KVM: x86: Handle emulation failure directly in kvm_task_switch()
[platform/kernel/linux-rpi.git] / arch / x86 / kvm / vmx / vmx.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * Copyright (C) 2006 Qumranet, Inc.
9  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
10  *
11  * Authors:
12  *   Avi Kivity   <avi@qumranet.com>
13  *   Yaniv Kamay  <yaniv@qumranet.com>
14  */
15
16 #include <linux/frame.h>
17 #include <linux/highmem.h>
18 #include <linux/hrtimer.h>
19 #include <linux/kernel.h>
20 #include <linux/kvm_host.h>
21 #include <linux/module.h>
22 #include <linux/moduleparam.h>
23 #include <linux/mod_devicetable.h>
24 #include <linux/mm.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
30
31 #include <asm/apic.h>
32 #include <asm/asm.h>
33 #include <asm/cpu.h>
34 #include <asm/debugreg.h>
35 #include <asm/desc.h>
36 #include <asm/fpu/internal.h>
37 #include <asm/io.h>
38 #include <asm/irq_remapping.h>
39 #include <asm/kexec.h>
40 #include <asm/perf_event.h>
41 #include <asm/mce.h>
42 #include <asm/mmu_context.h>
43 #include <asm/mshyperv.h>
44 #include <asm/spec-ctrl.h>
45 #include <asm/virtext.h>
46 #include <asm/vmx.h>
47
48 #include "capabilities.h"
49 #include "cpuid.h"
50 #include "evmcs.h"
51 #include "irq.h"
52 #include "kvm_cache_regs.h"
53 #include "lapic.h"
54 #include "mmu.h"
55 #include "nested.h"
56 #include "ops.h"
57 #include "pmu.h"
58 #include "trace.h"
59 #include "vmcs.h"
60 #include "vmcs12.h"
61 #include "vmx.h"
62 #include "x86.h"
63
64 MODULE_AUTHOR("Qumranet");
65 MODULE_LICENSE("GPL");
66
67 static const struct x86_cpu_id vmx_cpu_id[] = {
68         X86_FEATURE_MATCH(X86_FEATURE_VMX),
69         {}
70 };
71 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
72
73 bool __read_mostly enable_vpid = 1;
74 module_param_named(vpid, enable_vpid, bool, 0444);
75
76 static bool __read_mostly enable_vnmi = 1;
77 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
78
79 bool __read_mostly flexpriority_enabled = 1;
80 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
81
82 bool __read_mostly enable_ept = 1;
83 module_param_named(ept, enable_ept, bool, S_IRUGO);
84
85 bool __read_mostly enable_unrestricted_guest = 1;
86 module_param_named(unrestricted_guest,
87                         enable_unrestricted_guest, bool, S_IRUGO);
88
89 bool __read_mostly enable_ept_ad_bits = 1;
90 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
91
92 static bool __read_mostly emulate_invalid_guest_state = true;
93 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
94
95 static bool __read_mostly fasteoi = 1;
96 module_param(fasteoi, bool, S_IRUGO);
97
98 static bool __read_mostly enable_apicv = 1;
99 module_param(enable_apicv, bool, S_IRUGO);
100
101 /*
102  * If nested=1, nested virtualization is supported, i.e., guests may use
103  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
104  * use VMX instructions.
105  */
106 static bool __read_mostly nested = 1;
107 module_param(nested, bool, S_IRUGO);
108
109 static u64 __read_mostly host_xss;
110
111 bool __read_mostly enable_pml = 1;
112 module_param_named(pml, enable_pml, bool, S_IRUGO);
113
114 static bool __read_mostly dump_invalid_vmcs = 0;
115 module_param(dump_invalid_vmcs, bool, 0644);
116
117 #define MSR_BITMAP_MODE_X2APIC          1
118 #define MSR_BITMAP_MODE_X2APIC_APICV    2
119
120 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
121
122 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
123 static int __read_mostly cpu_preemption_timer_multi;
124 static bool __read_mostly enable_preemption_timer = 1;
125 #ifdef CONFIG_X86_64
126 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
127 #endif
128
129 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
130 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
131 #define KVM_VM_CR0_ALWAYS_ON                            \
132         (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST |      \
133          X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
134 #define KVM_CR4_GUEST_OWNED_BITS                                      \
135         (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
136          | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
137
138 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
139 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
140 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
141
142 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
143
144 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
145         RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
146         RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
147         RTIT_STATUS_BYTECNT))
148
149 #define MSR_IA32_RTIT_OUTPUT_BASE_MASK \
150         (~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f)
151
152 /*
153  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
154  * ple_gap:    upper bound on the amount of time between two successive
155  *             executions of PAUSE in a loop. Also indicate if ple enabled.
156  *             According to test, this time is usually smaller than 128 cycles.
157  * ple_window: upper bound on the amount of time a guest is allowed to execute
158  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
159  *             less than 2^12 cycles
160  * Time is measured based on a counter that runs at the same rate as the TSC,
161  * refer SDM volume 3b section 21.6.13 & 22.1.3.
162  */
163 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
164 module_param(ple_gap, uint, 0444);
165
166 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
167 module_param(ple_window, uint, 0444);
168
169 /* Default doubles per-vcpu window every exit. */
170 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
171 module_param(ple_window_grow, uint, 0444);
172
173 /* Default resets per-vcpu window every exit to ple_window. */
174 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
175 module_param(ple_window_shrink, uint, 0444);
176
177 /* Default is to compute the maximum so we can never overflow. */
178 static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179 module_param(ple_window_max, uint, 0444);
180
181 /* Default is SYSTEM mode, 1 for host-guest mode */
182 int __read_mostly pt_mode = PT_MODE_SYSTEM;
183 module_param(pt_mode, int, S_IRUGO);
184
185 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
186 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
187 static DEFINE_MUTEX(vmx_l1d_flush_mutex);
188
189 /* Storage for pre module init parameter parsing */
190 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
191
192 static const struct {
193         const char *option;
194         bool for_parse;
195 } vmentry_l1d_param[] = {
196         [VMENTER_L1D_FLUSH_AUTO]         = {"auto", true},
197         [VMENTER_L1D_FLUSH_NEVER]        = {"never", true},
198         [VMENTER_L1D_FLUSH_COND]         = {"cond", true},
199         [VMENTER_L1D_FLUSH_ALWAYS]       = {"always", true},
200         [VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
201         [VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
202 };
203
204 #define L1D_CACHE_ORDER 4
205 static void *vmx_l1d_flush_pages;
206
207 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
208 {
209         struct page *page;
210         unsigned int i;
211
212         if (!enable_ept) {
213                 l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
214                 return 0;
215         }
216
217         if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
218                 u64 msr;
219
220                 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
221                 if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
222                         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
223                         return 0;
224                 }
225         }
226
227         /* If set to auto use the default l1tf mitigation method */
228         if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
229                 switch (l1tf_mitigation) {
230                 case L1TF_MITIGATION_OFF:
231                         l1tf = VMENTER_L1D_FLUSH_NEVER;
232                         break;
233                 case L1TF_MITIGATION_FLUSH_NOWARN:
234                 case L1TF_MITIGATION_FLUSH:
235                 case L1TF_MITIGATION_FLUSH_NOSMT:
236                         l1tf = VMENTER_L1D_FLUSH_COND;
237                         break;
238                 case L1TF_MITIGATION_FULL:
239                 case L1TF_MITIGATION_FULL_FORCE:
240                         l1tf = VMENTER_L1D_FLUSH_ALWAYS;
241                         break;
242                 }
243         } else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
244                 l1tf = VMENTER_L1D_FLUSH_ALWAYS;
245         }
246
247         if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
248             !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
249                 /*
250                  * This allocation for vmx_l1d_flush_pages is not tied to a VM
251                  * lifetime and so should not be charged to a memcg.
252                  */
253                 page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
254                 if (!page)
255                         return -ENOMEM;
256                 vmx_l1d_flush_pages = page_address(page);
257
258                 /*
259                  * Initialize each page with a different pattern in
260                  * order to protect against KSM in the nested
261                  * virtualization case.
262                  */
263                 for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
264                         memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
265                                PAGE_SIZE);
266                 }
267         }
268
269         l1tf_vmx_mitigation = l1tf;
270
271         if (l1tf != VMENTER_L1D_FLUSH_NEVER)
272                 static_branch_enable(&vmx_l1d_should_flush);
273         else
274                 static_branch_disable(&vmx_l1d_should_flush);
275
276         if (l1tf == VMENTER_L1D_FLUSH_COND)
277                 static_branch_enable(&vmx_l1d_flush_cond);
278         else
279                 static_branch_disable(&vmx_l1d_flush_cond);
280         return 0;
281 }
282
283 static int vmentry_l1d_flush_parse(const char *s)
284 {
285         unsigned int i;
286
287         if (s) {
288                 for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
289                         if (vmentry_l1d_param[i].for_parse &&
290                             sysfs_streq(s, vmentry_l1d_param[i].option))
291                                 return i;
292                 }
293         }
294         return -EINVAL;
295 }
296
297 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
298 {
299         int l1tf, ret;
300
301         l1tf = vmentry_l1d_flush_parse(s);
302         if (l1tf < 0)
303                 return l1tf;
304
305         if (!boot_cpu_has(X86_BUG_L1TF))
306                 return 0;
307
308         /*
309          * Has vmx_init() run already? If not then this is the pre init
310          * parameter parsing. In that case just store the value and let
311          * vmx_init() do the proper setup after enable_ept has been
312          * established.
313          */
314         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
315                 vmentry_l1d_flush_param = l1tf;
316                 return 0;
317         }
318
319         mutex_lock(&vmx_l1d_flush_mutex);
320         ret = vmx_setup_l1d_flush(l1tf);
321         mutex_unlock(&vmx_l1d_flush_mutex);
322         return ret;
323 }
324
325 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
326 {
327         if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
328                 return sprintf(s, "???\n");
329
330         return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
331 }
332
333 static const struct kernel_param_ops vmentry_l1d_flush_ops = {
334         .set = vmentry_l1d_flush_set,
335         .get = vmentry_l1d_flush_get,
336 };
337 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
338
339 static bool guest_state_valid(struct kvm_vcpu *vcpu);
340 static u32 vmx_segment_access_rights(struct kvm_segment *var);
341 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
342                                                           u32 msr, int type);
343
344 void vmx_vmexit(void);
345
346 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
347 DEFINE_PER_CPU(struct vmcs *, current_vmcs);
348 /*
349  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
350  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
351  */
352 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
353
354 /*
355  * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
356  * can find which vCPU should be waken up.
357  */
358 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
359 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
360
361 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
362 static DEFINE_SPINLOCK(vmx_vpid_lock);
363
364 struct vmcs_config vmcs_config;
365 struct vmx_capability vmx_capability;
366
367 #define VMX_SEGMENT_FIELD(seg)                                  \
368         [VCPU_SREG_##seg] = {                                   \
369                 .selector = GUEST_##seg##_SELECTOR,             \
370                 .base = GUEST_##seg##_BASE,                     \
371                 .limit = GUEST_##seg##_LIMIT,                   \
372                 .ar_bytes = GUEST_##seg##_AR_BYTES,             \
373         }
374
375 static const struct kvm_vmx_segment_field {
376         unsigned selector;
377         unsigned base;
378         unsigned limit;
379         unsigned ar_bytes;
380 } kvm_vmx_segment_fields[] = {
381         VMX_SEGMENT_FIELD(CS),
382         VMX_SEGMENT_FIELD(DS),
383         VMX_SEGMENT_FIELD(ES),
384         VMX_SEGMENT_FIELD(FS),
385         VMX_SEGMENT_FIELD(GS),
386         VMX_SEGMENT_FIELD(SS),
387         VMX_SEGMENT_FIELD(TR),
388         VMX_SEGMENT_FIELD(LDTR),
389 };
390
391 u64 host_efer;
392 static unsigned long host_idt_base;
393
394 /*
395  * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
396  * will emulate SYSCALL in legacy mode if the vendor string in guest
397  * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
398  * support this emulation, IA32_STAR must always be included in
399  * vmx_msr_index[], even in i386 builds.
400  */
401 const u32 vmx_msr_index[] = {
402 #ifdef CONFIG_X86_64
403         MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
404 #endif
405         MSR_EFER, MSR_TSC_AUX, MSR_STAR,
406 };
407
408 #if IS_ENABLED(CONFIG_HYPERV)
409 static bool __read_mostly enlightened_vmcs = true;
410 module_param(enlightened_vmcs, bool, 0444);
411
412 /* check_ept_pointer() should be under protection of ept_pointer_lock. */
413 static void check_ept_pointer_match(struct kvm *kvm)
414 {
415         struct kvm_vcpu *vcpu;
416         u64 tmp_eptp = INVALID_PAGE;
417         int i;
418
419         kvm_for_each_vcpu(i, vcpu, kvm) {
420                 if (!VALID_PAGE(tmp_eptp)) {
421                         tmp_eptp = to_vmx(vcpu)->ept_pointer;
422                 } else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
423                         to_kvm_vmx(kvm)->ept_pointers_match
424                                 = EPT_POINTERS_MISMATCH;
425                         return;
426                 }
427         }
428
429         to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
430 }
431
432 static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list *flush,
433                 void *data)
434 {
435         struct kvm_tlb_range *range = data;
436
437         return hyperv_fill_flush_guest_mapping_list(flush, range->start_gfn,
438                         range->pages);
439 }
440
441 static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm,
442                 struct kvm_vcpu *vcpu, struct kvm_tlb_range *range)
443 {
444         u64 ept_pointer = to_vmx(vcpu)->ept_pointer;
445
446         /*
447          * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address
448          * of the base of EPT PML4 table, strip off EPT configuration
449          * information.
450          */
451         if (range)
452                 return hyperv_flush_guest_mapping_range(ept_pointer & PAGE_MASK,
453                                 kvm_fill_hv_flush_list_func, (void *)range);
454         else
455                 return hyperv_flush_guest_mapping(ept_pointer & PAGE_MASK);
456 }
457
458 static int hv_remote_flush_tlb_with_range(struct kvm *kvm,
459                 struct kvm_tlb_range *range)
460 {
461         struct kvm_vcpu *vcpu;
462         int ret = 0, i;
463
464         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
465
466         if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
467                 check_ept_pointer_match(kvm);
468
469         if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
470                 kvm_for_each_vcpu(i, vcpu, kvm) {
471                         /* If ept_pointer is invalid pointer, bypass flush request. */
472                         if (VALID_PAGE(to_vmx(vcpu)->ept_pointer))
473                                 ret |= __hv_remote_flush_tlb_with_range(
474                                         kvm, vcpu, range);
475                 }
476         } else {
477                 ret = __hv_remote_flush_tlb_with_range(kvm,
478                                 kvm_get_vcpu(kvm, 0), range);
479         }
480
481         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
482         return ret;
483 }
484 static int hv_remote_flush_tlb(struct kvm *kvm)
485 {
486         return hv_remote_flush_tlb_with_range(kvm, NULL);
487 }
488
489 static int hv_enable_direct_tlbflush(struct kvm_vcpu *vcpu)
490 {
491         struct hv_enlightened_vmcs *evmcs;
492         struct hv_partition_assist_pg **p_hv_pa_pg =
493                         &vcpu->kvm->arch.hyperv.hv_pa_pg;
494         /*
495          * Synthetic VM-Exit is not enabled in current code and so All
496          * evmcs in singe VM shares same assist page.
497          */
498         if (!*p_hv_pa_pg) {
499                 *p_hv_pa_pg = kzalloc(PAGE_SIZE, GFP_KERNEL);
500                 if (!*p_hv_pa_pg)
501                         return -ENOMEM;
502                 pr_debug("KVM: Hyper-V: allocated PA_PG for %llx\n",
503                        (u64)&vcpu->kvm);
504         }
505
506         evmcs = (struct hv_enlightened_vmcs *)to_vmx(vcpu)->loaded_vmcs->vmcs;
507
508         evmcs->partition_assist_page =
509                 __pa(*p_hv_pa_pg);
510         evmcs->hv_vm_id = (u64)vcpu->kvm;
511         evmcs->hv_enlightenments_control.nested_flush_hypercall = 1;
512
513         pr_debug("KVM: Hyper-V: enabled DIRECT flush for %llx\n",
514                  (u64)vcpu->kvm);
515         return 0;
516 }
517
518 #endif /* IS_ENABLED(CONFIG_HYPERV) */
519
520 /*
521  * Comment's format: document - errata name - stepping - processor name.
522  * Refer from
523  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
524  */
525 static u32 vmx_preemption_cpu_tfms[] = {
526 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
527 0x000206E6,
528 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
529 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
530 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
531 0x00020652,
532 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
533 0x00020655,
534 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
535 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
536 /*
537  * 320767.pdf - AAP86  - B1 -
538  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
539  */
540 0x000106E5,
541 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
542 0x000106A0,
543 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
544 0x000106A1,
545 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
546 0x000106A4,
547  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
548  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
549  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
550 0x000106A5,
551  /* Xeon E3-1220 V2 */
552 0x000306A8,
553 };
554
555 static inline bool cpu_has_broken_vmx_preemption_timer(void)
556 {
557         u32 eax = cpuid_eax(0x00000001), i;
558
559         /* Clear the reserved bits */
560         eax &= ~(0x3U << 14 | 0xfU << 28);
561         for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
562                 if (eax == vmx_preemption_cpu_tfms[i])
563                         return true;
564
565         return false;
566 }
567
568 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
569 {
570         return flexpriority_enabled && lapic_in_kernel(vcpu);
571 }
572
573 static inline bool report_flexpriority(void)
574 {
575         return flexpriority_enabled;
576 }
577
578 static inline int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
579 {
580         int i;
581
582         for (i = 0; i < vmx->nmsrs; ++i)
583                 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
584                         return i;
585         return -1;
586 }
587
588 struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
589 {
590         int i;
591
592         i = __find_msr_index(vmx, msr);
593         if (i >= 0)
594                 return &vmx->guest_msrs[i];
595         return NULL;
596 }
597
598 void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
599 {
600         vmcs_clear(loaded_vmcs->vmcs);
601         if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
602                 vmcs_clear(loaded_vmcs->shadow_vmcs);
603         loaded_vmcs->cpu = -1;
604         loaded_vmcs->launched = 0;
605 }
606
607 #ifdef CONFIG_KEXEC_CORE
608 /*
609  * This bitmap is used to indicate whether the vmclear
610  * operation is enabled on all cpus. All disabled by
611  * default.
612  */
613 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
614
615 static inline void crash_enable_local_vmclear(int cpu)
616 {
617         cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
618 }
619
620 static inline void crash_disable_local_vmclear(int cpu)
621 {
622         cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
623 }
624
625 static inline int crash_local_vmclear_enabled(int cpu)
626 {
627         return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
628 }
629
630 static void crash_vmclear_local_loaded_vmcss(void)
631 {
632         int cpu = raw_smp_processor_id();
633         struct loaded_vmcs *v;
634
635         if (!crash_local_vmclear_enabled(cpu))
636                 return;
637
638         list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
639                             loaded_vmcss_on_cpu_link)
640                 vmcs_clear(v->vmcs);
641 }
642 #else
643 static inline void crash_enable_local_vmclear(int cpu) { }
644 static inline void crash_disable_local_vmclear(int cpu) { }
645 #endif /* CONFIG_KEXEC_CORE */
646
647 static void __loaded_vmcs_clear(void *arg)
648 {
649         struct loaded_vmcs *loaded_vmcs = arg;
650         int cpu = raw_smp_processor_id();
651
652         if (loaded_vmcs->cpu != cpu)
653                 return; /* vcpu migration can race with cpu offline */
654         if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
655                 per_cpu(current_vmcs, cpu) = NULL;
656         crash_disable_local_vmclear(cpu);
657         list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
658
659         /*
660          * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
661          * is before setting loaded_vmcs->vcpu to -1 which is done in
662          * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
663          * then adds the vmcs into percpu list before it is deleted.
664          */
665         smp_wmb();
666
667         loaded_vmcs_init(loaded_vmcs);
668         crash_enable_local_vmclear(cpu);
669 }
670
671 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
672 {
673         int cpu = loaded_vmcs->cpu;
674
675         if (cpu != -1)
676                 smp_call_function_single(cpu,
677                          __loaded_vmcs_clear, loaded_vmcs, 1);
678 }
679
680 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
681                                        unsigned field)
682 {
683         bool ret;
684         u32 mask = 1 << (seg * SEG_FIELD_NR + field);
685
686         if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
687                 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
688                 vmx->segment_cache.bitmask = 0;
689         }
690         ret = vmx->segment_cache.bitmask & mask;
691         vmx->segment_cache.bitmask |= mask;
692         return ret;
693 }
694
695 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
696 {
697         u16 *p = &vmx->segment_cache.seg[seg].selector;
698
699         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
700                 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
701         return *p;
702 }
703
704 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
705 {
706         ulong *p = &vmx->segment_cache.seg[seg].base;
707
708         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
709                 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
710         return *p;
711 }
712
713 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
714 {
715         u32 *p = &vmx->segment_cache.seg[seg].limit;
716
717         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
718                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
719         return *p;
720 }
721
722 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
723 {
724         u32 *p = &vmx->segment_cache.seg[seg].ar;
725
726         if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
727                 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
728         return *p;
729 }
730
731 void update_exception_bitmap(struct kvm_vcpu *vcpu)
732 {
733         u32 eb;
734
735         eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
736              (1u << DB_VECTOR) | (1u << AC_VECTOR);
737         /*
738          * Guest access to VMware backdoor ports could legitimately
739          * trigger #GP because of TSS I/O permission bitmap.
740          * We intercept those #GP and allow access to them anyway
741          * as VMware does.
742          */
743         if (enable_vmware_backdoor)
744                 eb |= (1u << GP_VECTOR);
745         if ((vcpu->guest_debug &
746              (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
747             (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
748                 eb |= 1u << BP_VECTOR;
749         if (to_vmx(vcpu)->rmode.vm86_active)
750                 eb = ~0;
751         if (enable_ept)
752                 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
753
754         /* When we are running a nested L2 guest and L1 specified for it a
755          * certain exception bitmap, we must trap the same exceptions and pass
756          * them to L1. When running L2, we will only handle the exceptions
757          * specified above if L1 did not want them.
758          */
759         if (is_guest_mode(vcpu))
760                 eb |= get_vmcs12(vcpu)->exception_bitmap;
761
762         vmcs_write32(EXCEPTION_BITMAP, eb);
763 }
764
765 /*
766  * Check if MSR is intercepted for currently loaded MSR bitmap.
767  */
768 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
769 {
770         unsigned long *msr_bitmap;
771         int f = sizeof(unsigned long);
772
773         if (!cpu_has_vmx_msr_bitmap())
774                 return true;
775
776         msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;
777
778         if (msr <= 0x1fff) {
779                 return !!test_bit(msr, msr_bitmap + 0x800 / f);
780         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
781                 msr &= 0x1fff;
782                 return !!test_bit(msr, msr_bitmap + 0xc00 / f);
783         }
784
785         return true;
786 }
787
788 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
789                 unsigned long entry, unsigned long exit)
790 {
791         vm_entry_controls_clearbit(vmx, entry);
792         vm_exit_controls_clearbit(vmx, exit);
793 }
794
795 static int find_msr(struct vmx_msrs *m, unsigned int msr)
796 {
797         unsigned int i;
798
799         for (i = 0; i < m->nr; ++i) {
800                 if (m->val[i].index == msr)
801                         return i;
802         }
803         return -ENOENT;
804 }
805
806 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
807 {
808         int i;
809         struct msr_autoload *m = &vmx->msr_autoload;
810
811         switch (msr) {
812         case MSR_EFER:
813                 if (cpu_has_load_ia32_efer()) {
814                         clear_atomic_switch_msr_special(vmx,
815                                         VM_ENTRY_LOAD_IA32_EFER,
816                                         VM_EXIT_LOAD_IA32_EFER);
817                         return;
818                 }
819                 break;
820         case MSR_CORE_PERF_GLOBAL_CTRL:
821                 if (cpu_has_load_perf_global_ctrl()) {
822                         clear_atomic_switch_msr_special(vmx,
823                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
824                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
825                         return;
826                 }
827                 break;
828         }
829         i = find_msr(&m->guest, msr);
830         if (i < 0)
831                 goto skip_guest;
832         --m->guest.nr;
833         m->guest.val[i] = m->guest.val[m->guest.nr];
834         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
835
836 skip_guest:
837         i = find_msr(&m->host, msr);
838         if (i < 0)
839                 return;
840
841         --m->host.nr;
842         m->host.val[i] = m->host.val[m->host.nr];
843         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
844 }
845
846 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
847                 unsigned long entry, unsigned long exit,
848                 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
849                 u64 guest_val, u64 host_val)
850 {
851         vmcs_write64(guest_val_vmcs, guest_val);
852         if (host_val_vmcs != HOST_IA32_EFER)
853                 vmcs_write64(host_val_vmcs, host_val);
854         vm_entry_controls_setbit(vmx, entry);
855         vm_exit_controls_setbit(vmx, exit);
856 }
857
858 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
859                                   u64 guest_val, u64 host_val, bool entry_only)
860 {
861         int i, j = 0;
862         struct msr_autoload *m = &vmx->msr_autoload;
863
864         switch (msr) {
865         case MSR_EFER:
866                 if (cpu_has_load_ia32_efer()) {
867                         add_atomic_switch_msr_special(vmx,
868                                         VM_ENTRY_LOAD_IA32_EFER,
869                                         VM_EXIT_LOAD_IA32_EFER,
870                                         GUEST_IA32_EFER,
871                                         HOST_IA32_EFER,
872                                         guest_val, host_val);
873                         return;
874                 }
875                 break;
876         case MSR_CORE_PERF_GLOBAL_CTRL:
877                 if (cpu_has_load_perf_global_ctrl()) {
878                         add_atomic_switch_msr_special(vmx,
879                                         VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
880                                         VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
881                                         GUEST_IA32_PERF_GLOBAL_CTRL,
882                                         HOST_IA32_PERF_GLOBAL_CTRL,
883                                         guest_val, host_val);
884                         return;
885                 }
886                 break;
887         case MSR_IA32_PEBS_ENABLE:
888                 /* PEBS needs a quiescent period after being disabled (to write
889                  * a record).  Disabling PEBS through VMX MSR swapping doesn't
890                  * provide that period, so a CPU could write host's record into
891                  * guest's memory.
892                  */
893                 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
894         }
895
896         i = find_msr(&m->guest, msr);
897         if (!entry_only)
898                 j = find_msr(&m->host, msr);
899
900         if ((i < 0 && m->guest.nr == NR_AUTOLOAD_MSRS) ||
901                 (j < 0 &&  m->host.nr == NR_AUTOLOAD_MSRS)) {
902                 printk_once(KERN_WARNING "Not enough msr switch entries. "
903                                 "Can't add msr %x\n", msr);
904                 return;
905         }
906         if (i < 0) {
907                 i = m->guest.nr++;
908                 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
909         }
910         m->guest.val[i].index = msr;
911         m->guest.val[i].value = guest_val;
912
913         if (entry_only)
914                 return;
915
916         if (j < 0) {
917                 j = m->host.nr++;
918                 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
919         }
920         m->host.val[j].index = msr;
921         m->host.val[j].value = host_val;
922 }
923
924 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
925 {
926         u64 guest_efer = vmx->vcpu.arch.efer;
927         u64 ignore_bits = 0;
928
929         if (!enable_ept) {
930                 /*
931                  * NX is needed to handle CR0.WP=1, CR4.SMEP=1.  Testing
932                  * host CPUID is more efficient than testing guest CPUID
933                  * or CR4.  Host SMEP is anyway a requirement for guest SMEP.
934                  */
935                 if (boot_cpu_has(X86_FEATURE_SMEP))
936                         guest_efer |= EFER_NX;
937                 else if (!(guest_efer & EFER_NX))
938                         ignore_bits |= EFER_NX;
939         }
940
941         /*
942          * LMA and LME handled by hardware; SCE meaningless outside long mode.
943          */
944         ignore_bits |= EFER_SCE;
945 #ifdef CONFIG_X86_64
946         ignore_bits |= EFER_LMA | EFER_LME;
947         /* SCE is meaningful only in long mode on Intel */
948         if (guest_efer & EFER_LMA)
949                 ignore_bits &= ~(u64)EFER_SCE;
950 #endif
951
952         /*
953          * On EPT, we can't emulate NX, so we must switch EFER atomically.
954          * On CPUs that support "load IA32_EFER", always switch EFER
955          * atomically, since it's faster than switching it manually.
956          */
957         if (cpu_has_load_ia32_efer() ||
958             (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
959                 if (!(guest_efer & EFER_LMA))
960                         guest_efer &= ~EFER_LME;
961                 if (guest_efer != host_efer)
962                         add_atomic_switch_msr(vmx, MSR_EFER,
963                                               guest_efer, host_efer, false);
964                 else
965                         clear_atomic_switch_msr(vmx, MSR_EFER);
966                 return false;
967         } else {
968                 clear_atomic_switch_msr(vmx, MSR_EFER);
969
970                 guest_efer &= ~ignore_bits;
971                 guest_efer |= host_efer & ignore_bits;
972
973                 vmx->guest_msrs[efer_offset].data = guest_efer;
974                 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
975
976                 return true;
977         }
978 }
979
980 #ifdef CONFIG_X86_32
981 /*
982  * On 32-bit kernels, VM exits still load the FS and GS bases from the
983  * VMCS rather than the segment table.  KVM uses this helper to figure
984  * out the current bases to poke them into the VMCS before entry.
985  */
986 static unsigned long segment_base(u16 selector)
987 {
988         struct desc_struct *table;
989         unsigned long v;
990
991         if (!(selector & ~SEGMENT_RPL_MASK))
992                 return 0;
993
994         table = get_current_gdt_ro();
995
996         if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
997                 u16 ldt_selector = kvm_read_ldt();
998
999                 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
1000                         return 0;
1001
1002                 table = (struct desc_struct *)segment_base(ldt_selector);
1003         }
1004         v = get_desc_base(&table[selector >> 3]);
1005         return v;
1006 }
1007 #endif
1008
1009 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
1010 {
1011         u32 i;
1012
1013         wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1014         wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1015         wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1016         wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1017         for (i = 0; i < addr_range; i++) {
1018                 wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1019                 wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1020         }
1021 }
1022
1023 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
1024 {
1025         u32 i;
1026
1027         rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
1028         rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
1029         rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1030         rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1031         for (i = 0; i < addr_range; i++) {
1032                 rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1033                 rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1034         }
1035 }
1036
1037 static void pt_guest_enter(struct vcpu_vmx *vmx)
1038 {
1039         if (pt_mode == PT_MODE_SYSTEM)
1040                 return;
1041
1042         /*
1043          * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1044          * Save host state before VM entry.
