]> asedeno.scripts.mit.edu Git - linux.git/blob - arch/x86/kvm/vmx/vmx.c
bb55f54e29b1509a70c31e1f0a75fb69f5d4b17f
[linux.git] / arch / x86 / kvm / vmx / vmx.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * Copyright (C) 2006 Qumranet, Inc.
9  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
10  *
11  * Authors:
12  *   Avi Kivity   <avi@qumranet.com>
13  *   Yaniv Kamay  <yaniv@qumranet.com>
14  */
15
16 #include <linux/frame.h>
17 #include <linux/highmem.h>
18 #include <linux/hrtimer.h>
19 #include <linux/kernel.h>
20 #include <linux/kvm_host.h>
21 #include <linux/module.h>
22 #include <linux/moduleparam.h>
23 #include <linux/mod_devicetable.h>
24 #include <linux/mm.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
30
31 #include <asm/apic.h>
32 #include <asm/asm.h>
33 #include <asm/cpu.h>
34 #include <asm/debugreg.h>
35 #include <asm/desc.h>
36 #include <asm/fpu/internal.h>
37 #include <asm/io.h>
38 #include <asm/irq_remapping.h>
39 #include <asm/kexec.h>
40 #include <asm/perf_event.h>
41 #include <asm/mce.h>
42 #include <asm/mmu_context.h>
43 #include <asm/mshyperv.h>
44 #include <asm/spec-ctrl.h>
45 #include <asm/virtext.h>
46 #include <asm/vmx.h>
47
48 #include "capabilities.h"
49 #include "cpuid.h"
50 #include "evmcs.h"
51 #include "irq.h"
52 #include "kvm_cache_regs.h"
53 #include "lapic.h"
54 #include "mmu.h"
55 #include "nested.h"
56 #include "ops.h"
57 #include "pmu.h"
58 #include "trace.h"
59 #include "vmcs.h"
60 #include "vmcs12.h"
61 #include "vmx.h"
62 #include "x86.h"
63
64 MODULE_AUTHOR("Qumranet");
65 MODULE_LICENSE("GPL");
66
67 static const struct x86_cpu_id vmx_cpu_id[] = {
68         X86_FEATURE_MATCH(X86_FEATURE_VMX),
69         {}
70 };
71 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
72
73 bool __read_mostly enable_vpid = 1;
74 module_param_named(vpid, enable_vpid, bool, 0444);
75
76 static bool __read_mostly enable_vnmi = 1;
77 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
78
79 bool __read_mostly flexpriority_enabled = 1;
80 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
81
82 bool __read_mostly enable_ept = 1;
83 module_param_named(ept, enable_ept, bool, S_IRUGO);
84
85 bool __read_mostly enable_unrestricted_guest = 1;
86 module_param_named(unrestricted_guest,
87                         enable_unrestricted_guest, bool, S_IRUGO);
88
89 bool __read_mostly enable_ept_ad_bits = 1;
90 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
91
92 static bool __read_mostly emulate_invalid_guest_state = true;
93 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
94
95 static bool __read_mostly fasteoi = 1;
96 module_param(fasteoi, bool, S_IRUGO);
97
98 static bool __read_mostly enable_apicv = 1;
99 module_param(enable_apicv, bool, S_IRUGO);
100
101 /*
102  * If nested=1, nested virtualization is supported, i.e., guests may use
103  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
104  * use VMX instructions.
105  */
106 static bool __read_mostly nested = 1;
107 module_param(nested, bool, S_IRUGO);
108
109 static u64 __read_mostly host_xss;
110
111 bool __read_mostly enable_pml = 1;
112 module_param_named(pml, enable_pml, bool, S_IRUGO);
113
114 static bool __read_mostly dump_invalid_vmcs = 0;
115 module_param(dump_invalid_vmcs, bool, 0644);
116
117 #define MSR_BITMAP_MODE_X2APIC          1
118 #define MSR_BITMAP_MODE_X2APIC_APICV    2
119
120 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
121
122 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
123 static int __read_mostly cpu_preemption_timer_multi;
124 static bool __read_mostly enable_preemption_timer = 1;
125 #ifdef CONFIG_X86_64
126 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
127 #endif
128
129 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
130 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
131 #define KVM_VM_CR0_ALWAYS_ON                            \
132         (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST |      \
133          X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
134 #define KVM_CR4_GUEST_OWNED_BITS                                      \
135         (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
136          | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
137
138 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
139 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
140 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
141
142 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
143
144 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
145         RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
146         RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
147         RTIT_STATUS_BYTECNT))
148
149 #define MSR_IA32_RTIT_OUTPUT_BASE_MASK \
150         (~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f)
151
152 /*
153  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
154  * ple_gap:    upper bound on the amount of time between two successive
155  *             executions of PAUSE in a loop. Also indicate if ple enabled.
156  *             According to test, this time is usually smaller than 128 cycles.
157  * ple_window: upper bound on the amount of time a guest is allowed to execute
158  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
159  *             less than 2^12 cycles
160  * Time is measured based on a counter that runs at the same rate as the TSC,
161  * refer SDM volume 3b section 21.6.13 & 22.1.3.
162  */
163 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
164 module_param(ple_gap, uint, 0444);
165
166 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
167 module_param(ple_window, uint, 0444);
168
169 /* Default doubles per-vcpu window every exit. */
170 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
171 module_param(ple_window_grow, uint, 0444);
172
173 /* Default resets per-vcpu window every exit to ple_window. */
174 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
175 module_param(ple_window_shrink, uint, 0444);
176
177 /* Default is to compute the maximum so we can never overflow. */
178 static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179 module_param(ple_window_max, uint, 0444);
180
181 /* Default is SYSTEM mode, 1 for host-guest mode */
182 int __read_mostly pt_mode = PT_MODE_SYSTEM;
183 module_param(pt_mode, int, S_IRUGO);
184
185 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
186 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
187 static DEFINE_MUTEX(vmx_l1d_flush_mutex);
188
189 /* Storage for pre module init parameter parsing */
190 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
191
192 static const struct {
193         const char *option;
194         bool for_parse;
195 } vmentry_l1d_param[] = {
196         [VMENTER_L1D_FLUSH_AUTO]         = {"auto", true},
197         [VMENTER_L1D_FLUSH_NEVER]        = {"never", true},
198         [VMENTER_L1D_FLUSH_COND]         = {"cond", true},
199         [VMENTER_L1D_FLUSH_ALWAYS]       = {"always", true},
200         [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
201         [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
202 };
203
204 #define L1D_CACHE_ORDER 4
205 static void *vmx_l1d_flush_pages;
206
207 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
208 {
209         struct page *page;
210         unsigned int i;
211
212         if (!enable_ept) {
213                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
214                 return 0;
215         }
216
217         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
218                 u64 msr;
219
220                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
221                 if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
222                         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
223                         return 0;
224                 }
225         }
226
227         /* If set to auto use the default l1tf mitigation method */
228         if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
229                 switch (l1tf_mitigation) {
230                 case L1TF_MITIGATION_OFF:
231                         l1tf = VMENTER_L1D_FLUSH_NEVER;
232                         break;
233                 case L1TF_MITIGATION_FLUSH_NOWARN:
234                 case L1TF_MITIGATION_FLUSH:
235                 case L1TF_MITIGATION_FLUSH_NOSMT:
236                         l1tf = VMENTER_L1D_FLUSH_COND;
237                         break;
238                 case L1TF_MITIGATION_FULL:
239                 case L1TF_MITIGATION_FULL_FORCE:
240                         l1tf = VMENTER_L1D_FLUSH_ALWAYS;
241                         break;
242                 }
243         } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
244                 l1tf = VMENTER_L1D_FLUSH_ALWAYS;
245         }
246
247         if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
248             !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
249                 /*
250                  * This allocation for vmx_l1d_flush_pages is not tied to a VM
251                  * lifetime and so should not be charged to a memcg.
252                  */
253                 page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
254                 if (!page)
255                         return -ENOMEM;
256                 vmx_l1d_flush_pages = page_address(page);
257
258                 /*
259                  * Initialize each page with a different pattern in
260                  * order to protect against KSM in the nested
261                  * virtualization case.
262                  */
263                 for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
264                         memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
265                                PAGE_SIZE);
266                 }
267         }
268
269         l1tf_vmx_mitigation = l1tf;
270
271         if (l1tf != VMENTER_L1D_FLUSH_NEVER)
272                 static_branch_enable(&vmx_l1d_should_flush);
273         else
274                 static_branch_disable(&vmx_l1d_should_flush);
275
276         if (l1tf == VMENTER_L1D_FLUSH_COND)
277                 static_branch_enable(&vmx_l1d_flush_cond);
278         else
279                 static_branch_disable(&vmx_l1d_flush_cond);
280         return 0;
281 }
282
283 static int vmentry_l1d_flush_parse(const char *s)
284 {
285         unsigned int i;
286
287         if (s) {
288                 for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
289                         if (vmentry_l1d_param[i].for_parse &&
290                             sysfs_streq(s, vmentry_l1d_param[i].option))
291                                 return i;
292                 }
293         }
294         return -EINVAL;
295 }
296
297 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
298 {
299         int l1tf, ret;
300
301         l1tf = vmentry_l1d_flush_parse(s);
302         if (l1tf < 0)
303                 return l1tf;
304
305         if (!boot_cpu_has(X86_BUG_L1TF))
306                 return 0;
307
308         /*
309          * Has vmx_init() run already? If not then this is the pre init
310          * parameter parsing. In that case just store the value and let
311          * vmx_init() do the proper setup after enable_ept has been
312          * established.
313          */
314         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
315                 vmentry_l1d_flush_param = l1tf;
316                 return 0;
317         }
318
319         mutex_lock(&vmx_l1d_flush_mutex);
320         ret = vmx_setup_l1d_flush(l1tf);
321         mutex_unlock(&vmx_l1d_flush_mutex);
322         return ret;
323 }
324
325 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
326 {
327         if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
328                 return sprintf(s, "???\n");
329
330         return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
331 }
332
333 static const struct kernel_param_ops vmentry_l1d_flush_ops = {
334         .set = vmentry_l1d_flush_set,
335         .get = vmentry_l1d_flush_get,
336 };
337 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
338
339 static bool guest_state_valid(struct kvm_vcpu *vcpu);
340 static u32 vmx_segment_access_rights(struct kvm_segment *var);
341 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
342                                                           u32 msr, int type);
343
344 void vmx_vmexit(void);
345
346 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
347 DEFINE_PER_CPU(struct vmcs *, current_vmcs);
348 /*
349  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
350  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
351  */
352 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
353
354 /*
355  * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
356  * can find which vCPU should be waken up.
357  */
358 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
359 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
360
361 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
362 static DEFINE_SPINLOCK(vmx_vpid_lock);
363
364 struct vmcs_config vmcs_config;
365 struct vmx_capability vmx_capability;
366
367 #define VMX_SEGMENT_FIELD(seg)                                  \
368         [VCPU_SREG_##seg] = {                                   \
369                 .selector = GUEST_##seg##_SELECTOR,             \
370                 .base = GUEST_##seg##_BASE,                     \
371                 .limit = GUEST_##seg##_LIMIT,                   \
372                 .ar_bytes = GUEST_##seg##_AR_BYTES,             \
373         }
374
375 static const struct kvm_vmx_segment_field {
376         unsigned selector;
377         unsigned base;
378         unsigned limit;
379         unsigned ar_bytes;
380 } kvm_vmx_segment_fields[] = {
381         VMX_SEGMENT_FIELD(CS),
382         VMX_SEGMENT_FIELD(DS),
383         VMX_SEGMENT_FIELD(ES),
384         VMX_SEGMENT_FIELD(FS),
385         VMX_SEGMENT_FIELD(GS),
386         VMX_SEGMENT_FIELD(SS),
387         VMX_SEGMENT_FIELD(TR),
388         VMX_SEGMENT_FIELD(LDTR),
389 };
390
391 u64 host_efer;
392 static unsigned long host_idt_base;
393
394 /*
395  * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
396  * will emulate SYSCALL in legacy mode if the vendor string in guest
397  * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
398  * support this emulation, IA32_STAR must always be included in
399  * vmx_msr_index[], even in i386 builds.
400  */
401 const u32 vmx_msr_index[] = {
402 #ifdef CONFIG_X86_64
403         MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
404 #endif
405         MSR_EFER, MSR_TSC_AUX, MSR_STAR,
406 };
407
408 #if IS_ENABLED(CONFIG_HYPERV)
409 static bool __read_mostly enlightened_vmcs = true;
410 module_param(enlightened_vmcs, bool, 0444);
411
412 /* check_ept_pointer() should be under protection of ept_pointer_lock. */
413 static void check_ept_pointer_match(struct kvm *kvm)
414 {
415         struct kvm_vcpu *vcpu;
416         u64 tmp_eptp = INVALID_PAGE;
417         int i;
418
419         kvm_for_each_vcpu(i, vcpu, kvm) {
420                 if (!VALID_PAGE(tmp_eptp)) {
421                         tmp_eptp = to_vmx(vcpu)->ept_pointer;
422                 } else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
423                         to_kvm_vmx(kvm)->ept_pointers_match
424                                 = EPT_POINTERS_MISMATCH;
425                         return;
426                 }
427         }
428
429         to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
430 }
431
432 static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list *flush,
433                 void *data)
434 {
435         struct kvm_tlb_range *range = data;
436
437         return hyperv_fill_flush_guest_mapping_list(flush, range->start_gfn,
438                         range->pages);
439 }
440
441 static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm,
442                 struct kvm_vcpu *vcpu, struct kvm_tlb_range *range)
443 {
444         u64 ept_pointer = to_vmx(vcpu)->ept_pointer;
445
446         /*
447          * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address
448          * of the base of EPT PML4 table, strip off EPT configuration
449          * information.
450          */
451         if (range)
452                 return hyperv_flush_guest_mapping_range(ept_pointer & PAGE_MASK,
453                                 kvm_fill_hv_flush_list_func, (void *)range);
454         else
455                 return hyperv_flush_guest_mapping(ept_pointer & PAGE_MASK);
456 }
457
458 static int hv_remote_flush_tlb_with_range(struct kvm *kvm,
459                 struct kvm_tlb_range *range)
460 {
461         struct kvm_vcpu *vcpu;
462         int ret = 0, i;
463
464         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
465
466         if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
467                 check_ept_pointer_match(kvm);
468
469         if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
470                 kvm_for_each_vcpu(i, vcpu, kvm) {
471                         /* If ept_pointer is invalid pointer, bypass flush request. */
472                         if (VALID_PAGE(to_vmx(vcpu)->ept_pointer))
473                                 ret |= __hv_remote_flush_tlb_with_range(
474                                         kvm, vcpu, range);
475                 }
476         } else {
477                 ret = __hv_remote_flush_tlb_with_range(kvm,
478                                 kvm_get_vcpu(kvm, 0), range);
479         }
480
481         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
482         return ret;
483 }
484 static int hv_remote_flush_tlb(struct kvm *kvm)
485 {
486         return hv_remote_flush_tlb_with_range(kvm, NULL);
487 }
488
489 static int hv_enable_direct_tlbflush(struct kvm_vcpu *vcpu)
490 {
491         struct hv_enlightened_vmcs *evmcs;
492         struct hv_partition_assist_pg **p_hv_pa_pg =
493                         &vcpu->kvm->arch.hyperv.hv_pa_pg;
494         /*
495          * Synthetic VM-Exit is not enabled in current code and so All
496          * evmcs in singe VM shares same assist page.
497          */
498         if (!*p_hv_pa_pg) {
499                 *p_hv_pa_pg = kzalloc(PAGE_SIZE, GFP_KERNEL);
500                 if (!*p_hv_pa_pg)
501                         return -ENOMEM;
502                 pr_debug("KVM: Hyper-V: allocated PA_PG for %llx\n",
503                        (u64)&vcpu->kvm);
504         }
505
506         evmcs = (struct hv_enlightened_vmcs *)to_vmx(vcpu)->loaded_vmcs->vmcs;
507
508         evmcs->partition_assist_page =
509                 __pa(*p_hv_pa_pg);
510         evmcs->hv_vm_id = (u64)vcpu->kvm;
511         evmcs->hv_enlightenments_control.nested_flush_hypercall = 1;
512
513         pr_debug("KVM: Hyper-V: enabled DIRECT flush for %llx\n",
514                  (u64)vcpu->kvm);
515         return 0;
516 }
517
518 #endif /* IS_ENABLED(CONFIG_HYPERV) */
519
520 /*
521  * Comment's format: document - errata name - stepping - processor name.
522  * Refer from
523  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
524  */
525 static u32 vmx_preemption_cpu_tfms[] = {
526 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
527 0x000206E6,
528 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
529 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
530 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
531 0x00020652,
532 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
533 0x00020655,
534 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
535 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
536 /*
537  * 320767.pdf - AAP86  - B1 -
538  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
539  */
540 0x000106E5,
541 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
542 0x000106A0,
543 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
544 0x000106A1,
545 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
546 0x000106A4,
547  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
548  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
549  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
550 0x000106A5,
551  /* Xeon E3-1220 V2 */
552 0x000306A8,
553 };
554
555 static inline bool cpu_has_broken_vmx_preemption_timer(void)
556 {
557         u32 eax = cpuid_eax(0x00000001), i;
558
559         /* Clear the reserved bits */
560         eax &= ~(0x3U << 14 | 0xfU << 28);
561         for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
562                 if (eax == vmx_preemption_cpu_tfms[i])
563                         return true;
564
565         return false;
566 }
567
568 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
569 {
570         return flexpriority_enabled && lapic_in_kernel(vcpu);
571 }
572
573 static inline bool report_flexpriority(void)
574 {
575         return flexpriority_enabled;
576 }
577
578 static inline int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
579 {
580         int i;
581
582         for (i = 0; i < vmx->nmsrs; ++i)
583                 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
584                         return i;
585         return -1;
586 }
587
588 struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
589 {
590         int i;
591
592         i = __find_msr_index(vmx, msr);
593         if (i >= 0)
594                 return &vmx->guest_msrs[i];
595         return NULL;
596 }
597
598 void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
599 {
600         vmcs_clear(loaded_vmcs->vmcs);
601         if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
602                 vmcs_clear(loaded_vmcs->shadow_vmcs);
603         loaded_vmcs->cpu = -1;
604         loaded_vmcs->launched = 0;
605 }
606
607 #ifdef CONFIG_KEXEC_CORE
608 /*
609  * This bitmap is used to indicate whether the vmclear
610  * operation is enabled on all cpus. All disabled by
611  * default.
612  */
613 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
614
615 static inline void crash_enable_local_vmclear(int cpu)
616 {
617         cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
618 }
619
620 static inline void crash_disable_local_vmclear(int cpu)
621 {
622         cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
623 }
624
625 static inline int crash_local_vmclear_enabled(int cpu)
626 {
627         return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
628 }
629
630 static void crash_vmclear_local_loaded_vmcss(void)
631 {
632         int cpu = raw_smp_processor_id();
633         struct loaded_vmcs *v;
634
635         if (!crash_local_vmclear_enabled(cpu))
636                 return;
637
638         list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
639                             loaded_vmcss_on_cpu_link)
640                 vmcs_clear(v->vmcs);
641 }
642 #else
643 static inline void crash_enable_local_vmclear(int cpu) { }
644 static inline void crash_disable_local_vmclear(int cpu) { }
645 #endif /* CONFIG_KEXEC_CORE */
646
647 static void __loaded_vmcs_clear(void *arg)
648 {
649         struct loaded_vmcs *loaded_vmcs = arg;
650         int cpu = raw_smp_processor_id();
651
652         if (loaded_vmcs->cpu != cpu)
653                 return; /* vcpu migration can race with cpu offline */
654         if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
655                 per_cpu(current_vmcs, cpu) = NULL;
656         crash_disable_local_vmclear(cpu);
657         list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
658
659         /*
660          * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
661          * is before setting loaded_vmcs->vcpu to -1 which is done in
662          * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
663          * then adds the vmcs into percpu list before it is deleted.
664          */
665         smp_wmb();
666
667         loaded_vmcs_init(loaded_vmcs);
668         crash_enable_local_vmclear(cpu);
669 }
670
671 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
672 {
673         int cpu = loaded_vmcs->cpu;
674
675         if (cpu != -1)
676                 smp_call_function_single(cpu,
677                          __loaded_vmcs_clear, loaded_vmcs, 1);
678 }
679
680 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
681                                        unsigned field)
682 {
683         bool ret;
684         u32 mask = 1 << (seg * SEG_FIELD_NR + field);
685
686         if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
687                 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
688                 vmx->segment_cache.bitmask = 0;
689         }
690         ret = vmx->segment_cache.bitmask & mask;
691         vmx->segment_cache.bitmask |= mask;
692         return ret;
693 }
694
695 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
696 {
697         u16 *p = &vmx->segment_cache.seg[seg].selector;
698
699         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
700                 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
701         return *p;
702 }
703
704 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
705 {
706         ulong *p = &vmx->segment_cache.seg[seg].base;
707
708         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
709                 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
710         return *p;
711 }
712
713 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
714 {
715         u32 *p = &vmx->segment_cache.seg[seg].limit;
716
717         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
718                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
719         return *p;
720 }
721
722 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
723 {
724         u32 *p = &vmx->segment_cache.seg[seg].ar;
725
726         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
727                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
728         return *p;
729 }
730
731 void update_exception_bitmap(struct kvm_vcpu *vcpu)
732 {
733         u32 eb;
734
735         eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
736              (1u << DB_VECTOR) | (1u << AC_VECTOR);
737         /*
738          * Guest access to VMware backdoor ports could legitimately
739          * trigger #GP because of TSS I/O permission bitmap.
740          * We intercept those #GP and allow access to them anyway
741          * as VMware does.
742          */
743         if (enable_vmware_backdoor)
744                 eb |= (1u << GP_VECTOR);
745         if ((vcpu->guest_debug &
746              (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
747             (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
748                 eb |= 1u << BP_VECTOR;
749         if (to_vmx(vcpu)->rmode.vm86_active)
750                 eb = ~0;
751         if (enable_ept)
752                 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
753
754         /* When we are running a nested L2 guest and L1 specified for it a
755          * certain exception bitmap, we must trap the same exceptions and pass
756          * them to L1. When running L2, we will only handle the exceptions
757          * specified above if L1 did not want them.
758          */
759         if (is_guest_mode(vcpu))
760                 eb |= get_vmcs12(vcpu)->exception_bitmap;
761
762         vmcs_write32(EXCEPTION_BITMAP, eb);
763 }
764
765 /*
766  * Check if MSR is intercepted for currently loaded MSR bitmap.
767  */
768 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
769 {
770         unsigned long *msr_bitmap;
771         int f = sizeof(unsigned long);
772
773         if (!cpu_has_vmx_msr_bitmap())
774                 return true;
775
776         msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;
777
778         if (msr <= 0x1fff) {
779                 return !!test_bit(msr, msr_bitmap + 0x800 / f);
780         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
781                 msr &= 0x1fff;
782                 return !!test_bit(msr, msr_bitmap + 0xc00 / f);
783         }
784
785         return true;
786 }
787
788 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
789                 unsigned long entry, unsigned long exit)
790 {
791         vm_entry_controls_clearbit(vmx, entry);
792         vm_exit_controls_clearbit(vmx, exit);
793 }
794
795 static int find_msr(struct vmx_msrs *m, unsigned int msr)
796 {
797         unsigned int i;
798
799         for (i = 0; i < m->nr; ++i) {
800                 if (m->val[i].index == msr)
801                         return i;
802         }
803         return -ENOENT;
804 }
805
806 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
807 {
808         int i;
809         struct msr_autoload *m = &vmx->msr_autoload;
810
811         switch (msr) {
812         case MSR_EFER:
813                 if (cpu_has_load_ia32_efer()) {
814                         clear_atomic_switch_msr_special(vmx,
815                                         VM_ENTRY_LOAD_IA32_EFER,
816                                         VM_EXIT_LOAD_IA32_EFER);
817                         return;
818                 }
819                 break;
820         case MSR_CORE_PERF_GLOBAL_CTRL:
821                 if (cpu_has_load_perf_global_ctrl()) {
822                         clear_atomic_switch_msr_special(vmx,
823                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
824                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
825                         return;
826                 }
827                 break;
828         }
829         i = find_msr(&m->guest, msr);
830         if (i < 0)
831                 goto skip_guest;
832         --m->guest.nr;
833         m->guest.val[i] = m->guest.val[m->guest.nr];
834         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
835
836 skip_guest:
837         i = find_msr(&m->host, msr);
838         if (i < 0)
839                 return;
840
841         --m->host.nr;
842         m->host.val[i] = m->host.val[m->host.nr];
843         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
844 }
845
846 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
847                 unsigned long entry, unsigned long exit,
848                 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
849                 u64 guest_val, u64 host_val)
850 {
851         vmcs_write64(guest_val_vmcs, guest_val);
852         if (host_val_vmcs != HOST_IA32_EFER)
853                 vmcs_write64(host_val_vmcs, host_val);
854         vm_entry_controls_setbit(vmx, entry);
855         vm_exit_controls_setbit(vmx, exit);
856 }
857
858 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
859                                   u64 guest_val, u64 host_val, bool entry_only)
860 {
861         int i, j = 0;
862         struct msr_autoload *m = &vmx->msr_autoload;
863
864         switch (msr) {
865         case MSR_EFER:
866                 if (cpu_has_load_ia32_efer()) {
867                         add_atomic_switch_msr_special(vmx,
868                                         VM_ENTRY_LOAD_IA32_EFER,
869                                         VM_EXIT_LOAD_IA32_EFER,
870                                         GUEST_IA32_EFER,
871                                         HOST_IA32_EFER,
872                                         guest_val, host_val);
873                         return;
874                 }
875                 break;
876         case MSR_CORE_PERF_GLOBAL_CTRL:
877                 if (cpu_has_load_perf_global_ctrl()) {
878                         add_atomic_switch_msr_special(vmx,
879                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
880                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
881                                         GUEST_IA32_PERF_GLOBAL_CTRL,
882                                         HOST_IA32_PERF_GLOBAL_CTRL,
883                                         guest_val, host_val);
884                         return;
885                 }
886                 break;
887         case MSR_IA32_PEBS_ENABLE:
888                 /* PEBS needs a quiescent period after being disabled (to write
889                  * a record).  Disabling PEBS through VMX MSR swapping doesn't
890                  * provide that period, so a CPU could write host's record into
891                  * guest's memory.
892                  */
893                 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
894         }
895
896         i = find_msr(&m->guest, msr);
897         if (!entry_only)
898                 j = find_msr(&m->host, msr);
899
900         if ((i < 0 && m->guest.nr == NR_AUTOLOAD_MSRS) ||
901                 (j < 0 &&  m->host.nr == NR_AUTOLOAD_MSRS)) {
902                 printk_once(KERN_WARNING "Not enough msr switch entries. "
903                                 "Can't add msr %x\n", msr);
904                 return;
905         }
906         if (i < 0) {
907                 i = m->guest.nr++;
908                 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
909         }
910         m->guest.val[i].index = msr;
911         m->guest.val[i].value = guest_val;
912
913         if (entry_only)
914                 return;
915
916         if (j < 0) {
917                 j = m->host.nr++;
918                 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
919         }
920         m->host.val[j].index = msr;
921         m->host.val[j].value = host_val;
922 }
923
924 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
925 {
926         u64 guest_efer = vmx->vcpu.arch.efer;
927         u64 ignore_bits = 0;
928
929         if (!enable_ept) {
930                 /*
931                  * NX is needed to handle CR0.WP=1, CR4.SMEP=1.  Testing
932                  * host CPUID is more efficient than testing guest CPUID
933                  * or CR4.  Host SMEP is anyway a requirement for guest SMEP.
934                  */
935                 if (boot_cpu_has(X86_FEATURE_SMEP))
936                         guest_efer |= EFER_NX;
937                 else if (!(guest_efer & EFER_NX))
938                         ignore_bits |= EFER_NX;
939         }
940
941         /*
942          * LMA and LME handled by hardware; SCE meaningless outside long mode.
943          */
944         ignore_bits |= EFER_SCE;
945 #ifdef CONFIG_X86_64
946         ignore_bits |= EFER_LMA | EFER_LME;
947         /* SCE is meaningful only in long mode on Intel */
948         if (guest_efer & EFER_LMA)
949                 ignore_bits &= ~(u64)EFER_SCE;
950 #endif
951
952         /*
953          * On EPT, we can't emulate NX, so we must switch EFER atomically.
954          * On CPUs that support "load IA32_EFER", always switch EFER
955          * atomically, since it's faster than switching it manually.
956          */
957         if (cpu_has_load_ia32_efer() ||
958             (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
959                 if (!(guest_efer & EFER_LMA))
960                         guest_efer &= ~EFER_LME;
961                 if (guest_efer != host_efer)
962                         add_atomic_switch_msr(vmx, MSR_EFER,
963                                               guest_efer, host_efer, false);
964                 else
965                         clear_atomic_switch_msr(vmx, MSR_EFER);
966                 return false;
967         } else {
968                 clear_atomic_switch_msr(vmx, MSR_EFER);
969
970                 guest_efer &= ~ignore_bits;
971                 guest_efer |= host_efer & ignore_bits;
972
973                 vmx->guest_msrs[efer_offset].data = guest_efer;
974                 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
975
976                 return true;
977         }
978 }
979
980 #ifdef CONFIG_X86_32
981 /*
982  * On 32-bit kernels, VM exits still load the FS and GS bases from the
983  * VMCS rather than the segment table.  KVM uses this helper to figure
984  * out the current bases to poke them into the VMCS before entry.
985  */
986 static unsigned long segment_base(u16 selector)
987 {
988         struct desc_struct *table;
989         unsigned long v;
990
991         if (!(selector & ~SEGMENT_RPL_MASK))
992                 return 0;
993
994         table = get_current_gdt_ro();
995
996         if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
997                 u16 ldt_selector = kvm_read_ldt();
998
999                 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
1000                         return 0;
1001
1002                 table = (struct desc_struct *)segment_base(ldt_selector);
1003         }
1004         v = get_desc_base(&table[selector >> 3]);
1005         return v;
1006 }
1007 #endif
1008
1009 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
1010 {
1011         u32 i;
1012
1013         wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1014         wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1015         wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1016         wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1017         for (i = 0; i < addr_range; i++) {
1018                 wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1019                 wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1020         }
1021 }
1022
1023 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
1024 {
1025         u32 i;
1026
1027         rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1028         rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1029         rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1030         rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1031         for (i = 0; i < addr_range; i++) {
1032                 rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1033                 rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1034         }
1035 }
1036
1037 static void pt_guest_enter(struct vcpu_vmx *vmx)
1038 {
1039         if (pt_mode == PT_MODE_SYSTEM)
1040                 return;
1041
1042         /*
1043          * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1044          * Save host state before VM entry.
