xref: /linux/arch/x86/kvm/vmx/vmx.c (revision 44f57d78)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Kernel-based Virtual Machine driver for Linux
4  *
5  * This module enables machines with Intel VT-x extensions to run virtual
6  * machines without emulation or binary translation.
7  *
8  * Copyright (C) 2006 Qumranet, Inc.
9  * Copyright 2010 Red Hat, Inc. and/or its affiliates.
10  *
11  * Authors:
12  *   Avi Kivity   <avi@qumranet.com>
13  *   Yaniv Kamay  <yaniv@qumranet.com>
14  */
15 
16 #include <linux/frame.h>
17 #include <linux/highmem.h>
18 #include <linux/hrtimer.h>
19 #include <linux/kernel.h>
20 #include <linux/kvm_host.h>
21 #include <linux/module.h>
22 #include <linux/moduleparam.h>
23 #include <linux/mod_devicetable.h>
24 #include <linux/mm.h>
25 #include <linux/sched.h>
26 #include <linux/sched/smt.h>
27 #include <linux/slab.h>
28 #include <linux/tboot.h>
29 #include <linux/trace_events.h>
30 
31 #include <asm/apic.h>
32 #include <asm/asm.h>
33 #include <asm/cpu.h>
34 #include <asm/debugreg.h>
35 #include <asm/desc.h>
36 #include <asm/fpu/internal.h>
37 #include <asm/io.h>
38 #include <asm/irq_remapping.h>
39 #include <asm/kexec.h>
40 #include <asm/perf_event.h>
41 #include <asm/mce.h>
42 #include <asm/mmu_context.h>
43 #include <asm/mshyperv.h>
44 #include <asm/spec-ctrl.h>
45 #include <asm/virtext.h>
46 #include <asm/vmx.h>
47 
48 #include "capabilities.h"
49 #include "cpuid.h"
50 #include "evmcs.h"
51 #include "irq.h"
52 #include "kvm_cache_regs.h"
53 #include "lapic.h"
54 #include "mmu.h"
55 #include "nested.h"
56 #include "ops.h"
57 #include "pmu.h"
58 #include "trace.h"
59 #include "vmcs.h"
60 #include "vmcs12.h"
61 #include "vmx.h"
62 #include "x86.h"
63 
64 MODULE_AUTHOR("Qumranet");
65 MODULE_LICENSE("GPL");
66 
67 static const struct x86_cpu_id vmx_cpu_id[] = {
68 	X86_FEATURE_MATCH(X86_FEATURE_VMX),
69 	{}
70 };
71 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
72 
73 bool __read_mostly enable_vpid = 1;
74 module_param_named(vpid, enable_vpid, bool, 0444);
75 
76 static bool __read_mostly enable_vnmi = 1;
77 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
78 
79 bool __read_mostly flexpriority_enabled = 1;
80 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
81 
82 bool __read_mostly enable_ept = 1;
83 module_param_named(ept, enable_ept, bool, S_IRUGO);
84 
85 bool __read_mostly enable_unrestricted_guest = 1;
86 module_param_named(unrestricted_guest,
87 			enable_unrestricted_guest, bool, S_IRUGO);
88 
89 bool __read_mostly enable_ept_ad_bits = 1;
90 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
91 
92 static bool __read_mostly emulate_invalid_guest_state = true;
93 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
94 
95 static bool __read_mostly fasteoi = 1;
96 module_param(fasteoi, bool, S_IRUGO);
97 
98 static bool __read_mostly enable_apicv = 1;
99 module_param(enable_apicv, bool, S_IRUGO);
100 
101 /*
102  * If nested=1, nested virtualization is supported, i.e., guests may use
103  * VMX and be a hypervisor for its own guests. If nested=0, guests may not
104  * use VMX instructions.
105  */
106 static bool __read_mostly nested = 1;
107 module_param(nested, bool, S_IRUGO);
108 
109 static u64 __read_mostly host_xss;
110 
111 bool __read_mostly enable_pml = 1;
112 module_param_named(pml, enable_pml, bool, S_IRUGO);
113 
114 static bool __read_mostly dump_invalid_vmcs = 0;
115 module_param(dump_invalid_vmcs, bool, 0644);
116 
117 #define MSR_BITMAP_MODE_X2APIC		1
118 #define MSR_BITMAP_MODE_X2APIC_APICV	2
119 
120 #define KVM_VMX_TSC_MULTIPLIER_MAX     0xffffffffffffffffULL
121 
122 /* Guest_tsc -> host_tsc conversion requires 64-bit division.  */
123 static int __read_mostly cpu_preemption_timer_multi;
124 static bool __read_mostly enable_preemption_timer = 1;
125 #ifdef CONFIG_X86_64
126 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
127 #endif
128 
129 #define KVM_VM_CR0_ALWAYS_OFF (X86_CR0_NW | X86_CR0_CD)
130 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR0_NE
131 #define KVM_VM_CR0_ALWAYS_ON				\
132 	(KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | 	\
133 	 X86_CR0_WP | X86_CR0_PG | X86_CR0_PE)
134 #define KVM_CR4_GUEST_OWNED_BITS				      \
135 	(X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR      \
136 	 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
137 
138 #define KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST X86_CR4_VMXE
139 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
140 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
141 
142 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
143 
144 #define MSR_IA32_RTIT_STATUS_MASK (~(RTIT_STATUS_FILTEREN | \
145 	RTIT_STATUS_CONTEXTEN | RTIT_STATUS_TRIGGEREN | \
146 	RTIT_STATUS_ERROR | RTIT_STATUS_STOPPED | \
147 	RTIT_STATUS_BYTECNT))
148 
149 #define MSR_IA32_RTIT_OUTPUT_BASE_MASK \
150 	(~((1UL << cpuid_query_maxphyaddr(vcpu)) - 1) | 0x7f)
151 
152 /*
153  * These 2 parameters are used to config the controls for Pause-Loop Exiting:
154  * ple_gap:    upper bound on the amount of time between two successive
155  *             executions of PAUSE in a loop. Also indicate if ple enabled.
156  *             According to test, this time is usually smaller than 128 cycles.
157  * ple_window: upper bound on the amount of time a guest is allowed to execute
158  *             in a PAUSE loop. Tests indicate that most spinlocks are held for
159  *             less than 2^12 cycles
160  * Time is measured based on a counter that runs at the same rate as the TSC,
161  * refer SDM volume 3b section 21.6.13 & 22.1.3.
162  */
163 static unsigned int ple_gap = KVM_DEFAULT_PLE_GAP;
164 module_param(ple_gap, uint, 0444);
165 
166 static unsigned int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
167 module_param(ple_window, uint, 0444);
168 
169 /* Default doubles per-vcpu window every exit. */
170 static unsigned int ple_window_grow = KVM_DEFAULT_PLE_WINDOW_GROW;
171 module_param(ple_window_grow, uint, 0444);
172 
173 /* Default resets per-vcpu window every exit to ple_window. */
174 static unsigned int ple_window_shrink = KVM_DEFAULT_PLE_WINDOW_SHRINK;
175 module_param(ple_window_shrink, uint, 0444);
176 
177 /* Default is to compute the maximum so we can never overflow. */
178 static unsigned int ple_window_max        = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179 module_param(ple_window_max, uint, 0444);
180 
181 /* Default is SYSTEM mode, 1 for host-guest mode */
182 int __read_mostly pt_mode = PT_MODE_SYSTEM;
183 module_param(pt_mode, int, S_IRUGO);
184 
185 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_should_flush);
186 static DEFINE_STATIC_KEY_FALSE(vmx_l1d_flush_cond);
187 static DEFINE_MUTEX(vmx_l1d_flush_mutex);
188 
189 /* Storage for pre module init parameter parsing */
190 static enum vmx_l1d_flush_state __read_mostly vmentry_l1d_flush_param = VMENTER_L1D_FLUSH_AUTO;
191 
192 static const struct {
193 	const char *option;
194 	bool for_parse;
195 } vmentry_l1d_param[] = {
196 	[VMENTER_L1D_FLUSH_AUTO]	 = {"auto", true},
197 	[VMENTER_L1D_FLUSH_NEVER]	 = {"never", true},
198 	[VMENTER_L1D_FLUSH_COND]	 = {"cond", true},
199 	[VMENTER_L1D_FLUSH_ALWAYS]	 = {"always", true},
200 	[VMENTER_L1D_FLUSH_EPT_DISABLED] = {"EPT disabled", false},
201 	[VMENTER_L1D_FLUSH_NOT_REQUIRED] = {"not required", false},
202 };
203 
204 #define L1D_CACHE_ORDER 4
205 static void *vmx_l1d_flush_pages;
206 
207 static int vmx_setup_l1d_flush(enum vmx_l1d_flush_state l1tf)
208 {
209 	struct page *page;
210 	unsigned int i;
211 
212 	if (!enable_ept) {
213 		l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_EPT_DISABLED;
214 		return 0;
215 	}
216 
217 	if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
218 		u64 msr;
219 
220 		rdmsrl(MSR_IA32_ARCH_CAPABILITIES, msr);
221 		if (msr & ARCH_CAP_SKIP_VMENTRY_L1DFLUSH) {
222 			l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_NOT_REQUIRED;
223 			return 0;
224 		}
225 	}
226 
227 	/* If set to auto use the default l1tf mitigation method */
228 	if (l1tf == VMENTER_L1D_FLUSH_AUTO) {
229 		switch (l1tf_mitigation) {
230 		case L1TF_MITIGATION_OFF:
231 			l1tf = VMENTER_L1D_FLUSH_NEVER;
232 			break;
233 		case L1TF_MITIGATION_FLUSH_NOWARN:
234 		case L1TF_MITIGATION_FLUSH:
235 		case L1TF_MITIGATION_FLUSH_NOSMT:
236 			l1tf = VMENTER_L1D_FLUSH_COND;
237 			break;
238 		case L1TF_MITIGATION_FULL:
239 		case L1TF_MITIGATION_FULL_FORCE:
240 			l1tf = VMENTER_L1D_FLUSH_ALWAYS;
241 			break;
242 		}
243 	} else if (l1tf_mitigation == L1TF_MITIGATION_FULL_FORCE) {
244 		l1tf = VMENTER_L1D_FLUSH_ALWAYS;
245 	}
246 
247 	if (l1tf != VMENTER_L1D_FLUSH_NEVER && !vmx_l1d_flush_pages &&
248 	    !boot_cpu_has(X86_FEATURE_FLUSH_L1D)) {
249 		/*
250 		 * This allocation for vmx_l1d_flush_pages is not tied to a VM
251 		 * lifetime and so should not be charged to a memcg.
252 		 */
253 		page = alloc_pages(GFP_KERNEL, L1D_CACHE_ORDER);
254 		if (!page)
255 			return -ENOMEM;
256 		vmx_l1d_flush_pages = page_address(page);
257 
258 		/*
259 		 * Initialize each page with a different pattern in
260 		 * order to protect against KSM in the nested
261 		 * virtualization case.
262 		 */
263 		for (i = 0; i < 1u << L1D_CACHE_ORDER; ++i) {
264 			memset(vmx_l1d_flush_pages + i * PAGE_SIZE, i + 1,
265 			       PAGE_SIZE);
266 		}
267 	}
268 
269 	l1tf_vmx_mitigation = l1tf;
270 
271 	if (l1tf != VMENTER_L1D_FLUSH_NEVER)
272 		static_branch_enable(&vmx_l1d_should_flush);
273 	else
274 		static_branch_disable(&vmx_l1d_should_flush);
275 
276 	if (l1tf == VMENTER_L1D_FLUSH_COND)
277 		static_branch_enable(&vmx_l1d_flush_cond);
278 	else
279 		static_branch_disable(&vmx_l1d_flush_cond);
280 	return 0;
281 }
282 
283 static int vmentry_l1d_flush_parse(const char *s)
284 {
285 	unsigned int i;
286 
287 	if (s) {
288 		for (i = 0; i < ARRAY_SIZE(vmentry_l1d_param); i++) {
289 			if (vmentry_l1d_param[i].for_parse &&
290 			    sysfs_streq(s, vmentry_l1d_param[i].option))
291 				return i;
292 		}
293 	}
294 	return -EINVAL;
295 }
296 
297 static int vmentry_l1d_flush_set(const char *s, const struct kernel_param *kp)
298 {
299 	int l1tf, ret;
300 
301 	l1tf = vmentry_l1d_flush_parse(s);
302 	if (l1tf < 0)
303 		return l1tf;
304 
305 	if (!boot_cpu_has(X86_BUG_L1TF))
306 		return 0;
307 
308 	/*
309 	 * Has vmx_init() run already? If not then this is the pre init
310 	 * parameter parsing. In that case just store the value and let
311 	 * vmx_init() do the proper setup after enable_ept has been
312 	 * established.
313 	 */
314 	if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_AUTO) {
315 		vmentry_l1d_flush_param = l1tf;
316 		return 0;
317 	}
318 
319 	mutex_lock(&vmx_l1d_flush_mutex);
320 	ret = vmx_setup_l1d_flush(l1tf);
321 	mutex_unlock(&vmx_l1d_flush_mutex);
322 	return ret;
323 }
324 
325 static int vmentry_l1d_flush_get(char *s, const struct kernel_param *kp)
326 {
327 	if (WARN_ON_ONCE(l1tf_vmx_mitigation >= ARRAY_SIZE(vmentry_l1d_param)))
328 		return sprintf(s, "???\n");
329 
330 	return sprintf(s, "%s\n", vmentry_l1d_param[l1tf_vmx_mitigation].option);
331 }
332 
333 static const struct kernel_param_ops vmentry_l1d_flush_ops = {
334 	.set = vmentry_l1d_flush_set,
335 	.get = vmentry_l1d_flush_get,
336 };
337 module_param_cb(vmentry_l1d_flush, &vmentry_l1d_flush_ops, NULL, 0644);
338 
339 static bool guest_state_valid(struct kvm_vcpu *vcpu);
340 static u32 vmx_segment_access_rights(struct kvm_segment *var);
341 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
342 							  u32 msr, int type);
343 
344 void vmx_vmexit(void);
345 
346 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
347 DEFINE_PER_CPU(struct vmcs *, current_vmcs);
348 /*
349  * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
350  * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
351  */
352 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
353 
354 /*
355  * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
356  * can find which vCPU should be waken up.
357  */
358 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
359 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
360 
361 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
362 static DEFINE_SPINLOCK(vmx_vpid_lock);
363 
364 struct vmcs_config vmcs_config;
365 struct vmx_capability vmx_capability;
366 
367 #define VMX_SEGMENT_FIELD(seg)					\
368 	[VCPU_SREG_##seg] = {                                   \
369 		.selector = GUEST_##seg##_SELECTOR,		\
370 		.base = GUEST_##seg##_BASE,		   	\
371 		.limit = GUEST_##seg##_LIMIT,		   	\
372 		.ar_bytes = GUEST_##seg##_AR_BYTES,	   	\
373 	}
374 
375 static const struct kvm_vmx_segment_field {
376 	unsigned selector;
377 	unsigned base;
378 	unsigned limit;
379 	unsigned ar_bytes;
380 } kvm_vmx_segment_fields[] = {
381 	VMX_SEGMENT_FIELD(CS),
382 	VMX_SEGMENT_FIELD(DS),
383 	VMX_SEGMENT_FIELD(ES),
384 	VMX_SEGMENT_FIELD(FS),
385 	VMX_SEGMENT_FIELD(GS),
386 	VMX_SEGMENT_FIELD(SS),
387 	VMX_SEGMENT_FIELD(TR),
388 	VMX_SEGMENT_FIELD(LDTR),
389 };
390 
391 u64 host_efer;
392 
393 /*
394  * Though SYSCALL is only supported in 64-bit mode on Intel CPUs, kvm
395  * will emulate SYSCALL in legacy mode if the vendor string in guest
396  * CPUID.0:{EBX,ECX,EDX} is "AuthenticAMD" or "AMDisbetter!" To
397  * support this emulation, IA32_STAR must always be included in
398  * vmx_msr_index[], even in i386 builds.
399  */
400 const u32 vmx_msr_index[] = {
401 #ifdef CONFIG_X86_64
402 	MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
403 #endif
404 	MSR_EFER, MSR_TSC_AUX, MSR_STAR,
405 };
406 
407 #if IS_ENABLED(CONFIG_HYPERV)
408 static bool __read_mostly enlightened_vmcs = true;
409 module_param(enlightened_vmcs, bool, 0444);
410 
411 /* check_ept_pointer() should be under protection of ept_pointer_lock. */
412 static void check_ept_pointer_match(struct kvm *kvm)
413 {
414 	struct kvm_vcpu *vcpu;
415 	u64 tmp_eptp = INVALID_PAGE;
416 	int i;
417 
418 	kvm_for_each_vcpu(i, vcpu, kvm) {
419 		if (!VALID_PAGE(tmp_eptp)) {
420 			tmp_eptp = to_vmx(vcpu)->ept_pointer;
421 		} else if (tmp_eptp != to_vmx(vcpu)->ept_pointer) {
422 			to_kvm_vmx(kvm)->ept_pointers_match
423 				= EPT_POINTERS_MISMATCH;
424 			return;
425 		}
426 	}
427 
428 	to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH;
429 }
430 
431 static int kvm_fill_hv_flush_list_func(struct hv_guest_mapping_flush_list *flush,
432 		void *data)
433 {
434 	struct kvm_tlb_range *range = data;
435 
436 	return hyperv_fill_flush_guest_mapping_list(flush, range->start_gfn,
437 			range->pages);
438 }
439 
440 static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm,
441 		struct kvm_vcpu *vcpu, struct kvm_tlb_range *range)
442 {
443 	u64 ept_pointer = to_vmx(vcpu)->ept_pointer;
444 
445 	/*
446 	 * FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE hypercall needs address
447 	 * of the base of EPT PML4 table, strip off EPT configuration
448 	 * information.
449 	 */
450 	if (range)
451 		return hyperv_flush_guest_mapping_range(ept_pointer & PAGE_MASK,
452 				kvm_fill_hv_flush_list_func, (void *)range);
453 	else
454 		return hyperv_flush_guest_mapping(ept_pointer & PAGE_MASK);
455 }
456 
457 static int hv_remote_flush_tlb_with_range(struct kvm *kvm,
458 		struct kvm_tlb_range *range)
459 {
460 	struct kvm_vcpu *vcpu;
461 	int ret = 0, i;
462 
463 	spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
464 
465 	if (to_kvm_vmx(kvm)->ept_pointers_match == EPT_POINTERS_CHECK)
466 		check_ept_pointer_match(kvm);
467 
468 	if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) {
469 		kvm_for_each_vcpu(i, vcpu, kvm) {
470 			/* If ept_pointer is invalid pointer, bypass flush request. */
471 			if (VALID_PAGE(to_vmx(vcpu)->ept_pointer))
472 				ret |= __hv_remote_flush_tlb_with_range(
473 					kvm, vcpu, range);
474 		}
475 	} else {
476 		ret = __hv_remote_flush_tlb_with_range(kvm,
477 				kvm_get_vcpu(kvm, 0), range);
478 	}
479 
480 	spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
481 	return ret;
482 }
483 static int hv_remote_flush_tlb(struct kvm *kvm)
484 {
485 	return hv_remote_flush_tlb_with_range(kvm, NULL);
486 }
487 
488 #endif /* IS_ENABLED(CONFIG_HYPERV) */
489 
490 /*
491  * Comment's format: document - errata name - stepping - processor name.
492  * Refer from
493  * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
494  */
495 static u32 vmx_preemption_cpu_tfms[] = {
496 /* 323344.pdf - BA86   - D0 - Xeon 7500 Series */
497 0x000206E6,
498 /* 323056.pdf - AAX65  - C2 - Xeon L3406 */
499 /* 322814.pdf - AAT59  - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
500 /* 322911.pdf - AAU65  - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
501 0x00020652,
502 /* 322911.pdf - AAU65  - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
503 0x00020655,
504 /* 322373.pdf - AAO95  - B1 - Xeon 3400 Series */
505 /* 322166.pdf - AAN92  - B1 - i7-800 and i5-700 Desktop */
506 /*
507  * 320767.pdf - AAP86  - B1 -
508  * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
509  */
510 0x000106E5,
511 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
512 0x000106A0,
513 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
514 0x000106A1,
515 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
516 0x000106A4,
517  /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
518  /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
519  /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
520 0x000106A5,
521  /* Xeon E3-1220 V2 */
522 0x000306A8,
523 };
524 
525 static inline bool cpu_has_broken_vmx_preemption_timer(void)
526 {
527 	u32 eax = cpuid_eax(0x00000001), i;
528 
529 	/* Clear the reserved bits */
530 	eax &= ~(0x3U << 14 | 0xfU << 28);
531 	for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
532 		if (eax == vmx_preemption_cpu_tfms[i])
533 			return true;
534 
535 	return false;
536 }
537 
538 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
539 {
540 	return flexpriority_enabled && lapic_in_kernel(vcpu);
541 }
542 
543 static inline bool report_flexpriority(void)
544 {
545 	return flexpriority_enabled;
546 }
547 
548 static inline int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
549 {
550 	int i;
551 
552 	for (i = 0; i < vmx->nmsrs; ++i)
553 		if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
554 			return i;
555 	return -1;
556 }
557 
558 struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
559 {
560 	int i;
561 
562 	i = __find_msr_index(vmx, msr);
563 	if (i >= 0)
564 		return &vmx->guest_msrs[i];
565 	return NULL;
566 }
567 
568 void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
569 {
570 	vmcs_clear(loaded_vmcs->vmcs);
571 	if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
572 		vmcs_clear(loaded_vmcs->shadow_vmcs);
573 	loaded_vmcs->cpu = -1;
574 	loaded_vmcs->launched = 0;
575 }
576 
577 #ifdef CONFIG_KEXEC_CORE
578 /*
579  * This bitmap is used to indicate whether the vmclear
580  * operation is enabled on all cpus. All disabled by
581  * default.
582  */
583 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
584 
585 static inline void crash_enable_local_vmclear(int cpu)
586 {
587 	cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
588 }
589 
590 static inline void crash_disable_local_vmclear(int cpu)
591 {
592 	cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
593 }
594 
595 static inline int crash_local_vmclear_enabled(int cpu)
596 {
597 	return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
598 }
599 
600 static void crash_vmclear_local_loaded_vmcss(void)
601 {
602 	int cpu = raw_smp_processor_id();
603 	struct loaded_vmcs *v;
604 
605 	if (!crash_local_vmclear_enabled(cpu))
606 		return;
607 
608 	list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
609 			    loaded_vmcss_on_cpu_link)
610 		vmcs_clear(v->vmcs);
611 }
612 #else
613 static inline void crash_enable_local_vmclear(int cpu) { }
614 static inline void crash_disable_local_vmclear(int cpu) { }
615 #endif /* CONFIG_KEXEC_CORE */
616 
617 static void __loaded_vmcs_clear(void *arg)
618 {
619 	struct loaded_vmcs *loaded_vmcs = arg;
620 	int cpu = raw_smp_processor_id();
621 
622 	if (loaded_vmcs->cpu != cpu)
623 		return; /* vcpu migration can race with cpu offline */
624 	if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
625 		per_cpu(current_vmcs, cpu) = NULL;
626 	crash_disable_local_vmclear(cpu);
627 	list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
628 
629 	/*
630 	 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
631 	 * is before setting loaded_vmcs->vcpu to -1 which is done in
632 	 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
633 	 * then adds the vmcs into percpu list before it is deleted.
634 	 */
635 	smp_wmb();
636 
637 	loaded_vmcs_init(loaded_vmcs);
638 	crash_enable_local_vmclear(cpu);
639 }
640 
641 void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
642 {
643 	int cpu = loaded_vmcs->cpu;
644 
645 	if (cpu != -1)
646 		smp_call_function_single(cpu,
647 			 __loaded_vmcs_clear, loaded_vmcs, 1);
648 }
649 
650 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
651 				       unsigned field)
652 {
653 	bool ret;
654 	u32 mask = 1 << (seg * SEG_FIELD_NR + field);
655 
656 	if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
657 		vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
658 		vmx->segment_cache.bitmask = 0;
659 	}
660 	ret = vmx->segment_cache.bitmask & mask;
661 	vmx->segment_cache.bitmask |= mask;
662 	return ret;
663 }
664 
665 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
666 {
667 	u16 *p = &vmx->segment_cache.seg[seg].selector;
668 
669 	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
670 		*p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
671 	return *p;
672 }
673 
674 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
675 {
676 	ulong *p = &vmx->segment_cache.seg[seg].base;
677 
678 	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
679 		*p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
680 	return *p;
681 }
682 
683 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
684 {
685 	u32 *p = &vmx->segment_cache.seg[seg].limit;
686 
687 	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
688 		*p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
689 	return *p;
690 }
691 
692 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
693 {
694 	u32 *p = &vmx->segment_cache.seg[seg].ar;
695 
696 	if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
697 		*p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
698 	return *p;
699 }
700 
701 void update_exception_bitmap(struct kvm_vcpu *vcpu)
702 {
703 	u32 eb;
704 
705 	eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
706 	     (1u << DB_VECTOR) | (1u << AC_VECTOR);
707 	/*
708 	 * Guest access to VMware backdoor ports could legitimately
709 	 * trigger #GP because of TSS I/O permission bitmap.
710 	 * We intercept those #GP and allow access to them anyway
711 	 * as VMware does.
712 	 */
713 	if (enable_vmware_backdoor)
714 		eb |= (1u << GP_VECTOR);
715 	if ((vcpu->guest_debug &
716 	     (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
717 	    (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
718 		eb |= 1u << BP_VECTOR;
719 	if (to_vmx(vcpu)->rmode.vm86_active)
720 		eb = ~0;
721 	if (enable_ept)
722 		eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
723 
724 	/* When we are running a nested L2 guest and L1 specified for it a
725 	 * certain exception bitmap, we must trap the same exceptions and pass
726 	 * them to L1. When running L2, we will only handle the exceptions
727 	 * specified above if L1 did not want them.