1045          */
1046         rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1047         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1048                 wrmsrl(MSR_IA32_RTIT_CTL, 0);
1049                 pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1050                 pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1051         }
1052 }
1053
1054 static void pt_guest_exit(struct vcpu_vmx *vmx)
1055 {
1056         if (pt_mode == PT_MODE_SYSTEM)
1057                 return;
1058
1059         if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1060                 pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1061                 pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1062         }
1063
1064         /* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
1065         wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1066 }
1067
1068 void vmx_set_host_fs_gs(struct vmcs_host_state *host, u16 fs_sel, u16 gs_sel,
1069                         unsigned long fs_base, unsigned long gs_base)
1070 {
1071         if (unlikely(fs_sel != host->fs_sel)) {
1072                 if (!(fs_sel & 7))
1073                         vmcs_write16(HOST_FS_SELECTOR, fs_sel);
1074                 else
1075                         vmcs_write16(HOST_FS_SELECTOR, 0);
1076                 host->fs_sel = fs_sel;
1077         }
1078         if (unlikely(gs_sel != host->gs_sel)) {
1079                 if (!(gs_sel & 7))
1080                         vmcs_write16(HOST_GS_SELECTOR, gs_sel);
1081                 else
1082                         vmcs_write16(HOST_GS_SELECTOR, 0);
1083                 host->gs_sel = gs_sel;
1084         }
1085         if (unlikely(fs_base != host->fs_base)) {
1086                 vmcs_writel(HOST_FS_BASE, fs_base);
1087                 host->fs_base = fs_base;
1088         }
1089         if (unlikely(gs_base != host->gs_base)) {
1090                 vmcs_writel(HOST_GS_BASE, gs_base);
1091                 host->gs_base = gs_base;
1092         }
1093 }
1094
1095 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1096 {
1097         struct vcpu_vmx *vmx = to_vmx(vcpu);
1098         struct vmcs_host_state *host_state;
1099 #ifdef CONFIG_X86_64
1100         int cpu = raw_smp_processor_id();
1101 #endif
1102         unsigned long fs_base, gs_base;
1103         u16 fs_sel, gs_sel;
1104         int i;
1105
1106         vmx->req_immediate_exit = false;
1107
1108         /*
1109          * Note that guest MSRs to be saved/restored can also be changed
1110          * when guest state is loaded. This happens when guest transitions
1111          * to/from long-mode by setting MSR_EFER.LMA.
1112          */
1113         if (!vmx->guest_msrs_ready) {
1114                 vmx->guest_msrs_ready = true;
1115                 for (i = 0; i < vmx->save_nmsrs; ++i)
1116                         kvm_set_shared_msr(vmx->guest_msrs[i].index,
1117                                            vmx->guest_msrs[i].data,
1118                                            vmx->guest_msrs[i].mask);
1119
1120         }
1121         if (vmx->guest_state_loaded)
1122                 return;
1123
1124         host_state = &vmx->loaded_vmcs->host_state;
1125
1126         /*
1127          * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
1128          * allow segment selectors with cpl > 0 or ti == 1.
1129          */
1130         host_state->ldt_sel = kvm_read_ldt();
1131
1132 #ifdef CONFIG_X86_64
1133         savesegment(ds, host_state->ds_sel);
1134         savesegment(es, host_state->es_sel);
1135
1136         gs_base = cpu_kernelmode_gs_base(cpu);
1137         if (likely(is_64bit_mm(current->mm))) {
1138                 save_fsgs_for_kvm();
1139                 fs_sel = current->thread.fsindex;
1140                 gs_sel = current->thread.gsindex;
1141                 fs_base = current->thread.fsbase;
1142                 vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1143         } else {
1144                 savesegment(fs, fs_sel);
1145                 savesegment(gs, gs_sel);
1146                 fs_base = read_msr(MSR_FS_BASE);
1147                 vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1148         }
1149
1150         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1151 #else
1152         savesegment(fs, fs_sel);
1153         savesegment(gs, gs_sel);
1154         fs_base = segment_base(fs_sel);
1155         gs_base = segment_base(gs_sel);
1156 #endif
1157
1158         vmx_set_host_fs_gs(host_state, fs_sel, gs_sel, fs_base, gs_base);
1159         vmx->guest_state_loaded = true;
1160 }
1161
1162 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1163 {
1164         struct vmcs_host_state *host_state;
1165
1166         if (!vmx->guest_state_loaded)
1167                 return;
1168
1169         host_state = &vmx->loaded_vmcs->host_state;
1170
1171         ++vmx->vcpu.stat.host_state_reload;
1172
1173 #ifdef CONFIG_X86_64
1174         rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1175 #endif
1176         if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
1177                 kvm_load_ldt(host_state->ldt_sel);
1178 #ifdef CONFIG_X86_64
1179                 load_gs_index(host_state->gs_sel);
1180 #else
1181                 loadsegment(gs, host_state->gs_sel);
1182 #endif
1183         }
1184         if (host_state->fs_sel & 7)
1185                 loadsegment(fs, host_state->fs_sel);
1186 #ifdef CONFIG_X86_64
1187         if (unlikely(host_state->ds_sel | host_state->es_sel)) {
1188                 loadsegment(ds, host_state->ds_sel);
1189                 loadsegment(es, host_state->es_sel);
1190         }
1191 #endif
1192         invalidate_tss_limit();
1193 #ifdef CONFIG_X86_64
1194         wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1195 #endif
1196         load_fixmap_gdt(raw_smp_processor_id());
1197         vmx->guest_state_loaded = false;
1198         vmx->guest_msrs_ready = false;
1199 }
1200
1201 #ifdef CONFIG_X86_64
1202 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1203 {
1204         preempt_disable();
1205         if (vmx->guest_state_loaded)
1206                 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1207         preempt_enable();
1208         return vmx->msr_guest_kernel_gs_base;
1209 }
1210
1211 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
1212 {
1213         preempt_disable();
1214         if (vmx->guest_state_loaded)
1215                 wrmsrl(MSR_KERNEL_GS_BASE, data);
1216         preempt_enable();
1217         vmx->msr_guest_kernel_gs_base = data;
1218 }
1219 #endif
1220
1221 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
1222 {
1223         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1224         struct pi_desc old, new;
1225         unsigned int dest;
1226
1227         /*
1228          * In case of hot-plug or hot-unplug, we may have to undo
1229          * vmx_vcpu_pi_put even if there is no assigned device.  And we
1230          * always keep PI.NDST up to date for simplicity: it makes the
1231          * code easier, and CPU migration is not a fast path.
1232          */
1233         if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
1234                 return;
1235
1236         /* The full case.  */
1237         do {
1238                 old.control = new.control = pi_desc->control;
1239
1240                 dest = cpu_physical_id(cpu);
1241
1242                 if (x2apic_enabled())
1243                         new.ndst = dest;
1244                 else
1245                         new.ndst = (dest << 8) & 0xFF00;
1246
1247                 new.sn = 0;
1248         } while (cmpxchg64(&pi_desc->control, old.control,
1249                            new.control) != old.control);
1250
1251         /*
1252          * Clear SN before reading the bitmap.  The VT-d firmware
1253          * writes the bitmap and reads SN atomically (5.2.3 in the
1254          * spec), so it doesn't really have a memory barrier that
1255          * pairs with this, but we cannot do that and we need one.
1256          */
1257         smp_mb__after_atomic();
1258
1259         if (!bitmap_empty((unsigned long *)pi_desc->pir, NR_VECTORS))
1260                 pi_set_on(pi_desc);
1261 }
1262
1263 void vmx_vcpu_load_vmcs(struct kvm_vcpu *vcpu, int cpu)
1264 {
1265         struct vcpu_vmx *vmx = to_vmx(vcpu);
1266         bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
1267
1268         if (!already_loaded) {
1269                 loaded_vmcs_clear(vmx->loaded_vmcs);
1270                 local_irq_disable();
1271                 crash_disable_local_vmclear(cpu);
1272
1273                 /*
1274                  * Read loaded_vmcs->cpu should be before fetching
1275                  * loaded_vmcs->loaded_vmcss_on_cpu_link.
1276                  * See the comments in __loaded_vmcs_clear().
1277                  */
1278                 smp_rmb();
1279
1280                 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
1281                          &per_cpu(loaded_vmcss_on_cpu, cpu));
1282                 crash_enable_local_vmclear(cpu);
1283                 local_irq_enable();
1284         }
1285
1286         if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
1287                 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
1288                 vmcs_load(vmx->loaded_vmcs->vmcs);
1289                 indirect_branch_prediction_barrier();
1290         }
1291
1292         if (!already_loaded) {
1293                 void *gdt = get_current_gdt_ro();
1294                 unsigned long sysenter_esp;
1295
1296                 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1297
1298                 /*
1299                  * Linux uses per-cpu TSS and GDT, so set these when switching
1300                  * processors.  See 22.2.4.
1301                  */
1302                 vmcs_writel(HOST_TR_BASE,
1303                             (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1304                 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
1305
1306                 /*
1307                  * VM exits change the host TR limit to 0x67 after a VM
1308                  * exit.  This is okay, since 0x67 covers everything except
1309                  * the IO bitmap and have have code to handle the IO bitmap
1310                  * being lost after a VM exit.
1311                  */
1312                 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
1313
1314                 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
1315                 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
1316
1317                 vmx->loaded_vmcs->cpu = cpu;
1318         }
1319
1320         /* Setup TSC multiplier */
1321         if (kvm_has_tsc_control &&
1322             vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
1323                 decache_tsc_multiplier(vmx);
1324 }
1325
1326 /*
1327  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1328  * vcpu mutex is already taken.
1329  */
1330 void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1331 {
1332         struct vcpu_vmx *vmx = to_vmx(vcpu);
1333
1334         vmx_vcpu_load_vmcs(vcpu, cpu);
1335
1336         vmx_vcpu_pi_load(vcpu, cpu);
1337
1338         vmx->host_pkru = read_pkru();
1339         vmx->host_debugctlmsr = get_debugctlmsr();
1340 }
1341
1342 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
1343 {
1344         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1345
1346         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
1347                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
1348                 !kvm_vcpu_apicv_active(vcpu))
1349                 return;
1350
1351         /* Set SN when the vCPU is preempted */
1352         if (vcpu->preempted)
1353                 pi_set_sn(pi_desc);
1354 }
1355
1356 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
1357 {
1358         vmx_vcpu_pi_put(vcpu);
1359
1360         vmx_prepare_switch_to_host(to_vmx(vcpu));
1361 }
1362
1363 static bool emulation_required(struct kvm_vcpu *vcpu)
1364 {
1365         return emulate_invalid_guest_state && !guest_state_valid(vcpu);
1366 }
1367
1368 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
1369
1370 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
1371 {
1372         unsigned long rflags, save_rflags;
1373
1374         if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
1375                 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
1376                 rflags = vmcs_readl(GUEST_RFLAGS);
1377                 if (to_vmx(vcpu)->rmode.vm86_active) {
1378                         rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1379                         save_rflags = to_vmx(vcpu)->rmode.save_rflags;
1380                         rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
1381                 }
1382                 to_vmx(vcpu)->rflags = rflags;
1383         }
1384         return to_vmx(vcpu)->rflags;
1385 }
1386
1387 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1388 {
1389         unsigned long old_rflags = vmx_get_rflags(vcpu);
1390
1391         __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
1392         to_vmx(vcpu)->rflags = rflags;
1393         if (to_vmx(vcpu)->rmode.vm86_active) {
1394                 to_vmx(vcpu)->rmode.save_rflags = rflags;
1395                 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1396         }
1397         vmcs_writel(GUEST_RFLAGS, rflags);
1398
1399         if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
1400                 to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
1401 }
1402
1403 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1404 {
1405         u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1406         int ret = 0;
1407
1408         if (interruptibility & GUEST_INTR_STATE_STI)
1409                 ret |= KVM_X86_SHADOW_INT_STI;
1410         if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1411                 ret |= KVM_X86_SHADOW_INT_MOV_SS;
1412
1413         return ret;
1414 }
1415
1416 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1417 {
1418         u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1419         u32 interruptibility = interruptibility_old;
1420
1421         interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1422
1423         if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1424                 interruptibility |= GUEST_INTR_STATE_MOV_SS;
1425         else if (mask & KVM_X86_SHADOW_INT_STI)
1426                 interruptibility |= GUEST_INTR_STATE_STI;
1427
1428         if ((interruptibility != interruptibility_old))
1429                 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1430 }
1431
1432 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
1433 {
1434         struct vcpu_vmx *vmx = to_vmx(vcpu);
1435         unsigned long value;
1436
1437         /*
1438          * Any MSR write that attempts to change bits marked reserved will
1439          * case a #GP fault.
1440          */
1441         if (data & vmx->pt_desc.ctl_bitmask)
1442                 return 1;
1443
1444         /*
1445          * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1446          * result in a #GP unless the same write also clears TraceEn.
1447          */
1448         if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
1449                 ((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
1450                 return 1;
1451
1452         /*
1453          * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1454          * and FabricEn would cause #GP, if
1455          * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1456          */
1457         if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
1458                 !(data & RTIT_CTL_FABRIC_EN) &&
1459                 !intel_pt_validate_cap(vmx->pt_desc.caps,
1460                                         PT_CAP_single_range_output))
1461                 return 1;
1462
1463         /*
1464          * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1465          * utilize encodings marked reserved will casue a #GP fault.
1466          */
1467         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
1468         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
1469                         !test_bit((data & RTIT_CTL_MTC_RANGE) >>
1470                         RTIT_CTL_MTC_RANGE_OFFSET, &value))
1471                 return 1;
1472         value = intel_pt_validate_cap(vmx->pt_desc.caps,
1473                                                 PT_CAP_cycle_thresholds);
1474         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1475                         !test_bit((data & RTIT_CTL_CYC_THRESH) >>
1476                         RTIT_CTL_CYC_THRESH_OFFSET, &value))
1477                 return 1;
1478         value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
1479         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1480                         !test_bit((data & RTIT_CTL_PSB_FREQ) >>
1481                         RTIT_CTL_PSB_FREQ_OFFSET, &value))
1482                 return 1;
1483
1484         /*
1485          * If ADDRx_CFG is reserved or the encodings is >2 will
1486          * cause a #GP fault.
1487          */
1488         value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
1489         if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2))
1490                 return 1;
1491         value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
1492         if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2))
1493                 return 1;
1494         value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
1495         if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2))
1496                 return 1;
1497         value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
1498         if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2))
1499                 return 1;
1500
1501         return 0;
1502 }
1503
1504 /*
1505  * Returns an int to be compatible with SVM implementation (which can fail).
1506  * Do not use directly, use skip_emulated_instruction() instead.
1507  */
1508 static int __skip_emulated_instruction(struct kvm_vcpu *vcpu)
1509 {
1510         unsigned long rip;
1511
1512         rip = kvm_rip_read(vcpu);
1513         rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1514         kvm_rip_write(vcpu, rip);
1515
1516         /* skipping an emulated instruction also counts */
1517         vmx_set_interrupt_shadow(vcpu, 0);
1518
1519         return EMULATE_DONE;
1520 }
1521
1522 static inline void skip_emulated_instruction(struct kvm_vcpu *vcpu)
1523 {
1524         (void)__skip_emulated_instruction(vcpu);
1525 }
1526
1527 static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1528 {
1529         /*
1530          * Ensure that we clear the HLT state in the VMCS.  We don't need to
1531          * explicitly skip the instruction because if the HLT state is set,
1532          * then the instruction is already executing and RIP has already been
1533          * advanced.
1534          */
1535         if (kvm_hlt_in_guest(vcpu->kvm) &&
1536                         vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1537                 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1538 }
1539
1540 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1541 {
1542         struct vcpu_vmx *vmx = to_vmx(vcpu);
1543         unsigned nr = vcpu->arch.exception.nr;
1544         bool has_error_code = vcpu->arch.exception.has_error_code;
1545         u32 error_code = vcpu->arch.exception.error_code;
1546         u32 intr_info = nr | INTR_INFO_VALID_MASK;
1547
1548         kvm_deliver_exception_payload(vcpu);
1549
1550         if (has_error_code) {
1551                 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1552                 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1553         }
1554
1555         if (vmx->rmode.vm86_active) {
1556                 int inc_eip = 0;
1557                 if (kvm_exception_is_soft(nr))
1558                         inc_eip = vcpu->arch.event_exit_inst_len;
1559                 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
1560                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
1561                 return;
1562         }
1563
1564         WARN_ON_ONCE(vmx->emulation_required);
1565
1566         if (kvm_exception_is_soft(nr)) {
1567                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1568                              vmx->vcpu.arch.event_exit_inst_len);
1569                 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1570         } else
1571                 intr_info |= INTR_TYPE_HARD_EXCEPTION;
1572
1573         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1574
1575         vmx_clear_hlt(vcpu);
1576 }
1577
1578 static bool vmx_rdtscp_supported(void)
1579 {
1580         return cpu_has_vmx_rdtscp();
1581 }
1582
1583 static bool vmx_invpcid_supported(void)
1584 {
1585         return cpu_has_vmx_invpcid();
1586 }
1587
1588 /*
1589  * Swap MSR entry in host/guest MSR entry array.
1590  */
1591 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
1592 {
1593         struct shared_msr_entry tmp;
1594
1595         tmp = vmx->guest_msrs[to];
1596         vmx->guest_msrs[to] = vmx->guest_msrs[from];
1597         vmx->guest_msrs[from] = tmp;
1598 }
1599
1600 /*
1601  * Set up the vmcs to automatically save and restore system
1602  * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
1603  * mode, as fiddling with msrs is very expensive.
1604  */
1605 static void setup_msrs(struct vcpu_vmx *vmx)
1606 {
1607         int save_nmsrs, index;
1608
1609         save_nmsrs = 0;
1610 #ifdef CONFIG_X86_64
1611         /*
1612          * The SYSCALL MSRs are only needed on long mode guests, and only
1613          * when EFER.SCE is set.
1614          */
1615         if (is_long_mode(&vmx->vcpu) && (vmx->vcpu.arch.efer & EFER_SCE)) {
1616                 index = __find_msr_index(vmx, MSR_STAR);
1617                 if (index >= 0)
1618                         move_msr_up(vmx, index, save_nmsrs++);
1619                 index = __find_msr_index(vmx, MSR_LSTAR);
1620                 if (index >= 0)
1621                         move_msr_up(vmx, index, save_nmsrs++);
1622                 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
1623                 if (index >= 0)
1624                         move_msr_up(vmx, index, save_nmsrs++);
1625         }
1626 #endif
1627         index = __find_msr_index(vmx, MSR_EFER);
1628         if (index >= 0 && update_transition_efer(vmx, index))
1629                 move_msr_up(vmx, index, save_nmsrs++);
1630         index = __find_msr_index(vmx, MSR_TSC_AUX);
1631         if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
1632                 move_msr_up(vmx, index, save_nmsrs++);
1633
1634         vmx->save_nmsrs = save_nmsrs;
1635         vmx->guest_msrs_ready = false;
1636
1637         if (cpu_has_vmx_msr_bitmap())
1638                 vmx_update_msr_bitmap(&vmx->vcpu);
1639 }
1640
1641 static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1642 {
1643         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1644
1645         if (is_guest_mode(vcpu) &&
1646             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
1647                 return vcpu->arch.tsc_offset - vmcs12->tsc_offset;
1648
1649         return vcpu->arch.tsc_offset;
1650 }
1651
1652 static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1653 {
1654         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1655         u64 g_tsc_offset = 0;
1656
1657         /*
1658          * We're here if L1 chose not to trap WRMSR to TSC. According
1659          * to the spec, this should set L1's TSC; The offset that L1
1660          * set for L2 remains unchanged, and still needs to be added
1661          * to the newly set TSC to get L2's TSC.
1662          */
1663         if (is_guest_mode(vcpu) &&
1664             (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
1665                 g_tsc_offset = vmcs12->tsc_offset;
1666
1667         trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1668                                    vcpu->arch.tsc_offset - g_tsc_offset,
1669                                    offset);
1670         vmcs_write64(TSC_OFFSET, offset + g_tsc_offset);
1671         return offset + g_tsc_offset;
1672 }
1673
1674 /*
1675  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1676  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1677  * all guests if the "nested" module option is off, and can also be disabled
1678  * for a single guest by disabling its VMX cpuid bit.
1679  */
1680 bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1681 {
1682         return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1683 }
1684
1685 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
1686                                                  uint64_t val)
1687 {
1688         uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1689
1690         return !(val & ~valid_bits);
1691 }
1692
1693 static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1694 {
1695         switch (msr->index) {
1696         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1697                 if (!nested)
1698                         return 1;
1699                 return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
1700         default:
1701                 return 1;
1702         }
1703
1704         return 0;
1705 }
1706
1707 /*
1708  * Reads an msr value (of 'msr_index') into 'pdata'.
1709  * Returns 0 on success, non-0 otherwise.
1710  * Assumes vcpu_load() was already called.
1711  */
1712 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1713 {
1714         struct vcpu_vmx *vmx = to_vmx(vcpu);
1715         struct shared_msr_entry *msr;
1716         u32 index;
1717
1718         switch (msr_info->index) {
1719 #ifdef CONFIG_X86_64
1720         case MSR_FS_BASE:
1721                 msr_info->data = vmcs_readl(GUEST_FS_BASE);
1722                 break;
1723         case MSR_GS_BASE:
1724                 msr_info->data = vmcs_readl(GUEST_GS_BASE);
1725                 break;
1726         case MSR_KERNEL_GS_BASE:
1727                 msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1728                 break;
1729 #endif
1730         case MSR_EFER:
1731                 return kvm_get_msr_common(vcpu, msr_info);
1732         case MSR_IA32_SPEC_CTRL:
1733                 if (!msr_info->host_initiated &&
1734                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1735                         return 1;
1736
1737                 msr_info->data = to_vmx(vcpu)->spec_ctrl;
1738                 break;
1739         case MSR_IA32_SYSENTER_CS:
1740                 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
1741                 break;
1742         case MSR_IA32_SYSENTER_EIP:
1743                 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
1744                 break;
1745         case MSR_IA32_SYSENTER_ESP:
1746                 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
1747                 break;
1748         case MSR_IA32_BNDCFGS:
1749                 if (!kvm_mpx_supported() ||
1750                     (!msr_info->host_initiated &&
1751                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1752                         return 1;
1753                 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1754                 break;
1755         case MSR_IA32_MCG_EXT_CTL:
1756                 if (!msr_info->host_initiated &&
1757                     !(vmx->msr_ia32_feature_control &
1758                       FEATURE_CONTROL_LMCE))
1759                         return 1;
1760                 msr_info->data = vcpu->arch.mcg_ext_ctl;
1761                 break;
1762         case MSR_IA32_FEATURE_CONTROL:
1763                 msr_info->data = vmx->msr_ia32_feature_control;
1764                 break;
1765         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1766                 if (!nested_vmx_allowed(vcpu))
1767                         return 1;
1768                 return vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
1769                                        &msr_info->data);
1770         case MSR_IA32_XSS:
1771                 if (!vmx_xsaves_supported() ||
1772                     (!msr_info->host_initiated &&
1773                      !(guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
1774                        guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))))
1775                         return 1;
1776                 msr_info->data = vcpu->arch.ia32_xss;
1777                 break;
1778         case MSR_IA32_RTIT_CTL:
1779                 if (pt_mode != PT_MODE_HOST_GUEST)
1780                         return 1;
1781                 msr_info->data = vmx->pt_desc.guest.ctl;
1782                 break;
1783         case MSR_IA32_RTIT_STATUS:
1784                 if (pt_mode != PT_MODE_HOST_GUEST)
1785                         return 1;
1786                 msr_info->data = vmx->pt_desc.guest.status;
1787                 break;
1788         case MSR_IA32_RTIT_CR3_MATCH:
1789                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1790                         !intel_pt_validate_cap(vmx->pt_desc.caps,
1791                                                 PT_CAP_cr3_filtering))
1792                         return 1;
1793                 msr_info->data = vmx->pt_desc.guest.cr3_match;
1794                 break;
1795         case MSR_IA32_RTIT_OUTPUT_BASE:
1796                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1797                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1798                                         PT_CAP_topa_output) &&
1799                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1800                                         PT_CAP_single_range_output)))
1801                         return 1;
1802                 msr_info->data = vmx->pt_desc.guest.output_base;
1803                 break;
1804         case MSR_IA32_RTIT_OUTPUT_MASK:
1805                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1806                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
1807                                         PT_CAP_topa_output) &&
1808                          !intel_pt_validate_cap(vmx->pt_desc.caps,
1809                                         PT_CAP_single_range_output)))
1810                         return 1;
1811                 msr_info->data = vmx->pt_desc.guest.output_mask;
1812                 break;
1813         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1814                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1815                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
1816                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
1817                                         PT_CAP_num_address_ranges)))
1818                         return 1;
1819                 if (index % 2)
1820                         msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
1821                 else
1822                         msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
1823                 break;
1824         case MSR_TSC_AUX:
1825                 if (!msr_info->host_initiated &&
1826                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1827                         return 1;
1828                 /* Else, falls through */
1829         default:
1830                 msr = find_msr_entry(vmx, msr_info->index);
1831                 if (msr) {
1832                         msr_info->data = msr->data;
1833                         break;
1834                 }
1835                 return kvm_get_msr_common(vcpu, msr_info);
1836         }
1837
1838         return 0;
1839 }
1840
1841 /*
1842  * Writes msr value into into the appropriate "register".
1843  * Returns 0 on success, non-0 otherwise.
1844  * Assumes vcpu_load() was already called.
1845  */
1846 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1847 {
1848         struct vcpu_vmx *vmx = to_vmx(vcpu);
1849         struct shared_msr_entry *msr;
1850         int ret = 0;
1851         u32 msr_index = msr_info->index;
1852         u64 data = msr_info->data;
1853         u32 index;
1854
1855         switch (msr_index) {
1856         case MSR_EFER:
1857                 ret = kvm_set_msr_common(vcpu, msr_info);
1858                 break;
1859 #ifdef CONFIG_X86_64
1860         case MSR_FS_BASE:
1861                 vmx_segment_cache_clear(vmx);
1862                 vmcs_writel(GUEST_FS_BASE, data);
1863                 break;
1864         case MSR_GS_BASE:
1865                 vmx_segment_cache_clear(vmx);
1866                 vmcs_writel(GUEST_GS_BASE, data);
1867                 break;
1868         case MSR_KERNEL_GS_BASE:
1869                 vmx_write_guest_kernel_gs_base(vmx, data);
1870                 break;
1871 #endif
1872         case MSR_IA32_SYSENTER_CS:
1873                 if (is_guest_mode(vcpu))
1874                         get_vmcs12(vcpu)->guest_sysenter_cs = data;
1875                 vmcs_write32(GUEST_SYSENTER_CS, data);
1876                 break;
1877         case MSR_IA32_SYSENTER_EIP:
1878                 if (is_guest_mode(vcpu))
1879                         get_vmcs12(vcpu)->guest_sysenter_eip = data;
1880                 vmcs_writel(GUEST_SYSENTER_EIP, data);
1881                 break;
1882         case MSR_IA32_SYSENTER_ESP:
1883                 if (is_guest_mode(vcpu))
1884                         get_vmcs12(vcpu)->guest_sysenter_esp = data;
1885                 vmcs_writel(GUEST_SYSENTER_ESP, data);
1886                 break;
1887         case MSR_IA32_DEBUGCTLMSR:
1888                 if (is_guest_mode(vcpu) && get_vmcs12(vcpu)->vm_exit_controls &
1889                                                 VM_EXIT_SAVE_DEBUG_CONTROLS)
1890                         get_vmcs12(vcpu)->guest_ia32_debugctl = data;
1891
1892                 ret = kvm_set_msr_common(vcpu, msr_info);
1893                 break;
1894
1895         case MSR_IA32_BNDCFGS:
1896                 if (!kvm_mpx_supported() ||
1897                     (!msr_info->host_initiated &&
1898                      !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1899                         return 1;
1900                 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
1901                     (data & MSR_IA32_BNDCFGS_RSVD))
1902                         return 1;
1903                 vmcs_write64(GUEST_BNDCFGS, data);
1904                 break;
1905         case MSR_IA32_SPEC_CTRL:
1906                 if (!msr_info->host_initiated &&
1907                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1908                         return 1;
1909
1910                 /* The STIBP bit doesn't fault even if it's not advertised */
1911                 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
1912                         return 1;
1913
1914                 vmx->spec_ctrl = data;
1915
1916                 if (!data)
1917                         break;
1918
1919                 /*
1920                  * For non-nested:
1921                  * When it's written (to non-zero) for the first time, pass
1922                  * it through.
1923                  *
1924                  * For nested:
1925                  * The handling of the MSR bitmap for L2 guests is done in
1926                  * nested_vmx_merge_msr_bitmap. We should not touch the
1927                  * vmcs02.msr_bitmap here since it gets completely overwritten
1928                  * in the merging. We update the vmcs01 here for L1 as well
1929                  * since it will end up touching the MSR anyway now.
1930                  */
1931                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
1932                                               MSR_IA32_SPEC_CTRL,
1933                                               MSR_TYPE_RW);
1934                 break;
1935         case MSR_IA32_PRED_CMD:
1936                 if (!msr_info->host_initiated &&
1937                     !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1938                         return 1;
1939
1940                 if (data & ~PRED_CMD_IBPB)
1941                         return 1;
1942
1943                 if (!data)
1944                         break;
1945
1946                 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
1947
1948                 /*
1949                  * For non-nested:
1950                  * When it's written (to non-zero) for the first time, pass
1951                  * it through.
1952                  *
1953                  * For nested:
1954                  * The handling of the MSR bitmap for L2 guests is done in
1955                  * nested_vmx_merge_msr_bitmap. We should not touch the
1956                  * vmcs02.msr_bitmap here since it gets completely overwritten
1957                  * in the merging.
1958                  */
1959                 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
1960                                               MSR_TYPE_W);
1961                 break;
1962         case MSR_IA32_CR_PAT:
1963                 if (!kvm_pat_valid(data))
1964                         return 1;
1965
1966                 if (is_guest_mode(vcpu) &&
1967                     get_vmcs12(vcpu)->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
1968                         get_vmcs12(vcpu)->guest_ia32_pat = data;
1969
1970                 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
1971                         vmcs_write64(GUEST_IA32_PAT, data);
1972                         vcpu->arch.pat = data;
1973                         break;
1974                 }
1975                 ret = kvm_set_msr_common(vcpu, msr_info);
1976                 break;
1977         case MSR_IA32_TSC_ADJUST:
1978                 ret = kvm_set_msr_common(vcpu, msr_info);
1979                 break;
1980         case MSR_IA32_MCG_EXT_CTL:
1981                 if ((!msr_info->host_initiated &&
1982                      !(to_vmx(vcpu)->msr_ia32_feature_control &
1983                        FEATURE_CONTROL_LMCE)) ||
1984                     (data & ~MCG_EXT_CTL_LMCE_EN))
1985                         return 1;
1986                 vcpu->arch.mcg_ext_ctl = data;
1987                 break;
1988         case MSR_IA32_FEATURE_CONTROL:
1989                 if (!vmx_feature_control_msr_valid(vcpu, data) ||
1990                     (to_vmx(vcpu)->msr_ia32_feature_control &
1991                      FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
1992                         return 1;
1993                 vmx->msr_ia32_feature_control = data;
1994                 if (msr_info->host_initiated && data == 0)
1995                         vmx_leave_nested(vcpu);
1996                 break;
1997         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1998                 if (!msr_info->host_initiated)
1999                         return 1; /* they are read-only */
2000                 if (!nested_vmx_allowed(vcpu))
2001                         return 1;
2002                 return vmx_set_vmx_msr(vcpu, msr_index, data);
2003         case MSR_IA32_XSS:
2004                 if (!vmx_xsaves_supported() ||
2005                     (!msr_info->host_initiated &&
2006                      !(guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
2007                        guest_cpuid_has(vcpu, X86_FEATURE_XSAVES))))
2008                         return 1;
2009                 /*
2010                  * The only supported bit as of Skylake is bit 8, but
2011                  * it is not supported on KVM.