1045          */
1046         rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1047         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1048                 wrmsrl(MSR_IA32_RTIT_CTL, 0);
1049                 pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1050                 pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1051         }
1052 }
1053
1054 static void pt_guest_exit(struct vcpu_vmx *vmx)
1055 {
1056         if (pt_mode == PT_MODE_SYSTEM)
1057                 return;
1058
1059         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1060                 pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1061                 pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1062         }
1063
1064         /* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
1065         wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1066 }
1067
1068 void vmx_set_host_fs_gs(struct vmcs_host_state *host, u16 fs_sel, u16 gs_sel,
1069                         unsigned long fs_base, unsigned long gs_base)
1070 {
1071         if (unlikely(fs_sel != host->fs_sel)) {
1072                 if (!(fs_sel & 7))
1073                         vmcs_write16(HOST_FS_SELECTOR, fs_sel);
1074                 else
1075                         vmcs_write16(HOST_FS_SELECTOR, 0);
1076                 host->fs_sel = fs_sel;
1077         }
1078         if (unlikely(gs_sel != host->gs_sel)) {
1079                 if (!(gs_sel & 7))
1080                         vmcs_write16(HOST_GS_SELECTOR, gs_sel);
1081                 else
1082                         vmcs_write16(HOST_GS_SELECTOR, 0);
1083                 host->gs_sel = gs_sel;
1084         }
1085         if (unlikely(fs_base != host->fs_base)) {
1086                 vmcs_writel(HOST_FS_BASE, fs_base);
1087                 host->fs_base = fs_base;
1088         }
1089         if (unlikely(gs_base != host->gs_base)) {
1090                 vmcs_writel(HOST_GS_BASE, gs_base);
1091                 host->gs_base = gs_base;
1092         }
1093 }
1094
1095 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1096 {
1097         struct vcpu_vmx *vmx = to_vmx(vcpu);
1098         struct vmcs_host_state *host_state;
1099 #ifdef CONFIG_X86_64
1100         int cpu = raw_smp_processor_id();
1101 #endif
1102         unsigned long fs_base, gs_base;
1103         u16 fs_sel, gs_sel;
1104         int i;
1105
1106         vmx->req_immediate_exit = false;
1107
1108         /*
1109          * Note that guest MSRs to be saved/restored can also be changed
1110          * when guest state is loaded. This happens when guest transitions
1111          * to/from long-mode by setting MSR_EFER.LMA.
1112          */
1113         if (!vmx->guest_msrs_ready) {
1114                 vmx->guest_msrs_ready = true;
1115                 for (i = 0; i < vmx->save_nmsrs; ++i)
1116                         kvm_set_shared_msr(vmx->guest_msrs[i].index,
1117                                            vmx->guest_msrs[i].data,
1118                                            vmx->guest_msrs[i].mask);
1119
1120         }
1121         if (vmx->guest_state_loaded)
1122                 return;
1123
1124         host_state = &vmx->loaded_vmcs->host_state;
1125
1126         /*
1127          * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
1128          * allow segment selectors with cpl > 0 or ti == 1.
1129          */
1130         host_state->ldt_sel = kvm_read_ldt();
1131
1132 #ifdef CONFIG_X86_64
1133         savesegment(ds, host_state->ds_sel);
1134         savesegment(es, host_state->es_sel);
1135
1136         gs_base = cpu_kernelmode_gs_base(cpu);
1137         if (likely(is_64bit_mm(current->mm))) {
1138                 save_fsgs_for_kvm();
1139                 fs_sel = current->thread.fsindex;
1140                 gs_sel = current->thread.gsindex;
1141                 fs_base = current->thread.fsbase;
1142                 vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1143         } else {
1144                 savesegment(fs, fs_sel);
1145                 savesegment(gs, gs_sel);
1146                 fs_base = read_msr(MSR_FS_BASE);
1147                 vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1148         }
1149
1150         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1151 #else
1152         savesegment(fs, fs_sel);
1153         savesegment(gs, gs_sel);
1154         fs_base = segment_base(fs_sel);
1155         gs_base = segment_base(gs_sel);
1156 #endif
1157
1158         vmx_set_host_fs_gs(host_state, fs_sel, gs_sel, fs_base, gs_base);
1159         vmx->guest_state_loaded = true;
1160 }
1161
1162 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1163 {
1164         struct vmcs_host_state *host_state;
1165
1166         if (!vmx->guest_state_loaded)
1167                 return;
1168
1169         host_state = &vmx->loaded_vmcs->host_state;
1170
1171         ++vmx->vcpu.stat.host_state_reload;
1172
1173 #ifdef CONFIG_X86_64
1174         rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1175 #endif
1176         if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
1177                 kvm_load_ldt(host_state->ldt_sel);
1178 #ifdef CONFIG_X86_64
1179                 load_gs_index(host_state->gs_sel);
1180 #else
1181                 loadsegment(gs, host_state->gs_sel);
1182 #endif
1183         }
1184         if (host_state->fs_sel & 7)
1185                 loadsegment(fs, host_state->fs_sel);
1186 #ifdef CONFIG_X86_64
1187         if (unlikely(host_state->ds_sel | host_state->es_sel)) {
1188                 loadsegment(ds, host_state->ds_sel);
1189                 loadsegment(es, host_state->es_sel);
1190         }
1191 #endif
1192         invalidate_tss_limit();
1193 #ifdef CONFIG_X86_64
1194         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1195 #endif
1196         load_fixmap_gdt(raw_smp_processor_id());
1197         vmx->guest_state_loaded = false;
1198         vmx->guest_msrs_ready = false;
1199 }
1200
1201 #ifdef CONFIG_X86_64
1202 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1203 {
1204         preempt_disable();
1205         if (vmx->guest_state_loaded)
1206                 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1207         preempt_enable();
1208         return vmx->msr_guest_kernel_gs_base;
1209 }
1210
1211 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
1212 {
1213         preempt_disable();
1214         if (vmx->guest_state_loaded)
1215                 wrmsrl(MSR_KERNEL_GS_BASE, data);
1216         preempt_enable();
1217         vmx->msr_guest_kernel_gs_base = data;
1218 }
1219 #endif
1220
1221 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
1222 {
1223         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1224         struct pi_desc old, new;
1225         unsigned int dest;
1226
1227         /*
1228          * In case of hot-plug or hot-unplug, we may have to undo
1229          * vmx_vcpu_pi_put even if there is no assigned device.  And we
1230          * always keep PI.NDST up to date for simplicity: it makes the
1231          * code easier, and CPU migration is not a fast path.
1232          */
1233         if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
1234                 return;
1235
1236         /* The full case.  */
1237         do {
1238                 old.control = new.control = pi_desc->control;
1239
1240                 dest = cpu_physical_id(cpu);
1241
1242                 if (x2apic_enabled())
1243                         new.ndst = dest;
1244                 else
1245                         new.ndst = (dest << 8) & 0xFF00;
1246
1247                 new.sn = 0;
1248         } while (cmpxchg64(&pi_desc->control, old.control,
1249                            new.control) != old.control);
1250
1251         /*
1252          * Clear SN before reading the bitmap.  The VT-d firmware
1253          * writes the bitmap and reads SN atomically (5.2.3 in the
1254          * spec), so it doesn't really have a memory barrier that
1255          * pairs with this, but we cannot do that and we need one.
1256          */
1257         smp_mb__after_atomic();
1258
1259         if (!bitmap_empty((unsigned long *)pi_desc->pir, NR_VECTORS))
1260                 pi_set_on(pi_desc);
1261 }
1262
1263 void vmx_vcpu_load_vmcs(struct kvm_vcpu *vcpu, int cpu)
1264 {
1265         struct vcpu_vmx *vmx = to_vmx(vcpu);
1266         bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
1267
1268         if (!already_loaded) {
1269                 loaded_vmcs_clear(vmx->loaded_vmcs);
1270                 local_irq_disable();
1271                 crash_disable_local_vmclear(cpu);
1272
1273                 /*
1274                  * Read loaded_vmcs->cpu should be before fetching
1275                  * loaded_vmcs->loaded_vmcss_on_cpu_link.
1276                  * See the comments in __loaded_vmcs_clear().
1277                  */
1278                 smp_rmb();
1279
1280                 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
1281                          &per_cpu(loaded_vmcss_on_cpu, cpu));
1282                 crash_enable_local_vmclear(cpu);
1283                 local_irq_enable();
1284         }
1285
1286         if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
1287                 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
1288                 vmcs_load(vmx->loaded_vmcs->vmcs);
1289                 indirect_branch_prediction_barrier();
1290         }
1291
1292         if (!already_loaded) {
1293                 void *gdt = get_current_gdt_ro();
1294                 unsigned long sysenter_esp;
1295
1296                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1297
1298                 /*
1299                  * Linux uses per-cpu TSS and GDT, so set these when switching
1300                  * processors.  See 22.2.4.
1301                  */
1302                 vmcs_writel(HOST_TR_BASE,
1303                             (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1304                 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
1305
1306                 /*
1307                  * VM exits change the host TR limit to 0x67 after a VM
1308                  * exit.  This is okay, since 0x67 covers everything except
1309                  * the IO bitmap and have have code to handle the IO bitmap
1310                  * being lost after a VM exit.
1311                  */
1312                 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
1313
1314                 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
1315                 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
1316
1317                 vmx->loaded_vmcs->cpu = cpu;
1318         }
1319
1320         /* Setup TSC multiplier */
1321         if (kvm_has_tsc_control &&
1322             vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
1323                 decache_tsc_multiplier(vmx);
1324 }
1325
1326 /*
1327  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1328  * vcpu mutex is already taken.
1329  */
1330 void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1331 {
1332         struct vcpu_vmx *vmx = to_vmx(vcpu);
1333
1334         vmx_vcpu_load_vmcs(vcpu, cpu);
1335
1336         vmx_vcpu_pi_load(vcpu, cpu);
1337
1338         vmx->host_pkru = read_pkru();
1339         vmx->host_debugctlmsr = get_debugctlmsr();
1340 }
1341
1342 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
1343 {
1344         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1345
1346         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
1347                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
1348                 !kvm_vcpu_apicv_active(vcpu))
1349                 return;
1350
1351         /* Set SN when the vCPU is preempted */
1352         if (vcpu->preempted)
1353                 pi_set_sn(pi_desc);
1354 }
1355
1356 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
1357 {
1358         vmx_vcpu_pi_put(vcpu);
1359
1360         vmx_prepare_switch_to_host(to_vmx(vcpu));
1361 }
1362
1363 static bool emulation_required(struct kvm_vcpu *vcpu)
1364 {
1365         return emulate_invalid_guest_state && !guest_state_valid(vcpu);
1366 }
1367
1368 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
1369
1370 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
1371 {
1372         unsigned long rflags, save_rflags;
1373
1374         if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
1375                 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
1376                 rflags = vmcs_readl(GUEST_RFLAGS);
1377                 if (to_vmx(vcpu)->rmode.vm86_active) {
1378                         rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1379                         save_rflags = to_vmx(vcpu)->rmode.save_rflags;
1380                         rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
1381                 }
1382                 to_vmx(vcpu)->rflags = rflags;
1383         }
1384         return to_vmx(vcpu)->rflags;
1385 }
1386
1387 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1388 {
1389         unsigned long old_rflags = vmx_get_rflags(vcpu);
1390
1391         __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
1392         to_vmx(vcpu)->rflags = rflags;
1393         if (to_vmx(vcpu)->rmode.vm86_active) {
1394                 to_vmx(vcpu)->rmode.save_rflags = rflags;
1395                 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1396         }
1397         vmcs_writel(GUEST_RFLAGS, rflags);
1398
1399         if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
1400                 to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
1401 }
1402
1403 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1404 {
1405         u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1406         int ret = 0;
1407
1408         if (interruptibility & GUEST_INTR_STATE_STI)
1409                 ret |= KVM_X86_SHADOW_INT_STI;
1410         if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1411                 ret |= KVM_X86_SHADOW_INT_MOV_SS;
1412
1413         return ret;
1414 }
1415
1416 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1417 {
1418         u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1419         u32 interruptibility = interruptibility_old;
1420
1421         interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1422
1423         if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1424                 interruptibility |= GUEST_INTR_STATE_MOV_SS;
1425         else if (mask & KVM_X86_SHADOW_INT_STI)
1426                 interruptibility |= GUEST_INTR_STATE_STI;
1427
1428         if ((interruptibility != interruptibility_old))
1429                 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1430 }
1431
1432 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
1433 {
1434         struct vcpu_vmx *vmx = to_vmx(vcpu);
1435         unsigned long value;
1436
1437         /*
1438          * Any MSR write that attempts to change bits marked reserved will
1439          * case a #GP fault.
1440          */
1441         if (data & vmx->pt_desc.ctl_bitmask)
1442                 return 1;
1443
1444         /*
1445          * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1446          * result in a #GP unless the same write also clears TraceEn.
1447          */
1448         if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
1449                 ((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
1450                 return 1;
1451
1452         /*
1453          * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1454          * and FabricEn would cause #GP, if
1455          * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1456          */
1457         if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
1458                 !(data & RTIT_CTL_FABRIC_EN) &&
1459                 !intel_pt_validate_cap(vmx->pt_desc.caps,
1460                                         PT_CAP_single_range_output))
1461                 return 1;
1462
1463         /*
1464          * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1465          * utilize encodings marked reserved will casue a #GP fault.
1466          */
1467         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
1468         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
1469                         !test_bit((data & RTIT_CTL_MTC_RANGE) >>
1470                         RTIT_CTL_MTC_RANGE_OFFSET, &value))
1471                 return 1;
1472         value = intel_pt_validate_cap(vmx->pt_desc.caps,
1473                                                 PT_CAP_cycle_thresholds);
1474         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1475                         !test_bit((data & RTIT_CTL_CYC_THRESH) >>
1476                         RTIT_CTL_CYC_THRESH_OFFSET, &value))
1477                 return 1;
1478         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
1479         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1480                         !test_bit((data & RTIT_CTL_PSB_FREQ) >>
1481                         RTIT_CTL_PSB_FREQ_OFFSET, &value))
1482                 return 1;
1483
1484         /*
1485          * If ADDRx_CFG is reserved or the encodings is >2 will
1486          * cause a #GP fault.
1487          */
1488         value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
1489         if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2))
1490                 return 1;
1491         value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
1492         if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2))
1493                 return 1;
1494         value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
1495         if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2))
1496                 return 1;
1497         value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
1498         if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2))
1499                 return 1;
1500
1501         return 0;
1502 }
1503
1504 static int skip_emulated_instruction(struct kvm_vcpu *vcpu)
1505 {
1506         unsigned long rip;
1507
1508         /*
1509          * Using VMCS.VM_EXIT_INSTRUCTION_LEN on EPT misconfig depends on
1510          * undefined behavior: Intel's SDM doesn't mandate the VMCS field be
1511          * set when EPT misconfig occurs.  In practice, real hardware updates
1512          * VM_EXIT_INSTRUCTION_LEN on EPT misconfig, but other hypervisors
1513          * (namely Hyper-V) don't set it due to it being undefined behavior,
1514          * i.e. we end up advancing IP with some random value.
1515          */
1516         if (!static_cpu_has(X86_FEATURE_HYPERVISOR) ||
1517             to_vmx(vcpu)->exit_reason != EXIT_REASON_EPT_MISCONFIG) {
1518                 rip = kvm_rip_read(vcpu);
1519                 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1520                 kvm_rip_write(vcpu, rip);
1521         } else {
1522                 if (!kvm_emulate_instruction(vcpu, EMULTYPE_SKIP))
1523                         return 0;
1524         }
1525
1526         /* skipping an emulated instruction also counts */
1527         vmx_set_interrupt_shadow(vcpu, 0);
1528
1529         return 1;
1530 }
1531
1532 static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1533 {
1534         /*
1535          * Ensure that we clear the HLT state in the VMCS.  We don't need to
1536          * explicitly skip the instruction because if the HLT state is set,
1537          * then the instruction is already executing and RIP has already been
1538          * advanced.
1539          */
1540         if (kvm_hlt_in_guest(vcpu->kvm) &&
1541                         vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1542                 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1543 }
1544
1545 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1546 {
1547         struct vcpu_vmx *vmx = to_vmx(vcpu);
1548         unsigned nr = vcpu->arch.exception.nr;
1549         bool has_error_code = vcpu->arch.exception.has_error_code;
1550         u32 error_code = vcpu->arch.exception.error_code;
1551         u32 intr_info = nr | INTR_INFO_VALID_MASK;
1552
1553         kvm_deliver_exception_payload(vcpu);
1554
1555         if (has_error_code) {
1556                 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1557                 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1558         }
1559
1560         if (vmx->rmode.vm86_active) {
1561                 int inc_eip = 0;
1562                 if (kvm_exception_is_soft(nr))
1563                         inc_eip = vcpu->arch.event_exit_inst_len;
1564                 kvm_inject_realmode_interrupt(vcpu, nr, inc_eip);
1565                 return;
1566         }
1567
1568         WARN_ON_ONCE(vmx->emulation_required);
1569
1570         if (kvm_exception_is_soft(nr)) {
1571                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1572                              vmx->vcpu.arch.event_exit_inst_len);
1573                 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1574         } else
1575                 intr_info |= INTR_TYPE_HARD_EXCEPTION;
1576
1577         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1578
1579         vmx_clear_hlt(vcpu);
1580 }
1581
1582 static bool vmx_rdtscp_supported(void)
1583 {
1584         return cpu_has_vmx_rdtscp();
1585 }
1586
1587 static bool vmx_invpcid_supported(void)
1588 {
1589         return cpu_has_vmx_invpcid();
1590 }
1591
1592 /*
1593  * Swap MSR entry in host/guest MSR entry array.
1594  */
1595 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
1596 {
1597         struct shared_msr_entry tmp;
1598
1599         tmp = vmx->guest_msrs[to];
1600         vmx->guest_msrs[to] = vmx->guest_msrs[from];
1601         vmx->guest_msrs[from] = tmp;
1602 }
1603
1604 /*
1605  * Set up the vmcs to automatically save and restore system
1606  * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
1607  * mode, as fiddling with msrs is very expensive.
1608  */
1609 static void setup_msrs(struct vcpu_vmx *vmx)
1610 {
1611         int save_nmsrs, index;
1612
1613         save_nmsrs = 0;
1614 #ifdef CONFIG_X86_64
1615         /*
1616          * The SYSCALL MSRs are only needed on long mode guests, and only
1617          * when EFER.SCE is set.
1618          */
1619         if (is_long_mode(&vmx->vcpu) && (vmx->vcpu.arch.efer & EFER_SCE)) {
1620                 index = __find_msr_index(vmx, MSR_STAR);
1621                 if (index >= 0)
1622                         move_msr_up(vmx, index, save_nmsrs++);
1623                 index = __find_msr_index(vmx, MSR_LSTAR);
1624                 if (index >= 0)
1625                         move_msr_up(vmx, index, save_nmsrs++);
1626                 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
1627                 if (index >= 0)
1628                         move_msr_up(vmx, index, save_nmsrs++);
1629         }
1630 #endif
1631         index = __find_msr_index(vmx, MSR_EFER);
1632         if (index >= 0 && update_transition_efer(vmx, index))
1633                 move_msr_up(vmx, index, save_nmsrs++);
1634         index = __find_msr_index(vmx, MSR_TSC_AUX);
1635         if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
1636                 move_msr_up(vmx, index, save_nmsrs++);
1637
1638         vmx->save_nmsrs = save_nmsrs;
1639         vmx->guest_msrs_ready = false;
1640
1641         if (cpu_has_vmx_msr_bitmap())
1642                 vmx_update_msr_bitmap(&vmx->vcpu);
1643 }
1644
1645 static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1646 {
1647         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1648
1649         if (is_guest_mode(vcpu) &&
1650             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
1651                 return vcpu->arch.tsc_offset - vmcs12->tsc_offset;
1652
1653         return vcpu->arch.tsc_offset;
1654 }
1655
1656 static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1657 {
1658         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1659         u64 g_tsc_offset = 0;
1660
1661         /*
1662          * We're here if L1 chose not to trap WRMSR to TSC. According
1663          * to the spec, this should set L1's TSC; The offset that L1
1664          * set for L2 remains unchanged, and still needs to be added
1665          * to the newly set TSC to get L2's TSC.
1666          */
1667         if (is_guest_mode(vcpu) &&
1668             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
1669                 g_tsc_offset = vmcs12->tsc_offset;
1670
1671         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1672                                    vcpu->arch.tsc_offset - g_tsc_offset,
1673                                    offset);
1674         vmcs_write64(TSC_OFFSET, offset + g_tsc_offset);
1675         return offset + g_tsc_offset;
1676 }
1677
1678 /*
1679  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1680  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1681  * all guests if the "nested" module option is off, and can also be disabled
1682  * for a single guest by disabling its VMX cpuid bit.
1683  */
1684 bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1685 {
1686         return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1687 }
1688
1689 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
1690                                                  uint64_t val)
1691 {
1692         uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1693
1694         return !(val & ~valid_bits);
1695 }
1696
1697 static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1698 {
1699         switch (msr->index) {
1700         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1701                 if (!nested)
1702                         return 1;
1703                 return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
1704         default:
1705                 return 1;
1706         }
1707
1708         return 0;
1709 }
1710
1711 /*
1712  * Reads an msr value (of 'msr_index') into 'pdata'.
1713  * Returns 0 on success, non-0 otherwise.
1714  * Assumes vcpu_load() was already called.
1715  */
1716 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1717 {
1718         struct vcpu_vmx *vmx = to_vmx(vcpu);
1719         struct shared_msr_entry *msr;
1720         u32 index;
1721
1722         switch (msr_info->index) {
1723 #ifdef CONFIG_X86_64
1724         case MSR_FS_BASE:
1725                 msr_info->data = vmcs_readl(GUEST_FS_BASE);
1726                 break;
1727         case MSR_GS_BASE:
1728                 msr_info->data = vmcs_readl(GUEST_GS_BASE);
1729                 break;
1730         case MSR_KERNEL_GS_BASE:
1731                 msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1732                 break;
1733 #endif
1734         case MSR_EFER:
1735                 return kvm_get_msr_common(vcpu, msr_info);
1736         case MSR_IA32_SPEC_CTRL:
1737                 if (!msr_info->host_initiated &&
1738                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1739                         return 1;
1740
1741                 msr_info->data = to_vmx(vcpu)->spec_ctrl;
1742                 break;
1743         case MSR_IA32_SYSENTER_CS:
1744                 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
1745                 break;
1746         case MSR_IA32_SYSENTER_EIP:
1747                 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
1748                 break;
1749         case MSR_IA32_SYSENTER_ESP:
1750                 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
1751                 break;
1752         case MSR_IA32_BNDCFGS:
1753                 if (!kvm_mpx_supported() ||
1754                     (!msr_info->host_initiated &&
1755                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1756                         return 1;
1757                 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1758                 break;
1759         case MSR_IA32_MCG_EXT_CTL:
1760                 if (!msr_info->host_initiated &&
1761                     !(vmx->msr_ia32_feature_control &
1762                       FEATURE_CONTROL_LMCE))
1763                         return 1;
1764                 msr_info->data = vcpu->arch.mcg_ext_ctl;
1765                 break;
1766         case MSR_IA32_FEATURE_CONTROL:
1767                 msr_info->data = vmx->msr_ia32_feature_control;
1768                 break;
1769         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1770                 if (!nested_vmx_allowed(vcpu))
1771                         return 1;
1772                 return vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
1773                                        &msr_info->data);
1774         case MSR_IA32_XSS:
1775                 if (!vmx_xsaves_supported() ||
1776                     (!msr_info->host_initiated &&
1777                      !(guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
1778                        guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))))
1779                         return 1;
1780                 msr_info->data = vcpu->arch.ia32_xss;
1781                 break;
1782         case MSR_IA32_RTIT_CTL:
1783                 if (pt_mode != PT_MODE_HOST_GUEST)
1784                         return 1;
1785                 msr_info->data = vmx->pt_desc.guest.ctl;
1786                 break;
1787         case MSR_IA32_RTIT_STATUS:
1788                 if (pt_mode != PT_MODE_HOST_GUEST)
1789                         return 1;
1790                 msr_info->data = vmx->pt_desc.guest.status;
1791                 break;
1792         case MSR_IA32_RTIT_CR3_MATCH:
1793                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1794                         !intel_pt_validate_cap(vmx->pt_desc.caps,
1795                                                 PT_CAP_cr3_filtering))
1796                         return 1;
1797                 msr_info->data = vmx->pt_desc.guest.cr3_match;
1798                 break;
1799         case MSR_IA32_RTIT_OUTPUT_BASE:
1800                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1801                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1802                                         PT_CAP_topa_output) &&
1803                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1804                                         PT_CAP_single_range_output)))
1805                         return 1;
1806                 msr_info->data = vmx->pt_desc.guest.output_base;
1807                 break;
1808         case MSR_IA32_RTIT_OUTPUT_MASK:
1809                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1810                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1811                                         PT_CAP_topa_output) &&
1812                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1813                                         PT_CAP_single_range_output)))
1814                         return 1;
1815                 msr_info->data = vmx->pt_desc.guest.output_mask;
1816                 break;
1817         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1818                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1819                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1820                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
1821                                         PT_CAP_num_address_ranges)))
1822                         return 1;
1823                 if (index % 2)
1824                         msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
1825                 else
1826                         msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
1827                 break;
1828         case MSR_TSC_AUX:
1829                 if (!msr_info->host_initiated &&
1830                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1831                         return 1;
1832                 /* Else, falls through */
1833         default:
1834                 msr = find_msr_entry(vmx, msr_info->index);
1835                 if (msr) {
1836                         msr_info->data = msr->data;
1837                         break;
1838                 }
1839                 return kvm_get_msr_common(vcpu, msr_info);
1840         }
1841
1842         return 0;
1843 }
1844
1845 /*
1846  * Writes msr value into into the appropriate "register".
1847  * Returns 0 on success, non-0 otherwise.
1848  * Assumes vcpu_load() was already called.
1849  */
1850 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1851 {
1852         struct vcpu_vmx *vmx = to_vmx(vcpu);
1853         struct shared_msr_entry *msr;
1854         int ret = 0;
1855         u32 msr_index = msr_info->index;
1856         u64 data = msr_info->data;
1857         u32 index;
1858
1859         switch (msr_index) {
1860         case MSR_EFER:
1861                 ret = kvm_set_msr_common(vcpu, msr_info);
1862                 break;
1863 #ifdef CONFIG_X86_64
1864         case MSR_FS_BASE:
1865                 vmx_segment_cache_clear(vmx);
1866                 vmcs_writel(GUEST_FS_BASE, data);
1867                 break;
1868         case MSR_GS_BASE:
1869                 vmx_segment_cache_clear(vmx);
1870                 vmcs_writel(GUEST_GS_BASE, data);
1871                 break;
1872         case MSR_KERNEL_GS_BASE:
1873                 vmx_write_guest_kernel_gs_base(vmx, data);
1874                 break;
1875 #endif
1876         case MSR_IA32_SYSENTER_CS:
1877                 if (is_guest_mode(vcpu))
1878                         get_vmcs12(vcpu)->guest_sysenter_cs = data;
1879                 vmcs_write32(GUEST_SYSENTER_CS, data);
1880                 break;
1881         case MSR_IA32_SYSENTER_EIP:
1882                 if (is_guest_mode(vcpu))
1883                         get_vmcs12(vcpu)->guest_sysenter_eip = data;
1884                 vmcs_writel(GUEST_SYSENTER_EIP, data);
1885                 break;
1886         case MSR_IA32_SYSENTER_ESP:
1887                 if (is_guest_mode(vcpu))
1888                         get_vmcs12(vcpu)->guest_sysenter_esp = data;
1889                 vmcs_writel(GUEST_SYSENTER_ESP, data);
1890                 break;
1891         case MSR_IA32_DEBUGCTLMSR:
1892                 if (is_guest_mode(vcpu) && get_vmcs12(vcpu)->vm_exit_controls &
1893                                                 VM_EXIT_SAVE_DEBUG_CONTROLS)
1894                         get_vmcs12(vcpu)->guest_ia32_debugctl = data;
1895
1896                 ret = kvm_set_msr_common(vcpu, msr_info);
1897                 break;
1898
1899         case MSR_IA32_BNDCFGS:
1900                 if (!kvm_mpx_supported() ||
1901                     (!msr_info->host_initiated &&
1902                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1903                         return 1;
1904                 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
1905                     (data & MSR_IA32_BNDCFGS_RSVD))
1906                         return 1;
1907                 vmcs_write64(GUEST_BNDCFGS, data);
1908                 break;
1909         case MSR_IA32_SPEC_CTRL:
1910                 if (!msr_info->host_initiated &&
1911                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1912                         return 1;
1913
1914                 /* The STIBP bit doesn't fault even if it's not advertised */
1915                 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
1916                         return 1;
1917
1918                 vmx->spec_ctrl = data;
1919
1920                 if (!data)
1921                         break;
1922
1923                 /*
1924                  * For non-nested:
1925                  * When it's written (to non-zero) for the first time, pass
1926                  * it through.
1927                  *
1928                  * For nested:
1929                  * The handling of the MSR bitmap for L2 guests is done in
1930                  * nested_vmx_merge_msr_bitmap. We should not touch the
1931                  * vmcs02.msr_bitmap here since it gets completely overwritten
1932                  * in the merging. We update the vmcs01 here for L1 as well
1933                  * since it will end up touching the MSR anyway now.
1934                  */
1935                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
1936                                               MSR_IA32_SPEC_CTRL,
1937                                               MSR_TYPE_RW);
1938                 break;
1939         case MSR_IA32_PRED_CMD:
1940                 if (!msr_info->host_initiated &&
1941                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1942                         return 1;
1943
1944                 if (data & ~PRED_CMD_IBPB)
1945                         return 1;
1946
1947                 if (!data)
1948                         break;
1949
1950                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
1951
1952                 /*
1953                  * For non-nested:
1954                  * When it's written (to non-zero) for the first time, pass
1955                  * it through.
1956                  *
1957                  * For nested:
1958                  * The handling of the MSR bitmap for L2 guests is done in
1959                  * nested_vmx_merge_msr_bitmap. We should not touch the
1960                  * vmcs02.msr_bitmap here since it gets completely overwritten
1961                  * in the merging.
1962                  */
1963                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
1964                                               MSR_TYPE_W);
1965                 break;
1966         case MSR_IA32_CR_PAT:
1967                 if (!kvm_pat_valid(data))
1968                         return 1;
1969
1970                 if (is_guest_mode(vcpu) &&
1971                     get_vmcs12(vcpu)->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
1972                         get_vmcs12(vcpu)->guest_ia32_pat = data;
1973
1974                 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
1975                         vmcs_write64(GUEST_IA32_PAT, data);
1976                         vcpu->arch.pat = data;
1977                         break;
1978                 }
1979                 ret = kvm_set_msr_common(vcpu, msr_info);
1980                 break;
1981         case MSR_IA32_TSC_ADJUST:
1982                 ret = kvm_set_msr_common(vcpu, msr_info);
1983                 break;
1984         case MSR_IA32_MCG_EXT_CTL:
1985                 if ((!msr_info->host_initiated &&
1986                      !(to_vmx(vcpu)->msr_ia32_feature_control &
1987                        FEATURE_CONTROL_LMCE)) ||
1988                     (data & ~MCG_EXT_CTL_LMCE_EN))
1989                         return 1;
1990                 vcpu->arch.mcg_ext_ctl = data;
1991                 break;
1992         case MSR_IA32_FEATURE_CONTROL:
1993                 if (!vmx_feature_control_msr_valid(vcpu, data) ||
1994                     (to_vmx(vcpu)->msr_ia32_feature_control &
1995                      FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
1996                         return 1;
1997                 vmx->msr_ia32_feature_control = data;
1998                 if (msr_info->host_initiated && data == 0)
1999                         vmx_leave_nested(vcpu);
2000                 break;
2001         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2002                 if (!msr_info->host_initiated)
2003                         return 1; /* they are read-only */
2004                 if (!nested_vmx_allowed(vcpu))
2005                         return 1;
2006                 return vmx_set_vmx_msr(vcpu, msr_index, data);
2007         case MSR_IA32_XSS:
2008                 if (!vmx_xsaves_supported() ||
2009                     (!msr_info->host_initiated &&
2010                      !(guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
2011                        guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))))
2012                         return 1;
2013                 /*
2014                  * The only supported bit as of Skylake is bit 8, but
2015                  * it is not supported on KVM.