728 	 */
729 	if (is_guest_mode(vcpu))
730 		eb |= get_vmcs12(vcpu)->exception_bitmap;
731 
732 	vmcs_write32(EXCEPTION_BITMAP, eb);
733 }
734 
735 /*
736  * Check if MSR is intercepted for currently loaded MSR bitmap.
737  */
738 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
739 {
740 	unsigned long *msr_bitmap;
741 	int f = sizeof(unsigned long);
742 
743 	if (!cpu_has_vmx_msr_bitmap())
744 		return true;
745 
746 	msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;
747 
748 	if (msr <= 0x1fff) {
749 		return !!test_bit(msr, msr_bitmap + 0x800 / f);
750 	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
751 		msr &= 0x1fff;
752 		return !!test_bit(msr, msr_bitmap + 0xc00 / f);
753 	}
754 
755 	return true;
756 }
757 
758 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
759 		unsigned long entry, unsigned long exit)
760 {
761 	vm_entry_controls_clearbit(vmx, entry);
762 	vm_exit_controls_clearbit(vmx, exit);
763 }
764 
765 static int find_msr(struct vmx_msrs *m, unsigned int msr)
766 {
767 	unsigned int i;
768 
769 	for (i = 0; i < m->nr; ++i) {
770 		if (m->val[i].index == msr)
771 			return i;
772 	}
773 	return -ENOENT;
774 }
775 
776 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
777 {
778 	int i;
779 	struct msr_autoload *m = &vmx->msr_autoload;
780 
781 	switch (msr) {
782 	case MSR_EFER:
783 		if (cpu_has_load_ia32_efer()) {
784 			clear_atomic_switch_msr_special(vmx,
785 					VM_ENTRY_LOAD_IA32_EFER,
786 					VM_EXIT_LOAD_IA32_EFER);
787 			return;
788 		}
789 		break;
790 	case MSR_CORE_PERF_GLOBAL_CTRL:
791 		if (cpu_has_load_perf_global_ctrl()) {
792 			clear_atomic_switch_msr_special(vmx,
793 					VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
794 					VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
795 			return;
796 		}
797 		break;
798 	}
799 	i = find_msr(&m->guest, msr);
800 	if (i < 0)
801 		goto skip_guest;
802 	--m->guest.nr;
803 	m->guest.val[i] = m->guest.val[m->guest.nr];
804 	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
805 
806 skip_guest:
807 	i = find_msr(&m->host, msr);
808 	if (i < 0)
809 		return;
810 
811 	--m->host.nr;
812 	m->host.val[i] = m->host.val[m->host.nr];
813 	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
814 }
815 
816 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
817 		unsigned long entry, unsigned long exit,
818 		unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
819 		u64 guest_val, u64 host_val)
820 {
821 	vmcs_write64(guest_val_vmcs, guest_val);
822 	if (host_val_vmcs != HOST_IA32_EFER)
823 		vmcs_write64(host_val_vmcs, host_val);
824 	vm_entry_controls_setbit(vmx, entry);
825 	vm_exit_controls_setbit(vmx, exit);
826 }
827 
828 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
829 				  u64 guest_val, u64 host_val, bool entry_only)
830 {
831 	int i, j = 0;
832 	struct msr_autoload *m = &vmx->msr_autoload;
833 
834 	switch (msr) {
835 	case MSR_EFER:
836 		if (cpu_has_load_ia32_efer()) {
837 			add_atomic_switch_msr_special(vmx,
838 					VM_ENTRY_LOAD_IA32_EFER,
839 					VM_EXIT_LOAD_IA32_EFER,
840 					GUEST_IA32_EFER,
841 					HOST_IA32_EFER,
842 					guest_val, host_val);
843 			return;
844 		}
845 		break;
846 	case MSR_CORE_PERF_GLOBAL_CTRL:
847 		if (cpu_has_load_perf_global_ctrl()) {
848 			add_atomic_switch_msr_special(vmx,
849 					VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
850 					VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
851 					GUEST_IA32_PERF_GLOBAL_CTRL,
852 					HOST_IA32_PERF_GLOBAL_CTRL,
853 					guest_val, host_val);
854 			return;
855 		}
856 		break;
857 	case MSR_IA32_PEBS_ENABLE:
858 		/* PEBS needs a quiescent period after being disabled (to write
859 		 * a record).  Disabling PEBS through VMX MSR swapping doesn't
860 		 * provide that period, so a CPU could write host's record into
861 		 * guest's memory.
862 		 */
863 		wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
864 	}
865 
866 	i = find_msr(&m->guest, msr);
867 	if (!entry_only)
868 		j = find_msr(&m->host, msr);
869 
870 	if ((i < 0 && m->guest.nr == NR_AUTOLOAD_MSRS) ||
871 		(j < 0 &&  m->host.nr == NR_AUTOLOAD_MSRS)) {
872 		printk_once(KERN_WARNING "Not enough msr switch entries. "
873 				"Can't add msr %x\n", msr);
874 		return;
875 	}
876 	if (i < 0) {
877 		i = m->guest.nr++;
878 		vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->guest.nr);
879 	}
880 	m->guest.val[i].index = msr;
881 	m->guest.val[i].value = guest_val;
882 
883 	if (entry_only)
884 		return;
885 
886 	if (j < 0) {
887 		j = m->host.nr++;
888 		vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->host.nr);
889 	}
890 	m->host.val[j].index = msr;
891 	m->host.val[j].value = host_val;
892 }
893 
894 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
895 {
896 	u64 guest_efer = vmx->vcpu.arch.efer;
897 	u64 ignore_bits = 0;
898 
899 	if (!enable_ept) {
900 		/*
901 		 * NX is needed to handle CR0.WP=1, CR4.SMEP=1.  Testing
902 		 * host CPUID is more efficient than testing guest CPUID
903 		 * or CR4.  Host SMEP is anyway a requirement for guest SMEP.
904 		 */
905 		if (boot_cpu_has(X86_FEATURE_SMEP))
906 			guest_efer |= EFER_NX;
907 		else if (!(guest_efer & EFER_NX))
908 			ignore_bits |= EFER_NX;
909 	}
910 
911 	/*
912 	 * LMA and LME handled by hardware; SCE meaningless outside long mode.
913 	 */
914 	ignore_bits |= EFER_SCE;
915 #ifdef CONFIG_X86_64
916 	ignore_bits |= EFER_LMA | EFER_LME;
917 	/* SCE is meaningful only in long mode on Intel */
918 	if (guest_efer & EFER_LMA)
919 		ignore_bits &= ~(u64)EFER_SCE;
920 #endif
921 
922 	/*
923 	 * On EPT, we can't emulate NX, so we must switch EFER atomically.
924 	 * On CPUs that support "load IA32_EFER", always switch EFER
925 	 * atomically, since it's faster than switching it manually.
926 	 */
927 	if (cpu_has_load_ia32_efer() ||
928 	    (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
929 		if (!(guest_efer & EFER_LMA))
930 			guest_efer &= ~EFER_LME;
931 		if (guest_efer != host_efer)
932 			add_atomic_switch_msr(vmx, MSR_EFER,
933 					      guest_efer, host_efer, false);
934 		else
935 			clear_atomic_switch_msr(vmx, MSR_EFER);
936 		return false;
937 	} else {
938 		clear_atomic_switch_msr(vmx, MSR_EFER);
939 
940 		guest_efer &= ~ignore_bits;
941 		guest_efer |= host_efer & ignore_bits;
942 
943 		vmx->guest_msrs[efer_offset].data = guest_efer;
944 		vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
945 
946 		return true;
947 	}
948 }
949 
950 #ifdef CONFIG_X86_32
951 /*
952  * On 32-bit kernels, VM exits still load the FS and GS bases from the
953  * VMCS rather than the segment table.  KVM uses this helper to figure
954  * out the current bases to poke them into the VMCS before entry.
955  */
956 static unsigned long segment_base(u16 selector)
957 {
958 	struct desc_struct *table;
959 	unsigned long v;
960 
961 	if (!(selector & ~SEGMENT_RPL_MASK))
962 		return 0;
963 
964 	table = get_current_gdt_ro();
965 
966 	if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
967 		u16 ldt_selector = kvm_read_ldt();
968 
969 		if (!(ldt_selector & ~SEGMENT_RPL_MASK))
970 			return 0;
971 
972 		table = (struct desc_struct *)segment_base(ldt_selector);
973 	}
974 	v = get_desc_base(&table[selector >> 3]);
975 	return v;
976 }
977 #endif
978 
979 static inline void pt_load_msr(struct pt_ctx *ctx, u32 addr_range)
980 {
981 	u32 i;
982 
983 	wrmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
984 	wrmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
985 	wrmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
986 	wrmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
987 	for (i = 0; i < addr_range; i++) {
988 		wrmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
989 		wrmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
990 	}
991 }
992 
993 static inline void pt_save_msr(struct pt_ctx *ctx, u32 addr_range)
994 {
995 	u32 i;
996 
997 	rdmsrl(MSR_IA32_RTIT_STATUS, ctx->status);
998 	rdmsrl(MSR_IA32_RTIT_OUTPUT_BASE, ctx->output_base);
999 	rdmsrl(MSR_IA32_RTIT_OUTPUT_MASK, ctx->output_mask);
1000 	rdmsrl(MSR_IA32_RTIT_CR3_MATCH, ctx->cr3_match);
1001 	for (i = 0; i < addr_range; i++) {
1002 		rdmsrl(MSR_IA32_RTIT_ADDR0_A + i * 2, ctx->addr_a[i]);
1003 		rdmsrl(MSR_IA32_RTIT_ADDR0_B + i * 2, ctx->addr_b[i]);
1004 	}
1005 }
1006 
1007 static void pt_guest_enter(struct vcpu_vmx *vmx)
1008 {
1009 	if (pt_mode == PT_MODE_SYSTEM)
1010 		return;
1011 
1012 	/*
1013 	 * GUEST_IA32_RTIT_CTL is already set in the VMCS.
1014 	 * Save host state before VM entry.
1015 	 */
1016 	rdmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1017 	if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1018 		wrmsrl(MSR_IA32_RTIT_CTL, 0);
1019 		pt_save_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1020 		pt_load_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1021 	}
1022 }
1023 
1024 static void pt_guest_exit(struct vcpu_vmx *vmx)
1025 {
1026 	if (pt_mode == PT_MODE_SYSTEM)
1027 		return;
1028 
1029 	if (vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) {
1030 		pt_save_msr(&vmx->pt_desc.guest, vmx->pt_desc.addr_range);
1031 		pt_load_msr(&vmx->pt_desc.host, vmx->pt_desc.addr_range);
1032 	}
1033 
1034 	/* Reload host state (IA32_RTIT_CTL will be cleared on VM exit). */
1035 	wrmsrl(MSR_IA32_RTIT_CTL, vmx->pt_desc.host.ctl);
1036 }
1037 
1038 void vmx_prepare_switch_to_guest(struct kvm_vcpu *vcpu)
1039 {
1040 	struct vcpu_vmx *vmx = to_vmx(vcpu);
1041 	struct vmcs_host_state *host_state;
1042 #ifdef CONFIG_X86_64
1043 	int cpu = raw_smp_processor_id();
1044 #endif
1045 	unsigned long fs_base, gs_base;
1046 	u16 fs_sel, gs_sel;
1047 	int i;
1048 
1049 	vmx->req_immediate_exit = false;
1050 
1051 	/*
1052 	 * Note that guest MSRs to be saved/restored can also be changed
1053 	 * when guest state is loaded. This happens when guest transitions
1054 	 * to/from long-mode by setting MSR_EFER.LMA.
1055 	 */
1056 	if (!vmx->loaded_cpu_state || vmx->guest_msrs_dirty) {
1057 		vmx->guest_msrs_dirty = false;
1058 		for (i = 0; i < vmx->save_nmsrs; ++i)
1059 			kvm_set_shared_msr(vmx->guest_msrs[i].index,
1060 					   vmx->guest_msrs[i].data,
1061 					   vmx->guest_msrs[i].mask);
1062 
1063 	}
1064 
1065 	if (vmx->loaded_cpu_state)
1066 		return;
1067 
1068 	vmx->loaded_cpu_state = vmx->loaded_vmcs;
1069 	host_state = &vmx->loaded_cpu_state->host_state;
1070 
1071 	/*
1072 	 * Set host fs and gs selectors.  Unfortunately, 22.2.3 does not
1073 	 * allow segment selectors with cpl > 0 or ti == 1.
1074 	 */
1075 	host_state->ldt_sel = kvm_read_ldt();
1076 
1077 #ifdef CONFIG_X86_64
1078 	savesegment(ds, host_state->ds_sel);
1079 	savesegment(es, host_state->es_sel);
1080 
1081 	gs_base = cpu_kernelmode_gs_base(cpu);
1082 	if (likely(is_64bit_mm(current->mm))) {
1083 		save_fsgs_for_kvm();
1084 		fs_sel = current->thread.fsindex;
1085 		gs_sel = current->thread.gsindex;
1086 		fs_base = current->thread.fsbase;
1087 		vmx->msr_host_kernel_gs_base = current->thread.gsbase;
1088 	} else {
1089 		savesegment(fs, fs_sel);
1090 		savesegment(gs, gs_sel);
1091 		fs_base = read_msr(MSR_FS_BASE);
1092 		vmx->msr_host_kernel_gs_base = read_msr(MSR_KERNEL_GS_BASE);
1093 	}
1094 
1095 	wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1096 #else
1097 	savesegment(fs, fs_sel);
1098 	savesegment(gs, gs_sel);
1099 	fs_base = segment_base(fs_sel);
1100 	gs_base = segment_base(gs_sel);
1101 #endif
1102 
1103 	if (unlikely(fs_sel != host_state->fs_sel)) {
1104 		if (!(fs_sel & 7))
1105 			vmcs_write16(HOST_FS_SELECTOR, fs_sel);
1106 		else
1107 			vmcs_write16(HOST_FS_SELECTOR, 0);
1108 		host_state->fs_sel = fs_sel;
1109 	}
1110 	if (unlikely(gs_sel != host_state->gs_sel)) {
1111 		if (!(gs_sel & 7))
1112 			vmcs_write16(HOST_GS_SELECTOR, gs_sel);
1113 		else
1114 			vmcs_write16(HOST_GS_SELECTOR, 0);
1115 		host_state->gs_sel = gs_sel;
1116 	}
1117 	if (unlikely(fs_base != host_state->fs_base)) {
1118 		vmcs_writel(HOST_FS_BASE, fs_base);
1119 		host_state->fs_base = fs_base;
1120 	}
1121 	if (unlikely(gs_base != host_state->gs_base)) {
1122 		vmcs_writel(HOST_GS_BASE, gs_base);
1123 		host_state->gs_base = gs_base;
1124 	}
1125 }
1126 
1127 static void vmx_prepare_switch_to_host(struct vcpu_vmx *vmx)
1128 {
1129 	struct vmcs_host_state *host_state;
1130 
1131 	if (!vmx->loaded_cpu_state)
1132 		return;
1133 
1134 	WARN_ON_ONCE(vmx->loaded_cpu_state != vmx->loaded_vmcs);
1135 	host_state = &vmx->loaded_cpu_state->host_state;
1136 
1137 	++vmx->vcpu.stat.host_state_reload;
1138 	vmx->loaded_cpu_state = NULL;
1139 
1140 #ifdef CONFIG_X86_64
1141 	rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1142 #endif
1143 	if (host_state->ldt_sel || (host_state->gs_sel & 7)) {
1144 		kvm_load_ldt(host_state->ldt_sel);
1145 #ifdef CONFIG_X86_64
1146 		load_gs_index(host_state->gs_sel);
1147 #else
1148 		loadsegment(gs, host_state->gs_sel);
1149 #endif
1150 	}
1151 	if (host_state->fs_sel & 7)
1152 		loadsegment(fs, host_state->fs_sel);
1153 #ifdef CONFIG_X86_64
1154 	if (unlikely(host_state->ds_sel | host_state->es_sel)) {
1155 		loadsegment(ds, host_state->ds_sel);
1156 		loadsegment(es, host_state->es_sel);
1157 	}
1158 #endif
1159 	invalidate_tss_limit();
1160 #ifdef CONFIG_X86_64
1161 	wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1162 #endif
1163 	load_fixmap_gdt(raw_smp_processor_id());
1164 }
1165 
1166 #ifdef CONFIG_X86_64
1167 static u64 vmx_read_guest_kernel_gs_base(struct vcpu_vmx *vmx)
1168 {
1169 	preempt_disable();
1170 	if (vmx->loaded_cpu_state)
1171 		rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1172 	preempt_enable();
1173 	return vmx->msr_guest_kernel_gs_base;
1174 }
1175 
1176 static void vmx_write_guest_kernel_gs_base(struct vcpu_vmx *vmx, u64 data)
1177 {
1178 	preempt_disable();
1179 	if (vmx->loaded_cpu_state)
1180 		wrmsrl(MSR_KERNEL_GS_BASE, data);
1181 	preempt_enable();
1182 	vmx->msr_guest_kernel_gs_base = data;
1183 }
1184 #endif
1185 
1186 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
1187 {
1188 	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1189 	struct pi_desc old, new;
1190 	unsigned int dest;
1191 
1192 	/*
1193 	 * In case of hot-plug or hot-unplug, we may have to undo
1194 	 * vmx_vcpu_pi_put even if there is no assigned device.  And we
1195 	 * always keep PI.NDST up to date for simplicity: it makes the
1196 	 * code easier, and CPU migration is not a fast path.
1197 	 */
1198 	if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
1199 		return;
1200 
1201 	/* The full case.  */
1202 	do {
1203 		old.control = new.control = pi_desc->control;
1204 
1205 		dest = cpu_physical_id(cpu);
1206 
1207 		if (x2apic_enabled())
1208 			new.ndst = dest;
1209 		else
1210 			new.ndst = (dest << 8) & 0xFF00;
1211 
1212 		new.sn = 0;
1213 	} while (cmpxchg64(&pi_desc->control, old.control,
1214 			   new.control) != old.control);
1215 
1216 	/*
1217 	 * Clear SN before reading the bitmap.  The VT-d firmware
1218 	 * writes the bitmap and reads SN atomically (5.2.3 in the
1219 	 * spec), so it doesn't really have a memory barrier that
1220 	 * pairs with this, but we cannot do that and we need one.
1221 	 */
1222 	smp_mb__after_atomic();
1223 
1224 	if (!bitmap_empty((unsigned long *)pi_desc->pir, NR_VECTORS))
1225 		pi_set_on(pi_desc);
1226 }
1227 
1228 /*
1229  * Switches to specified vcpu, until a matching vcpu_put(), but assumes
1230  * vcpu mutex is already taken.
1231  */
1232 void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
1233 {
1234 	struct vcpu_vmx *vmx = to_vmx(vcpu);
1235 	bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
1236 
1237 	if (!already_loaded) {
1238 		loaded_vmcs_clear(vmx->loaded_vmcs);
1239 		local_irq_disable();
1240 		crash_disable_local_vmclear(cpu);
1241 
1242 		/*
1243 		 * Read loaded_vmcs->cpu should be before fetching
1244 		 * loaded_vmcs->loaded_vmcss_on_cpu_link.
1245 		 * See the comments in __loaded_vmcs_clear().
1246 		 */
1247 		smp_rmb();
1248 
1249 		list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
1250 			 &per_cpu(loaded_vmcss_on_cpu, cpu));
1251 		crash_enable_local_vmclear(cpu);
1252 		local_irq_enable();
1253 	}
1254 
1255 	if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
1256 		per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
1257 		vmcs_load(vmx->loaded_vmcs->vmcs);
1258 		indirect_branch_prediction_barrier();
1259 	}
1260 
1261 	if (!already_loaded) {
1262 		void *gdt = get_current_gdt_ro();
1263 		unsigned long sysenter_esp;
1264 
1265 		kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
1266 
1267 		/*
1268 		 * Linux uses per-cpu TSS and GDT, so set these when switching
1269 		 * processors.  See 22.2.4.
1270 		 */
1271 		vmcs_writel(HOST_TR_BASE,
1272 			    (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
1273 		vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt);   /* 22.2.4 */
1274 
1275 		/*
1276 		 * VM exits change the host TR limit to 0x67 after a VM
1277 		 * exit.  This is okay, since 0x67 covers everything except
1278 		 * the IO bitmap and have have code to handle the IO bitmap
1279 		 * being lost after a VM exit.
1280 		 */
1281 		BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
1282 
1283 		rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
1284 		vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
1285 
1286 		vmx->loaded_vmcs->cpu = cpu;
1287 	}
1288 
1289 	/* Setup TSC multiplier */
1290 	if (kvm_has_tsc_control &&
1291 	    vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
1292 		decache_tsc_multiplier(vmx);
1293 
1294 	vmx_vcpu_pi_load(vcpu, cpu);
1295 	vmx->host_pkru = read_pkru();
1296 	vmx->host_debugctlmsr = get_debugctlmsr();
1297 }
1298 
1299 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
1300 {
1301 	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1302 
1303 	if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
1304 		!irq_remapping_cap(IRQ_POSTING_CAP)  ||
1305 		!kvm_vcpu_apicv_active(vcpu))
1306 		return;
1307 
1308 	/* Set SN when the vCPU is preempted */
1309 	if (vcpu->preempted)
1310 		pi_set_sn(pi_desc);
1311 }
1312 
1313 void vmx_vcpu_put(struct kvm_vcpu *vcpu)
1314 {
1315 	vmx_vcpu_pi_put(vcpu);
1316 
1317 	vmx_prepare_switch_to_host(to_vmx(vcpu));
1318 }
1319 
1320 static bool emulation_required(struct kvm_vcpu *vcpu)
1321 {
1322 	return emulate_invalid_guest_state && !guest_state_valid(vcpu);
1323 }
1324 
1325 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
1326 
1327 unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
1328 {
1329 	unsigned long rflags, save_rflags;
1330 
1331 	if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
1332 		__set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
1333 		rflags = vmcs_readl(GUEST_RFLAGS);
1334 		if (to_vmx(vcpu)->rmode.vm86_active) {
1335 			rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1336 			save_rflags = to_vmx(vcpu)->rmode.save_rflags;
1337 			rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
1338 		}
1339 		to_vmx(vcpu)->rflags = rflags;
1340 	}
1341 	return to_vmx(vcpu)->rflags;
1342 }
1343 
1344 void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
1345 {
1346 	unsigned long old_rflags = vmx_get_rflags(vcpu);
1347 
1348 	__set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
1349 	to_vmx(vcpu)->rflags = rflags;
1350 	if (to_vmx(vcpu)->rmode.vm86_active) {
1351 		to_vmx(vcpu)->rmode.save_rflags = rflags;
1352 		rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
1353 	}
1354 	vmcs_writel(GUEST_RFLAGS, rflags);
1355 
1356 	if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
1357 		to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
1358 }
1359 
1360 u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
1361 {
1362 	u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1363 	int ret = 0;
1364 
1365 	if (interruptibility & GUEST_INTR_STATE_STI)
1366 		ret |= KVM_X86_SHADOW_INT_STI;
1367 	if (interruptibility & GUEST_INTR_STATE_MOV_SS)
1368 		ret |= KVM_X86_SHADOW_INT_MOV_SS;
1369 
1370 	return ret;
1371 }
1372 
1373 void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1374 {
1375 	u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1376 	u32 interruptibility = interruptibility_old;
1377 
1378 	interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1379 
1380 	if (mask & KVM_X86_SHADOW_INT_MOV_SS)
1381 		interruptibility |= GUEST_INTR_STATE_MOV_SS;
1382 	else if (mask & KVM_X86_SHADOW_INT_STI)
1383 		interruptibility |= GUEST_INTR_STATE_STI;
1384 
1385 	if ((interruptibility != interruptibility_old))
1386 		vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1387 }
1388 
1389 static int vmx_rtit_ctl_check(struct kvm_vcpu *vcpu, u64 data)
1390 {
1391 	struct vcpu_vmx *vmx = to_vmx(vcpu);
1392 	unsigned long value;
1393 
1394 	/*
1395 	 * Any MSR write that attempts to change bits marked reserved will
1396 	 * case a #GP fault.
1397 	 */
1398 	if (data & vmx->pt_desc.ctl_bitmask)
1399 		return 1;
1400 
1401 	/*
1402 	 * Any attempt to modify IA32_RTIT_CTL while TraceEn is set will
1403 	 * result in a #GP unless the same write also clears TraceEn.
1404 	 */
1405 	if ((vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) &&
1406 		((vmx->pt_desc.guest.ctl ^ data) & ~RTIT_CTL_TRACEEN))
1407 		return 1;
1408 
1409 	/*
1410 	 * WRMSR to IA32_RTIT_CTL that sets TraceEn but clears this bit
1411 	 * and FabricEn would cause #GP, if
1412 	 * CPUID.(EAX=14H, ECX=0):ECX.SNGLRGNOUT[bit 2] = 0
1413 	 */
1414 	if ((data & RTIT_CTL_TRACEEN) && !(data & RTIT_CTL_TOPA) &&
1415 		!(data & RTIT_CTL_FABRIC_EN) &&
1416 		!intel_pt_validate_cap(vmx->pt_desc.caps,
1417 					PT_CAP_single_range_output))
1418 		return 1;
1419 
1420 	/*
1421 	 * MTCFreq, CycThresh and PSBFreq encodings check, any MSR write that
1422 	 * utilize encodings marked reserved will casue a #GP fault.