2012                  */
2013                 if (data != 0)
2014                         return 1;
2015                 vcpu->arch.ia32_xss = data;
2016                 if (vcpu->arch.ia32_xss != host_xss)
2017                         add_atomic_switch_msr(vmx, MSR_IA32_XSS,
2018                                 vcpu->arch.ia32_xss, host_xss, false);
2019                 else
2020                         clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
2021                 break;
2022         case MSR_IA32_RTIT_CTL:
2023                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2024                         vmx_rtit_ctl_check(vcpu, data) ||
2025                         vmx->nested.vmxon)
2026                         return 1;
2027                 vmcs_write64(GUEST_IA32_RTIT_CTL, data);
2028                 vmx->pt_desc.guest.ctl = data;
2029                 pt_update_intercept_for_msr(vmx);
2030                 break;
2031         case MSR_IA32_RTIT_STATUS:
2032                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2033                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2034                         (data & MSR_IA32_RTIT_STATUS_MASK))
2035                         return 1;
2036                 vmx->pt_desc.guest.status = data;
2037                 break;
2038         case MSR_IA32_RTIT_CR3_MATCH:
2039                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2040                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2041                         !intel_pt_validate_cap(vmx->pt_desc.caps,
2042                                                 PT_CAP_cr3_filtering))
2043                         return 1;
2044                 vmx->pt_desc.guest.cr3_match = data;
2045                 break;
2046         case MSR_IA32_RTIT_OUTPUT_BASE:
2047                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2048                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2049                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
2050                                         PT_CAP_topa_output) &&
2051                          !intel_pt_validate_cap(vmx->pt_desc.caps,
2052                                         PT_CAP_single_range_output)) ||
2053                         (data & MSR_IA32_RTIT_OUTPUT_BASE_MASK))
2054                         return 1;
2055                 vmx->pt_desc.guest.output_base = data;
2056                 break;
2057         case MSR_IA32_RTIT_OUTPUT_MASK:
2058                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2059                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2060                         (!intel_pt_validate_cap(vmx->pt_desc.caps,
2061                                         PT_CAP_topa_output) &&
2062                          !intel_pt_validate_cap(vmx->pt_desc.caps,
2063                                         PT_CAP_single_range_output)))
2064                         return 1;
2065                 vmx->pt_desc.guest.output_mask = data;
2066                 break;
2067         case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
2068                 index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
2069                 if ((pt_mode != PT_MODE_HOST_GUEST) ||
2070                         (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
2071                         (index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
2072                                         PT_CAP_num_address_ranges)))
2073                         return 1;
2074                 if (index % 2)
2075                         vmx->pt_desc.guest.addr_b[index / 2] = data;
2076                 else
2077                         vmx->pt_desc.guest.addr_a[index / 2] = data;
2078                 break;
2079         case MSR_TSC_AUX:
2080                 if (!msr_info->host_initiated &&
2081                     !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
2082                         return 1;
2083                 /* Check reserved bit, higher 32 bits should be zero */
2084                 if ((data >> 32) != 0)
2085                         return 1;
2086                 /* Else, falls through */
2087         default:
2088                 msr = find_msr_entry(vmx, msr_index);
2089                 if (msr) {
2090                         u64 old_msr_data = msr->data;
2091                         msr->data = data;
2092                         if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
2093                                 preempt_disable();
2094                                 ret = kvm_set_shared_msr(msr->index, msr->data,
2095                                                          msr->mask);
2096                                 preempt_enable();
2097                                 if (ret)
2098                                         msr->data = old_msr_data;
2099                         }
2100                         break;
2101                 }
2102                 ret = kvm_set_msr_common(vcpu, msr_info);
2103         }
2104
2105         return ret;
2106 }
2107
2108 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2109 {
2110         __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
2111         switch (reg) {
2112         case VCPU_REGS_RSP:
2113                 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2114                 break;
2115         case VCPU_REGS_RIP:
2116                 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2117                 break;
2118         case VCPU_EXREG_PDPTR:
2119                 if (enable_ept)
2120                         ept_save_pdptrs(vcpu);
2121                 break;
2122         default:
2123                 break;
2124         }
2125 }
2126
2127 static __init int cpu_has_kvm_support(void)
2128 {
2129         return cpu_has_vmx();
2130 }
2131
2132 static __init int vmx_disabled_by_bios(void)
2133 {
2134         u64 msr;
2135
2136         rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
2137         if (msr & FEATURE_CONTROL_LOCKED) {
2138                 /* launched w/ TXT and VMX disabled */
2139                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2140                         && tboot_enabled())
2141                         return 1;
2142                 /* launched w/o TXT and VMX only enabled w/ TXT */
2143                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2144                         && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2145                         && !tboot_enabled()) {
2146                         printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
2147                                 "activate TXT before enabling KVM\n");
2148                         return 1;
2149                 }
2150                 /* launched w/o TXT and VMX disabled */
2151                 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2152                         && !tboot_enabled())
2153                         return 1;
2154         }
2155
2156         return 0;
2157 }
2158
2159 static void kvm_cpu_vmxon(u64 addr)
2160 {
2161         cr4_set_bits(X86_CR4_VMXE);
2162         intel_pt_handle_vmx(1);
2163
2164         asm volatile ("vmxon %0" : : "m"(addr));
2165 }
2166
2167 static int hardware_enable(void)
2168 {
2169         int cpu = raw_smp_processor_id();
2170         u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2171         u64 old, test_bits;
2172
2173         if (cr4_read_shadow() & X86_CR4_VMXE)
2174                 return -EBUSY;
2175
2176         /*
2177          * This can happen if we hot-added a CPU but failed to allocate
2178          * VP assist page for it.
2179          */
2180         if (static_branch_unlikely(&enable_evmcs) &&
2181             !hv_get_vp_assist_page(cpu))
2182                 return -EFAULT;
2183
2184         INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
2185         INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
2186         spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
2187
2188         /*
2189          * Now we can enable the vmclear operation in kdump
2190          * since the loaded_vmcss_on_cpu list on this cpu
2191          * has been initialized.
2192          *
2193          * Though the cpu is not in VMX operation now, there
2194          * is no problem to enable the vmclear operation
2195          * for the loaded_vmcss_on_cpu list is empty!
2196          */
2197         crash_enable_local_vmclear(cpu);
2198
2199         rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
2200
2201         test_bits = FEATURE_CONTROL_LOCKED;
2202         test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
2203         if (tboot_enabled())
2204                 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
2205
2206         if ((old & test_bits) != test_bits) {
2207                 /* enable and lock */
2208                 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
2209         }
2210         kvm_cpu_vmxon(phys_addr);
2211         if (enable_ept)
2212                 ept_sync_global();
2213
2214         return 0;
2215 }
2216
2217 static void vmclear_local_loaded_vmcss(void)
2218 {
2219         int cpu = raw_smp_processor_id();
2220         struct loaded_vmcs *v, *n;
2221
2222         list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
2223                                  loaded_vmcss_on_cpu_link)
2224                 __loaded_vmcs_clear(v);
2225 }
2226
2227
2228 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
2229  * tricks.
2230  */
2231 static void kvm_cpu_vmxoff(void)
2232 {
2233         asm volatile (__ex("vmxoff"));
2234
2235         intel_pt_handle_vmx(0);
2236         cr4_clear_bits(X86_CR4_VMXE);
2237 }
2238
2239 static void hardware_disable(void)
2240 {
2241         vmclear_local_loaded_vmcss();
2242         kvm_cpu_vmxoff();
2243 }
2244
2245 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
2246                                       u32 msr, u32 *result)
2247 {
2248         u32 vmx_msr_low, vmx_msr_high;
2249         u32 ctl = ctl_min | ctl_opt;
2250
2251         rdmsr(msr, vmx_msr_low, vmx_msr_high);
2252
2253         ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
2254         ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
2255
2256         /* Ensure minimum (required) set of control bits are supported. */
2257         if (ctl_min & ~ctl)
2258                 return -EIO;
2259
2260         *result = ctl;
2261         return 0;
2262 }
2263
2264 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
2265                                     struct vmx_capability *vmx_cap)
2266 {
2267         u32 vmx_msr_low, vmx_msr_high;
2268         u32 min, opt, min2, opt2;
2269         u32 _pin_based_exec_control = 0;
2270         u32 _cpu_based_exec_control = 0;
2271         u32 _cpu_based_2nd_exec_control = 0;
2272         u32 _vmexit_control = 0;
2273         u32 _vmentry_control = 0;
2274
2275         memset(vmcs_conf, 0, sizeof(*vmcs_conf));
2276         min = CPU_BASED_HLT_EXITING |
2277 #ifdef CONFIG_X86_64
2278               CPU_BASED_CR8_LOAD_EXITING |
2279               CPU_BASED_CR8_STORE_EXITING |
2280 #endif
2281               CPU_BASED_CR3_LOAD_EXITING |
2282               CPU_BASED_CR3_STORE_EXITING |
2283               CPU_BASED_UNCOND_IO_EXITING |
2284               CPU_BASED_MOV_DR_EXITING |
2285               CPU_BASED_USE_TSC_OFFSETING |
2286               CPU_BASED_MWAIT_EXITING |
2287               CPU_BASED_MONITOR_EXITING |
2288               CPU_BASED_INVLPG_EXITING |
2289               CPU_BASED_RDPMC_EXITING;
2290
2291         opt = CPU_BASED_TPR_SHADOW |
2292               CPU_BASED_USE_MSR_BITMAPS |
2293               CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2294         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
2295                                 &_cpu_based_exec_control) < 0)
2296                 return -EIO;
2297 #ifdef CONFIG_X86_64
2298         if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2299                 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
2300                                            ~CPU_BASED_CR8_STORE_EXITING;
2301 #endif
2302         if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
2303                 min2 = 0;
2304                 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2305                         SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2306                         SECONDARY_EXEC_WBINVD_EXITING |
2307                         SECONDARY_EXEC_ENABLE_VPID |
2308                         SECONDARY_EXEC_ENABLE_EPT |
2309                         SECONDARY_EXEC_UNRESTRICTED_GUEST |
2310                         SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2311                         SECONDARY_EXEC_DESC |
2312                         SECONDARY_EXEC_RDTSCP |
2313                         SECONDARY_EXEC_ENABLE_INVPCID |
2314                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
2315                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2316                         SECONDARY_EXEC_SHADOW_VMCS |
2317                         SECONDARY_EXEC_XSAVES |
2318                         SECONDARY_EXEC_RDSEED_EXITING |
2319                         SECONDARY_EXEC_RDRAND_EXITING |
2320                         SECONDARY_EXEC_ENABLE_PML |
2321                         SECONDARY_EXEC_TSC_SCALING |
2322                         SECONDARY_EXEC_PT_USE_GPA |
2323                         SECONDARY_EXEC_PT_CONCEAL_VMX |
2324                         SECONDARY_EXEC_ENABLE_VMFUNC |
2325                         SECONDARY_EXEC_ENCLS_EXITING;
2326                 if (adjust_vmx_controls(min2, opt2,
2327                                         MSR_IA32_VMX_PROCBASED_CTLS2,
2328                                         &_cpu_based_2nd_exec_control) < 0)
2329                         return -EIO;
2330         }
2331 #ifndef CONFIG_X86_64
2332         if (!(_cpu_based_2nd_exec_control &
2333                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
2334                 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
2335 #endif
2336
2337         if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2338                 _cpu_based_2nd_exec_control &= ~(
2339                                 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2340                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2341                                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2342
2343         rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2344                 &vmx_cap->ept, &vmx_cap->vpid);
2345
2346         if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
2347                 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2348                    enabled */
2349                 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
2350                                              CPU_BASED_CR3_STORE_EXITING |
2351                                              CPU_BASED_INVLPG_EXITING);
2352         } else if (vmx_cap->ept) {
2353                 vmx_cap->ept = 0;
2354                 pr_warn_once("EPT CAP should not exist if not support "
2355                                 "1-setting enable EPT VM-execution control\n");
2356         }
2357         if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2358                 vmx_cap->vpid) {
2359                 vmx_cap->vpid = 0;
2360                 pr_warn_once("VPID CAP should not exist if not support "
2361                                 "1-setting enable VPID VM-execution control\n");
2362         }
2363
2364         min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2365 #ifdef CONFIG_X86_64
2366         min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
2367 #endif
2368         opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
2369               VM_EXIT_LOAD_IA32_PAT |
2370               VM_EXIT_LOAD_IA32_EFER |
2371               VM_EXIT_CLEAR_BNDCFGS |
2372               VM_EXIT_PT_CONCEAL_PIP |
2373               VM_EXIT_CLEAR_IA32_RTIT_CTL;
2374         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
2375                                 &_vmexit_control) < 0)
2376                 return -EIO;
2377
2378         min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
2379         opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
2380                  PIN_BASED_VMX_PREEMPTION_TIMER;
2381         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
2382                                 &_pin_based_exec_control) < 0)
2383                 return -EIO;
2384
2385         if (cpu_has_broken_vmx_preemption_timer())
2386                 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2387         if (!(_cpu_based_2nd_exec_control &
2388                 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2389                 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
2390
2391         min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2392         opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
2393               VM_ENTRY_LOAD_IA32_PAT |
2394               VM_ENTRY_LOAD_IA32_EFER |
2395               VM_ENTRY_LOAD_BNDCFGS |
2396               VM_ENTRY_PT_CONCEAL_PIP |
2397               VM_ENTRY_LOAD_IA32_RTIT_CTL;
2398         if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
2399                                 &_vmentry_control) < 0)
2400                 return -EIO;
2401
2402         /*
2403          * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2404          * can't be used due to an errata where VM Exit may incorrectly clear
2405          * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
2406          * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2407          */
2408         if (boot_cpu_data.x86 == 0x6) {
2409                 switch (boot_cpu_data.x86_model) {
2410                 case 26: /* AAK155 */
2411                 case 30: /* AAP115 */
2412                 case 37: /* AAT100 */
2413                 case 44: /* BC86,AAY89,BD102 */
2414                 case 46: /* BA97 */
2415                         _vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2416                         _vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
2417                         pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2418                                         "does not work properly. Using workaround\n");
2419                         break;
2420                 default:
2421                         break;
2422                 }
2423         }
2424
2425
2426         rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2427
2428         /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2429         if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
2430                 return -EIO;
2431
2432 #ifdef CONFIG_X86_64
2433         /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2434         if (vmx_msr_high & (1u<<16))
2435                 return -EIO;
2436 #endif
2437
2438         /* Require Write-Back (WB) memory type for VMCS accesses. */
2439         if (((vmx_msr_high >> 18) & 15) != 6)
2440                 return -EIO;
2441
2442         vmcs_conf->size = vmx_msr_high & 0x1fff;
2443         vmcs_conf->order = get_order(vmcs_conf->size);
2444         vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2445
2446         vmcs_conf->revision_id = vmx_msr_low;
2447
2448         vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
2449         vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2450         vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
2451         vmcs_conf->vmexit_ctrl         = _vmexit_control;
2452         vmcs_conf->vmentry_ctrl        = _vmentry_control;
2453
2454         if (static_branch_unlikely(&enable_evmcs))
2455                 evmcs_sanitize_exec_ctrls(vmcs_conf);
2456
2457         return 0;
2458 }
2459
2460 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags)
2461 {
2462         int node = cpu_to_node(cpu);
2463         struct page *pages;
2464         struct vmcs *vmcs;
2465
2466         pages = __alloc_pages_node(node, flags, vmcs_config.order);
2467         if (!pages)
2468                 return NULL;
2469         vmcs = page_address(pages);
2470         memset(vmcs, 0, vmcs_config.size);
2471
2472         /* KVM supports Enlightened VMCS v1 only */
2473         if (static_branch_unlikely(&enable_evmcs))
2474                 vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2475         else
2476                 vmcs->hdr.revision_id = vmcs_config.revision_id;
2477
2478         if (shadow)
2479                 vmcs->hdr.shadow_vmcs = 1;
2480         return vmcs;
2481 }
2482
2483 void free_vmcs(struct vmcs *vmcs)
2484 {
2485         free_pages((unsigned long)vmcs, vmcs_config.order);
2486 }
2487
2488 /*
2489  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2490  */
2491 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2492 {
2493         if (!loaded_vmcs->vmcs)
2494                 return;
2495         loaded_vmcs_clear(loaded_vmcs);
2496         free_vmcs(loaded_vmcs->vmcs);
2497         loaded_vmcs->vmcs = NULL;
2498         if (loaded_vmcs->msr_bitmap)
2499                 free_page((unsigned long)loaded_vmcs->msr_bitmap);
2500         WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2501 }
2502
2503 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2504 {
2505         loaded_vmcs->vmcs = alloc_vmcs(false);
2506         if (!loaded_vmcs->vmcs)
2507                 return -ENOMEM;
2508
2509         loaded_vmcs->shadow_vmcs = NULL;
2510         loaded_vmcs->hv_timer_soft_disabled = false;
2511         loaded_vmcs_init(loaded_vmcs);
2512
2513         if (cpu_has_vmx_msr_bitmap()) {
2514                 loaded_vmcs->msr_bitmap = (unsigned long *)
2515                                 __get_free_page(GFP_KERNEL_ACCOUNT);
2516                 if (!loaded_vmcs->msr_bitmap)
2517                         goto out_vmcs;
2518                 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2519
2520                 if (IS_ENABLED(CONFIG_HYPERV) &&
2521                     static_branch_unlikely(&enable_evmcs) &&
2522                     (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
2523                         struct hv_enlightened_vmcs *evmcs =
2524                                 (struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;
2525
2526                         evmcs->hv_enlightenments_control.msr_bitmap = 1;
2527                 }
2528         }
2529
2530         memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));
2531         memset(&loaded_vmcs->controls_shadow, 0,
2532                 sizeof(struct vmcs_controls_shadow));
2533
2534         return 0;
2535
2536 out_vmcs:
2537         free_loaded_vmcs(loaded_vmcs);
2538         return -ENOMEM;
2539 }
2540
2541 static void free_kvm_area(void)
2542 {
2543         int cpu;
2544
2545         for_each_possible_cpu(cpu) {
2546                 free_vmcs(per_cpu(vmxarea, cpu));
2547                 per_cpu(vmxarea, cpu) = NULL;
2548         }
2549 }
2550
2551 static __init int alloc_kvm_area(void)
2552 {
2553         int cpu;
2554
2555         for_each_possible_cpu(cpu) {
2556                 struct vmcs *vmcs;
2557
2558                 vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL);
2559                 if (!vmcs) {
2560                         free_kvm_area();
2561                         return -ENOMEM;
2562                 }
2563
2564                 /*
2565                  * When eVMCS is enabled, alloc_vmcs_cpu() sets
2566                  * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2567                  * revision_id reported by MSR_IA32_VMX_BASIC.
2568                  *
2569                  * However, even though not explicitly documented by
2570                  * TLFS, VMXArea passed as VMXON argument should
2571                  * still be marked with revision_id reported by
2572                  * physical CPU.
2573                  */
2574                 if (static_branch_unlikely(&enable_evmcs))
2575                         vmcs->hdr.revision_id = vmcs_config.revision_id;
2576
2577                 per_cpu(vmxarea, cpu) = vmcs;
2578         }
2579         return 0;
2580 }
2581
2582 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2583                 struct kvm_segment *save)
2584 {
2585         if (!emulate_invalid_guest_state) {
2586                 /*
2587                  * CS and SS RPL should be equal during guest entry according
2588                  * to VMX spec, but in reality it is not always so. Since vcpu
2589                  * is in the middle of the transition from real mode to
2590                  * protected mode it is safe to assume that RPL 0 is a good
2591                  * default value.
2592                  */
2593                 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2594                         save->selector &= ~SEGMENT_RPL_MASK;
2595                 save->dpl = save->selector & SEGMENT_RPL_MASK;
2596                 save->s = 1;
2597         }
2598         vmx_set_segment(vcpu, save, seg);
2599 }
2600
2601 static void enter_pmode(struct kvm_vcpu *vcpu)
2602 {
2603         unsigned long flags;
2604         struct vcpu_vmx *vmx = to_vmx(vcpu);
2605
2606         /*
2607          * Update real mode segment cache. It may be not up-to-date if sement
2608          * register was written while vcpu was in a guest mode.
2609          */
2610         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2611         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2612         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2613         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2614         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2615         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2616
2617         vmx->rmode.vm86_active = 0;
2618
2619         vmx_segment_cache_clear(vmx);
2620
2621         vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2622
2623         flags = vmcs_readl(GUEST_RFLAGS);
2624         flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2625         flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2626         vmcs_writel(GUEST_RFLAGS, flags);
2627
2628         vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
2629                         (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
2630
2631         update_exception_bitmap(vcpu);
2632
2633         fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2634         fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2635         fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2636         fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2637         fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2638         fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2639 }
2640
2641 static void fix_rmode_seg(int seg, struct kvm_segment *save)
2642 {
2643         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2644         struct kvm_segment var = *save;
2645
2646         var.dpl = 0x3;
2647         if (seg == VCPU_SREG_CS)
2648                 var.type = 0x3;
2649
2650         if (!emulate_invalid_guest_state) {
2651                 var.selector = var.base >> 4;
2652                 var.base = var.base & 0xffff0;
2653                 var.limit = 0xffff;
2654                 var.g = 0;
2655                 var.db = 0;
2656                 var.present = 1;
2657                 var.s = 1;
2658                 var.l = 0;
2659                 var.unusable = 0;
2660                 var.type = 0x3;
2661                 var.avl = 0;
2662                 if (save->base & 0xf)
2663                         printk_once(KERN_WARNING "kvm: segment base is not "
2664                                         "paragraph aligned when entering "
2665                                         "protected mode (seg=%d)", seg);
2666         }
2667
2668         vmcs_write16(sf->selector, var.selector);
2669         vmcs_writel(sf->base, var.base);
2670         vmcs_write32(sf->limit, var.limit);
2671         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
2672 }
2673
2674 static void enter_rmode(struct kvm_vcpu *vcpu)
2675 {
2676         unsigned long flags;
2677         struct vcpu_vmx *vmx = to_vmx(vcpu);
2678         struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
2679
2680         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2681         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2682         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2683         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2684         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2685         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2686         vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2687
2688         vmx->rmode.vm86_active = 1;
2689
2690         /*
2691          * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2692          * vcpu. Warn the user that an update is overdue.
2693          */
2694         if (!kvm_vmx->tss_addr)
2695                 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
2696                              "called before entering vcpu\n");
2697
2698         vmx_segment_cache_clear(vmx);
2699
2700         vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
2701         vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
2702         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2703
2704         flags = vmcs_readl(GUEST_RFLAGS);
2705         vmx->rmode.save_rflags = flags;
2706
2707         flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2708
2709         vmcs_writel(GUEST_RFLAGS, flags);
2710         vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
2711         update_exception_bitmap(vcpu);
2712
2713         fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2714         fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2715         fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2716         fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2717         fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2718         fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2719
2720         kvm_mmu_reset_context(vcpu);
2721 }
2722
2723 void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2724 {
2725         struct vcpu_vmx *vmx = to_vmx(vcpu);
2726         struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
2727
2728         if (!msr)
2729                 return;
2730
2731         vcpu->arch.efer = efer;
2732         if (efer & EFER_LMA) {
2733                 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2734                 msr->data = efer;
2735         } else {
2736                 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2737
2738                 msr->data = efer & ~EFER_LME;
2739         }
2740         setup_msrs(vmx);
2741 }
2742
2743 #ifdef CONFIG_X86_64
2744
2745 static void enter_lmode(struct kvm_vcpu *vcpu)
2746 {
2747         u32 guest_tr_ar;
2748
2749         vmx_segment_cache_clear(to_vmx(vcpu));
2750
2751         guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2752         if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2753                 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2754                                      __func__);
2755                 vmcs_write32(GUEST_TR_AR_BYTES,
2756                              (guest_tr_ar & ~VMX_AR_TYPE_MASK)
2757                              | VMX_AR_TYPE_BUSY_64_TSS);
2758         }
2759         vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
2760 }
2761
2762 static void exit_lmode(struct kvm_vcpu *vcpu)
2763 {
2764         vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2765         vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
2766 }
2767
2768 #endif
2769
2770 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
2771 {
2772         int vpid = to_vmx(vcpu)->vpid;
2773
2774         if (!vpid_sync_vcpu_addr(vpid, addr))
2775                 vpid_sync_context(vpid);
2776
2777         /*
2778          * If VPIDs are not supported or enabled, then the above is a no-op.
2779          * But we don't really need a TLB flush in that case anyway, because
2780          * each VM entry/exit includes an implicit flush when VPID is 0.
2781          */
2782 }
2783
2784 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2785 {
2786         ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
2787
2788         vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
2789         vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
2790 }
2791
2792 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
2793 {
2794         if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
2795                 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
2796         __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
2797 }
2798
2799 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2800 {
2801         ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
2802
2803         vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
2804         vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
2805 }
2806
2807 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
2808 {
2809         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2810
2811         if (!test_bit(VCPU_EXREG_PDPTR,
2812                       (unsigned long *)&vcpu->arch.regs_dirty))
2813                 return;
2814
2815         if (is_pae_paging(vcpu)) {
2816                 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
2817                 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
2818                 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
2819                 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2820         }
2821 }
2822
2823 void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2824 {
2825         struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2826
2827         if (is_pae_paging(vcpu)) {
2828                 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
2829                 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
2830                 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
2831                 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2832         }
2833
2834         __set_bit(VCPU_EXREG_PDPTR,
2835                   (unsigned long *)&vcpu->arch.regs_avail);
2836         __set_bit(VCPU_EXREG_PDPTR,
2837                   (unsigned long *)&vcpu->arch.regs_dirty);
2838 }
2839
2840 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
2841                                         unsigned long cr0,
2842                                         struct kvm_vcpu *vcpu)
2843 {
2844         struct vcpu_vmx *vmx = to_vmx(vcpu);
2845
2846         if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
2847                 vmx_decache_cr3(vcpu);
2848         if (!(cr0 & X86_CR0_PG)) {
2849                 /* From paging/starting to nonpaging */
2850                 exec_controls_setbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2851                                           CPU_BASED_CR3_STORE_EXITING);
2852                 vcpu->arch.cr0 = cr0;
2853                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2854         } else if (!is_paging(vcpu)) {
2855                 /* From nonpaging to paging */
2856                 exec_controls_clearbit(vmx, CPU_BASED_CR3_LOAD_EXITING |
2857                                             CPU_BASED_CR3_STORE_EXITING);
2858                 vcpu->arch.cr0 = cr0;
2859                 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2860         }
2861
2862         if (!(cr0 & X86_CR0_WP))
2863                 *hw_cr0 &= ~X86_CR0_WP;
2864 }
2865
2866 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2867 {
2868         struct vcpu_vmx *vmx = to_vmx(vcpu);
2869         unsigned long hw_cr0;
2870
2871         hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
2872         if (enable_unrestricted_guest)
2873                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
2874         else {
2875                 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
2876
2877                 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
2878                         enter_pmode(vcpu);
2879
2880                 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
2881                         enter_rmode(vcpu);
2882         }
2883
2884 #ifdef CONFIG_X86_64
2885         if (vcpu->arch.efer & EFER_LME) {
2886                 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
2887                         enter_lmode(vcpu);
2888                 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
2889                         exit_lmode(vcpu);
2890         }
2891 #endif
2892
2893         if (enable_ept && !enable_unrestricted_guest)
2894                 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
2895
2896         vmcs_writel(CR0_READ_SHADOW, cr0);
2897         vmcs_writel(GUEST_CR0, hw_cr0);
2898         vcpu->arch.cr0 = cr0;
2899
2900         /* depends on vcpu->arch.cr0 to be set to a new value */
2901         vmx->emulation_required = emulation_required(vcpu);
2902 }
2903
2904 static int get_ept_level(struct kvm_vcpu *vcpu)
2905 {
2906         if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
2907                 return 5;
2908         return 4;
2909 }
2910
2911 u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
2912 {
2913         u64 eptp = VMX_EPTP_MT_WB;
2914
2915         eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
2916
2917         if (enable_ept_ad_bits &&
2918             (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
2919                 eptp |= VMX_EPTP_AD_ENABLE_BIT;
2920         eptp |= (root_hpa & PAGE_MASK);
2921
2922         return eptp;
2923 }
2924
2925 void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
2926 {
2927         struct kvm *kvm = vcpu->kvm;
2928         unsigned long guest_cr3;
2929         u64 eptp;
2930
2931         guest_cr3 = cr3;
2932         if (enable_ept) {
2933                 eptp = construct_eptp(vcpu, cr3);
2934                 vmcs_write64(EPT_POINTER, eptp);
2935
2936                 if (kvm_x86_ops->tlb_remote_flush) {
2937                         spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
2938                         to_vmx(vcpu)->ept_pointer = eptp;
2939                         to_kvm_vmx(kvm)->ept_pointers_match
2940                                 = EPT_POINTERS_CHECK;
2941                         spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
2942                 }
2943
2944                 if (enable_unrestricted_guest || is_paging(vcpu) ||
2945                     is_guest_mode(vcpu))
2946                         guest_cr3 = kvm_read_cr3(vcpu);
2947                 else
2948                         guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
2949                 ept_load_pdptrs(vcpu);
2950         }
2951
2952         vmcs_writel(GUEST_CR3, guest_cr3);
2953 }
2954
2955 int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2956 {
2957         struct vcpu_vmx *vmx = to_vmx(vcpu);
2958         /*
2959          * Pass through host's Machine Check Enable value to hw_cr4, which
2960          * is in force while we are in guest mode.  Do not let guests control
2961          * this bit, even if host CR4.MCE == 0.
2962          */
2963         unsigned long hw_cr4;
2964
2965         hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
2966         if (enable_unrestricted_guest)
2967                 hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
2968         else if (vmx->rmode.vm86_active)
2969                 hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
2970         else
2971                 hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
2972
2973         if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
2974                 if (cr4 & X86_CR4_UMIP) {
2975                         secondary_exec_controls_setbit(vmx, SECONDARY_EXEC_DESC);
2976                         hw_cr4 &= ~X86_CR4_UMIP;
2977                 } else if (!is_guest_mode(vcpu) ||
2978                         !nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC)) {
2979                         secondary_exec_controls_clearbit(vmx, SECONDARY_EXEC_DESC);
2980                 }
2981         }
2982
2983         if (cr4 & X86_CR4_VMXE) {
2984                 /*
2985                  * To use VMXON (and later other VMX instructions), a guest
2986                  * must first be able to turn on cr4.VMXE (see handle_vmon()).
2987                  * So basically the check on whether to allow nested VMX
2988                  * is here.  We operate under the default treatment of SMM,
2989                  * so VMX cannot be enabled under SMM.
2990                  */
2991                 if (!nested_vmx_allowed(vcpu) || is_smm(vcpu))
2992                         return 1;
2993         }
2994
2995         if (vmx->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
2996                 return 1;
2997
2998         vcpu->arch.cr4 = cr4;
2999
3000         if (!enable_unrestricted_guest) {
3001                 if (enable_ept) {
3002                         if (!is_paging(vcpu)) {
3003                                 hw_cr4 &= ~X86_CR4_PAE;
3004                                 hw_cr4 |= X86_CR4_PSE;
3005                         } else if (!(cr4 & X86_CR4_PAE)) {
3006                                 hw_cr4 &= ~X86_CR4_PAE;
3007                         }
3008                 }
3009
3010                 /*
3011                  * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
3012                  * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
3013                  * to be manually disabled when guest switches to non-paging
3014                  * mode.
3015                  *
3016                  * If !enable_unrestricted_guest, the CPU is always running
3017                  * with CR0.PG=1 and CR4 needs to be modified.