2016                  */
2017                 if (data != 0)
2018                         return 1;
2019                 vcpu->arch.ia32_xss = data;
2020                 if (vcpu->arch.ia32_xss != host_xss)
2021                         add_atomic_switch_msr(vmx, MSR_IA32_XSS,
2022                                 vcpu->arch.ia32_xss, host_xss, false);
2023                 else
2024                         clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
2025                 break;
2026         case MSR_IA32_RTIT_CTL:
2027                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2028                         vmx_rtit_ctl_check(vcpu, data) ||
2029                         vmx->nested.vmxon)
2030                         return 1;
2031                 vmcs_write64(GUEST_IA32_RTIT_CTL, data);
2032                 vmx->pt_desc.guest.ctl = data;
2033                 pt_update_intercept_for_msr(vmx);
2034                 break;
2035         case MSR_IA32_RTIT_STATUS:
2036                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2037                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2038                         (data & MSR_IA32_RTIT_STATUS_MASK))
2039                         return 1;
2040                 vmx->pt_desc.guest.status = data;
2041                 break;
2042         case MSR_IA32_RTIT_CR3_MATCH:
2043                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2044                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2045                         !intel_pt_validate_cap(vmx->pt_desc.caps,
2046                                                 PT_CAP_cr3_filtering))
2047                         return 1;
2048                 vmx->pt_desc.guest.cr3_match = data;
2049                 break;
2050         case MSR_IA32_RTIT_OUTPUT_BASE:
2051                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2052                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2053                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
2054                                         PT_CAP_topa_output) &&
2055                          !intel_pt_validate_cap(vmx->pt_desc.caps,
2056                                         PT_CAP_single_range_output)) ||
2057                         (data & MSR_IA32_RTIT_OUTPUT_BASE_MASK))
2058                         return 1;
2059                 vmx->pt_desc.guest.output_base = data;
2060                 break;
2061         case MSR_IA32_RTIT_OUTPUT_MASK:
2062                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2063                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2064                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
2065                                         PT_CAP_topa_output) &&
2066                          !intel_pt_validate_cap(vmx->pt_desc.caps,
2067                                         PT_CAP_single_range_output)))
2068                         return 1;
2069                 vmx->pt_desc.guest.output_mask = data;
2070                 break;
2071         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
2072                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
2073                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2074                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2075                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
2076                                         PT_CAP_num_address_ranges)))
2077                         return 1;
2078                 if (index % 2)
2079                         vmx->pt_desc.guest.addr_b[index / 2] = data;
2080                 else
2081                         vmx->pt_desc.guest.addr_a[index / 2] = data;
2082                 break;
2083         case MSR_TSC_AUX:
2084                 if (!msr_info->host_initiated &&
2085                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
2086                         return 1;
2087                 /* Check reserved bit, higher 32 bits should be zero */
2088                 if ((data >> 32) != 0)
2089                         return 1;
2090                 /* Else, falls through */
2091         default:
2092                 msr = find_msr_entry(vmx, msr_index);
2093                 if (msr) {
2094                         u64 old_msr_data = msr->data;
2095                         msr->data = data;
2096                         if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
2097                                 preempt_disable();
2098                                 ret = kvm_set_shared_msr(msr->index, msr->data,
2099                                                          msr->mask);
2100                                 preempt_enable();
2101                                 if (ret)
2102                                         msr->data = old_msr_data;
2103                         }
2104                         break;
2105                 }
2106                 ret = kvm_set_msr_common(vcpu, msr_info);
2107         }
2108
2109         return ret;
2110 }
2111
2112 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2113 {
2114         __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
2115         switch (reg) {
2116         case VCPU_REGS_RSP:
2117                 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2118                 break;
2119         case VCPU_REGS_RIP:
2120                 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2121                 break;
2122         case VCPU_EXREG_PDPTR:
2123                 if (enable_ept)
2124                         ept_save_pdptrs(vcpu);
2125                 break;
2126         default:
2127                 break;
2128         }
2129 }
2130
2131 static __init int cpu_has_kvm_support(void)
2132 {
2133         return cpu_has_vmx();
2134 }
2135
2136 static __init int vmx_disabled_by_bios(void)
2137 {
2138         u64 msr;
2139
2140         rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
2141         if (msr & FEATURE_CONTROL_LOCKED) {
2142                 /* launched w/ TXT and VMX disabled */
2143                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2144                         && tboot_enabled())
2145                         return 1;
2146                 /* launched w/o TXT and VMX only enabled w/ TXT */
2147                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2148                         && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2149                         && !tboot_enabled()) {
2150                         printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
2151                                 "activate TXT before enabling KVM\n");
2152                         return 1;
2153                 }
2154                 /* launched w/o TXT and VMX disabled */
2155                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2156                         && !tboot_enabled())
2157                         return 1;
2158         }
2159
2160         return 0;
2161 }
2162
2163 static void kvm_cpu_vmxon(u64 addr)
2164 {
2165         cr4_set_bits(X86_CR4_VMXE);
2166         intel_pt_handle_vmx(1);
2167
2168         asm volatile ("vmxon %0" : : "m"(addr));
2169 }
2170
2171 static int hardware_enable(void)
2172 {
2173         int cpu = raw_smp_processor_id();
2174         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2175         u64 old, test_bits;
2176
2177         if (cr4_read_shadow() & X86_CR4_VMXE)
2178                 return -EBUSY;
2179
2180         /*
2181          * This can happen if we hot-added a CPU but failed to allocate
2182          * VP assist page for it.
2183          */
2184         if (static_branch_unlikely(&enable_evmcs) &&
2185             !hv_get_vp_assist_page(cpu))
2186                 return -EFAULT;
2187
2188         INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
2189         INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
2190         spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
2191
2192         /*
2193          * Now we can enable the vmclear operation in kdump
2194          * since the loaded_vmcss_on_cpu list on this cpu
2195          * has been initialized.
2196          *
2197          * Though the cpu is not in VMX operation now, there
2198          * is no problem to enable the vmclear operation
2199          * for the loaded_vmcss_on_cpu list is empty!
2200          */
2201         crash_enable_local_vmclear(cpu);
2202
2203         rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
2204
2205         test_bits = FEATURE_CONTROL_LOCKED;
2206         test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
2207         if (tboot_enabled())
2208                 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
2209
2210         if ((old & test_bits) != test_bits) {
2211                 /* enable and lock */
2212                 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
2213         }
2214         kvm_cpu_vmxon(phys_addr);
2215         if (enable_ept)
2216                 ept_sync_global();
2217
2218         return 0;
2219 }
2220
2221 static void vmclear_local_loaded_vmcss(void)
2222 {
2223         int cpu = raw_smp_processor_id();
2224         struct loaded_vmcs *v, *n;
2225
2226         list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
2227                                  loaded_vmcss_on_cpu_link)
2228                 __loaded_vmcs_clear(v);
2229 }
2230
2231
2232 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
2233  * tricks.
2234  */
2235 static void kvm_cpu_vmxoff(void)
2236 {
2237         asm volatile (__ex("vmxoff"));
2238
2239         intel_pt_handle_vmx(0);
2240         cr4_clear_bits(X86_CR4_VMXE);
2241 }
2242
2243 static void hardware_disable(void)
2244 {
2245         vmclear_local_loaded_vmcss();
2246         kvm_cpu_vmxoff();
2247 }
2248
2249 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
2250                                       u32 msr, u32 *result)
2251 {
2252         u32 vmx_msr_low, vmx_msr_high;
2253         u32 ctl = ctl_min | ctl_opt;
2254
2255         rdmsr(msr, vmx_msr_low, vmx_msr_high);
2256
2257         ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
2258         ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
2259
2260         /* Ensure minimum (required) set of control bits are supported. */
2261         if (ctl_min & ~ctl)
2262                 return -EIO;
2263
2264         *result = ctl;
2265         return 0;
2266 }
2267
2268 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
2269                                     struct vmx_capability *vmx_cap)
2270 {
2271         u32 vmx_msr_low, vmx_msr_high;
2272         u32 min, opt, min2, opt2;
2273         u32 _pin_based_exec_control = 0;
2274         u32 _cpu_based_exec_control = 0;
2275         u32 _cpu_based_2nd_exec_control = 0;
2276         u32 _vmexit_control = 0;
2277         u32 _vmentry_control = 0;
2278
2279         memset(vmcs_conf, 0, sizeof(*vmcs_conf));
2280         min = CPU_BASED_HLT_EXITING |
2281 #ifdef CONFIG_X86_64
2282               CPU_BASED_CR8_LOAD_EXITING |
2283               CPU_BASED_CR8_STORE_EXITING |
2284 #endif
2285               CPU_BASED_CR3_LOAD_EXITING |
2286               CPU_BASED_CR3_STORE_EXITING |
2287               CPU_BASED_UNCOND_IO_EXITING |
2288               CPU_BASED_MOV_DR_EXITING |
2289               CPU_BASED_USE_TSC_OFFSETING |
2290               CPU_BASED_MWAIT_EXITING |
2291               CPU_BASED_MONITOR_EXITING |
2292               CPU_BASED_INVLPG_EXITING |
2293               CPU_BASED_RDPMC_EXITING;
2294
2295         opt = CPU_BASED_TPR_SHADOW |
2296               CPU_BASED_USE_MSR_BITMAPS |
2297               CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2298         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
2299                                 &_cpu_based_exec_control) < 0)
2300                 return -EIO;
2301 #ifdef CONFIG_X86_64
2302         if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2303                 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
2304                                            ~CPU_BASED_CR8_STORE_EXITING;
2305 #endif
2306         if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
2307                 min2 = 0;
2308                 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2309                         SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2310                         SECONDARY_EXEC_WBINVD_EXITING |
2311                         SECONDARY_EXEC_ENABLE_VPID |
2312                         SECONDARY_EXEC_ENABLE_EPT |
2313                         SECONDARY_EXEC_UNRESTRICTED_GUEST |
2314                         SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2315                         SECONDARY_EXEC_DESC |
2316                         SECONDARY_EXEC_RDTSCP |
2317                         SECONDARY_EXEC_ENABLE_INVPCID |
2318                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
2319                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2320                         SECONDARY_EXEC_SHADOW_VMCS |
2321                         SECONDARY_EXEC_XSAVES |
2322                         SECONDARY_EXEC_RDSEED_EXITING |
2323                         SECONDARY_EXEC_RDRAND_EXITING |
2324                         SECONDARY_EXEC_ENABLE_PML |
2325                         SECONDARY_EXEC_TSC_SCALING |
2326                         SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE |
2327                         SECONDARY_EXEC_PT_USE_GPA |
2328                         SECONDARY_EXEC_PT_CONCEAL_VMX |
2329                         SECONDARY_EXEC_ENABLE_VMFUNC |
2330                         SECONDARY_EXEC_ENCLS_EXITING;
2331                 if (adjust_vmx_controls(min2, opt2,
2332                                         MSR_IA32_VMX_PROCBASED_CTLS2,
2333                                         &_cpu_based_2nd_exec_control) < 0)
2334                         return -EIO;
2335         }
2336 #ifndef CONFIG_X86_64
2337         if (!(_cpu_based_2nd_exec_control &
2338                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
2339                 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
2340 #endif
2341
2342         if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2343                 _cpu_based_2nd_exec_control &= ~(
2344                                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2345                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2346                                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2347
2348         rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2349                 &vmx_cap->ept, &vmx_cap->vpid);
2350
2351         if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
2352                 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2353                    enabled */
2354                 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
2355                                              CPU_BASED_CR3_STORE_EXITING |
2356                                              CPU_BASED_INVLPG_EXITING);
2357         } else if (vmx_cap->ept) {
2358                 vmx_cap->ept = 0;
2359                 pr_warn_once("EPT CAP should not exist if not support "
2360                                 "1-setting enable EPT VM-execution control\n");
2361         }
2362         if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2363                 vmx_cap->vpid) {
2364                 vmx_cap->vpid = 0;
2365                 pr_warn_once("VPID CAP should not exist if not support "
2366                                 "1-setting enable VPID VM-execution control\n");
2367         }
2368
2369         min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2370 #ifdef CONFIG_X86_64
2371         min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
2372 #endif
2373         opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
2374               VM_EXIT_LOAD_IA32_PAT |
2375               VM_EXIT_LOAD_IA32_EFER |
2376               VM_EXIT_CLEAR_BNDCFGS |
2377               VM_EXIT_PT_CONCEAL_PIP |
2378               VM_EXIT_CLEAR_IA32_RTIT_CTL;
2379         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
2380                                 &_vmexit_control) < 0)
2381                 return -EIO;
2382
2383         min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
2384         opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
2385                  PIN_BASED_VMX_PREEMPTION_TIMER;
2386         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
2387                                 &_pin_based_exec_control) < 0)
2388                 return -EIO;
2389
2390         if (cpu_has_broken_vmx_preemption_timer())
2391                 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2392         if (!(_cpu_based_2nd_exec_control &
2393                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2394                 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
2395
2396         min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2397         opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
2398               VM_ENTRY_LOAD_IA32_PAT |
2399               VM_ENTRY_LOAD_IA32_EFER |
2400               VM_ENTRY_LOAD_BNDCFGS |
2401               VM_ENTRY_PT_CONCEAL_PIP |
2402               VM_ENTRY_LOAD_IA32_RTIT_CTL;
2403         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
2404                                 &_vmentry_control) < 0)
2405                 return -EIO;
2406
2407         /*
2408          * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2409          * can't be used due to an errata where VM Exit may incorrectly clear
2410          * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
2411          * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2412          */
2413         if (boot_cpu_data.x86 == 0x6) {
2414                 switch (boot_cpu_data.x86_model) {
2415                 case 26: /* AAK155 */
2416                 case 30: /* AAP115 */
2417                 case 37: /* AAT100 */
2418                 case 44: /* BC86,AAY89,BD102 */
2419                 case 46: /* BA97 */
2420                         _vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2421                         _vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
2422                         pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2423                                         "does not work properly. Using workaround\n");
2424                         break;
2425                 default:
2426                         break;
2427                 }
2428         }
2429
2430
2431         rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2432
2433         /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2434         if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
2435                 return -EIO;
2436
2437 #ifdef CONFIG_X86_64
2438         /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2439         if (vmx_msr_high & (1u<<16))
2440                 return -EIO;
2441 #endif
2442
2443         /* Require Write-Back (WB) memory type for VMCS accesses. */
2444         if (((vmx_msr_high >> 18) & 15) != 6)
2445                 return -EIO;
2446
2447         vmcs_conf->size = vmx_msr_high & 0x1fff;
2448         vmcs_conf->order = get_order(vmcs_conf->size);
2449         vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2450
2451         vmcs_conf->revision_id = vmx_msr_low;
2452
2453         vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
2454         vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2455         vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
2456         vmcs_conf->vmexit_ctrl         = _vmexit_control;
2457         vmcs_conf->vmentry_ctrl        = _vmentry_control;
2458
2459         if (static_branch_unlikely(&enable_evmcs))
2460                 evmcs_sanitize_exec_ctrls(vmcs_conf);
2461
2462         return 0;
2463 }
2464
2465 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags)
2466 {
2467         int node = cpu_to_node(cpu);
2468         struct page *pages;
2469         struct vmcs *vmcs;
2470
2471         pages = __alloc_pages_node(node, flags, vmcs_config.order);
2472         if (!pages)
2473                 return NULL;
2474         vmcs = page_address(pages);
2475         memset(vmcs, 0, vmcs_config.size);
2476
2477         /* KVM supports Enlightened VMCS v1 only */
2478         if (static_branch_unlikely(&enable_evmcs))
2479                 vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2480         else
2481                 vmcs->hdr.revision_id = vmcs_config.revision_id;
2482
2483         if (shadow)
2484                 vmcs->hdr.shadow_vmcs = 1;
2485         return vmcs;
2486 }
2487
2488 void free_vmcs(struct vmcs *vmcs)
2489 {
2490         free_pages((unsigned long)vmcs, vmcs_config.order);
2491 }
2492
2493 /*
2494  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2495  */
2496 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2497 {
2498         if (!loaded_vmcs->vmcs)
2499                 return;
2500         loaded_vmcs_clear(loaded_vmcs);
2501         free_vmcs(loaded_vmcs->vmcs);
2502         loaded_vmcs->vmcs = NULL;
2503         if (loaded_vmcs->msr_bitmap)
2504                 free_page((unsigned long)loaded_vmcs->msr_bitmap);
2505         WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2506 }
2507
2508 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2509 {
2510         loaded_vmcs->vmcs = alloc_vmcs(false);
2511         if (!loaded_vmcs->vmcs)
2512                 return -ENOMEM;
2513
2514         loaded_vmcs->shadow_vmcs = NULL;
2515         loaded_vmcs->hv_timer_soft_disabled = false;
2516         loaded_vmcs_init(loaded_vmcs);
2517
2518         if (cpu_has_vmx_msr_bitmap()) {
2519                 loaded_vmcs->msr_bitmap = (unsigned long *)
2520                                 __get_free_page(GFP_KERNEL_ACCOUNT);
2521                 if (!loaded_vmcs->msr_bitmap)
2522                         goto out_vmcs;
2523                 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2524
2525                 if (IS_ENABLED(CONFIG_HYPERV) &&
2526                     static_branch_unlikely(&enable_evmcs) &&
2527                     (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
2528                         struct hv_enlightened_vmcs *evmcs =
2529                                 (struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;
2530
2531                         evmcs->hv_enlightenments_control.msr_bitmap = 1;
2532                 }
2533         }
2534
2535         memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));
2536         memset(&loaded_vmcs->controls_shadow, 0,
2537                 sizeof(struct vmcs_controls_shadow));
2538
2539         return 0;
2540
2541 out_vmcs:
2542         free_loaded_vmcs(loaded_vmcs);
2543         return -ENOMEM;
2544 }
2545
2546 static void free_kvm_area(void)
2547 {
2548         int cpu;
2549
2550         for_each_possible_cpu(cpu) {
2551                 free_vmcs(per_cpu(vmxarea, cpu));
2552                 per_cpu(vmxarea, cpu) = NULL;
2553         }
2554 }
2555
2556 static __init int alloc_kvm_area(void)
2557 {
2558         int cpu;
2559
2560         for_each_possible_cpu(cpu) {
2561                 struct vmcs *vmcs;
2562
2563                 vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL);
2564                 if (!vmcs) {
2565                         free_kvm_area();
2566                         return -ENOMEM;
2567                 }
2568
2569                 /*
2570                  * When eVMCS is enabled, alloc_vmcs_cpu() sets
2571                  * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2572                  * revision_id reported by MSR_IA32_VMX_BASIC.
2573                  *
2574                  * However, even though not explicitly documented by
2575                  * TLFS, VMXArea passed as VMXON argument should
2576                  * still be marked with revision_id reported by
2577                  * physical CPU.
2578                  */
2579                 if (static_branch_unlikely(&enable_evmcs))
2580                         vmcs->hdr.revision_id = vmcs_config.revision_id;
2581
2582                 per_cpu(vmxarea, cpu) = vmcs;
2583         }
2584         return 0;
2585 }
2586
2587 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2588                 struct kvm_segment *save)
2589 {
2590         if (!emulate_invalid_guest_state) {
2591                 /*
2592                  * CS and SS RPL should be equal during guest entry according
2593                  * to VMX spec, but in reality it is not always so. Since vcpu
2594                  * is in the middle of the transition from real mode to
2595                  * protected mode it is safe to assume that RPL 0 is a good
2596                  * default value.
2597                  */
2598                 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2599                         save->selector &= ~SEGMENT_RPL_MASK;
2600                 save->dpl = save->selector & SEGMENT_RPL_MASK;
2601                 save->s = 1;
2602         }
2603         vmx_set_segment(vcpu, save, seg);
2604 }
2605
2606 static void enter_pmode(struct kvm_vcpu *vcpu)
2607 {
2608         unsigned long flags;
2609         struct vcpu_vmx *vmx = to_vmx(vcpu);
2610
2611         /*
2612          * Update real mode segment cache. It may be not up-to-date if sement
2613          * register was written while vcpu was in a guest mode.
2614          */
2615         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2616         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2617         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2618         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2619         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2620         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2621
2622         vmx->rmode.vm86_active = 0;
2623
2624         vmx_segment_cache_clear(vmx);
2625
2626         vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2627
2628         flags = vmcs_readl(GUEST_RFLAGS);
2629         flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2630         flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2631         vmcs_writel(GUEST_RFLAGS, flags);
2632
2633         vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
2634                         (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
2635
2636         update_exception_bitmap(vcpu);
2637
2638         fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2639         fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2640         fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2641         fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2642         fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2643         fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2644 }
2645
2646 static void fix_rmode_seg(int seg, struct kvm_segment *save)
2647 {
2648         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2649         struct kvm_segment var = *save;
2650
2651         var.dpl = 0x3;
2652         if (seg == VCPU_SREG_CS)
2653                 var.type = 0x3;
2654
2655         if (!emulate_invalid_guest_state) {
2656                 var.selector = var.base >> 4;
2657                 var.base = var.base & 0xffff0;
2658                 var.limit = 0xffff;
2659                 var.g = 0;
2660                 var.db = 0;
2661                 var.present = 1;
2662                 var.s = 1;
2663                 var.l = 0;
2664                 var.unusable = 0;
2665                 var.type = 0x3;
2666                 var.avl = 0;
2667                 if (save->base & 0xf)
2668                         printk_once(KERN_WARNING "kvm: segment base is not "
2669                                         "paragraph aligned when entering "
2670                                         "protected mode (seg=%d)", seg);
2671         }
2672
2673         vmcs_write16(sf->selector, var.selector);
2674         vmcs_writel(sf->base, var.base);
2675         vmcs_write32(sf->limit, var.limit);
2676         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
2677 }
2678
2679 static void enter_rmode(struct kvm_vcpu *vcpu)
2680 {
2681         unsigned long flags;
2682         struct vcpu_vmx *vmx = to_vmx(vcpu);
2683         struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
2684
2685         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2686         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2687         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2688         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2689         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2690         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2691         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2692
2693         vmx->rmode.vm86_active = 1;
2694
2695         /*
2696          * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2697          * vcpu. Warn the user that an update is overdue.
2698          */
2699         if (!kvm_vmx->tss_addr)
2700                 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
2701                              "called before entering vcpu\n");
2702
2703         vmx_segment_cache_clear(vmx);
2704
2705         vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
2706         vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
2707         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2708
2709         flags = vmcs_readl(GUEST_RFLAGS);
2710         vmx->rmode.save_rflags = flags;
2711
2712         flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2713
2714         vmcs_writel(GUEST_RFLAGS, flags);
2715         vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
2716         update_exception_bitmap(vcpu);
2717
2718         fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2719         fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2720         fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2721         fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2722         fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2723         fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2724
2725         kvm_mmu_reset_context(vcpu);
2726 }
2727
2728 void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2729 {
2730         struct vcpu_vmx *vmx = to_vmx(vcpu);
2731         struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
2732
2733         if (!msr)
2734                 return;
2735
2736         vcpu->arch.efer = efer;
2737         if (efer & EFER_LMA) {
2738                 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2739                 msr->data = efer;
2740         } else {
2741                 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2742
2743                 msr->data = efer & ~EFER_LME;
2744         }
2745         setup_msrs(vmx);
2746 }
2747
2748 #ifdef CONFIG_X86_64
2749
2750 static void enter_lmode(struct kvm_vcpu *vcpu)
2751 {
2752         u32 guest_tr_ar;
2753
2754         vmx_segment_cache_clear(to_vmx(vcpu));
2755
2756         guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2757         if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2758                 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2759                                      __func__);
2760                 vmcs_write32(GUEST_TR_AR_BYTES,
2761                              (guest_tr_ar & ~VMX_AR_TYPE_MASK)
2762                              | VMX_AR_TYPE_BUSY_64_TSS);
2763         }
2764         vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
2765 }
2766
2767 static void exit_lmode(struct kvm_vcpu *vcpu)
2768 {
2769         vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2770         vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
2771 }
2772
2773 #endif
2774
2775 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
2776 {
2777         int vpid = to_vmx(vcpu)->vpid;
2778
2779         if (!vpid_sync_vcpu_addr(vpid, addr))
2780                 vpid_sync_context(vpid);
2781
2782         /*
2783          * If VPIDs are not supported or enabled, then the above is a no-op.
2784          * But we don't really need a TLB flush in that case anyway, because
2785          * each VM entry/exit includes an implicit flush when VPID is 0.
2786          */
2787 }
2788
2789 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2790 {
2791         ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
2792
2793         vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
2794         vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
2795 }
2796
2797 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
2798 {
2799         if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
2800                 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
2801         __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
2802 }
2803
2804 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2805 {
2806         ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
2807
2808         vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
2809         vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
2810 }
2811
2812 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
2813 {
2814         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2815
2816         if (!test_bit(VCPU_EXREG_PDPTR,
2817                       (unsigned long *)&vcpu->arch.regs_dirty))
2818                 return;
2819
2820         if (is_pae_paging(vcpu)) {
2821                 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
2822                 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
2823                 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
2824                 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2825         }
2826 }
2827
2828 void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2829 {
2830         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2831
2832         if (is_pae_paging(vcpu)) {
2833                 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
2834                 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
2835                 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
2836                 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2837         }
2838
2839         __set_bit(VCPU_EXREG_PDPTR,
2840                   (unsigned long *)&vcpu->arch.regs_avail);
2841         __set_bit(VCPU_EXREG_PDPTR,
2842                   (unsigned long *)&vcpu->arch.regs_dirty);
2843 }
2844
2845 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
2846                                         unsigned long cr0,
2847                                         struct kvm_vcpu *vcpu)
2848 {
2849         struct vcpu_vmx *vmx = to_vmx(vcpu);
2850
2851         if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
2852                 vmx_decache_cr3(vcpu);
2853         if (!(cr0 & X86_CR0_PG)) {
2854                 /* From paging/starting to nonpaging */
2855                 exec_controls_setbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2856                                           CPU_BASED_CR3_STORE_EXITING);
2857                 vcpu->arch.cr0 = cr0;
2858                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2859         } else if (!is_paging(vcpu)) {
2860                 /* From nonpaging to paging */
2861                 exec_controls_clearbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2862                                             CPU_BASED_CR3_STORE_EXITING);
2863                 vcpu->arch.cr0 = cr0;
2864                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2865         }
2866
2867         if (!(cr0 & X86_CR0_WP))
2868                 *hw_cr0 &= ~X86_CR0_WP;
2869 }
2870
2871 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2872 {
2873         struct vcpu_vmx *vmx = to_vmx(vcpu);
2874         unsigned long hw_cr0;
2875
2876         hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
2877         if (enable_unrestricted_guest)
2878                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
2879         else {
2880                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
2881
2882                 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
2883                         enter_pmode(vcpu);
2884
2885                 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
2886                         enter_rmode(vcpu);
2887         }
2888
2889 #ifdef CONFIG_X86_64
2890         if (vcpu->arch.efer & EFER_LME) {
2891                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
2892                         enter_lmode(vcpu);
2893                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
2894                         exit_lmode(vcpu);
2895         }
2896 #endif
2897
2898         if (enable_ept && !enable_unrestricted_guest)
2899                 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
2900
2901         vmcs_writel(CR0_READ_SHADOW, cr0);
2902         vmcs_writel(GUEST_CR0, hw_cr0);
2903         vcpu->arch.cr0 = cr0;
2904
2905         /* depends on vcpu->arch.cr0 to be set to a new value */
2906         vmx->emulation_required = emulation_required(vcpu);
2907 }
2908
2909 static int get_ept_level(struct kvm_vcpu *vcpu)
2910 {
2911         if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
2912                 return 5;
2913         return 4;
2914 }
2915
2916 u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
2917 {
2918         u64 eptp = VMX_EPTP_MT_WB;
2919
2920         eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
2921
2922         if (enable_ept_ad_bits &&
2923             (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
2924                 eptp |= VMX_EPTP_AD_ENABLE_BIT;
2925         eptp |= (root_hpa & PAGE_MASK);
2926
2927         return eptp;
2928 }
2929
2930 void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
2931 {
2932         struct kvm *kvm = vcpu->kvm;
2933         unsigned long guest_cr3;
2934         u64 eptp;
2935
2936         guest_cr3 = cr3;
2937         if (enable_ept) {
2938                 eptp = construct_eptp(vcpu, cr3);
2939                 vmcs_write64(EPT_POINTER, eptp);
2940
2941                 if (kvm_x86_ops->tlb_remote_flush) {
2942                         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
2943                         to_vmx(vcpu)->ept_pointer = eptp;
2944                         to_kvm_vmx(kvm)->ept_pointers_match
2945                                 = EPT_POINTERS_CHECK;
2946                         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
2947                 }
2948
2949                 if (enable_unrestricted_guest || is_paging(vcpu) ||
2950                     is_guest_mode(vcpu))
2951                         guest_cr3 = kvm_read_cr3(vcpu);
2952                 else
2953                         guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
2954                 ept_load_pdptrs(vcpu);
2955         }
2956
2957         vmcs_writel(GUEST_CR3, guest_cr3);
2958 }
2959
2960 int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2961 {
2962         struct vcpu_vmx *vmx = to_vmx(vcpu);
2963         /*
2964          * Pass through host's Machine Check Enable value to hw_cr4, which
2965          * is in force while we are in guest mode.  Do not let guests control
2966          * this bit, even if host CR4.MCE == 0.
2967          */
2968         unsigned long hw_cr4;
2969
2970         hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
2971         if (enable_unrestricted_guest)
2972                 hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
2973         else if (vmx->rmode.vm86_active)
2974                 hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
2975         else
2976                 hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
2977
2978         if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
2979                 if (cr4 & X86_CR4_UMIP) {
2980                         secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_DESC);
2981                         hw_cr4 &= ~X86_CR4_UMIP;
2982                 } else if (!is_guest_mode(vcpu) ||
2983                         !nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC)) {
2984                         secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_DESC);
2985                 }
2986         }
2987
2988         if (cr4 & X86_CR4_VMXE) {
2989                 /*
2990                  * To use VMXON (and later other VMX instructions), a guest
2991                  * must first be able to turn on cr4.VMXE (see handle_vmon()).
2992                  * So basically the check on whether to allow nested VMX
2993                  * is here.  We operate under the default treatment of SMM,
2994                  * so VMX cannot be enabled under SMM.
2995                  */
2996                 if (!nested_vmx_allowed(vcpu) || is_smm(vcpu))
2997                         return 1;
2998         }
2999
3000         if (vmx->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
3001                 return 1;
3002
3003         vcpu->arch.cr4 = cr4;
3004
3005         if (!enable_unrestricted_guest) {
3006                 if (enable_ept) {
3007                         if (!is_paging(vcpu)) {
3008                                 hw_cr4 &= ~X86_CR4_PAE;
3009                                 hw_cr4 |= X86_CR4_PSE;
3010                         } else if (!(cr4 & X86_CR4_PAE)) {
3011                                 hw_cr4 &= ~X86_CR4_PAE;
3012                         }
3013                 }
3014
3015                 /*
3016                  * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
3017                  * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
3018                  * to be manually disabled when guest switches to non-paging
3019                  * mode.
3020                  *
3021                  * If !enable_unrestricted_guest, the CPU is always running
3022                  * with CR0.PG=1 and CR4 needs to be modified.