1423 	 */
1424 	value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc_periods);
1425 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc) &&
1426 			!test_bit((data & RTIT_CTL_MTC_RANGE) >>
1427 			RTIT_CTL_MTC_RANGE_OFFSET, &value))
1428 		return 1;
1429 	value = intel_pt_validate_cap(vmx->pt_desc.caps,
1430 						PT_CAP_cycle_thresholds);
1431 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1432 			!test_bit((data & RTIT_CTL_CYC_THRESH) >>
1433 			RTIT_CTL_CYC_THRESH_OFFSET, &value))
1434 		return 1;
1435 	value = intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_periods);
1436 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc) &&
1437 			!test_bit((data & RTIT_CTL_PSB_FREQ) >>
1438 			RTIT_CTL_PSB_FREQ_OFFSET, &value))
1439 		return 1;
1440 
1441 	/*
1442 	 * If ADDRx_CFG is reserved or the encodings is >2 will
1443 	 * cause a #GP fault.
1444 	 */
1445 	value = (data & RTIT_CTL_ADDR0) >> RTIT_CTL_ADDR0_OFFSET;
1446 	if ((value && (vmx->pt_desc.addr_range < 1)) || (value > 2))
1447 		return 1;
1448 	value = (data & RTIT_CTL_ADDR1) >> RTIT_CTL_ADDR1_OFFSET;
1449 	if ((value && (vmx->pt_desc.addr_range < 2)) || (value > 2))
1450 		return 1;
1451 	value = (data & RTIT_CTL_ADDR2) >> RTIT_CTL_ADDR2_OFFSET;
1452 	if ((value && (vmx->pt_desc.addr_range < 3)) || (value > 2))
1453 		return 1;
1454 	value = (data & RTIT_CTL_ADDR3) >> RTIT_CTL_ADDR3_OFFSET;
1455 	if ((value && (vmx->pt_desc.addr_range < 4)) || (value > 2))
1456 		return 1;
1457 
1458 	return 0;
1459 }
1460 
1461 
1462 static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
1463 {
1464 	unsigned long rip;
1465 
1466 	rip = kvm_rip_read(vcpu);
1467 	rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
1468 	kvm_rip_write(vcpu, rip);
1469 
1470 	/* skipping an emulated instruction also counts */
1471 	vmx_set_interrupt_shadow(vcpu, 0);
1472 }
1473 
1474 static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1475 {
1476 	/*
1477 	 * Ensure that we clear the HLT state in the VMCS.  We don't need to
1478 	 * explicitly skip the instruction because if the HLT state is set,
1479 	 * then the instruction is already executing and RIP has already been
1480 	 * advanced.
1481 	 */
1482 	if (kvm_hlt_in_guest(vcpu->kvm) &&
1483 			vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1484 		vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1485 }
1486 
1487 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
1488 {
1489 	struct vcpu_vmx *vmx = to_vmx(vcpu);
1490 	unsigned nr = vcpu->arch.exception.nr;
1491 	bool has_error_code = vcpu->arch.exception.has_error_code;
1492 	u32 error_code = vcpu->arch.exception.error_code;
1493 	u32 intr_info = nr | INTR_INFO_VALID_MASK;
1494 
1495 	kvm_deliver_exception_payload(vcpu);
1496 
1497 	if (has_error_code) {
1498 		vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
1499 		intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1500 	}
1501 
1502 	if (vmx->rmode.vm86_active) {
1503 		int inc_eip = 0;
1504 		if (kvm_exception_is_soft(nr))
1505 			inc_eip = vcpu->arch.event_exit_inst_len;
1506 		if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
1507 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
1508 		return;
1509 	}
1510 
1511 	WARN_ON_ONCE(vmx->emulation_required);
1512 
1513 	if (kvm_exception_is_soft(nr)) {
1514 		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1515 			     vmx->vcpu.arch.event_exit_inst_len);
1516 		intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1517 	} else
1518 		intr_info |= INTR_TYPE_HARD_EXCEPTION;
1519 
1520 	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
1521 
1522 	vmx_clear_hlt(vcpu);
1523 }
1524 
1525 static bool vmx_rdtscp_supported(void)
1526 {
1527 	return cpu_has_vmx_rdtscp();
1528 }
1529 
1530 static bool vmx_invpcid_supported(void)
1531 {
1532 	return cpu_has_vmx_invpcid();
1533 }
1534 
1535 /*
1536  * Swap MSR entry in host/guest MSR entry array.
1537  */
1538 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
1539 {
1540 	struct shared_msr_entry tmp;
1541 
1542 	tmp = vmx->guest_msrs[to];
1543 	vmx->guest_msrs[to] = vmx->guest_msrs[from];
1544 	vmx->guest_msrs[from] = tmp;
1545 }
1546 
1547 /*
1548  * Set up the vmcs to automatically save and restore system
1549  * msrs.  Don't touch the 64-bit msrs if the guest is in legacy
1550  * mode, as fiddling with msrs is very expensive.
1551  */
1552 static void setup_msrs(struct vcpu_vmx *vmx)
1553 {
1554 	int save_nmsrs, index;
1555 
1556 	save_nmsrs = 0;
1557 #ifdef CONFIG_X86_64
1558 	/*
1559 	 * The SYSCALL MSRs are only needed on long mode guests, and only
1560 	 * when EFER.SCE is set.
1561 	 */
1562 	if (is_long_mode(&vmx->vcpu) && (vmx->vcpu.arch.efer & EFER_SCE)) {
1563 		index = __find_msr_index(vmx, MSR_STAR);
1564 		if (index >= 0)
1565 			move_msr_up(vmx, index, save_nmsrs++);
1566 		index = __find_msr_index(vmx, MSR_LSTAR);
1567 		if (index >= 0)
1568 			move_msr_up(vmx, index, save_nmsrs++);
1569 		index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
1570 		if (index >= 0)
1571 			move_msr_up(vmx, index, save_nmsrs++);
1572 	}
1573 #endif
1574 	index = __find_msr_index(vmx, MSR_EFER);
1575 	if (index >= 0 && update_transition_efer(vmx, index))
1576 		move_msr_up(vmx, index, save_nmsrs++);
1577 	index = __find_msr_index(vmx, MSR_TSC_AUX);
1578 	if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
1579 		move_msr_up(vmx, index, save_nmsrs++);
1580 
1581 	vmx->save_nmsrs = save_nmsrs;
1582 	vmx->guest_msrs_dirty = true;
1583 
1584 	if (cpu_has_vmx_msr_bitmap())
1585 		vmx_update_msr_bitmap(&vmx->vcpu);
1586 }
1587 
1588 static u64 vmx_read_l1_tsc_offset(struct kvm_vcpu *vcpu)
1589 {
1590 	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1591 
1592 	if (is_guest_mode(vcpu) &&
1593 	    (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
1594 		return vcpu->arch.tsc_offset - vmcs12->tsc_offset;
1595 
1596 	return vcpu->arch.tsc_offset;
1597 }
1598 
1599 static u64 vmx_write_l1_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
1600 {
1601 	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
1602 	u64 g_tsc_offset = 0;
1603 
1604 	/*
1605 	 * We're here if L1 chose not to trap WRMSR to TSC. According
1606 	 * to the spec, this should set L1's TSC; The offset that L1
1607 	 * set for L2 remains unchanged, and still needs to be added
1608 	 * to the newly set TSC to get L2's TSC.
1609 	 */
1610 	if (is_guest_mode(vcpu) &&
1611 	    (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING))
1612 		g_tsc_offset = vmcs12->tsc_offset;
1613 
1614 	trace_kvm_write_tsc_offset(vcpu->vcpu_id,
1615 				   vcpu->arch.tsc_offset - g_tsc_offset,
1616 				   offset);
1617 	vmcs_write64(TSC_OFFSET, offset + g_tsc_offset);
1618 	return offset + g_tsc_offset;
1619 }
1620 
1621 /*
1622  * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
1623  * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
1624  * all guests if the "nested" module option is off, and can also be disabled
1625  * for a single guest by disabling its VMX cpuid bit.
1626  */
1627 bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
1628 {
1629 	return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
1630 }
1631 
1632 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
1633 						 uint64_t val)
1634 {
1635 	uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
1636 
1637 	return !(val & ~valid_bits);
1638 }
1639 
1640 static int vmx_get_msr_feature(struct kvm_msr_entry *msr)
1641 {
1642 	switch (msr->index) {
1643 	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1644 		if (!nested)
1645 			return 1;
1646 		return vmx_get_vmx_msr(&vmcs_config.nested, msr->index, &msr->data);
1647 	default:
1648 		return 1;
1649 	}
1650 
1651 	return 0;
1652 }
1653 
1654 /*
1655  * Reads an msr value (of 'msr_index') into 'pdata'.
1656  * Returns 0 on success, non-0 otherwise.
1657  * Assumes vcpu_load() was already called.
1658  */
1659 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1660 {
1661 	struct vcpu_vmx *vmx = to_vmx(vcpu);
1662 	struct shared_msr_entry *msr;
1663 	u32 index;
1664 
1665 	switch (msr_info->index) {
1666 #ifdef CONFIG_X86_64
1667 	case MSR_FS_BASE:
1668 		msr_info->data = vmcs_readl(GUEST_FS_BASE);
1669 		break;
1670 	case MSR_GS_BASE:
1671 		msr_info->data = vmcs_readl(GUEST_GS_BASE);
1672 		break;
1673 	case MSR_KERNEL_GS_BASE:
1674 		msr_info->data = vmx_read_guest_kernel_gs_base(vmx);
1675 		break;
1676 #endif
1677 	case MSR_EFER:
1678 		return kvm_get_msr_common(vcpu, msr_info);
1679 	case MSR_IA32_SPEC_CTRL:
1680 		if (!msr_info->host_initiated &&
1681 		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1682 			return 1;
1683 
1684 		msr_info->data = to_vmx(vcpu)->spec_ctrl;
1685 		break;
1686 	case MSR_IA32_SYSENTER_CS:
1687 		msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
1688 		break;
1689 	case MSR_IA32_SYSENTER_EIP:
1690 		msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
1691 		break;
1692 	case MSR_IA32_SYSENTER_ESP:
1693 		msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
1694 		break;
1695 	case MSR_IA32_POWER_CTL:
1696 		msr_info->data = vmx->msr_ia32_power_ctl;
1697 		break;
1698 	case MSR_IA32_BNDCFGS:
1699 		if (!kvm_mpx_supported() ||
1700 		    (!msr_info->host_initiated &&
1701 		     !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1702 			return 1;
1703 		msr_info->data = vmcs_read64(GUEST_BNDCFGS);
1704 		break;
1705 	case MSR_IA32_MCG_EXT_CTL:
1706 		if (!msr_info->host_initiated &&
1707 		    !(vmx->msr_ia32_feature_control &
1708 		      FEATURE_CONTROL_LMCE))
1709 			return 1;
1710 		msr_info->data = vcpu->arch.mcg_ext_ctl;
1711 		break;
1712 	case MSR_IA32_FEATURE_CONTROL:
1713 		msr_info->data = vmx->msr_ia32_feature_control;
1714 		break;
1715 	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1716 		if (!nested_vmx_allowed(vcpu))
1717 			return 1;
1718 		return vmx_get_vmx_msr(&vmx->nested.msrs, msr_info->index,
1719 				       &msr_info->data);
1720 	case MSR_IA32_XSS:
1721 		if (!vmx_xsaves_supported())
1722 			return 1;
1723 		msr_info->data = vcpu->arch.ia32_xss;
1724 		break;
1725 	case MSR_IA32_RTIT_CTL:
1726 		if (pt_mode != PT_MODE_HOST_GUEST)
1727 			return 1;
1728 		msr_info->data = vmx->pt_desc.guest.ctl;
1729 		break;
1730 	case MSR_IA32_RTIT_STATUS:
1731 		if (pt_mode != PT_MODE_HOST_GUEST)
1732 			return 1;
1733 		msr_info->data = vmx->pt_desc.guest.status;
1734 		break;
1735 	case MSR_IA32_RTIT_CR3_MATCH:
1736 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1737 			!intel_pt_validate_cap(vmx->pt_desc.caps,
1738 						PT_CAP_cr3_filtering))
1739 			return 1;
1740 		msr_info->data = vmx->pt_desc.guest.cr3_match;
1741 		break;
1742 	case MSR_IA32_RTIT_OUTPUT_BASE:
1743 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1744 			(!intel_pt_validate_cap(vmx->pt_desc.caps,
1745 					PT_CAP_topa_output) &&
1746 			 !intel_pt_validate_cap(vmx->pt_desc.caps,
1747 					PT_CAP_single_range_output)))
1748 			return 1;
1749 		msr_info->data = vmx->pt_desc.guest.output_base;
1750 		break;
1751 	case MSR_IA32_RTIT_OUTPUT_MASK:
1752 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1753 			(!intel_pt_validate_cap(vmx->pt_desc.caps,
1754 					PT_CAP_topa_output) &&
1755 			 !intel_pt_validate_cap(vmx->pt_desc.caps,
1756 					PT_CAP_single_range_output)))
1757 			return 1;
1758 		msr_info->data = vmx->pt_desc.guest.output_mask;
1759 		break;
1760 	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1761 		index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1762 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1763 			(index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
1764 					PT_CAP_num_address_ranges)))
1765 			return 1;
1766 		if (index % 2)
1767 			msr_info->data = vmx->pt_desc.guest.addr_b[index / 2];
1768 		else
1769 			msr_info->data = vmx->pt_desc.guest.addr_a[index / 2];
1770 		break;
1771 	case MSR_TSC_AUX:
1772 		if (!msr_info->host_initiated &&
1773 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
1774 			return 1;
1775 		/* Else, falls through */
1776 	default:
1777 		msr = find_msr_entry(vmx, msr_info->index);
1778 		if (msr) {
1779 			msr_info->data = msr->data;
1780 			break;
1781 		}
1782 		return kvm_get_msr_common(vcpu, msr_info);
1783 	}
1784 
1785 	return 0;
1786 }
1787 
1788 /*
1789  * Writes msr value into into the appropriate "register".
1790  * Returns 0 on success, non-0 otherwise.
1791  * Assumes vcpu_load() was already called.
1792  */
1793 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
1794 {
1795 	struct vcpu_vmx *vmx = to_vmx(vcpu);
1796 	struct shared_msr_entry *msr;
1797 	int ret = 0;
1798 	u32 msr_index = msr_info->index;
1799 	u64 data = msr_info->data;
1800 	u32 index;
1801 
1802 	switch (msr_index) {
1803 	case MSR_EFER:
1804 		ret = kvm_set_msr_common(vcpu, msr_info);
1805 		break;
1806 #ifdef CONFIG_X86_64
1807 	case MSR_FS_BASE:
1808 		vmx_segment_cache_clear(vmx);
1809 		vmcs_writel(GUEST_FS_BASE, data);
1810 		break;
1811 	case MSR_GS_BASE:
1812 		vmx_segment_cache_clear(vmx);
1813 		vmcs_writel(GUEST_GS_BASE, data);
1814 		break;
1815 	case MSR_KERNEL_GS_BASE:
1816 		vmx_write_guest_kernel_gs_base(vmx, data);
1817 		break;
1818 #endif
1819 	case MSR_IA32_SYSENTER_CS:
1820 		vmcs_write32(GUEST_SYSENTER_CS, data);
1821 		break;
1822 	case MSR_IA32_SYSENTER_EIP:
1823 		vmcs_writel(GUEST_SYSENTER_EIP, data);
1824 		break;
1825 	case MSR_IA32_SYSENTER_ESP:
1826 		vmcs_writel(GUEST_SYSENTER_ESP, data);
1827 		break;
1828 	case MSR_IA32_POWER_CTL:
1829 		vmx->msr_ia32_power_ctl = data;
1830 		break;
1831 	case MSR_IA32_BNDCFGS:
1832 		if (!kvm_mpx_supported() ||
1833 		    (!msr_info->host_initiated &&
1834 		     !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
1835 			return 1;
1836 		if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
1837 		    (data & MSR_IA32_BNDCFGS_RSVD))
1838 			return 1;
1839 		vmcs_write64(GUEST_BNDCFGS, data);
1840 		break;
1841 	case MSR_IA32_SPEC_CTRL:
1842 		if (!msr_info->host_initiated &&
1843 		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1844 			return 1;
1845 
1846 		/* The STIBP bit doesn't fault even if it's not advertised */
1847 		if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
1848 			return 1;
1849 
1850 		vmx->spec_ctrl = data;
1851 
1852 		if (!data)
1853 			break;
1854 
1855 		/*
1856 		 * For non-nested:
1857 		 * When it's written (to non-zero) for the first time, pass
1858 		 * it through.
1859 		 *
1860 		 * For nested:
1861 		 * The handling of the MSR bitmap for L2 guests is done in
1862 		 * nested_vmx_merge_msr_bitmap. We should not touch the
1863 		 * vmcs02.msr_bitmap here since it gets completely overwritten
1864 		 * in the merging. We update the vmcs01 here for L1 as well
1865 		 * since it will end up touching the MSR anyway now.
1866 		 */
1867 		vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
1868 					      MSR_IA32_SPEC_CTRL,
1869 					      MSR_TYPE_RW);
1870 		break;
1871 	case MSR_IA32_PRED_CMD:
1872 		if (!msr_info->host_initiated &&
1873 		    !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
1874 			return 1;
1875 
1876 		if (data & ~PRED_CMD_IBPB)
1877 			return 1;
1878 
1879 		if (!data)
1880 			break;
1881 
1882 		wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
1883 
1884 		/*
1885 		 * For non-nested:
1886 		 * When it's written (to non-zero) for the first time, pass
1887 		 * it through.
1888 		 *
1889 		 * For nested:
1890 		 * The handling of the MSR bitmap for L2 guests is done in
1891 		 * nested_vmx_merge_msr_bitmap. We should not touch the
1892 		 * vmcs02.msr_bitmap here since it gets completely overwritten
1893 		 * in the merging.
1894 		 */
1895 		vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
1896 					      MSR_TYPE_W);
1897 		break;
1898 	case MSR_IA32_CR_PAT:
1899 		if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
1900 			if (!kvm_pat_valid(data))
1901 				return 1;
1902 			vmcs_write64(GUEST_IA32_PAT, data);
1903 			vcpu->arch.pat = data;
1904 			break;
1905 		}
1906 		ret = kvm_set_msr_common(vcpu, msr_info);
1907 		break;
1908 	case MSR_IA32_TSC_ADJUST:
1909 		ret = kvm_set_msr_common(vcpu, msr_info);
1910 		break;
1911 	case MSR_IA32_MCG_EXT_CTL:
1912 		if ((!msr_info->host_initiated &&
1913 		     !(to_vmx(vcpu)->msr_ia32_feature_control &
1914 		       FEATURE_CONTROL_LMCE)) ||
1915 		    (data & ~MCG_EXT_CTL_LMCE_EN))
1916 			return 1;
1917 		vcpu->arch.mcg_ext_ctl = data;
1918 		break;
1919 	case MSR_IA32_FEATURE_CONTROL:
1920 		if (!vmx_feature_control_msr_valid(vcpu, data) ||
1921 		    (to_vmx(vcpu)->msr_ia32_feature_control &
1922 		     FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
1923 			return 1;
1924 		vmx->msr_ia32_feature_control = data;
1925 		if (msr_info->host_initiated && data == 0)
1926 			vmx_leave_nested(vcpu);
1927 		break;
1928 	case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
1929 		if (!msr_info->host_initiated)
1930 			return 1; /* they are read-only */
1931 		if (!nested_vmx_allowed(vcpu))
1932 			return 1;
1933 		return vmx_set_vmx_msr(vcpu, msr_index, data);
1934 	case MSR_IA32_XSS:
1935 		if (!vmx_xsaves_supported())
1936 			return 1;
1937 		/*
1938 		 * The only supported bit as of Skylake is bit 8, but
1939 		 * it is not supported on KVM.
1940 		 */
1941 		if (data != 0)
1942 			return 1;
1943 		vcpu->arch.ia32_xss = data;
1944 		if (vcpu->arch.ia32_xss != host_xss)
1945 			add_atomic_switch_msr(vmx, MSR_IA32_XSS,
1946 				vcpu->arch.ia32_xss, host_xss, false);
1947 		else
1948 			clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
1949 		break;
1950 	case MSR_IA32_RTIT_CTL:
1951 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1952 			vmx_rtit_ctl_check(vcpu, data) ||
1953 			vmx->nested.vmxon)
1954 			return 1;
1955 		vmcs_write64(GUEST_IA32_RTIT_CTL, data);
1956 		vmx->pt_desc.guest.ctl = data;
1957 		pt_update_intercept_for_msr(vmx);
1958 		break;
1959 	case MSR_IA32_RTIT_STATUS:
1960 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1961 			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
1962 			(data & MSR_IA32_RTIT_STATUS_MASK))
1963 			return 1;
1964 		vmx->pt_desc.guest.status = data;
1965 		break;
1966 	case MSR_IA32_RTIT_CR3_MATCH:
1967 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1968 			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
1969 			!intel_pt_validate_cap(vmx->pt_desc.caps,
1970 						PT_CAP_cr3_filtering))
1971 			return 1;
1972 		vmx->pt_desc.guest.cr3_match = data;
1973 		break;
1974 	case MSR_IA32_RTIT_OUTPUT_BASE:
1975 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1976 			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
1977 			(!intel_pt_validate_cap(vmx->pt_desc.caps,
1978 					PT_CAP_topa_output) &&
1979 			 !intel_pt_validate_cap(vmx->pt_desc.caps,
1980 					PT_CAP_single_range_output)) ||
1981 			(data & MSR_IA32_RTIT_OUTPUT_BASE_MASK))
1982 			return 1;
1983 		vmx->pt_desc.guest.output_base = data;
1984 		break;
1985 	case MSR_IA32_RTIT_OUTPUT_MASK:
1986 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1987 			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
1988 			(!intel_pt_validate_cap(vmx->pt_desc.caps,
1989 					PT_CAP_topa_output) &&
1990 			 !intel_pt_validate_cap(vmx->pt_desc.caps,
1991 					PT_CAP_single_range_output)))
1992 			return 1;
1993 		vmx->pt_desc.guest.output_mask = data;
1994 		break;
1995 	case MSR_IA32_RTIT_ADDR0_A ... MSR_IA32_RTIT_ADDR3_B:
1996 		index = msr_info->index - MSR_IA32_RTIT_ADDR0_A;
1997 		if ((pt_mode != PT_MODE_HOST_GUEST) ||
1998 			(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN) ||
1999 			(index >= 2 * intel_pt_validate_cap(vmx->pt_desc.caps,
2000 					PT_CAP_num_address_ranges)))
2001 			return 1;
2002 		if (index % 2)
2003 			vmx->pt_desc.guest.addr_b[index / 2] = data;
2004 		else
2005 			vmx->pt_desc.guest.addr_a[index / 2] = data;
2006 		break;
2007 	case MSR_TSC_AUX:
2008 		if (!msr_info->host_initiated &&
2009 		    !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
2010 			return 1;
2011 		/* Check reserved bit, higher 32 bits should be zero */
2012 		if ((data >> 32) != 0)
2013 			return 1;
2014 		/* Else, falls through */
2015 	default:
2016 		msr = find_msr_entry(vmx, msr_index);
2017 		if (msr) {
2018 			u64 old_msr_data = msr->data;
2019 			msr->data = data;
2020 			if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
2021 				preempt_disable();
2022 				ret = kvm_set_shared_msr(msr->index, msr->data,
2023 							 msr->mask);
2024 				preempt_enable();
2025 				if (ret)
2026 					msr->data = old_msr_data;
2027 			}
2028 			break;
2029 		}
2030 		ret = kvm_set_msr_common(vcpu, msr_info);
2031 	}
2032 
2033 	return ret;
2034 }
2035 
2036 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
2037 {
2038 	__set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
2039 	switch (reg) {
2040 	case VCPU_REGS_RSP:
2041 		vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2042 		break;
2043 	case VCPU_REGS_RIP:
2044 		vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2045 		break;
2046 	case VCPU_EXREG_PDPTR:
2047 		if (enable_ept)
2048 			ept_save_pdptrs(vcpu);
2049 		break;
2050 	default:
2051 		break;
2052 	}
2053 }
2054 
2055 static __init int cpu_has_kvm_support(void)
2056 {
2057 	return cpu_has_vmx();
2058 }
2059 
2060 static __init int vmx_disabled_by_bios(void)
2061 {
2062 	u64 msr;
2063 
2064 	rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
2065 	if (msr & FEATURE_CONTROL_LOCKED) {
2066 		/* launched w/ TXT and VMX disabled */
2067 		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2068 			&& tboot_enabled())
2069 			return 1;
2070 		/* launched w/o TXT and VMX only enabled w/ TXT */
2071 		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2072 			&& (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2073 			&& !tboot_enabled()) {
2074 			printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
2075 				"activate TXT before enabling KVM\n");
2076 			return 1;
2077 		}
2078 		/* launched w/o TXT and VMX disabled */
2079 		if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2080 			&& !tboot_enabled())
2081 			return 1;
2082 	}
2083 
2084 	return 0;
2085 }
2086 
2087 static void kvm_cpu_vmxon(u64 addr)
2088 {
2089 	cr4_set_bits(X86_CR4_VMXE);
2090 	intel_pt_handle_vmx(1);
2091 
2092 	asm volatile ("vmxon %0" : : "m"(addr));
2093 }
2094 
2095 static int hardware_enable(void)
2096 {
2097 	int cpu = raw_smp_processor_id();
2098 	u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2099 	u64 old, test_bits;
2100 
2101 	if (cr4_read_shadow() & X86_CR4_VMXE)
2102 		return -EBUSY;
2103 
2104 	/*
2105 	 * This can happen if we hot-added a CPU but failed to allocate
2106 	 * VP assist page for it.
2107 	 */
2108 	if (static_branch_unlikely(&enable_evmcs) &&
2109 	    !hv_get_vp_assist_page(cpu))
2110 		return -EFAULT;
2111 
2112 	INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
2113 	INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
2114 	spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
2115 
2116 	/*
2117 	 * Now we can enable the vmclear operation in kdump
2118 	 * since the loaded_vmcss_on_cpu list on this cpu
2119 	 * has been initialized.