3018                  * If enable_unrestricted_guest, the CPU automatically
3019                  * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
3020                  */
3021                 if (!is_paging(vcpu))
3022                         hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
3023         }
3024
3025         vmcs_writel(CR4_READ_SHADOW, cr4);
3026         vmcs_writel(GUEST_CR4, hw_cr4);
3027         return 0;
3028 }
3029
3030 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3031 {
3032         struct vcpu_vmx *vmx = to_vmx(vcpu);
3033         u32 ar;
3034
3035         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3036                 *var = vmx->rmode.segs[seg];
3037                 if (seg == VCPU_SREG_TR
3038                     || var->selector == vmx_read_guest_seg_selector(vmx, seg))
3039                         return;
3040                 var->base = vmx_read_guest_seg_base(vmx, seg);
3041                 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3042                 return;
3043         }
3044         var->base = vmx_read_guest_seg_base(vmx, seg);
3045         var->limit = vmx_read_guest_seg_limit(vmx, seg);
3046         var->selector = vmx_read_guest_seg_selector(vmx, seg);
3047         ar = vmx_read_guest_seg_ar(vmx, seg);
3048         var->unusable = (ar >> 16) & 1;
3049         var->type = ar & 15;
3050         var->s = (ar >> 4) & 1;
3051         var->dpl = (ar >> 5) & 3;
3052         /*
3053          * Some userspaces do not preserve unusable property. Since usable
3054          * segment has to be present according to VMX spec we can use present
3055          * property to amend userspace bug by making unusable segment always
3056          * nonpresent. vmx_segment_access_rights() already marks nonpresent
3057          * segment as unusable.
3058          */
3059         var->present = !var->unusable;
3060         var->avl = (ar >> 12) & 1;
3061         var->l = (ar >> 13) & 1;
3062         var->db = (ar >> 14) & 1;
3063         var->g = (ar >> 15) & 1;
3064 }
3065
3066 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3067 {
3068         struct kvm_segment s;
3069
3070         if (to_vmx(vcpu)->rmode.vm86_active) {
3071                 vmx_get_segment(vcpu, &s, seg);
3072                 return s.base;
3073         }
3074         return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3075 }
3076
3077 int vmx_get_cpl(struct kvm_vcpu *vcpu)
3078 {
3079         struct vcpu_vmx *vmx = to_vmx(vcpu);
3080
3081         if (unlikely(vmx->rmode.vm86_active))
3082                 return 0;
3083         else {
3084                 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3085                 return VMX_AR_DPL(ar);
3086         }
3087 }
3088
3089 static u32 vmx_segment_access_rights(struct kvm_segment *var)
3090 {
3091         u32 ar;
3092
3093         if (var->unusable || !var->present)
3094                 ar = 1 << 16;
3095         else {
3096                 ar = var->type & 15;
3097                 ar |= (var->s & 1) << 4;
3098                 ar |= (var->dpl & 3) << 5;
3099                 ar |= (var->present & 1) << 7;
3100                 ar |= (var->avl & 1) << 12;
3101                 ar |= (var->l & 1) << 13;
3102                 ar |= (var->db & 1) << 14;
3103                 ar |= (var->g & 1) << 15;
3104         }
3105
3106         return ar;
3107 }
3108
3109 void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3110 {
3111         struct vcpu_vmx *vmx = to_vmx(vcpu);
3112         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3113
3114         vmx_segment_cache_clear(vmx);
3115
3116         if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3117                 vmx->rmode.segs[seg] = *var;
3118                 if (seg == VCPU_SREG_TR)
3119                         vmcs_write16(sf->selector, var->selector);
3120                 else if (var->s)
3121                         fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3122                 goto out;
3123         }
3124
3125         vmcs_writel(sf->base, var->base);
3126         vmcs_write32(sf->limit, var->limit);
3127         vmcs_write16(sf->selector, var->selector);
3128
3129         /*
3130          *   Fix the "Accessed" bit in AR field of segment registers for older
3131          * qemu binaries.
3132          *   IA32 arch specifies that at the time of processor reset the
3133          * "Accessed" bit in the AR field of segment registers is 1. And qemu
3134          * is setting it to 0 in the userland code. This causes invalid guest
3135          * state vmexit when "unrestricted guest" mode is turned on.
3136          *    Fix for this setup issue in cpu_reset is being pushed in the qemu
3137          * tree. Newer qemu binaries with that qemu fix would not need this
3138          * kvm hack.
3139          */
3140         if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
3141                 var->type |= 0x1; /* Accessed */
3142
3143         vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3144
3145 out:
3146         vmx->emulation_required = emulation_required(vcpu);
3147 }
3148
3149 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3150 {
3151         u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
3152
3153         *db = (ar >> 14) & 1;
3154         *l = (ar >> 13) & 1;
3155 }
3156
3157 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3158 {
3159         dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3160         dt->address = vmcs_readl(GUEST_IDTR_BASE);
3161 }
3162
3163 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3164 {
3165         vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3166         vmcs_writel(GUEST_IDTR_BASE, dt->address);
3167 }
3168
3169 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3170 {
3171         dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3172         dt->address = vmcs_readl(GUEST_GDTR_BASE);
3173 }
3174
3175 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3176 {
3177         vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3178         vmcs_writel(GUEST_GDTR_BASE, dt->address);
3179 }
3180
3181 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3182 {
3183         struct kvm_segment var;
3184         u32 ar;
3185
3186         vmx_get_segment(vcpu, &var, seg);
3187         var.dpl = 0x3;
3188         if (seg == VCPU_SREG_CS)
3189                 var.type = 0x3;
3190         ar = vmx_segment_access_rights(&var);
3191
3192         if (var.base != (var.selector << 4))
3193                 return false;
3194         if (var.limit != 0xffff)
3195                 return false;
3196         if (ar != 0xf3)
3197                 return false;
3198
3199         return true;
3200 }
3201
3202 static bool code_segment_valid(struct kvm_vcpu *vcpu)
3203 {
3204         struct kvm_segment cs;
3205         unsigned int cs_rpl;
3206
3207         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3208         cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3209
3210         if (cs.unusable)
3211                 return false;
3212         if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3213                 return false;
3214         if (!cs.s)
3215                 return false;
3216         if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3217                 if (cs.dpl > cs_rpl)
3218                         return false;
3219         } else {
3220                 if (cs.dpl != cs_rpl)
3221                         return false;
3222         }
3223         if (!cs.present)
3224                 return false;
3225
3226         /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3227         return true;
3228 }
3229
3230 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
3231 {
3232         struct kvm_segment ss;
3233         unsigned int ss_rpl;
3234
3235         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3236         ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3237
3238         if (ss.unusable)
3239                 return true;
3240         if (ss.type != 3 && ss.type != 7)
3241                 return false;
3242         if (!ss.s)
3243                 return false;
3244         if (ss.dpl != ss_rpl) /* DPL != RPL */
3245                 return false;
3246         if (!ss.present)
3247                 return false;
3248
3249         return true;
3250 }
3251
3252 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
3253 {
3254         struct kvm_segment var;
3255         unsigned int rpl;
3256
3257         vmx_get_segment(vcpu, &var, seg);
3258         rpl = var.selector & SEGMENT_RPL_MASK;
3259
3260         if (var.unusable)
3261                 return true;
3262         if (!var.s)
3263                 return false;
3264         if (!var.present)
3265                 return false;
3266         if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3267                 if (var.dpl < rpl) /* DPL < RPL */
3268                         return false;
3269         }
3270
3271         /* TODO: Add other members to kvm_segment_field to allow checking for other access
3272          * rights flags
3273          */
3274         return true;
3275 }
3276
3277 static bool tr_valid(struct kvm_vcpu *vcpu)
3278 {
3279         struct kvm_segment tr;
3280
3281         vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
3282
3283         if (tr.unusable)
3284                 return false;
3285         if (tr.selector & SEGMENT_TI_MASK)      /* TI = 1 */
3286                 return false;
3287         if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3288                 return false;
3289         if (!tr.present)
3290                 return false;
3291
3292         return true;
3293 }
3294
3295 static bool ldtr_valid(struct kvm_vcpu *vcpu)
3296 {
3297         struct kvm_segment ldtr;
3298
3299         vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
3300
3301         if (ldtr.unusable)
3302                 return true;
3303         if (ldtr.selector & SEGMENT_TI_MASK)    /* TI = 1 */
3304                 return false;
3305         if (ldtr.type != 2)
3306                 return false;
3307         if (!ldtr.present)
3308                 return false;
3309
3310         return true;
3311 }
3312
3313 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
3314 {
3315         struct kvm_segment cs, ss;
3316
3317         vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3318         vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3319
3320         return ((cs.selector & SEGMENT_RPL_MASK) ==
3321                  (ss.selector & SEGMENT_RPL_MASK));
3322 }
3323
3324 /*
3325  * Check if guest state is valid. Returns true if valid, false if
3326  * not.
3327  * We assume that registers are always usable
3328  */
3329 static bool guest_state_valid(struct kvm_vcpu *vcpu)
3330 {
3331         if (enable_unrestricted_guest)
3332                 return true;
3333
3334         /* real mode guest state checks */
3335         if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3336                 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
3337                         return false;
3338                 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
3339                         return false;
3340                 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
3341                         return false;
3342                 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
3343                         return false;
3344                 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
3345                         return false;
3346                 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
3347                         return false;
3348         } else {
3349         /* protected mode guest state checks */
3350                 if (!cs_ss_rpl_check(vcpu))
3351                         return false;
3352                 if (!code_segment_valid(vcpu))
3353                         return false;
3354                 if (!stack_segment_valid(vcpu))
3355                         return false;
3356                 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
3357                         return false;
3358                 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
3359                         return false;
3360                 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
3361                         return false;
3362                 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
3363                         return false;
3364                 if (!tr_valid(vcpu))
3365                         return false;
3366                 if (!ldtr_valid(vcpu))
3367                         return false;
3368         }
3369         /* TODO:
3370          * - Add checks on RIP
3371          * - Add checks on RFLAGS
3372          */
3373
3374         return true;
3375 }
3376
3377 static int init_rmode_tss(struct kvm *kvm)
3378 {
3379         gfn_t fn;
3380         u16 data = 0;
3381         int idx, r;
3382
3383         idx = srcu_read_lock(&kvm->srcu);
3384         fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
3385         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3386         if (r < 0)
3387                 goto out;
3388         data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3389         r = kvm_write_guest_page(kvm, fn++, &data,
3390                         TSS_IOPB_BASE_OFFSET, sizeof(u16));
3391         if (r < 0)
3392                 goto out;
3393         r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
3394         if (r < 0)
3395                 goto out;
3396         r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3397         if (r < 0)
3398                 goto out;
3399         data = ~0;
3400         r = kvm_write_guest_page(kvm, fn, &data,
3401                                  RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
3402                                  sizeof(u8));
3403 out:
3404         srcu_read_unlock(&kvm->srcu, idx);
3405         return r;
3406 }
3407
3408 static int init_rmode_identity_map(struct kvm *kvm)
3409 {
3410         struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3411         int i, idx, r = 0;
3412         kvm_pfn_t identity_map_pfn;
3413         u32 tmp;
3414
3415         /* Protect kvm_vmx->ept_identity_pagetable_done. */
3416         mutex_lock(&kvm->slots_lock);
3417
3418         if (likely(kvm_vmx->ept_identity_pagetable_done))
3419                 goto out2;
3420
3421         if (!kvm_vmx->ept_identity_map_addr)
3422                 kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
3423         identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
3424
3425         r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3426                                     kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
3427         if (r < 0)
3428                 goto out2;
3429
3430         idx = srcu_read_lock(&kvm->srcu);
3431         r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
3432         if (r < 0)
3433                 goto out;
3434         /* Set up identity-mapping pagetable for EPT in real mode */
3435         for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
3436                 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
3437                         _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
3438                 r = kvm_write_guest_page(kvm, identity_map_pfn,
3439                                 &tmp, i * sizeof(tmp), sizeof(tmp));
3440                 if (r < 0)
3441                         goto out;
3442         }
3443         kvm_vmx->ept_identity_pagetable_done = true;
3444
3445 out:
3446         srcu_read_unlock(&kvm->srcu, idx);
3447
3448 out2:
3449         mutex_unlock(&kvm->slots_lock);
3450         return r;
3451 }
3452
3453 static void seg_setup(int seg)
3454 {
3455         const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3456         unsigned int ar;
3457
3458         vmcs_write16(sf->selector, 0);
3459         vmcs_writel(sf->base, 0);
3460         vmcs_write32(sf->limit, 0xffff);
3461         ar = 0x93;
3462         if (seg == VCPU_SREG_CS)
3463                 ar |= 0x08; /* code segment */
3464
3465         vmcs_write32(sf->ar_bytes, ar);
3466 }
3467
3468 static int alloc_apic_access_page(struct kvm *kvm)
3469 {
3470         struct page *page;
3471         int r = 0;
3472
3473         mutex_lock(&kvm->slots_lock);
3474         if (kvm->arch.apic_access_page_done)
3475                 goto out;
3476         r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
3477                                     APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3478         if (r)
3479                 goto out;
3480
3481         page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3482         if (is_error_page(page)) {
3483                 r = -EFAULT;
3484                 goto out;
3485         }
3486
3487         /*
3488          * Do not pin the page in memory, so that memory hot-unplug
3489          * is able to migrate it.
3490          */
3491         put_page(page);
3492         kvm->arch.apic_access_page_done = true;
3493 out:
3494         mutex_unlock(&kvm->slots_lock);
3495         return r;
3496 }
3497
3498 int allocate_vpid(void)
3499 {
3500         int vpid;
3501
3502         if (!enable_vpid)
3503                 return 0;
3504         spin_lock(&vmx_vpid_lock);
3505         vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3506         if (vpid < VMX_NR_VPIDS)
3507                 __set_bit(vpid, vmx_vpid_bitmap);
3508         else
3509                 vpid = 0;
3510         spin_unlock(&vmx_vpid_lock);
3511         return vpid;
3512 }
3513
3514 void free_vpid(int vpid)
3515 {
3516         if (!enable_vpid || vpid == 0)
3517                 return;
3518         spin_lock(&vmx_vpid_lock);
3519         __clear_bit(vpid, vmx_vpid_bitmap);
3520         spin_unlock(&vmx_vpid_lock);
3521 }
3522
3523 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
3524                                                           u32 msr, int type)
3525 {
3526         int f = sizeof(unsigned long);
3527
3528         if (!cpu_has_vmx_msr_bitmap())
3529                 return;
3530
3531         if (static_branch_unlikely(&enable_evmcs))
3532                 evmcs_touch_msr_bitmap();
3533
3534         /*
3535          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3536          * have the write-low and read-high bitmap offsets the wrong way round.
3537          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3538          */
3539         if (msr <= 0x1fff) {
3540                 if (type & MSR_TYPE_R)
3541                         /* read-low */
3542                         __clear_bit(msr, msr_bitmap + 0x000 / f);
3543
3544                 if (type & MSR_TYPE_W)
3545                         /* write-low */
3546                         __clear_bit(msr, msr_bitmap + 0x800 / f);
3547
3548         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3549                 msr &= 0x1fff;
3550                 if (type & MSR_TYPE_R)
3551                         /* read-high */
3552                         __clear_bit(msr, msr_bitmap + 0x400 / f);
3553
3554                 if (type & MSR_TYPE_W)
3555                         /* write-high */
3556                         __clear_bit(msr, msr_bitmap + 0xc00 / f);
3557
3558         }
3559 }
3560
3561 static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
3562                                                          u32 msr, int type)
3563 {
3564         int f = sizeof(unsigned long);
3565
3566         if (!cpu_has_vmx_msr_bitmap())
3567                 return;
3568
3569         if (static_branch_unlikely(&enable_evmcs))
3570                 evmcs_touch_msr_bitmap();
3571
3572         /*
3573          * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3574          * have the write-low and read-high bitmap offsets the wrong way round.
3575          * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3576          */
3577         if (msr <= 0x1fff) {
3578                 if (type & MSR_TYPE_R)
3579                         /* read-low */
3580                         __set_bit(msr, msr_bitmap + 0x000 / f);
3581
3582                 if (type & MSR_TYPE_W)
3583                         /* write-low */
3584                         __set_bit(msr, msr_bitmap + 0x800 / f);
3585
3586         } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3587                 msr &= 0x1fff;
3588                 if (type & MSR_TYPE_R)
3589                         /* read-high */
3590                         __set_bit(msr, msr_bitmap + 0x400 / f);
3591
3592                 if (type & MSR_TYPE_W)
3593                         /* write-high */
3594                         __set_bit(msr, msr_bitmap + 0xc00 / f);
3595
3596         }
3597 }
3598
3599 static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
3600                                                       u32 msr, int type, bool value)
3601 {
3602         if (value)
3603                 vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
3604         else
3605                 vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
3606 }
3607
3608 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
3609 {
3610         u8 mode = 0;
3611
3612         if (cpu_has_secondary_exec_ctrls() &&
3613             (secondary_exec_controls_get(to_vmx(vcpu)) &
3614              SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
3615                 mode |= MSR_BITMAP_MODE_X2APIC;
3616                 if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
3617                         mode |= MSR_BITMAP_MODE_X2APIC_APICV;
3618         }
3619
3620         return mode;
3621 }
3622
3623 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
3624                                          u8 mode)
3625 {
3626         int msr;
3627
3628         for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
3629                 unsigned word = msr / BITS_PER_LONG;
3630                 msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
3631                 msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
3632         }
3633
3634         if (mode & MSR_BITMAP_MODE_X2APIC) {
3635                 /*
3636                  * TPR reads and writes can be virtualized even if virtual interrupt
3637                  * delivery is not in use.
3638                  */
3639                 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
3640                 if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
3641                         vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
3642                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
3643                         vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
3644                 }
3645         }
3646 }
3647
3648 void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
3649 {
3650         struct vcpu_vmx *vmx = to_vmx(vcpu);
3651         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3652         u8 mode = vmx_msr_bitmap_mode(vcpu);
3653         u8 changed = mode ^ vmx->msr_bitmap_mode;
3654
3655         if (!changed)
3656                 return;
3657
3658         if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
3659                 vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);
3660
3661         vmx->msr_bitmap_mode = mode;
3662 }
3663
3664 void pt_update_intercept_for_msr(struct vcpu_vmx *vmx)
3665 {
3666         unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3667         bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
3668         u32 i;
3669
3670         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_STATUS,
3671                                                         MSR_TYPE_RW, flag);
3672         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_BASE,
3673                                                         MSR_TYPE_RW, flag);
3674         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_MASK,
3675                                                         MSR_TYPE_RW, flag);
3676         vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_CR3_MATCH,
3677                                                         MSR_TYPE_RW, flag);
3678         for (i = 0; i < vmx->pt_desc.addr_range; i++) {
3679                 vmx_set_intercept_for_msr(msr_bitmap,
3680                         MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
3681                 vmx_set_intercept_for_msr(msr_bitmap,
3682                         MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
3683         }
3684 }
3685
3686 static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
3687 {
3688         return enable_apicv;
3689 }
3690
3691 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
3692 {
3693         struct vcpu_vmx *vmx = to_vmx(vcpu);
3694         void *vapic_page;
3695         u32 vppr;
3696         int rvi;
3697
3698         if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
3699                 !nested_cpu_has_vid(get_vmcs12(vcpu)) ||
3700                 WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn))
3701                 return false;
3702
3703         rvi = vmx_get_rvi();
3704
3705         vapic_page = vmx->nested.virtual_apic_map.hva;
3706         vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
3707
3708         return ((rvi & 0xf0) > (vppr & 0xf0));
3709 }
3710
3711 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
3712                                                      bool nested)
3713 {
3714 #ifdef CONFIG_SMP
3715         int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
3716
3717         if (vcpu->mode == IN_GUEST_MODE) {
3718                 /*
3719                  * The vector of interrupt to be delivered to vcpu had
3720                  * been set in PIR before this function.
3721                  *
3722                  * Following cases will be reached in this block, and
3723                  * we always send a notification event in all cases as
3724                  * explained below.
3725                  *
3726                  * Case 1: vcpu keeps in non-root mode. Sending a
3727                  * notification event posts the interrupt to vcpu.
3728                  *
3729                  * Case 2: vcpu exits to root mode and is still
3730                  * runnable. PIR will be synced to vIRR before the
3731                  * next vcpu entry. Sending a notification event in
3732                  * this case has no effect, as vcpu is not in root
3733                  * mode.
3734                  *
3735                  * Case 3: vcpu exits to root mode and is blocked.
3736                  * vcpu_block() has already synced PIR to vIRR and
3737                  * never blocks vcpu if vIRR is not cleared. Therefore,
3738                  * a blocked vcpu here does not wait for any requested
3739                  * interrupts in PIR, and sending a notification event
3740                  * which has no effect is safe here.
3741                  */
3742
3743                 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3744                 return true;
3745         }
3746 #endif
3747         return false;
3748 }
3749
3750 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
3751                                                 int vector)
3752 {
3753         struct vcpu_vmx *vmx = to_vmx(vcpu);
3754
3755         if (is_guest_mode(vcpu) &&
3756             vector == vmx->nested.posted_intr_nv) {
3757                 /*
3758                  * If a posted intr is not recognized by hardware,
3759                  * we will accomplish it in the next vmentry.
3760                  */
3761                 vmx->nested.pi_pending = true;
3762                 kvm_make_request(KVM_REQ_EVENT, vcpu);
3763                 /* the PIR and ON have been set by L1. */
3764                 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
3765                         kvm_vcpu_kick(vcpu);
3766                 return 0;
3767         }
3768         return -1;
3769 }
3770 /*
3771  * Send interrupt to vcpu via posted interrupt way.
3772  * 1. If target vcpu is running(non-root mode), send posted interrupt
3773  * notification to vcpu and hardware will sync PIR to vIRR atomically.
3774  * 2. If target vcpu isn't running(root mode), kick it to pick up the
3775  * interrupt from PIR in next vmentry.
3776  */
3777 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
3778 {
3779         struct vcpu_vmx *vmx = to_vmx(vcpu);
3780         int r;
3781
3782         r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
3783         if (!r)
3784                 return;
3785
3786         if (pi_test_and_set_pir(vector, &vmx->pi_desc))
3787                 return;
3788
3789         /* If a previous notification has sent the IPI, nothing to do.  */
3790         if (pi_test_and_set_on(&vmx->pi_desc))
3791                 return;
3792
3793         if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
3794                 kvm_vcpu_kick(vcpu);
3795 }
3796
3797 /*
3798  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
3799  * will not change in the lifetime of the guest.
3800  * Note that host-state that does change is set elsewhere. E.g., host-state
3801  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
3802  */
3803 void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
3804 {
3805         u32 low32, high32;
3806         unsigned long tmpl;
3807         unsigned long cr0, cr3, cr4;
3808
3809         cr0 = read_cr0();
3810         WARN_ON(cr0 & X86_CR0_TS);
3811         vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
3812
3813         /*
3814          * Save the most likely value for this task's CR3 in the VMCS.
3815          * We can't use __get_current_cr3_fast() because we're not atomic.
3816          */
3817         cr3 = __read_cr3();
3818         vmcs_writel(HOST_CR3, cr3);             /* 22.2.3  FIXME: shadow tables */
3819         vmx->loaded_vmcs->host_state.cr3 = cr3;
3820
3821         /* Save the most likely value for this task's CR4 in the VMCS. */
3822         cr4 = cr4_read_shadow();
3823         vmcs_writel(HOST_CR4, cr4);                     /* 22.2.3, 22.2.5 */
3824         vmx->loaded_vmcs->host_state.cr4 = cr4;
3825
3826         vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
3827 #ifdef CONFIG_X86_64
3828         /*
3829          * Load null selectors, so we can avoid reloading them in
3830          * vmx_prepare_switch_to_host(), in case userspace uses
3831          * the null selectors too (the expected case).
3832          */
3833         vmcs_write16(HOST_DS_SELECTOR, 0);
3834         vmcs_write16(HOST_ES_SELECTOR, 0);
3835 #else
3836         vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3837         vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3838 #endif
3839         vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3840         vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
3841
3842         vmcs_writel(HOST_IDTR_BASE, host_idt_base);   /* 22.2.4 */
3843
3844         vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
3845
3846         rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
3847         vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
3848         rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
3849         vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
3850
3851         if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
3852                 rdmsr(MSR_IA32_CR_PAT, low32, high32);
3853                 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
3854         }
3855
3856         if (cpu_has_load_ia32_efer())
3857                 vmcs_write64(HOST_IA32_EFER, host_efer);
3858 }
3859
3860 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
3861 {
3862         vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
3863         if (enable_ept)
3864                 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
3865         if (is_guest_mode(&vmx->vcpu))
3866                 vmx->vcpu.arch.cr4_guest_owned_bits &=
3867                         ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
3868         vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
3869 }
3870
3871 u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
3872 {
3873         u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
3874
3875         if (!kvm_vcpu_apicv_active(&vmx->vcpu))
3876                 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
3877
3878         if (!enable_vnmi)
3879                 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
3880
3881         if (!enable_preemption_timer)
3882                 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3883
3884         return pin_based_exec_ctrl;
3885 }
3886
3887 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
3888 {
3889         struct vcpu_vmx *vmx = to_vmx(vcpu);
3890
3891         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
3892         if (cpu_has_secondary_exec_ctrls()) {
3893                 if (kvm_vcpu_apicv_active(vcpu))
3894                         secondary_exec_controls_setbit(vmx,
3895                                       SECONDARY_EXEC_APIC_REGISTER_VIRT |
3896                                       SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3897                 else
3898                         secondary_exec_controls_clearbit(vmx,
3899                                         SECONDARY_EXEC_APIC_REGISTER_VIRT |
3900                                         SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3901         }
3902
3903         if (cpu_has_vmx_msr_bitmap())
3904                 vmx_update_msr_bitmap(vcpu);
3905 }
3906
3907 u32 vmx_exec_control(struct vcpu_vmx *vmx)
3908 {
3909         u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
3910
3911         if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
3912                 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
3913
3914         if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
3915                 exec_control &= ~CPU_BASED_TPR_SHADOW;
3916 #ifdef CONFIG_X86_64
3917                 exec_control |= CPU_BASED_CR8_STORE_EXITING |
3918                                 CPU_BASED_CR8_LOAD_EXITING;
3919 #endif
3920         }
3921         if (!enable_ept)
3922                 exec_control |= CPU_BASED_CR3_STORE_EXITING |
3923                                 CPU_BASED_CR3_LOAD_EXITING  |
3924                                 CPU_BASED_INVLPG_EXITING;
3925         if (kvm_mwait_in_guest(vmx->vcpu.kvm))
3926                 exec_control &= ~(CPU_BASED_MWAIT_EXITING |
3927                                 CPU_BASED_MONITOR_EXITING);
3928         if (kvm_hlt_in_guest(vmx->vcpu.kvm))
3929                 exec_control &= ~CPU_BASED_HLT_EXITING;
3930         return exec_control;
3931 }
3932
3933
3934 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
3935 {
3936         struct kvm_vcpu *vcpu = &vmx->vcpu;
3937
3938         u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
3939
3940         if (pt_mode == PT_MODE_SYSTEM)
3941                 exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
3942         if (!cpu_need_virtualize_apic_accesses(vcpu))
3943                 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
3944         if (vmx->vpid == 0)
3945                 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
3946         if (!enable_ept) {
3947                 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
3948                 enable_unrestricted_guest = 0;
3949         }
3950         if (!enable_unrestricted_guest)
3951                 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
3952         if (kvm_pause_in_guest(vmx->vcpu.kvm))
3953                 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
3954         if (!kvm_vcpu_apicv_active(vcpu))
3955                 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
3956                                   SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3957         exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
3958
3959         /* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
3960          * in vmx_set_cr4.  */
3961         exec_control &= ~SECONDARY_EXEC_DESC;
3962
3963         /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
3964            (handle_vmptrld).
3965            We can NOT enable shadow_vmcs here because we don't have yet
3966            a current VMCS12
3967         */
3968         exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
3969
3970         if (!enable_pml)
3971                 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
3972
3973         if (vmx_xsaves_supported()) {
3974                 /* Exposing XSAVES only when XSAVE is exposed */
3975                 bool xsaves_enabled =
3976                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3977                         guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
3978
3979                 if (!xsaves_enabled)
3980                         exec_control &= ~SECONDARY_EXEC_XSAVES;
3981
3982                 if (nested) {
3983                         if (xsaves_enabled)
3984                                 vmx->nested.msrs.secondary_ctls_high |=
3985                                         SECONDARY_EXEC_XSAVES;
3986                         else
3987                                 vmx->nested.msrs.secondary_ctls_high &=
3988                                         ~SECONDARY_EXEC_XSAVES;
3989                 }
3990         }
3991
3992         if (vmx_rdtscp_supported()) {
3993                 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
3994                 if (!rdtscp_enabled)
3995                         exec_control &= ~SECONDARY_EXEC_RDTSCP;
3996
3997                 if (nested) {
3998                         if (rdtscp_enabled)
3999                                 vmx->nested.msrs.secondary_ctls_high |=
4000                                         SECONDARY_EXEC_RDTSCP;
4001                         else
4002                                 vmx->nested.msrs.secondary_ctls_high &=
4003                                         ~SECONDARY_EXEC_RDTSCP;
4004                 }
4005         }
4006
4007         if (vmx_invpcid_supported()) {
4008                 /* Exposing INVPCID only when PCID is exposed */
4009                 bool invpcid_enabled =
4010                         guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
4011                         guest_cpuid_has(vcpu, X86_FEATURE_PCID);
4012
4013                 if (!invpcid_enabled) {
4014                         exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
4015                         guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
4016                 }
4017
4018                 if (nested) {
4019                         if (invpcid_enabled)
4020                                 vmx->nested.msrs.secondary_ctls_high |=
4021                                         SECONDARY_EXEC_ENABLE_INVPCID;
4022                         else
4023                                 vmx->nested.msrs.secondary_ctls_high &=
4024                                         ~SECONDARY_EXEC_ENABLE_INVPCID;
4025                 }
4026         }
4027
4028         if (vmx_rdrand_supported()) {
4029                 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
4030                 if (rdrand_enabled)
4031                         exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
4032
4033                 if (nested) {
4034                         if (rdrand_enabled)
4035                                 vmx->nested.msrs.secondary_ctls_high |=
4036                                         SECONDARY_EXEC_RDRAND_EXITING;
4037                         else
4038                                 vmx->nested.msrs.secondary_ctls_high &=
4039                                         ~SECONDARY_EXEC_RDRAND_EXITING;
4040                 }
4041         }
4042
4043         if (vmx_rdseed_supported()) {
4044                 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
4045                 if (rdseed_enabled)
4046                         exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
4047
4048                 if (nested) {
4049                         if (rdseed_enabled)
4050                                 vmx->nested.msrs.secondary_ctls_high |=
4051                                         SECONDARY_EXEC_RDSEED_EXITING;
4052                         else
4053                                 vmx->nested.msrs.secondary_ctls_high &=
4054                                         ~SECONDARY_EXEC_RDSEED_EXITING;
4055                 }
4056         }
4057
4058         vmx->secondary_exec_control = exec_control;
4059 }
4060
4061 static void ept_set_mmio_spte_mask(void)
4062 {
4063         /*
4064          * EPT Misconfigurations can be generated if the value of bits 2:0
4065          * of an EPT paging-structure entry is 110b (write/execute).
4066          */
4067         kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
4068                                    VMX_EPT_MISCONFIG_WX_VALUE, 0);
4069 }
4070
4071 #define VMX_XSS_EXIT_BITMAP 0
4072
4073 /*
4074  * Sets up the vmcs for emulated real mode.