3023                  * If enable_unrestricted_guest, the CPU automatically
3024                  * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
3025                  */
3026                 if (!is_paging(vcpu))
3027                         hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
3028         }
3029
3030         vmcs_writel(CR4_READ_SHADOW, cr4);
3031         vmcs_writel(GUEST_CR4, hw_cr4);
3032         return 0;
3033 }
3034
3035 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3036 {
3037         struct vcpu_vmx *vmx = to_vmx(vcpu);
3038         u32 ar;
3039
3040         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3041                 *var = vmx->rmode.segs[seg];
3042                 if (seg == VCPU_SREG_TR
3043                     || var->selector == vmx_read_guest_seg_selector(vmx, seg))
3044                         return;
3045                 var->base = vmx_read_guest_seg_base(vmx, seg);
3046                 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3047                 return;
3048         }
3049         var->base = vmx_read_guest_seg_base(vmx, seg);
3050         var->limit = vmx_read_guest_seg_limit(vmx, seg);
3051         var->selector = vmx_read_guest_seg_selector(vmx, seg);
3052         ar = vmx_read_guest_seg_ar(vmx, seg);
3053         var->unusable = (ar >> 16) & 1;
3054         var->type = ar & 15;
3055         var->s = (ar >> 4) & 1;
3056         var->dpl = (ar >> 5) & 3;
3057         /*
3058          * Some userspaces do not preserve unusable property. Since usable
3059          * segment has to be present according to VMX spec we can use present
3060          * property to amend userspace bug by making unusable segment always
3061          * nonpresent. vmx_segment_access_rights() already marks nonpresent
3062          * segment as unusable.
3063          */
3064         var->present = !var->unusable;
3065         var->avl = (ar >> 12) & 1;
3066         var->l = (ar >> 13) & 1;
3067         var->db = (ar >> 14) & 1;
3068         var->g = (ar >> 15) & 1;
3069 }
3070
3071 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3072 {
3073         struct kvm_segment s;
3074
3075         if (to_vmx(vcpu)->rmode.vm86_active) {
3076                 vmx_get_segment(vcpu, &s, seg);
3077                 return s.base;
3078         }
3079         return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3080 }
3081
3082 int vmx_get_cpl(struct kvm_vcpu *vcpu)
3083 {
3084         struct vcpu_vmx *vmx = to_vmx(vcpu);
3085
3086         if (unlikely(vmx->rmode.vm86_active))
3087                 return 0;
3088         else {
3089                 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3090                 return VMX_AR_DPL(ar);
3091         }
3092 }
3093
3094 static u32 vmx_segment_access_rights(struct kvm_segment *var)
3095 {
3096         u32 ar;
3097
3098         if (var->unusable || !var->present)
3099                 ar = 1 << 16;
3100         else {
3101                 ar = var->type & 15;
3102                 ar |= (var->s & 1) << 4;
3103                 ar |= (var->dpl & 3) << 5;
3104                 ar |= (var->present & 1) << 7;
3105                 ar |= (var->avl & 1) << 12;
3106                 ar |= (var->l & 1) << 13;
3107                 ar |= (var->db & 1) << 14;
3108                 ar |= (var->g & 1) << 15;
3109         }
3110
3111         return ar;
3112 }
3113
3114 void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3115 {
3116         struct vcpu_vmx *vmx = to_vmx(vcpu);
3117         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3118
3119         vmx_segment_cache_clear(vmx);
3120
3121         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3122                 vmx->rmode.segs[seg] = *var;
3123                 if (seg == VCPU_SREG_TR)
3124                         vmcs_write16(sf->selector, var->selector);
3125                 else if (var->s)
3126                         fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3127                 goto out;
3128         }
3129
3130         vmcs_writel(sf->base, var->base);
3131         vmcs_write32(sf->limit, var->limit);
3132         vmcs_write16(sf->selector, var->selector);
3133
3134         /*
3135          *   Fix the "Accessed" bit in AR field of segment registers for older
3136          * qemu binaries.
3137          *   IA32 arch specifies that at the time of processor reset the
3138          * "Accessed" bit in the AR field of segment registers is 1. And qemu
3139          * is setting it to 0 in the userland code. This causes invalid guest
3140          * state vmexit when "unrestricted guest" mode is turned on.
3141          *    Fix for this setup issue in cpu_reset is being pushed in the qemu
3142          * tree. Newer qemu binaries with that qemu fix would not need this
3143          * kvm hack.
3144          */
3145         if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
3146                 var->type |= 0x1; /* Accessed */
3147
3148         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3149
3150 out:
3151         vmx->emulation_required = emulation_required(vcpu);
3152 }
3153
3154 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3155 {
3156         u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
3157
3158         *db = (ar >> 14) & 1;
3159         *l = (ar >> 13) & 1;
3160 }
3161
3162 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3163 {
3164         dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3165         dt->address = vmcs_readl(GUEST_IDTR_BASE);
3166 }
3167
3168 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3169 {
3170         vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3171         vmcs_writel(GUEST_IDTR_BASE, dt->address);
3172 }
3173
3174 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3175 {
3176         dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3177         dt->address = vmcs_readl(GUEST_GDTR_BASE);
3178 }
3179
3180 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3181 {
3182         vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3183         vmcs_writel(GUEST_GDTR_BASE, dt->address);
3184 }
3185
3186 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3187 {
3188         struct kvm_segment var;
3189         u32 ar;
3190
3191         vmx_get_segment(vcpu, &var, seg);
3192         var.dpl = 0x3;
3193         if (seg == VCPU_SREG_CS)
3194                 var.type = 0x3;
3195         ar = vmx_segment_access_rights(&var);
3196
3197         if (var.base != (var.selector << 4))
3198                 return false;
3199         if (var.limit != 0xffff)
3200                 return false;
3201         if (ar != 0xf3)
3202                 return false;
3203
3204         return true;
3205 }
3206
3207 static bool code_segment_valid(struct kvm_vcpu *vcpu)
3208 {
3209         struct kvm_segment cs;
3210         unsigned int cs_rpl;
3211
3212         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3213         cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3214
3215         if (cs.unusable)
3216                 return false;
3217         if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3218                 return false;
3219         if (!cs.s)
3220                 return false;
3221         if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3222                 if (cs.dpl > cs_rpl)
3223                         return false;
3224         } else {
3225                 if (cs.dpl != cs_rpl)
3226                         return false;
3227         }
3228         if (!cs.present)
3229                 return false;
3230
3231         /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3232         return true;
3233 }
3234
3235 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
3236 {
3237         struct kvm_segment ss;
3238         unsigned int ss_rpl;
3239
3240         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3241         ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3242
3243         if (ss.unusable)
3244                 return true;
3245         if (ss.type != 3 && ss.type != 7)
3246                 return false;
3247         if (!ss.s)
3248                 return false;
3249         if (ss.dpl != ss_rpl) /* DPL != RPL */
3250                 return false;
3251         if (!ss.present)
3252                 return false;
3253
3254         return true;
3255 }
3256
3257 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
3258 {
3259         struct kvm_segment var;
3260         unsigned int rpl;
3261
3262         vmx_get_segment(vcpu, &var, seg);
3263         rpl = var.selector & SEGMENT_RPL_MASK;
3264
3265         if (var.unusable)
3266                 return true;
3267         if (!var.s)
3268                 return false;
3269         if (!var.present)
3270                 return false;
3271         if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3272                 if (var.dpl < rpl) /* DPL < RPL */
3273                         return false;
3274         }
3275
3276         /* TODO: Add other members to kvm_segment_field to allow checking for other access
3277          * rights flags
3278          */
3279         return true;
3280 }
3281
3282 static bool tr_valid(struct kvm_vcpu *vcpu)
3283 {
3284         struct kvm_segment tr;
3285
3286         vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
3287
3288         if (tr.unusable)
3289                 return false;
3290         if (tr.selector & SEGMENT_TI_MASK)      /* TI = 1 */
3291                 return false;
3292         if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3293                 return false;
3294         if (!tr.present)
3295                 return false;
3296
3297         return true;
3298 }
3299
3300 static bool ldtr_valid(struct kvm_vcpu *vcpu)
3301 {
3302         struct kvm_segment ldtr;
3303
3304         vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
3305
3306         if (ldtr.unusable)
3307                 return true;
3308         if (ldtr.selector & SEGMENT_TI_MASK)    /* TI = 1 */
3309                 return false;
3310         if (ldtr.type != 2)
3311                 return false;
3312         if (!ldtr.present)
3313                 return false;
3314
3315         return true;
3316 }
3317
3318 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
3319 {
3320         struct kvm_segment cs, ss;
3321
3322         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3323         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3324
3325         return ((cs.selector & SEGMENT_RPL_MASK) ==
3326                  (ss.selector & SEGMENT_RPL_MASK));
3327 }
3328
3329 /*
3330  * Check if guest state is valid. Returns true if valid, false if
3331  * not.
3332  * We assume that registers are always usable
3333  */
3334 static bool guest_state_valid(struct kvm_vcpu *vcpu)
3335 {
3336         if (enable_unrestricted_guest)
3337                 return true;
3338
3339         /* real mode guest state checks */
3340         if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3341                 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
3342                         return false;
3343                 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
3344                         return false;
3345                 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
3346                         return false;
3347                 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
3348                         return false;
3349                 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
3350                         return false;
3351                 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
3352                         return false;
3353         } else {
3354         /* protected mode guest state checks */
3355                 if (!cs_ss_rpl_check(vcpu))
3356                         return false;
3357                 if (!code_segment_valid(vcpu))
3358                         return false;
3359                 if (!stack_segment_valid(vcpu))
3360                         return false;
3361                 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
3362                         return false;
3363                 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
3364                         return false;
3365                 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
3366                         return false;
3367                 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
3368                         return false;
3369                 if (!tr_valid(vcpu))
3370                         return false;
3371                 if (!ldtr_valid(vcpu))
3372                         return false;
3373         }
3374         /* TODO:
3375          * - Add checks on RIP
3376          * - Add checks on RFLAGS
3377          */
3378
3379         return true;
3380 }
3381
3382 static int init_rmode_tss(struct kvm *kvm)
3383 {
3384         gfn_t fn;
3385         u16 data = 0;
3386         int idx, r;
3387
3388         idx = srcu_read_lock(&kvm->srcu);
3389         fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
3390         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3391         if (r < 0)
3392                 goto out;
3393         data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3394         r = kvm_write_guest_page(kvm, fn++, &data,
3395                         TSS_IOPB_BASE_OFFSET, sizeof(u16));
3396         if (r < 0)
3397                 goto out;
3398         r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
3399         if (r < 0)
3400                 goto out;
3401         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3402         if (r < 0)
3403                 goto out;
3404         data = ~0;
3405         r = kvm_write_guest_page(kvm, fn, &data,
3406                                  RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
3407                                  sizeof(u8));
3408 out:
3409         srcu_read_unlock(&kvm->srcu, idx);
3410         return r;
3411 }
3412
3413 static int init_rmode_identity_map(struct kvm *kvm)
3414 {
3415         struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3416         int i, idx, r = 0;
3417         kvm_pfn_t identity_map_pfn;
3418         u32 tmp;
3419
3420         /* Protect kvm_vmx->ept_identity_pagetable_done. */
3421         mutex_lock(&kvm->slots_lock);
3422
3423         if (likely(kvm_vmx->ept_identity_pagetable_done))
3424                 goto out2;
3425
3426         if (!kvm_vmx->ept_identity_map_addr)
3427                 kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
3428         identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
3429
3430         r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3431                                     kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
3432         if (r < 0)
3433                 goto out2;
3434
3435         idx = srcu_read_lock(&kvm->srcu);
3436         r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
3437         if (r < 0)
3438                 goto out;
3439         /* Set up identity-mapping pagetable for EPT in real mode */
3440         for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
3441                 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
3442                         _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
3443                 r = kvm_write_guest_page(kvm, identity_map_pfn,
3444                                 &tmp, i * sizeof(tmp), sizeof(tmp));
3445                 if (r < 0)
3446                         goto out;
3447         }
3448         kvm_vmx->ept_identity_pagetable_done = true;
3449
3450 out:
3451         srcu_read_unlock(&kvm->srcu, idx);
3452
3453 out2:
3454         mutex_unlock(&kvm->slots_lock);
3455         return r;
3456 }
3457
3458 static void seg_setup(int seg)
3459 {
3460         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3461         unsigned int ar;
3462
3463         vmcs_write16(sf->selector, 0);
3464         vmcs_writel(sf->base, 0);
3465         vmcs_write32(sf->limit, 0xffff);
3466         ar = 0x93;
3467         if (seg == VCPU_SREG_CS)
3468                 ar |= 0x08; /* code segment */
3469
3470         vmcs_write32(sf->ar_bytes, ar);
3471 }
3472
3473 static int alloc_apic_access_page(struct kvm *kvm)
3474 {
3475         struct page *page;
3476         int r = 0;
3477
3478         mutex_lock(&kvm->slots_lock);
3479         if (kvm->arch.apic_access_page_done)
3480                 goto out;
3481         r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
3482                                     APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3483         if (r)
3484                 goto out;
3485
3486         page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3487         if (is_error_page(page)) {
3488                 r = -EFAULT;
3489                 goto out;
3490         }
3491
3492         /*
3493          * Do not pin the page in memory, so that memory hot-unplug
3494          * is able to migrate it.
3495          */
3496         put_page(page);
3497         kvm->arch.apic_access_page_done = true;
3498 out:
3499         mutex_unlock(&kvm->slots_lock);
3500         return r;
3501 }
3502
3503 int allocate_vpid(void)
3504 {
3505         int vpid;
3506
3507         if (!enable_vpid)
3508                 return 0;
3509         spin_lock(&vmx_vpid_lock);
3510         vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3511         if (vpid < VMX_NR_VPIDS)
3512                 __set_bit(vpid, vmx_vpid_bitmap);
3513         else
3514                 vpid = 0;
3515         spin_unlock(&vmx_vpid_lock);
3516         return vpid;
3517 }
3518
3519 void free_vpid(int vpid)
3520 {
3521         if (!enable_vpid || vpid == 0)
3522                 return;
3523         spin_lock(&vmx_vpid_lock);
3524         __clear_bit(vpid, vmx_vpid_bitmap);
3525         spin_unlock(&vmx_vpid_lock);
3526 }
3527
3528 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
3529                                                           u32 msr, int type)
3530 {
3531         int f = sizeof(unsigned long);
3532
3533         if (!cpu_has_vmx_msr_bitmap())
3534                 return;
3535
3536         if (static_branch_unlikely(&enable_evmcs))
3537                 evmcs_touch_msr_bitmap();
3538
3539         /*
3540          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3541          * have the write-low and read-high bitmap offsets the wrong way round.
3542          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3543          */
3544         if (msr <= 0x1fff) {
3545                 if (type & MSR_TYPE_R)
3546                         /* read-low */
3547                         __clear_bit(msr, msr_bitmap + 0x000 / f);
3548
3549                 if (type & MSR_TYPE_W)
3550                         /* write-low */
3551                         __clear_bit(msr, msr_bitmap + 0x800 / f);
3552
3553         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3554                 msr &= 0x1fff;
3555                 if (type & MSR_TYPE_R)
3556                         /* read-high */
3557                         __clear_bit(msr, msr_bitmap + 0x400 / f);
3558
3559                 if (type & MSR_TYPE_W)
3560                         /* write-high */
3561                         __clear_bit(msr, msr_bitmap + 0xc00 / f);
3562
3563         }
3564 }
3565
3566 static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
3567                                                          u32 msr, int type)
3568 {
3569         int f = sizeof(unsigned long);
3570
3571         if (!cpu_has_vmx_msr_bitmap())
3572                 return;
3573
3574         if (static_branch_unlikely(&enable_evmcs))
3575                 evmcs_touch_msr_bitmap();
3576
3577         /*
3578          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3579          * have the write-low and read-high bitmap offsets the wrong way round.
3580          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3581          */
3582         if (msr <= 0x1fff) {
3583                 if (type & MSR_TYPE_R)
3584                         /* read-low */
3585                         __set_bit(msr, msr_bitmap + 0x000 / f);
3586
3587                 if (type & MSR_TYPE_W)
3588                         /* write-low */
3589                         __set_bit(msr, msr_bitmap + 0x800 / f);
3590
3591         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3592                 msr &= 0x1fff;
3593                 if (type & MSR_TYPE_R)
3594                         /* read-high */
3595                         __set_bit(msr, msr_bitmap + 0x400 / f);
3596
3597                 if (type & MSR_TYPE_W)
3598                         /* write-high */
3599                         __set_bit(msr, msr_bitmap + 0xc00 / f);
3600
3601         }
3602 }
3603
3604 static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
3605                                                       u32 msr, int type, bool value)
3606 {
3607         if (value)
3608                 vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
3609         else
3610                 vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
3611 }
3612
3613 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
3614 {
3615         u8 mode = 0;
3616
3617         if (cpu_has_secondary_exec_ctrls() &&
3618             (secondary_exec_controls_get(to_vmx(vcpu)) &
3619              SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
3620                 mode |= MSR_BITMAP_MODE_X2APIC;
3621                 if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
3622                         mode |= MSR_BITMAP_MODE_X2APIC_APICV;
3623         }
3624
3625         return mode;
3626 }
3627
3628 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
3629                                          u8 mode)
3630 {
3631         int msr;
3632
3633         for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
3634                 unsigned word = msr / BITS_PER_LONG;
3635                 msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
3636                 msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
3637         }
3638
3639         if (mode & MSR_BITMAP_MODE_X2APIC) {
3640                 /*
3641                  * TPR reads and writes can be virtualized even if virtual interrupt
3642                  * delivery is not in use.
3643                  */
3644                 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
3645                 if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
3646                         vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
3647                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
3648                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
3649                 }
3650         }
3651 }
3652
3653 void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
3654 {
3655         struct vcpu_vmx *vmx = to_vmx(vcpu);
3656         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3657         u8 mode = vmx_msr_bitmap_mode(vcpu);
3658         u8 changed = mode ^ vmx->msr_bitmap_mode;
3659
3660         if (!changed)
3661                 return;
3662
3663         if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
3664                 vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);
3665
3666         vmx->msr_bitmap_mode = mode;
3667 }
3668
3669 void pt_update_intercept_for_msr(struct vcpu_vmx *vmx)
3670 {
3671         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3672         bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
3673         u32 i;
3674
3675         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_STATUS,
3676                                                         MSR_TYPE_RW, flag);
3677         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_BASE,
3678                                                         MSR_TYPE_RW, flag);
3679         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_MASK,
3680                                                         MSR_TYPE_RW, flag);
3681         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_CR3_MATCH,
3682                                                         MSR_TYPE_RW, flag);
3683         for (i = 0; i < vmx->pt_desc.addr_range; i++) {
3684                 vmx_set_intercept_for_msr(msr_bitmap,
3685                         MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
3686                 vmx_set_intercept_for_msr(msr_bitmap,
3687                         MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
3688         }
3689 }
3690
3691 static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
3692 {
3693         return enable_apicv;
3694 }
3695
3696 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
3697 {
3698         struct vcpu_vmx *vmx = to_vmx(vcpu);
3699         void *vapic_page;
3700         u32 vppr;
3701         int rvi;
3702
3703         if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
3704                 !nested_cpu_has_vid(get_vmcs12(vcpu)) ||
3705                 WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn))
3706                 return false;
3707
3708         rvi = vmx_get_rvi();
3709
3710         vapic_page = vmx->nested.virtual_apic_map.hva;
3711         vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
3712
3713         return ((rvi & 0xf0) > (vppr & 0xf0));
3714 }
3715
3716 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
3717                                                      bool nested)
3718 {
3719 #ifdef CONFIG_SMP
3720         int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
3721
3722         if (vcpu->mode == IN_GUEST_MODE) {
3723                 /*
3724                  * The vector of interrupt to be delivered to vcpu had
3725                  * been set in PIR before this function.
3726                  *
3727                  * Following cases will be reached in this block, and
3728                  * we always send a notification event in all cases as
3729                  * explained below.
3730                  *
3731                  * Case 1: vcpu keeps in non-root mode. Sending a
3732                  * notification event posts the interrupt to vcpu.
3733                  *
3734                  * Case 2: vcpu exits to root mode and is still
3735                  * runnable. PIR will be synced to vIRR before the
3736                  * next vcpu entry. Sending a notification event in
3737                  * this case has no effect, as vcpu is not in root
3738                  * mode.
3739                  *
3740                  * Case 3: vcpu exits to root mode and is blocked.
3741                  * vcpu_block() has already synced PIR to vIRR and
3742                  * never blocks vcpu if vIRR is not cleared. Therefore,
3743                  * a blocked vcpu here does not wait for any requested
3744                  * interrupts in PIR, and sending a notification event
3745                  * which has no effect is safe here.
3746                  */
3747
3748                 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3749                 return true;
3750         }
3751 #endif
3752         return false;
3753 }
3754
3755 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
3756                                                 int vector)
3757 {
3758         struct vcpu_vmx *vmx = to_vmx(vcpu);
3759
3760         if (is_guest_mode(vcpu) &&
3761             vector == vmx->nested.posted_intr_nv) {
3762                 /*
3763                  * If a posted intr is not recognized by hardware,
3764                  * we will accomplish it in the next vmentry.
3765                  */
3766                 vmx->nested.pi_pending = true;
3767                 kvm_make_request(KVM_REQ_EVENT, vcpu);
3768                 /* the PIR and ON have been set by L1. */
3769                 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
3770                         kvm_vcpu_kick(vcpu);
3771                 return 0;
3772         }
3773         return -1;
3774 }
3775 /*
3776  * Send interrupt to vcpu via posted interrupt way.
3777  * 1. If target vcpu is running(non-root mode), send posted interrupt
3778  * notification to vcpu and hardware will sync PIR to vIRR atomically.
3779  * 2. If target vcpu isn't running(root mode), kick it to pick up the
3780  * interrupt from PIR in next vmentry.
3781  */
3782 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
3783 {
3784         struct vcpu_vmx *vmx = to_vmx(vcpu);
3785         int r;
3786
3787         r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
3788         if (!r)
3789                 return;
3790
3791         if (pi_test_and_set_pir(vector, &vmx->pi_desc))
3792                 return;
3793
3794         /* If a previous notification has sent the IPI, nothing to do.  */
3795         if (pi_test_and_set_on(&vmx->pi_desc))
3796                 return;
3797
3798         if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
3799                 kvm_vcpu_kick(vcpu);
3800 }
3801
3802 /*
3803  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
3804  * will not change in the lifetime of the guest.
3805  * Note that host-state that does change is set elsewhere. E.g., host-state
3806  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
3807  */
3808 void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
3809 {
3810         u32 low32, high32;
3811         unsigned long tmpl;
3812         unsigned long cr0, cr3, cr4;
3813
3814         cr0 = read_cr0();
3815         WARN_ON(cr0 & X86_CR0_TS);
3816         vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
3817
3818         /*
3819          * Save the most likely value for this task's CR3 in the VMCS.
3820          * We can't use __get_current_cr3_fast() because we're not atomic.
3821          */
3822         cr3 = __read_cr3();
3823         vmcs_writel(HOST_CR3, cr3);             /* 22.2.3  FIXME: shadow tables */
3824         vmx->loaded_vmcs->host_state.cr3 = cr3;
3825
3826         /* Save the most likely value for this task's CR4 in the VMCS. */
3827         cr4 = cr4_read_shadow();
3828         vmcs_writel(HOST_CR4, cr4);                     /* 22.2.3, 22.2.5 */
3829         vmx->loaded_vmcs->host_state.cr4 = cr4;
3830
3831         vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
3832 #ifdef CONFIG_X86_64
3833         /*
3834          * Load null selectors, so we can avoid reloading them in
3835          * vmx_prepare_switch_to_host(), in case userspace uses
3836          * the null selectors too (the expected case).
3837          */
3838         vmcs_write16(HOST_DS_SELECTOR, 0);
3839         vmcs_write16(HOST_ES_SELECTOR, 0);
3840 #else
3841         vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3842         vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3843 #endif
3844         vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3845         vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
3846
3847         vmcs_writel(HOST_IDTR_BASE, host_idt_base);   /* 22.2.4 */
3848
3849         vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
3850
3851         rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
3852         vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
3853         rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
3854         vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
3855
3856         if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
3857                 rdmsr(MSR_IA32_CR_PAT, low32, high32);
3858                 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
3859         }
3860
3861         if (cpu_has_load_ia32_efer())
3862                 vmcs_write64(HOST_IA32_EFER, host_efer);
3863 }
3864
3865 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
3866 {
3867         vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
3868         if (enable_ept)
3869                 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
3870         if (is_guest_mode(&vmx->vcpu))
3871                 vmx->vcpu.arch.cr4_guest_owned_bits &=
3872                         ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
3873         vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
3874 }
3875
3876 u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
3877 {
3878         u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
3879
3880         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
3881                 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
3882
3883         if (!enable_vnmi)
3884                 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
3885
3886         if (!enable_preemption_timer)
3887                 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3888
3889         return pin_based_exec_ctrl;
3890 }
3891
3892 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
3893 {
3894         struct vcpu_vmx *vmx = to_vmx(vcpu);
3895
3896         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
3897         if (cpu_has_secondary_exec_ctrls()) {
3898                 if (kvm_vcpu_apicv_active(vcpu))
3899                         secondary_exec_controls_setbit(vmx,
3900                                       SECONDARY_EXEC_APIC_REGISTER_VIRT |
3901                                       SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3902                 else
3903                         secondary_exec_controls_clearbit(vmx,
3904                                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
3905                                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3906         }
3907
3908         if (cpu_has_vmx_msr_bitmap())
3909                 vmx_update_msr_bitmap(vcpu);
3910 }
3911
3912 u32 vmx_exec_control(struct vcpu_vmx *vmx)
3913 {
3914         u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
3915
3916         if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
3917                 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
3918
3919         if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
3920                 exec_control &= ~CPU_BASED_TPR_SHADOW;
3921 #ifdef CONFIG_X86_64
3922                 exec_control |= CPU_BASED_CR8_STORE_EXITING |
3923                                 CPU_BASED_CR8_LOAD_EXITING;
3924 #endif
3925         }
3926         if (!enable_ept)
3927                 exec_control |= CPU_BASED_CR3_STORE_EXITING |
3928                                 CPU_BASED_CR3_LOAD_EXITING  |
3929                                 CPU_BASED_INVLPG_EXITING;
3930         if (kvm_mwait_in_guest(vmx->vcpu.kvm))
3931                 exec_control &= ~(CPU_BASED_MWAIT_EXITING |
3932                                 CPU_BASED_MONITOR_EXITING);
3933         if (kvm_hlt_in_guest(vmx->vcpu.kvm))
3934                 exec_control &= ~CPU_BASED_HLT_EXITING;
3935         return exec_control;
3936 }
3937
3938
3939 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
3940 {
3941         struct kvm_vcpu *vcpu = &vmx->vcpu;
3942
3943         u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
3944
3945         if (pt_mode == PT_MODE_SYSTEM)
3946                 exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
3947         if (!cpu_need_virtualize_apic_accesses(vcpu))
3948                 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
3949         if (vmx->vpid == 0)
3950                 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
3951         if (!enable_ept) {
3952                 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
3953                 enable_unrestricted_guest = 0;
3954         }
3955         if (!enable_unrestricted_guest)
3956                 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
3957         if (kvm_pause_in_guest(vmx->vcpu.kvm))
3958                 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
3959         if (!kvm_vcpu_apicv_active(vcpu))
3960                 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
3961                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3962         exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
3963
3964         /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
3965          * in vmx_set_cr4.  */
3966         exec_control &= ~SECONDARY_EXEC_DESC;
3967
3968         /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
3969            (handle_vmptrld).
3970            We can NOT enable shadow_vmcs here because we don't have yet
3971            a current VMCS12
3972         */
3973         exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
3974
3975         if (!enable_pml)
3976                 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
3977
3978         if (vmx_xsaves_supported()) {
3979                 /* Exposing XSAVES only when XSAVE is exposed */
3980                 bool xsaves_enabled =
3981                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3982                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
3983
3984                 if (!xsaves_enabled)
3985                         exec_control &= ~SECONDARY_EXEC_XSAVES;
3986
3987                 if (nested) {
3988                         if (xsaves_enabled)
3989                                 vmx->nested.msrs.secondary_ctls_high |=
3990                                         SECONDARY_EXEC_XSAVES;
3991                         else
3992                                 vmx->nested.msrs.secondary_ctls_high &=
3993                                         ~SECONDARY_EXEC_XSAVES;
3994                 }
3995         }
3996
3997         if (vmx_rdtscp_supported()) {
3998                 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
3999                 if (!rdtscp_enabled)
4000                         exec_control &= ~SECONDARY_EXEC_RDTSCP;
4001
4002                 if (nested) {
4003                         if (rdtscp_enabled)
4004                                 vmx->nested.msrs.secondary_ctls_high |=
4005                                         SECONDARY_EXEC_RDTSCP;
4006                         else
4007                                 vmx->nested.msrs.secondary_ctls_high &=
4008                                         ~SECONDARY_EXEC_RDTSCP;
4009                 }
4010         }
4011
4012         if (vmx_invpcid_supported()) {
4013                 /* Exposing INVPCID only when PCID is exposed */
4014                 bool invpcid_enabled =
4015                         guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
4016                         guest_cpuid_has(vcpu, X86_FEATURE_PCID);
4017
4018                 if (!invpcid_enabled) {
4019                         exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
4020                         guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
4021                 }
4022
4023                 if (nested) {
4024                         if (invpcid_enabled)
4025                                 vmx->nested.msrs.secondary_ctls_high |=
4026                                         SECONDARY_EXEC_ENABLE_INVPCID;
4027                         else
4028                                 vmx->nested.msrs.secondary_ctls_high &=
4029                                         ~SECONDARY_EXEC_ENABLE_INVPCID;
4030                 }
4031         }
4032
4033         if (vmx_rdrand_supported()) {
4034                 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
4035                 if (rdrand_enabled)
4036                         exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
4037
4038                 if (nested) {
4039                         if (rdrand_enabled)
4040                                 vmx->nested.msrs.secondary_ctls_high |=
4041                                         SECONDARY_EXEC_RDRAND_EXITING;
4042                         else
4043                                 vmx->nested.msrs.secondary_ctls_high &=
4044                                         ~SECONDARY_EXEC_RDRAND_EXITING;
4045                 }
4046         }
4047
4048         if (vmx_rdseed_supported()) {
4049                 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
4050                 if (rdseed_enabled)
4051                         exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
4052
4053                 if (nested) {
4054                         if (rdseed_enabled)
4055                                 vmx->nested.msrs.secondary_ctls_high |=
4056                                         SECONDARY_EXEC_RDSEED_EXITING;
4057                         else
4058                                 vmx->nested.msrs.secondary_ctls_high &=
4059                                         ~SECONDARY_EXEC_RDSEED_EXITING;
4060                 }
4061         }
4062
4063         if (vmx_waitpkg_supported()) {
4064                 bool waitpkg_enabled =
4065                         guest_cpuid_has(vcpu, X86_FEATURE_WAITPKG);
4066
4067                 if (!waitpkg_enabled)
4068                         exec_control &= ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4069
4070                 if (nested) {
4071                         if (waitpkg_enabled)
4072                                 vmx->nested.msrs.secondary_ctls_high |=
4073                                         SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4074                         else
4075                                 vmx->nested.msrs.secondary_ctls_high &=
4076                                         ~SECONDARY_EXEC_ENABLE_USR_WAIT_PAUSE;
4077                 }
4078         }
4079
4080         vmx->secondary_exec_control = exec_control;
4081 }
4082
4083 static void ept_set_mmio_spte_mask(void)
4084 {
4085         /*
4086          * EPT Misconfigurations can be generated if the value of bits 2:0
4087          * of an EPT paging-structure entry is 110b (write/execute).