2120 	 *
2121 	 * Though the cpu is not in VMX operation now, there
2122 	 * is no problem to enable the vmclear operation
2123 	 * for the loaded_vmcss_on_cpu list is empty!
2124 	 */
2125 	crash_enable_local_vmclear(cpu);
2126 
2127 	rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
2128 
2129 	test_bits = FEATURE_CONTROL_LOCKED;
2130 	test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
2131 	if (tboot_enabled())
2132 		test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
2133 
2134 	if ((old & test_bits) != test_bits) {
2135 		/* enable and lock */
2136 		wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
2137 	}
2138 	kvm_cpu_vmxon(phys_addr);
2139 	if (enable_ept)
2140 		ept_sync_global();
2141 
2142 	return 0;
2143 }
2144 
2145 static void vmclear_local_loaded_vmcss(void)
2146 {
2147 	int cpu = raw_smp_processor_id();
2148 	struct loaded_vmcs *v, *n;
2149 
2150 	list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
2151 				 loaded_vmcss_on_cpu_link)
2152 		__loaded_vmcs_clear(v);
2153 }
2154 
2155 
2156 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
2157  * tricks.
2158  */
2159 static void kvm_cpu_vmxoff(void)
2160 {
2161 	asm volatile (__ex("vmxoff"));
2162 
2163 	intel_pt_handle_vmx(0);
2164 	cr4_clear_bits(X86_CR4_VMXE);
2165 }
2166 
2167 static void hardware_disable(void)
2168 {
2169 	vmclear_local_loaded_vmcss();
2170 	kvm_cpu_vmxoff();
2171 }
2172 
2173 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
2174 				      u32 msr, u32 *result)
2175 {
2176 	u32 vmx_msr_low, vmx_msr_high;
2177 	u32 ctl = ctl_min | ctl_opt;
2178 
2179 	rdmsr(msr, vmx_msr_low, vmx_msr_high);
2180 
2181 	ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
2182 	ctl |= vmx_msr_low;  /* bit == 1 in low word  ==> must be one  */
2183 
2184 	/* Ensure minimum (required) set of control bits are supported. */
2185 	if (ctl_min & ~ctl)
2186 		return -EIO;
2187 
2188 	*result = ctl;
2189 	return 0;
2190 }
2191 
2192 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf,
2193 				    struct vmx_capability *vmx_cap)
2194 {
2195 	u32 vmx_msr_low, vmx_msr_high;
2196 	u32 min, opt, min2, opt2;
2197 	u32 _pin_based_exec_control = 0;
2198 	u32 _cpu_based_exec_control = 0;
2199 	u32 _cpu_based_2nd_exec_control = 0;
2200 	u32 _vmexit_control = 0;
2201 	u32 _vmentry_control = 0;
2202 
2203 	memset(vmcs_conf, 0, sizeof(*vmcs_conf));
2204 	min = CPU_BASED_HLT_EXITING |
2205 #ifdef CONFIG_X86_64
2206 	      CPU_BASED_CR8_LOAD_EXITING |
2207 	      CPU_BASED_CR8_STORE_EXITING |
2208 #endif
2209 	      CPU_BASED_CR3_LOAD_EXITING |
2210 	      CPU_BASED_CR3_STORE_EXITING |
2211 	      CPU_BASED_UNCOND_IO_EXITING |
2212 	      CPU_BASED_MOV_DR_EXITING |
2213 	      CPU_BASED_USE_TSC_OFFSETING |
2214 	      CPU_BASED_MWAIT_EXITING |
2215 	      CPU_BASED_MONITOR_EXITING |
2216 	      CPU_BASED_INVLPG_EXITING |
2217 	      CPU_BASED_RDPMC_EXITING;
2218 
2219 	opt = CPU_BASED_TPR_SHADOW |
2220 	      CPU_BASED_USE_MSR_BITMAPS |
2221 	      CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2222 	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
2223 				&_cpu_based_exec_control) < 0)
2224 		return -EIO;
2225 #ifdef CONFIG_X86_64
2226 	if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2227 		_cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
2228 					   ~CPU_BASED_CR8_STORE_EXITING;
2229 #endif
2230 	if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
2231 		min2 = 0;
2232 		opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2233 			SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2234 			SECONDARY_EXEC_WBINVD_EXITING |
2235 			SECONDARY_EXEC_ENABLE_VPID |
2236 			SECONDARY_EXEC_ENABLE_EPT |
2237 			SECONDARY_EXEC_UNRESTRICTED_GUEST |
2238 			SECONDARY_EXEC_PAUSE_LOOP_EXITING |
2239 			SECONDARY_EXEC_DESC |
2240 			SECONDARY_EXEC_RDTSCP |
2241 			SECONDARY_EXEC_ENABLE_INVPCID |
2242 			SECONDARY_EXEC_APIC_REGISTER_VIRT |
2243 			SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2244 			SECONDARY_EXEC_SHADOW_VMCS |
2245 			SECONDARY_EXEC_XSAVES |
2246 			SECONDARY_EXEC_RDSEED_EXITING |
2247 			SECONDARY_EXEC_RDRAND_EXITING |
2248 			SECONDARY_EXEC_ENABLE_PML |
2249 			SECONDARY_EXEC_TSC_SCALING |
2250 			SECONDARY_EXEC_PT_USE_GPA |
2251 			SECONDARY_EXEC_PT_CONCEAL_VMX |
2252 			SECONDARY_EXEC_ENABLE_VMFUNC |
2253 			SECONDARY_EXEC_ENCLS_EXITING;
2254 		if (adjust_vmx_controls(min2, opt2,
2255 					MSR_IA32_VMX_PROCBASED_CTLS2,
2256 					&_cpu_based_2nd_exec_control) < 0)
2257 			return -EIO;
2258 	}
2259 #ifndef CONFIG_X86_64
2260 	if (!(_cpu_based_2nd_exec_control &
2261 				SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
2262 		_cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
2263 #endif
2264 
2265 	if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
2266 		_cpu_based_2nd_exec_control &= ~(
2267 				SECONDARY_EXEC_APIC_REGISTER_VIRT |
2268 				SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2269 				SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
2270 
2271 	rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
2272 		&vmx_cap->ept, &vmx_cap->vpid);
2273 
2274 	if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
2275 		/* CR3 accesses and invlpg don't need to cause VM Exits when EPT
2276 		   enabled */
2277 		_cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
2278 					     CPU_BASED_CR3_STORE_EXITING |
2279 					     CPU_BASED_INVLPG_EXITING);
2280 	} else if (vmx_cap->ept) {
2281 		vmx_cap->ept = 0;
2282 		pr_warn_once("EPT CAP should not exist if not support "
2283 				"1-setting enable EPT VM-execution control\n");
2284 	}
2285 	if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
2286 		vmx_cap->vpid) {
2287 		vmx_cap->vpid = 0;
2288 		pr_warn_once("VPID CAP should not exist if not support "
2289 				"1-setting enable VPID VM-execution control\n");
2290 	}
2291 
2292 	min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
2293 #ifdef CONFIG_X86_64
2294 	min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
2295 #endif
2296 	opt = VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL |
2297 	      VM_EXIT_LOAD_IA32_PAT |
2298 	      VM_EXIT_LOAD_IA32_EFER |
2299 	      VM_EXIT_CLEAR_BNDCFGS |
2300 	      VM_EXIT_PT_CONCEAL_PIP |
2301 	      VM_EXIT_CLEAR_IA32_RTIT_CTL;
2302 	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
2303 				&_vmexit_control) < 0)
2304 		return -EIO;
2305 
2306 	min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
2307 	opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
2308 		 PIN_BASED_VMX_PREEMPTION_TIMER;
2309 	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
2310 				&_pin_based_exec_control) < 0)
2311 		return -EIO;
2312 
2313 	if (cpu_has_broken_vmx_preemption_timer())
2314 		_pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
2315 	if (!(_cpu_based_2nd_exec_control &
2316 		SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
2317 		_pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
2318 
2319 	min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
2320 	opt = VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL |
2321 	      VM_ENTRY_LOAD_IA32_PAT |
2322 	      VM_ENTRY_LOAD_IA32_EFER |
2323 	      VM_ENTRY_LOAD_BNDCFGS |
2324 	      VM_ENTRY_PT_CONCEAL_PIP |
2325 	      VM_ENTRY_LOAD_IA32_RTIT_CTL;
2326 	if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
2327 				&_vmentry_control) < 0)
2328 		return -EIO;
2329 
2330 	/*
2331 	 * Some cpus support VM_{ENTRY,EXIT}_IA32_PERF_GLOBAL_CTRL but they
2332 	 * can't be used due to an errata where VM Exit may incorrectly clear
2333 	 * IA32_PERF_GLOBAL_CTRL[34:32].  Workaround the errata by using the
2334 	 * MSR load mechanism to switch IA32_PERF_GLOBAL_CTRL.
2335 	 */
2336 	if (boot_cpu_data.x86 == 0x6) {
2337 		switch (boot_cpu_data.x86_model) {
2338 		case 26: /* AAK155 */
2339 		case 30: /* AAP115 */
2340 		case 37: /* AAT100 */
2341 		case 44: /* BC86,AAY89,BD102 */
2342 		case 46: /* BA97 */
2343 			_vmentry_control &= ~VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL;
2344 			_vmexit_control &= ~VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL;
2345 			pr_warn_once("kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
2346 					"does not work properly. Using workaround\n");
2347 			break;
2348 		default:
2349 			break;
2350 		}
2351 	}
2352 
2353 
2354 	rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
2355 
2356 	/* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
2357 	if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
2358 		return -EIO;
2359 
2360 #ifdef CONFIG_X86_64
2361 	/* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
2362 	if (vmx_msr_high & (1u<<16))
2363 		return -EIO;
2364 #endif
2365 
2366 	/* Require Write-Back (WB) memory type for VMCS accesses. */
2367 	if (((vmx_msr_high >> 18) & 15) != 6)
2368 		return -EIO;
2369 
2370 	vmcs_conf->size = vmx_msr_high & 0x1fff;
2371 	vmcs_conf->order = get_order(vmcs_conf->size);
2372 	vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
2373 
2374 	vmcs_conf->revision_id = vmx_msr_low;
2375 
2376 	vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
2377 	vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
2378 	vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
2379 	vmcs_conf->vmexit_ctrl         = _vmexit_control;
2380 	vmcs_conf->vmentry_ctrl        = _vmentry_control;
2381 
2382 	if (static_branch_unlikely(&enable_evmcs))
2383 		evmcs_sanitize_exec_ctrls(vmcs_conf);
2384 
2385 	return 0;
2386 }
2387 
2388 struct vmcs *alloc_vmcs_cpu(bool shadow, int cpu, gfp_t flags)
2389 {
2390 	int node = cpu_to_node(cpu);
2391 	struct page *pages;
2392 	struct vmcs *vmcs;
2393 
2394 	pages = __alloc_pages_node(node, flags, vmcs_config.order);
2395 	if (!pages)
2396 		return NULL;
2397 	vmcs = page_address(pages);
2398 	memset(vmcs, 0, vmcs_config.size);
2399 
2400 	/* KVM supports Enlightened VMCS v1 only */
2401 	if (static_branch_unlikely(&enable_evmcs))
2402 		vmcs->hdr.revision_id = KVM_EVMCS_VERSION;
2403 	else
2404 		vmcs->hdr.revision_id = vmcs_config.revision_id;
2405 
2406 	if (shadow)
2407 		vmcs->hdr.shadow_vmcs = 1;
2408 	return vmcs;
2409 }
2410 
2411 void free_vmcs(struct vmcs *vmcs)
2412 {
2413 	free_pages((unsigned long)vmcs, vmcs_config.order);
2414 }
2415 
2416 /*
2417  * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
2418  */
2419 void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2420 {
2421 	if (!loaded_vmcs->vmcs)
2422 		return;
2423 	loaded_vmcs_clear(loaded_vmcs);
2424 	free_vmcs(loaded_vmcs->vmcs);
2425 	loaded_vmcs->vmcs = NULL;
2426 	if (loaded_vmcs->msr_bitmap)
2427 		free_page((unsigned long)loaded_vmcs->msr_bitmap);
2428 	WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
2429 }
2430 
2431 int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
2432 {
2433 	loaded_vmcs->vmcs = alloc_vmcs(false);
2434 	if (!loaded_vmcs->vmcs)
2435 		return -ENOMEM;
2436 
2437 	loaded_vmcs->shadow_vmcs = NULL;
2438 	loaded_vmcs_init(loaded_vmcs);
2439 
2440 	if (cpu_has_vmx_msr_bitmap()) {
2441 		loaded_vmcs->msr_bitmap = (unsigned long *)
2442 				__get_free_page(GFP_KERNEL_ACCOUNT);
2443 		if (!loaded_vmcs->msr_bitmap)
2444 			goto out_vmcs;
2445 		memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
2446 
2447 		if (IS_ENABLED(CONFIG_HYPERV) &&
2448 		    static_branch_unlikely(&enable_evmcs) &&
2449 		    (ms_hyperv.nested_features & HV_X64_NESTED_MSR_BITMAP)) {
2450 			struct hv_enlightened_vmcs *evmcs =
2451 				(struct hv_enlightened_vmcs *)loaded_vmcs->vmcs;
2452 
2453 			evmcs->hv_enlightenments_control.msr_bitmap = 1;
2454 		}
2455 	}
2456 
2457 	memset(&loaded_vmcs->host_state, 0, sizeof(struct vmcs_host_state));
2458 
2459 	return 0;
2460 
2461 out_vmcs:
2462 	free_loaded_vmcs(loaded_vmcs);
2463 	return -ENOMEM;
2464 }
2465 
2466 static void free_kvm_area(void)
2467 {
2468 	int cpu;
2469 
2470 	for_each_possible_cpu(cpu) {
2471 		free_vmcs(per_cpu(vmxarea, cpu));
2472 		per_cpu(vmxarea, cpu) = NULL;
2473 	}
2474 }
2475 
2476 static __init int alloc_kvm_area(void)
2477 {
2478 	int cpu;
2479 
2480 	for_each_possible_cpu(cpu) {
2481 		struct vmcs *vmcs;
2482 
2483 		vmcs = alloc_vmcs_cpu(false, cpu, GFP_KERNEL);
2484 		if (!vmcs) {
2485 			free_kvm_area();
2486 			return -ENOMEM;
2487 		}
2488 
2489 		/*
2490 		 * When eVMCS is enabled, alloc_vmcs_cpu() sets
2491 		 * vmcs->revision_id to KVM_EVMCS_VERSION instead of
2492 		 * revision_id reported by MSR_IA32_VMX_BASIC.
2493 		 *
2494 		 * However, even though not explicitly documented by
2495 		 * TLFS, VMXArea passed as VMXON argument should
2496 		 * still be marked with revision_id reported by
2497 		 * physical CPU.
2498 		 */
2499 		if (static_branch_unlikely(&enable_evmcs))
2500 			vmcs->hdr.revision_id = vmcs_config.revision_id;
2501 
2502 		per_cpu(vmxarea, cpu) = vmcs;
2503 	}
2504 	return 0;
2505 }
2506 
2507 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
2508 		struct kvm_segment *save)
2509 {
2510 	if (!emulate_invalid_guest_state) {
2511 		/*
2512 		 * CS and SS RPL should be equal during guest entry according
2513 		 * to VMX spec, but in reality it is not always so. Since vcpu
2514 		 * is in the middle of the transition from real mode to
2515 		 * protected mode it is safe to assume that RPL 0 is a good
2516 		 * default value.
2517 		 */
2518 		if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
2519 			save->selector &= ~SEGMENT_RPL_MASK;
2520 		save->dpl = save->selector & SEGMENT_RPL_MASK;
2521 		save->s = 1;
2522 	}
2523 	vmx_set_segment(vcpu, save, seg);
2524 }
2525 
2526 static void enter_pmode(struct kvm_vcpu *vcpu)
2527 {
2528 	unsigned long flags;
2529 	struct vcpu_vmx *vmx = to_vmx(vcpu);
2530 
2531 	/*
2532 	 * Update real mode segment cache. It may be not up-to-date if sement
2533 	 * register was written while vcpu was in a guest mode.
2534 	 */
2535 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2536 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2537 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2538 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2539 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2540 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2541 
2542 	vmx->rmode.vm86_active = 0;
2543 
2544 	vmx_segment_cache_clear(vmx);
2545 
2546 	vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2547 
2548 	flags = vmcs_readl(GUEST_RFLAGS);
2549 	flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2550 	flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2551 	vmcs_writel(GUEST_RFLAGS, flags);
2552 
2553 	vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
2554 			(vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
2555 
2556 	update_exception_bitmap(vcpu);
2557 
2558 	fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2559 	fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2560 	fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2561 	fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2562 	fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2563 	fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2564 }
2565 
2566 static void fix_rmode_seg(int seg, struct kvm_segment *save)
2567 {
2568 	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2569 	struct kvm_segment var = *save;
2570 
2571 	var.dpl = 0x3;
2572 	if (seg == VCPU_SREG_CS)
2573 		var.type = 0x3;
2574 
2575 	if (!emulate_invalid_guest_state) {
2576 		var.selector = var.base >> 4;
2577 		var.base = var.base & 0xffff0;
2578 		var.limit = 0xffff;
2579 		var.g = 0;
2580 		var.db = 0;
2581 		var.present = 1;
2582 		var.s = 1;
2583 		var.l = 0;
2584 		var.unusable = 0;
2585 		var.type = 0x3;
2586 		var.avl = 0;
2587 		if (save->base & 0xf)
2588 			printk_once(KERN_WARNING "kvm: segment base is not "
2589 					"paragraph aligned when entering "
2590 					"protected mode (seg=%d)", seg);
2591 	}
2592 
2593 	vmcs_write16(sf->selector, var.selector);
2594 	vmcs_writel(sf->base, var.base);
2595 	vmcs_write32(sf->limit, var.limit);
2596 	vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
2597 }
2598 
2599 static void enter_rmode(struct kvm_vcpu *vcpu)
2600 {
2601 	unsigned long flags;
2602 	struct vcpu_vmx *vmx = to_vmx(vcpu);
2603 	struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm);
2604 
2605 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
2606 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
2607 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
2608 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
2609 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
2610 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
2611 	vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
2612 
2613 	vmx->rmode.vm86_active = 1;
2614 
2615 	/*
2616 	 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
2617 	 * vcpu. Warn the user that an update is overdue.
2618 	 */
2619 	if (!kvm_vmx->tss_addr)
2620 		printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
2621 			     "called before entering vcpu\n");
2622 
2623 	vmx_segment_cache_clear(vmx);
2624 
2625 	vmcs_writel(GUEST_TR_BASE, kvm_vmx->tss_addr);
2626 	vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
2627 	vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2628 
2629 	flags = vmcs_readl(GUEST_RFLAGS);
2630 	vmx->rmode.save_rflags = flags;
2631 
2632 	flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2633 
2634 	vmcs_writel(GUEST_RFLAGS, flags);
2635 	vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
2636 	update_exception_bitmap(vcpu);
2637 
2638 	fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
2639 	fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
2640 	fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
2641 	fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
2642 	fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
2643 	fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
2644 
2645 	kvm_mmu_reset_context(vcpu);
2646 }
2647 
2648 void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
2649 {
2650 	struct vcpu_vmx *vmx = to_vmx(vcpu);
2651 	struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
2652 
2653 	if (!msr)
2654 		return;
2655 
2656 	vcpu->arch.efer = efer;
2657 	if (efer & EFER_LMA) {
2658 		vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2659 		msr->data = efer;
2660 	} else {
2661 		vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2662 
2663 		msr->data = efer & ~EFER_LME;
2664 	}
2665 	setup_msrs(vmx);
2666 }
2667 
2668 #ifdef CONFIG_X86_64
2669 
2670 static void enter_lmode(struct kvm_vcpu *vcpu)
2671 {
2672 	u32 guest_tr_ar;
2673 
2674 	vmx_segment_cache_clear(to_vmx(vcpu));
2675 
2676 	guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
2677 	if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
2678 		pr_debug_ratelimited("%s: tss fixup for long mode. \n",
2679 				     __func__);
2680 		vmcs_write32(GUEST_TR_AR_BYTES,
2681 			     (guest_tr_ar & ~VMX_AR_TYPE_MASK)
2682 			     | VMX_AR_TYPE_BUSY_64_TSS);
2683 	}
2684 	vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
2685 }
2686 
2687 static void exit_lmode(struct kvm_vcpu *vcpu)
2688 {
2689 	vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
2690 	vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
2691 }
2692 
2693 #endif
2694 
2695 static void vmx_flush_tlb_gva(struct kvm_vcpu *vcpu, gva_t addr)
2696 {
2697 	int vpid = to_vmx(vcpu)->vpid;
2698 
2699 	if (!vpid_sync_vcpu_addr(vpid, addr))
2700 		vpid_sync_context(vpid);
2701 
2702 	/*
2703 	 * If VPIDs are not supported or enabled, then the above is a no-op.
2704 	 * But we don't really need a TLB flush in that case anyway, because
2705 	 * each VM entry/exit includes an implicit flush when VPID is 0.
2706 	 */
2707 }
2708 
2709 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
2710 {
2711 	ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
2712 
2713 	vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
2714 	vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
2715 }
2716 
2717 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
2718 {
2719 	if (enable_unrestricted_guest || (enable_ept && is_paging(vcpu)))
2720 		vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
2721 	__set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
2722 }
2723 
2724 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
2725 {
2726 	ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
2727 
2728 	vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
2729 	vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
2730 }
2731 
2732 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
2733 {
2734 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2735 
2736 	if (!test_bit(VCPU_EXREG_PDPTR,
2737 		      (unsigned long *)&vcpu->arch.regs_dirty))
2738 		return;
2739 
2740 	if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
2741 		vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
2742 		vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
2743 		vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
2744 		vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
2745 	}
2746 }
2747 
2748 void ept_save_pdptrs(struct kvm_vcpu *vcpu)
2749 {
2750 	struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
2751 
2752 	if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
2753 		mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
2754 		mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
2755 		mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
2756 		mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
2757 	}
2758 
2759 	__set_bit(VCPU_EXREG_PDPTR,
2760 		  (unsigned long *)&vcpu->arch.regs_avail);
2761 	__set_bit(VCPU_EXREG_PDPTR,
2762 		  (unsigned long *)&vcpu->arch.regs_dirty);
2763 }
2764 
2765 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
2766 					unsigned long cr0,
2767 					struct kvm_vcpu *vcpu)
2768 {
2769 	if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
2770 		vmx_decache_cr3(vcpu);
2771 	if (!(cr0 & X86_CR0_PG)) {
2772 		/* From paging/starting to nonpaging */
2773 		vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
2774 			     vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
2775 			     (CPU_BASED_CR3_LOAD_EXITING |
2776 			      CPU_BASED_CR3_STORE_EXITING));
2777 		vcpu->arch.cr0 = cr0;
2778 		vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2779 	} else if (!is_paging(vcpu)) {
2780 		/* From nonpaging to paging */
2781 		vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
2782 			     vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
2783 			     ~(CPU_BASED_CR3_LOAD_EXITING |
2784 			       CPU_BASED_CR3_STORE_EXITING));
2785 		vcpu->arch.cr0 = cr0;
2786 		vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
2787 	}
2788 
2789 	if (!(cr0 & X86_CR0_WP))
2790 		*hw_cr0 &= ~X86_CR0_WP;
2791 }
2792 
2793 void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
2794 {
2795 	struct vcpu_vmx *vmx = to_vmx(vcpu);
2796 	unsigned long hw_cr0;
2797 
2798 	hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF);
2799 	if (enable_unrestricted_guest)
2800 		hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
2801 	else {
2802 		hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
2803 
2804 		if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
2805 			enter_pmode(vcpu);
2806 
2807 		if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
2808 			enter_rmode(vcpu);
2809 	}
2810 
2811 #ifdef CONFIG_X86_64
2812 	if (vcpu->arch.efer & EFER_LME) {
2813 		if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
2814 			enter_lmode(vcpu);
2815 		if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
2816 			exit_lmode(vcpu);
2817 	}
2818 #endif
2819 
2820 	if (enable_ept && !enable_unrestricted_guest)
2821 		ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
2822 
2823 	vmcs_writel(CR0_READ_SHADOW, cr0);
2824 	vmcs_writel(GUEST_CR0, hw_cr0);
2825 	vcpu->arch.cr0 = cr0;
2826 
2827 	/* depends on vcpu->arch.cr0 to be set to a new value */
2828 	vmx->emulation_required = emulation_required(vcpu);
2829 }
2830 
2831 static int get_ept_level(struct kvm_vcpu *vcpu)
2832 {
2833 	if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
2834 		return 5;
2835 	return 4;
2836 }
2837 
2838 u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
2839 {
2840 	u64 eptp = VMX_EPTP_MT_WB;
2841 
2842 	eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
2843 
2844 	if (enable_ept_ad_bits &&
2845 	    (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
2846 		eptp |= VMX_EPTP_AD_ENABLE_BIT;
2847 	eptp |= (root_hpa & PAGE_MASK);
2848 
2849 	return eptp;
2850 }
2851 
2852 void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
2853 {
2854 	struct kvm *kvm = vcpu->kvm;
2855 	unsigned long guest_cr3;
2856 	u64 eptp;
2857 
2858 	guest_cr3 = cr3;
2859 	if (enable_ept) {
2860 		eptp = construct_eptp(vcpu, cr3);
2861 		vmcs_write64(EPT_POINTER, eptp);
2862 
2863 		if (kvm_x86_ops->tlb_remote_flush) {
2864 			spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock);
2865 			to_vmx(vcpu)->ept_pointer = eptp;
2866 			to_kvm_vmx(kvm)->ept_pointers_match
2867 				= EPT_POINTERS_CHECK;
2868 			spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock);
2869 		}
2870 
2871 		if (enable_unrestricted_guest || is_paging(vcpu) ||
2872 		    is_guest_mode(vcpu))
2873 			guest_cr3 = kvm_read_cr3(vcpu);
2874 		else
2875 			guest_cr3 = to_kvm_vmx(kvm)->ept_identity_map_addr;
2876 		ept_load_pdptrs(vcpu);
2877 	}
2878 
2879 	vmcs_writel(GUEST_CR3, guest_cr3);
2880 }
2881 
2882 int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2883 {
2884 	/*
2885 	 * Pass through host's Machine Check Enable value to hw_cr4, which
2886 	 * is in force while we are in guest mode.  Do not let guests control
2887 	 * this bit, even if host CR4.MCE == 0.