4075  */
4076 static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
4077 {
4078         int i;
4079
4080         if (nested)
4081                 nested_vmx_vcpu_setup();
4082
4083         if (cpu_has_vmx_msr_bitmap())
4084                 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
4085
4086         vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4087
4088         /* Control */
4089         pin_controls_set(vmx, vmx_pin_based_exec_ctrl(vmx));
4090         vmx->hv_deadline_tsc = -1;
4091
4092         exec_controls_set(vmx, vmx_exec_control(vmx));
4093
4094         if (cpu_has_secondary_exec_ctrls()) {
4095                 vmx_compute_secondary_exec_control(vmx);
4096                 secondary_exec_controls_set(vmx, vmx->secondary_exec_control);
4097         }
4098
4099         if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4100                 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4101                 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4102                 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4103                 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4104
4105                 vmcs_write16(GUEST_INTR_STATUS, 0);
4106
4107                 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4108                 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4109         }
4110
4111         if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4112                 vmcs_write32(PLE_GAP, ple_gap);
4113                 vmx->ple_window = ple_window;
4114                 vmx->ple_window_dirty = true;
4115         }
4116
4117         vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4118         vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
4119         vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
4120
4121         vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
4122         vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4123         vmx_set_constant_host_state(vmx);
4124         vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4125         vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4126
4127         if (cpu_has_vmx_vmfunc())
4128                 vmcs_write64(VM_FUNCTION_CONTROL, 0);
4129
4130         vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4131         vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4132         vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4133         vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4134         vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
4135
4136         if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4137                 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
4138
4139         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
4140                 u32 index = vmx_msr_index[i];
4141                 u32 data_low, data_high;
4142                 int j = vmx->nmsrs;
4143
4144                 if (rdmsr_safe(index, &data_low, &data_high) < 0)
4145                         continue;
4146                 if (wrmsr_safe(index, data_low, data_high) < 0)
4147                         continue;
4148                 vmx->guest_msrs[j].index = i;
4149                 vmx->guest_msrs[j].data = 0;
4150                 vmx->guest_msrs[j].mask = -1ull;
4151                 ++vmx->nmsrs;
4152         }
4153
4154         vm_exit_controls_set(vmx, vmx_vmexit_ctrl());
4155
4156         /* 22.2.1, 20.8.1 */
4157         vm_entry_controls_set(vmx, vmx_vmentry_ctrl());
4158
4159         vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
4160         vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
4161
4162         set_cr4_guest_host_mask(vmx);
4163
4164         if (vmx_xsaves_supported())
4165                 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4166
4167         if (enable_pml) {
4168                 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4169                 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4170         }
4171
4172         if (cpu_has_vmx_encls_vmexit())
4173                 vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
4174
4175         if (pt_mode == PT_MODE_HOST_GUEST) {
4176                 memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
4177                 /* Bit[6~0] are forced to 1, writes are ignored. */
4178                 vmx->pt_desc.guest.output_mask = 0x7F;
4179                 vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
4180         }
4181 }
4182
4183 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4184 {
4185         struct vcpu_vmx *vmx = to_vmx(vcpu);
4186         struct msr_data apic_base_msr;
4187         u64 cr0;
4188
4189         vmx->rmode.vm86_active = 0;
4190         vmx->spec_ctrl = 0;
4191
4192         vcpu->arch.microcode_version = 0x100000000ULL;
4193         vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
4194         vmx->hv_deadline_tsc = -1;
4195         kvm_set_cr8(vcpu, 0);
4196
4197         if (!init_event) {
4198                 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
4199                                      MSR_IA32_APICBASE_ENABLE;
4200                 if (kvm_vcpu_is_reset_bsp(vcpu))
4201                         apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
4202                 apic_base_msr.host_initiated = true;
4203                 kvm_set_apic_base(vcpu, &apic_base_msr);
4204         }
4205
4206         vmx_segment_cache_clear(vmx);
4207
4208         seg_setup(VCPU_SREG_CS);
4209         vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4210         vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4211
4212         seg_setup(VCPU_SREG_DS);
4213         seg_setup(VCPU_SREG_ES);
4214         seg_setup(VCPU_SREG_FS);
4215         seg_setup(VCPU_SREG_GS);
4216         seg_setup(VCPU_SREG_SS);
4217
4218         vmcs_write16(GUEST_TR_SELECTOR, 0);
4219         vmcs_writel(GUEST_TR_BASE, 0);
4220         vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4221         vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4222
4223         vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4224         vmcs_writel(GUEST_LDTR_BASE, 0);
4225         vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4226         vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4227
4228         if (!init_event) {
4229                 vmcs_write32(GUEST_SYSENTER_CS, 0);
4230                 vmcs_writel(GUEST_SYSENTER_ESP, 0);
4231                 vmcs_writel(GUEST_SYSENTER_EIP, 0);
4232                 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4233         }
4234
4235         kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
4236         kvm_rip_write(vcpu, 0xfff0);
4237
4238         vmcs_writel(GUEST_GDTR_BASE, 0);
4239         vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4240
4241         vmcs_writel(GUEST_IDTR_BASE, 0);
4242         vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4243
4244         vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4245         vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4246         vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4247         if (kvm_mpx_supported())
4248                 vmcs_write64(GUEST_BNDCFGS, 0);
4249
4250         setup_msrs(vmx);
4251
4252         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
4253
4254         if (cpu_has_vmx_tpr_shadow() && !init_event) {
4255                 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4256                 if (cpu_need_tpr_shadow(vcpu))
4257                         vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4258                                      __pa(vcpu->arch.apic->regs));
4259                 vmcs_write32(TPR_THRESHOLD, 0);
4260         }
4261
4262         kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
4263
4264         if (vmx->vpid != 0)
4265                 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4266
4267         cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4268         vmx->vcpu.arch.cr0 = cr0;
4269         vmx_set_cr0(vcpu, cr0); /* enter rmode */
4270         vmx_set_cr4(vcpu, 0);
4271         vmx_set_efer(vcpu, 0);
4272
4273         update_exception_bitmap(vcpu);
4274
4275         vpid_sync_context(vmx->vpid);
4276         if (init_event)
4277                 vmx_clear_hlt(vcpu);
4278 }
4279
4280 static void enable_irq_window(struct kvm_vcpu *vcpu)
4281 {
4282         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_INTR_PENDING);
4283 }
4284
4285 static void enable_nmi_window(struct kvm_vcpu *vcpu)
4286 {
4287         if (!enable_vnmi ||
4288             vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4289                 enable_irq_window(vcpu);
4290                 return;
4291         }
4292
4293         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_NMI_PENDING);
4294 }
4295
4296 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4297 {
4298         struct vcpu_vmx *vmx = to_vmx(vcpu);
4299         uint32_t intr;
4300         int irq = vcpu->arch.interrupt.nr;
4301
4302         trace_kvm_inj_virq(irq);
4303
4304         ++vcpu->stat.irq_injections;
4305         if (vmx->rmode.vm86_active) {
4306                 int inc_eip = 0;
4307                 if (vcpu->arch.interrupt.soft)
4308                         inc_eip = vcpu->arch.event_exit_inst_len;
4309                 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
4310                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4311                 return;
4312         }
4313         intr = irq | INTR_INFO_VALID_MASK;
4314         if (vcpu->arch.interrupt.soft) {
4315                 intr |= INTR_TYPE_SOFT_INTR;
4316                 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
4317                              vmx->vcpu.arch.event_exit_inst_len);
4318         } else
4319                 intr |= INTR_TYPE_EXT_INTR;
4320         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4321
4322         vmx_clear_hlt(vcpu);
4323 }
4324
4325 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
4326 {
4327         struct vcpu_vmx *vmx = to_vmx(vcpu);
4328
4329         if (!enable_vnmi) {
4330                 /*
4331                  * Tracking the NMI-blocked state in software is built upon
4332                  * finding the next open IRQ window. This, in turn, depends on
4333                  * well-behaving guests: They have to keep IRQs disabled at
4334                  * least as long as the NMI handler runs. Otherwise we may
4335                  * cause NMI nesting, maybe breaking the guest. But as this is
4336                  * highly unlikely, we can live with the residual risk.
4337                  */
4338                 vmx->loaded_vmcs->soft_vnmi_blocked = 1;
4339                 vmx->loaded_vmcs->vnmi_blocked_time = 0;
4340         }
4341
4342         ++vcpu->stat.nmi_injections;
4343         vmx->loaded_vmcs->nmi_known_unmasked = false;
4344
4345         if (vmx->rmode.vm86_active) {
4346                 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
4347                         kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4348                 return;
4349         }
4350
4351         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
4352                         INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4353
4354         vmx_clear_hlt(vcpu);
4355 }
4356
4357 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
4358 {
4359         struct vcpu_vmx *vmx = to_vmx(vcpu);
4360         bool masked;
4361
4362         if (!enable_vnmi)
4363                 return vmx->loaded_vmcs->soft_vnmi_blocked;
4364         if (vmx->loaded_vmcs->nmi_known_unmasked)
4365                 return false;
4366         masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
4367         vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4368         return masked;
4369 }
4370
4371 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4372 {
4373         struct vcpu_vmx *vmx = to_vmx(vcpu);
4374
4375         if (!enable_vnmi) {
4376                 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
4377                         vmx->loaded_vmcs->soft_vnmi_blocked = masked;
4378                         vmx->loaded_vmcs->vnmi_blocked_time = 0;
4379                 }
4380         } else {
4381                 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4382                 if (masked)
4383                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
4384                                       GUEST_INTR_STATE_NMI);
4385                 else
4386                         vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
4387                                         GUEST_INTR_STATE_NMI);
4388         }
4389 }
4390
4391 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
4392 {
4393         if (to_vmx(vcpu)->nested.nested_run_pending)
4394                 return 0;
4395
4396         if (!enable_vnmi &&
4397             to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
4398                 return 0;
4399
4400         return  !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4401                   (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
4402                    | GUEST_INTR_STATE_NMI));
4403 }
4404
4405 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
4406 {
4407         return (!to_vmx(vcpu)->nested.nested_run_pending &&
4408                 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
4409                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4410                         (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4411 }
4412
4413 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
4414 {
4415         int ret;
4416
4417         if (enable_unrestricted_guest)
4418                 return 0;
4419
4420         ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
4421                                     PAGE_SIZE * 3);
4422         if (ret)
4423                 return ret;
4424         to_kvm_vmx(kvm)->tss_addr = addr;
4425         return init_rmode_tss(kvm);
4426 }
4427
4428 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
4429 {
4430         to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4431         return 0;
4432 }
4433
4434 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
4435 {
4436         switch (vec) {
4437         case BP_VECTOR:
4438                 /*
4439                  * Update instruction length as we may reinject the exception
4440                  * from user space while in guest debugging mode.
4441                  */
4442                 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
4443                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4444                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4445                         return false;
4446                 /* fall through */
4447         case DB_VECTOR:
4448                 if (vcpu->guest_debug &
4449                         (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
4450                         return false;
4451                 /* fall through */
4452         case DE_VECTOR:
4453         case OF_VECTOR:
4454         case BR_VECTOR:
4455         case UD_VECTOR:
4456         case DF_VECTOR:
4457         case SS_VECTOR:
4458         case GP_VECTOR:
4459         case MF_VECTOR:
4460                 return true;
4461         break;
4462         }
4463         return false;
4464 }
4465
4466 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
4467                                   int vec, u32 err_code)
4468 {
4469         /*
4470          * Instruction with address size override prefix opcode 0x67
4471          * Cause the #SS fault with 0 error code in VM86 mode.
4472          */
4473         if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4474                 if (kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE) {
4475                         if (vcpu->arch.halt_request) {
4476                                 vcpu->arch.halt_request = 0;
4477                                 return kvm_vcpu_halt(vcpu);
4478                         }
4479                         return 1;
4480                 }
4481                 return 0;
4482         }
4483
4484         /*
4485          * Forward all other exceptions that are valid in real mode.
4486          * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4487          *        the required debugging infrastructure rework.
4488          */
4489         kvm_queue_exception(vcpu, vec);
4490         return 1;
4491 }
4492
4493 /*
4494  * Trigger machine check on the host. We assume all the MSRs are already set up
4495  * by the CPU and that we still run on the same CPU as the MCE occurred on.
4496  * We pass a fake environment to the machine check handler because we want
4497  * the guest to be always treated like user space, no matter what context
4498  * it used internally.
4499  */
4500 static void kvm_machine_check(void)
4501 {
4502 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
4503         struct pt_regs regs = {
4504                 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
4505                 .flags = X86_EFLAGS_IF,
4506         };
4507
4508         do_machine_check(&regs, 0);
4509 #endif
4510 }
4511
4512 static int handle_machine_check(struct kvm_vcpu *vcpu)
4513 {
4514         /* handled by vmx_vcpu_run() */
4515         return 1;
4516 }
4517
4518 static int handle_exception_nmi(struct kvm_vcpu *vcpu)
4519 {
4520         struct vcpu_vmx *vmx = to_vmx(vcpu);
4521         struct kvm_run *kvm_run = vcpu->run;
4522         u32 intr_info, ex_no, error_code;
4523         unsigned long cr2, rip, dr6;
4524         u32 vect_info;
4525
4526         vect_info = vmx->idt_vectoring_info;
4527         intr_info = vmx->exit_intr_info;
4528
4529         if (is_machine_check(intr_info) || is_nmi(intr_info))
4530                 return 1; /* handled by handle_exception_nmi_irqoff() */
4531
4532         if (is_invalid_opcode(intr_info))
4533                 return handle_ud(vcpu);
4534
4535         error_code = 0;
4536         if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
4537                 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4538
4539         if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
4540                 WARN_ON_ONCE(!enable_vmware_backdoor);
4541
4542                 /*
4543                  * VMware backdoor emulation on #GP interception only handles
4544                  * IN{S}, OUT{S}, and RDPMC, none of which generate a non-zero
4545                  * error code on #GP.
4546                  */
4547                 if (error_code) {
4548                         kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
4549                         return 1;
4550                 }
4551                 return kvm_emulate_instruction(vcpu, EMULTYPE_VMWARE_GP) !=
4552                                                         EMULATE_USER_EXIT;
4553         }
4554
4555         /*
4556          * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4557          * MMIO, it is better to report an internal error.
4558          * See the comments in vmx_handle_exit.
4559          */
4560         if ((vect_info & VECTORING_INFO_VALID_MASK) &&
4561             !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
4562                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4563                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4564                 vcpu->run->internal.ndata = 3;
4565                 vcpu->run->internal.data[0] = vect_info;
4566                 vcpu->run->internal.data[1] = intr_info;
4567                 vcpu->run->internal.data[2] = error_code;
4568                 return 0;
4569         }
4570
4571         if (is_page_fault(intr_info)) {
4572                 cr2 = vmcs_readl(EXIT_QUALIFICATION);
4573                 /* EPT won't cause page fault directly */
4574                 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
4575                 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
4576         }
4577
4578         ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4579
4580         if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
4581                 return handle_rmode_exception(vcpu, ex_no, error_code);
4582
4583         switch (ex_no) {
4584         case AC_VECTOR:
4585                 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
4586                 return 1;
4587         case DB_VECTOR:
4588                 dr6 = vmcs_readl(EXIT_QUALIFICATION);
4589                 if (!(vcpu->guest_debug &
4590                       (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4591                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4592                         vcpu->arch.dr6 |= dr6 | DR6_RTM;
4593                         if (is_icebp(intr_info))
4594                                 skip_emulated_instruction(vcpu);
4595
4596                         kvm_queue_exception(vcpu, DB_VECTOR);
4597                         return 1;
4598                 }
4599                 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
4600                 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
4601                 /* fall through */
4602         case BP_VECTOR:
4603                 /*
4604                  * Update instruction length as we may reinject #BP from
4605                  * user space while in guest debugging mode. Reading it for
4606                  * #DB as well causes no harm, it is not used in that case.
4607                  */
4608                 vmx->vcpu.arch.event_exit_inst_len =
4609                         vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4610                 kvm_run->exit_reason = KVM_EXIT_DEBUG;
4611                 rip = kvm_rip_read(vcpu);
4612                 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
4613                 kvm_run->debug.arch.exception = ex_no;
4614                 break;
4615         default:
4616                 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
4617                 kvm_run->ex.exception = ex_no;
4618                 kvm_run->ex.error_code = error_code;
4619                 break;
4620         }
4621         return 0;
4622 }
4623
4624 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
4625 {
4626         ++vcpu->stat.irq_exits;
4627         return 1;
4628 }
4629
4630 static int handle_triple_fault(struct kvm_vcpu *vcpu)
4631 {
4632         vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4633         vcpu->mmio_needed = 0;
4634         return 0;
4635 }
4636
4637 static int handle_io(struct kvm_vcpu *vcpu)
4638 {
4639         unsigned long exit_qualification;
4640         int size, in, string;
4641         unsigned port;
4642
4643         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4644         string = (exit_qualification & 16) != 0;
4645
4646         ++vcpu->stat.io_exits;
4647
4648         if (string)
4649                 return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4650
4651         port = exit_qualification >> 16;
4652         size = (exit_qualification & 7) + 1;
4653         in = (exit_qualification & 8) != 0;
4654
4655         return kvm_fast_pio(vcpu, size, port, in);
4656 }
4657
4658 static void
4659 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4660 {
4661         /*
4662          * Patch in the VMCALL instruction:
4663          */
4664         hypercall[0] = 0x0f;
4665         hypercall[1] = 0x01;
4666         hypercall[2] = 0xc1;
4667 }
4668
4669 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4670 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
4671 {
4672         if (is_guest_mode(vcpu)) {
4673                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4674                 unsigned long orig_val = val;
4675
4676                 /*
4677                  * We get here when L2 changed cr0 in a way that did not change
4678                  * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4679                  * but did change L0 shadowed bits. So we first calculate the
4680                  * effective cr0 value that L1 would like to write into the
4681                  * hardware. It consists of the L2-owned bits from the new
4682                  * value combined with the L1-owned bits from L1's guest_cr0.
4683                  */
4684                 val = (val & ~vmcs12->cr0_guest_host_mask) |
4685                         (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
4686
4687                 if (!nested_guest_cr0_valid(vcpu, val))
4688                         return 1;
4689
4690                 if (kvm_set_cr0(vcpu, val))
4691                         return 1;
4692                 vmcs_writel(CR0_READ_SHADOW, orig_val);
4693                 return 0;
4694         } else {
4695                 if (to_vmx(vcpu)->nested.vmxon &&
4696                     !nested_host_cr0_valid(vcpu, val))
4697                         return 1;
4698
4699                 return kvm_set_cr0(vcpu, val);
4700         }
4701 }
4702
4703 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
4704 {
4705         if (is_guest_mode(vcpu)) {
4706                 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4707                 unsigned long orig_val = val;
4708
4709                 /* analogously to handle_set_cr0 */
4710                 val = (val & ~vmcs12->cr4_guest_host_mask) |
4711                         (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
4712                 if (kvm_set_cr4(vcpu, val))
4713                         return 1;
4714                 vmcs_writel(CR4_READ_SHADOW, orig_val);
4715                 return 0;
4716         } else
4717                 return kvm_set_cr4(vcpu, val);
4718 }
4719
4720 static int handle_desc(struct kvm_vcpu *vcpu)
4721 {
4722         WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4723         return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4724 }
4725
4726 static int handle_cr(struct kvm_vcpu *vcpu)
4727 {
4728         unsigned long exit_qualification, val;
4729         int cr;
4730         int reg;
4731         int err;
4732         int ret;
4733
4734         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4735         cr = exit_qualification & 15;
4736         reg = (exit_qualification >> 8) & 15;
4737         switch ((exit_qualification >> 4) & 3) {
4738         case 0: /* mov to cr */
4739                 val = kvm_register_readl(vcpu, reg);
4740                 trace_kvm_cr_write(cr, val);
4741                 switch (cr) {
4742                 case 0:
4743                         err = handle_set_cr0(vcpu, val);
4744                         return kvm_complete_insn_gp(vcpu, err);
4745                 case 3:
4746                         WARN_ON_ONCE(enable_unrestricted_guest);
4747                         err = kvm_set_cr3(vcpu, val);
4748                         return kvm_complete_insn_gp(vcpu, err);
4749                 case 4:
4750                         err = handle_set_cr4(vcpu, val);
4751                         return kvm_complete_insn_gp(vcpu, err);
4752                 case 8: {
4753                                 u8 cr8_prev = kvm_get_cr8(vcpu);
4754                                 u8 cr8 = (u8)val;
4755                                 err = kvm_set_cr8(vcpu, cr8);
4756                                 ret = kvm_complete_insn_gp(vcpu, err);
4757                                 if (lapic_in_kernel(vcpu))
4758                                         return ret;
4759                                 if (cr8_prev <= cr8)
4760                                         return ret;
4761                                 /*
4762                                  * TODO: we might be squashing a
4763                                  * KVM_GUESTDBG_SINGLESTEP-triggered
4764                                  * KVM_EXIT_DEBUG here.
4765                                  */
4766                                 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
4767                                 return 0;
4768                         }
4769                 }
4770                 break;
4771         case 2: /* clts */
4772                 WARN_ONCE(1, "Guest should always own CR0.TS");
4773                 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4774                 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
4775                 return kvm_skip_emulated_instruction(vcpu);
4776         case 1: /*mov from cr*/
4777                 switch (cr) {
4778                 case 3:
4779                         WARN_ON_ONCE(enable_unrestricted_guest);
4780                         val = kvm_read_cr3(vcpu);
4781                         kvm_register_write(vcpu, reg, val);
4782                         trace_kvm_cr_read(cr, val);
4783                         return kvm_skip_emulated_instruction(vcpu);
4784                 case 8:
4785                         val = kvm_get_cr8(vcpu);
4786                         kvm_register_write(vcpu, reg, val);
4787                         trace_kvm_cr_read(cr, val);
4788                         return kvm_skip_emulated_instruction(vcpu);
4789                 }
4790                 break;
4791         case 3: /* lmsw */
4792                 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4793                 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
4794                 kvm_lmsw(vcpu, val);
4795
4796                 return kvm_skip_emulated_instruction(vcpu);
4797         default:
4798                 break;
4799         }
4800         vcpu->run->exit_reason = 0;
4801         vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
4802                (int)(exit_qualification >> 4) & 3, cr);
4803         return 0;
4804 }
4805
4806 static int handle_dr(struct kvm_vcpu *vcpu)
4807 {
4808         unsigned long exit_qualification;
4809         int dr, dr7, reg;
4810
4811         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4812         dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
4813
4814         /* First, if DR does not exist, trigger UD */
4815         if (!kvm_require_dr(vcpu, dr))
4816                 return 1;
4817
4818         /* Do not handle if the CPL > 0, will trigger GP on re-entry */
4819         if (!kvm_require_cpl(vcpu, 0))
4820                 return 1;
4821         dr7 = vmcs_readl(GUEST_DR7);
4822         if (dr7 & DR7_GD) {
4823                 /*
4824                  * As the vm-exit takes precedence over the debug trap, we
4825                  * need to emulate the latter, either for the host or the
4826                  * guest debugging itself.
4827                  */
4828                 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
4829                         vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
4830                         vcpu->run->debug.arch.dr7 = dr7;
4831                         vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
4832                         vcpu->run->debug.arch.exception = DB_VECTOR;
4833                         vcpu->run->exit_reason = KVM_EXIT_DEBUG;
4834                         return 0;
4835                 } else {
4836                         vcpu->arch.dr6 &= ~DR_TRAP_BITS;
4837                         vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
4838                         kvm_queue_exception(vcpu, DB_VECTOR);
4839                         return 1;
4840                 }
4841         }
4842
4843         if (vcpu->guest_debug == 0) {
4844                 exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4845
4846                 /*
4847                  * No more DR vmexits; force a reload of the debug registers
4848                  * and reenter on this instruction.  The next vmexit will
4849                  * retrieve the full state of the debug registers.
4850                  */
4851                 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4852                 return 1;
4853         }
4854
4855         reg = DEBUG_REG_ACCESS_REG(exit_qualification);
4856         if (exit_qualification & TYPE_MOV_FROM_DR) {
4857                 unsigned long val;
4858
4859                 if (kvm_get_dr(vcpu, dr, &val))
4860                         return 1;
4861                 kvm_register_write(vcpu, reg, val);
4862         } else
4863                 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4864                         return 1;
4865
4866         return kvm_skip_emulated_instruction(vcpu);
4867 }
4868
4869 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
4870 {
4871         return vcpu->arch.dr6;
4872 }
4873
4874 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
4875 {
4876 }
4877
4878 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
4879 {
4880         get_debugreg(vcpu->arch.db[0], 0);
4881         get_debugreg(vcpu->arch.db[1], 1);
4882         get_debugreg(vcpu->arch.db[2], 2);
4883         get_debugreg(vcpu->arch.db[3], 3);
4884         get_debugreg(vcpu->arch.dr6, 6);
4885         vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
4886
4887         vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
4888         exec_controls_setbit(to_vmx(vcpu), CPU_BASED_MOV_DR_EXITING);
4889 }
4890
4891 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
4892 {
4893         vmcs_writel(GUEST_DR7, val);
4894 }
4895
4896 static int handle_cpuid(struct kvm_vcpu *vcpu)
4897 {
4898         return kvm_emulate_cpuid(vcpu);
4899 }
4900
4901 static int handle_rdmsr(struct kvm_vcpu *vcpu)
4902 {
4903         return kvm_emulate_rdmsr(vcpu);
4904 }
4905
4906 static int handle_wrmsr(struct kvm_vcpu *vcpu)
4907 {
4908         return kvm_emulate_wrmsr(vcpu);
4909 }
4910
4911 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
4912 {
4913         kvm_apic_update_ppr(vcpu);
4914         return 1;
4915 }
4916
4917 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
4918 {
4919         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_INTR_PENDING);
4920
4921         kvm_make_request(KVM_REQ_EVENT, vcpu);
4922
4923         ++vcpu->stat.irq_window_exits;
4924         return 1;
4925 }
4926
4927 static int handle_halt(struct kvm_vcpu *vcpu)
4928 {
4929         return kvm_emulate_halt(vcpu);
4930 }
4931
4932 static int handle_vmcall(struct kvm_vcpu *vcpu)
4933 {
4934         return kvm_emulate_hypercall(vcpu);
4935 }
4936
4937 static int handle_invd(struct kvm_vcpu *vcpu)
4938 {
4939         return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4940 }
4941
4942 static int handle_invlpg(struct kvm_vcpu *vcpu)
4943 {
4944         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4945
4946         kvm_mmu_invlpg(vcpu, exit_qualification);
4947         return kvm_skip_emulated_instruction(vcpu);
4948 }
4949
4950 static int handle_rdpmc(struct kvm_vcpu *vcpu)
4951 {
4952         int err;
4953
4954         err = kvm_rdpmc(vcpu);
4955         return kvm_complete_insn_gp(vcpu, err);
4956 }
4957
4958 static int handle_wbinvd(struct kvm_vcpu *vcpu)
4959 {
4960         return kvm_emulate_wbinvd(vcpu);
4961 }
4962
4963 static int handle_xsetbv(struct kvm_vcpu *vcpu)
4964 {
4965         u64 new_bv = kvm_read_edx_eax(vcpu);
4966         u32 index = kvm_rcx_read(vcpu);
4967
4968         if (kvm_set_xcr(vcpu, index, new_bv) == 0)
4969                 return kvm_skip_emulated_instruction(vcpu);
4970         return 1;
4971 }
4972
4973 static int handle_xsaves(struct kvm_vcpu *vcpu)
4974 {
4975         kvm_skip_emulated_instruction(vcpu);
4976         WARN(1, "this should never happen\n");
4977         return 1;
4978 }
4979
4980 static int handle_xrstors(struct kvm_vcpu *vcpu)
4981 {
4982         kvm_skip_emulated_instruction(vcpu);
4983         WARN(1, "this should never happen\n");
4984         return 1;
4985 }
4986
4987 static int handle_apic_access(struct kvm_vcpu *vcpu)
4988 {
4989         if (likely(fasteoi)) {
4990                 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4991                 int access_type, offset;
4992
4993                 access_type = exit_qualification & APIC_ACCESS_TYPE;
4994                 offset = exit_qualification & APIC_ACCESS_OFFSET;
4995                 /*
4996                  * Sane guest uses MOV to write EOI, with written value
4997                  * not cared. So make a short-circuit here by avoiding
4998                  * heavy instruction emulation.
4999                  */
5000                 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5001                     (offset == APIC_EOI)) {
5002                         kvm_lapic_set_eoi(vcpu);
5003                         return kvm_skip_emulated_instruction(vcpu);
5004                 }
5005         }
5006         return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
5007 }
5008
5009 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5010 {
5011         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5012         int vector = exit_qualification & 0xff;
5013
5014         /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5015         kvm_apic_set_eoi_accelerated(vcpu, vector);
5016         return 1;
5017 }
5018
5019 static int handle_apic_write(struct kvm_vcpu *vcpu)
5020 {
5021         unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5022         u32 offset = exit_qualification & 0xfff;
5023
5024         /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5025         kvm_apic_write_nodecode(vcpu, offset);
5026         return 1;
5027 }
5028
5029 static int handle_task_switch(struct kvm_vcpu *vcpu)
5030 {
5031         struct vcpu_vmx *vmx = to_vmx(vcpu);
5032         unsigned long exit_qualification;
5033         bool has_error_code = false;
5034         u32 error_code = 0;
5035         u16 tss_selector;
5036         int reason, type, idt_v, idt_index;
5037
5038         idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5039         idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5040         type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5041
5042         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5043
5044         reason = (u32)exit_qualification >> 30;
5045         if (reason == TASK_SWITCH_GATE && idt_v) {
5046                 switch (type) {
5047                 case INTR_TYPE_NMI_INTR:
5048                         vcpu->arch.nmi_injected = false;
5049                         vmx_set_nmi_mask(vcpu, true);
5050                         break;
5051                 case INTR_TYPE_EXT_INTR:
5052                 case INTR_TYPE_SOFT_INTR:
5053                         kvm_clear_interrupt_queue(vcpu);
5054                         break;
5055                 case INTR_TYPE_HARD_EXCEPTION:
5056                         if (vmx->idt_vectoring_info &
5057                             VECTORING_INFO_DELIVER_CODE_MASK) {
5058                                 has_error_code = true;
5059                                 error_code =
5060                                         vmcs_read32(IDT_VECTORING_ERROR_CODE);
5061                         }
5062                         /* fall through */
5063                 case INTR_TYPE_SOFT_EXCEPTION:
5064                         kvm_clear_exception_queue(vcpu);
5065                         break;
5066                 default:
5067                         break;
5068                 }
5069         }
5070         tss_selector = exit_qualification;
5071
5072         if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5073                        type != INTR_TYPE_EXT_INTR &&
5074                        type != INTR_TYPE_NMI_INTR))
5075                 skip_emulated_instruction(vcpu);
5076
5077         /*
5078          * TODO: What about debug traps on tss switch?
5079          *       Are we supposed to inject them and update dr6?
5080          */
5081         return kvm_task_switch(vcpu, tss_selector,
5082                                type == INTR_TYPE_SOFT_INTR ? idt_index : -1,
5083                                reason, has_error_code, error_code) != EMULATE_USER_EXIT;
5084 }
5085
5086 static int handle_ept_violation(struct kvm_vcpu *vcpu)
5087 {
5088         unsigned long exit_qualification;
5089         gpa_t gpa;
5090         u64 error_code;
5091
5092         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5093
5094         /*
5095          * EPT violation happened while executing iret from NMI,
5096          * "blocked by NMI" bit has to be set before next VM entry.
5097          * There are errata that may cause this bit to not be set:
5098          * AAK134, BY25.
5099          */
5100         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5101                         enable_vnmi &&
5102                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5103                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5104
5105         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5106         trace_kvm_page_fault(gpa, exit_qualification);
5107
5108         /* Is it a read fault? */
5109         error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5110                      ? PFERR_USER_MASK : 0;
5111         /* Is it a write fault? */
5112         error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5113                       ? PFERR_WRITE_MASK : 0;
5114         /* Is it a fetch fault? */
5115         error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5116                       ? PFERR_FETCH_MASK : 0;
5117         /* ept page table entry is present? */
5118         error_code |= (exit_qualification &
5119                        (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
5120                         EPT_VIOLATION_EXECUTABLE))
5121                       ? PFERR_PRESENT_MASK : 0;
5122
5123         error_code |= (exit_qualification & 0x100) != 0 ?
5124                PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5125
5126         vcpu->arch.exit_qualification = exit_qualification;
5127         return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5128 }
5129
5130 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5131 {
5132         gpa_t gpa;
5133
5134         /*
5135          * A nested guest cannot optimize MMIO vmexits, because we have an
5136          * nGPA here instead of the required GPA.