4088          */
4089         kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
4090                                    VMX_EPT_MISCONFIG_WX_VALUE, 0);
4091 }
4092
4093 #define VMX_XSS_EXIT_BITMAP 0
4094
4095 /*
4096  * Sets up the vmcs for emulated real mode.
4097  */
4098 static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
4099 {
4100         int i;
4101
4102         if (nested)
4103                 nested_vmx_vcpu_setup();
4104
4105         if (cpu_has_vmx_msr_bitmap())
4106                 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
4107
4108         vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4109
4110         /* Control */
4111         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4112         vmx->hv_deadline_tsc = -1;
4113
4114         exec_controls_set(vmx, vmx_exec_control(vmx));
4115
4116         if (cpu_has_secondary_exec_ctrls()) {
4117                 vmx_compute_secondary_exec_control(vmx);
4118                 secondary_exec_controls_set(vmx, vmx->secondary_exec_control);
4119         }
4120
4121         if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4122                 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4123                 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4124                 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4125                 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4126
4127                 vmcs_write16(GUEST_INTR_STATUS, 0);
4128
4129                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4130                 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4131         }
4132
4133         if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4134                 vmcs_write32(PLE_GAP, ple_gap);
4135                 vmx->ple_window = ple_window;
4136                 vmx->ple_window_dirty = true;
4137         }
4138
4139         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4140         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
4141         vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
4142
4143         vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
4144         vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4145         vmx_set_constant_host_state(vmx);
4146         vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4147         vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4148
4149         if (cpu_has_vmx_vmfunc())
4150                 vmcs_write64(VM_FUNCTION_CONTROL, 0);
4151
4152         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4153         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4154         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4155         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4156         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
4157
4158         if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4159                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
4160
4161         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
4162                 u32 index = vmx_msr_index[i];
4163                 u32 data_low, data_high;
4164                 int j = vmx->nmsrs;
4165
4166                 if (rdmsr_safe(index, &data_low, &data_high) < 0)
4167                         continue;
4168                 if (wrmsr_safe(index, data_low, data_high) < 0)
4169                         continue;
4170                 vmx->guest_msrs[j].index = i;
4171                 vmx->guest_msrs[j].data = 0;
4172                 vmx->guest_msrs[j].mask = -1ull;
4173                 ++vmx->nmsrs;
4174         }
4175
4176         vm_exit_controls_set(vmx, vmx_vmexit_ctrl());
4177
4178         /* 22.2.1, 20.8.1 */
4179         vm_entry_controls_set(vmx, vmx_vmentry_ctrl());
4180
4181         vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
4182         vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
4183
4184         set_cr4_guest_host_mask(vmx);
4185
4186         if (vmx_xsaves_supported())
4187                 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4188
4189         if (enable_pml) {
4190                 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4191                 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4192         }
4193
4194         if (cpu_has_vmx_encls_vmexit())
4195                 vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
4196
4197         if (pt_mode == PT_MODE_HOST_GUEST) {
4198                 memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
4199                 /* Bit[6~0] are forced to 1, writes are ignored. */
4200                 vmx->pt_desc.guest.output_mask = 0x7F;
4201                 vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
4202         }
4203 }
4204
4205 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4206 {
4207         struct vcpu_vmx *vmx = to_vmx(vcpu);
4208         struct msr_data apic_base_msr;
4209         u64 cr0;
4210
4211         vmx->rmode.vm86_active = 0;
4212         vmx->spec_ctrl = 0;
4213
4214         vcpu->arch.microcode_version = 0x100000000ULL;
4215         vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
4216         vmx->hv_deadline_tsc = -1;
4217         kvm_set_cr8(vcpu, 0);
4218
4219         if (!init_event) {
4220                 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
4221                                      MSR_IA32_APICBASE_ENABLE;
4222                 if (kvm_vcpu_is_reset_bsp(vcpu))
4223                         apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
4224                 apic_base_msr.host_initiated = true;
4225                 kvm_set_apic_base(vcpu, &apic_base_msr);
4226         }
4227
4228         vmx_segment_cache_clear(vmx);
4229
4230         seg_setup(VCPU_SREG_CS);
4231         vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4232         vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4233
4234         seg_setup(VCPU_SREG_DS);
4235         seg_setup(VCPU_SREG_ES);
4236         seg_setup(VCPU_SREG_FS);
4237         seg_setup(VCPU_SREG_GS);
4238         seg_setup(VCPU_SREG_SS);
4239
4240         vmcs_write16(GUEST_TR_SELECTOR, 0);
4241         vmcs_writel(GUEST_TR_BASE, 0);
4242         vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4243         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4244
4245         vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4246         vmcs_writel(GUEST_LDTR_BASE, 0);
4247         vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4248         vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4249
4250         if (!init_event) {
4251                 vmcs_write32(GUEST_SYSENTER_CS, 0);
4252                 vmcs_writel(GUEST_SYSENTER_ESP, 0);
4253                 vmcs_writel(GUEST_SYSENTER_EIP, 0);
4254                 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4255         }
4256
4257         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
4258         kvm_rip_write(vcpu, 0xfff0);
4259
4260         vmcs_writel(GUEST_GDTR_BASE, 0);
4261         vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4262
4263         vmcs_writel(GUEST_IDTR_BASE, 0);
4264         vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4265
4266         vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4267         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4268         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4269         if (kvm_mpx_supported())
4270                 vmcs_write64(GUEST_BNDCFGS, 0);
4271
4272         setup_msrs(vmx);
4273
4274         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
4275
4276         if (cpu_has_vmx_tpr_shadow() && !init_event) {
4277                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4278                 if (cpu_need_tpr_shadow(vcpu))
4279                         vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4280                                      __pa(vcpu->arch.apic->regs));
4281                 vmcs_write32(TPR_THRESHOLD, 0);
4282         }
4283
4284         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
4285
4286         if (vmx->vpid != 0)
4287                 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4288
4289         cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4290         vmx->vcpu.arch.cr0 = cr0;
4291         vmx_set_cr0(vcpu, cr0); /* enter rmode */
4292         vmx_set_cr4(vcpu, 0);
4293         vmx_set_efer(vcpu, 0);
4294
4295         update_exception_bitmap(vcpu);
4296
4297         vpid_sync_context(vmx->vpid);
4298         if (init_event)
4299                 vmx_clear_hlt(vcpu);
4300 }
4301
4302 static void enable_irq_window(struct kvm_vcpu *vcpu)
4303 {
4304         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_INTR_PENDING);
4305 }
4306
4307 static void enable_nmi_window(struct kvm_vcpu *vcpu)
4308 {
4309         if (!enable_vnmi ||
4310             vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4311                 enable_irq_window(vcpu);
4312                 return;
4313         }
4314
4315         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_NMI_PENDING);
4316 }
4317
4318 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4319 {
4320         struct vcpu_vmx *vmx = to_vmx(vcpu);
4321         uint32_t intr;
4322         int irq = vcpu->arch.interrupt.nr;
4323
4324         trace_kvm_inj_virq(irq);
4325
4326         ++vcpu->stat.irq_injections;
4327         if (vmx->rmode.vm86_active) {
4328                 int inc_eip = 0;
4329                 if (vcpu->arch.interrupt.soft)
4330                         inc_eip = vcpu->arch.event_exit_inst_len;
4331                 kvm_inject_realmode_interrupt(vcpu, irq, inc_eip);
4332                 return;
4333         }
4334         intr = irq | INTR_INFO_VALID_MASK;
4335         if (vcpu->arch.interrupt.soft) {
4336                 intr |= INTR_TYPE_SOFT_INTR;
4337                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
4338                              vmx->vcpu.arch.event_exit_inst_len);
4339         } else
4340                 intr |= INTR_TYPE_EXT_INTR;
4341         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4342
4343         vmx_clear_hlt(vcpu);
4344 }
4345
4346 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
4347 {
4348         struct vcpu_vmx *vmx = to_vmx(vcpu);
4349
4350         if (!enable_vnmi) {
4351                 /*
4352                  * Tracking the NMI-blocked state in software is built upon
4353                  * finding the next open IRQ window. This, in turn, depends on
4354                  * well-behaving guests: They have to keep IRQs disabled at
4355                  * least as long as the NMI handler runs. Otherwise we may
4356                  * cause NMI nesting, maybe breaking the guest. But as this is
4357                  * highly unlikely, we can live with the residual risk.
4358                  */
4359                 vmx->loaded_vmcs->soft_vnmi_blocked = 1;
4360                 vmx->loaded_vmcs->vnmi_blocked_time = 0;
4361         }
4362
4363         ++vcpu->stat.nmi_injections;
4364         vmx->loaded_vmcs->nmi_known_unmasked = false;
4365
4366         if (vmx->rmode.vm86_active) {
4367                 kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0);
4368                 return;
4369         }
4370
4371         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
4372                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4373
4374         vmx_clear_hlt(vcpu);
4375 }
4376
4377 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
4378 {
4379         struct vcpu_vmx *vmx = to_vmx(vcpu);
4380         bool masked;
4381
4382         if (!enable_vnmi)
4383                 return vmx->loaded_vmcs->soft_vnmi_blocked;
4384         if (vmx->loaded_vmcs->nmi_known_unmasked)
4385                 return false;
4386         masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
4387         vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4388         return masked;
4389 }
4390
4391 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4392 {
4393         struct vcpu_vmx *vmx = to_vmx(vcpu);
4394
4395         if (!enable_vnmi) {
4396                 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
4397                         vmx->loaded_vmcs->soft_vnmi_blocked = masked;
4398                         vmx->loaded_vmcs->vnmi_blocked_time = 0;
4399                 }
4400         } else {
4401                 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4402                 if (masked)
4403                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
4404                                       GUEST_INTR_STATE_NMI);
4405                 else
4406                         vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
4407                                         GUEST_INTR_STATE_NMI);
4408         }
4409 }
4410
4411 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
4412 {
4413         if (to_vmx(vcpu)->nested.nested_run_pending)
4414                 return 0;
4415
4416         if (!enable_vnmi &&
4417             to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
4418                 return 0;
4419
4420         return  !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4421                   (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
4422                    | GUEST_INTR_STATE_NMI));
4423 }
4424
4425 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
4426 {
4427         return (!to_vmx(vcpu)->nested.nested_run_pending &&
4428                 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
4429                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4430                         (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4431 }
4432
4433 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
4434 {
4435         int ret;
4436
4437         if (enable_unrestricted_guest)
4438                 return 0;
4439
4440         ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
4441                                     PAGE_SIZE * 3);
4442         if (ret)
4443                 return ret;
4444         to_kvm_vmx(kvm)->tss_addr = addr;
4445         return init_rmode_tss(kvm);
4446 }
4447
4448 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
4449 {
4450         to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4451         return 0;
4452 }
4453
4454 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
4455 {
4456         switch (vec) {
4457         case BP_VECTOR:
4458                 /*
4459                  * Update instruction length as we may reinject the exception
4460                  * from user space while in guest debugging mode.
4461                  */
4462                 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
4463                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4464                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4465                         return false;
4466                 /* fall through */
4467         case DB_VECTOR:
4468                 if (vcpu->guest_debug &
4469                         (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
4470                         return false;
4471                 /* fall through */
4472         case DE_VECTOR:
4473         case OF_VECTOR:
4474         case BR_VECTOR:
4475         case UD_VECTOR:
4476         case DF_VECTOR:
4477         case SS_VECTOR:
4478         case GP_VECTOR:
4479         case MF_VECTOR:
4480                 return true;
4481         break;
4482         }
4483         return false;
4484 }
4485
4486 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
4487                                   int vec, u32 err_code)
4488 {
4489         /*
4490          * Instruction with address size override prefix opcode 0x67
4491          * Cause the #SS fault with 0 error code in VM86 mode.
4492          */
4493         if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4494                 if (kvm_emulate_instruction(vcpu, 0)) {
4495                         if (vcpu->arch.halt_request) {
4496                                 vcpu->arch.halt_request = 0;
4497                                 return kvm_vcpu_halt(vcpu);
4498                         }
4499                         return 1;
4500                 }
4501                 return 0;
4502         }
4503
4504         /*
4505          * Forward all other exceptions that are valid in real mode.
4506          * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4507          *        the required debugging infrastructure rework.
4508          */
4509         kvm_queue_exception(vcpu, vec);
4510         return 1;
4511 }
4512
4513 /*
4514  * Trigger machine check on the host. We assume all the MSRs are already set up
4515  * by the CPU and that we still run on the same CPU as the MCE occurred on.
4516  * We pass a fake environment to the machine check handler because we want
4517  * the guest to be always treated like user space, no matter what context
4518  * it used internally.
4519  */
4520 static void kvm_machine_check(void)
4521 {
4522 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
4523         struct pt_regs regs = {
4524                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
4525                 .flags = X86_EFLAGS_IF,
4526         };
4527
4528         do_machine_check(&regs, 0);
4529 #endif
4530 }
4531
4532 static int handle_machine_check(struct kvm_vcpu *vcpu)
4533 {
4534         /* handled by vmx_vcpu_run() */
4535         return 1;
4536 }
4537
4538 static int handle_exception_nmi(struct kvm_vcpu *vcpu)
4539 {
4540         struct vcpu_vmx *vmx = to_vmx(vcpu);
4541         struct kvm_run *kvm_run = vcpu->run;
4542         u32 intr_info, ex_no, error_code;
4543         unsigned long cr2, rip, dr6;
4544         u32 vect_info;
4545
4546         vect_info = vmx->idt_vectoring_info;
4547         intr_info = vmx->exit_intr_info;
4548
4549         if (is_machine_check(intr_info) || is_nmi(intr_info))
4550                 return 1; /* handled by handle_exception_nmi_irqoff() */
4551
4552         if (is_invalid_opcode(intr_info))
4553                 return handle_ud(vcpu);
4554
4555         error_code = 0;
4556         if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
4557                 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4558
4559         if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
4560                 WARN_ON_ONCE(!enable_vmware_backdoor);
4561
4562                 /*
4563                  * VMware backdoor emulation on #GP interception only handles
4564                  * IN{S}, OUT{S}, and RDPMC, none of which generate a non-zero
4565                  * error code on #GP.
4566                  */
4567                 if (error_code) {
4568                         kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
4569                         return 1;
4570                 }
4571                 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP);
4572         }
4573
4574         /*
4575          * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4576          * MMIO, it is better to report an internal error.
4577          * See the comments in vmx_handle_exit.
4578          */
4579         if ((vect_info & VECTORING_INFO_VALID_MASK) &&
4580             !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
4581                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4582                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4583                 vcpu->run->internal.ndata = 3;
4584                 vcpu->run->internal.data[0] = vect_info;
4585                 vcpu->run->internal.data[1] = intr_info;
4586                 vcpu->run->internal.data[2] = error_code;
4587                 return 0;
4588         }
4589
4590         if (is_page_fault(intr_info)) {
4591                 cr2 = vmcs_readl(EXIT_QUALIFICATION);
4592                 /* EPT won't cause page fault directly */
4593                 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
4594                 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
4595         }
4596
4597         ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4598
4599         if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
4600                 return handle_rmode_exception(vcpu, ex_no, error_code);
4601
4602         switch (ex_no) {
4603         case AC_VECTOR:
4604                 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
4605                 return 1;
4606         case DB_VECTOR:
4607                 dr6 = vmcs_readl(EXIT_QUALIFICATION);
4608                 if (!(vcpu->guest_debug &
4609                       (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4610                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4611                         vcpu->arch.dr6 |= dr6 | DR6_RTM;
4612                         if (is_icebp(intr_info))
4613                                 WARN_ON(!skip_emulated_instruction(vcpu));
4614
4615                         kvm_queue_exception(vcpu, DB_VECTOR);
4616                         return 1;
4617                 }
4618                 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
4619                 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
4620                 /* fall through */
4621         case BP_VECTOR:
4622                 /*
4623                  * Update instruction length as we may reinject #BP from
4624                  * user space while in guest debugging mode. Reading it for
4625                  * #DB as well causes no harm, it is not used in that case.
4626                  */
4627                 vmx->vcpu.arch.event_exit_inst_len =
4628                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4629                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
4630                 rip = kvm_rip_read(vcpu);
4631                 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
4632                 kvm_run->debug.arch.exception = ex_no;
4633                 break;
4634         default:
4635                 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
4636                 kvm_run->ex.exception = ex_no;
4637                 kvm_run->ex.error_code = error_code;
4638                 break;
4639         }
4640         return 0;
4641 }
4642
4643 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
4644 {
4645         ++vcpu->stat.irq_exits;
4646         return 1;
4647 }
4648
4649 static int handle_triple_fault(struct kvm_vcpu *vcpu)
4650 {
4651         vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4652         vcpu->mmio_needed = 0;
4653         return 0;
4654 }
4655
4656 static int handle_io(struct kvm_vcpu *vcpu)
4657 {
4658         unsigned long exit_qualification;
4659         int size, in, string;
4660         unsigned port;
4661
4662         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4663         string = (exit_qualification & 16) != 0;
4664
4665         ++vcpu->stat.io_exits;
4666
4667         if (string)
4668                 return kvm_emulate_instruction(vcpu, 0);
4669
4670         port = exit_qualification >> 16;
4671         size = (exit_qualification & 7) + 1;
4672         in = (exit_qualification & 8) != 0;
4673
4674         return kvm_fast_pio(vcpu, size, port, in);
4675 }
4676
4677 static void
4678 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4679 {
4680         /*
4681          * Patch in the VMCALL instruction:
4682          */
4683         hypercall[0] = 0x0f;
4684         hypercall[1] = 0x01;
4685         hypercall[2] = 0xc1;
4686 }
4687
4688 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4689 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
4690 {
4691         if (is_guest_mode(vcpu)) {
4692                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4693                 unsigned long orig_val = val;
4694
4695                 /*
4696                  * We get here when L2 changed cr0 in a way that did not change
4697                  * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4698                  * but did change L0 shadowed bits. So we first calculate the
4699                  * effective cr0 value that L1 would like to write into the
4700                  * hardware. It consists of the L2-owned bits from the new
4701                  * value combined with the L1-owned bits from L1's guest_cr0.
4702                  */
4703                 val = (val & ~vmcs12->cr0_guest_host_mask) |
4704                         (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
4705
4706                 if (!nested_guest_cr0_valid(vcpu, val))
4707                         return 1;
4708
4709                 if (kvm_set_cr0(vcpu, val))
4710                         return 1;
4711                 vmcs_writel(CR0_READ_SHADOW, orig_val);
4712                 return 0;
4713         } else {
4714                 if (to_vmx(vcpu)->nested.vmxon &&
4715                     !nested_host_cr0_valid(vcpu, val))
4716                         return 1;
4717
4718                 return kvm_set_cr0(vcpu, val);
4719         }
4720 }
4721
4722 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
4723 {
4724         if (is_guest_mode(vcpu)) {
4725                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4726                 unsigned long orig_val = val;
4727
4728                 /* analogously to handle_set_cr0 */
4729                 val = (val & ~vmcs12->cr4_guest_host_mask) |
4730                         (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
4731                 if (kvm_set_cr4(vcpu, val))
4732                         return 1;
4733                 vmcs_writel(CR4_READ_SHADOW, orig_val);
4734                 return 0;
4735         } else
4736                 return kvm_set_cr4(vcpu, val);
4737 }
4738
4739 static int handle_desc(struct kvm_vcpu *vcpu)
4740 {
4741         WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4742         return kvm_emulate_instruction(vcpu, 0);
4743 }
4744
4745 static int handle_cr(struct kvm_vcpu *vcpu)
4746 {
4747         unsigned long exit_qualification, val;
4748         int cr;
4749         int reg;
4750         int err;
4751         int ret;
4752
4753         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4754         cr = exit_qualification & 15;
4755         reg = (exit_qualification >> 8) & 15;
4756         switch ((exit_qualification >> 4) & 3) {
4757         case 0: /* mov to cr */
4758                 val = kvm_register_readl(vcpu, reg);
4759                 trace_kvm_cr_write(cr, val);
4760                 switch (cr) {
4761                 case 0:
4762                         err = handle_set_cr0(vcpu, val);
4763                         return kvm_complete_insn_gp(vcpu, err);
4764                 case 3:
4765                         WARN_ON_ONCE(enable_unrestricted_guest);
4766                         err = kvm_set_cr3(vcpu, val);
4767                         return kvm_complete_insn_gp(vcpu, err);
4768                 case 4:
4769                         err = handle_set_cr4(vcpu, val);
4770                         return kvm_complete_insn_gp(vcpu, err);
4771                 case 8: {
4772                                 u8 cr8_prev = kvm_get_cr8(vcpu);
4773                                 u8 cr8 = (u8)val;
4774                                 err = kvm_set_cr8(vcpu, cr8);
4775                                 ret = kvm_complete_insn_gp(vcpu, err);
4776                                 if (lapic_in_kernel(vcpu))
4777                                         return ret;
4778                                 if (cr8_prev <= cr8)
4779                                         return ret;
4780                                 /*
4781                                  * TODO: we might be squashing a
4782                                  * KVM_GUESTDBG_SINGLESTEP-triggered
4783                                  * KVM_EXIT_DEBUG here.
4784                                  */
4785                                 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
4786                                 return 0;
4787                         }
4788                 }
4789                 break;
4790         case 2: /* clts */
4791                 WARN_ONCE(1, "Guest should always own CR0.TS");
4792                 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4793                 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
4794                 return kvm_skip_emulated_instruction(vcpu);
4795         case 1: /*mov from cr*/
4796                 switch (cr) {
4797                 case 3:
4798                         WARN_ON_ONCE(enable_unrestricted_guest);
4799                         val = kvm_read_cr3(vcpu);
4800                         kvm_register_write(vcpu, reg, val);
4801                         trace_kvm_cr_read(cr, val);
4802                         return kvm_skip_emulated_instruction(vcpu);
4803                 case 8:
4804                         val = kvm_get_cr8(vcpu);
4805                         kvm_register_write(vcpu, reg, val);
4806                         trace_kvm_cr_read(cr, val);
4807                         return kvm_skip_emulated_instruction(vcpu);
4808                 }
4809                 break;
4810         case 3: /* lmsw */
4811                 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4812                 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
4813                 kvm_lmsw(vcpu, val);
4814
4815                 return kvm_skip_emulated_instruction(vcpu);
4816         default:
4817                 break;
4818         }
4819         vcpu->run->exit_reason = 0;
4820         vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
4821                (int)(exit_qualification >> 4) & 3, cr);
4822         return 0;
4823 }
4824
4825 static int handle_dr(struct kvm_vcpu *vcpu)
4826 {
4827         unsigned long exit_qualification;
4828         int dr, dr7, reg;
4829
4830         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4831         dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
4832
4833         /* First, if DR does not exist, trigger UD */
4834         if (!kvm_require_dr(vcpu, dr))
4835                 return 1;
4836
4837         /* Do not handle if the CPL > 0, will trigger GP on re-entry */
4838         if (!kvm_require_cpl(vcpu, 0))
4839                 return 1;
4840         dr7 = vmcs_readl(GUEST_DR7);
4841         if (dr7 & DR7_GD) {
4842                 /*
4843                  * As the vm-exit takes precedence over the debug trap, we
4844                  * need to emulate the latter, either for the host or the
4845                  * guest debugging itself.
4846                  */
4847                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
4848                         vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
4849                         vcpu->run->debug.arch.dr7 = dr7;
4850                         vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
4851                         vcpu->run->debug.arch.exception = DB_VECTOR;
4852                         vcpu->run->exit_reason = KVM_EXIT_DEBUG;
4853                         return 0;
4854                 } else {
4855                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4856                         vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
4857                         kvm_queue_exception(vcpu, DB_VECTOR);
4858                         return 1;
4859                 }
4860         }
4861
4862         if (vcpu->guest_debug == 0) {
4863                 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4864
4865                 /*
4866                  * No more DR vmexits; force a reload of the debug registers
4867                  * and reenter on this instruction.  The next vmexit will
4868                  * retrieve the full state of the debug registers.
4869                  */
4870                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4871                 return 1;
4872         }
4873
4874         reg = DEBUG_REG_ACCESS_REG(exit_qualification);
4875         if (exit_qualification & TYPE_MOV_FROM_DR) {
4876                 unsigned long val;
4877
4878                 if (kvm_get_dr(vcpu, dr, &val))
4879                         return 1;
4880                 kvm_register_write(vcpu, reg, val);
4881         } else
4882                 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4883                         return 1;
4884
4885         return kvm_skip_emulated_instruction(vcpu);
4886 }
4887
4888 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
4889 {
4890         return vcpu->arch.dr6;
4891 }
4892
4893 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
4894 {
4895 }
4896
4897 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
4898 {
4899         get_debugreg(vcpu->arch.db[0], 0);
4900         get_debugreg(vcpu->arch.db[1], 1);
4901         get_debugreg(vcpu->arch.db[2], 2);
4902         get_debugreg(vcpu->arch.db[3], 3);
4903         get_debugreg(vcpu->arch.dr6, 6);
4904         vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
4905
4906         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
4907         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4908 }
4909
4910 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
4911 {
4912         vmcs_writel(GUEST_DR7, val);
4913 }
4914
4915 static int handle_cpuid(struct kvm_vcpu *vcpu)
4916 {
4917         return kvm_emulate_cpuid(vcpu);
4918 }
4919
4920 static int handle_rdmsr(struct kvm_vcpu *vcpu)
4921 {
4922         return kvm_emulate_rdmsr(vcpu);
4923 }
4924
4925 static int handle_wrmsr(struct kvm_vcpu *vcpu)
4926 {
4927         return kvm_emulate_wrmsr(vcpu);
4928 }
4929
4930 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
4931 {
4932         kvm_apic_update_ppr(vcpu);
4933         return 1;
4934 }
4935
4936 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
4937 {
4938         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_INTR_PENDING);
4939
4940         kvm_make_request(KVM_REQ_EVENT, vcpu);
4941
4942         ++vcpu->stat.irq_window_exits;
4943         return 1;
4944 }
4945
4946 static int handle_halt(struct kvm_vcpu *vcpu)
4947 {
4948         return kvm_emulate_halt(vcpu);
4949 }
4950
4951 static int handle_vmcall(struct kvm_vcpu *vcpu)
4952 {
4953         return kvm_emulate_hypercall(vcpu);
4954 }
4955
4956 static int handle_invd(struct kvm_vcpu *vcpu)
4957 {
4958         return kvm_emulate_instruction(vcpu, 0);
4959 }
4960
4961 static int handle_invlpg(struct kvm_vcpu *vcpu)
4962 {
4963         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4964
4965         kvm_mmu_invlpg(vcpu, exit_qualification);
4966         return kvm_skip_emulated_instruction(vcpu);
4967 }
4968
4969 static int handle_rdpmc(struct kvm_vcpu *vcpu)
4970 {
4971         int err;
4972
4973         err = kvm_rdpmc(vcpu);
4974         return kvm_complete_insn_gp(vcpu, err);
4975 }
4976
4977 static int handle_wbinvd(struct kvm_vcpu *vcpu)
4978 {
4979         return kvm_emulate_wbinvd(vcpu);
4980 }
4981
4982 static int handle_xsetbv(struct kvm_vcpu *vcpu)
4983 {
4984         u64 new_bv = kvm_read_edx_eax(vcpu);
4985         u32 index = kvm_rcx_read(vcpu);
4986
4987         if (kvm_set_xcr(vcpu, index, new_bv) == 0)
4988                 return kvm_skip_emulated_instruction(vcpu);
4989         return 1;
4990 }
4991
4992 static int handle_xsaves(struct kvm_vcpu *vcpu)
4993 {
4994         kvm_skip_emulated_instruction(vcpu);
4995         WARN(1, "this should never happen\n");
4996         return 1;
4997 }
4998
4999 static int handle_xrstors(struct kvm_vcpu *vcpu)
5000 {
5001         kvm_skip_emulated_instruction(vcpu);
5002         WARN(1, "this should never happen\n");
5003         return 1;
5004 }
5005
5006 static int handle_apic_access(struct kvm_vcpu *vcpu)
5007 {
5008         if (likely(fasteoi)) {
5009                 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5010                 int access_type, offset;
5011
5012                 access_type = exit_qualification & APIC_ACCESS_TYPE;
5013                 offset = exit_qualification & APIC_ACCESS_OFFSET;
5014                 /*
5015                  * Sane guest uses MOV to write EOI, with written value
5016                  * not cared. So make a short-circuit here by avoiding
5017                  * heavy instruction emulation.
5018                  */
5019                 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5020                     (offset == APIC_EOI)) {
5021                         kvm_lapic_set_eoi(vcpu);
5022                         return kvm_skip_emulated_instruction(vcpu);
5023                 }
5024         }
5025         return kvm_emulate_instruction(vcpu, 0);
5026 }
5027
5028 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5029 {
5030         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5031         int vector = exit_qualification & 0xff;
5032
5033         /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5034         kvm_apic_set_eoi_accelerated(vcpu, vector);
5035         return 1;
5036 }
5037
5038 static int handle_apic_write(struct kvm_vcpu *vcpu)
5039 {
5040         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5041         u32 offset = exit_qualification & 0xfff;
5042
5043         /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5044         kvm_apic_write_nodecode(vcpu, offset);
5045         return 1;
5046 }
5047
5048 static int handle_task_switch(struct kvm_vcpu *vcpu)
5049 {
5050         struct vcpu_vmx *vmx = to_vmx(vcpu);
5051         unsigned long exit_qualification;
5052         bool has_error_code = false;
5053         u32 error_code = 0;
5054         u16 tss_selector;
5055         int reason, type, idt_v, idt_index;
5056
5057         idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5058         idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5059         type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5060
5061         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5062
5063         reason = (u32)exit_qualification >> 30;
5064         if (reason == TASK_SWITCH_GATE && idt_v) {
5065                 switch (type) {
5066                 case INTR_TYPE_NMI_INTR:
5067                         vcpu->arch.nmi_injected = false;
5068                         vmx_set_nmi_mask(vcpu, true);
5069                         break;
5070                 case INTR_TYPE_EXT_INTR:
5071                 case INTR_TYPE_SOFT_INTR:
5072                         kvm_clear_interrupt_queue(vcpu);
5073                         break;
5074                 case INTR_TYPE_HARD_EXCEPTION:
5075                         if (vmx->idt_vectoring_info &
5076                             VECTORING_INFO_DELIVER_CODE_MASK) {
5077                                 has_error_code = true;
5078                                 error_code =
5079                                         vmcs_read32(IDT_VECTORING_ERROR_CODE);
5080                         }
5081                         /* fall through */
5082                 case INTR_TYPE_SOFT_EXCEPTION:
5083                         kvm_clear_exception_queue(vcpu);
5084                         break;
5085                 default:
5086                         break;
5087                 }
5088         }
5089         tss_selector = exit_qualification;
5090
5091         if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5092                        type != INTR_TYPE_EXT_INTR &&
5093                        type != INTR_TYPE_NMI_INTR))
5094                 WARN_ON(!skip_emulated_instruction(vcpu));
5095
5096         /*
5097          * TODO: What about debug traps on tss switch?
5098          *       Are we supposed to inject them and update dr6?