2888 	 */
2889 	unsigned long hw_cr4;
2890 
2891 	hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE);
2892 	if (enable_unrestricted_guest)
2893 		hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST;
2894 	else if (to_vmx(vcpu)->rmode.vm86_active)
2895 		hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON;
2896 	else
2897 		hw_cr4 |= KVM_PMODE_VM_CR4_ALWAYS_ON;
2898 
2899 	if (!boot_cpu_has(X86_FEATURE_UMIP) && vmx_umip_emulated()) {
2900 		if (cr4 & X86_CR4_UMIP) {
2901 			vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
2902 				SECONDARY_EXEC_DESC);
2903 			hw_cr4 &= ~X86_CR4_UMIP;
2904 		} else if (!is_guest_mode(vcpu) ||
2905 			!nested_cpu_has2(get_vmcs12(vcpu), SECONDARY_EXEC_DESC))
2906 			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
2907 					SECONDARY_EXEC_DESC);
2908 	}
2909 
2910 	if (cr4 & X86_CR4_VMXE) {
2911 		/*
2912 		 * To use VMXON (and later other VMX instructions), a guest
2913 		 * must first be able to turn on cr4.VMXE (see handle_vmon()).
2914 		 * So basically the check on whether to allow nested VMX
2915 		 * is here.  We operate under the default treatment of SMM,
2916 		 * so VMX cannot be enabled under SMM.
2917 		 */
2918 		if (!nested_vmx_allowed(vcpu) || is_smm(vcpu))
2919 			return 1;
2920 	}
2921 
2922 	if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
2923 		return 1;
2924 
2925 	vcpu->arch.cr4 = cr4;
2926 
2927 	if (!enable_unrestricted_guest) {
2928 		if (enable_ept) {
2929 			if (!is_paging(vcpu)) {
2930 				hw_cr4 &= ~X86_CR4_PAE;
2931 				hw_cr4 |= X86_CR4_PSE;
2932 			} else if (!(cr4 & X86_CR4_PAE)) {
2933 				hw_cr4 &= ~X86_CR4_PAE;
2934 			}
2935 		}
2936 
2937 		/*
2938 		 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
2939 		 * hardware.  To emulate this behavior, SMEP/SMAP/PKU needs
2940 		 * to be manually disabled when guest switches to non-paging
2941 		 * mode.
2942 		 *
2943 		 * If !enable_unrestricted_guest, the CPU is always running
2944 		 * with CR0.PG=1 and CR4 needs to be modified.
2945 		 * If enable_unrestricted_guest, the CPU automatically
2946 		 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
2947 		 */
2948 		if (!is_paging(vcpu))
2949 			hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
2950 	}
2951 
2952 	vmcs_writel(CR4_READ_SHADOW, cr4);
2953 	vmcs_writel(GUEST_CR4, hw_cr4);
2954 	return 0;
2955 }
2956 
2957 void vmx_get_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
2958 {
2959 	struct vcpu_vmx *vmx = to_vmx(vcpu);
2960 	u32 ar;
2961 
2962 	if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
2963 		*var = vmx->rmode.segs[seg];
2964 		if (seg == VCPU_SREG_TR
2965 		    || var->selector == vmx_read_guest_seg_selector(vmx, seg))
2966 			return;
2967 		var->base = vmx_read_guest_seg_base(vmx, seg);
2968 		var->selector = vmx_read_guest_seg_selector(vmx, seg);
2969 		return;
2970 	}
2971 	var->base = vmx_read_guest_seg_base(vmx, seg);
2972 	var->limit = vmx_read_guest_seg_limit(vmx, seg);
2973 	var->selector = vmx_read_guest_seg_selector(vmx, seg);
2974 	ar = vmx_read_guest_seg_ar(vmx, seg);
2975 	var->unusable = (ar >> 16) & 1;
2976 	var->type = ar & 15;
2977 	var->s = (ar >> 4) & 1;
2978 	var->dpl = (ar >> 5) & 3;
2979 	/*
2980 	 * Some userspaces do not preserve unusable property. Since usable
2981 	 * segment has to be present according to VMX spec we can use present
2982 	 * property to amend userspace bug by making unusable segment always
2983 	 * nonpresent. vmx_segment_access_rights() already marks nonpresent
2984 	 * segment as unusable.
2985 	 */
2986 	var->present = !var->unusable;
2987 	var->avl = (ar >> 12) & 1;
2988 	var->l = (ar >> 13) & 1;
2989 	var->db = (ar >> 14) & 1;
2990 	var->g = (ar >> 15) & 1;
2991 }
2992 
2993 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2994 {
2995 	struct kvm_segment s;
2996 
2997 	if (to_vmx(vcpu)->rmode.vm86_active) {
2998 		vmx_get_segment(vcpu, &s, seg);
2999 		return s.base;
3000 	}
3001 	return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
3002 }
3003 
3004 int vmx_get_cpl(struct kvm_vcpu *vcpu)
3005 {
3006 	struct vcpu_vmx *vmx = to_vmx(vcpu);
3007 
3008 	if (unlikely(vmx->rmode.vm86_active))
3009 		return 0;
3010 	else {
3011 		int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
3012 		return VMX_AR_DPL(ar);
3013 	}
3014 }
3015 
3016 static u32 vmx_segment_access_rights(struct kvm_segment *var)
3017 {
3018 	u32 ar;
3019 
3020 	if (var->unusable || !var->present)
3021 		ar = 1 << 16;
3022 	else {
3023 		ar = var->type & 15;
3024 		ar |= (var->s & 1) << 4;
3025 		ar |= (var->dpl & 3) << 5;
3026 		ar |= (var->present & 1) << 7;
3027 		ar |= (var->avl & 1) << 12;
3028 		ar |= (var->l & 1) << 13;
3029 		ar |= (var->db & 1) << 14;
3030 		ar |= (var->g & 1) << 15;
3031 	}
3032 
3033 	return ar;
3034 }
3035 
3036 void vmx_set_segment(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg)
3037 {
3038 	struct vcpu_vmx *vmx = to_vmx(vcpu);
3039 	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3040 
3041 	vmx_segment_cache_clear(vmx);
3042 
3043 	if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3044 		vmx->rmode.segs[seg] = *var;
3045 		if (seg == VCPU_SREG_TR)
3046 			vmcs_write16(sf->selector, var->selector);
3047 		else if (var->s)
3048 			fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
3049 		goto out;
3050 	}
3051 
3052 	vmcs_writel(sf->base, var->base);
3053 	vmcs_write32(sf->limit, var->limit);
3054 	vmcs_write16(sf->selector, var->selector);
3055 
3056 	/*
3057 	 *   Fix the "Accessed" bit in AR field of segment registers for older
3058 	 * qemu binaries.
3059 	 *   IA32 arch specifies that at the time of processor reset the
3060 	 * "Accessed" bit in the AR field of segment registers is 1. And qemu
3061 	 * is setting it to 0 in the userland code. This causes invalid guest
3062 	 * state vmexit when "unrestricted guest" mode is turned on.
3063 	 *    Fix for this setup issue in cpu_reset is being pushed in the qemu
3064 	 * tree. Newer qemu binaries with that qemu fix would not need this
3065 	 * kvm hack.
3066 	 */
3067 	if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
3068 		var->type |= 0x1; /* Accessed */
3069 
3070 	vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
3071 
3072 out:
3073 	vmx->emulation_required = emulation_required(vcpu);
3074 }
3075 
3076 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3077 {
3078 	u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
3079 
3080 	*db = (ar >> 14) & 1;
3081 	*l = (ar >> 13) & 1;
3082 }
3083 
3084 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3085 {
3086 	dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3087 	dt->address = vmcs_readl(GUEST_IDTR_BASE);
3088 }
3089 
3090 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3091 {
3092 	vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3093 	vmcs_writel(GUEST_IDTR_BASE, dt->address);
3094 }
3095 
3096 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3097 {
3098 	dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3099 	dt->address = vmcs_readl(GUEST_GDTR_BASE);
3100 }
3101 
3102 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
3103 {
3104 	vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3105 	vmcs_writel(GUEST_GDTR_BASE, dt->address);
3106 }
3107 
3108 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3109 {
3110 	struct kvm_segment var;
3111 	u32 ar;
3112 
3113 	vmx_get_segment(vcpu, &var, seg);
3114 	var.dpl = 0x3;
3115 	if (seg == VCPU_SREG_CS)
3116 		var.type = 0x3;
3117 	ar = vmx_segment_access_rights(&var);
3118 
3119 	if (var.base != (var.selector << 4))
3120 		return false;
3121 	if (var.limit != 0xffff)
3122 		return false;
3123 	if (ar != 0xf3)
3124 		return false;
3125 
3126 	return true;
3127 }
3128 
3129 static bool code_segment_valid(struct kvm_vcpu *vcpu)
3130 {
3131 	struct kvm_segment cs;
3132 	unsigned int cs_rpl;
3133 
3134 	vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3135 	cs_rpl = cs.selector & SEGMENT_RPL_MASK;
3136 
3137 	if (cs.unusable)
3138 		return false;
3139 	if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
3140 		return false;
3141 	if (!cs.s)
3142 		return false;
3143 	if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
3144 		if (cs.dpl > cs_rpl)
3145 			return false;
3146 	} else {
3147 		if (cs.dpl != cs_rpl)
3148 			return false;
3149 	}
3150 	if (!cs.present)
3151 		return false;
3152 
3153 	/* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
3154 	return true;
3155 }
3156 
3157 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
3158 {
3159 	struct kvm_segment ss;
3160 	unsigned int ss_rpl;
3161 
3162 	vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3163 	ss_rpl = ss.selector & SEGMENT_RPL_MASK;
3164 
3165 	if (ss.unusable)
3166 		return true;
3167 	if (ss.type != 3 && ss.type != 7)
3168 		return false;
3169 	if (!ss.s)
3170 		return false;
3171 	if (ss.dpl != ss_rpl) /* DPL != RPL */
3172 		return false;
3173 	if (!ss.present)
3174 		return false;
3175 
3176 	return true;
3177 }
3178 
3179 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
3180 {
3181 	struct kvm_segment var;
3182 	unsigned int rpl;
3183 
3184 	vmx_get_segment(vcpu, &var, seg);
3185 	rpl = var.selector & SEGMENT_RPL_MASK;
3186 
3187 	if (var.unusable)
3188 		return true;
3189 	if (!var.s)
3190 		return false;
3191 	if (!var.present)
3192 		return false;
3193 	if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
3194 		if (var.dpl < rpl) /* DPL < RPL */
3195 			return false;
3196 	}
3197 
3198 	/* TODO: Add other members to kvm_segment_field to allow checking for other access
3199 	 * rights flags
3200 	 */
3201 	return true;
3202 }
3203 
3204 static bool tr_valid(struct kvm_vcpu *vcpu)
3205 {
3206 	struct kvm_segment tr;
3207 
3208 	vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
3209 
3210 	if (tr.unusable)
3211 		return false;
3212 	if (tr.selector & SEGMENT_TI_MASK)	/* TI = 1 */
3213 		return false;
3214 	if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
3215 		return false;
3216 	if (!tr.present)
3217 		return false;
3218 
3219 	return true;
3220 }
3221 
3222 static bool ldtr_valid(struct kvm_vcpu *vcpu)
3223 {
3224 	struct kvm_segment ldtr;
3225 
3226 	vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
3227 
3228 	if (ldtr.unusable)
3229 		return true;
3230 	if (ldtr.selector & SEGMENT_TI_MASK)	/* TI = 1 */
3231 		return false;
3232 	if (ldtr.type != 2)
3233 		return false;
3234 	if (!ldtr.present)
3235 		return false;
3236 
3237 	return true;
3238 }
3239 
3240 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
3241 {
3242 	struct kvm_segment cs, ss;
3243 
3244 	vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
3245 	vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
3246 
3247 	return ((cs.selector & SEGMENT_RPL_MASK) ==
3248 		 (ss.selector & SEGMENT_RPL_MASK));
3249 }
3250 
3251 /*
3252  * Check if guest state is valid. Returns true if valid, false if
3253  * not.
3254  * We assume that registers are always usable
3255  */
3256 static bool guest_state_valid(struct kvm_vcpu *vcpu)
3257 {
3258 	if (enable_unrestricted_guest)
3259 		return true;
3260 
3261 	/* real mode guest state checks */
3262 	if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
3263 		if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
3264 			return false;
3265 		if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
3266 			return false;
3267 		if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
3268 			return false;
3269 		if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
3270 			return false;
3271 		if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
3272 			return false;
3273 		if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
3274 			return false;
3275 	} else {
3276 	/* protected mode guest state checks */
3277 		if (!cs_ss_rpl_check(vcpu))
3278 			return false;
3279 		if (!code_segment_valid(vcpu))
3280 			return false;
3281 		if (!stack_segment_valid(vcpu))
3282 			return false;
3283 		if (!data_segment_valid(vcpu, VCPU_SREG_DS))
3284 			return false;
3285 		if (!data_segment_valid(vcpu, VCPU_SREG_ES))
3286 			return false;
3287 		if (!data_segment_valid(vcpu, VCPU_SREG_FS))
3288 			return false;
3289 		if (!data_segment_valid(vcpu, VCPU_SREG_GS))
3290 			return false;
3291 		if (!tr_valid(vcpu))
3292 			return false;
3293 		if (!ldtr_valid(vcpu))
3294 			return false;
3295 	}
3296 	/* TODO:
3297 	 * - Add checks on RIP
3298 	 * - Add checks on RFLAGS
3299 	 */
3300 
3301 	return true;
3302 }
3303 
3304 static int init_rmode_tss(struct kvm *kvm)
3305 {
3306 	gfn_t fn;
3307 	u16 data = 0;
3308 	int idx, r;
3309 
3310 	idx = srcu_read_lock(&kvm->srcu);
3311 	fn = to_kvm_vmx(kvm)->tss_addr >> PAGE_SHIFT;
3312 	r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3313 	if (r < 0)
3314 		goto out;
3315 	data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
3316 	r = kvm_write_guest_page(kvm, fn++, &data,
3317 			TSS_IOPB_BASE_OFFSET, sizeof(u16));
3318 	if (r < 0)
3319 		goto out;
3320 	r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
3321 	if (r < 0)
3322 		goto out;
3323 	r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
3324 	if (r < 0)
3325 		goto out;
3326 	data = ~0;
3327 	r = kvm_write_guest_page(kvm, fn, &data,
3328 				 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
3329 				 sizeof(u8));
3330 out:
3331 	srcu_read_unlock(&kvm->srcu, idx);
3332 	return r;
3333 }
3334 
3335 static int init_rmode_identity_map(struct kvm *kvm)
3336 {
3337 	struct kvm_vmx *kvm_vmx = to_kvm_vmx(kvm);
3338 	int i, idx, r = 0;
3339 	kvm_pfn_t identity_map_pfn;
3340 	u32 tmp;
3341 
3342 	/* Protect kvm_vmx->ept_identity_pagetable_done. */
3343 	mutex_lock(&kvm->slots_lock);
3344 
3345 	if (likely(kvm_vmx->ept_identity_pagetable_done))
3346 		goto out2;
3347 
3348 	if (!kvm_vmx->ept_identity_map_addr)
3349 		kvm_vmx->ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
3350 	identity_map_pfn = kvm_vmx->ept_identity_map_addr >> PAGE_SHIFT;
3351 
3352 	r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
3353 				    kvm_vmx->ept_identity_map_addr, PAGE_SIZE);
3354 	if (r < 0)
3355 		goto out2;
3356 
3357 	idx = srcu_read_lock(&kvm->srcu);
3358 	r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
3359 	if (r < 0)
3360 		goto out;
3361 	/* Set up identity-mapping pagetable for EPT in real mode */
3362 	for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
3363 		tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
3364 			_PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
3365 		r = kvm_write_guest_page(kvm, identity_map_pfn,
3366 				&tmp, i * sizeof(tmp), sizeof(tmp));
3367 		if (r < 0)
3368 			goto out;
3369 	}
3370 	kvm_vmx->ept_identity_pagetable_done = true;
3371 
3372 out:
3373 	srcu_read_unlock(&kvm->srcu, idx);
3374 
3375 out2:
3376 	mutex_unlock(&kvm->slots_lock);
3377 	return r;
3378 }
3379 
3380 static void seg_setup(int seg)
3381 {
3382 	const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3383 	unsigned int ar;
3384 
3385 	vmcs_write16(sf->selector, 0);
3386 	vmcs_writel(sf->base, 0);
3387 	vmcs_write32(sf->limit, 0xffff);
3388 	ar = 0x93;
3389 	if (seg == VCPU_SREG_CS)
3390 		ar |= 0x08; /* code segment */
3391 
3392 	vmcs_write32(sf->ar_bytes, ar);
3393 }
3394 
3395 static int alloc_apic_access_page(struct kvm *kvm)
3396 {
3397 	struct page *page;
3398 	int r = 0;
3399 
3400 	mutex_lock(&kvm->slots_lock);
3401 	if (kvm->arch.apic_access_page_done)
3402 		goto out;
3403 	r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
3404 				    APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
3405 	if (r)
3406 		goto out;
3407 
3408 	page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
3409 	if (is_error_page(page)) {
3410 		r = -EFAULT;
3411 		goto out;
3412 	}
3413 
3414 	/*
3415 	 * Do not pin the page in memory, so that memory hot-unplug
3416 	 * is able to migrate it.
3417 	 */
3418 	put_page(page);
3419 	kvm->arch.apic_access_page_done = true;
3420 out:
3421 	mutex_unlock(&kvm->slots_lock);
3422 	return r;
3423 }
3424 
3425 int allocate_vpid(void)
3426 {
3427 	int vpid;
3428 
3429 	if (!enable_vpid)
3430 		return 0;
3431 	spin_lock(&vmx_vpid_lock);
3432 	vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
3433 	if (vpid < VMX_NR_VPIDS)
3434 		__set_bit(vpid, vmx_vpid_bitmap);
3435 	else
3436 		vpid = 0;
3437 	spin_unlock(&vmx_vpid_lock);
3438 	return vpid;
3439 }
3440 
3441 void free_vpid(int vpid)
3442 {
3443 	if (!enable_vpid || vpid == 0)
3444 		return;
3445 	spin_lock(&vmx_vpid_lock);
3446 	__clear_bit(vpid, vmx_vpid_bitmap);
3447 	spin_unlock(&vmx_vpid_lock);
3448 }
3449 
3450 static __always_inline void vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
3451 							  u32 msr, int type)
3452 {
3453 	int f = sizeof(unsigned long);
3454 
3455 	if (!cpu_has_vmx_msr_bitmap())
3456 		return;
3457 
3458 	if (static_branch_unlikely(&enable_evmcs))
3459 		evmcs_touch_msr_bitmap();
3460 
3461 	/*
3462 	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3463 	 * have the write-low and read-high bitmap offsets the wrong way round.
3464 	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3465 	 */
3466 	if (msr <= 0x1fff) {
3467 		if (type & MSR_TYPE_R)
3468 			/* read-low */
3469 			__clear_bit(msr, msr_bitmap + 0x000 / f);
3470 
3471 		if (type & MSR_TYPE_W)
3472 			/* write-low */
3473 			__clear_bit(msr, msr_bitmap + 0x800 / f);
3474 
3475 	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3476 		msr &= 0x1fff;
3477 		if (type & MSR_TYPE_R)
3478 			/* read-high */
3479 			__clear_bit(msr, msr_bitmap + 0x400 / f);
3480 
3481 		if (type & MSR_TYPE_W)
3482 			/* write-high */
3483 			__clear_bit(msr, msr_bitmap + 0xc00 / f);
3484 
3485 	}
3486 }
3487 
3488 static __always_inline void vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
3489 							 u32 msr, int type)
3490 {
3491 	int f = sizeof(unsigned long);
3492 
3493 	if (!cpu_has_vmx_msr_bitmap())
3494 		return;
3495 
3496 	if (static_branch_unlikely(&enable_evmcs))
3497 		evmcs_touch_msr_bitmap();
3498 
3499 	/*
3500 	 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
3501 	 * have the write-low and read-high bitmap offsets the wrong way round.
3502 	 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
3503 	 */
3504 	if (msr <= 0x1fff) {
3505 		if (type & MSR_TYPE_R)
3506 			/* read-low */
3507 			__set_bit(msr, msr_bitmap + 0x000 / f);
3508 
3509 		if (type & MSR_TYPE_W)
3510 			/* write-low */
3511 			__set_bit(msr, msr_bitmap + 0x800 / f);
3512 
3513 	} else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
3514 		msr &= 0x1fff;
3515 		if (type & MSR_TYPE_R)
3516 			/* read-high */
3517 			__set_bit(msr, msr_bitmap + 0x400 / f);
3518 
3519 		if (type & MSR_TYPE_W)
3520 			/* write-high */
3521 			__set_bit(msr, msr_bitmap + 0xc00 / f);
3522 
3523 	}
3524 }
3525 
3526 static __always_inline void vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
3527 			     			      u32 msr, int type, bool value)
3528 {
3529 	if (value)
3530 		vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
3531 	else
3532 		vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
3533 }
3534 
3535 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
3536 {
3537 	u8 mode = 0;
3538 
3539 	if (cpu_has_secondary_exec_ctrls() &&
3540 	    (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
3541 	     SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
3542 		mode |= MSR_BITMAP_MODE_X2APIC;
3543 		if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
3544 			mode |= MSR_BITMAP_MODE_X2APIC_APICV;
3545 	}
3546 
3547 	return mode;
3548 }
3549 
3550 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
3551 					 u8 mode)
3552 {
3553 	int msr;
3554 
3555 	for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
3556 		unsigned word = msr / BITS_PER_LONG;
3557 		msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
3558 		msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
3559 	}
3560 
3561 	if (mode & MSR_BITMAP_MODE_X2APIC) {
3562 		/*
3563 		 * TPR reads and writes can be virtualized even if virtual interrupt
3564 		 * delivery is not in use.
3565 		 */
3566 		vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
3567 		if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
3568 			vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
3569 			vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
3570 			vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
3571 		}
3572 	}
3573 }
3574 
3575 void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
3576 {
3577 	struct vcpu_vmx *vmx = to_vmx(vcpu);
3578 	unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3579 	u8 mode = vmx_msr_bitmap_mode(vcpu);
3580 	u8 changed = mode ^ vmx->msr_bitmap_mode;
3581 
3582 	if (!changed)
3583 		return;
3584 
3585 	if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
3586 		vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);
3587 
3588 	vmx->msr_bitmap_mode = mode;
3589 }
3590 
3591 void pt_update_intercept_for_msr(struct vcpu_vmx *vmx)
3592 {
3593 	unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
3594 	bool flag = !(vmx->pt_desc.guest.ctl & RTIT_CTL_TRACEEN);
3595 	u32 i;
3596 
3597 	vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_STATUS,
3598 							MSR_TYPE_RW, flag);
3599 	vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_BASE,
3600 							MSR_TYPE_RW, flag);
3601 	vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_OUTPUT_MASK,
3602 							MSR_TYPE_RW, flag);
3603 	vmx_set_intercept_for_msr(msr_bitmap, MSR_IA32_RTIT_CR3_MATCH,
3604 							MSR_TYPE_RW, flag);
3605 	for (i = 0; i < vmx->pt_desc.addr_range; i++) {
3606 		vmx_set_intercept_for_msr(msr_bitmap,
3607 			MSR_IA32_RTIT_ADDR0_A + i * 2, MSR_TYPE_RW, flag);
3608 		vmx_set_intercept_for_msr(msr_bitmap,
3609 			MSR_IA32_RTIT_ADDR0_B + i * 2, MSR_TYPE_RW, flag);
3610 	}
3611 }
3612 
3613 static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
3614 {
3615 	return enable_apicv;
3616 }
3617 
3618 static bool vmx_guest_apic_has_interrupt(struct kvm_vcpu *vcpu)
3619 {
3620 	struct vcpu_vmx *vmx = to_vmx(vcpu);
3621 	void *vapic_page;
3622 	u32 vppr;
3623 	int rvi;
3624 
3625 	if (WARN_ON_ONCE(!is_guest_mode(vcpu)) ||
3626 		!nested_cpu_has_vid(get_vmcs12(vcpu)) ||
3627 		WARN_ON_ONCE(!vmx->nested.virtual_apic_map.gfn))
3628 		return false;
3629 
3630 	rvi = vmx_get_rvi();
3631 
3632 	vapic_page = vmx->nested.virtual_apic_map.hva;
3633 	vppr = *((u32 *)(vapic_page + APIC_PROCPRI));
3634 
3635 	return ((rvi & 0xf0) > (vppr & 0xf0));
3636 }
3637 
3638 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
3639 						     bool nested)
3640 {
3641 #ifdef CONFIG_SMP
3642 	int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
3643 
3644 	if (vcpu->mode == IN_GUEST_MODE) {
3645 		/*
3646 		 * The vector of interrupt to be delivered to vcpu had
3647 		 * been set in PIR before this function.
3648 		 *
3649 		 * Following cases will be reached in this block, and
3650 		 * we always send a notification event in all cases as
3651 		 * explained below.
3652 		 *
3653 		 * Case 1: vcpu keeps in non-root mode. Sending a
3654 		 * notification event posts the interrupt to vcpu.