5137          */
5138         gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5139         if (!is_guest_mode(vcpu) &&
5140             !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
5141                 trace_kvm_fast_mmio(gpa);
5142                 /*
5143                  * Doing kvm_skip_emulated_instruction() depends on undefined
5144                  * behavior: Intel's manual doesn't mandate
5145                  * VM_EXIT_INSTRUCTION_LEN to be set in VMCS when EPT MISCONFIG
5146                  * occurs and while on real hardware it was observed to be set,
5147                  * other hypervisors (namely Hyper-V) don't set it, we end up
5148                  * advancing IP with some random value. Disable fast mmio when
5149                  * running nested and keep it for real hardware in hope that
5150                  * VM_EXIT_INSTRUCTION_LEN will always be set correctly.
5151                  */
5152                 if (!static_cpu_has(X86_FEATURE_HYPERVISOR))
5153                         return kvm_skip_emulated_instruction(vcpu);
5154                 else
5155                         return kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) ==
5156                                                                 EMULATE_DONE;
5157         }
5158
5159         return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5160 }
5161
5162 static int handle_nmi_window(struct kvm_vcpu *vcpu)
5163 {
5164         WARN_ON_ONCE(!enable_vnmi);
5165         exec_controls_clearbit(to_vmx(vcpu), CPU_BASED_VIRTUAL_NMI_PENDING);
5166         ++vcpu->stat.nmi_window_exits;
5167         kvm_make_request(KVM_REQ_EVENT, vcpu);
5168
5169         return 1;
5170 }
5171
5172 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5173 {
5174         struct vcpu_vmx *vmx = to_vmx(vcpu);
5175         enum emulation_result err = EMULATE_DONE;
5176         int ret = 1;
5177         bool intr_window_requested;
5178         unsigned count = 130;
5179
5180         /*
5181          * We should never reach the point where we are emulating L2
5182          * due to invalid guest state as that means we incorrectly
5183          * allowed a nested VMEntry with an invalid vmcs12.
5184          */
5185         WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);
5186
5187         intr_window_requested = exec_controls_get(vmx) &
5188                                 CPU_BASED_VIRTUAL_INTR_PENDING;
5189
5190         while (vmx->emulation_required && count-- != 0) {
5191                 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
5192                         return handle_interrupt_window(&vmx->vcpu);
5193
5194                 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5195                         return 1;
5196
5197                 err = kvm_emulate_instruction(vcpu, 0);
5198
5199                 if (err == EMULATE_USER_EXIT) {
5200                         ret = 0;
5201                         goto out;
5202                 }
5203
5204                 if (err != EMULATE_DONE)
5205                         goto emulation_error;
5206
5207                 if (vmx->emulation_required && !vmx->rmode.vm86_active &&
5208                     vcpu->arch.exception.pending)
5209                         goto emulation_error;
5210
5211                 if (vcpu->arch.halt_request) {
5212                         vcpu->arch.halt_request = 0;
5213                         ret = kvm_vcpu_halt(vcpu);
5214                         goto out;
5215                 }
5216
5217                 if (signal_pending(current))
5218                         goto out;
5219                 if (need_resched())
5220                         schedule();
5221         }
5222
5223 out:
5224         return ret;
5225
5226 emulation_error:
5227         vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5228         vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5229         vcpu->run->internal.ndata = 0;
5230         return 0;
5231 }
5232
5233 static void grow_ple_window(struct kvm_vcpu *vcpu)
5234 {
5235         struct vcpu_vmx *vmx = to_vmx(vcpu);
5236         unsigned int old = vmx->ple_window;
5237
5238         vmx->ple_window = __grow_ple_window(old, ple_window,
5239                                             ple_window_grow,
5240                                             ple_window_max);
5241
5242         if (vmx->ple_window != old) {
5243                 vmx->ple_window_dirty = true;
5244                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5245                                             vmx->ple_window, old);
5246         }
5247 }
5248
5249 static void shrink_ple_window(struct kvm_vcpu *vcpu)
5250 {
5251         struct vcpu_vmx *vmx = to_vmx(vcpu);
5252         unsigned int old = vmx->ple_window;
5253
5254         vmx->ple_window = __shrink_ple_window(old, ple_window,
5255                                               ple_window_shrink,
5256                                               ple_window);
5257
5258         if (vmx->ple_window != old) {
5259                 vmx->ple_window_dirty = true;
5260                 trace_kvm_ple_window_update(vcpu->vcpu_id,
5261                                             vmx->ple_window, old);
5262         }
5263 }
5264
5265 /*
5266  * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
5267  */
5268 static void wakeup_handler(void)
5269 {
5270         struct kvm_vcpu *vcpu;
5271         int cpu = smp_processor_id();
5272
5273         spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5274         list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
5275                         blocked_vcpu_list) {
5276                 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
5277
5278                 if (pi_test_on(pi_desc) == 1)
5279                         kvm_vcpu_kick(vcpu);
5280         }
5281         spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5282 }
5283
5284 static void vmx_enable_tdp(void)
5285 {
5286         kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
5287                 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
5288                 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
5289                 0ull, VMX_EPT_EXECUTABLE_MASK,
5290                 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
5291                 VMX_EPT_RWX_MASK, 0ull);
5292
5293         ept_set_mmio_spte_mask();
5294         kvm_enable_tdp();
5295 }
5296
5297 /*
5298  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5299  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5300  */
5301 static int handle_pause(struct kvm_vcpu *vcpu)
5302 {
5303         if (!kvm_pause_in_guest(vcpu->kvm))
5304                 grow_ple_window(vcpu);
5305
5306         /*
5307          * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5308          * VM-execution control is ignored if CPL > 0. OTOH, KVM
5309          * never set PAUSE_EXITING and just set PLE if supported,
5310          * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5311          */
5312         kvm_vcpu_on_spin(vcpu, true);
5313         return kvm_skip_emulated_instruction(vcpu);
5314 }
5315
5316 static int handle_nop(struct kvm_vcpu *vcpu)
5317 {
5318         return kvm_skip_emulated_instruction(vcpu);
5319 }
5320
5321 static int handle_mwait(struct kvm_vcpu *vcpu)
5322 {
5323         printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
5324         return handle_nop(vcpu);
5325 }
5326
5327 static int handle_invalid_op(struct kvm_vcpu *vcpu)
5328 {
5329         kvm_queue_exception(vcpu, UD_VECTOR);
5330         return 1;
5331 }
5332
5333 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
5334 {
5335         return 1;
5336 }
5337
5338 static int handle_monitor(struct kvm_vcpu *vcpu)
5339 {
5340         printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
5341         return handle_nop(vcpu);
5342 }
5343
5344 static int handle_invpcid(struct kvm_vcpu *vcpu)
5345 {
5346         u32 vmx_instruction_info;
5347         unsigned long type;
5348         bool pcid_enabled;
5349         gva_t gva;
5350         struct x86_exception e;
5351         unsigned i;
5352         unsigned long roots_to_free = 0;
5353         struct {
5354                 u64 pcid;
5355                 u64 gla;
5356         } operand;
5357
5358         if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5359                 kvm_queue_exception(vcpu, UD_VECTOR);
5360                 return 1;
5361         }
5362
5363         vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
5364         type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
5365
5366         if (type > 3) {
5367                 kvm_inject_gp(vcpu, 0);
5368                 return 1;
5369         }
5370
5371         /* According to the Intel instruction reference, the memory operand
5372          * is read even if it isn't needed (e.g., for type==all)
5373          */
5374         if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
5375                                 vmx_instruction_info, false,
5376                                 sizeof(operand), &gva))
5377                 return 1;
5378
5379         if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
5380                 kvm_inject_page_fault(vcpu, &e);
5381                 return 1;
5382         }
5383
5384         if (operand.pcid >> 12 != 0) {
5385                 kvm_inject_gp(vcpu, 0);
5386                 return 1;
5387         }
5388
5389         pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
5390
5391         switch (type) {
5392         case INVPCID_TYPE_INDIV_ADDR:
5393                 if ((!pcid_enabled && (operand.pcid != 0)) ||
5394                     is_noncanonical_address(operand.gla, vcpu)) {
5395                         kvm_inject_gp(vcpu, 0);
5396                         return 1;
5397                 }
5398                 kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
5399                 return kvm_skip_emulated_instruction(vcpu);
5400
5401         case INVPCID_TYPE_SINGLE_CTXT:
5402                 if (!pcid_enabled && (operand.pcid != 0)) {
5403                         kvm_inject_gp(vcpu, 0);
5404                         return 1;
5405                 }
5406
5407                 if (kvm_get_active_pcid(vcpu) == operand.pcid) {
5408                         kvm_mmu_sync_roots(vcpu);
5409                         kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
5410                 }
5411
5412                 for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5413                         if (kvm_get_pcid(vcpu, vcpu->arch.mmu->prev_roots[i].cr3)
5414                             == operand.pcid)
5415                                 roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5416
5417                 kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free);
5418                 /*
5419                  * If neither the current cr3 nor any of the prev_roots use the
5420                  * given PCID, then nothing needs to be done here because a
5421                  * resync will happen anyway before switching to any other CR3.
5422                  */
5423
5424                 return kvm_skip_emulated_instruction(vcpu);
5425
5426         case INVPCID_TYPE_ALL_NON_GLOBAL:
5427                 /*
5428                  * Currently, KVM doesn't mark global entries in the shadow
5429                  * page tables, so a non-global flush just degenerates to a
5430                  * global flush. If needed, we could optimize this later by
5431                  * keeping track of global entries in shadow page tables.
5432                  */
5433
5434                 /* fall-through */
5435         case INVPCID_TYPE_ALL_INCL_GLOBAL:
5436                 kvm_mmu_unload(vcpu);
5437                 return kvm_skip_emulated_instruction(vcpu);
5438
5439         default:
5440                 BUG(); /* We have already checked above that type <= 3 */
5441         }
5442 }
5443
5444 static int handle_pml_full(struct kvm_vcpu *vcpu)
5445 {
5446         unsigned long exit_qualification;
5447
5448         trace_kvm_pml_full(vcpu->vcpu_id);
5449
5450         exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5451
5452         /*
5453          * PML buffer FULL happened while executing iret from NMI,
5454          * "blocked by NMI" bit has to be set before next VM entry.
5455          */
5456         if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5457                         enable_vnmi &&
5458                         (exit_qualification & INTR_INFO_UNBLOCK_NMI))
5459                 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5460                                 GUEST_INTR_STATE_NMI);
5461
5462         /*
5463          * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5464          * here.., and there's no userspace involvement needed for PML.
5465          */
5466         return 1;
5467 }
5468
5469 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5470 {
5471         struct vcpu_vmx *vmx = to_vmx(vcpu);
5472
5473         if (!vmx->req_immediate_exit &&
5474             !unlikely(vmx->loaded_vmcs->hv_timer_soft_disabled))
5475                 kvm_lapic_expired_hv_timer(vcpu);
5476
5477         return 1;
5478 }
5479
5480 /*
5481  * When nested=0, all VMX instruction VM Exits filter here.  The handlers
5482  * are overwritten by nested_vmx_setup() when nested=1.
5483  */
5484 static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5485 {
5486         kvm_queue_exception(vcpu, UD_VECTOR);
5487         return 1;
5488 }
5489
5490 static int handle_encls(struct kvm_vcpu *vcpu)
5491 {
5492         /*
5493          * SGX virtualization is not yet supported.  There is no software
5494          * enable bit for SGX, so we have to trap ENCLS and inject a #UD
5495          * to prevent the guest from executing ENCLS.
5496          */
5497         kvm_queue_exception(vcpu, UD_VECTOR);
5498         return 1;
5499 }
5500
5501 /*
5502  * The exit handlers return 1 if the exit was handled fully and guest execution
5503  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
5504  * to be done to userspace and return 0.
5505  */
5506 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
5507         [EXIT_REASON_EXCEPTION_NMI]           = handle_exception_nmi,
5508         [EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
5509         [EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
5510         [EXIT_REASON_NMI_WINDOW]              = handle_nmi_window,
5511         [EXIT_REASON_IO_INSTRUCTION]          = handle_io,
5512         [EXIT_REASON_CR_ACCESS]               = handle_cr,
5513         [EXIT_REASON_DR_ACCESS]               = handle_dr,
5514         [EXIT_REASON_CPUID]                   = handle_cpuid,
5515         [EXIT_REASON_MSR_READ]                = handle_rdmsr,
5516         [EXIT_REASON_MSR_WRITE]               = handle_wrmsr,
5517         [EXIT_REASON_PENDING_INTERRUPT]       = handle_interrupt_window,
5518         [EXIT_REASON_HLT]                     = handle_halt,
5519         [EXIT_REASON_INVD]                    = handle_invd,
5520         [EXIT_REASON_INVLPG]                  = handle_invlpg,
5521         [EXIT_REASON_RDPMC]                   = handle_rdpmc,
5522         [EXIT_REASON_VMCALL]                  = handle_vmcall,
5523         [EXIT_REASON_VMCLEAR]                 = handle_vmx_instruction,
5524         [EXIT_REASON_VMLAUNCH]                = handle_vmx_instruction,
5525         [EXIT_REASON_VMPTRLD]                 = handle_vmx_instruction,
5526         [EXIT_REASON_VMPTRST]                 = handle_vmx_instruction,
5527         [EXIT_REASON_VMREAD]                  = handle_vmx_instruction,
5528         [EXIT_REASON_VMRESUME]                = handle_vmx_instruction,
5529         [EXIT_REASON_VMWRITE]                 = handle_vmx_instruction,
5530         [EXIT_REASON_VMOFF]                   = handle_vmx_instruction,
5531         [EXIT_REASON_VMON]                    = handle_vmx_instruction,
5532         [EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
5533         [EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
5534         [EXIT_REASON_APIC_WRITE]              = handle_apic_write,
5535         [EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
5536         [EXIT_REASON_WBINVD]                  = handle_wbinvd,
5537         [EXIT_REASON_XSETBV]                  = handle_xsetbv,
5538         [EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
5539         [EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
5540         [EXIT_REASON_GDTR_IDTR]               = handle_desc,
5541         [EXIT_REASON_LDTR_TR]                 = handle_desc,
5542         [EXIT_REASON_EPT_VIOLATION]           = handle_ept_violation,
5543         [EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
5544         [EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
5545         [EXIT_REASON_MWAIT_INSTRUCTION]       = handle_mwait,
5546         [EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
5547         [EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
5548         [EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
5549         [EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
5550         [EXIT_REASON_RDRAND]                  = handle_invalid_op,
5551         [EXIT_REASON_RDSEED]                  = handle_invalid_op,
5552         [EXIT_REASON_XSAVES]                  = handle_xsaves,
5553         [EXIT_REASON_XRSTORS]                 = handle_xrstors,
5554         [EXIT_REASON_PML_FULL]                = handle_pml_full,
5555         [EXIT_REASON_INVPCID]                 = handle_invpcid,
5556         [EXIT_REASON_VMFUNC]                  = handle_vmx_instruction,
5557         [EXIT_REASON_PREEMPTION_TIMER]        = handle_preemption_timer,
5558         [EXIT_REASON_ENCLS]                   = handle_encls,
5559 };
5560
5561 static const int kvm_vmx_max_exit_handlers =
5562         ARRAY_SIZE(kvm_vmx_exit_handlers);
5563
5564 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
5565 {
5566         *info1 = vmcs_readl(EXIT_QUALIFICATION);
5567         *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
5568 }
5569
5570 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
5571 {
5572         if (vmx->pml_pg) {
5573                 __free_page(vmx->pml_pg);
5574                 vmx->pml_pg = NULL;
5575         }
5576 }
5577
5578 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5579 {
5580         struct vcpu_vmx *vmx = to_vmx(vcpu);
5581         u64 *pml_buf;
5582         u16 pml_idx;
5583
5584         pml_idx = vmcs_read16(GUEST_PML_INDEX);
5585
5586         /* Do nothing if PML buffer is empty */
5587         if (pml_idx == (PML_ENTITY_NUM - 1))
5588                 return;
5589
5590         /* PML index always points to next available PML buffer entity */
5591         if (pml_idx >= PML_ENTITY_NUM)
5592                 pml_idx = 0;
5593         else
5594                 pml_idx++;
5595
5596         pml_buf = page_address(vmx->pml_pg);
5597         for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
5598                 u64 gpa;
5599
5600                 gpa = pml_buf[pml_idx];
5601                 WARN_ON(gpa & (PAGE_SIZE - 1));
5602                 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5603         }
5604
5605         /* reset PML index */
5606         vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5607 }
5608
5609 /*
5610  * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
5611  * Called before reporting dirty_bitmap to userspace.
5612  */
5613 static void kvm_flush_pml_buffers(struct kvm *kvm)
5614 {
5615         int i;
5616         struct kvm_vcpu *vcpu;
5617         /*
5618          * We only need to kick vcpu out of guest mode here, as PML buffer
5619          * is flushed at beginning of all VMEXITs, and it's obvious that only
5620          * vcpus running in guest are possible to have unflushed GPAs in PML
5621          * buffer.
5622          */
5623         kvm_for_each_vcpu(i, vcpu, kvm)
5624                 kvm_vcpu_kick(vcpu);
5625 }
5626
5627 static void vmx_dump_sel(char *name, uint32_t sel)
5628 {
5629         pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5630                name, vmcs_read16(sel),
5631                vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
5632                vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
5633                vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5634 }
5635
5636 static void vmx_dump_dtsel(char *name, uint32_t limit)
5637 {
5638         pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
5639                name, vmcs_read32(limit),
5640                vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5641 }
5642
5643 void dump_vmcs(void)
5644 {
5645         u32 vmentry_ctl, vmexit_ctl;
5646         u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control;
5647         unsigned long cr4;
5648         u64 efer;
5649         int i, n;
5650
5651         if (!dump_invalid_vmcs) {
5652                 pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5653                 return;
5654         }
5655
5656         vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
5657         vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
5658         cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5659         pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
5660         cr4 = vmcs_readl(GUEST_CR4);
5661         efer = vmcs_read64(GUEST_IA32_EFER);
5662         secondary_exec_control = 0;
5663         if (cpu_has_secondary_exec_ctrls())
5664                 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5665
5666         pr_err("*** Guest State ***\n");
5667         pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5668                vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
5669                vmcs_readl(CR0_GUEST_HOST_MASK));
5670         pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5671                cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
5672         pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
5673         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
5674             (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
5675         {
5676                 pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
5677                        vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
5678                 pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
5679                        vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5680         }
5681         pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
5682                vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
5683         pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
5684                vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
5685         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5686                vmcs_readl(GUEST_SYSENTER_ESP),
5687                vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
5688         vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
5689         vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
5690         vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
5691         vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
5692         vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
5693         vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
5694         vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
5695         vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
5696         vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
5697         vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
5698         if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
5699             (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
5700                 pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
5701                        efer, vmcs_read64(GUEST_IA32_PAT));
5702         pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
5703                vmcs_read64(GUEST_IA32_DEBUGCTL),
5704                vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
5705         if (cpu_has_load_perf_global_ctrl() &&
5706             vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
5707                 pr_err("PerfGlobCtl = 0x%016llx\n",
5708                        vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
5709         if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
5710                 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
5711         pr_err("Interruptibility = %08x  ActivityState = %08x\n",
5712                vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
5713                vmcs_read32(GUEST_ACTIVITY_STATE));
5714         if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
5715                 pr_err("InterruptStatus = %04x\n",
5716                        vmcs_read16(GUEST_INTR_STATUS));
5717
5718         pr_err("*** Host State ***\n");
5719         pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
5720                vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
5721         pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5722                vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
5723                vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
5724                vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
5725                vmcs_read16(HOST_TR_SELECTOR));
5726         pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5727                vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
5728                vmcs_readl(HOST_TR_BASE));
5729         pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5730                vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
5731         pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5732                vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
5733                vmcs_readl(HOST_CR4));
5734         pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5735                vmcs_readl(HOST_IA32_SYSENTER_ESP),
5736                vmcs_read32(HOST_IA32_SYSENTER_CS),
5737                vmcs_readl(HOST_IA32_SYSENTER_EIP));
5738         if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
5739                 pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
5740                        vmcs_read64(HOST_IA32_EFER),
5741                        vmcs_read64(HOST_IA32_PAT));
5742         if (cpu_has_load_perf_global_ctrl() &&
5743             vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
5744                 pr_err("PerfGlobCtl = 0x%016llx\n",
5745                        vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5746
5747         pr_err("*** Control State ***\n");
5748         pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5749                pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
5750         pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
5751         pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5752                vmcs_read32(EXCEPTION_BITMAP),
5753                vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
5754                vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
5755         pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5756                vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
5757                vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
5758                vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
5759         pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5760                vmcs_read32(VM_EXIT_INTR_INFO),
5761                vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
5762                vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
5763         pr_err("        reason=%08x qualification=%016lx\n",
5764                vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
5765         pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5766                vmcs_read32(IDT_VECTORING_INFO_FIELD),
5767                vmcs_read32(IDT_VECTORING_ERROR_CODE));
5768         pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
5769         if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
5770                 pr_err("TSC Multiplier = 0x%016llx\n",
5771                        vmcs_read64(TSC_MULTIPLIER));
5772         if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) {
5773                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
5774                         u16 status = vmcs_read16(GUEST_INTR_STATUS);
5775                         pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff);
5776                 }
5777                 pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
5778                 if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
5779                         pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR));
5780                 pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR));
5781         }
5782         if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
5783                 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
5784         if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
5785                 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
5786         n = vmcs_read32(CR3_TARGET_COUNT);
5787         for (i = 0; i + 1 < n; i += 4)
5788                 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
5789                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
5790                        i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
5791         if (i < n)
5792                 pr_err("CR3 target%u=%016lx\n",
5793                        i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
5794         if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
5795                 pr_err("PLE Gap=%08x Window=%08x\n",
5796                        vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
5797         if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
5798                 pr_err("Virtual processor ID = 0x%04x\n",
5799                        vmcs_read16(VIRTUAL_PROCESSOR_ID));
5800 }
5801
5802 /*
5803  * The guest has exited.  See if we can fix it or if we need userspace
5804  * assistance.
5805  */
5806 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
5807 {
5808         struct vcpu_vmx *vmx = to_vmx(vcpu);
5809         u32 exit_reason = vmx->exit_reason;
5810         u32 vectoring_info = vmx->idt_vectoring_info;
5811
5812         trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
5813
5814         /*
5815          * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5816          * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5817          * querying dirty_bitmap, we only need to kick all vcpus out of guest
5818          * mode as if vcpus is in root mode, the PML buffer must has been
5819          * flushed already.
5820          */
5821         if (enable_pml)
5822                 vmx_flush_pml_buffer(vcpu);
5823
5824         /* If guest state is invalid, start emulating */
5825         if (vmx->emulation_required)
5826                 return handle_invalid_guest_state(vcpu);
5827
5828         if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
5829                 return nested_vmx_reflect_vmexit(vcpu, exit_reason);
5830
5831         if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
5832                 dump_vmcs();
5833                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5834                 vcpu->run->fail_entry.hardware_entry_failure_reason
5835                         = exit_reason;
5836                 return 0;
5837         }
5838
5839         if (unlikely(vmx->fail)) {
5840                 dump_vmcs();
5841                 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5842                 vcpu->run->fail_entry.hardware_entry_failure_reason
5843                         = vmcs_read32(VM_INSTRUCTION_ERROR);
5844                 return 0;
5845         }
5846
5847         /*
5848          * Note:
5849          * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5850          * delivery event since it indicates guest is accessing MMIO.
5851          * The vm-exit can be triggered again after return to guest that
5852          * will cause infinite loop.
5853          */
5854         if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
5855                         (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
5856                         exit_reason != EXIT_REASON_EPT_VIOLATION &&
5857                         exit_reason != EXIT_REASON_PML_FULL &&
5858                         exit_reason != EXIT_REASON_TASK_SWITCH)) {
5859                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5860                 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
5861                 vcpu->run->internal.ndata = 3;
5862                 vcpu->run->internal.data[0] = vectoring_info;
5863                 vcpu->run->internal.data[1] = exit_reason;
5864                 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
5865                 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
5866                         vcpu->run->internal.ndata++;
5867                         vcpu->run->internal.data[3] =
5868                                 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5869                 }
5870                 return 0;
5871         }
5872
5873         if (unlikely(!enable_vnmi &&
5874                      vmx->loaded_vmcs->soft_vnmi_blocked)) {
5875                 if (vmx_interrupt_allowed(vcpu)) {
5876                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5877                 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
5878                            vcpu->arch.nmi_pending) {
5879                         /*
5880                          * This CPU don't support us in finding the end of an
5881                          * NMI-blocked window if the guest runs with IRQs
5882                          * disabled. So we pull the trigger after 1 s of
5883                          * futile waiting, but inform the user about this.
5884                          */
5885                         printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
5886                                "state on VCPU %d after 1 s timeout\n",
5887                                __func__, vcpu->vcpu_id);
5888                         vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5889                 }
5890         }
5891
5892         if (exit_reason < kvm_vmx_max_exit_handlers
5893             && kvm_vmx_exit_handlers[exit_reason])
5894                 return kvm_vmx_exit_handlers[exit_reason](vcpu);
5895         else {
5896                 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
5897                                 exit_reason);
5898                 dump_vmcs();
5899                 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5900                 vcpu->run->internal.suberror =
5901                         KVM_INTERNAL_ERROR_UNEXPECTED_EXIT_REASON;
5902                 vcpu->run->internal.ndata = 1;
5903                 vcpu->run->internal.data[0] = exit_reason;
5904                 return 0;
5905         }
5906 }
5907
5908 /*
5909  * Software based L1D cache flush which is used when microcode providing
5910  * the cache control MSR is not loaded.
5911  *
5912  * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
5913  * flush it is required to read in 64 KiB because the replacement algorithm
5914  * is not exactly LRU. This could be sized at runtime via topology
5915  * information but as all relevant affected CPUs have 32KiB L1D cache size
5916  * there is no point in doing so.
5917  */
5918 static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
5919 {
5920         int size = PAGE_SIZE << L1D_CACHE_ORDER;
5921
5922         /*
5923          * This code is only executed when the the flush mode is 'cond' or
5924          * 'always'
5925          */
5926         if (static_branch_likely(&vmx_l1d_flush_cond)) {
5927                 bool flush_l1d;
5928
5929                 /*
5930                  * Clear the per-vcpu flush bit, it gets set again
5931                  * either from vcpu_run() or from one of the unsafe
5932                  * VMEXIT handlers.
5933                  */
5934                 flush_l1d = vcpu->arch.l1tf_flush_l1d;
5935                 vcpu->arch.l1tf_flush_l1d = false;
5936
5937                 /*
5938                  * Clear the per-cpu flush bit, it gets set again from
5939                  * the interrupt handlers.
5940                  */
5941                 flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
5942                 kvm_clear_cpu_l1tf_flush_l1d();
5943
5944                 if (!flush_l1d)
5945                         return;
5946         }
5947
5948         vcpu->stat.l1d_flush++;
5949
5950         if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
5951                 wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
5952                 return;
5953         }
5954
5955         asm volatile(
5956                 /* First ensure the pages are in the TLB */
5957                 "xorl   %%eax, %%eax\n"
5958                 ".Lpopulate_tlb:\n\t"
5959                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
5960                 "addl   $4096, %%eax\n\t"
5961                 "cmpl   %%eax, %[size]\n\t"
5962                 "jne    .Lpopulate_tlb\n\t"
5963                 "xorl   %%eax, %%eax\n\t"
5964                 "cpuid\n\t"
5965                 /* Now fill the cache */
5966                 "xorl   %%eax, %%eax\n"
5967                 ".Lfill_cache:\n"
5968                 "movzbl (%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
5969                 "addl   $64, %%eax\n\t"
5970                 "cmpl   %%eax, %[size]\n\t"
5971                 "jne    .Lfill_cache\n\t"
5972                 "lfence\n"
5973                 :: [flush_pages] "r" (vmx_l1d_flush_pages),
5974                     [size] "r" (size)
5975                 : "eax", "ebx", "ecx", "edx");
5976 }
5977
5978 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5979 {
5980         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5981
5982         if (is_guest_mode(vcpu) &&
5983                 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
5984                 return;
5985
5986         if (irr == -1 || tpr < irr) {
5987                 vmcs_write32(TPR_THRESHOLD, 0);
5988                 return;
5989         }
5990
5991         vmcs_write32(TPR_THRESHOLD, irr);
5992 }
5993
5994 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5995 {
5996         struct vcpu_vmx *vmx = to_vmx(vcpu);
5997         u32 sec_exec_control;
5998
5999         if (!lapic_in_kernel(vcpu))
6000                 return;
6001
6002         if (!flexpriority_enabled &&
6003             !cpu_has_vmx_virtualize_x2apic_mode())
6004                 return;
6005
6006         /* Postpone execution until vmcs01 is the current VMCS. */
6007         if (is_guest_mode(vcpu)) {
6008                 vmx->nested.change_vmcs01_virtual_apic_mode = true;
6009                 return;
6010         }
6011
6012         sec_exec_control = secondary_exec_controls_get(vmx);
6013         sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6014                               SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
6015
6016         switch (kvm_get_apic_mode(vcpu)) {
6017         case LAPIC_MODE_INVALID:
6018                 WARN_ONCE(true, "Invalid local APIC state");
6019         case LAPIC_MODE_DISABLED:
6020                 break;
6021         case LAPIC_MODE_XAPIC:
6022                 if (flexpriority_enabled) {
6023                         sec_exec_control |=
6024                                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
6025                         vmx_flush_tlb(vcpu, true);
6026                 }
6027                 break;
6028         case LAPIC_MODE_X2APIC:
6029                 if (cpu_has_vmx_virtualize_x2apic_mode())
6030                         sec_exec_control |=
6031                                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
6032                 break;
6033         }
6034         secondary_exec_controls_set(vmx, sec_exec_control);
6035
6036         vmx_update_msr_bitmap(vcpu);
6037 }
6038
6039 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
6040 {
6041         if (!is_guest_mode(vcpu)) {
6042                 vmcs_write64(APIC_ACCESS_ADDR, hpa);
6043                 vmx_flush_tlb(vcpu, true);
6044         }
6045 }
6046
6047 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
6048 {
6049         u16 status;
6050         u8 old;
6051
6052         if (max_isr == -1)
6053                 max_isr = 0;
6054
6055         status = vmcs_read16(GUEST_INTR_STATUS);
6056         old = status >> 8;
6057         if (max_isr != old) {
6058                 status &= 0xff;
6059                 status |= max_isr << 8;
6060                 vmcs_write16(GUEST_INTR_STATUS, status);
6061         }
6062 }
6063
6064 static void vmx_set_rvi(int vector)
6065 {
6066         u16 status;
6067         u8 old;
6068
6069         if (vector == -1)
6070                 vector = 0;
6071
6072         status = vmcs_read16(GUEST_INTR_STATUS);
6073         old = (u8)status & 0xff;
6074         if ((u8)vector != old) {
6075                 status &= ~0xff;
6076                 status |= (u8)vector;
6077                 vmcs_write16(GUEST_INTR_STATUS, status);
6078         }
6079 }
6080
6081 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
6082 {
6083         /*
6084          * When running L2, updating RVI is only relevant when
6085          * vmcs12 virtual-interrupt-delivery enabled.
6086          * However, it can be enabled only when L1 also
6087          * intercepts external-interrupts and in that case
6088          * we should not update vmcs02 RVI but instead intercept
6089          * interrupt. Therefore, do nothing when running L2.