5099          */
5100         return kvm_task_switch(vcpu, tss_selector,
5101                                type == INTR_TYPE_SOFT_INTR ? idt_index : -1,
5102                                reason, has_error_code, error_code);
5103 }
5104
5105 static int handle_ept_violation(struct kvm_vcpu *vcpu)
5106 {
5107         unsigned long exit_qualification;
5108         gpa_t gpa;
5109         u64 error_code;
5110
5111         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5112
5113         /*
5114          * EPT violation happened while executing iret from NMI,
5115          * "blocked by NMI" bit has to be set before next VM entry.
5116          * There are errata that may cause this bit to not be set:
5117          * AAK134, BY25.
5118          */
5119         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5120                         enable_vnmi &&
5121                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5122                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5123
5124         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5125         trace_kvm_page_fault(gpa, exit_qualification);
5126
5127         /* Is it a read fault? */
5128         error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5129                      ? PFERR_USER_MASK : 0;
5130         /* Is it a write fault? */
5131         error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5132                       ? PFERR_WRITE_MASK : 0;
5133         /* Is it a fetch fault? */
5134         error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5135                       ? PFERR_FETCH_MASK : 0;
5136         /* ept page table entry is present? */
5137         error_code |= (exit_qualification &
5138                        (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
5139                         EPT_VIOLATION_EXECUTABLE))
5140                       ? PFERR_PRESENT_MASK : 0;
5141
5142         error_code |= (exit_qualification & 0x100) != 0 ?
5143                PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5144
5145         vcpu->arch.exit_qualification = exit_qualification;
5146         return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5147 }
5148
5149 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5150 {
5151         gpa_t gpa;
5152
5153         /*
5154          * A nested guest cannot optimize MMIO vmexits, because we have an
5155          * nGPA here instead of the required GPA.
5156          */
5157         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5158         if (!is_guest_mode(vcpu) &&
5159             !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
5160                 trace_kvm_fast_mmio(gpa);
5161                 return kvm_skip_emulated_instruction(vcpu);
5162         }
5163
5164         return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5165 }
5166
5167 static int handle_nmi_window(struct kvm_vcpu *vcpu)
5168 {
5169         WARN_ON_ONCE(!enable_vnmi);
5170         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_NMI_PENDING);
5171         ++vcpu->stat.nmi_window_exits;
5172         kvm_make_request(KVM_REQ_EVENT, vcpu);
5173
5174         return 1;
5175 }
5176
5177 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5178 {
5179         struct vcpu_vmx *vmx = to_vmx(vcpu);
5180         bool intr_window_requested;
5181         unsigned count = 130;
5182
5183         /*
5184          * We should never reach the point where we are emulating L2
5185          * due to invalid guest state as that means we incorrectly
5186          * allowed a nested VMEntry with an invalid vmcs12.
5187          */
5188         WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);
5189
5190         intr_window_requested = exec_controls_get(vmx) &
5191                                 CPU_BASED_VIRTUAL_INTR_PENDING;
5192
5193         while (vmx->emulation_required && count-- != 0) {
5194                 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
5195                         return handle_interrupt_window(&vmx->vcpu);
5196
5197                 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5198                         return 1;
5199
5200                 if (!kvm_emulate_instruction(vcpu, 0))
5201                         return 0;
5202
5203                 if (vmx->emulation_required && !vmx->rmode.vm86_active &&
5204                     vcpu->arch.exception.pending) {
5205                         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5206                         vcpu->run->internal.suberror =
5207                                                 KVM_INTERNAL_ERROR_EMULATION;
5208                         vcpu->run->internal.ndata = 0;
5209                         return 0;
5210                 }
5211
5212                 if (vcpu->arch.halt_request) {
5213                         vcpu->arch.halt_request = 0;
5214                         return kvm_vcpu_halt(vcpu);
5215                 }
5216
5217                 /*
5218                  * Note, return 1 and not 0, vcpu_run() is responsible for
5219                  * morphing the pending signal into the proper return code.
5220                  */
5221                 if (signal_pending(current))
5222                         return 1;
5223
5224                 if (need_resched())
5225                         schedule();
5226         }
5227
5228         return 1;
5229 }
5230
5231 static void grow_ple_window(struct kvm_vcpu *vcpu)
5232 {
5233         struct vcpu_vmx *vmx = to_vmx(vcpu);
5234         unsigned int old = vmx->ple_window;
5235
5236         vmx->ple_window = __grow_ple_window(old, ple_window,
5237                                             ple_window_grow,
5238                                             ple_window_max);
5239
5240         if (vmx->ple_window != old) {
5241                 vmx->ple_window_dirty = true;
5242                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5243                                             vmx->ple_window, old);
5244         }
5245 }
5246
5247 static void shrink_ple_window(struct kvm_vcpu *vcpu)
5248 {
5249         struct vcpu_vmx *vmx = to_vmx(vcpu);
5250         unsigned int old = vmx->ple_window;
5251
5252         vmx->ple_window = __shrink_ple_window(old, ple_window,
5253                                               ple_window_shrink,
5254                                               ple_window);
5255
5256         if (vmx->ple_window != old) {
5257                 vmx->ple_window_dirty = true;
5258                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5259                                             vmx->ple_window, old);
5260         }
5261 }
5262
5263 /*
5264  * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
5265  */
5266 static void wakeup_handler(void)
5267 {
5268         struct kvm_vcpu *vcpu;
5269         int cpu = smp_processor_id();
5270
5271         spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5272         list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
5273                         blocked_vcpu_list) {
5274                 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
5275
5276                 if (pi_test_on(pi_desc) == 1)
5277                         kvm_vcpu_kick(vcpu);
5278         }
5279         spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5280 }
5281
5282 static void vmx_enable_tdp(void)
5283 {
5284         kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
5285                 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
5286                 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
5287                 0ull, VMX_EPT_EXECUTABLE_MASK,
5288                 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
5289                 VMX_EPT_RWX_MASK, 0ull);
5290
5291         ept_set_mmio_spte_mask();
5292         kvm_enable_tdp();
5293 }
5294
5295 /*
5296  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5297  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5298  */
5299 static int handle_pause(struct kvm_vcpu *vcpu)
5300 {
5301         if (!kvm_pause_in_guest(vcpu->kvm))
5302                 grow_ple_window(vcpu);
5303
5304         /*
5305          * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5306          * VM-execution control is ignored if CPL > 0. OTOH, KVM
5307          * never set PAUSE_EXITING and just set PLE if supported,
5308          * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5309          */
5310         kvm_vcpu_on_spin(vcpu, true);
5311         return kvm_skip_emulated_instruction(vcpu);
5312 }
5313
5314 static int handle_nop(struct kvm_vcpu *vcpu)
5315 {
5316         return kvm_skip_emulated_instruction(vcpu);
5317 }
5318
5319 static int handle_mwait(struct kvm_vcpu *vcpu)
5320 {
5321         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
5322         return handle_nop(vcpu);
5323 }
5324
5325 static int handle_invalid_op(struct kvm_vcpu *vcpu)
5326 {
5327         kvm_queue_exception(vcpu, UD_VECTOR);
5328         return 1;
5329 }
5330
5331 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
5332 {
5333         return 1;
5334 }
5335
5336 static int handle_monitor(struct kvm_vcpu *vcpu)
5337 {
5338         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
5339         return handle_nop(vcpu);
5340 }
5341
5342 static int handle_invpcid(struct kvm_vcpu *vcpu)
5343 {
5344         u32 vmx_instruction_info;
5345         unsigned long type;
5346         bool pcid_enabled;
5347         gva_t gva;
5348         struct x86_exception e;
5349         unsigned i;
5350         unsigned long roots_to_free = 0;
5351         struct {
5352                 u64 pcid;
5353                 u64 gla;
5354         } operand;
5355
5356         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5357                 kvm_queue_exception(vcpu, UD_VECTOR);
5358                 return 1;
5359         }
5360
5361         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
5362         type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
5363
5364         if (type > 3) {
5365                 kvm_inject_gp(vcpu, 0);
5366                 return 1;
5367         }
5368
5369         /* According to the Intel instruction reference, the memory operand
5370          * is read even if it isn't needed (e.g., for type==all)
5371          */
5372         if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
5373                                 vmx_instruction_info, false,
5374                                 sizeof(operand), &gva))
5375                 return 1;
5376
5377         if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
5378                 kvm_inject_page_fault(vcpu, &e);
5379                 return 1;
5380         }
5381
5382         if (operand.pcid >> 12 != 0) {
5383                 kvm_inject_gp(vcpu, 0);
5384                 return 1;
5385         }
5386
5387         pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
5388
5389         switch (type) {
5390         case INVPCID_TYPE_INDIV_ADDR:
5391                 if ((!pcid_enabled && (operand.pcid != 0)) ||
5392                     is_noncanonical_address(operand.gla, vcpu)) {
5393                         kvm_inject_gp(vcpu, 0);
5394                         return 1;
5395                 }
5396                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
5397                 return kvm_skip_emulated_instruction(vcpu);
5398
5399         case INVPCID_TYPE_SINGLE_CTXT:
5400                 if (!pcid_enabled && (operand.pcid != 0)) {
5401                         kvm_inject_gp(vcpu, 0);
5402                         return 1;
5403                 }
5404
5405                 if (kvm_get_active_pcid(vcpu) == operand.pcid) {
5406                         kvm_mmu_sync_roots(vcpu);
5407                         kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
5408                 }
5409
5410                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5411                         if (kvm_get_pcid(vcpu, vcpu->arch.mmu->prev_roots[i].cr3)
5412                             == operand.pcid)
5413                                 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5414
5415                 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free);
5416                 /*
5417                  * If neither the current cr3 nor any of the prev_roots use the
5418                  * given PCID, then nothing needs to be done here because a
5419                  * resync will happen anyway before switching to any other CR3.
5420                  */
5421
5422                 return kvm_skip_emulated_instruction(vcpu);
5423
5424         case INVPCID_TYPE_ALL_NON_GLOBAL:
5425                 /*
5426                  * Currently, KVM doesn't mark global entries in the shadow
5427                  * page tables, so a non-global flush just degenerates to a
5428                  * global flush. If needed, we could optimize this later by
5429                  * keeping track of global entries in shadow page tables.
5430                  */
5431
5432                 /* fall-through */
5433         case INVPCID_TYPE_ALL_INCL_GLOBAL:
5434                 kvm_mmu_unload(vcpu);
5435                 return kvm_skip_emulated_instruction(vcpu);
5436
5437         default:
5438                 BUG(); /* We have already checked above that type <= 3 */
5439         }
5440 }
5441
5442 static int handle_pml_full(struct kvm_vcpu *vcpu)
5443 {
5444         unsigned long exit_qualification;
5445
5446         trace_kvm_pml_full(vcpu->vcpu_id);
5447
5448         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5449
5450         /*
5451          * PML buffer FULL happened while executing iret from NMI,
5452          * "blocked by NMI" bit has to be set before next VM entry.
5453          */
5454         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5455                         enable_vnmi &&
5456                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5457                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5458                                 GUEST_INTR_STATE_NMI);
5459
5460         /*
5461          * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5462          * here.., and there's no userspace involvement needed for PML.
5463          */
5464         return 1;
5465 }
5466
5467 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5468 {
5469         struct vcpu_vmx *vmx = to_vmx(vcpu);
5470
5471         if (!vmx->req_immediate_exit &&
5472             !unlikely(vmx->loaded_vmcs->hv_timer_soft_disabled))
5473                 kvm_lapic_expired_hv_timer(vcpu);
5474
5475         return 1;
5476 }
5477
5478 /*
5479  * When nested=0, all VMX instruction VM Exits filter here.  The handlers
5480  * are overwritten by nested_vmx_setup() when nested=1.
5481  */
5482 static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5483 {
5484         kvm_queue_exception(vcpu, UD_VECTOR);
5485         return 1;
5486 }
5487
5488 static int handle_encls(struct kvm_vcpu *vcpu)
5489 {
5490         /*
5491          * SGX virtualization is not yet supported.  There is no software
5492          * enable bit for SGX, so we have to trap ENCLS and inject a #UD
5493          * to prevent the guest from executing ENCLS.
5494          */
5495         kvm_queue_exception(vcpu, UD_VECTOR);
5496         return 1;
5497 }
5498
5499 /*
5500  * The exit handlers return 1 if the exit was handled fully and guest execution
5501  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
5502  * to be done to userspace and return 0.
5503  */
5504 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
5505         [EXIT_REASON_EXCEPTION_NMI]           = handle_exception_nmi,
5506         [EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
5507         [EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
5508         [EXIT_REASON_NMI_WINDOW]              = handle_nmi_window,
5509         [EXIT_REASON_IO_INSTRUCTION]          = handle_io,
5510         [EXIT_REASON_CR_ACCESS]               = handle_cr,
5511         [EXIT_REASON_DR_ACCESS]               = handle_dr,
5512         [EXIT_REASON_CPUID]                   = handle_cpuid,
5513         [EXIT_REASON_MSR_READ]                = handle_rdmsr,
5514         [EXIT_REASON_MSR_WRITE]               = handle_wrmsr,
5515         [EXIT_REASON_PENDING_INTERRUPT]       = handle_interrupt_window,
5516         [EXIT_REASON_HLT]                     = handle_halt,
5517         [EXIT_REASON_INVD]                    = handle_invd,
5518         [EXIT_REASON_INVLPG]                  = handle_invlpg,
5519         [EXIT_REASON_RDPMC]                   = handle_rdpmc,
5520         [EXIT_REASON_VMCALL]                  = handle_vmcall,
5521         [EXIT_REASON_VMCLEAR]                 = handle_vmx_instruction,
5522         [EXIT_REASON_VMLAUNCH]                = handle_vmx_instruction,
5523         [EXIT_REASON_VMPTRLD]                 = handle_vmx_instruction,
5524         [EXIT_REASON_VMPTRST]                 = handle_vmx_instruction,
5525         [EXIT_REASON_VMREAD]                  = handle_vmx_instruction,
5526         [EXIT_REASON_VMRESUME]                = handle_vmx_instruction,
5527         [EXIT_REASON_VMWRITE]                 = handle_vmx_instruction,
5528         [EXIT_REASON_VMOFF]                   = handle_vmx_instruction,
5529         [EXIT_REASON_VMON]                    = handle_vmx_instruction,
5530         [EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
5531         [EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
5532         [EXIT_REASON_APIC_WRITE]              = handle_apic_write,
5533         [EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
5534         [EXIT_REASON_WBINVD]                  = handle_wbinvd,
5535         [EXIT_REASON_XSETBV]                  = handle_xsetbv,
5536         [EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
5537         [EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
5538         [EXIT_REASON_GDTR_IDTR]               = handle_desc,
5539         [EXIT_REASON_LDTR_TR]                 = handle_desc,
5540         [EXIT_REASON_EPT_VIOLATION]           = handle_ept_violation,
5541         [EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
5542         [EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
5543         [EXIT_REASON_MWAIT_INSTRUCTION]       = handle_mwait,
5544         [EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
5545         [EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
5546         [EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
5547         [EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
5548         [EXIT_REASON_RDRAND]                  = handle_invalid_op,
5549         [EXIT_REASON_RDSEED]                  = handle_invalid_op,
5550         [EXIT_REASON_XSAVES]                  = handle_xsaves,
5551         [EXIT_REASON_XRSTORS]                 = handle_xrstors,
5552         [EXIT_REASON_PML_FULL]                = handle_pml_full,
5553         [EXIT_REASON_INVPCID]                 = handle_invpcid,
5554         [EXIT_REASON_VMFUNC]                  = handle_vmx_instruction,
5555         [EXIT_REASON_PREEMPTION_TIMER]        = handle_preemption_timer,
5556         [EXIT_REASON_ENCLS]                   = handle_encls,
5557 };
5558
5559 static const int kvm_vmx_max_exit_handlers =
5560         ARRAY_SIZE(kvm_vmx_exit_handlers);
5561
5562 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
5563 {
5564         *info1 = vmcs_readl(EXIT_QUALIFICATION);
5565         *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
5566 }
5567
5568 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
5569 {
5570         if (vmx->pml_pg) {
5571                 __free_page(vmx->pml_pg);
5572                 vmx->pml_pg = NULL;
5573         }
5574 }
5575
5576 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5577 {
5578         struct vcpu_vmx *vmx = to_vmx(vcpu);
5579         u64 *pml_buf;
5580         u16 pml_idx;
5581
5582         pml_idx = vmcs_read16(GUEST_PML_INDEX);
5583
5584         /* Do nothing if PML buffer is empty */
5585         if (pml_idx == (PML_ENTITY_NUM - 1))
5586                 return;
5587
5588         /* PML index always points to next available PML buffer entity */
5589         if (pml_idx >= PML_ENTITY_NUM)
5590                 pml_idx = 0;
5591         else
5592                 pml_idx++;
5593
5594         pml_buf = page_address(vmx->pml_pg);
5595         for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
5596                 u64 gpa;
5597
5598                 gpa = pml_buf[pml_idx];
5599                 WARN_ON(gpa & (PAGE_SIZE - 1));
5600                 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5601         }
5602
5603         /* reset PML index */
5604         vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5605 }
5606
5607 /*
5608  * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
5609  * Called before reporting dirty_bitmap to userspace.
5610  */
5611 static void kvm_flush_pml_buffers(struct kvm *kvm)
5612 {
5613         int i;
5614         struct kvm_vcpu *vcpu;
5615         /*
5616          * We only need to kick vcpu out of guest mode here, as PML buffer
5617          * is flushed at beginning of all VMEXITs, and it's obvious that only
5618          * vcpus running in guest are possible to have unflushed GPAs in PML
5619          * buffer.
5620          */
5621         kvm_for_each_vcpu(i, vcpu, kvm)
5622                 kvm_vcpu_kick(vcpu);
5623 }
5624
5625 static void vmx_dump_sel(char *name, uint32_t sel)
5626 {
5627         pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5628                name, vmcs_read16(sel),
5629                vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
5630                vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
5631                vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5632 }
5633
5634 static void vmx_dump_dtsel(char *name, uint32_t limit)
5635 {
5636         pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
5637                name, vmcs_read32(limit),
5638                vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5639 }
5640
5641 void dump_vmcs(void)
5642 {
5643         u32 vmentry_ctl, vmexit_ctl;
5644         u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control;
5645         unsigned long cr4;
5646         u64 efer;
5647         int i, n;
5648
5649         if (!dump_invalid_vmcs) {
5650                 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5651                 return;
5652         }
5653
5654         vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
5655         vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
5656         cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5657         pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
5658         cr4 = vmcs_readl(GUEST_CR4);
5659         efer = vmcs_read64(GUEST_IA32_EFER);
5660         secondary_exec_control = 0;
5661         if (cpu_has_secondary_exec_ctrls())
5662                 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5663
5664         pr_err("*** Guest State ***\n");
5665         pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5666                vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
5667                vmcs_readl(CR0_GUEST_HOST_MASK));
5668         pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5669                cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
5670         pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
5671         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
5672             (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
5673         {
5674                 pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
5675                        vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
5676                 pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
5677                        vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5678         }
5679         pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
5680                vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
5681         pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
5682                vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
5683         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5684                vmcs_readl(GUEST_SYSENTER_ESP),
5685                vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
5686         vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
5687         vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
5688         vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
5689         vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
5690         vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
5691         vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
5692         vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
5693         vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
5694         vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
5695         vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
5696         if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
5697             (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
5698                 pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
5699                        efer, vmcs_read64(GUEST_IA32_PAT));
5700         pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
5701                vmcs_read64(GUEST_IA32_DEBUGCTL),
5702                vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
5703         if (cpu_has_load_perf_global_ctrl() &&
5704             vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
5705                 pr_err("PerfGlobCtl = 0x%016llx\n",
5706                        vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
5707         if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
5708                 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
5709         pr_err("Interruptibility = %08x  ActivityState = %08x\n",
5710                vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
5711                vmcs_read32(GUEST_ACTIVITY_STATE));
5712         if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
5713                 pr_err("InterruptStatus = %04x\n",
5714                        vmcs_read16(GUEST_INTR_STATUS));
5715
5716         pr_err("*** Host State ***\n");
5717         pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
5718                vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
5719         pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5720                vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
5721                vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
5722                vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
5723                vmcs_read16(HOST_TR_SELECTOR));
5724         pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5725                vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
5726                vmcs_readl(HOST_TR_BASE));
5727         pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5728                vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
5729         pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5730                vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
5731                vmcs_readl(HOST_CR4));
5732         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5733                vmcs_readl(HOST_IA32_SYSENTER_ESP),
5734                vmcs_read32(HOST_IA32_SYSENTER_CS),
5735                vmcs_readl(HOST_IA32_SYSENTER_EIP));
5736         if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
5737                 pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
5738                        vmcs_read64(HOST_IA32_EFER),
5739                        vmcs_read64(HOST_IA32_PAT));
5740         if (cpu_has_load_perf_global_ctrl() &&
5741             vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
5742                 pr_err("PerfGlobCtl = 0x%016llx\n",
5743                        vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5744
5745         pr_err("*** Control State ***\n");
5746         pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5747                pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
5748         pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
5749         pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5750                vmcs_read32(EXCEPTION_BITMAP),
5751                vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
5752                vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
5753         pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5754                vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
5755                vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
5756                vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
5757         pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5758                vmcs_read32(VM_EXIT_INTR_INFO),
5759                vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
5760                vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
5761         pr_err("        reason=%08x qualification=%016lx\n",
5762                vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
5763         pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5764                vmcs_read32(IDT_VECTORING_INFO_FIELD),
5765                vmcs_read32(IDT_VECTORING_ERROR_CODE));
5766         pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
5767         if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
5768                 pr_err("TSC Multiplier = 0x%016llx\n",
5769                        vmcs_read64(TSC_MULTIPLIER));
5770         if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) {
5771                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
5772                         u16 status = vmcs_read16(GUEST_INTR_STATUS);
5773                         pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff);
5774                 }
5775                 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
5776                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
5777                         pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR));
5778                 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR));
5779         }
5780         if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
5781                 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
5782         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
5783                 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
5784         n = vmcs_read32(CR3_TARGET_COUNT);
5785         for (i = 0; i + 1 < n; i += 4)
5786                 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
5787                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
5788                        i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
5789         if (i < n)
5790                 pr_err("CR3 target%u=%016lx\n",
5791                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
5792         if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
5793                 pr_err("PLE Gap=%08x Window=%08x\n",
5794                        vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
5795         if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
5796                 pr_err("Virtual processor ID = 0x%04x\n",
5797                        vmcs_read16(VIRTUAL_PROCESSOR_ID));
5798 }
5799
5800 /*
5801  * The guest has exited.  See if we can fix it or if we need userspace
5802  * assistance.
5803  */
5804 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
5805 {
5806         struct vcpu_vmx *vmx = to_vmx(vcpu);
5807         u32 exit_reason = vmx->exit_reason;
5808         u32 vectoring_info = vmx->idt_vectoring_info;
5809
5810         trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
5811
5812         /*
5813          * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5814          * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5815          * querying dirty_bitmap, we only need to kick all vcpus out of guest
5816          * mode as if vcpus is in root mode, the PML buffer must has been
5817          * flushed already.
5818          */
5819         if (enable_pml)
5820                 vmx_flush_pml_buffer(vcpu);
5821
5822         /* If guest state is invalid, start emulating */
5823         if (vmx->emulation_required)
5824                 return handle_invalid_guest_state(vcpu);
5825
5826         if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
5827                 return nested_vmx_reflect_vmexit(vcpu, exit_reason);
5828
5829         if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
5830                 dump_vmcs();
5831                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5832                 vcpu->run->fail_entry.hardware_entry_failure_reason
5833                         = exit_reason;
5834                 return 0;
5835         }
5836
5837         if (unlikely(vmx->fail)) {
5838                 dump_vmcs();
5839                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5840                 vcpu->run->fail_entry.hardware_entry_failure_reason
5841                         = vmcs_read32(VM_INSTRUCTION_ERROR);
5842                 return 0;
5843         }
5844
5845         /*
5846          * Note:
5847          * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5848          * delivery event since it indicates guest is accessing MMIO.
5849          * The vm-exit can be triggered again after return to guest that
5850          * will cause infinite loop.
5851          */
5852         if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
5853                         (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
5854                         exit_reason != EXIT_REASON_EPT_VIOLATION &&
5855                         exit_reason != EXIT_REASON_PML_FULL &&
5856                         exit_reason != EXIT_REASON_TASK_SWITCH)) {
5857                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5858                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
5859                 vcpu->run->internal.ndata = 3;
5860                 vcpu->run->internal.data[0] = vectoring_info;
5861                 vcpu->run->internal.data[1] = exit_reason;
5862                 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
5863                 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
5864                         vcpu->run->internal.ndata++;
5865                         vcpu->run->internal.data[3] =
5866                                 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5867                 }
5868                 return 0;
5869         }
5870
5871         if (unlikely(!enable_vnmi &&
5872                      vmx->loaded_vmcs->soft_vnmi_blocked)) {
5873                 if (vmx_interrupt_allowed(vcpu)) {
5874                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5875                 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
5876                            vcpu->arch.nmi_pending) {
5877                         /*
5878                          * This CPU don't support us in finding the end of an
5879                          * NMI-blocked window if the guest runs with IRQs
5880                          * disabled. So we pull the trigger after 1 s of
5881                          * futile waiting, but inform the user about this.
5882                          */
5883                         printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
5884                                "state on VCPU %d after 1 s timeout\n",
5885                                __func__, vcpu->vcpu_id);
5886                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5887                 }
5888         }
5889
5890         if (exit_reason < kvm_vmx_max_exit_handlers
5891             && kvm_vmx_exit_handlers[exit_reason])
5892                 return kvm_vmx_exit_handlers[exit_reason](vcpu);
5893         else {
5894                 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
5895                                 exit_reason);
5896                 dump_vmcs();
5897                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5898                 vcpu->run->internal.suberror =
5899                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
5900                 vcpu->run->internal.ndata = 1;
5901                 vcpu->run->internal.data[0] = exit_reason;
5902                 return 0;
5903         }
5904 }
5905
5906 /*
5907  * Software based L1D cache flush which is used when microcode providing
5908  * the cache control MSR is not loaded.
5909  *
5910  * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
5911  * flush it is required to read in 64 KiB because the replacement algorithm
5912  * is not exactly LRU. This could be sized at runtime via topology
5913  * information but as all relevant affected CPUs have 32KiB L1D cache size
5914  * there is no point in doing so.
5915  */
5916 static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
5917 {
5918         int size = PAGE_SIZE << L1D_CACHE_ORDER;
5919
5920         /*
5921          * This code is only executed when the the flush mode is 'cond' or
5922          * 'always'
5923          */
5924         if (static_branch_likely(&vmx_l1d_flush_cond)) {
5925                 bool flush_l1d;
5926
5927                 /*
5928                  * Clear the per-vcpu flush bit, it gets set again
5929                  * either from vcpu_run() or from one of the unsafe
5930                  * VMEXIT handlers.
5931                  */
5932                 flush_l1d = vcpu->arch.l1tf_flush_l1d;
5933                 vcpu->arch.l1tf_flush_l1d = false;
5934
5935                 /*
5936                  * Clear the per-cpu flush bit, it gets set again from
5937                  * the interrupt handlers.
5938                  */
5939                 flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
5940                 kvm_clear_cpu_l1tf_flush_l1d();
5941
5942                 if (!flush_l1d)
5943                         return;
5944         }
5945
5946         vcpu->stat.l1d_flush++;
5947
5948         if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
5949                 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
5950                 return;
5951         }
5952
5953         asm volatile(
5954                 /* First ensure the pages are in the TLB */
5955                 "xorl   %%eax, %%eax\n"
5956                 ".Lpopulate_tlb:\n\t"
5957                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
5958                 "addl   $4096, %%eax\n\t"
5959                 "cmpl   %%eax, %[size]\n\t"
5960                 "jne    .Lpopulate_tlb\n\t"
5961                 "xorl   %%eax, %%eax\n\t"
5962                 "cpuid\n\t"
5963                 /* Now fill the cache */
5964                 "xorl   %%eax, %%eax\n"
5965                 ".Lfill_cache:\n"
5966                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
5967                 "addl   $64, %%eax\n\t"
5968                 "cmpl   %%eax, %[size]\n\t"
5969                 "jne    .Lfill_cache\n\t"
5970                 "lfence\n"
5971                 :: [flush_pages] "r" (vmx_l1d_flush_pages),
5972                     [size] "r" (size)
5973                 : "eax", "ebx", "ecx", "edx");
5974 }
5975
5976 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5977 {
5978         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5979
5980         if (is_guest_mode(vcpu) &&
5981                 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
5982                 return;
5983
5984         if (irr == -1 || tpr < irr) {
5985                 vmcs_write32(TPR_THRESHOLD, 0);
5986                 return;
5987         }
5988
5989         vmcs_write32(TPR_THRESHOLD, irr);
5990 }
5991
5992 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5993 {
5994         struct vcpu_vmx *vmx = to_vmx(vcpu);
5995         u32 sec_exec_control;
5996
5997         if (!lapic_in_kernel(vcpu))
5998                 return;
5999
6000         if (!flexpriority_enabled &&
6001             !cpu_has_vmx_virtualize_x2apic_mode())
6002                 return;
6003
6004         /* Postpone execution until vmcs01 is the current VMCS. */
6005         if (is_guest_mode(vcpu)) {
6006                 vmx->nested.change_vmcs01_virtual_apic_mode = true;
6007                 return;
6008         }
6009
6010         sec_exec_control = secondary_exec_controls_get(vmx);
6011         sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6012                               SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
6013
6014         switch (kvm_get_apic_mode(vcpu)) {
6015         case LAPIC_MODE_INVALID:
6016                 WARN_ONCE(true, "Invalid local APIC state");
6017         case LAPIC_MODE_DISABLED:
6018                 break;
6019         case LAPIC_MODE_XAPIC:
6020                 if (flexpriority_enabled) {
6021                         sec_exec_control |=
6022                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
6023                         vmx_flush_tlb(vcpu, true);
6024                 }
6025                 break;
6026         case LAPIC_MODE_X2APIC:
6027                 if (cpu_has_vmx_virtualize_x2apic_mode())
6028                         sec_exec_control |=
6029                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6030                 break;
6031         }
6032         secondary_exec_controls_set(vmx, sec_exec_control);
6033
6034         vmx_update_msr_bitmap(vcpu);
6035 }
6036
6037 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
6038 {
6039         if (!is_guest_mode(vcpu)) {
6040                 vmcs_write64(APIC_ACCESS_ADDR, hpa);
6041                 vmx_flush_tlb(vcpu, true);
6042         }
6043 }
6044
6045 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
6046 {
6047         u16 status;
6048         u8 old;
6049
6050         if (max_isr == -1)
6051                 max_isr = 0;
6052
6053         status = vmcs_read16(GUEST_INTR_STATUS);
6054         old = status >> 8;
6055         if (max_isr != old) {
6056                 status &= 0xff;
6057                 status |= max_isr << 8;
6058                 vmcs_write16(GUEST_INTR_STATUS, status);
6059         }
6060 }
6061
6062 static void vmx_set_rvi(int vector)
6063 {
6064         u16 status;
6065         u8 old;
6066
6067         if (vector == -1)
6068                 vector = 0;
6069
6070         status = vmcs_read16(GUEST_INTR_STATUS);
6071         old = (u8)status & 0xff;
6072         if ((u8)vector != old) {
6073                 status &= ~0xff;
6074                 status |= (u8)vector;
6075                 vmcs_write16(GUEST_INTR_STATUS, status);
6076         }
6077 }
6078
6079 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
6080 {
6081         /*
6082          * When running L2, updating RVI is only relevant when
6083          * vmcs12 virtual-interrupt-delivery enabled.