3655 		 *
3656 		 * Case 2: vcpu exits to root mode and is still
3657 		 * runnable. PIR will be synced to vIRR before the
3658 		 * next vcpu entry. Sending a notification event in
3659 		 * this case has no effect, as vcpu is not in root
3660 		 * mode.
3661 		 *
3662 		 * Case 3: vcpu exits to root mode and is blocked.
3663 		 * vcpu_block() has already synced PIR to vIRR and
3664 		 * never blocks vcpu if vIRR is not cleared. Therefore,
3665 		 * a blocked vcpu here does not wait for any requested
3666 		 * interrupts in PIR, and sending a notification event
3667 		 * which has no effect is safe here.
3668 		 */
3669 
3670 		apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
3671 		return true;
3672 	}
3673 #endif
3674 	return false;
3675 }
3676 
3677 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
3678 						int vector)
3679 {
3680 	struct vcpu_vmx *vmx = to_vmx(vcpu);
3681 
3682 	if (is_guest_mode(vcpu) &&
3683 	    vector == vmx->nested.posted_intr_nv) {
3684 		/*
3685 		 * If a posted intr is not recognized by hardware,
3686 		 * we will accomplish it in the next vmentry.
3687 		 */
3688 		vmx->nested.pi_pending = true;
3689 		kvm_make_request(KVM_REQ_EVENT, vcpu);
3690 		/* the PIR and ON have been set by L1. */
3691 		if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
3692 			kvm_vcpu_kick(vcpu);
3693 		return 0;
3694 	}
3695 	return -1;
3696 }
3697 /*
3698  * Send interrupt to vcpu via posted interrupt way.
3699  * 1. If target vcpu is running(non-root mode), send posted interrupt
3700  * notification to vcpu and hardware will sync PIR to vIRR atomically.
3701  * 2. If target vcpu isn't running(root mode), kick it to pick up the
3702  * interrupt from PIR in next vmentry.
3703  */
3704 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
3705 {
3706 	struct vcpu_vmx *vmx = to_vmx(vcpu);
3707 	int r;
3708 
3709 	r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
3710 	if (!r)
3711 		return;
3712 
3713 	if (pi_test_and_set_pir(vector, &vmx->pi_desc))
3714 		return;
3715 
3716 	/* If a previous notification has sent the IPI, nothing to do.  */
3717 	if (pi_test_and_set_on(&vmx->pi_desc))
3718 		return;
3719 
3720 	if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
3721 		kvm_vcpu_kick(vcpu);
3722 }
3723 
3724 /*
3725  * Set up the vmcs's constant host-state fields, i.e., host-state fields that
3726  * will not change in the lifetime of the guest.
3727  * Note that host-state that does change is set elsewhere. E.g., host-state
3728  * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
3729  */
3730 void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
3731 {
3732 	u32 low32, high32;
3733 	unsigned long tmpl;
3734 	struct desc_ptr dt;
3735 	unsigned long cr0, cr3, cr4;
3736 
3737 	cr0 = read_cr0();
3738 	WARN_ON(cr0 & X86_CR0_TS);
3739 	vmcs_writel(HOST_CR0, cr0);  /* 22.2.3 */
3740 
3741 	/*
3742 	 * Save the most likely value for this task's CR3 in the VMCS.
3743 	 * We can't use __get_current_cr3_fast() because we're not atomic.
3744 	 */
3745 	cr3 = __read_cr3();
3746 	vmcs_writel(HOST_CR3, cr3);		/* 22.2.3  FIXME: shadow tables */
3747 	vmx->loaded_vmcs->host_state.cr3 = cr3;
3748 
3749 	/* Save the most likely value for this task's CR4 in the VMCS. */
3750 	cr4 = cr4_read_shadow();
3751 	vmcs_writel(HOST_CR4, cr4);			/* 22.2.3, 22.2.5 */
3752 	vmx->loaded_vmcs->host_state.cr4 = cr4;
3753 
3754 	vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS);  /* 22.2.4 */
3755 #ifdef CONFIG_X86_64
3756 	/*
3757 	 * Load null selectors, so we can avoid reloading them in
3758 	 * vmx_prepare_switch_to_host(), in case userspace uses
3759 	 * the null selectors too (the expected case).
3760 	 */
3761 	vmcs_write16(HOST_DS_SELECTOR, 0);
3762 	vmcs_write16(HOST_ES_SELECTOR, 0);
3763 #else
3764 	vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3765 	vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3766 #endif
3767 	vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS);  /* 22.2.4 */
3768 	vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8);  /* 22.2.4 */
3769 
3770 	store_idt(&dt);
3771 	vmcs_writel(HOST_IDTR_BASE, dt.address);   /* 22.2.4 */
3772 	vmx->host_idt_base = dt.address;
3773 
3774 	vmcs_writel(HOST_RIP, (unsigned long)vmx_vmexit); /* 22.2.5 */
3775 
3776 	rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
3777 	vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
3778 	rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
3779 	vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl);   /* 22.2.3 */
3780 
3781 	if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
3782 		rdmsr(MSR_IA32_CR_PAT, low32, high32);
3783 		vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
3784 	}
3785 
3786 	if (cpu_has_load_ia32_efer())
3787 		vmcs_write64(HOST_IA32_EFER, host_efer);
3788 }
3789 
3790 void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
3791 {
3792 	vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
3793 	if (enable_ept)
3794 		vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
3795 	if (is_guest_mode(&vmx->vcpu))
3796 		vmx->vcpu.arch.cr4_guest_owned_bits &=
3797 			~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
3798 	vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
3799 }
3800 
3801 static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
3802 {
3803 	u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
3804 
3805 	if (!kvm_vcpu_apicv_active(&vmx->vcpu))
3806 		pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
3807 
3808 	if (!enable_vnmi)
3809 		pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
3810 
3811 	/* Enable the preemption timer dynamically */
3812 	pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3813 	return pin_based_exec_ctrl;
3814 }
3815 
3816 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
3817 {
3818 	struct vcpu_vmx *vmx = to_vmx(vcpu);
3819 
3820 	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3821 	if (cpu_has_secondary_exec_ctrls()) {
3822 		if (kvm_vcpu_apicv_active(vcpu))
3823 			vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
3824 				      SECONDARY_EXEC_APIC_REGISTER_VIRT |
3825 				      SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3826 		else
3827 			vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
3828 					SECONDARY_EXEC_APIC_REGISTER_VIRT |
3829 					SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3830 	}
3831 
3832 	if (cpu_has_vmx_msr_bitmap())
3833 		vmx_update_msr_bitmap(vcpu);
3834 }
3835 
3836 u32 vmx_exec_control(struct vcpu_vmx *vmx)
3837 {
3838 	u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
3839 
3840 	if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
3841 		exec_control &= ~CPU_BASED_MOV_DR_EXITING;
3842 
3843 	if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
3844 		exec_control &= ~CPU_BASED_TPR_SHADOW;
3845 #ifdef CONFIG_X86_64
3846 		exec_control |= CPU_BASED_CR8_STORE_EXITING |
3847 				CPU_BASED_CR8_LOAD_EXITING;
3848 #endif
3849 	}
3850 	if (!enable_ept)
3851 		exec_control |= CPU_BASED_CR3_STORE_EXITING |
3852 				CPU_BASED_CR3_LOAD_EXITING  |
3853 				CPU_BASED_INVLPG_EXITING;
3854 	if (kvm_mwait_in_guest(vmx->vcpu.kvm))
3855 		exec_control &= ~(CPU_BASED_MWAIT_EXITING |
3856 				CPU_BASED_MONITOR_EXITING);
3857 	if (kvm_hlt_in_guest(vmx->vcpu.kvm))
3858 		exec_control &= ~CPU_BASED_HLT_EXITING;
3859 	return exec_control;
3860 }
3861 
3862 
3863 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
3864 {
3865 	struct kvm_vcpu *vcpu = &vmx->vcpu;
3866 
3867 	u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
3868 
3869 	if (pt_mode == PT_MODE_SYSTEM)
3870 		exec_control &= ~(SECONDARY_EXEC_PT_USE_GPA | SECONDARY_EXEC_PT_CONCEAL_VMX);
3871 	if (!cpu_need_virtualize_apic_accesses(vcpu))
3872 		exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
3873 	if (vmx->vpid == 0)
3874 		exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
3875 	if (!enable_ept) {
3876 		exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
3877 		enable_unrestricted_guest = 0;
3878 	}
3879 	if (!enable_unrestricted_guest)
3880 		exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
3881 	if (kvm_pause_in_guest(vmx->vcpu.kvm))
3882 		exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
3883 	if (!kvm_vcpu_apicv_active(vcpu))
3884 		exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
3885 				  SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3886 	exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
3887 
3888 	/* SECONDARY_EXEC_DESC is enabled/disabled on writes to CR4.UMIP,
3889 	 * in vmx_set_cr4.  */
3890 	exec_control &= ~SECONDARY_EXEC_DESC;
3891 
3892 	/* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
3893 	   (handle_vmptrld).
3894 	   We can NOT enable shadow_vmcs here because we don't have yet
3895 	   a current VMCS12
3896 	*/
3897 	exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
3898 
3899 	if (!enable_pml)
3900 		exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
3901 
3902 	if (vmx_xsaves_supported()) {
3903 		/* Exposing XSAVES only when XSAVE is exposed */
3904 		bool xsaves_enabled =
3905 			guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
3906 			guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
3907 
3908 		if (!xsaves_enabled)
3909 			exec_control &= ~SECONDARY_EXEC_XSAVES;
3910 
3911 		if (nested) {
3912 			if (xsaves_enabled)
3913 				vmx->nested.msrs.secondary_ctls_high |=
3914 					SECONDARY_EXEC_XSAVES;
3915 			else
3916 				vmx->nested.msrs.secondary_ctls_high &=
3917 					~SECONDARY_EXEC_XSAVES;
3918 		}
3919 	}
3920 
3921 	if (vmx_rdtscp_supported()) {
3922 		bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
3923 		if (!rdtscp_enabled)
3924 			exec_control &= ~SECONDARY_EXEC_RDTSCP;
3925 
3926 		if (nested) {
3927 			if (rdtscp_enabled)
3928 				vmx->nested.msrs.secondary_ctls_high |=
3929 					SECONDARY_EXEC_RDTSCP;
3930 			else
3931 				vmx->nested.msrs.secondary_ctls_high &=
3932 					~SECONDARY_EXEC_RDTSCP;
3933 		}
3934 	}
3935 
3936 	if (vmx_invpcid_supported()) {
3937 		/* Exposing INVPCID only when PCID is exposed */
3938 		bool invpcid_enabled =
3939 			guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
3940 			guest_cpuid_has(vcpu, X86_FEATURE_PCID);
3941 
3942 		if (!invpcid_enabled) {
3943 			exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
3944 			guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
3945 		}
3946 
3947 		if (nested) {
3948 			if (invpcid_enabled)
3949 				vmx->nested.msrs.secondary_ctls_high |=
3950 					SECONDARY_EXEC_ENABLE_INVPCID;
3951 			else
3952 				vmx->nested.msrs.secondary_ctls_high &=
3953 					~SECONDARY_EXEC_ENABLE_INVPCID;
3954 		}
3955 	}
3956 
3957 	if (vmx_rdrand_supported()) {
3958 		bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
3959 		if (rdrand_enabled)
3960 			exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
3961 
3962 		if (nested) {
3963 			if (rdrand_enabled)
3964 				vmx->nested.msrs.secondary_ctls_high |=
3965 					SECONDARY_EXEC_RDRAND_EXITING;
3966 			else
3967 				vmx->nested.msrs.secondary_ctls_high &=
3968 					~SECONDARY_EXEC_RDRAND_EXITING;
3969 		}
3970 	}
3971 
3972 	if (vmx_rdseed_supported()) {
3973 		bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
3974 		if (rdseed_enabled)
3975 			exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
3976 
3977 		if (nested) {
3978 			if (rdseed_enabled)
3979 				vmx->nested.msrs.secondary_ctls_high |=
3980 					SECONDARY_EXEC_RDSEED_EXITING;
3981 			else
3982 				vmx->nested.msrs.secondary_ctls_high &=
3983 					~SECONDARY_EXEC_RDSEED_EXITING;
3984 		}
3985 	}
3986 
3987 	vmx->secondary_exec_control = exec_control;
3988 }
3989 
3990 static void ept_set_mmio_spte_mask(void)
3991 {
3992 	/*
3993 	 * EPT Misconfigurations can be generated if the value of bits 2:0
3994 	 * of an EPT paging-structure entry is 110b (write/execute).
3995 	 */
3996 	kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
3997 				   VMX_EPT_MISCONFIG_WX_VALUE);
3998 }
3999 
4000 #define VMX_XSS_EXIT_BITMAP 0
4001 
4002 /*
4003  * Sets up the vmcs for emulated real mode.
4004  */
4005 static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
4006 {
4007 	int i;
4008 
4009 	if (nested)
4010 		nested_vmx_vcpu_setup();
4011 
4012 	if (cpu_has_vmx_msr_bitmap())
4013 		vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
4014 
4015 	vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4016 
4017 	/* Control */
4018 	vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
4019 	vmx->hv_deadline_tsc = -1;
4020 
4021 	vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
4022 
4023 	if (cpu_has_secondary_exec_ctrls()) {
4024 		vmx_compute_secondary_exec_control(vmx);
4025 		vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
4026 			     vmx->secondary_exec_control);
4027 	}
4028 
4029 	if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
4030 		vmcs_write64(EOI_EXIT_BITMAP0, 0);
4031 		vmcs_write64(EOI_EXIT_BITMAP1, 0);
4032 		vmcs_write64(EOI_EXIT_BITMAP2, 0);
4033 		vmcs_write64(EOI_EXIT_BITMAP3, 0);
4034 
4035 		vmcs_write16(GUEST_INTR_STATUS, 0);
4036 
4037 		vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4038 		vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
4039 	}
4040 
4041 	if (!kvm_pause_in_guest(vmx->vcpu.kvm)) {
4042 		vmcs_write32(PLE_GAP, ple_gap);
4043 		vmx->ple_window = ple_window;
4044 		vmx->ple_window_dirty = true;
4045 	}
4046 
4047 	vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4048 	vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
4049 	vmcs_write32(CR3_TARGET_COUNT, 0);           /* 22.2.1 */
4050 
4051 	vmcs_write16(HOST_FS_SELECTOR, 0);            /* 22.2.4 */
4052 	vmcs_write16(HOST_GS_SELECTOR, 0);            /* 22.2.4 */
4053 	vmx_set_constant_host_state(vmx);
4054 	vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4055 	vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4056 
4057 	if (cpu_has_vmx_vmfunc())
4058 		vmcs_write64(VM_FUNCTION_CONTROL, 0);
4059 
4060 	vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4061 	vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
4062 	vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host.val));
4063 	vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
4064 	vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest.val));
4065 
4066 	if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4067 		vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
4068 
4069 	for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
4070 		u32 index = vmx_msr_index[i];
4071 		u32 data_low, data_high;
4072 		int j = vmx->nmsrs;
4073 
4074 		if (rdmsr_safe(index, &data_low, &data_high) < 0)
4075 			continue;
4076 		if (wrmsr_safe(index, data_low, data_high) < 0)
4077 			continue;
4078 		vmx->guest_msrs[j].index = i;
4079 		vmx->guest_msrs[j].data = 0;
4080 		vmx->guest_msrs[j].mask = -1ull;
4081 		++vmx->nmsrs;
4082 	}
4083 
4084 	vm_exit_controls_init(vmx, vmx_vmexit_ctrl());
4085 
4086 	/* 22.2.1, 20.8.1 */
4087 	vm_entry_controls_init(vmx, vmx_vmentry_ctrl());
4088 
4089 	vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
4090 	vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
4091 
4092 	set_cr4_guest_host_mask(vmx);
4093 
4094 	if (vmx_xsaves_supported())
4095 		vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4096 
4097 	if (enable_pml) {
4098 		vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4099 		vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4100 	}
4101 
4102 	if (cpu_has_vmx_encls_vmexit())
4103 		vmcs_write64(ENCLS_EXITING_BITMAP, -1ull);
4104 
4105 	if (pt_mode == PT_MODE_HOST_GUEST) {
4106 		memset(&vmx->pt_desc, 0, sizeof(vmx->pt_desc));
4107 		/* Bit[6~0] are forced to 1, writes are ignored. */
4108 		vmx->pt_desc.guest.output_mask = 0x7F;
4109 		vmcs_write64(GUEST_IA32_RTIT_CTL, 0);
4110 	}
4111 }
4112 
4113 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
4114 {
4115 	struct vcpu_vmx *vmx = to_vmx(vcpu);
4116 	struct msr_data apic_base_msr;
4117 	u64 cr0;
4118 
4119 	vmx->rmode.vm86_active = 0;
4120 	vmx->spec_ctrl = 0;
4121 
4122 	vcpu->arch.microcode_version = 0x100000000ULL;
4123 	vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
4124 	kvm_set_cr8(vcpu, 0);
4125 
4126 	if (!init_event) {
4127 		apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
4128 				     MSR_IA32_APICBASE_ENABLE;
4129 		if (kvm_vcpu_is_reset_bsp(vcpu))
4130 			apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
4131 		apic_base_msr.host_initiated = true;
4132 		kvm_set_apic_base(vcpu, &apic_base_msr);
4133 	}
4134 
4135 	vmx_segment_cache_clear(vmx);
4136 
4137 	seg_setup(VCPU_SREG_CS);
4138 	vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
4139 	vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
4140 
4141 	seg_setup(VCPU_SREG_DS);
4142 	seg_setup(VCPU_SREG_ES);
4143 	seg_setup(VCPU_SREG_FS);
4144 	seg_setup(VCPU_SREG_GS);
4145 	seg_setup(VCPU_SREG_SS);
4146 
4147 	vmcs_write16(GUEST_TR_SELECTOR, 0);
4148 	vmcs_writel(GUEST_TR_BASE, 0);
4149 	vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4150 	vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4151 
4152 	vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4153 	vmcs_writel(GUEST_LDTR_BASE, 0);
4154 	vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4155 	vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4156 
4157 	if (!init_event) {
4158 		vmcs_write32(GUEST_SYSENTER_CS, 0);
4159 		vmcs_writel(GUEST_SYSENTER_ESP, 0);
4160 		vmcs_writel(GUEST_SYSENTER_EIP, 0);
4161 		vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4162 	}
4163 
4164 	kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
4165 	kvm_rip_write(vcpu, 0xfff0);
4166 
4167 	vmcs_writel(GUEST_GDTR_BASE, 0);
4168 	vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4169 
4170 	vmcs_writel(GUEST_IDTR_BASE, 0);
4171 	vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4172 
4173 	vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
4174 	vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4175 	vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4176 	if (kvm_mpx_supported())
4177 		vmcs_write64(GUEST_BNDCFGS, 0);
4178 
4179 	setup_msrs(vmx);
4180 
4181 	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);  /* 22.2.1 */
4182 
4183 	if (cpu_has_vmx_tpr_shadow() && !init_event) {
4184 		vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
4185 		if (cpu_need_tpr_shadow(vcpu))
4186 			vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
4187 				     __pa(vcpu->arch.apic->regs));
4188 		vmcs_write32(TPR_THRESHOLD, 0);
4189 	}
4190 
4191 	kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
4192 
4193 	if (vmx->vpid != 0)
4194 		vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4195 
4196 	cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4197 	vmx->vcpu.arch.cr0 = cr0;
4198 	vmx_set_cr0(vcpu, cr0); /* enter rmode */
4199 	vmx_set_cr4(vcpu, 0);
4200 	vmx_set_efer(vcpu, 0);
4201 
4202 	update_exception_bitmap(vcpu);
4203 
4204 	vpid_sync_context(vmx->vpid);
4205 	if (init_event)
4206 		vmx_clear_hlt(vcpu);
4207 }
4208 
4209 static void enable_irq_window(struct kvm_vcpu *vcpu)
4210 {
4211 	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
4212 		      CPU_BASED_VIRTUAL_INTR_PENDING);
4213 }
4214 
4215 static void enable_nmi_window(struct kvm_vcpu *vcpu)
4216 {
4217 	if (!enable_vnmi ||
4218 	    vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4219 		enable_irq_window(vcpu);
4220 		return;
4221 	}
4222 
4223 	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
4224 		      CPU_BASED_VIRTUAL_NMI_PENDING);
4225 }
4226 
4227 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
4228 {
4229 	struct vcpu_vmx *vmx = to_vmx(vcpu);
4230 	uint32_t intr;
4231 	int irq = vcpu->arch.interrupt.nr;
4232 
4233 	trace_kvm_inj_virq(irq);
4234 
4235 	++vcpu->stat.irq_injections;
4236 	if (vmx->rmode.vm86_active) {
4237 		int inc_eip = 0;
4238 		if (vcpu->arch.interrupt.soft)
4239 			inc_eip = vcpu->arch.event_exit_inst_len;
4240 		if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
4241 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4242 		return;
4243 	}
4244 	intr = irq | INTR_INFO_VALID_MASK;
4245 	if (vcpu->arch.interrupt.soft) {
4246 		intr |= INTR_TYPE_SOFT_INTR;
4247 		vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
4248 			     vmx->vcpu.arch.event_exit_inst_len);
4249 	} else
4250 		intr |= INTR_TYPE_EXT_INTR;
4251 	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
4252 
4253 	vmx_clear_hlt(vcpu);
4254 }
4255 
4256 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
4257 {
4258 	struct vcpu_vmx *vmx = to_vmx(vcpu);
4259 
4260 	if (!enable_vnmi) {
4261 		/*
4262 		 * Tracking the NMI-blocked state in software is built upon
4263 		 * finding the next open IRQ window. This, in turn, depends on
4264 		 * well-behaving guests: They have to keep IRQs disabled at
4265 		 * least as long as the NMI handler runs. Otherwise we may
4266 		 * cause NMI nesting, maybe breaking the guest. But as this is
4267 		 * highly unlikely, we can live with the residual risk.
4268 		 */
4269 		vmx->loaded_vmcs->soft_vnmi_blocked = 1;
4270 		vmx->loaded_vmcs->vnmi_blocked_time = 0;
4271 	}
4272 
4273 	++vcpu->stat.nmi_injections;
4274 	vmx->loaded_vmcs->nmi_known_unmasked = false;
4275 
4276 	if (vmx->rmode.vm86_active) {
4277 		if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
4278 			kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
4279 		return;
4280 	}
4281 
4282 	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
4283 			INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
4284 
4285 	vmx_clear_hlt(vcpu);
4286 }
4287 
4288 bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
4289 {
4290 	struct vcpu_vmx *vmx = to_vmx(vcpu);
4291 	bool masked;
4292 
4293 	if (!enable_vnmi)
4294 		return vmx->loaded_vmcs->soft_vnmi_blocked;
4295 	if (vmx->loaded_vmcs->nmi_known_unmasked)
4296 		return false;
4297 	masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
4298 	vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4299 	return masked;
4300 }
4301 
4302 void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
4303 {
4304 	struct vcpu_vmx *vmx = to_vmx(vcpu);
4305 
4306 	if (!enable_vnmi) {
4307 		if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
4308 			vmx->loaded_vmcs->soft_vnmi_blocked = masked;
4309 			vmx->loaded_vmcs->vnmi_blocked_time = 0;
4310 		}
4311 	} else {
4312 		vmx->loaded_vmcs->nmi_known_unmasked = !masked;
4313 		if (masked)
4314 			vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
4315 				      GUEST_INTR_STATE_NMI);
4316 		else
4317 			vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
4318 					GUEST_INTR_STATE_NMI);
4319 	}
4320 }
4321 
4322 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
4323 {
4324 	if (to_vmx(vcpu)->nested.nested_run_pending)
4325 		return 0;
4326 
4327 	if (!enable_vnmi &&
4328 	    to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
4329 		return 0;
4330 
4331 	return	!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4332 		  (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
4333 		   | GUEST_INTR_STATE_NMI));
4334 }
4335 
4336 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
4337 {
4338 	return (!to_vmx(vcpu)->nested.nested_run_pending &&
4339 		vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
4340 		!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
4341 			(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
4342 }
4343 
4344 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
4345 {
4346 	int ret;
4347 
4348 	if (enable_unrestricted_guest)
4349 		return 0;
4350 
4351 	ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
4352 				    PAGE_SIZE * 3);
4353 	if (ret)
4354 		return ret;
4355 	to_kvm_vmx(kvm)->tss_addr = addr;
4356 	return init_rmode_tss(kvm);
4357 }
4358 
4359 static int vmx_set_identity_map_addr(struct kvm *kvm, u64 ident_addr)
4360 {
4361 	to_kvm_vmx(kvm)->ept_identity_map_addr = ident_addr;
4362 	return 0;
4363 }
4364 
4365 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
4366 {
4367 	switch (vec) {
4368 	case BP_VECTOR:
4369 		/*
4370 		 * Update instruction length as we may reinject the exception
4371 		 * from user space while in guest debugging mode.
4372 		 */
4373 		to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
4374 			vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4375 		if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
4376 			return false;
4377 		/* fall through */
4378 	case DB_VECTOR:
4379 		if (vcpu->guest_debug &
4380 			(KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
4381 			return false;
4382 		/* fall through */
4383 	case DE_VECTOR:
4384 	case OF_VECTOR:
4385 	case BR_VECTOR:
4386 	case UD_VECTOR:
4387 	case DF_VECTOR:
4388 	case SS_VECTOR:
4389 	case GP_VECTOR:
4390 	case MF_VECTOR:
4391 		return true;
4392 	break;
4393 	}
4394 	return false;
4395 }
4396 
4397 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
4398 				  int vec, u32 err_code)
4399 {
4400 	/*
4401 	 * Instruction with address size override prefix opcode 0x67
4402 	 * Cause the #SS fault with 0 error code in VM86 mode.