6090          */
6091         if (!is_guest_mode(vcpu))
6092                 vmx_set_rvi(max_irr);
6093 }
6094
6095 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
6096 {
6097         struct vcpu_vmx *vmx = to_vmx(vcpu);
6098         int max_irr;
6099         bool max_irr_updated;
6100
6101         WARN_ON(!vcpu->arch.apicv_active);
6102         if (pi_test_on(&vmx->pi_desc)) {
6103                 pi_clear_on(&vmx->pi_desc);
6104                 /*
6105                  * IOMMU can write to PIR.ON, so the barrier matters even on UP.
6106                  * But on x86 this is just a compiler barrier anyway.
6107                  */
6108                 smp_mb__after_atomic();
6109                 max_irr_updated =
6110                         kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6111
6112                 /*
6113                  * If we are running L2 and L1 has a new pending interrupt
6114                  * which can be injected, we should re-evaluate
6115                  * what should be done with this new L1 interrupt.
6116                  * If L1 intercepts external-interrupts, we should
6117                  * exit from L2 to L1. Otherwise, interrupt should be
6118                  * delivered directly to L2.
6119                  */
6120                 if (is_guest_mode(vcpu) && max_irr_updated) {
6121                         if (nested_exit_on_intr(vcpu))
6122                                 kvm_vcpu_exiting_guest_mode(vcpu);
6123                         else
6124                                 kvm_make_request(KVM_REQ_EVENT, vcpu);
6125                 }
6126         } else {
6127                 max_irr = kvm_lapic_find_highest_irr(vcpu);
6128         }
6129         vmx_hwapic_irr_update(vcpu, max_irr);
6130         return max_irr;
6131 }
6132
6133 static bool vmx_dy_apicv_has_pending_interrupt(struct kvm_vcpu *vcpu)
6134 {
6135         return pi_test_on(vcpu_to_pi_desc(vcpu));
6136 }
6137
6138 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
6139 {
6140         if (!kvm_vcpu_apicv_active(vcpu))
6141                 return;
6142
6143         vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
6144         vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
6145         vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
6146         vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6147 }
6148
6149 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6150 {
6151         struct vcpu_vmx *vmx = to_vmx(vcpu);
6152
6153         pi_clear_on(&vmx->pi_desc);
6154         memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
6155 }
6156
6157 static void handle_exception_nmi_irqoff(struct vcpu_vmx *vmx)
6158 {
6159         vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6160
6161         /* if exit due to PF check for async PF */
6162         if (is_page_fault(vmx->exit_intr_info))
6163                 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
6164
6165         /* Handle machine checks before interrupts are enabled */
6166         if (is_machine_check(vmx->exit_intr_info))
6167                 kvm_machine_check();
6168
6169         /* We need to handle NMIs before interrupts are enabled */
6170         if (is_nmi(vmx->exit_intr_info)) {
6171                 kvm_before_interrupt(&vmx->vcpu);
6172                 asm("int $2");
6173                 kvm_after_interrupt(&vmx->vcpu);
6174         }
6175 }
6176
6177 static void handle_external_interrupt_irqoff(struct kvm_vcpu *vcpu)
6178 {
6179         unsigned int vector;
6180         unsigned long entry;
6181 #ifdef CONFIG_X86_64
6182         unsigned long tmp;
6183 #endif
6184         gate_desc *desc;
6185         u32 intr_info;
6186
6187         intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6188         if (WARN_ONCE(!is_external_intr(intr_info),
6189             "KVM: unexpected VM-Exit interrupt info: 0x%x", intr_info))
6190                 return;
6191
6192         vector = intr_info & INTR_INFO_VECTOR_MASK;
6193         desc = (gate_desc *)host_idt_base + vector;
6194         entry = gate_offset(desc);
6195
6196         kvm_before_interrupt(vcpu);
6197
6198         asm volatile(
6199 #ifdef CONFIG_X86_64
6200                 "mov %%" _ASM_SP ", %[sp]\n\t"
6201                 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
6202                 "push $%c[ss]\n\t"
6203                 "push %[sp]\n\t"
6204 #endif
6205                 "pushf\n\t"
6206                 __ASM_SIZE(push) " $%c[cs]\n\t"
6207                 CALL_NOSPEC
6208                 :
6209 #ifdef CONFIG_X86_64
6210                 [sp]"=&r"(tmp),
6211 #endif
6212                 ASM_CALL_CONSTRAINT
6213                 :
6214                 THUNK_TARGET(entry),
6215                 [ss]"i"(__KERNEL_DS),
6216                 [cs]"i"(__KERNEL_CS)
6217         );
6218
6219         kvm_after_interrupt(vcpu);
6220 }
6221 STACK_FRAME_NON_STANDARD(handle_external_interrupt_irqoff);
6222
6223 static void vmx_handle_exit_irqoff(struct kvm_vcpu *vcpu)
6224 {
6225         struct vcpu_vmx *vmx = to_vmx(vcpu);
6226
6227         if (vmx->exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
6228                 handle_external_interrupt_irqoff(vcpu);
6229         else if (vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI)
6230                 handle_exception_nmi_irqoff(vmx);
6231 }
6232
6233 static bool vmx_has_emulated_msr(int index)
6234 {
6235         switch (index) {
6236         case MSR_IA32_SMBASE:
6237                 /*
6238                  * We cannot do SMM unless we can run the guest in big
6239                  * real mode.
6240                  */
6241                 return enable_unrestricted_guest || emulate_invalid_guest_state;
6242         case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
6243                 return nested;
6244         case MSR_AMD64_VIRT_SPEC_CTRL:
6245                 /* This is AMD only.  */
6246                 return false;
6247         default:
6248                 return true;
6249         }
6250 }
6251
6252 static bool vmx_pt_supported(void)
6253 {
6254         return pt_mode == PT_MODE_HOST_GUEST;
6255 }
6256
6257 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
6258 {
6259         u32 exit_intr_info;
6260         bool unblock_nmi;
6261         u8 vector;
6262         bool idtv_info_valid;
6263
6264         idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6265
6266         if (enable_vnmi) {
6267                 if (vmx->loaded_vmcs->nmi_known_unmasked)
6268                         return;
6269                 /*
6270                  * Can't use vmx->exit_intr_info since we're not sure what
6271                  * the exit reason is.
6272                  */
6273                 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6274                 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
6275                 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
6276                 /*
6277                  * SDM 3: 27.7.1.2 (September 2008)
6278                  * Re-set bit "block by NMI" before VM entry if vmexit caused by
6279                  * a guest IRET fault.
6280                  * SDM 3: 23.2.2 (September 2008)
6281                  * Bit 12 is undefined in any of the following cases:
6282                  *  If the VM exit sets the valid bit in the IDT-vectoring
6283                  *   information field.
6284                  *  If the VM exit is due to a double fault.
6285                  */
6286                 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
6287                     vector != DF_VECTOR && !idtv_info_valid)
6288                         vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
6289                                       GUEST_INTR_STATE_NMI);
6290                 else
6291                         vmx->loaded_vmcs->nmi_known_unmasked =
6292                                 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
6293                                   & GUEST_INTR_STATE_NMI);
6294         } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
6295                 vmx->loaded_vmcs->vnmi_blocked_time +=
6296                         ktime_to_ns(ktime_sub(ktime_get(),
6297                                               vmx->loaded_vmcs->entry_time));
6298 }
6299
6300 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
6301                                       u32 idt_vectoring_info,
6302                                       int instr_len_field,
6303                                       int error_code_field)
6304 {
6305         u8 vector;
6306         int type;
6307         bool idtv_info_valid;
6308
6309         idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6310
6311         vcpu->arch.nmi_injected = false;
6312         kvm_clear_exception_queue(vcpu);
6313         kvm_clear_interrupt_queue(vcpu);
6314
6315         if (!idtv_info_valid)
6316                 return;
6317
6318         kvm_make_request(KVM_REQ_EVENT, vcpu);
6319
6320         vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
6321         type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6322
6323         switch (type) {
6324         case INTR_TYPE_NMI_INTR:
6325                 vcpu->arch.nmi_injected = true;
6326                 /*
6327                  * SDM 3: 27.7.1.2 (September 2008)
6328                  * Clear bit "block by NMI" before VM entry if a NMI
6329                  * delivery faulted.
6330                  */
6331                 vmx_set_nmi_mask(vcpu, false);
6332                 break;
6333         case INTR_TYPE_SOFT_EXCEPTION:
6334                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6335                 /* fall through */
6336         case INTR_TYPE_HARD_EXCEPTION:
6337                 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
6338                         u32 err = vmcs_read32(error_code_field);
6339                         kvm_requeue_exception_e(vcpu, vector, err);
6340                 } else
6341                         kvm_requeue_exception(vcpu, vector);
6342                 break;
6343         case INTR_TYPE_SOFT_INTR:
6344                 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6345                 /* fall through */
6346         case INTR_TYPE_EXT_INTR:
6347                 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
6348                 break;
6349         default:
6350                 break;
6351         }
6352 }
6353
6354 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6355 {
6356         __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
6357                                   VM_EXIT_INSTRUCTION_LEN,
6358                                   IDT_VECTORING_ERROR_CODE);
6359 }
6360
6361 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6362 {
6363         __vmx_complete_interrupts(vcpu,
6364                                   vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
6365                                   VM_ENTRY_INSTRUCTION_LEN,
6366                                   VM_ENTRY_EXCEPTION_ERROR_CODE);
6367
6368         vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6369 }
6370
6371 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6372 {
6373         int i, nr_msrs;
6374         struct perf_guest_switch_msr *msrs;
6375
6376         msrs = perf_guest_get_msrs(&nr_msrs);
6377
6378         if (!msrs)
6379                 return;
6380
6381         for (i = 0; i < nr_msrs; i++)
6382                 if (msrs[i].host == msrs[i].guest)
6383                         clear_atomic_switch_msr(vmx, msrs[i].msr);
6384                 else
6385                         add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
6386                                         msrs[i].host, false);
6387 }
6388
6389 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6390 {
6391         struct vcpu_vmx *vmx = to_vmx(vcpu);
6392         u64 tscl;
6393         u32 delta_tsc;
6394
6395         if (vmx->req_immediate_exit) {
6396                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, 0);
6397                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6398         } else if (vmx->hv_deadline_tsc != -1) {
6399                 tscl = rdtsc();
6400                 if (vmx->hv_deadline_tsc > tscl)
6401                         /* set_hv_timer ensures the delta fits in 32-bits */
6402                         delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
6403                                 cpu_preemption_timer_multi);
6404                 else
6405                         delta_tsc = 0;
6406
6407                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
6408                 vmx->loaded_vmcs->hv_timer_soft_disabled = false;
6409         } else if (!vmx->loaded_vmcs->hv_timer_soft_disabled) {
6410                 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, -1);
6411                 vmx->loaded_vmcs->hv_timer_soft_disabled = true;
6412         }
6413 }
6414
6415 void vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp)
6416 {
6417         if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) {
6418                 vmx->loaded_vmcs->host_state.rsp = host_rsp;
6419                 vmcs_writel(HOST_RSP, host_rsp);
6420         }
6421 }
6422
6423 bool __vmx_vcpu_run(struct vcpu_vmx *vmx, unsigned long *regs, bool launched);
6424
6425 static void vmx_vcpu_run(struct kvm_vcpu *vcpu)
6426 {
6427         struct vcpu_vmx *vmx = to_vmx(vcpu);
6428         unsigned long cr3, cr4;
6429
6430         /* Record the guest's net vcpu time for enforced NMI injections. */
6431         if (unlikely(!enable_vnmi &&
6432                      vmx->loaded_vmcs->soft_vnmi_blocked))
6433                 vmx->loaded_vmcs->entry_time = ktime_get();
6434
6435         /* Don't enter VMX if guest state is invalid, let the exit handler
6436            start emulation until we arrive back to a valid state */
6437         if (vmx->emulation_required)
6438                 return;
6439
6440         if (vmx->ple_window_dirty) {
6441                 vmx->ple_window_dirty = false;
6442                 vmcs_write32(PLE_WINDOW, vmx->ple_window);
6443         }
6444
6445         if (vmx->nested.need_vmcs12_to_shadow_sync)
6446                 nested_sync_vmcs12_to_shadow(vcpu);
6447
6448         if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
6449                 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
6450         if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
6451                 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
6452
6453         cr3 = __get_current_cr3_fast();
6454         if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
6455                 vmcs_writel(HOST_CR3, cr3);
6456                 vmx->loaded_vmcs->host_state.cr3 = cr3;
6457         }
6458
6459         cr4 = cr4_read_shadow();
6460         if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
6461                 vmcs_writel(HOST_CR4, cr4);
6462                 vmx->loaded_vmcs->host_state.cr4 = cr4;
6463         }
6464
6465         /* When single-stepping over STI and MOV SS, we must clear the
6466          * corresponding interruptibility bits in the guest state. Otherwise
6467          * vmentry fails as it then expects bit 14 (BS) in pending debug
6468          * exceptions being set, but that's not correct for the guest debugging
6469          * case. */
6470         if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
6471                 vmx_set_interrupt_shadow(vcpu, 0);
6472
6473         kvm_load_guest_xcr0(vcpu);
6474
6475         if (static_cpu_has(X86_FEATURE_PKU) &&
6476             kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
6477             vcpu->arch.pkru != vmx->host_pkru)
6478                 __write_pkru(vcpu->arch.pkru);
6479
6480         pt_guest_enter(vmx);
6481
6482         atomic_switch_perf_msrs(vmx);
6483
6484         if (enable_preemption_timer)
6485                 vmx_update_hv_timer(vcpu);
6486
6487         if (lapic_in_kernel(vcpu) &&
6488                 vcpu->arch.apic->lapic_timer.timer_advance_ns)
6489                 kvm_wait_lapic_expire(vcpu);
6490
6491         /*
6492          * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6493          * it's non-zero. Since vmentry is serialising on affected CPUs, there
6494          * is no need to worry about the conditional branch over the wrmsr
6495          * being speculatively taken.
6496          */
6497         x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
6498
6499         /* L1D Flush includes CPU buffer clear to mitigate MDS */
6500         if (static_branch_unlikely(&vmx_l1d_should_flush))
6501                 vmx_l1d_flush(vcpu);
6502         else if (static_branch_unlikely(&mds_user_clear))
6503                 mds_clear_cpu_buffers();
6504
6505         if (vcpu->arch.cr2 != read_cr2())
6506                 write_cr2(vcpu->arch.cr2);
6507
6508         vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs,
6509                                    vmx->loaded_vmcs->launched);
6510
6511         vcpu->arch.cr2 = read_cr2();
6512
6513         /*
6514          * We do not use IBRS in the kernel. If this vCPU has used the
6515          * SPEC_CTRL MSR it may have left it on; save the value and
6516          * turn it off. This is much more efficient than blindly adding
6517          * it to the atomic save/restore list. Especially as the former
6518          * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6519          *
6520          * For non-nested case:
6521          * If the L01 MSR bitmap does not intercept the MSR, then we need to
6522          * save it.
6523          *
6524          * For nested case:
6525          * If the L02 MSR bitmap does not intercept the MSR, then we need to
6526          * save it.
6527          */
6528         if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
6529                 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6530
6531         x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6532
6533         /* All fields are clean at this point */
6534         if (static_branch_unlikely(&enable_evmcs))
6535                 current_evmcs->hv_clean_fields |=
6536                         HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6537
6538         if (static_branch_unlikely(&enable_evmcs))
6539                 current_evmcs->hv_vp_id = vcpu->arch.hyperv.vp_index;
6540
6541         /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6542         if (vmx->host_debugctlmsr)
6543                 update_debugctlmsr(vmx->host_debugctlmsr);
6544
6545 #ifndef CONFIG_X86_64
6546         /*
6547          * The sysexit path does not restore ds/es, so we must set them to
6548          * a reasonable value ourselves.
6549          *
6550          * We can't defer this to vmx_prepare_switch_to_host() since that
6551          * function may be executed in interrupt context, which saves and
6552          * restore segments around it, nullifying its effect.
6553          */
6554         loadsegment(ds, __USER_DS);
6555         loadsegment(es, __USER_DS);
6556 #endif
6557
6558         vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6559                                   | (1 << VCPU_EXREG_RFLAGS)
6560                                   | (1 << VCPU_EXREG_PDPTR)
6561                                   | (1 << VCPU_EXREG_SEGMENTS)
6562                                   | (1 << VCPU_EXREG_CR3));
6563         vcpu->arch.regs_dirty = 0;
6564
6565         pt_guest_exit(vmx);
6566
6567         /*
6568          * eager fpu is enabled if PKEY is supported and CR4 is switched
6569          * back on host, so it is safe to read guest PKRU from current
6570          * XSAVE.
6571          */
6572         if (static_cpu_has(X86_FEATURE_PKU) &&
6573             kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
6574                 vcpu->arch.pkru = rdpkru();
6575                 if (vcpu->arch.pkru != vmx->host_pkru)
6576                         __write_pkru(vmx->host_pkru);
6577         }
6578
6579         kvm_put_guest_xcr0(vcpu);
6580
6581         vmx->nested.nested_run_pending = 0;
6582         vmx->idt_vectoring_info = 0;
6583
6584         vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
6585         if ((u16)vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY)
6586                 kvm_machine_check();
6587
6588         if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
6589                 return;
6590
6591         vmx->loaded_vmcs->launched = 1;
6592         vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6593
6594         vmx_recover_nmi_blocking(vmx);
6595         vmx_complete_interrupts(vmx);
6596 }
6597
6598 static struct kvm *vmx_vm_alloc(void)
6599 {
6600         struct kvm_vmx *kvm_vmx = __vmalloc(sizeof(struct kvm_vmx),
6601                                             GFP_KERNEL_ACCOUNT | __GFP_ZERO,
6602                                             PAGE_KERNEL);
6603         return &kvm_vmx->kvm;
6604 }
6605
6606 static void vmx_vm_free(struct kvm *kvm)
6607 {
6608         kfree(kvm->arch.hyperv.hv_pa_pg);
6609         vfree(to_kvm_vmx(kvm));
6610 }
6611
6612 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6613 {
6614         struct vcpu_vmx *vmx = to_vmx(vcpu);
6615
6616         if (enable_pml)
6617                 vmx_destroy_pml_buffer(vmx);
6618         free_vpid(vmx->vpid);
6619         nested_vmx_free_vcpu(vcpu);
6620         free_loaded_vmcs(vmx->loaded_vmcs);
6621         kfree(vmx->guest_msrs);
6622         kvm_vcpu_uninit(vcpu);
6623         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.user_fpu);
6624         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6625         kmem_cache_free(kvm_vcpu_cache, vmx);
6626 }
6627
6628 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6629 {
6630         int err;
6631         struct vcpu_vmx *vmx;
6632         unsigned long *msr_bitmap;
6633         int cpu;
6634
6635         BUILD_BUG_ON_MSG(offsetof(struct vcpu_vmx, vcpu) != 0,
6636                 "struct kvm_vcpu must be at offset 0 for arch usercopy region");
6637
6638         vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
6639         if (!vmx)
6640                 return ERR_PTR(-ENOMEM);
6641
6642         vmx->vcpu.arch.user_fpu = kmem_cache_zalloc(x86_fpu_cache,
6643                         GFP_KERNEL_ACCOUNT);
6644         if (!vmx->vcpu.arch.user_fpu) {
6645                 printk(KERN_ERR "kvm: failed to allocate kvm userspace's fpu\n");
6646                 err = -ENOMEM;
6647                 goto free_partial_vcpu;
6648         }
6649
6650         vmx->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
6651                         GFP_KERNEL_ACCOUNT);
6652         if (!vmx->vcpu.arch.guest_fpu) {
6653                 printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
6654                 err = -ENOMEM;
6655                 goto free_user_fpu;
6656         }
6657
6658         vmx->vpid = allocate_vpid();
6659
6660         err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
6661         if (err)
6662                 goto free_vcpu;
6663
6664         err = -ENOMEM;
6665
6666         /*
6667          * If PML is turned on, failure on enabling PML just results in failure
6668          * of creating the vcpu, therefore we can simplify PML logic (by
6669          * avoiding dealing with cases, such as enabling PML partially on vcpus
6670          * for the guest, etc.
6671          */
6672         if (enable_pml) {
6673                 vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
6674                 if (!vmx->pml_pg)
6675                         goto uninit_vcpu;
6676         }
6677
6678         vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL_ACCOUNT);
6679         BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
6680                      > PAGE_SIZE);
6681
6682         if (!vmx->guest_msrs)
6683                 goto free_pml;
6684
6685         err = alloc_loaded_vmcs(&vmx->vmcs01);
6686         if (err < 0)
6687                 goto free_msrs;
6688
6689         msr_bitmap = vmx->vmcs01.msr_bitmap;
6690         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_TSC, MSR_TYPE_R);
6691         vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
6692         vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
6693         vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
6694         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
6695         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
6696         vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
6697         if (kvm_cstate_in_guest(kvm)) {
6698                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C1_RES, MSR_TYPE_R);
6699                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C3_RESIDENCY, MSR_TYPE_R);
6700                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C6_RESIDENCY, MSR_TYPE_R);
6701                 vmx_disable_intercept_for_msr(msr_bitmap, MSR_CORE_C7_RESIDENCY, MSR_TYPE_R);
6702         }
6703         vmx->msr_bitmap_mode = 0;
6704
6705         vmx->loaded_vmcs = &vmx->vmcs01;
6706         cpu = get_cpu();
6707         vmx_vcpu_load(&vmx->vcpu, cpu);
6708         vmx->vcpu.cpu = cpu;
6709         vmx_vcpu_setup(vmx);
6710         vmx_vcpu_put(&vmx->vcpu);
6711         put_cpu();
6712         if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
6713                 err = alloc_apic_access_page(kvm);
6714                 if (err)
6715                         goto free_vmcs;
6716         }
6717
6718         if (enable_ept && !enable_unrestricted_guest) {
6719                 err = init_rmode_identity_map(kvm);
6720                 if (err)
6721                         goto free_vmcs;
6722         }
6723
6724         if (nested)
6725                 nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
6726                                            vmx_capability.ept,
6727                                            kvm_vcpu_apicv_active(&vmx->vcpu));
6728         else
6729                 memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs));
6730
6731         vmx->nested.posted_intr_nv = -1;
6732         vmx->nested.current_vmptr = -1ull;
6733
6734         vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
6735
6736         /*
6737          * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
6738          * or POSTED_INTR_WAKEUP_VECTOR.
6739          */
6740         vmx->pi_desc.nv = POSTED_INTR_VECTOR;
6741         vmx->pi_desc.sn = 1;
6742
6743         vmx->ept_pointer = INVALID_PAGE;
6744
6745         return &vmx->vcpu;
6746
6747 free_vmcs:
6748         free_loaded_vmcs(vmx->loaded_vmcs);
6749 free_msrs:
6750         kfree(vmx->guest_msrs);
6751 free_pml:
6752         vmx_destroy_pml_buffer(vmx);
6753 uninit_vcpu:
6754         kvm_vcpu_uninit(&vmx->vcpu);
6755 free_vcpu:
6756         free_vpid(vmx->vpid);
6757         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6758 free_user_fpu:
6759         kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.user_fpu);
6760 free_partial_vcpu:
6761         kmem_cache_free(kvm_vcpu_cache, vmx);
6762         return ERR_PTR(err);
6763 }
6764
6765 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6766 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6767
6768 static int vmx_vm_init(struct kvm *kvm)
6769 {
6770         spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);
6771
6772         if (!ple_gap)
6773                 kvm->arch.pause_in_guest = true;
6774
6775         if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
6776                 switch (l1tf_mitigation) {
6777                 case L1TF_MITIGATION_OFF:
6778                 case L1TF_MITIGATION_FLUSH_NOWARN:
6779                         /* 'I explicitly don't care' is set */
6780                         break;
6781                 case L1TF_MITIGATION_FLUSH:
6782                 case L1TF_MITIGATION_FLUSH_NOSMT:
6783                 case L1TF_MITIGATION_FULL:
6784                         /*
6785                          * Warn upon starting the first VM in a potentially
6786                          * insecure environment.
6787                          */
6788                         if (sched_smt_active())
6789                                 pr_warn_once(L1TF_MSG_SMT);
6790                         if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
6791                                 pr_warn_once(L1TF_MSG_L1D);
6792                         break;
6793                 case L1TF_MITIGATION_FULL_FORCE:
6794                         /* Flush is enforced */
6795                         break;
6796                 }
6797         }
6798         return 0;
6799 }
6800
6801 static int __init vmx_check_processor_compat(void)
6802 {
6803         struct vmcs_config vmcs_conf;
6804         struct vmx_capability vmx_cap;
6805
6806         if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
6807                 return -EIO;
6808         if (nested)
6809                 nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept,
6810                                            enable_apicv);
6811         if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
6812                 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
6813                                 smp_processor_id());
6814                 return -EIO;
6815         }
6816         return 0;
6817 }
6818
6819 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6820 {
6821         u8 cache;
6822         u64 ipat = 0;
6823
6824         /* For VT-d and EPT combination
6825          * 1. MMIO: always map as UC
6826          * 2. EPT with VT-d:
6827          *   a. VT-d without snooping control feature: can't guarantee the
6828          *      result, try to trust guest.
6829          *   b. VT-d with snooping control feature: snooping control feature of
6830          *      VT-d engine can guarantee the cache correctness. Just set it
6831          *      to WB to keep consistent with host. So the same as item 3.
6832          * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
6833          *    consistent with host MTRR
6834          */
6835         if (is_mmio) {
6836                 cache = MTRR_TYPE_UNCACHABLE;
6837                 goto exit;
6838         }
6839
6840         if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
6841                 ipat = VMX_EPT_IPAT_BIT;
6842                 cache = MTRR_TYPE_WRBACK;
6843                 goto exit;
6844         }
6845
6846         if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
6847                 ipat = VMX_EPT_IPAT_BIT;
6848                 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
6849                         cache = MTRR_TYPE_WRBACK;
6850                 else
6851                         cache = MTRR_TYPE_UNCACHABLE;
6852                 goto exit;
6853         }
6854
6855         cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
6856
6857 exit:
6858         return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
6859 }
6860
6861 static int vmx_get_lpage_level(void)
6862 {
6863         if (enable_ept && !cpu_has_vmx_ept_1g_page())
6864                 return PT_DIRECTORY_LEVEL;
6865         else
6866                 /* For shadow and EPT supported 1GB page */
6867                 return PT_PDPE_LEVEL;
6868 }
6869
6870 static void vmcs_set_secondary_exec_control(struct vcpu_vmx *vmx)
6871 {
6872         /*
6873          * These bits in the secondary execution controls field
6874          * are dynamic, the others are mostly based on the hypervisor
6875          * architecture and the guest's CPUID.  Do not touch the
6876          * dynamic bits.
6877          */
6878         u32 mask =
6879                 SECONDARY_EXEC_SHADOW_VMCS |
6880                 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
6881                 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6882                 SECONDARY_EXEC_DESC;
6883
6884         u32 new_ctl = vmx->secondary_exec_control;
6885         u32 cur_ctl = secondary_exec_controls_get(vmx);
6886
6887         secondary_exec_controls_set(vmx, (new_ctl & ~mask) | (cur_ctl & mask));
6888 }
6889
6890 /*
6891  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
6892  * (indicating "allowed-1") if they are supported in the guest's CPUID.
6893  */
6894 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
6895 {
6896         struct vcpu_vmx *vmx = to_vmx(vcpu);
6897         struct kvm_cpuid_entry2 *entry;
6898
6899         vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
6900         vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
6901
6902 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {            \
6903         if (entry && (entry->_reg & (_cpuid_mask)))                     \
6904                 vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);     \
6905 } while (0)
6906
6907         entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
6908         cr4_fixed1_update(X86_CR4_VME,        edx, bit(X86_FEATURE_VME));
6909         cr4_fixed1_update(X86_CR4_PVI,        edx, bit(X86_FEATURE_VME));
6910         cr4_fixed1_update(X86_CR4_TSD,        edx, bit(X86_FEATURE_TSC));
6911         cr4_fixed1_update(X86_CR4_DE,         edx, bit(X86_FEATURE_DE));
6912         cr4_fixed1_update(X86_CR4_PSE,        edx, bit(X86_FEATURE_PSE));
6913         cr4_fixed1_update(X86_CR4_PAE,        edx, bit(X86_FEATURE_PAE));
6914         cr4_fixed1_update(X86_CR4_MCE,        edx, bit(X86_FEATURE_MCE));
6915         cr4_fixed1_update(X86_CR4_PGE,        edx, bit(X86_FEATURE_PGE));
6916         cr4_fixed1_update(X86_CR4_OSFXSR,     edx, bit(X86_FEATURE_FXSR));
6917         cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
6918         cr4_fixed1_update(X86_CR4_VMXE,       ecx, bit(X86_FEATURE_VMX));
6919         cr4_fixed1_update(X86_CR4_SMXE,       ecx, bit(X86_FEATURE_SMX));
6920         cr4_fixed1_update(X86_CR4_PCIDE,      ecx, bit(X86_FEATURE_PCID));
6921         cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, bit(X86_FEATURE_XSAVE));
6922
6923         entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
6924         cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, bit(X86_FEATURE_FSGSBASE));
6925         cr4_fixed1_update(X86_CR4_SMEP,       ebx, bit(X86_FEATURE_SMEP));
6926         cr4_fixed1_update(X86_CR4_SMAP,       ebx, bit(X86_FEATURE_SMAP));
6927         cr4_fixed1_update(X86_CR4_PKE,        ecx, bit(X86_FEATURE_PKU));
6928         cr4_fixed1_update(X86_CR4_UMIP,       ecx, bit(X86_FEATURE_UMIP));
6929
6930 #undef cr4_fixed1_update
6931 }
6932
6933 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
6934 {
6935         struct vcpu_vmx *vmx = to_vmx(vcpu);
6936
6937         if (kvm_mpx_supported()) {
6938                 bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
6939
6940                 if (mpx_enabled) {
6941                         vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
6942                         vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
6943                 } else {
6944                         vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
6945                         vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
6946                 }
6947         }
6948 }
6949
6950 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
6951 {
6952         struct vcpu_vmx *vmx = to_vmx(vcpu);
6953         struct kvm_cpuid_entry2 *best = NULL;
6954         int i;
6955
6956         for (i = 0; i < PT_CPUID_LEAVES; i++) {
6957                 best = kvm_find_cpuid_entry(vcpu, 0x14, i);
6958                 if (!best)
6959                         return;
6960                 vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
6961                 vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
6962                 vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
6963                 vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
6964         }
6965
6966         /* Get the number of configurable Address Ranges for filtering */
6967         vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps,
6968                                                 PT_CAP_num_address_ranges);
6969
6970         /* Initialize and clear the no dependency bits */
6971         vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
6972                         RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC);
6973
6974         /*
6975          * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
6976          * will inject an #GP
6977          */
6978         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
6979                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;
6980
6981         /*
6982          * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
6983          * PSBFreq can be set
6984          */
6985         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
6986                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
6987                                 RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);
6988
6989         /*
6990          * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
6991          * MTCFreq can be set
6992          */
6993         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
6994                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
6995                                 RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE);
6996
6997         /* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
6998         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
6999                 vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
7000                                                         RTIT_CTL_PTW_EN);
7001
7002         /* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
7003         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
7004                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;
7005
7006         /* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
7007         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
7008                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;
7009
7010         /* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */
7011         if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
7012                 vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;
7013
7014         /* unmask address range configure area */
7015         for (i = 0; i < vmx->pt_desc.addr_range; i++)
7016                 vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
7017 }
7018
7019 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
7020 {
7021         struct vcpu_vmx *vmx = to_vmx(vcpu);
7022
7023         if (cpu_has_secondary_exec_ctrls()) {
7024                 vmx_compute_secondary_exec_control(vmx);
7025                 vmcs_set_secondary_exec_control(vmx);
7026         }
7027
7028         if (nested_vmx_allowed(vcpu))
7029                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7030                         FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7031         else
7032                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7033                         ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7034
7035         if (nested_vmx_allowed(vcpu)) {
7036                 nested_vmx_cr_fixed1_bits_update(vcpu);
7037                 nested_vmx_entry_exit_ctls_update(vcpu);
7038         }
7039
7040         if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
7041                         guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
7042                 update_intel_pt_cfg(vcpu);
7043 }
7044
7045 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
7046 {
7047         if (func == 1 && nested)
7048                 entry->ecx |= bit(X86_FEATURE_VMX);
7049 }
7050
7051 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
7052 {
7053         to_vmx(vcpu)->req_immediate_exit = true;
7054 }
7055
7056 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
7057                                struct x86_instruction_info *info,
7058                                enum x86_intercept_stage stage)
7059 {
7060         struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
7061         struct x86_emulate_ctxt *ctxt = &vcpu->arch.emulate_ctxt;
7062
7063         /*
7064          * RDPID causes #UD if disabled through secondary execution controls.