6084          * However, it can be enabled only when L1 also
6085          * intercepts external-interrupts and in that case
6086          * we should not update vmcs02 RVI but instead intercept
6087          * interrupt. Therefore, do nothing when running L2.
6088          */
6089         if (!is_guest_mode(vcpu))
6090                 vmx_set_rvi(max_irr);
6091 }
6092
6093 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
6094 {
6095         struct vcpu_vmx *vmx = to_vmx(vcpu);
6096         int max_irr;
6097         bool max_irr_updated;
6098
6099         WARN_ON(!vcpu->arch.apicv_active);
6100         if (pi_test_on(&vmx->pi_desc)) {
6101                 pi_clear_on(&vmx->pi_desc);
6102                 /*
6103                  * IOMMU can write to PIR.ON, so the barrier matters even on UP.
6104                  * But on x86 this is just a compiler barrier anyway.
6105                  */
6106                 smp_mb__after_atomic();
6107                 max_irr_updated =
6108                         kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6109
6110                 /*
6111                  * If we are running L2 and L1 has a new pending interrupt
6112                  * which can be injected, we should re-evaluate
6113                  * what should be done with this new L1 interrupt.
6114                  * If L1 intercepts external-interrupts, we should
6115                  * exit from L2 to L1. Otherwise, interrupt should be
6116                  * delivered directly to L2.
6117                  */
6118                 if (is_guest_mode(vcpu) && max_irr_updated) {
6119                         if (nested_exit_on_intr(vcpu))
6120                                 kvm_vcpu_exiting_guest_mode(vcpu);
6121                         else
6122                                 kvm_make_request(KVM_REQ_EVENT, vcpu);
6123                 }
6124         } else {
6125                 max_irr = kvm_lapic_find_highest_irr(vcpu);
6126         }
6127         vmx_hwapic_irr_update(vcpu, max_irr);
6128         return max_irr;
6129 }
6130
6131 static bool vmx_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
6132 {
6133         return pi_test_on(vcpu_to_pi_desc(vcpu));
6134 }
6135
6136 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
6137 {
6138         if (!kvm_vcpu_apicv_active(vcpu))
6139                 return;
6140
6141         vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
6142         vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
6143         vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
6144         vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6145 }
6146
6147 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6148 {
6149         struct vcpu_vmx *vmx = to_vmx(vcpu);
6150
6151         pi_clear_on(&vmx->pi_desc);
6152         memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
6153 }
6154
6155 static void handle_exception_nmi_irqoff(struct vcpu_vmx *vmx)
6156 {
6157         vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6158
6159         /* if exit due to PF check for async PF */
6160         if (is_page_fault(vmx->exit_intr_info))
6161                 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
6162
6163         /* Handle machine checks before interrupts are enabled */
6164         if (is_machine_check(vmx->exit_intr_info))
6165                 kvm_machine_check();
6166
6167         /* We need to handle NMIs before interrupts are enabled */
6168         if (is_nmi(vmx->exit_intr_info)) {
6169                 kvm_before_interrupt(&vmx->vcpu);
6170                 asm("int $2");
6171                 kvm_after_interrupt(&vmx->vcpu);
6172         }
6173 }
6174
6175 static void handle_external_interrupt_irqoff(struct kvm_vcpu *vcpu)
6176 {
6177         unsigned int vector;
6178         unsigned long entry;
6179 #ifdef CONFIG_X86_64
6180         unsigned long tmp;
6181 #endif
6182         gate_desc *desc;
6183         u32 intr_info;
6184
6185         intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6186         if (WARN_ONCE(!is_external_intr(intr_info),
6187             "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info))
6188                 return;
6189
6190         vector = intr_info & INTR_INFO_VECTOR_MASK;
6191         desc = (gate_desc *)host_idt_base + vector;
6192         entry = gate_offset(desc);
6193
6194         kvm_before_interrupt(vcpu);
6195
6196         asm volatile(
6197 #ifdef CONFIG_X86_64
6198                 "mov %%" _ASM_SP ", %[sp]\n\t"
6199                 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
6200                 "push $%c[ss]\n\t"
6201                 "push %[sp]\n\t"
6202 #endif
6203                 "pushf\n\t"
6204                 __ASM_SIZE(push) " $%c[cs]\n\t"
6205                 CALL_NOSPEC
6206                 :
6207 #ifdef CONFIG_X86_64
6208                 [sp]"=&r"(tmp),
6209 #endif
6210                 ASM_CALL_CONSTRAINT
6211                 :
6212                 THUNK_TARGET(entry),
6213                 [ss]"i"(__KERNEL_DS),
6214                 [cs]"i"(__KERNEL_CS)
6215         );
6216
6217         kvm_after_interrupt(vcpu);
6218 }
6219 STACK_FRAME_NON_STANDARD(handle_external_interrupt_irqoff);
6220
6221 static void vmx_handle_exit_irqoff(struct kvm_vcpu *vcpu)
6222 {
6223         struct vcpu_vmx *vmx = to_vmx(vcpu);
6224
6225         if (vmx->exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
6226                 handle_external_interrupt_irqoff(vcpu);
6227         else if (vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI)
6228                 handle_exception_nmi_irqoff(vmx);
6229 }
6230
6231 static bool vmx_has_emulated_msr(int index)
6232 {
6233         switch (index) {
6234         case MSR_IA32_SMBASE:
6235                 /*
6236                  * We cannot do SMM unless we can run the guest in big
6237                  * real mode.
6238                  */
6239                 return enable_unrestricted_guest || emulate_invalid_guest_state;
6240         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
6241                 return nested;
6242         case MSR_AMD64_VIRT_SPEC_CTRL:
6243                 /* This is AMD only.  */
6244                 return false;
6245         default:
6246                 return true;
6247         }
6248 }
6249
6250 static bool vmx_pt_supported(void)
6251 {
6252         return pt_mode == PT_MODE_HOST_GUEST;
6253 }
6254
6255 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
6256 {
6257         u32 exit_intr_info;
6258         bool unblock_nmi;
6259         u8 vector;
6260         bool idtv_info_valid;
6261
6262         idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6263
6264         if (enable_vnmi) {
6265                 if (vmx->loaded_vmcs->nmi_known_unmasked)
6266                         return;
6267                 /*
6268                  * Can't use vmx->exit_intr_info since we're not sure what
6269                  * the exit reason is.
6270                  */
6271                 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6272                 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
6273                 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
6274                 /*
6275                  * SDM 3: 27.7.1.2 (September 2008)
6276                  * Re-set bit "block by NMI" before VM entry if vmexit caused by
6277                  * a guest IRET fault.
6278                  * SDM 3: 23.2.2 (September 2008)
6279                  * Bit 12 is undefined in any of the following cases:
6280                  *  If the VM exit sets the valid bit in the IDT-vectoring
6281                  *   information field.
6282                  *  If the VM exit is due to a double fault.
6283                  */
6284                 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
6285                     vector != DF_VECTOR && !idtv_info_valid)
6286                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
6287                                       GUEST_INTR_STATE_NMI);
6288                 else
6289                         vmx->loaded_vmcs->nmi_known_unmasked =
6290                                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
6291                                   & GUEST_INTR_STATE_NMI);
6292         } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
6293                 vmx->loaded_vmcs->vnmi_blocked_time +=
6294                         ktime_to_ns(ktime_sub(ktime_get(),
6295                                               vmx->loaded_vmcs->entry_time));
6296 }
6297
6298 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
6299                                       u32 idt_vectoring_info,
6300                                       int instr_len_field,
6301                                       int error_code_field)
6302 {
6303         u8 vector;
6304         int type;
6305         bool idtv_info_valid;
6306
6307         idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6308
6309         vcpu->arch.nmi_injected = false;
6310         kvm_clear_exception_queue(vcpu);
6311         kvm_clear_interrupt_queue(vcpu);
6312
6313         if (!idtv_info_valid)
6314                 return;
6315
6316         kvm_make_request(KVM_REQ_EVENT, vcpu);
6317
6318         vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
6319         type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6320
6321         switch (type) {
6322         case INTR_TYPE_NMI_INTR:
6323                 vcpu->arch.nmi_injected = true;
6324                 /*
6325                  * SDM 3: 27.7.1.2 (September 2008)
6326                  * Clear bit "block by NMI" before VM entry if a NMI
6327                  * delivery faulted.
6328                  */
6329                 vmx_set_nmi_mask(vcpu, false);
6330                 break;
6331         case INTR_TYPE_SOFT_EXCEPTION:
6332                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6333                 /* fall through */
6334         case INTR_TYPE_HARD_EXCEPTION:
6335                 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
6336                         u32 err = vmcs_read32(error_code_field);
6337                         kvm_requeue_exception_e(vcpu, vector, err);
6338                 } else
6339                         kvm_requeue_exception(vcpu, vector);
6340                 break;
6341         case INTR_TYPE_SOFT_INTR:
6342                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6343                 /* fall through */
6344         case INTR_TYPE_EXT_INTR:
6345                 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
6346                 break;
6347         default:
6348                 break;
6349         }
6350 }
6351
6352 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6353 {
6354         __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
6355                                   VM_EXIT_INSTRUCTION_LEN,
6356                                   IDT_VECTORING_ERROR_CODE);
6357 }
6358
6359 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6360 {
6361         __vmx_complete_interrupts(vcpu,
6362                                   vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
6363                                   VM_ENTRY_INSTRUCTION_LEN,
6364                                   VM_ENTRY_EXCEPTION_ERROR_CODE);
6365
6366         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6367 }
6368
6369 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6370 {
6371         int i, nr_msrs;
6372         struct perf_guest_switch_msr *msrs;
6373
6374         msrs = perf_guest_get_msrs(&nr_msrs);
6375
6376         if (!msrs)
6377                 return;
6378
6379         for (i = 0; i < nr_msrs; i++)
6380                 if (msrs[i].host == msrs[i].guest)
6381                         clear_atomic_switch_msr(vmx, msrs[i].msr);
6382                 else
6383                         add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
6384                                         msrs[i].host, false);
6385 }
6386
6387 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6388 {
6389         struct vcpu_vmx *vmx = to_vmx(vcpu);
6390         u64 tscl;
6391         u32 delta_tsc;
6392
6393         if (vmx->req_immediate_exit) {
6394                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, 0);
6395                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6396         } else if (vmx->hv_deadline_tsc != -1) {
6397                 tscl = rdtsc();
6398                 if (vmx->hv_deadline_tsc > tscl)
6399                         /* set_hv_timer ensures the delta fits in 32-bits */
6400                         delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
6401                                 cpu_preemption_timer_multi);
6402                 else
6403                         delta_tsc = 0;
6404
6405                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
6406                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6407         } else if (!vmx->loaded_vmcs->hv_timer_soft_disabled) {
6408                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, -1);
6409                 vmx->loaded_vmcs->hv_timer_soft_disabled = true;
6410         }
6411 }
6412
6413 void vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp)
6414 {
6415         if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) {
6416                 vmx->loaded_vmcs->host_state.rsp = host_rsp;
6417                 vmcs_writel(HOST_RSP, host_rsp);
6418         }
6419 }
6420
6421 bool __vmx_vcpu_run(struct vcpu_vmx *vmx, unsigned long *regs, bool launched);
6422
6423 static void vmx_vcpu_run(struct kvm_vcpu *vcpu)
6424 {
6425         struct vcpu_vmx *vmx = to_vmx(vcpu);
6426         unsigned long cr3, cr4;
6427
6428         /* Record the guest's net vcpu time for enforced NMI injections. */
6429         if (unlikely(!enable_vnmi &&
6430                      vmx->loaded_vmcs->soft_vnmi_blocked))
6431                 vmx->loaded_vmcs->entry_time = ktime_get();
6432
6433         /* Don't enter VMX if guest state is invalid, let the exit handler
6434            start emulation until we arrive back to a valid state */
6435         if (vmx->emulation_required)
6436                 return;
6437
6438         if (vmx->ple_window_dirty) {
6439                 vmx->ple_window_dirty = false;
6440                 vmcs_write32(PLE_WINDOW, vmx->ple_window);
6441         }
6442
6443         if (vmx->nested.need_vmcs12_to_shadow_sync)
6444                 nested_sync_vmcs12_to_shadow(vcpu);
6445
6446         if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
6447                 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
6448         if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
6449                 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
6450
6451         cr3 = __get_current_cr3_fast();
6452         if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
6453                 vmcs_writel(HOST_CR3, cr3);
6454                 vmx->loaded_vmcs->host_state.cr3 = cr3;
6455         }
6456
6457         cr4 = cr4_read_shadow();
6458         if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
6459                 vmcs_writel(HOST_CR4, cr4);
6460                 vmx->loaded_vmcs->host_state.cr4 = cr4;
6461         }
6462
6463         /* When single-stepping over STI and MOV SS, we must clear the
6464          * corresponding interruptibility bits in the guest state. Otherwise
6465          * vmentry fails as it then expects bit 14 (BS) in pending debug
6466          * exceptions being set, but that's not correct for the guest debugging
6467          * case. */
6468         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
6469                 vmx_set_interrupt_shadow(vcpu, 0);
6470
6471         kvm_load_guest_xcr0(vcpu);
6472
6473         if (static_cpu_has(X86_FEATURE_PKU) &&
6474             kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
6475             vcpu->arch.pkru != vmx->host_pkru)
6476                 __write_pkru(vcpu->arch.pkru);
6477
6478         pt_guest_enter(vmx);
6479
6480         atomic_switch_perf_msrs(vmx);
6481
6482         if (enable_preemption_timer)
6483                 vmx_update_hv_timer(vcpu);
6484
6485         if (lapic_in_kernel(vcpu) &&
6486                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
6487                 kvm_wait_lapic_expire(vcpu);
6488
6489         /*
6490          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6491          * it's non-zero. Since vmentry is serialising on affected CPUs, there
6492          * is no need to worry about the conditional branch over the wrmsr
6493          * being speculatively taken.
6494          */
6495         x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
6496
6497         /* L1D Flush includes CPU buffer clear to mitigate MDS */
6498         if (static_branch_unlikely(&vmx_l1d_should_flush))
6499                 vmx_l1d_flush(vcpu);
6500         else if (static_branch_unlikely(&mds_user_clear))
6501                 mds_clear_cpu_buffers();
6502
6503         if (vcpu->arch.cr2 != read_cr2())
6504                 write_cr2(vcpu->arch.cr2);
6505
6506         vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs,
6507                                    vmx->loaded_vmcs->launched);
6508
6509         vcpu->arch.cr2 = read_cr2();
6510
6511         /*
6512          * We do not use IBRS in the kernel. If this vCPU has used the
6513          * SPEC_CTRL MSR it may have left it on; save the value and
6514          * turn it off. This is much more efficient than blindly adding
6515          * it to the atomic save/restore list. Especially as the former
6516          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6517          *
6518          * For non-nested case:
6519          * If the L01 MSR bitmap does not intercept the MSR, then we need to
6520          * save it.
6521          *
6522          * For nested case:
6523          * If the L02 MSR bitmap does not intercept the MSR, then we need to
6524          * save it.
6525          */
6526         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
6527                 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6528
6529         x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6530
6531         /* All fields are clean at this point */
6532         if (static_branch_unlikely(&enable_evmcs))
6533                 current_evmcs->hv_clean_fields |=
6534                         HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6535
6536         if (static_branch_unlikely(&enable_evmcs))
6537                 current_evmcs->hv_vp_id = vcpu->arch.hyperv.vp_index;
6538
6539         /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6540         if (vmx->host_debugctlmsr)
6541                 update_debugctlmsr(vmx->host_debugctlmsr);
6542
6543 #ifndef CONFIG_X86_64
6544         /*
6545          * The sysexit path does not restore ds/es, so we must set them to
6546          * a reasonable value ourselves.
6547          *
6548          * We can't defer this to vmx_prepare_switch_to_host() since that
6549          * function may be executed in interrupt context, which saves and
6550          * restore segments around it, nullifying its effect.
6551          */
6552         loadsegment(ds, __USER_DS);
6553         loadsegment(es, __USER_DS);
6554 #endif
6555
6556         vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6557                                   | (1 << VCPU_EXREG_RFLAGS)
6558                                   | (1 << VCPU_EXREG_PDPTR)
6559                                   | (1 << VCPU_EXREG_SEGMENTS)
6560                                   | (1 << VCPU_EXREG_CR3));
6561         vcpu->arch.regs_dirty = 0;
6562
6563         pt_guest_exit(vmx);
6564
6565         /*
6566          * eager fpu is enabled if PKEY is supported and CR4 is switched
6567          * back on host, so it is safe to read guest PKRU from current
6568          * XSAVE.
6569          */
6570         if (static_cpu_has(X86_FEATURE_PKU) &&
6571             kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
6572                 vcpu->arch.pkru = rdpkru();
6573                 if (vcpu->arch.pkru != vmx->host_pkru)
6574                         __write_pkru(vmx->host_pkru);
6575         }
6576
6577         kvm_put_guest_xcr0(vcpu);
6578
6579         vmx->nested.nested_run_pending = 0;
6580         vmx->idt_vectoring_info = 0;
6581
6582         vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
6583         if ((u16)vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY)
6584                 kvm_machine_check();
6585
6586         if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
6587                 return;
6588
6589         vmx->loaded_vmcs->launched = 1;
6590         vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6591
6592         vmx_recover_nmi_blocking(vmx);
6593         vmx_complete_interrupts(vmx);
6594 }
6595
6596 static struct kvm *vmx_vm_alloc(void)
6597 {
6598         struct kvm_vmx *kvm_vmx = __vmalloc(sizeof(struct kvm_vmx),
6599                                             GFP_KERNEL_ACCOUNT | __GFP_ZERO,
6600                                             PAGE_KERNEL);
6601         return &kvm_vmx->kvm;
6602 }
6603
6604 static void vmx_vm_free(struct kvm *kvm)
6605 {
6606         kfree(kvm->arch.hyperv.hv_pa_pg);
6607         vfree(to_kvm_vmx(kvm));
6608 }
6609
6610 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6611 {
6612         struct vcpu_vmx *vmx = to_vmx(vcpu);
6613
6614         if (enable_pml)
6615                 vmx_destroy_pml_buffer(vmx);
6616         free_vpid(vmx->vpid);
6617         nested_vmx_free_vcpu(vcpu);
6618         free_loaded_vmcs(vmx->loaded_vmcs);
6619         kfree(vmx->guest_msrs);
6620         kvm_vcpu_uninit(vcpu);
6621         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.user_fpu);
6622         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6623         kmem_cache_free(kvm_vcpu_cache, vmx);
6624 }
6625
6626 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6627 {
6628         int err;
6629         struct vcpu_vmx *vmx;
6630         unsigned long *msr_bitmap;
6631         int cpu;
6632
6633         BUILD_BUG_ON_MSG(offsetof(struct vcpu_vmx, vcpu) != 0,
6634                 "struct kvm_vcpu must be at offset 0 for arch usercopy region");
6635
6636         vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
6637         if (!vmx)
6638                 return ERR_PTR(-ENOMEM);
6639
6640         vmx->vcpu.arch.user_fpu = kmem_cache_zalloc(x86_fpu_cache,
6641                         GFP_KERNEL_ACCOUNT);
6642         if (!vmx->vcpu.arch.user_fpu) {
6643                 printk(KERN_ERR "kvm: failed to allocate kvm userspace's fpu\n");
6644                 err = -ENOMEM;
6645                 goto free_partial_vcpu;
6646         }
6647
6648         vmx->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
6649                         GFP_KERNEL_ACCOUNT);
6650         if (!vmx->vcpu.arch.guest_fpu) {
6651                 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
6652                 err = -ENOMEM;
6653                 goto free_user_fpu;
6654         }
6655
6656         vmx->vpid = allocate_vpid();
6657
6658         err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
6659         if (err)
6660                 goto free_vcpu;
6661
6662         err = -ENOMEM;
6663
6664         /*
6665          * If PML is turned on, failure on enabling PML just results in failure
6666          * of creating the vcpu, therefore we can simplify PML logic (by
6667          * avoiding dealing with cases, such as enabling PML partially on vcpus
6668          * for the guest, etc.
6669          */
6670         if (enable_pml) {
6671                 vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
6672                 if (!vmx->pml_pg)
6673                         goto uninit_vcpu;
6674         }
6675
6676         vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL_ACCOUNT);
6677         BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
6678                      > PAGE_SIZE);
6679
6680         if (!vmx->guest_msrs)
6681                 goto free_pml;
6682
6683         err = alloc_loaded_vmcs(&vmx->vmcs01);
6684         if (err < 0)
6685                 goto free_msrs;
6686
6687         msr_bitmap = vmx->vmcs01.msr_bitmap;
6688         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_TSC, MSR_TYPE_R);
6689         vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
6690         vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
6691         vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
6692         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
6693         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
6694         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
6695         if (kvm_cstate_in_guest(kvm)) {
6696                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C1_RES, MSR_TYPE_R);
6697                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C3_RESIDENCY, MSR_TYPE_R);
6698                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C6_RESIDENCY, MSR_TYPE_R);
6699                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C7_RESIDENCY, MSR_TYPE_R);
6700         }
6701         vmx->msr_bitmap_mode = 0;
6702
6703         vmx->loaded_vmcs = &vmx->vmcs01;
6704         cpu = get_cpu();
6705         vmx_vcpu_load(&vmx->vcpu, cpu);
6706         vmx->vcpu.cpu = cpu;
6707         vmx_vcpu_setup(vmx);
6708         vmx_vcpu_put(&vmx->vcpu);
6709         put_cpu();
6710         if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
6711                 err = alloc_apic_access_page(kvm);
6712                 if (err)
6713                         goto free_vmcs;
6714         }
6715
6716         if (enable_ept && !enable_unrestricted_guest) {
6717                 err = init_rmode_identity_map(kvm);
6718                 if (err)
6719                         goto free_vmcs;
6720         }
6721
6722         if (nested)
6723                 nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
6724                                            vmx_capability.ept,
6725                                            kvm_vcpu_apicv_active(&vmx->vcpu));
6726         else
6727                 memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs));
6728
6729         vmx->nested.posted_intr_nv = -1;
6730         vmx->nested.current_vmptr = -1ull;
6731
6732         vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
6733
6734         /*
6735          * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
6736          * or POSTED_INTR_WAKEUP_VECTOR.
6737          */
6738         vmx->pi_desc.nv = POSTED_INTR_VECTOR;
6739         vmx->pi_desc.sn = 1;
6740
6741         vmx->ept_pointer = INVALID_PAGE;
6742
6743         return &vmx->vcpu;
6744
6745 free_vmcs:
6746         free_loaded_vmcs(vmx->loaded_vmcs);
6747 free_msrs:
6748         kfree(vmx->guest_msrs);
6749 free_pml:
6750         vmx_destroy_pml_buffer(vmx);
6751 uninit_vcpu:
6752         kvm_vcpu_uninit(&vmx->vcpu);
6753 free_vcpu:
6754         free_vpid(vmx->vpid);
6755         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6756 free_user_fpu:
6757         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.user_fpu);
6758 free_partial_vcpu:
6759         kmem_cache_free(kvm_vcpu_cache, vmx);
6760         return ERR_PTR(err);
6761 }
6762
6763 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6764 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6765
6766 static int vmx_vm_init(struct kvm *kvm)
6767 {
6768         spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);
6769
6770         if (!ple_gap)
6771                 kvm->arch.pause_in_guest = true;
6772
6773         if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
6774                 switch (l1tf_mitigation) {
6775                 case L1TF_MITIGATION_OFF:
6776                 case L1TF_MITIGATION_FLUSH_NOWARN:
6777                         /* 'I explicitly don't care' is set */
6778                         break;
6779                 case L1TF_MITIGATION_FLUSH:
6780                 case L1TF_MITIGATION_FLUSH_NOSMT:
6781                 case L1TF_MITIGATION_FULL:
6782                         /*
6783                          * Warn upon starting the first VM in a potentially
6784                          * insecure environment.
6785                          */
6786                         if (sched_smt_active())
6787                                 pr_warn_once(L1TF_MSG_SMT);
6788                         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
6789                                 pr_warn_once(L1TF_MSG_L1D);
6790                         break;
6791                 case L1TF_MITIGATION_FULL_FORCE:
6792                         /* Flush is enforced */
6793                         break;
6794                 }
6795         }
6796         return 0;
6797 }
6798
6799 static int __init vmx_check_processor_compat(void)
6800 {
6801         struct vmcs_config vmcs_conf;
6802         struct vmx_capability vmx_cap;
6803
6804         if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
6805                 return -EIO;
6806         if (nested)
6807                 nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept,
6808                                            enable_apicv);
6809         if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
6810                 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
6811                                 smp_processor_id());
6812                 return -EIO;
6813         }
6814         return 0;
6815 }
6816
6817 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6818 {
6819         u8 cache;
6820         u64 ipat = 0;
6821
6822         /* For VT-d and EPT combination
6823          * 1. MMIO: always map as UC
6824          * 2. EPT with VT-d:
6825          *   a. VT-d without snooping control feature: can't guarantee the
6826          *      result, try to trust guest.
6827          *   b. VT-d with snooping control feature: snooping control feature of
6828          *      VT-d engine can guarantee the cache correctness. Just set it
6829          *      to WB to keep consistent with host. So the same as item 3.
6830          * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
6831          *    consistent with host MTRR
6832          */
6833         if (is_mmio) {
6834                 cache = MTRR_TYPE_UNCACHABLE;
6835                 goto exit;
6836         }
6837
6838         if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
6839                 ipat = VMX_EPT_IPAT_BIT;
6840                 cache = MTRR_TYPE_WRBACK;
6841                 goto exit;
6842         }
6843
6844         if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
6845                 ipat = VMX_EPT_IPAT_BIT;
6846                 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
6847                         cache = MTRR_TYPE_WRBACK;
6848                 else
6849                         cache = MTRR_TYPE_UNCACHABLE;
6850                 goto exit;
6851         }
6852
6853         cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
6854
6855 exit:
6856         return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
6857 }
6858
6859 static int vmx_get_lpage_level(void)
6860 {
6861         if (enable_ept && !cpu_has_vmx_ept_1g_page())
6862                 return PT_DIRECTORY_LEVEL;
6863         else
6864                 /* For shadow and EPT supported 1GB page */
6865                 return PT_PDPE_LEVEL;
6866 }
6867
6868 static void vmcs_set_secondary_exec_control(struct vcpu_vmx *vmx)
6869 {
6870         /*
6871          * These bits in the secondary execution controls field
6872          * are dynamic, the others are mostly based on the hypervisor
6873          * architecture and the guest's CPUID.  Do not touch the
6874          * dynamic bits.
6875          */
6876         u32 mask =
6877                 SECONDARY_EXEC_SHADOW_VMCS |
6878                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
6879                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6880                 SECONDARY_EXEC_DESC;
6881
6882         u32 new_ctl = vmx->secondary_exec_control;
6883         u32 cur_ctl = secondary_exec_controls_get(vmx);
6884
6885         secondary_exec_controls_set(vmx, (new_ctl & ~mask) | (cur_ctl & mask));
6886 }
6887
6888 /*
6889  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
6890  * (indicating "allowed-1") if they are supported in the guest's CPUID.
6891  */
6892 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
6893 {
6894         struct vcpu_vmx *vmx = to_vmx(vcpu);
6895         struct kvm_cpuid_entry2 *entry;
6896
6897         vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
6898         vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
6899
6900 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {            \
6901         if (entry && (entry->_reg & (_cpuid_mask)))                     \
6902                 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);     \
6903 } while (0)
6904
6905         entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
6906         cr4_fixed1_update(X86_CR4_VME,        edx, bit(X86_FEATURE_VME));
6907         cr4_fixed1_update(X86_CR4_PVI,        edx, bit(X86_FEATURE_VME));
6908         cr4_fixed1_update(X86_CR4_TSD,        edx, bit(X86_FEATURE_TSC));
6909         cr4_fixed1_update(X86_CR4_DE,         edx, bit(X86_FEATURE_DE));
6910         cr4_fixed1_update(X86_CR4_PSE,        edx, bit(X86_FEATURE_PSE));
6911         cr4_fixed1_update(X86_CR4_PAE,        edx, bit(X86_FEATURE_PAE));
6912         cr4_fixed1_update(X86_CR4_MCE,        edx, bit(X86_FEATURE_MCE));
6913         cr4_fixed1_update(X86_CR4_PGE,        edx, bit(X86_FEATURE_PGE));
6914         cr4_fixed1_update(X86_CR4_OSFXSR,     edx, bit(X86_FEATURE_FXSR));
6915         cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
6916         cr4_fixed1_update(X86_CR4_VMXE,       ecx, bit(X86_FEATURE_VMX));
6917         cr4_fixed1_update(X86_CR4_SMXE,       ecx, bit(X86_FEATURE_SMX));
6918         cr4_fixed1_update(X86_CR4_PCIDE,      ecx, bit(X86_FEATURE_PCID));
6919         cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, bit(X86_FEATURE_XSAVE));
6920
6921         entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
6922         cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, bit(X86_FEATURE_FSGSBASE));
6923         cr4_fixed1_update(X86_CR4_SMEP,       ebx, bit(X86_FEATURE_SMEP));
6924         cr4_fixed1_update(X86_CR4_SMAP,       ebx, bit(X86_FEATURE_SMAP));
6925         cr4_fixed1_update(X86_CR4_PKE,        ecx, bit(X86_FEATURE_PKU));
6926         cr4_fixed1_update(X86_CR4_UMIP,       ecx, bit(X86_FEATURE_UMIP));
6927
6928 #undef cr4_fixed1_update
6929 }
6930
6931 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
6932 {
6933         struct vcpu_vmx *vmx = to_vmx(vcpu);
6934
6935         if (kvm_mpx_supported()) {
6936                 bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
6937
6938                 if (mpx_enabled) {
6939                         vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
6940                         vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
6941                 } else {
6942                         vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
6943                         vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
6944                 }
6945         }
6946 }
6947
6948 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
6949 {
6950         struct vcpu_vmx *vmx = to_vmx(vcpu);
6951         struct kvm_cpuid_entry2 *best = NULL;
6952         int i;
6953
6954         for (i = 0; i < PT_CPUID_LEAVES; i++) {
6955                 best = kvm_find_cpuid_entry(vcpu, 0x14, i);
6956                 if (!best)
6957                         return;
6958                 vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
6959                 vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
6960                 vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
6961                 vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
6962         }
6963
6964         /* Get the number of configurable Address Ranges for filtering */
6965         vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps,
6966                                                 PT_CAP_num_address_ranges);
6967
6968         /* Initialize and clear the no dependency bits */
6969         vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
6970                         RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC);
6971
6972         /*
6973          * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
6974          * will inject an #GP
6975          */
6976         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
6977                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;
6978
6979         /*
6980          * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
6981          * PSBFreq can be set
6982          */
6983         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
6984                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
6985                                 RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);
6986
6987         /*
6988          * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
6989          * MTCFreq can be set
6990          */
6991         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
6992                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
6993                                 RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE);
6994
6995         /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
6996         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
6997                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
6998                                                         RTIT_CTL_PTW_EN);
6999
7000         /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
7001         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
7002                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;
7003
7004         /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
7005         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
7006                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;
7007
7008         /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */
7009         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
7010                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;
7011
7012         /* unmask address range configure area */
7013         for (i = 0; i < vmx->pt_desc.addr_range; i++)
7014                 vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
7015 }
7016
7017 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
7018 {
7019         struct vcpu_vmx *vmx = to_vmx(vcpu);
7020
7021         if (cpu_has_secondary_exec_ctrls()) {
7022                 vmx_compute_secondary_exec_control(vmx);
7023                 vmcs_set_secondary_exec_control(vmx);
7024         }
7025
7026         if (nested_vmx_allowed(vcpu))
7027                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7028                         FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7029         else
7030                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7031                         ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7032
7033         if (nested_vmx_allowed(vcpu)) {
7034                 nested_vmx_cr_fixed1_bits_update(vcpu);
7035                 nested_vmx_entry_exit_ctls_update(vcpu);
7036         }
7037
7038         if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
7039                         guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
7040                 update_intel_pt_cfg(vcpu);
7041 }
7042
7043 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
7044 {
7045         if (func == 1 && nested)
7046                 entry->ecx |= bit(X86_FEATURE_VMX);
7047 }
7048
7049 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
7050 {
7051         to_vmx(vcpu)->req_immediate_exit = true;
7052 }
7053
7054 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
7055                                struct x86_instruction_info *info,
7056                                enum x86_intercept_stage stage)
7057 {
7058         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7059         struct x86_emulate_ctxt *ctxt = &vcpu->arch.emulate_ctxt;
7060
7061         /*
7062          * RDPID causes #UD if disabled through secondary execution controls.