4403 	 */
4404 	if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
4405 		if (kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE) {
4406 			if (vcpu->arch.halt_request) {
4407 				vcpu->arch.halt_request = 0;
4408 				return kvm_vcpu_halt(vcpu);
4409 			}
4410 			return 1;
4411 		}
4412 		return 0;
4413 	}
4414 
4415 	/*
4416 	 * Forward all other exceptions that are valid in real mode.
4417 	 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
4418 	 *        the required debugging infrastructure rework.
4419 	 */
4420 	kvm_queue_exception(vcpu, vec);
4421 	return 1;
4422 }
4423 
4424 /*
4425  * Trigger machine check on the host. We assume all the MSRs are already set up
4426  * by the CPU and that we still run on the same CPU as the MCE occurred on.
4427  * We pass a fake environment to the machine check handler because we want
4428  * the guest to be always treated like user space, no matter what context
4429  * it used internally.
4430  */
4431 static void kvm_machine_check(void)
4432 {
4433 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
4434 	struct pt_regs regs = {
4435 		.cs = 3, /* Fake ring 3 no matter what the guest ran on */
4436 		.flags = X86_EFLAGS_IF,
4437 	};
4438 
4439 	do_machine_check(&regs, 0);
4440 #endif
4441 }
4442 
4443 static int handle_machine_check(struct kvm_vcpu *vcpu)
4444 {
4445 	/* already handled by vcpu_run */
4446 	return 1;
4447 }
4448 
4449 static int handle_exception(struct kvm_vcpu *vcpu)
4450 {
4451 	struct vcpu_vmx *vmx = to_vmx(vcpu);
4452 	struct kvm_run *kvm_run = vcpu->run;
4453 	u32 intr_info, ex_no, error_code;
4454 	unsigned long cr2, rip, dr6;
4455 	u32 vect_info;
4456 	enum emulation_result er;
4457 
4458 	vect_info = vmx->idt_vectoring_info;
4459 	intr_info = vmx->exit_intr_info;
4460 
4461 	if (is_machine_check(intr_info))
4462 		return handle_machine_check(vcpu);
4463 
4464 	if (is_nmi(intr_info))
4465 		return 1;  /* already handled by vmx_vcpu_run() */
4466 
4467 	if (is_invalid_opcode(intr_info))
4468 		return handle_ud(vcpu);
4469 
4470 	error_code = 0;
4471 	if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
4472 		error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
4473 
4474 	if (!vmx->rmode.vm86_active && is_gp_fault(intr_info)) {
4475 		WARN_ON_ONCE(!enable_vmware_backdoor);
4476 		er = kvm_emulate_instruction(vcpu,
4477 			EMULTYPE_VMWARE | EMULTYPE_NO_UD_ON_FAIL);
4478 		if (er == EMULATE_USER_EXIT)
4479 			return 0;
4480 		else if (er != EMULATE_DONE)
4481 			kvm_queue_exception_e(vcpu, GP_VECTOR, error_code);
4482 		return 1;
4483 	}
4484 
4485 	/*
4486 	 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
4487 	 * MMIO, it is better to report an internal error.
4488 	 * See the comments in vmx_handle_exit.
4489 	 */
4490 	if ((vect_info & VECTORING_INFO_VALID_MASK) &&
4491 	    !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
4492 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
4493 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
4494 		vcpu->run->internal.ndata = 3;
4495 		vcpu->run->internal.data[0] = vect_info;
4496 		vcpu->run->internal.data[1] = intr_info;
4497 		vcpu->run->internal.data[2] = error_code;
4498 		return 0;
4499 	}
4500 
4501 	if (is_page_fault(intr_info)) {
4502 		cr2 = vmcs_readl(EXIT_QUALIFICATION);
4503 		/* EPT won't cause page fault directly */
4504 		WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
4505 		return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
4506 	}
4507 
4508 	ex_no = intr_info & INTR_INFO_VECTOR_MASK;
4509 
4510 	if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
4511 		return handle_rmode_exception(vcpu, ex_no, error_code);
4512 
4513 	switch (ex_no) {
4514 	case AC_VECTOR:
4515 		kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
4516 		return 1;
4517 	case DB_VECTOR:
4518 		dr6 = vmcs_readl(EXIT_QUALIFICATION);
4519 		if (!(vcpu->guest_debug &
4520 		      (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
4521 			vcpu->arch.dr6 &= ~15;
4522 			vcpu->arch.dr6 |= dr6 | DR6_RTM;
4523 			if (is_icebp(intr_info))
4524 				skip_emulated_instruction(vcpu);
4525 
4526 			kvm_queue_exception(vcpu, DB_VECTOR);
4527 			return 1;
4528 		}
4529 		kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
4530 		kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
4531 		/* fall through */
4532 	case BP_VECTOR:
4533 		/*
4534 		 * Update instruction length as we may reinject #BP from
4535 		 * user space while in guest debugging mode. Reading it for
4536 		 * #DB as well causes no harm, it is not used in that case.
4537 		 */
4538 		vmx->vcpu.arch.event_exit_inst_len =
4539 			vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
4540 		kvm_run->exit_reason = KVM_EXIT_DEBUG;
4541 		rip = kvm_rip_read(vcpu);
4542 		kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
4543 		kvm_run->debug.arch.exception = ex_no;
4544 		break;
4545 	default:
4546 		kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
4547 		kvm_run->ex.exception = ex_no;
4548 		kvm_run->ex.error_code = error_code;
4549 		break;
4550 	}
4551 	return 0;
4552 }
4553 
4554 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
4555 {
4556 	++vcpu->stat.irq_exits;
4557 	return 1;
4558 }
4559 
4560 static int handle_triple_fault(struct kvm_vcpu *vcpu)
4561 {
4562 	vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
4563 	vcpu->mmio_needed = 0;
4564 	return 0;
4565 }
4566 
4567 static int handle_io(struct kvm_vcpu *vcpu)
4568 {
4569 	unsigned long exit_qualification;
4570 	int size, in, string;
4571 	unsigned port;
4572 
4573 	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4574 	string = (exit_qualification & 16) != 0;
4575 
4576 	++vcpu->stat.io_exits;
4577 
4578 	if (string)
4579 		return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4580 
4581 	port = exit_qualification >> 16;
4582 	size = (exit_qualification & 7) + 1;
4583 	in = (exit_qualification & 8) != 0;
4584 
4585 	return kvm_fast_pio(vcpu, size, port, in);
4586 }
4587 
4588 static void
4589 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
4590 {
4591 	/*
4592 	 * Patch in the VMCALL instruction:
4593 	 */
4594 	hypercall[0] = 0x0f;
4595 	hypercall[1] = 0x01;
4596 	hypercall[2] = 0xc1;
4597 }
4598 
4599 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
4600 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
4601 {
4602 	if (is_guest_mode(vcpu)) {
4603 		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4604 		unsigned long orig_val = val;
4605 
4606 		/*
4607 		 * We get here when L2 changed cr0 in a way that did not change
4608 		 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
4609 		 * but did change L0 shadowed bits. So we first calculate the
4610 		 * effective cr0 value that L1 would like to write into the
4611 		 * hardware. It consists of the L2-owned bits from the new
4612 		 * value combined with the L1-owned bits from L1's guest_cr0.
4613 		 */
4614 		val = (val & ~vmcs12->cr0_guest_host_mask) |
4615 			(vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
4616 
4617 		if (!nested_guest_cr0_valid(vcpu, val))
4618 			return 1;
4619 
4620 		if (kvm_set_cr0(vcpu, val))
4621 			return 1;
4622 		vmcs_writel(CR0_READ_SHADOW, orig_val);
4623 		return 0;
4624 	} else {
4625 		if (to_vmx(vcpu)->nested.vmxon &&
4626 		    !nested_host_cr0_valid(vcpu, val))
4627 			return 1;
4628 
4629 		return kvm_set_cr0(vcpu, val);
4630 	}
4631 }
4632 
4633 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
4634 {
4635 	if (is_guest_mode(vcpu)) {
4636 		struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4637 		unsigned long orig_val = val;
4638 
4639 		/* analogously to handle_set_cr0 */
4640 		val = (val & ~vmcs12->cr4_guest_host_mask) |
4641 			(vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
4642 		if (kvm_set_cr4(vcpu, val))
4643 			return 1;
4644 		vmcs_writel(CR4_READ_SHADOW, orig_val);
4645 		return 0;
4646 	} else
4647 		return kvm_set_cr4(vcpu, val);
4648 }
4649 
4650 static int handle_desc(struct kvm_vcpu *vcpu)
4651 {
4652 	WARN_ON(!(vcpu->arch.cr4 & X86_CR4_UMIP));
4653 	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4654 }
4655 
4656 static int handle_cr(struct kvm_vcpu *vcpu)
4657 {
4658 	unsigned long exit_qualification, val;
4659 	int cr;
4660 	int reg;
4661 	int err;
4662 	int ret;
4663 
4664 	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4665 	cr = exit_qualification & 15;
4666 	reg = (exit_qualification >> 8) & 15;
4667 	switch ((exit_qualification >> 4) & 3) {
4668 	case 0: /* mov to cr */
4669 		val = kvm_register_readl(vcpu, reg);
4670 		trace_kvm_cr_write(cr, val);
4671 		switch (cr) {
4672 		case 0:
4673 			err = handle_set_cr0(vcpu, val);
4674 			return kvm_complete_insn_gp(vcpu, err);
4675 		case 3:
4676 			WARN_ON_ONCE(enable_unrestricted_guest);
4677 			err = kvm_set_cr3(vcpu, val);
4678 			return kvm_complete_insn_gp(vcpu, err);
4679 		case 4:
4680 			err = handle_set_cr4(vcpu, val);
4681 			return kvm_complete_insn_gp(vcpu, err);
4682 		case 8: {
4683 				u8 cr8_prev = kvm_get_cr8(vcpu);
4684 				u8 cr8 = (u8)val;
4685 				err = kvm_set_cr8(vcpu, cr8);
4686 				ret = kvm_complete_insn_gp(vcpu, err);
4687 				if (lapic_in_kernel(vcpu))
4688 					return ret;
4689 				if (cr8_prev <= cr8)
4690 					return ret;
4691 				/*
4692 				 * TODO: we might be squashing a
4693 				 * KVM_GUESTDBG_SINGLESTEP-triggered
4694 				 * KVM_EXIT_DEBUG here.
4695 				 */
4696 				vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
4697 				return 0;
4698 			}
4699 		}
4700 		break;
4701 	case 2: /* clts */
4702 		WARN_ONCE(1, "Guest should always own CR0.TS");
4703 		vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4704 		trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
4705 		return kvm_skip_emulated_instruction(vcpu);
4706 	case 1: /*mov from cr*/
4707 		switch (cr) {
4708 		case 3:
4709 			WARN_ON_ONCE(enable_unrestricted_guest);
4710 			val = kvm_read_cr3(vcpu);
4711 			kvm_register_write(vcpu, reg, val);
4712 			trace_kvm_cr_read(cr, val);
4713 			return kvm_skip_emulated_instruction(vcpu);
4714 		case 8:
4715 			val = kvm_get_cr8(vcpu);
4716 			kvm_register_write(vcpu, reg, val);
4717 			trace_kvm_cr_read(cr, val);
4718 			return kvm_skip_emulated_instruction(vcpu);
4719 		}
4720 		break;
4721 	case 3: /* lmsw */
4722 		val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4723 		trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
4724 		kvm_lmsw(vcpu, val);
4725 
4726 		return kvm_skip_emulated_instruction(vcpu);
4727 	default:
4728 		break;
4729 	}
4730 	vcpu->run->exit_reason = 0;
4731 	vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
4732 	       (int)(exit_qualification >> 4) & 3, cr);
4733 	return 0;
4734 }
4735 
4736 static int handle_dr(struct kvm_vcpu *vcpu)
4737 {
4738 	unsigned long exit_qualification;
4739 	int dr, dr7, reg;
4740 
4741 	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4742 	dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
4743 
4744 	/* First, if DR does not exist, trigger UD */
4745 	if (!kvm_require_dr(vcpu, dr))
4746 		return 1;
4747 
4748 	/* Do not handle if the CPL > 0, will trigger GP on re-entry */
4749 	if (!kvm_require_cpl(vcpu, 0))
4750 		return 1;
4751 	dr7 = vmcs_readl(GUEST_DR7);
4752 	if (dr7 & DR7_GD) {
4753 		/*
4754 		 * As the vm-exit takes precedence over the debug trap, we
4755 		 * need to emulate the latter, either for the host or the
4756 		 * guest debugging itself.
4757 		 */
4758 		if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
4759 			vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
4760 			vcpu->run->debug.arch.dr7 = dr7;
4761 			vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
4762 			vcpu->run->debug.arch.exception = DB_VECTOR;
4763 			vcpu->run->exit_reason = KVM_EXIT_DEBUG;
4764 			return 0;
4765 		} else {
4766 			vcpu->arch.dr6 &= ~15;
4767 			vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
4768 			kvm_queue_exception(vcpu, DB_VECTOR);
4769 			return 1;
4770 		}
4771 	}
4772 
4773 	if (vcpu->guest_debug == 0) {
4774 		vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
4775 				CPU_BASED_MOV_DR_EXITING);
4776 
4777 		/*
4778 		 * No more DR vmexits; force a reload of the debug registers
4779 		 * and reenter on this instruction.  The next vmexit will
4780 		 * retrieve the full state of the debug registers.
4781 		 */
4782 		vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
4783 		return 1;
4784 	}
4785 
4786 	reg = DEBUG_REG_ACCESS_REG(exit_qualification);
4787 	if (exit_qualification & TYPE_MOV_FROM_DR) {
4788 		unsigned long val;
4789 
4790 		if (kvm_get_dr(vcpu, dr, &val))
4791 			return 1;
4792 		kvm_register_write(vcpu, reg, val);
4793 	} else
4794 		if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4795 			return 1;
4796 
4797 	return kvm_skip_emulated_instruction(vcpu);
4798 }
4799 
4800 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
4801 {
4802 	return vcpu->arch.dr6;
4803 }
4804 
4805 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
4806 {
4807 }
4808 
4809 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
4810 {
4811 	get_debugreg(vcpu->arch.db[0], 0);
4812 	get_debugreg(vcpu->arch.db[1], 1);
4813 	get_debugreg(vcpu->arch.db[2], 2);
4814 	get_debugreg(vcpu->arch.db[3], 3);
4815 	get_debugreg(vcpu->arch.dr6, 6);
4816 	vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
4817 
4818 	vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
4819 	vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
4820 }
4821 
4822 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
4823 {
4824 	vmcs_writel(GUEST_DR7, val);
4825 }
4826 
4827 static int handle_cpuid(struct kvm_vcpu *vcpu)
4828 {
4829 	return kvm_emulate_cpuid(vcpu);
4830 }
4831 
4832 static int handle_rdmsr(struct kvm_vcpu *vcpu)
4833 {
4834 	u32 ecx = kvm_rcx_read(vcpu);
4835 	struct msr_data msr_info;
4836 
4837 	msr_info.index = ecx;
4838 	msr_info.host_initiated = false;
4839 	if (vmx_get_msr(vcpu, &msr_info)) {
4840 		trace_kvm_msr_read_ex(ecx);
4841 		kvm_inject_gp(vcpu, 0);
4842 		return 1;
4843 	}
4844 
4845 	trace_kvm_msr_read(ecx, msr_info.data);
4846 
4847 	kvm_rax_write(vcpu, msr_info.data & -1u);
4848 	kvm_rdx_write(vcpu, (msr_info.data >> 32) & -1u);
4849 	return kvm_skip_emulated_instruction(vcpu);
4850 }
4851 
4852 static int handle_wrmsr(struct kvm_vcpu *vcpu)
4853 {
4854 	struct msr_data msr;
4855 	u32 ecx = kvm_rcx_read(vcpu);
4856 	u64 data = kvm_read_edx_eax(vcpu);
4857 
4858 	msr.data = data;
4859 	msr.index = ecx;
4860 	msr.host_initiated = false;
4861 	if (kvm_set_msr(vcpu, &msr) != 0) {
4862 		trace_kvm_msr_write_ex(ecx, data);
4863 		kvm_inject_gp(vcpu, 0);
4864 		return 1;
4865 	}
4866 
4867 	trace_kvm_msr_write(ecx, data);
4868 	return kvm_skip_emulated_instruction(vcpu);
4869 }
4870 
4871 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
4872 {
4873 	kvm_apic_update_ppr(vcpu);
4874 	return 1;
4875 }
4876 
4877 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
4878 {
4879 	vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
4880 			CPU_BASED_VIRTUAL_INTR_PENDING);
4881 
4882 	kvm_make_request(KVM_REQ_EVENT, vcpu);
4883 
4884 	++vcpu->stat.irq_window_exits;
4885 	return 1;
4886 }
4887 
4888 static int handle_halt(struct kvm_vcpu *vcpu)
4889 {
4890 	return kvm_emulate_halt(vcpu);
4891 }
4892 
4893 static int handle_vmcall(struct kvm_vcpu *vcpu)
4894 {
4895 	return kvm_emulate_hypercall(vcpu);
4896 }
4897 
4898 static int handle_invd(struct kvm_vcpu *vcpu)
4899 {
4900 	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4901 }
4902 
4903 static int handle_invlpg(struct kvm_vcpu *vcpu)
4904 {
4905 	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4906 
4907 	kvm_mmu_invlpg(vcpu, exit_qualification);
4908 	return kvm_skip_emulated_instruction(vcpu);
4909 }
4910 
4911 static int handle_rdpmc(struct kvm_vcpu *vcpu)
4912 {
4913 	int err;
4914 
4915 	err = kvm_rdpmc(vcpu);
4916 	return kvm_complete_insn_gp(vcpu, err);
4917 }
4918 
4919 static int handle_wbinvd(struct kvm_vcpu *vcpu)
4920 {
4921 	return kvm_emulate_wbinvd(vcpu);
4922 }
4923 
4924 static int handle_xsetbv(struct kvm_vcpu *vcpu)
4925 {
4926 	u64 new_bv = kvm_read_edx_eax(vcpu);
4927 	u32 index = kvm_rcx_read(vcpu);
4928 
4929 	if (kvm_set_xcr(vcpu, index, new_bv) == 0)
4930 		return kvm_skip_emulated_instruction(vcpu);
4931 	return 1;
4932 }
4933 
4934 static int handle_xsaves(struct kvm_vcpu *vcpu)
4935 {
4936 	kvm_skip_emulated_instruction(vcpu);
4937 	WARN(1, "this should never happen\n");
4938 	return 1;
4939 }
4940 
4941 static int handle_xrstors(struct kvm_vcpu *vcpu)
4942 {
4943 	kvm_skip_emulated_instruction(vcpu);
4944 	WARN(1, "this should never happen\n");
4945 	return 1;
4946 }
4947 
4948 static int handle_apic_access(struct kvm_vcpu *vcpu)
4949 {
4950 	if (likely(fasteoi)) {
4951 		unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4952 		int access_type, offset;
4953 
4954 		access_type = exit_qualification & APIC_ACCESS_TYPE;
4955 		offset = exit_qualification & APIC_ACCESS_OFFSET;
4956 		/*
4957 		 * Sane guest uses MOV to write EOI, with written value
4958 		 * not cared. So make a short-circuit here by avoiding
4959 		 * heavy instruction emulation.
4960 		 */
4961 		if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
4962 		    (offset == APIC_EOI)) {
4963 			kvm_lapic_set_eoi(vcpu);
4964 			return kvm_skip_emulated_instruction(vcpu);
4965 		}
4966 	}
4967 	return kvm_emulate_instruction(vcpu, 0) == EMULATE_DONE;
4968 }
4969 
4970 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
4971 {
4972 	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4973 	int vector = exit_qualification & 0xff;
4974 
4975 	/* EOI-induced VM exit is trap-like and thus no need to adjust IP */
4976 	kvm_apic_set_eoi_accelerated(vcpu, vector);
4977 	return 1;
4978 }
4979 
4980 static int handle_apic_write(struct kvm_vcpu *vcpu)
4981 {
4982 	unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
4983 	u32 offset = exit_qualification & 0xfff;
4984 
4985 	/* APIC-write VM exit is trap-like and thus no need to adjust IP */
4986 	kvm_apic_write_nodecode(vcpu, offset);
4987 	return 1;
4988 }
4989 
4990 static int handle_task_switch(struct kvm_vcpu *vcpu)
4991 {
4992 	struct vcpu_vmx *vmx = to_vmx(vcpu);
4993 	unsigned long exit_qualification;
4994 	bool has_error_code = false;
4995 	u32 error_code = 0;
4996 	u16 tss_selector;
4997 	int reason, type, idt_v, idt_index;
4998 
4999 	idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
5000 	idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
5001 	type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
5002 
5003 	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5004 
5005 	reason = (u32)exit_qualification >> 30;
5006 	if (reason == TASK_SWITCH_GATE && idt_v) {
5007 		switch (type) {
5008 		case INTR_TYPE_NMI_INTR:
5009 			vcpu->arch.nmi_injected = false;
5010 			vmx_set_nmi_mask(vcpu, true);
5011 			break;
5012 		case INTR_TYPE_EXT_INTR:
5013 		case INTR_TYPE_SOFT_INTR:
5014 			kvm_clear_interrupt_queue(vcpu);
5015 			break;
5016 		case INTR_TYPE_HARD_EXCEPTION:
5017 			if (vmx->idt_vectoring_info &
5018 			    VECTORING_INFO_DELIVER_CODE_MASK) {
5019 				has_error_code = true;
5020 				error_code =
5021 					vmcs_read32(IDT_VECTORING_ERROR_CODE);
5022 			}
5023 			/* fall through */
5024 		case INTR_TYPE_SOFT_EXCEPTION:
5025 			kvm_clear_exception_queue(vcpu);
5026 			break;
5027 		default:
5028 			break;
5029 		}
5030 	}
5031 	tss_selector = exit_qualification;
5032 
5033 	if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5034 		       type != INTR_TYPE_EXT_INTR &&
5035 		       type != INTR_TYPE_NMI_INTR))
5036 		skip_emulated_instruction(vcpu);
5037 
5038 	if (kvm_task_switch(vcpu, tss_selector,
5039 			    type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
5040 			    has_error_code, error_code) == EMULATE_FAIL) {
5041 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5042 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5043 		vcpu->run->internal.ndata = 0;
5044 		return 0;
5045 	}
5046 
5047 	/*
5048 	 * TODO: What about debug traps on tss switch?
5049 	 *       Are we supposed to inject them and update dr6?
5050 	 */
5051 
5052 	return 1;
5053 }
5054 
5055 static int handle_ept_violation(struct kvm_vcpu *vcpu)
5056 {
5057 	unsigned long exit_qualification;
5058 	gpa_t gpa;
5059 	u64 error_code;
5060 
5061 	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5062 
5063 	/*
5064 	 * EPT violation happened while executing iret from NMI,
5065 	 * "blocked by NMI" bit has to be set before next VM entry.
5066 	 * There are errata that may cause this bit to not be set:
5067 	 * AAK134, BY25.
5068 	 */
5069 	if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5070 			enable_vnmi &&
5071 			(exit_qualification & INTR_INFO_UNBLOCK_NMI))
5072 		vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5073 
5074 	gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5075 	trace_kvm_page_fault(gpa, exit_qualification);
5076 
5077 	/* Is it a read fault? */
5078 	error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
5079 		     ? PFERR_USER_MASK : 0;
5080 	/* Is it a write fault? */
5081 	error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
5082 		      ? PFERR_WRITE_MASK : 0;
5083 	/* Is it a fetch fault? */
5084 	error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
5085 		      ? PFERR_FETCH_MASK : 0;
5086 	/* ept page table entry is present? */
5087 	error_code |= (exit_qualification &
5088 		       (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
5089 			EPT_VIOLATION_EXECUTABLE))
5090 		      ? PFERR_PRESENT_MASK : 0;
5091 
5092 	error_code |= (exit_qualification & 0x100) != 0 ?
5093 	       PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
5094 
5095 	vcpu->arch.exit_qualification = exit_qualification;
5096 	return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
5097 }
5098 
5099 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
5100 {
5101 	gpa_t gpa;
5102 
5103 	/*
5104 	 * A nested guest cannot optimize MMIO vmexits, because we have an
5105 	 * nGPA here instead of the required GPA.
5106 	 */
5107 	gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5108 	if (!is_guest_mode(vcpu) &&
5109 	    !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
5110 		trace_kvm_fast_mmio(gpa);
5111 		/*
5112 		 * Doing kvm_skip_emulated_instruction() depends on undefined
5113 		 * behavior: Intel's manual doesn't mandate
5114 		 * VM_EXIT_INSTRUCTION_LEN to be set in VMCS when EPT MISCONFIG
5115 		 * occurs and while on real hardware it was observed to be set,
5116 		 * other hypervisors (namely Hyper-V) don't set it, we end up
5117 		 * advancing IP with some random value. Disable fast mmio when
5118 		 * running nested and keep it for real hardware in hope that
5119 		 * VM_EXIT_INSTRUCTION_LEN will always be set correctly.
5120 		 */
5121 		if (!static_cpu_has(X86_FEATURE_HYPERVISOR))
5122 			return kvm_skip_emulated_instruction(vcpu);
5123 		else
5124 			return kvm_emulate_instruction(vcpu, EMULTYPE_SKIP) ==
5125 								EMULATE_DONE;
5126 	}
5127 
5128 	return kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
5129 }
5130 
5131 static int handle_nmi_window(struct kvm_vcpu *vcpu)
5132 {
5133 	WARN_ON_ONCE(!enable_vnmi);
5134 	vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5135 			CPU_BASED_VIRTUAL_NMI_PENDING);
5136 	++vcpu->stat.nmi_window_exits;
5137 	kvm_make_request(KVM_REQ_EVENT, vcpu);
5138 
5139 	return 1;
5140 }
5141 
5142 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
5143 {
5144 	struct vcpu_vmx *vmx = to_vmx(vcpu);
5145 	enum emulation_result err = EMULATE_DONE;
5146 	int ret = 1;
5147 	u32 cpu_exec_ctrl;
5148 	bool intr_window_requested;
5149 	unsigned count = 130;
5150 
5151 	/*
5152 	 * We should never reach the point where we are emulating L2
5153 	 * due to invalid guest state as that means we incorrectly
5154 	 * allowed a nested VMEntry with an invalid vmcs12.