7065          * Because it is marked as EmulateOnUD, we need to intercept it here.
7066          */
7067         if (info->intercept == x86_intercept_rdtscp &&
7068             !nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
7069                 ctxt->exception.vector = UD_VECTOR;
7070                 ctxt->exception.error_code_valid = false;
7071                 return X86EMUL_PROPAGATE_FAULT;
7072         }
7073
7074         /* TODO: check more intercepts... */
7075         return X86EMUL_CONTINUE;
7076 }
7077
7078 #ifdef CONFIG_X86_64
7079 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7080 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
7081                                   u64 divisor, u64 *result)
7082 {
7083         u64 low = a << shift, high = a >> (64 - shift);
7084
7085         /* To avoid the overflow on divq */
7086         if (high >= divisor)
7087                 return 1;
7088
7089         /* Low hold the result, high hold rem which is discarded */
7090         asm("divq %2\n\t" : "=a" (low), "=d" (high) :
7091             "rm" (divisor), "0" (low), "1" (high));
7092         *result = low;
7093
7094         return 0;
7095 }
7096
7097 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc,
7098                             bool *expired)
7099 {
7100         struct vcpu_vmx *vmx;
7101         u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7102         struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer;
7103
7104         if (kvm_mwait_in_guest(vcpu->kvm) ||
7105                 kvm_can_post_timer_interrupt(vcpu))
7106                 return -EOPNOTSUPP;
7107
7108         vmx = to_vmx(vcpu);
7109         tscl = rdtsc();
7110         guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
7111         delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7112         lapic_timer_advance_cycles = nsec_to_cycles(vcpu,
7113                                                     ktimer->timer_advance_ns);
7114
7115         if (delta_tsc > lapic_timer_advance_cycles)
7116                 delta_tsc -= lapic_timer_advance_cycles;
7117         else
7118                 delta_tsc = 0;
7119
7120         /* Convert to host delta tsc if tsc scaling is enabled */
7121         if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
7122             delta_tsc && u64_shl_div_u64(delta_tsc,
7123                                 kvm_tsc_scaling_ratio_frac_bits,
7124                                 vcpu->arch.tsc_scaling_ratio, &delta_tsc))
7125                 return -ERANGE;
7126
7127         /*
7128          * If the delta tsc can't fit in the 32 bit after the multi shift,
7129          * we can't use the preemption timer.
7130          * It's possible that it fits on later vmentries, but checking
7131          * on every vmentry is costly so we just use an hrtimer.
7132          */
7133         if (delta_tsc >> (cpu_preemption_timer_multi + 32))
7134                 return -ERANGE;
7135
7136         vmx->hv_deadline_tsc = tscl + delta_tsc;
7137         *expired = !delta_tsc;
7138         return 0;
7139 }
7140
7141 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
7142 {
7143         to_vmx(vcpu)->hv_deadline_tsc = -1;
7144 }
7145 #endif
7146
7147 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7148 {
7149         if (!kvm_pause_in_guest(vcpu->kvm))
7150                 shrink_ple_window(vcpu);
7151 }
7152
7153 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
7154                                      struct kvm_memory_slot *slot)
7155 {
7156         kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
7157         kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
7158 }
7159
7160 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
7161                                        struct kvm_memory_slot *slot)
7162 {
7163         kvm_mmu_slot_set_dirty(kvm, slot);
7164 }
7165
7166 static void vmx_flush_log_dirty(struct kvm *kvm)
7167 {
7168         kvm_flush_pml_buffers(kvm);
7169 }
7170
7171 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
7172 {
7173         struct vmcs12 *vmcs12;
7174         struct vcpu_vmx *vmx = to_vmx(vcpu);
7175         gpa_t gpa, dst;
7176
7177         if (is_guest_mode(vcpu)) {
7178                 WARN_ON_ONCE(vmx->nested.pml_full);
7179
7180                 /*
7181                  * Check if PML is enabled for the nested guest.
7182                  * Whether eptp bit 6 is set is already checked
7183                  * as part of A/D emulation.
7184                  */
7185                 vmcs12 = get_vmcs12(vcpu);
7186                 if (!nested_cpu_has_pml(vmcs12))
7187                         return 0;
7188
7189                 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
7190                         vmx->nested.pml_full = true;
7191                         return 1;
7192                 }
7193
7194                 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
7195                 dst = vmcs12->pml_address + sizeof(u64) * vmcs12->guest_pml_index;
7196
7197                 if (kvm_write_guest_page(vcpu->kvm, gpa_to_gfn(dst), &gpa,
7198                                          offset_in_page(dst), sizeof(gpa)))
7199                         return 0;
7200
7201                 vmcs12->guest_pml_index--;
7202         }
7203
7204         return 0;
7205 }
7206
7207 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
7208                                            struct kvm_memory_slot *memslot,
7209                                            gfn_t offset, unsigned long mask)
7210 {
7211         kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
7212 }
7213
7214 static void __pi_post_block(struct kvm_vcpu *vcpu)
7215 {
7216         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7217         struct pi_desc old, new;
7218         unsigned int dest;
7219
7220         do {
7221                 old.control = new.control = pi_desc->control;
7222                 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
7223                      "Wakeup handler not enabled while the VCPU is blocked\n");
7224
7225                 dest = cpu_physical_id(vcpu->cpu);
7226
7227                 if (x2apic_enabled())
7228                         new.ndst = dest;
7229                 else
7230                         new.ndst = (dest << 8) & 0xFF00;
7231
7232                 /* set 'NV' to 'notification vector' */
7233                 new.nv = POSTED_INTR_VECTOR;
7234         } while (cmpxchg64(&pi_desc->control, old.control,
7235                            new.control) != old.control);
7236
7237         if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
7238                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7239                 list_del(&vcpu->blocked_vcpu_list);
7240                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7241                 vcpu->pre_pcpu = -1;
7242         }
7243 }
7244
7245 /*
7246  * This routine does the following things for vCPU which is going
7247  * to be blocked if VT-d PI is enabled.
7248  * - Store the vCPU to the wakeup list, so when interrupts happen
7249  *   we can find the right vCPU to wake up.
7250  * - Change the Posted-interrupt descriptor as below:
7251  *      'NDST' <-- vcpu->pre_pcpu
7252  *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
7253  * - If 'ON' is set during this process, which means at least one
7254  *   interrupt is posted for this vCPU, we cannot block it, in
7255  *   this case, return 1, otherwise, return 0.
7256  *
7257  */
7258 static int pi_pre_block(struct kvm_vcpu *vcpu)
7259 {
7260         unsigned int dest;
7261         struct pi_desc old, new;
7262         struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7263
7264         if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
7265                 !irq_remapping_cap(IRQ_POSTING_CAP)  ||
7266                 !kvm_vcpu_apicv_active(vcpu))
7267                 return 0;
7268
7269         WARN_ON(irqs_disabled());
7270         local_irq_disable();
7271         if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
7272                 vcpu->pre_pcpu = vcpu->cpu;
7273                 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7274                 list_add_tail(&vcpu->blocked_vcpu_list,
7275                               &per_cpu(blocked_vcpu_on_cpu,
7276                                        vcpu->pre_pcpu));
7277                 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7278         }
7279
7280         do {
7281                 old.control = new.control = pi_desc->control;
7282
7283                 WARN((pi_desc->sn == 1),
7284                      "Warning: SN field of posted-interrupts "
7285                      "is set before blocking\n");
7286
7287                 /*
7288                  * Since vCPU can be preempted during this process,
7289                  * vcpu->cpu could be different with pre_pcpu, we
7290                  * need to set pre_pcpu as the destination of wakeup
7291                  * notification event, then we can find the right vCPU
7292                  * to wakeup in wakeup handler if interrupts happen
7293                  * when the vCPU is in blocked state.
7294                  */
7295                 dest = cpu_physical_id(vcpu->pre_pcpu);
7296
7297                 if (x2apic_enabled())
7298                         new.ndst = dest;
7299                 else
7300                         new.ndst = (dest << 8) & 0xFF00;
7301
7302                 /* set 'NV' to 'wakeup vector' */
7303                 new.nv = POSTED_INTR_WAKEUP_VECTOR;
7304         } while (cmpxchg64(&pi_desc->control, old.control,
7305                            new.control) != old.control);
7306
7307         /* We should not block the vCPU if an interrupt is posted for it.  */
7308         if (pi_test_on(pi_desc) == 1)
7309                 __pi_post_block(vcpu);
7310
7311         local_irq_enable();
7312         return (vcpu->pre_pcpu == -1);
7313 }
7314
7315 static int vmx_pre_block(struct kvm_vcpu *vcpu)
7316 {
7317         if (pi_pre_block(vcpu))
7318                 return 1;
7319
7320         if (kvm_lapic_hv_timer_in_use(vcpu))
7321                 kvm_lapic_switch_to_sw_timer(vcpu);
7322
7323         return 0;
7324 }
7325
7326 static void pi_post_block(struct kvm_vcpu *vcpu)
7327 {
7328         if (vcpu->pre_pcpu == -1)
7329                 return;
7330
7331         WARN_ON(irqs_disabled());
7332         local_irq_disable();
7333         __pi_post_block(vcpu);
7334         local_irq_enable();
7335 }
7336
7337 static void vmx_post_block(struct kvm_vcpu *vcpu)
7338 {
7339         if (kvm_x86_ops->set_hv_timer)
7340                 kvm_lapic_switch_to_hv_timer(vcpu);
7341
7342         pi_post_block(vcpu);
7343 }
7344
7345 /*
7346  * vmx_update_pi_irte - set IRTE for Posted-Interrupts
7347  *
7348  * @kvm: kvm
7349  * @host_irq: host irq of the interrupt
7350  * @guest_irq: gsi of the interrupt
7351  * @set: set or unset PI
7352  * returns 0 on success, < 0 on failure
7353  */
7354 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
7355                               uint32_t guest_irq, bool set)
7356 {
7357         struct kvm_kernel_irq_routing_entry *e;
7358         struct kvm_irq_routing_table *irq_rt;
7359         struct kvm_lapic_irq irq;
7360         struct kvm_vcpu *vcpu;
7361         struct vcpu_data vcpu_info;
7362         int idx, ret = 0;
7363
7364         if (!kvm_arch_has_assigned_device(kvm) ||
7365                 !irq_remapping_cap(IRQ_POSTING_CAP) ||
7366                 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
7367                 return 0;
7368
7369         idx = srcu_read_lock(&kvm->irq_srcu);
7370         irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
7371         if (guest_irq >= irq_rt->nr_rt_entries ||
7372             hlist_empty(&irq_rt->map[guest_irq])) {
7373                 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
7374                              guest_irq, irq_rt->nr_rt_entries);
7375                 goto out;
7376         }
7377
7378         hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
7379                 if (e->type != KVM_IRQ_ROUTING_MSI)
7380                         continue;
7381                 /*
7382                  * VT-d PI cannot support posting multicast/broadcast
7383                  * interrupts to a vCPU, we still use interrupt remapping
7384                  * for these kind of interrupts.
7385                  *
7386                  * For lowest-priority interrupts, we only support
7387                  * those with single CPU as the destination, e.g. user
7388                  * configures the interrupts via /proc/irq or uses
7389                  * irqbalance to make the interrupts single-CPU.
7390                  *
7391                  * We will support full lowest-priority interrupt later.
7392                  *
7393                  * In addition, we can only inject generic interrupts using
7394                  * the PI mechanism, refuse to route others through it.
7395                  */
7396
7397                 kvm_set_msi_irq(kvm, e, &irq);
7398                 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu) ||
7399                     !kvm_irq_is_postable(&irq)) {
7400                         /*
7401                          * Make sure the IRTE is in remapped mode if
7402                          * we don't handle it in posted mode.
7403                          */
7404                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7405                         if (ret < 0) {
7406                                 printk(KERN_INFO
7407                                    "failed to back to remapped mode, irq: %u\n",
7408                                    host_irq);
7409                                 goto out;
7410                         }
7411
7412                         continue;
7413                 }
7414
7415                 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
7416                 vcpu_info.vector = irq.vector;
7417
7418                 trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
7419                                 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
7420
7421                 if (set)
7422                         ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
7423                 else
7424                         ret = irq_set_vcpu_affinity(host_irq, NULL);
7425
7426                 if (ret < 0) {
7427                         printk(KERN_INFO "%s: failed to update PI IRTE\n",
7428                                         __func__);
7429                         goto out;
7430                 }
7431         }
7432
7433         ret = 0;
7434 out:
7435         srcu_read_unlock(&kvm->irq_srcu, idx);
7436         return ret;
7437 }
7438
7439 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
7440 {
7441         if (vcpu->arch.mcg_cap & MCG_LMCE_P)
7442                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7443                         FEATURE_CONTROL_LMCE;
7444         else
7445                 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7446                         ~FEATURE_CONTROL_LMCE;
7447 }
7448
7449 static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
7450 {
7451         /* we need a nested vmexit to enter SMM, postpone if run is pending */
7452         if (to_vmx(vcpu)->nested.nested_run_pending)
7453                 return 0;
7454         return 1;
7455 }
7456
7457 static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
7458 {
7459         struct vcpu_vmx *vmx = to_vmx(vcpu);
7460
7461         vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
7462         if (vmx->nested.smm.guest_mode)
7463                 nested_vmx_vmexit(vcpu, -1, 0, 0);
7464
7465         vmx->nested.smm.vmxon = vmx->nested.vmxon;
7466         vmx->nested.vmxon = false;
7467         vmx_clear_hlt(vcpu);
7468         return 0;
7469 }
7470
7471 static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
7472 {
7473         struct vcpu_vmx *vmx = to_vmx(vcpu);
7474         int ret;
7475
7476         if (vmx->nested.smm.vmxon) {
7477                 vmx->nested.vmxon = true;
7478                 vmx->nested.smm.vmxon = false;
7479         }
7480
7481         if (vmx->nested.smm.guest_mode) {
7482                 ret = nested_vmx_enter_non_root_mode(vcpu, false);
7483                 if (ret)
7484                         return ret;
7485
7486                 vmx->nested.smm.guest_mode = false;
7487         }
7488         return 0;
7489 }
7490
7491 static int enable_smi_window(struct kvm_vcpu *vcpu)
7492 {
7493         return 0;
7494 }
7495
7496 static bool vmx_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7497 {
7498         return false;
7499 }
7500
7501 static bool vmx_apic_init_signal_blocked(struct kvm_vcpu *vcpu)
7502 {
7503         return to_vmx(vcpu)->nested.vmxon;
7504 }
7505
7506 static __init int hardware_setup(void)
7507 {
7508         unsigned long host_bndcfgs;
7509         struct desc_ptr dt;
7510         int r, i;
7511
7512         rdmsrl_safe(MSR_EFER, &host_efer);
7513
7514         store_idt(&dt);
7515         host_idt_base = dt.address;
7516
7517         for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
7518                 kvm_define_shared_msr(i, vmx_msr_index[i]);
7519
7520         if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
7521                 return -EIO;
7522
7523         if (boot_cpu_has(X86_FEATURE_NX))
7524                 kvm_enable_efer_bits(EFER_NX);
7525
7526         if (boot_cpu_has(X86_FEATURE_MPX)) {
7527                 rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
7528                 WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
7529         }
7530
7531         if (boot_cpu_has(X86_FEATURE_XSAVES))
7532                 rdmsrl(MSR_IA32_XSS, host_xss);
7533
7534         if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7535             !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7536                 enable_vpid = 0;
7537
7538         if (!cpu_has_vmx_ept() ||
7539             !cpu_has_vmx_ept_4levels() ||
7540             !cpu_has_vmx_ept_mt_wb() ||
7541             !cpu_has_vmx_invept_global())
7542                 enable_ept = 0;
7543
7544         if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7545                 enable_ept_ad_bits = 0;
7546
7547         if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7548                 enable_unrestricted_guest = 0;
7549
7550         if (!cpu_has_vmx_flexpriority())
7551                 flexpriority_enabled = 0;
7552
7553         if (!cpu_has_virtual_nmis())
7554                 enable_vnmi = 0;
7555
7556         /*
7557          * set_apic_access_page_addr() is used to reload apic access
7558          * page upon invalidation.  No need to do anything if not
7559          * using the APIC_ACCESS_ADDR VMCS field.
7560          */
7561         if (!flexpriority_enabled)
7562                 kvm_x86_ops->set_apic_access_page_addr = NULL;
7563
7564         if (!cpu_has_vmx_tpr_shadow())
7565                 kvm_x86_ops->update_cr8_intercept = NULL;
7566
7567         if (enable_ept && !cpu_has_vmx_ept_2m_page())
7568                 kvm_disable_largepages();
7569
7570 #if IS_ENABLED(CONFIG_HYPERV)
7571         if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7572             && enable_ept) {
7573                 kvm_x86_ops->tlb_remote_flush = hv_remote_flush_tlb;
7574                 kvm_x86_ops->tlb_remote_flush_with_range =
7575                                 hv_remote_flush_tlb_with_range;
7576         }
7577 #endif
7578
7579         if (!cpu_has_vmx_ple()) {
7580                 ple_gap = 0;
7581                 ple_window = 0;
7582                 ple_window_grow = 0;
7583                 ple_window_max = 0;
7584                 ple_window_shrink = 0;
7585         }
7586
7587         if (!cpu_has_vmx_apicv()) {
7588                 enable_apicv = 0;
7589                 kvm_x86_ops->sync_pir_to_irr = NULL;
7590         }
7591
7592         if (cpu_has_vmx_tsc_scaling()) {
7593                 kvm_has_tsc_control = true;
7594                 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7595                 kvm_tsc_scaling_ratio_frac_bits = 48;
7596         }
7597
7598         set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7599
7600         if (enable_ept)
7601                 vmx_enable_tdp();
7602         else
7603                 kvm_disable_tdp();
7604
7605         /*
7606          * Only enable PML when hardware supports PML feature, and both EPT
7607          * and EPT A/D bit features are enabled -- PML depends on them to work.
7608          */
7609         if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7610                 enable_pml = 0;
7611
7612         if (!enable_pml) {
7613                 kvm_x86_ops->slot_enable_log_dirty = NULL;
7614                 kvm_x86_ops->slot_disable_log_dirty = NULL;
7615                 kvm_x86_ops->flush_log_dirty = NULL;
7616                 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
7617         }
7618
7619         if (!cpu_has_vmx_preemption_timer())
7620                 enable_preemption_timer = false;
7621
7622         if (enable_preemption_timer) {
7623                 u64 use_timer_freq = 5000ULL * 1000 * 1000;
7624                 u64 vmx_msr;
7625
7626                 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7627                 cpu_preemption_timer_multi =
7628                         vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7629
7630                 if (tsc_khz)
7631                         use_timer_freq = (u64)tsc_khz * 1000;
7632                 use_timer_freq >>= cpu_preemption_timer_multi;
7633
7634                 /*
7635                  * KVM "disables" the preemption timer by setting it to its max
7636                  * value.  Don't use the timer if it might cause spurious exits
7637                  * at a rate faster than 0.1 Hz (of uninterrupted guest time).
7638                  */
7639                 if (use_timer_freq > 0xffffffffu / 10)
7640                         enable_preemption_timer = false;
7641         }
7642
7643         if (!enable_preemption_timer) {
7644                 kvm_x86_ops->set_hv_timer = NULL;
7645                 kvm_x86_ops->cancel_hv_timer = NULL;
7646                 kvm_x86_ops->request_immediate_exit = __kvm_request_immediate_exit;
7647         }
7648
7649         kvm_set_posted_intr_wakeup_handler(wakeup_handler);
7650
7651         kvm_mce_cap_supported |= MCG_LMCE_P;
7652
7653         if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
7654                 return -EINVAL;
7655         if (!enable_ept || !cpu_has_vmx_intel_pt())
7656                 pt_mode = PT_MODE_SYSTEM;
7657
7658         if (nested) {
7659                 nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
7660                                            vmx_capability.ept, enable_apicv);
7661
7662                 r = nested_vmx_hardware_setup(kvm_vmx_exit_handlers);
7663                 if (r)
7664                         return r;
7665         }
7666
7667         r = alloc_kvm_area();
7668         if (r)
7669                 nested_vmx_hardware_unsetup();
7670         return r;
7671 }
7672
7673 static __exit void hardware_unsetup(void)
7674 {
7675         if (nested)
7676                 nested_vmx_hardware_unsetup();
7677
7678         free_kvm_area();
7679 }
7680
7681 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
7682         .cpu_has_kvm_support = cpu_has_kvm_support,
7683         .disabled_by_bios = vmx_disabled_by_bios,
7684         .hardware_setup = hardware_setup,
7685         .hardware_unsetup = hardware_unsetup,
7686         .check_processor_compatibility = vmx_check_processor_compat,
7687         .hardware_enable = hardware_enable,
7688         .hardware_disable = hardware_disable,
7689         .cpu_has_accelerated_tpr = report_flexpriority,
7690         .has_emulated_msr = vmx_has_emulated_msr,
7691
7692         .vm_init = vmx_vm_init,
7693         .vm_alloc = vmx_vm_alloc,
7694         .vm_free = vmx_vm_free,
7695
7696         .vcpu_create = vmx_create_vcpu,
7697         .vcpu_free = vmx_free_vcpu,
7698         .vcpu_reset = vmx_vcpu_reset,
7699
7700         .prepare_guest_switch = vmx_prepare_switch_to_guest,
7701         .vcpu_load = vmx_vcpu_load,
7702         .vcpu_put = vmx_vcpu_put,
7703
7704         .update_bp_intercept = update_exception_bitmap,
7705         .get_msr_feature = vmx_get_msr_feature,
7706         .get_msr = vmx_get_msr,
7707         .set_msr = vmx_set_msr,
7708         .get_segment_base = vmx_get_segment_base,
7709         .get_segment = vmx_get_segment,
7710         .set_segment = vmx_set_segment,
7711         .get_cpl = vmx_get_cpl,
7712         .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7713         .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
7714         .decache_cr3 = vmx_decache_cr3,
7715         .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
7716         .set_cr0 = vmx_set_cr0,
7717         .set_cr3 = vmx_set_cr3,
7718         .set_cr4 = vmx_set_cr4,
7719         .set_efer = vmx_set_efer,
7720         .get_idt = vmx_get_idt,
7721         .set_idt = vmx_set_idt,
7722         .get_gdt = vmx_get_gdt,
7723         .set_gdt = vmx_set_gdt,
7724         .get_dr6 = vmx_get_dr6,
7725         .set_dr6 = vmx_set_dr6,
7726         .set_dr7 = vmx_set_dr7,
7727         .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7728         .cache_reg = vmx_cache_reg,
7729         .get_rflags = vmx_get_rflags,
7730         .set_rflags = vmx_set_rflags,
7731
7732         .tlb_flush = vmx_flush_tlb,
7733         .tlb_flush_gva = vmx_flush_tlb_gva,
7734
7735         .run = vmx_vcpu_run,
7736         .handle_exit = vmx_handle_exit,
7737         .skip_emulated_instruction = __skip_emulated_instruction,
7738         .set_interrupt_shadow = vmx_set_interrupt_shadow,
7739         .get_interrupt_shadow = vmx_get_interrupt_shadow,
7740         .patch_hypercall = vmx_patch_hypercall,
7741         .set_irq = vmx_inject_irq,
7742         .set_nmi = vmx_inject_nmi,
7743         .queue_exception = vmx_queue_exception,
7744         .cancel_injection = vmx_cancel_injection,
7745         .interrupt_allowed = vmx_interrupt_allowed,
7746         .nmi_allowed = vmx_nmi_allowed,
7747         .get_nmi_mask = vmx_get_nmi_mask,
7748         .set_nmi_mask = vmx_set_nmi_mask,
7749         .enable_nmi_window = enable_nmi_window,
7750         .enable_irq_window = enable_irq_window,
7751         .update_cr8_intercept = update_cr8_intercept,
7752         .set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7753         .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7754         .get_enable_apicv = vmx_get_enable_apicv,
7755         .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7756         .load_eoi_exitmap = vmx_load_eoi_exitmap,
7757         .apicv_post_state_restore = vmx_apicv_post_state_restore,
7758         .hwapic_irr_update = vmx_hwapic_irr_update,
7759         .hwapic_isr_update = vmx_hwapic_isr_update,
7760         .guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7761         .sync_pir_to_irr = vmx_sync_pir_to_irr,
7762         .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7763         .dy_apicv_has_pending_interrupt = vmx_dy_apicv_has_pending_interrupt,
7764
7765         .set_tss_addr = vmx_set_tss_addr,
7766         .set_identity_map_addr = vmx_set_identity_map_addr,
7767         .get_tdp_level = get_ept_level,
7768         .get_mt_mask = vmx_get_mt_mask,
7769
7770         .get_exit_info = vmx_get_exit_info,
7771
7772         .get_lpage_level = vmx_get_lpage_level,
7773
7774         .cpuid_update = vmx_cpuid_update,
7775
7776         .rdtscp_supported = vmx_rdtscp_supported,
7777         .invpcid_supported = vmx_invpcid_supported,
7778
7779         .set_supported_cpuid = vmx_set_supported_cpuid,
7780
7781         .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7782
7783         .read_l1_tsc_offset = vmx_read_l1_tsc_offset,
7784         .write_l1_tsc_offset = vmx_write_l1_tsc_offset,
7785
7786         .set_tdp_cr3 = vmx_set_cr3,
7787
7788         .check_intercept = vmx_check_intercept,
7789         .handle_exit_irqoff = vmx_handle_exit_irqoff,
7790         .mpx_supported = vmx_mpx_supported,
7791         .xsaves_supported = vmx_xsaves_supported,
7792         .umip_emulated = vmx_umip_emulated,
7793         .pt_supported = vmx_pt_supported,
7794
7795         .request_immediate_exit = vmx_request_immediate_exit,
7796
7797         .sched_in = vmx_sched_in,
7798
7799         .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
7800         .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
7801         .flush_log_dirty = vmx_flush_log_dirty,
7802         .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
7803         .write_log_dirty = vmx_write_pml_buffer,
7804
7805         .pre_block = vmx_pre_block,
7806         .post_block = vmx_post_block,
7807
7808         .pmu_ops = &intel_pmu_ops,
7809
7810         .update_pi_irte = vmx_update_pi_irte,
7811
7812 #ifdef CONFIG_X86_64
7813         .set_hv_timer = vmx_set_hv_timer,
7814         .cancel_hv_timer = vmx_cancel_hv_timer,
7815 #endif
7816
7817         .setup_mce = vmx_setup_mce,
7818
7819         .smi_allowed = vmx_smi_allowed,
7820         .pre_enter_smm = vmx_pre_enter_smm,
7821         .pre_leave_smm = vmx_pre_leave_smm,
7822         .enable_smi_window = enable_smi_window,
7823
7824         .check_nested_events = NULL,
7825         .get_nested_state = NULL,
7826         .set_nested_state = NULL,
7827         .get_vmcs12_pages = NULL,
7828         .nested_enable_evmcs = NULL,
7829         .nested_get_evmcs_version = NULL,
7830         .need_emulation_on_page_fault = vmx_need_emulation_on_page_fault,
7831         .apic_init_signal_blocked = vmx_apic_init_signal_blocked,
7832 };
7833
7834 static void vmx_cleanup_l1d_flush(void)
7835 {
7836         if (vmx_l1d_flush_pages) {
7837                 free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
7838                 vmx_l1d_flush_pages = NULL;
7839         }
7840         /* Restore state so sysfs ignores VMX */
7841         l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
7842 }
7843
7844 static void vmx_exit(void)
7845 {
7846 #ifdef CONFIG_KEXEC_CORE
7847         RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
7848         synchronize_rcu();
7849 #endif
7850
7851         kvm_exit();
7852
7853 #if IS_ENABLED(CONFIG_HYPERV)
7854         if (static_branch_unlikely(&enable_evmcs)) {
7855                 int cpu;
7856                 struct hv_vp_assist_page *vp_ap;
7857                 /*
7858                  * Reset everything to support using non-enlightened VMCS
7859                  * access later (e.g. when we reload the module with
7860                  * enlightened_vmcs=0)
7861                  */
7862                 for_each_online_cpu(cpu) {
7863                         vp_ap = hv_get_vp_assist_page(cpu);
7864
7865                         if (!vp_ap)
7866                                 continue;
7867
7868                         vp_ap->nested_control.features.directhypercall = 0;
7869                         vp_ap->current_nested_vmcs = 0;
7870                         vp_ap->enlighten_vmentry = 0;
7871                 }
7872
7873                 static_branch_disable(&enable_evmcs);
7874         }
7875 #endif
7876         vmx_cleanup_l1d_flush();
7877 }
7878 module_exit(vmx_exit);
7879
7880 static int __init vmx_init(void)
7881 {
7882         int r;
7883
7884 #if IS_ENABLED(CONFIG_HYPERV)
7885         /*
7886          * Enlightened VMCS usage should be recommended and the host needs
7887          * to support eVMCS v1 or above. We can also disable eVMCS support
7888          * with module parameter.
7889          */
7890         if (enlightened_vmcs &&
7891             ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
7892             (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
7893             KVM_EVMCS_VERSION) {
7894                 int cpu;
7895
7896                 /* Check that we have assist pages on all online CPUs */
7897                 for_each_online_cpu(cpu) {
7898                         if (!hv_get_vp_assist_page(cpu)) {
7899                                 enlightened_vmcs = false;
7900                                 break;
7901                         }
7902                 }
7903
7904                 if (enlightened_vmcs) {
7905                         pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
7906                         static_branch_enable(&enable_evmcs);
7907                 }
7908
7909                 if (ms_hyperv.nested_features & HV_X64_NESTED_DIRECT_FLUSH)
7910                         vmx_x86_ops.enable_direct_tlbflush
7911                                 = hv_enable_direct_tlbflush;
7912
7913         } else {
7914                 enlightened_vmcs = false;
7915         }
7916 #endif
7917
7918         r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
7919                      __alignof__(struct vcpu_vmx), THIS_MODULE);
7920         if (r)
7921                 return r;
7922
7923         /*
7924          * Must be called after kvm_init() so enable_ept is properly set
7925          * up. Hand the parameter mitigation value in which was stored in
7926          * the pre module init parser. If no parameter was given, it will
7927          * contain 'auto' which will be turned into the default 'cond'
7928          * mitigation mode.
7929          */
7930         if (boot_cpu_has(X86_BUG_L1TF)) {
7931                 r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
7932                 if (r) {
7933                         vmx_exit();
7934                         return r;
7935                 }
7936         }
7937
7938 #ifdef CONFIG_KEXEC_CORE
7939         rcu_assign_pointer(crash_vmclear_loaded_vmcss,
7940                            crash_vmclear_local_loaded_vmcss);
7941 #endif
7942         vmx_check_vmcs12_offsets();
7943
7944         return 0;
7945 }
7946 module_init(vmx_init);