7063          * Because it is marked as EmulateOnUD, we need to intercept it here.
7064          */
7065         if (info->intercept == x86_intercept_rdtscp &&
7066             !nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
7067                 ctxt->exception.vector = UD_VECTOR;
7068                 ctxt->exception.error_code_valid = false;
7069                 return X86EMUL_PROPAGATE_FAULT;
7070         }
7071
7072         /* TODO: check more intercepts... */
7073         return X86EMUL_CONTINUE;
7074 }
7075
7076 #ifdef CONFIG_X86_64
7077 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7078 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
7079                                   u64 divisor, u64 *result)
7080 {
7081         u64 low = a << shift, high = a >> (64 - shift);
7082
7083         /* To avoid the overflow on divq */
7084         if (high >= divisor)
7085                 return 1;
7086
7087         /* Low hold the result, high hold rem which is discarded */
7088         asm("divq %2\n\t" : "=a" (low), "=d" (high) :
7089             "rm" (divisor), "0" (low), "1" (high));
7090         *result = low;
7091
7092         return 0;
7093 }
7094
7095 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc,
7096                             bool *expired)
7097 {
7098         struct vcpu_vmx *vmx;
7099         u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7100         struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer;
7101
7102         if (kvm_mwait_in_guest(vcpu->kvm) ||
7103                 kvm_can_post_timer_interrupt(vcpu))
7104                 return -EOPNOTSUPP;
7105
7106         vmx = to_vmx(vcpu);
7107         tscl = rdtsc();
7108         guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
7109         delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7110         lapic_timer_advance_cycles = nsec_to_cycles(vcpu,
7111                                                     ktimer->timer_advance_ns);
7112
7113         if (delta_tsc > lapic_timer_advance_cycles)
7114                 delta_tsc -= lapic_timer_advance_cycles;
7115         else
7116                 delta_tsc = 0;
7117
7118         /* Convert to host delta tsc if tsc scaling is enabled */
7119         if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
7120             delta_tsc && u64_shl_div_u64(delta_tsc,
7121                                 kvm_tsc_scaling_ratio_frac_bits,
7122                                 vcpu->arch.tsc_scaling_ratio, &delta_tsc))
7123                 return -ERANGE;
7124
7125         /*
7126          * If the delta tsc can't fit in the 32 bit after the multi shift,
7127          * we can't use the preemption timer.
7128          * It's possible that it fits on later vmentries, but checking
7129          * on every vmentry is costly so we just use an hrtimer.
7130          */
7131         if (delta_tsc >> (cpu_preemption_timer_multi + 32))
7132                 return -ERANGE;
7133
7134         vmx->hv_deadline_tsc = tscl + delta_tsc;
7135         *expired = !delta_tsc;
7136         return 0;
7137 }
7138
7139 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
7140 {
7141         to_vmx(vcpu)->hv_deadline_tsc = -1;
7142 }
7143 #endif
7144
7145 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7146 {
7147         if (!kvm_pause_in_guest(vcpu->kvm))
7148                 shrink_ple_window(vcpu);
7149 }
7150
7151 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
7152                                      struct kvm_memory_slot *slot)
7153 {
7154         kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
7155         kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
7156 }
7157
7158 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
7159                                        struct kvm_memory_slot *slot)
7160 {
7161         kvm_mmu_slot_set_dirty(kvm, slot);
7162 }
7163
7164 static void vmx_flush_log_dirty(struct kvm *kvm)
7165 {
7166         kvm_flush_pml_buffers(kvm);
7167 }
7168
7169 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
7170 {
7171         struct vmcs12 *vmcs12;
7172         struct vcpu_vmx *vmx = to_vmx(vcpu);
7173         gpa_t gpa, dst;
7174
7175         if (is_guest_mode(vcpu)) {
7176                 WARN_ON_ONCE(vmx->nested.pml_full);
7177
7178                 /*
7179                  * Check if PML is enabled for the nested guest.
7180                  * Whether eptp bit 6 is set is already checked
7181                  * as part of A/D emulation.
7182                  */
7183                 vmcs12 = get_vmcs12(vcpu);
7184                 if (!nested_cpu_has_pml(vmcs12))
7185                         return 0;
7186
7187                 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
7188                         vmx->nested.pml_full = true;
7189                         return 1;
7190                 }
7191
7192                 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
7193                 dst = vmcs12->pml_address + sizeof(u64) * vmcs12->guest_pml_index;
7194
7195                 if (kvm_write_guest_page(vcpu->kvm, gpa_to_gfn(dst), &gpa,
7196                                          offset_in_page(dst), sizeof(gpa)))
7197                         return 0;
7198
7199                 vmcs12->guest_pml_index--;
7200         }
7201
7202         return 0;
7203 }
7204
7205 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
7206                                            struct kvm_memory_slot *memslot,
7207                                            gfn_t offset, unsigned long mask)
7208 {
7209         kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
7210 }
7211
7212 static void __pi_post_block(struct kvm_vcpu *vcpu)
7213 {
7214         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7215         struct pi_desc old, new;
7216         unsigned int dest;
7217
7218         do {
7219                 old.control = new.control = pi_desc->control;
7220                 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
7221                      "Wakeup handler not enabled while the VCPU is blocked\n");
7222
7223                 dest = cpu_physical_id(vcpu->cpu);
7224
7225                 if (x2apic_enabled())
7226                         new.ndst = dest;
7227                 else
7228                         new.ndst = (dest << 8) & 0xFF00;
7229
7230                 /* set 'NV' to 'notification vector' */
7231                 new.nv = POSTED_INTR_VECTOR;
7232         } while (cmpxchg64(&pi_desc->control, old.control,
7233                            new.control) != old.control);
7234
7235         if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
7236                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7237                 list_del(&vcpu->blocked_vcpu_list);
7238                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7239                 vcpu->pre_pcpu = -1;
7240         }
7241 }
7242
7243 /*
7244  * This routine does the following things for vCPU which is going
7245  * to be blocked if VT-d PI is enabled.
7246  * - Store the vCPU to the wakeup list, so when interrupts happen
7247  *   we can find the right vCPU to wake up.
7248  * - Change the Posted-interrupt descriptor as below:
7249  *      'NDST' <-- vcpu->pre_pcpu
7250  *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
7251  * - If 'ON' is set during this process, which means at least one
7252  *   interrupt is posted for this vCPU, we cannot block it, in
7253  *   this case, return 1, otherwise, return 0.
7254  *
7255  */
7256 static int pi_pre_block(struct kvm_vcpu *vcpu)
7257 {
7258         unsigned int dest;
7259         struct pi_desc old, new;
7260         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7261
7262         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
7263                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
7264                 !kvm_vcpu_apicv_active(vcpu))
7265                 return 0;
7266
7267         WARN_ON(irqs_disabled());
7268         local_irq_disable();
7269         if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
7270                 vcpu->pre_pcpu = vcpu->cpu;
7271                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7272                 list_add_tail(&vcpu->blocked_vcpu_list,
7273                               &per_cpu(blocked_vcpu_on_cpu,
7274                                        vcpu->pre_pcpu));
7275                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7276         }
7277
7278         do {
7279                 old.control = new.control = pi_desc->control;
7280
7281                 WARN((pi_desc->sn == 1),
7282                      "Warning: SN field of posted-interrupts "
7283                      "is set before blocking\n");
7284
7285                 /*
7286                  * Since vCPU can be preempted during this process,
7287                  * vcpu->cpu could be different with pre_pcpu, we
7288                  * need to set pre_pcpu as the destination of wakeup
7289                  * notification event, then we can find the right vCPU
7290                  * to wakeup in wakeup handler if interrupts happen
7291                  * when the vCPU is in blocked state.
7292                  */
7293                 dest = cpu_physical_id(vcpu->pre_pcpu);
7294
7295                 if (x2apic_enabled())
7296                         new.ndst = dest;
7297                 else
7298                         new.ndst = (dest << 8) & 0xFF00;
7299
7300                 /* set 'NV' to 'wakeup vector' */
7301                 new.nv = POSTED_INTR_WAKEUP_VECTOR;
7302         } while (cmpxchg64(&pi_desc->control, old.control,
7303                            new.control) != old.control);
7304
7305         /* We should not block the vCPU if an interrupt is posted for it.  */
7306         if (pi_test_on(pi_desc) == 1)
7307                 __pi_post_block(vcpu);
7308
7309         local_irq_enable();
7310         return (vcpu->pre_pcpu == -1);
7311 }
7312
7313 static int vmx_pre_block(struct kvm_vcpu *vcpu)
7314 {
7315         if (pi_pre_block(vcpu))
7316                 return 1;
7317
7318         if (kvm_lapic_hv_timer_in_use(vcpu))
7319                 kvm_lapic_switch_to_sw_timer(vcpu);
7320
7321         return 0;
7322 }
7323
7324 static void pi_post_block(struct kvm_vcpu *vcpu)
7325 {
7326         if (vcpu->pre_pcpu == -1)
7327                 return;
7328
7329         WARN_ON(irqs_disabled());
7330         local_irq_disable();
7331         __pi_post_block(vcpu);
7332         local_irq_enable();
7333 }
7334
7335 static void vmx_post_block(struct kvm_vcpu *vcpu)
7336 {
7337         if (kvm_x86_ops->set_hv_timer)
7338                 kvm_lapic_switch_to_hv_timer(vcpu);
7339
7340         pi_post_block(vcpu);
7341 }
7342
7343 /*
7344  * vmx_update_pi_irte - set IRTE for Posted-Interrupts
7345  *
7346  * @kvm: kvm
7347  * @host_irq: host irq of the interrupt
7348  * @guest_irq: gsi of the interrupt
7349  * @set: set or unset PI
7350  * returns 0 on success, < 0 on failure
7351  */
7352 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
7353                               uint32_t guest_irq, bool set)
7354 {
7355         struct kvm_kernel_irq_routing_entry *e;
7356         struct kvm_irq_routing_table *irq_rt;
7357         struct kvm_lapic_irq irq;
7358         struct kvm_vcpu *vcpu;
7359         struct vcpu_data vcpu_info;
7360         int idx, ret = 0;
7361
7362         if (!kvm_arch_has_assigned_device(kvm) ||
7363                 !irq_remapping_cap(IRQ_POSTING_CAP) ||
7364                 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
7365                 return 0;
7366
7367         idx = srcu_read_lock(&kvm->irq_srcu);
7368         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
7369         if (guest_irq >= irq_rt->nr_rt_entries ||
7370             hlist_empty(&irq_rt->map[guest_irq])) {
7371                 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
7372                              guest_irq, irq_rt->nr_rt_entries);
7373                 goto out;
7374         }
7375
7376         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
7377                 if (e->type != KVM_IRQ_ROUTING_MSI)
7378                         continue;
7379                 /*
7380                  * VT-d PI cannot support posting multicast/broadcast
7381                  * interrupts to a vCPU, we still use interrupt remapping
7382                  * for these kind of interrupts.
7383                  *
7384                  * For lowest-priority interrupts, we only support
7385                  * those with single CPU as the destination, e.g. user
7386                  * configures the interrupts via /proc/irq or uses
7387                  * irqbalance to make the interrupts single-CPU.
7388                  *
7389                  * We will support full lowest-priority interrupt later.
7390                  *
7391                  * In addition, we can only inject generic interrupts using
7392                  * the PI mechanism, refuse to route others through it.
7393                  */
7394
7395                 kvm_set_msi_irq(kvm, e, &irq);
7396                 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
7397                     !kvm_irq_is_postable(&irq)) {
7398                         /*
7399                          * Make sure the IRTE is in remapped mode if
7400                          * we don't handle it in posted mode.
7401                          */
7402                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7403                         if (ret < 0) {
7404                                 printk(KERN_INFO
7405                                    "failed to back to remapped mode, irq: %u\n",
7406                                    host_irq);
7407                                 goto out;
7408                         }
7409
7410                         continue;
7411                 }
7412
7413                 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
7414                 vcpu_info.vector = irq.vector;
7415
7416                 trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
7417                                 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
7418
7419                 if (set)
7420                         ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
7421                 else
7422                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7423
7424                 if (ret < 0) {
7425                         printk(KERN_INFO "%s: failed to update PI IRTE\n",
7426                                         __func__);
7427                         goto out;
7428                 }
7429         }
7430
7431         ret = 0;
7432 out:
7433         srcu_read_unlock(&kvm->irq_srcu, idx);
7434         return ret;
7435 }
7436
7437 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
7438 {
7439         if (vcpu->arch.mcg_cap & MCG_LMCE_P)
7440                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7441                         FEATURE_CONTROL_LMCE;
7442         else
7443                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7444                         ~FEATURE_CONTROL_LMCE;
7445 }
7446
7447 static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
7448 {
7449         /* we need a nested vmexit to enter SMM, postpone if run is pending */
7450         if (to_vmx(vcpu)->nested.nested_run_pending)
7451                 return 0;
7452         return 1;
7453 }
7454
7455 static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
7456 {
7457         struct vcpu_vmx *vmx = to_vmx(vcpu);
7458
7459         vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
7460         if (vmx->nested.smm.guest_mode)
7461                 nested_vmx_vmexit(vcpu, -1, 0, 0);
7462
7463         vmx->nested.smm.vmxon = vmx->nested.vmxon;
7464         vmx->nested.vmxon = false;
7465         vmx_clear_hlt(vcpu);
7466         return 0;
7467 }
7468
7469 static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
7470 {
7471         struct vcpu_vmx *vmx = to_vmx(vcpu);
7472         int ret;
7473
7474         if (vmx->nested.smm.vmxon) {
7475                 vmx->nested.vmxon = true;
7476                 vmx->nested.smm.vmxon = false;
7477         }
7478
7479         if (vmx->nested.smm.guest_mode) {
7480                 ret = nested_vmx_enter_non_root_mode(vcpu, false);
7481                 if (ret)
7482                         return ret;
7483
7484                 vmx->nested.smm.guest_mode = false;
7485         }
7486         return 0;
7487 }
7488
7489 static int enable_smi_window(struct kvm_vcpu *vcpu)
7490 {
7491         return 0;
7492 }
7493
7494 static bool vmx_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7495 {
7496         return false;
7497 }
7498
7499 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7500 {
7501         return to_vmx(vcpu)->nested.vmxon;
7502 }
7503
7504 static __init int hardware_setup(void)
7505 {
7506         unsigned long host_bndcfgs;
7507         struct desc_ptr dt;
7508         int r, i;
7509
7510         rdmsrl_safe(MSR_EFER, &host_efer);
7511
7512         store_idt(&dt);
7513         host_idt_base = dt.address;
7514
7515         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
7516                 kvm_define_shared_msr(i, vmx_msr_index[i]);
7517
7518         if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
7519                 return -EIO;
7520
7521         if (boot_cpu_has(X86_FEATURE_NX))
7522                 kvm_enable_efer_bits(EFER_NX);
7523
7524         if (boot_cpu_has(X86_FEATURE_MPX)) {
7525                 rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
7526                 WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
7527         }
7528
7529         if (boot_cpu_has(X86_FEATURE_XSAVES))
7530                 rdmsrl(MSR_IA32_XSS, host_xss);
7531
7532         if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7533             !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7534                 enable_vpid = 0;
7535
7536         if (!cpu_has_vmx_ept() ||
7537             !cpu_has_vmx_ept_4levels() ||
7538             !cpu_has_vmx_ept_mt_wb() ||
7539             !cpu_has_vmx_invept_global())
7540                 enable_ept = 0;
7541
7542         if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7543                 enable_ept_ad_bits = 0;
7544
7545         if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7546                 enable_unrestricted_guest = 0;
7547
7548         if (!cpu_has_vmx_flexpriority())
7549                 flexpriority_enabled = 0;
7550
7551         if (!cpu_has_virtual_nmis())
7552                 enable_vnmi = 0;
7553
7554         /*
7555          * set_apic_access_page_addr() is used to reload apic access
7556          * page upon invalidation.  No need to do anything if not
7557          * using the APIC_ACCESS_ADDR VMCS field.
7558          */
7559         if (!flexpriority_enabled)
7560                 kvm_x86_ops->set_apic_access_page_addr = NULL;
7561
7562         if (!cpu_has_vmx_tpr_shadow())
7563                 kvm_x86_ops->update_cr8_intercept = NULL;
7564
7565         if (enable_ept && !cpu_has_vmx_ept_2m_page())
7566                 kvm_disable_largepages();
7567
7568 #if IS_ENABLED(CONFIG_HYPERV)
7569         if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7570             && enable_ept) {
7571                 kvm_x86_ops->tlb_remote_flush = hv_remote_flush_tlb;
7572                 kvm_x86_ops->tlb_remote_flush_with_range =
7573                                 hv_remote_flush_tlb_with_range;
7574         }
7575 #endif
7576
7577         if (!cpu_has_vmx_ple()) {
7578                 ple_gap = 0;
7579                 ple_window = 0;
7580                 ple_window_grow = 0;
7581                 ple_window_max = 0;
7582                 ple_window_shrink = 0;
7583         }
7584
7585         if (!cpu_has_vmx_apicv()) {
7586                 enable_apicv = 0;
7587                 kvm_x86_ops->sync_pir_to_irr = NULL;
7588         }
7589
7590         if (cpu_has_vmx_tsc_scaling()) {
7591                 kvm_has_tsc_control = true;
7592                 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7593                 kvm_tsc_scaling_ratio_frac_bits = 48;
7594         }
7595
7596         set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7597
7598         if (enable_ept)
7599                 vmx_enable_tdp();
7600         else
7601                 kvm_disable_tdp();
7602
7603         /*
7604          * Only enable PML when hardware supports PML feature, and both EPT
7605          * and EPT A/D bit features are enabled -- PML depends on them to work.
7606          */
7607         if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7608                 enable_pml = 0;
7609
7610         if (!enable_pml) {
7611                 kvm_x86_ops->slot_enable_log_dirty = NULL;
7612                 kvm_x86_ops->slot_disable_log_dirty = NULL;
7613                 kvm_x86_ops->flush_log_dirty = NULL;
7614                 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
7615         }
7616
7617         if (!cpu_has_vmx_preemption_timer())
7618                 enable_preemption_timer = false;
7619
7620         if (enable_preemption_timer) {
7621                 u64 use_timer_freq = 5000ULL * 1000 * 1000;
7622                 u64 vmx_msr;
7623
7624                 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7625                 cpu_preemption_timer_multi =
7626                         vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7627
7628                 if (tsc_khz)
7629                         use_timer_freq = (u64)tsc_khz * 1000;
7630                 use_timer_freq >>= cpu_preemption_timer_multi;
7631
7632                 /*
7633                  * KVM "disables" the preemption timer by setting it to its max
7634                  * value.  Don't use the timer if it might cause spurious exits
7635                  * at a rate faster than 0.1 Hz (of uninterrupted guest time).
7636                  */
7637                 if (use_timer_freq > 0xffffffffu / 10)
7638                         enable_preemption_timer = false;
7639         }
7640
7641         if (!enable_preemption_timer) {
7642                 kvm_x86_ops->set_hv_timer = NULL;
7643                 kvm_x86_ops->cancel_hv_timer = NULL;
7644                 kvm_x86_ops->request_immediate_exit = __kvm_request_immediate_exit;
7645         }
7646
7647         kvm_set_posted_intr_wakeup_handler(wakeup_handler);
7648
7649         kvm_mce_cap_supported |= MCG_LMCE_P;
7650
7651         if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
7652                 return -EINVAL;
7653         if (!enable_ept || !cpu_has_vmx_intel_pt())
7654                 pt_mode = PT_MODE_SYSTEM;
7655
7656         if (nested) {
7657                 nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
7658                                            vmx_capability.ept, enable_apicv);
7659
7660                 r = nested_vmx_hardware_setup(kvm_vmx_exit_handlers);
7661                 if (r)
7662                         return r;
7663         }
7664
7665         r = alloc_kvm_area();
7666         if (r)
7667                 nested_vmx_hardware_unsetup();
7668         return r;
7669 }
7670
7671 static __exit void hardware_unsetup(void)
7672 {
7673         if (nested)
7674                 nested_vmx_hardware_unsetup();
7675
7676         free_kvm_area();
7677 }
7678
7679 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
7680         .cpu_has_kvm_support = cpu_has_kvm_support,
7681         .disabled_by_bios = vmx_disabled_by_bios,
7682         .hardware_setup = hardware_setup,
7683         .hardware_unsetup = hardware_unsetup,
7684         .check_processor_compatibility = vmx_check_processor_compat,
7685         .hardware_enable = hardware_enable,
7686         .hardware_disable = hardware_disable,
7687         .cpu_has_accelerated_tpr = report_flexpriority,
7688         .has_emulated_msr = vmx_has_emulated_msr,
7689
7690         .vm_init = vmx_vm_init,
7691         .vm_alloc = vmx_vm_alloc,
7692         .vm_free = vmx_vm_free,
7693
7694         .vcpu_create = vmx_create_vcpu,
7695         .vcpu_free = vmx_free_vcpu,
7696         .vcpu_reset = vmx_vcpu_reset,
7697
7698         .prepare_guest_switch = vmx_prepare_switch_to_guest,
7699         .vcpu_load = vmx_vcpu_load,
7700         .vcpu_put = vmx_vcpu_put,
7701
7702         .update_bp_intercept = update_exception_bitmap,
7703         .get_msr_feature = vmx_get_msr_feature,
7704         .get_msr = vmx_get_msr,
7705         .set_msr = vmx_set_msr,
7706         .get_segment_base = vmx_get_segment_base,
7707         .get_segment = vmx_get_segment,
7708         .set_segment = vmx_set_segment,
7709         .get_cpl = vmx_get_cpl,
7710         .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7711         .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
7712         .decache_cr3 = vmx_decache_cr3,
7713         .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
7714         .set_cr0 = vmx_set_cr0,
7715         .set_cr3 = vmx_set_cr3,
7716         .set_cr4 = vmx_set_cr4,
7717         .set_efer = vmx_set_efer,
7718         .get_idt = vmx_get_idt,
7719         .set_idt = vmx_set_idt,
7720         .get_gdt = vmx_get_gdt,
7721         .set_gdt = vmx_set_gdt,
7722         .get_dr6 = vmx_get_dr6,
7723         .set_dr6 = vmx_set_dr6,
7724         .set_dr7 = vmx_set_dr7,
7725         .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7726         .cache_reg = vmx_cache_reg,
7727         .get_rflags = vmx_get_rflags,
7728         .set_rflags = vmx_set_rflags,
7729
7730         .tlb_flush = vmx_flush_tlb,
7731         .tlb_flush_gva = vmx_flush_tlb_gva,
7732
7733         .run = vmx_vcpu_run,
7734         .handle_exit = vmx_handle_exit,
7735         .skip_emulated_instruction = skip_emulated_instruction,
7736         .set_interrupt_shadow = vmx_set_interrupt_shadow,
7737         .get_interrupt_shadow = vmx_get_interrupt_shadow,
7738         .patch_hypercall = vmx_patch_hypercall,
7739         .set_irq = vmx_inject_irq,
7740         .set_nmi = vmx_inject_nmi,
7741         .queue_exception = vmx_queue_exception,
7742         .cancel_injection = vmx_cancel_injection,
7743         .interrupt_allowed = vmx_interrupt_allowed,
7744         .nmi_allowed = vmx_nmi_allowed,
7745         .get_nmi_mask = vmx_get_nmi_mask,
7746         .set_nmi_mask = vmx_set_nmi_mask,
7747         .enable_nmi_window = enable_nmi_window,
7748         .enable_irq_window = enable_irq_window,
7749         .update_cr8_intercept = update_cr8_intercept,
7750         .set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7751         .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7752         .get_enable_apicv = vmx_get_enable_apicv,
7753         .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7754         .load_eoi_exitmap = vmx_load_eoi_exitmap,
7755         .apicv_post_state_restore = vmx_apicv_post_state_restore,
7756         .hwapic_irr_update = vmx_hwapic_irr_update,
7757         .hwapic_isr_update = vmx_hwapic_isr_update,
7758         .guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7759         .sync_pir_to_irr = vmx_sync_pir_to_irr,
7760         .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7761         .dy_apicv_has_pending_interrupt = vmx_dy_apicv_has_pending_interrupt,
7762
7763         .set_tss_addr = vmx_set_tss_addr,
7764         .set_identity_map_addr = vmx_set_identity_map_addr,
7765         .get_tdp_level = get_ept_level,
7766         .get_mt_mask = vmx_get_mt_mask,
7767
7768         .get_exit_info = vmx_get_exit_info,
7769
7770         .get_lpage_level = vmx_get_lpage_level,
7771
7772         .cpuid_update = vmx_cpuid_update,
7773
7774         .rdtscp_supported = vmx_rdtscp_supported,
7775         .invpcid_supported = vmx_invpcid_supported,
7776
7777         .set_supported_cpuid = vmx_set_supported_cpuid,
7778
7779         .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7780
7781         .read_l1_tsc_offset = vmx_read_l1_tsc_offset,
7782         .write_l1_tsc_offset = vmx_write_l1_tsc_offset,
7783
7784         .set_tdp_cr3 = vmx_set_cr3,
7785
7786         .check_intercept = vmx_check_intercept,
7787         .handle_exit_irqoff = vmx_handle_exit_irqoff,
7788         .mpx_supported = vmx_mpx_supported,
7789         .xsaves_supported = vmx_xsaves_supported,
7790         .umip_emulated = vmx_umip_emulated,
7791         .pt_supported = vmx_pt_supported,
7792
7793         .request_immediate_exit = vmx_request_immediate_exit,
7794
7795         .sched_in = vmx_sched_in,
7796
7797         .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
7798         .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
7799         .flush_log_dirty = vmx_flush_log_dirty,
7800         .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
7801         .write_log_dirty = vmx_write_pml_buffer,
7802
7803         .pre_block = vmx_pre_block,
7804         .post_block = vmx_post_block,
7805
7806         .pmu_ops = &intel_pmu_ops,
7807
7808         .update_pi_irte = vmx_update_pi_irte,
7809
7810 #ifdef CONFIG_X86_64
7811         .set_hv_timer = vmx_set_hv_timer,
7812         .cancel_hv_timer = vmx_cancel_hv_timer,
7813 #endif
7814
7815         .setup_mce = vmx_setup_mce,
7816
7817         .smi_allowed = vmx_smi_allowed,
7818         .pre_enter_smm = vmx_pre_enter_smm,
7819         .pre_leave_smm = vmx_pre_leave_smm,
7820         .enable_smi_window = enable_smi_window,
7821
7822         .check_nested_events = NULL,
7823         .get_nested_state = NULL,
7824         .set_nested_state = NULL,
7825         .get_vmcs12_pages = NULL,
7826         .nested_enable_evmcs = NULL,
7827         .nested_get_evmcs_version = NULL,
7828         .need_emulation_on_page_fault = vmx_need_emulation_on_page_fault,
7829         .apic_init_signal_blocked = vmx_apic_init_signal_blocked,
7830 };
7831
7832 static void vmx_cleanup_l1d_flush(void)
7833 {
7834         if (vmx_l1d_flush_pages) {
7835                 free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
7836                 vmx_l1d_flush_pages = NULL;
7837         }
7838         /* Restore state so sysfs ignores VMX */
7839         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
7840 }
7841
7842 static void vmx_exit(void)
7843 {
7844 #ifdef CONFIG_KEXEC_CORE
7845         RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
7846         synchronize_rcu();
7847 #endif
7848
7849         kvm_exit();
7850
7851 #if IS_ENABLED(CONFIG_HYPERV)
7852         if (static_branch_unlikely(&enable_evmcs)) {
7853                 int cpu;
7854                 struct hv_vp_assist_page *vp_ap;
7855                 /*
7856                  * Reset everything to support using non-enlightened VMCS
7857                  * access later (e.g. when we reload the module with
7858                  * enlightened_vmcs=0)
7859                  */
7860                 for_each_online_cpu(cpu) {
7861                         vp_ap = hv_get_vp_assist_page(cpu);
7862
7863                         if (!vp_ap)
7864                                 continue;
7865
7866                         vp_ap->nested_control.features.directhypercall = 0;
7867                         vp_ap->current_nested_vmcs = 0;
7868                         vp_ap->enlighten_vmentry = 0;
7869                 }
7870
7871                 static_branch_disable(&enable_evmcs);
7872         }
7873 #endif
7874         vmx_cleanup_l1d_flush();
7875 }
7876 module_exit(vmx_exit);
7877
7878 static int __init vmx_init(void)
7879 {
7880         int r;
7881
7882 #if IS_ENABLED(CONFIG_HYPERV)
7883         /*
7884          * Enlightened VMCS usage should be recommended and the host needs
7885          * to support eVMCS v1 or above. We can also disable eVMCS support
7886          * with module parameter.
7887          */
7888         if (enlightened_vmcs &&
7889             ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
7890             (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
7891             KVM_EVMCS_VERSION) {
7892                 int cpu;
7893
7894                 /* Check that we have assist pages on all online CPUs */
7895                 for_each_online_cpu(cpu) {
7896                         if (!hv_get_vp_assist_page(cpu)) {
7897                                 enlightened_vmcs = false;
7898                                 break;
7899                         }
7900                 }
7901
7902                 if (enlightened_vmcs) {
7903                         pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
7904                         static_branch_enable(&enable_evmcs);
7905                 }
7906
7907                 if (ms_hyperv.nested_features & HV_X64_NESTED_DIRECT_FLUSH)
7908                         vmx_x86_ops.enable_direct_tlbflush
7909                                 = hv_enable_direct_tlbflush;
7910
7911         } else {
7912                 enlightened_vmcs = false;
7913         }
7914 #endif
7915
7916         r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
7917                      __alignof__(struct vcpu_vmx), THIS_MODULE);
7918         if (r)
7919                 return r;
7920
7921         /*
7922          * Must be called after kvm_init() so enable_ept is properly set
7923          * up. Hand the parameter mitigation value in which was stored in
7924          * the pre module init parser. If no parameter was given, it will
7925          * contain 'auto' which will be turned into the default 'cond'
7926          * mitigation mode.
7927          */
7928         if (boot_cpu_has(X86_BUG_L1TF)) {
7929                 r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
7930                 if (r) {
7931                         vmx_exit();
7932                         return r;
7933                 }
7934         }
7935
7936 #ifdef CONFIG_KEXEC_CORE
7937         rcu_assign_pointer(crash_vmclear_loaded_vmcss,
7938                            crash_vmclear_local_loaded_vmcss);
7939 #endif
7940         vmx_check_vmcs12_offsets();
7941
7942         return 0;
7943 }
7944 module_init(vmx_init);