5155 	 */
5156 	WARN_ON_ONCE(vmx->emulation_required && vmx->nested.nested_run_pending);
5157 
5158 	cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5159 	intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
5160 
5161 	while (vmx->emulation_required && count-- != 0) {
5162 		if (intr_window_requested && vmx_interrupt_allowed(vcpu))
5163 			return handle_interrupt_window(&vmx->vcpu);
5164 
5165 		if (kvm_test_request(KVM_REQ_EVENT, vcpu))
5166 			return 1;
5167 
5168 		err = kvm_emulate_instruction(vcpu, 0);
5169 
5170 		if (err == EMULATE_USER_EXIT) {
5171 			++vcpu->stat.mmio_exits;
5172 			ret = 0;
5173 			goto out;
5174 		}
5175 
5176 		if (err != EMULATE_DONE)
5177 			goto emulation_error;
5178 
5179 		if (vmx->emulation_required && !vmx->rmode.vm86_active &&
5180 		    vcpu->arch.exception.pending)
5181 			goto emulation_error;
5182 
5183 		if (vcpu->arch.halt_request) {
5184 			vcpu->arch.halt_request = 0;
5185 			ret = kvm_vcpu_halt(vcpu);
5186 			goto out;
5187 		}
5188 
5189 		if (signal_pending(current))
5190 			goto out;
5191 		if (need_resched())
5192 			schedule();
5193 	}
5194 
5195 out:
5196 	return ret;
5197 
5198 emulation_error:
5199 	vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5200 	vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5201 	vcpu->run->internal.ndata = 0;
5202 	return 0;
5203 }
5204 
5205 static void grow_ple_window(struct kvm_vcpu *vcpu)
5206 {
5207 	struct vcpu_vmx *vmx = to_vmx(vcpu);
5208 	int old = vmx->ple_window;
5209 
5210 	vmx->ple_window = __grow_ple_window(old, ple_window,
5211 					    ple_window_grow,
5212 					    ple_window_max);
5213 
5214 	if (vmx->ple_window != old)
5215 		vmx->ple_window_dirty = true;
5216 
5217 	trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
5218 }
5219 
5220 static void shrink_ple_window(struct kvm_vcpu *vcpu)
5221 {
5222 	struct vcpu_vmx *vmx = to_vmx(vcpu);
5223 	int old = vmx->ple_window;
5224 
5225 	vmx->ple_window = __shrink_ple_window(old, ple_window,
5226 					      ple_window_shrink,
5227 					      ple_window);
5228 
5229 	if (vmx->ple_window != old)
5230 		vmx->ple_window_dirty = true;
5231 
5232 	trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
5233 }
5234 
5235 /*
5236  * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
5237  */
5238 static void wakeup_handler(void)
5239 {
5240 	struct kvm_vcpu *vcpu;
5241 	int cpu = smp_processor_id();
5242 
5243 	spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5244 	list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
5245 			blocked_vcpu_list) {
5246 		struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
5247 
5248 		if (pi_test_on(pi_desc) == 1)
5249 			kvm_vcpu_kick(vcpu);
5250 	}
5251 	spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
5252 }
5253 
5254 static void vmx_enable_tdp(void)
5255 {
5256 	kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
5257 		enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
5258 		enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
5259 		0ull, VMX_EPT_EXECUTABLE_MASK,
5260 		cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
5261 		VMX_EPT_RWX_MASK, 0ull);
5262 
5263 	ept_set_mmio_spte_mask();
5264 	kvm_enable_tdp();
5265 }
5266 
5267 /*
5268  * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
5269  * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
5270  */
5271 static int handle_pause(struct kvm_vcpu *vcpu)
5272 {
5273 	if (!kvm_pause_in_guest(vcpu->kvm))
5274 		grow_ple_window(vcpu);
5275 
5276 	/*
5277 	 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
5278 	 * VM-execution control is ignored if CPL > 0. OTOH, KVM
5279 	 * never set PAUSE_EXITING and just set PLE if supported,
5280 	 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
5281 	 */
5282 	kvm_vcpu_on_spin(vcpu, true);
5283 	return kvm_skip_emulated_instruction(vcpu);
5284 }
5285 
5286 static int handle_nop(struct kvm_vcpu *vcpu)
5287 {
5288 	return kvm_skip_emulated_instruction(vcpu);
5289 }
5290 
5291 static int handle_mwait(struct kvm_vcpu *vcpu)
5292 {
5293 	printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
5294 	return handle_nop(vcpu);
5295 }
5296 
5297 static int handle_invalid_op(struct kvm_vcpu *vcpu)
5298 {
5299 	kvm_queue_exception(vcpu, UD_VECTOR);
5300 	return 1;
5301 }
5302 
5303 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
5304 {
5305 	return 1;
5306 }
5307 
5308 static int handle_monitor(struct kvm_vcpu *vcpu)
5309 {
5310 	printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
5311 	return handle_nop(vcpu);
5312 }
5313 
5314 static int handle_invpcid(struct kvm_vcpu *vcpu)
5315 {
5316 	u32 vmx_instruction_info;
5317 	unsigned long type;
5318 	bool pcid_enabled;
5319 	gva_t gva;
5320 	struct x86_exception e;
5321 	unsigned i;
5322 	unsigned long roots_to_free = 0;
5323 	struct {
5324 		u64 pcid;
5325 		u64 gla;
5326 	} operand;
5327 
5328 	if (!guest_cpuid_has(vcpu, X86_FEATURE_INVPCID)) {
5329 		kvm_queue_exception(vcpu, UD_VECTOR);
5330 		return 1;
5331 	}
5332 
5333 	vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
5334 	type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
5335 
5336 	if (type > 3) {
5337 		kvm_inject_gp(vcpu, 0);
5338 		return 1;
5339 	}
5340 
5341 	/* According to the Intel instruction reference, the memory operand
5342 	 * is read even if it isn't needed (e.g., for type==all)
5343 	 */
5344 	if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
5345 				vmx_instruction_info, false, &gva))
5346 		return 1;
5347 
5348 	if (kvm_read_guest_virt(vcpu, gva, &operand, sizeof(operand), &e)) {
5349 		kvm_inject_page_fault(vcpu, &e);
5350 		return 1;
5351 	}
5352 
5353 	if (operand.pcid >> 12 != 0) {
5354 		kvm_inject_gp(vcpu, 0);
5355 		return 1;
5356 	}
5357 
5358 	pcid_enabled = kvm_read_cr4_bits(vcpu, X86_CR4_PCIDE);
5359 
5360 	switch (type) {
5361 	case INVPCID_TYPE_INDIV_ADDR:
5362 		if ((!pcid_enabled && (operand.pcid != 0)) ||
5363 		    is_noncanonical_address(operand.gla, vcpu)) {
5364 			kvm_inject_gp(vcpu, 0);
5365 			return 1;
5366 		}
5367 		kvm_mmu_invpcid_gva(vcpu, operand.gla, operand.pcid);
5368 		return kvm_skip_emulated_instruction(vcpu);
5369 
5370 	case INVPCID_TYPE_SINGLE_CTXT:
5371 		if (!pcid_enabled && (operand.pcid != 0)) {
5372 			kvm_inject_gp(vcpu, 0);
5373 			return 1;
5374 		}
5375 
5376 		if (kvm_get_active_pcid(vcpu) == operand.pcid) {
5377 			kvm_mmu_sync_roots(vcpu);
5378 			kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
5379 		}
5380 
5381 		for (i = 0; i < KVM_MMU_NUM_PREV_ROOTS; i++)
5382 			if (kvm_get_pcid(vcpu, vcpu->arch.mmu->prev_roots[i].cr3)
5383 			    == operand.pcid)
5384 				roots_to_free |= KVM_MMU_ROOT_PREVIOUS(i);
5385 
5386 		kvm_mmu_free_roots(vcpu, vcpu->arch.mmu, roots_to_free);
5387 		/*
5388 		 * If neither the current cr3 nor any of the prev_roots use the
5389 		 * given PCID, then nothing needs to be done here because a
5390 		 * resync will happen anyway before switching to any other CR3.
5391 		 */
5392 
5393 		return kvm_skip_emulated_instruction(vcpu);
5394 
5395 	case INVPCID_TYPE_ALL_NON_GLOBAL:
5396 		/*
5397 		 * Currently, KVM doesn't mark global entries in the shadow
5398 		 * page tables, so a non-global flush just degenerates to a
5399 		 * global flush. If needed, we could optimize this later by
5400 		 * keeping track of global entries in shadow page tables.
5401 		 */
5402 
5403 		/* fall-through */
5404 	case INVPCID_TYPE_ALL_INCL_GLOBAL:
5405 		kvm_mmu_unload(vcpu);
5406 		return kvm_skip_emulated_instruction(vcpu);
5407 
5408 	default:
5409 		BUG(); /* We have already checked above that type <= 3 */
5410 	}
5411 }
5412 
5413 static int handle_pml_full(struct kvm_vcpu *vcpu)
5414 {
5415 	unsigned long exit_qualification;
5416 
5417 	trace_kvm_pml_full(vcpu->vcpu_id);
5418 
5419 	exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5420 
5421 	/*
5422 	 * PML buffer FULL happened while executing iret from NMI,
5423 	 * "blocked by NMI" bit has to be set before next VM entry.
5424 	 */
5425 	if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5426 			enable_vnmi &&
5427 			(exit_qualification & INTR_INFO_UNBLOCK_NMI))
5428 		vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5429 				GUEST_INTR_STATE_NMI);
5430 
5431 	/*
5432 	 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
5433 	 * here.., and there's no userspace involvement needed for PML.
5434 	 */
5435 	return 1;
5436 }
5437 
5438 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
5439 {
5440 	if (!to_vmx(vcpu)->req_immediate_exit)
5441 		kvm_lapic_expired_hv_timer(vcpu);
5442 	return 1;
5443 }
5444 
5445 /*
5446  * When nested=0, all VMX instruction VM Exits filter here.  The handlers
5447  * are overwritten by nested_vmx_setup() when nested=1.
5448  */
5449 static int handle_vmx_instruction(struct kvm_vcpu *vcpu)
5450 {
5451 	kvm_queue_exception(vcpu, UD_VECTOR);
5452 	return 1;
5453 }
5454 
5455 static int handle_encls(struct kvm_vcpu *vcpu)
5456 {
5457 	/*
5458 	 * SGX virtualization is not yet supported.  There is no software
5459 	 * enable bit for SGX, so we have to trap ENCLS and inject a #UD
5460 	 * to prevent the guest from executing ENCLS.
5461 	 */
5462 	kvm_queue_exception(vcpu, UD_VECTOR);
5463 	return 1;
5464 }
5465 
5466 /*
5467  * The exit handlers return 1 if the exit was handled fully and guest execution
5468  * may resume.  Otherwise they set the kvm_run parameter to indicate what needs
5469  * to be done to userspace and return 0.
5470  */
5471 static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
5472 	[EXIT_REASON_EXCEPTION_NMI]           = handle_exception,
5473 	[EXIT_REASON_EXTERNAL_INTERRUPT]      = handle_external_interrupt,
5474 	[EXIT_REASON_TRIPLE_FAULT]            = handle_triple_fault,
5475 	[EXIT_REASON_NMI_WINDOW]	      = handle_nmi_window,
5476 	[EXIT_REASON_IO_INSTRUCTION]          = handle_io,
5477 	[EXIT_REASON_CR_ACCESS]               = handle_cr,
5478 	[EXIT_REASON_DR_ACCESS]               = handle_dr,
5479 	[EXIT_REASON_CPUID]                   = handle_cpuid,
5480 	[EXIT_REASON_MSR_READ]                = handle_rdmsr,
5481 	[EXIT_REASON_MSR_WRITE]               = handle_wrmsr,
5482 	[EXIT_REASON_PENDING_INTERRUPT]       = handle_interrupt_window,
5483 	[EXIT_REASON_HLT]                     = handle_halt,
5484 	[EXIT_REASON_INVD]		      = handle_invd,
5485 	[EXIT_REASON_INVLPG]		      = handle_invlpg,
5486 	[EXIT_REASON_RDPMC]                   = handle_rdpmc,
5487 	[EXIT_REASON_VMCALL]                  = handle_vmcall,
5488 	[EXIT_REASON_VMCLEAR]		      = handle_vmx_instruction,
5489 	[EXIT_REASON_VMLAUNCH]		      = handle_vmx_instruction,
5490 	[EXIT_REASON_VMPTRLD]		      = handle_vmx_instruction,
5491 	[EXIT_REASON_VMPTRST]		      = handle_vmx_instruction,
5492 	[EXIT_REASON_VMREAD]		      = handle_vmx_instruction,
5493 	[EXIT_REASON_VMRESUME]		      = handle_vmx_instruction,
5494 	[EXIT_REASON_VMWRITE]		      = handle_vmx_instruction,
5495 	[EXIT_REASON_VMOFF]		      = handle_vmx_instruction,
5496 	[EXIT_REASON_VMON]		      = handle_vmx_instruction,
5497 	[EXIT_REASON_TPR_BELOW_THRESHOLD]     = handle_tpr_below_threshold,
5498 	[EXIT_REASON_APIC_ACCESS]             = handle_apic_access,
5499 	[EXIT_REASON_APIC_WRITE]              = handle_apic_write,
5500 	[EXIT_REASON_EOI_INDUCED]             = handle_apic_eoi_induced,
5501 	[EXIT_REASON_WBINVD]                  = handle_wbinvd,
5502 	[EXIT_REASON_XSETBV]                  = handle_xsetbv,
5503 	[EXIT_REASON_TASK_SWITCH]             = handle_task_switch,
5504 	[EXIT_REASON_MCE_DURING_VMENTRY]      = handle_machine_check,
5505 	[EXIT_REASON_GDTR_IDTR]		      = handle_desc,
5506 	[EXIT_REASON_LDTR_TR]		      = handle_desc,
5507 	[EXIT_REASON_EPT_VIOLATION]	      = handle_ept_violation,
5508 	[EXIT_REASON_EPT_MISCONFIG]           = handle_ept_misconfig,
5509 	[EXIT_REASON_PAUSE_INSTRUCTION]       = handle_pause,
5510 	[EXIT_REASON_MWAIT_INSTRUCTION]	      = handle_mwait,
5511 	[EXIT_REASON_MONITOR_TRAP_FLAG]       = handle_monitor_trap,
5512 	[EXIT_REASON_MONITOR_INSTRUCTION]     = handle_monitor,
5513 	[EXIT_REASON_INVEPT]                  = handle_vmx_instruction,
5514 	[EXIT_REASON_INVVPID]                 = handle_vmx_instruction,
5515 	[EXIT_REASON_RDRAND]                  = handle_invalid_op,
5516 	[EXIT_REASON_RDSEED]                  = handle_invalid_op,
5517 	[EXIT_REASON_XSAVES]                  = handle_xsaves,
5518 	[EXIT_REASON_XRSTORS]                 = handle_xrstors,
5519 	[EXIT_REASON_PML_FULL]		      = handle_pml_full,
5520 	[EXIT_REASON_INVPCID]                 = handle_invpcid,
5521 	[EXIT_REASON_VMFUNC]		      = handle_vmx_instruction,
5522 	[EXIT_REASON_PREEMPTION_TIMER]	      = handle_preemption_timer,
5523 	[EXIT_REASON_ENCLS]		      = handle_encls,
5524 };
5525 
5526 static const int kvm_vmx_max_exit_handlers =
5527 	ARRAY_SIZE(kvm_vmx_exit_handlers);
5528 
5529 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
5530 {
5531 	*info1 = vmcs_readl(EXIT_QUALIFICATION);
5532 	*info2 = vmcs_read32(VM_EXIT_INTR_INFO);
5533 }
5534 
5535 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
5536 {
5537 	if (vmx->pml_pg) {
5538 		__free_page(vmx->pml_pg);
5539 		vmx->pml_pg = NULL;
5540 	}
5541 }
5542 
5543 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
5544 {
5545 	struct vcpu_vmx *vmx = to_vmx(vcpu);
5546 	u64 *pml_buf;
5547 	u16 pml_idx;
5548 
5549 	pml_idx = vmcs_read16(GUEST_PML_INDEX);
5550 
5551 	/* Do nothing if PML buffer is empty */
5552 	if (pml_idx == (PML_ENTITY_NUM - 1))
5553 		return;
5554 
5555 	/* PML index always points to next available PML buffer entity */
5556 	if (pml_idx >= PML_ENTITY_NUM)
5557 		pml_idx = 0;
5558 	else
5559 		pml_idx++;
5560 
5561 	pml_buf = page_address(vmx->pml_pg);
5562 	for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
5563 		u64 gpa;
5564 
5565 		gpa = pml_buf[pml_idx];
5566 		WARN_ON(gpa & (PAGE_SIZE - 1));
5567 		kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
5568 	}
5569 
5570 	/* reset PML index */
5571 	vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5572 }
5573 
5574 /*
5575  * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
5576  * Called before reporting dirty_bitmap to userspace.
5577  */
5578 static void kvm_flush_pml_buffers(struct kvm *kvm)
5579 {
5580 	int i;
5581 	struct kvm_vcpu *vcpu;
5582 	/*
5583 	 * We only need to kick vcpu out of guest mode here, as PML buffer
5584 	 * is flushed at beginning of all VMEXITs, and it's obvious that only
5585 	 * vcpus running in guest are possible to have unflushed GPAs in PML
5586 	 * buffer.
5587 	 */
5588 	kvm_for_each_vcpu(i, vcpu, kvm)
5589 		kvm_vcpu_kick(vcpu);
5590 }
5591 
5592 static void vmx_dump_sel(char *name, uint32_t sel)
5593 {
5594 	pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
5595 	       name, vmcs_read16(sel),
5596 	       vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
5597 	       vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
5598 	       vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
5599 }
5600 
5601 static void vmx_dump_dtsel(char *name, uint32_t limit)
5602 {
5603 	pr_err("%s                           limit=0x%08x, base=0x%016lx\n",
5604 	       name, vmcs_read32(limit),
5605 	       vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
5606 }
5607 
5608 void dump_vmcs(void)
5609 {
5610 	u32 vmentry_ctl, vmexit_ctl;
5611 	u32 cpu_based_exec_ctrl, pin_based_exec_ctrl, secondary_exec_control;
5612 	unsigned long cr4;
5613 	u64 efer;
5614 	int i, n;
5615 
5616 	if (!dump_invalid_vmcs) {
5617 		pr_warn_ratelimited("set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state.\n");
5618 		return;
5619 	}
5620 
5621 	vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
5622 	vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
5623 	cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5624 	pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
5625 	cr4 = vmcs_readl(GUEST_CR4);
5626 	efer = vmcs_read64(GUEST_IA32_EFER);
5627 	secondary_exec_control = 0;
5628 	if (cpu_has_secondary_exec_ctrls())
5629 		secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5630 
5631 	pr_err("*** Guest State ***\n");
5632 	pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5633 	       vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
5634 	       vmcs_readl(CR0_GUEST_HOST_MASK));
5635 	pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
5636 	       cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
5637 	pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
5638 	if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
5639 	    (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
5640 	{
5641 		pr_err("PDPTR0 = 0x%016llx  PDPTR1 = 0x%016llx\n",
5642 		       vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
5643 		pr_err("PDPTR2 = 0x%016llx  PDPTR3 = 0x%016llx\n",
5644 		       vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
5645 	}
5646 	pr_err("RSP = 0x%016lx  RIP = 0x%016lx\n",
5647 	       vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
5648 	pr_err("RFLAGS=0x%08lx         DR7 = 0x%016lx\n",
5649 	       vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
5650 	pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5651 	       vmcs_readl(GUEST_SYSENTER_ESP),
5652 	       vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
5653 	vmx_dump_sel("CS:  ", GUEST_CS_SELECTOR);
5654 	vmx_dump_sel("DS:  ", GUEST_DS_SELECTOR);
5655 	vmx_dump_sel("SS:  ", GUEST_SS_SELECTOR);
5656 	vmx_dump_sel("ES:  ", GUEST_ES_SELECTOR);
5657 	vmx_dump_sel("FS:  ", GUEST_FS_SELECTOR);
5658 	vmx_dump_sel("GS:  ", GUEST_GS_SELECTOR);
5659 	vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
5660 	vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
5661 	vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
5662 	vmx_dump_sel("TR:  ", GUEST_TR_SELECTOR);
5663 	if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
5664 	    (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
5665 		pr_err("EFER =     0x%016llx  PAT = 0x%016llx\n",
5666 		       efer, vmcs_read64(GUEST_IA32_PAT));
5667 	pr_err("DebugCtl = 0x%016llx  DebugExceptions = 0x%016lx\n",
5668 	       vmcs_read64(GUEST_IA32_DEBUGCTL),
5669 	       vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
5670 	if (cpu_has_load_perf_global_ctrl() &&
5671 	    vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
5672 		pr_err("PerfGlobCtl = 0x%016llx\n",
5673 		       vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
5674 	if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
5675 		pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
5676 	pr_err("Interruptibility = %08x  ActivityState = %08x\n",
5677 	       vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
5678 	       vmcs_read32(GUEST_ACTIVITY_STATE));
5679 	if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
5680 		pr_err("InterruptStatus = %04x\n",
5681 		       vmcs_read16(GUEST_INTR_STATUS));
5682 
5683 	pr_err("*** Host State ***\n");
5684 	pr_err("RIP = 0x%016lx  RSP = 0x%016lx\n",
5685 	       vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
5686 	pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
5687 	       vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
5688 	       vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
5689 	       vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
5690 	       vmcs_read16(HOST_TR_SELECTOR));
5691 	pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
5692 	       vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
5693 	       vmcs_readl(HOST_TR_BASE));
5694 	pr_err("GDTBase=%016lx IDTBase=%016lx\n",
5695 	       vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
5696 	pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
5697 	       vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
5698 	       vmcs_readl(HOST_CR4));
5699 	pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
5700 	       vmcs_readl(HOST_IA32_SYSENTER_ESP),
5701 	       vmcs_read32(HOST_IA32_SYSENTER_CS),
5702 	       vmcs_readl(HOST_IA32_SYSENTER_EIP));
5703 	if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
5704 		pr_err("EFER = 0x%016llx  PAT = 0x%016llx\n",
5705 		       vmcs_read64(HOST_IA32_EFER),
5706 		       vmcs_read64(HOST_IA32_PAT));
5707 	if (cpu_has_load_perf_global_ctrl() &&
5708 	    vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
5709 		pr_err("PerfGlobCtl = 0x%016llx\n",
5710 		       vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
5711 
5712 	pr_err("*** Control State ***\n");
5713 	pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
5714 	       pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
5715 	pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
5716 	pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
5717 	       vmcs_read32(EXCEPTION_BITMAP),
5718 	       vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
5719 	       vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
5720 	pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
5721 	       vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
5722 	       vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
5723 	       vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
5724 	pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
5725 	       vmcs_read32(VM_EXIT_INTR_INFO),
5726 	       vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
5727 	       vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
5728 	pr_err("        reason=%08x qualification=%016lx\n",
5729 	       vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
5730 	pr_err("IDTVectoring: info=%08x errcode=%08x\n",
5731 	       vmcs_read32(IDT_VECTORING_INFO_FIELD),
5732 	       vmcs_read32(IDT_VECTORING_ERROR_CODE));
5733 	pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
5734 	if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
5735 		pr_err("TSC Multiplier = 0x%016llx\n",
5736 		       vmcs_read64(TSC_MULTIPLIER));
5737 	if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) {
5738 		if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
5739 			u16 status = vmcs_read16(GUEST_INTR_STATUS);
5740 			pr_err("SVI|RVI = %02x|%02x ", status >> 8, status & 0xff);
5741 		}
5742 		pr_cont("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
5743 		if (secondary_exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
5744 			pr_err("APIC-access addr = 0x%016llx ", vmcs_read64(APIC_ACCESS_ADDR));
5745 		pr_cont("virt-APIC addr = 0x%016llx\n", vmcs_read64(VIRTUAL_APIC_PAGE_ADDR));
5746 	}
5747 	if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
5748 		pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
5749 	if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
5750 		pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
5751 	n = vmcs_read32(CR3_TARGET_COUNT);
5752 	for (i = 0; i + 1 < n; i += 4)
5753 		pr_err("CR3 target%u=%016lx target%u=%016lx\n",
5754 		       i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
5755 		       i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
5756 	if (i < n)
5757 		pr_err("CR3 target%u=%016lx\n",
5758 		       i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
5759 	if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
5760 		pr_err("PLE Gap=%08x Window=%08x\n",
5761 		       vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
5762 	if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
5763 		pr_err("Virtual processor ID = 0x%04x\n",
5764 		       vmcs_read16(VIRTUAL_PROCESSOR_ID));
5765 }
5766 
5767 /*
5768  * The guest has exited.  See if we can fix it or if we need userspace
5769  * assistance.
5770  */
5771 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
5772 {
5773 	struct vcpu_vmx *vmx = to_vmx(vcpu);
5774 	u32 exit_reason = vmx->exit_reason;
5775 	u32 vectoring_info = vmx->idt_vectoring_info;
5776 
5777 	trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
5778 
5779 	/*
5780 	 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
5781 	 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
5782 	 * querying dirty_bitmap, we only need to kick all vcpus out of guest
5783 	 * mode as if vcpus is in root mode, the PML buffer must has been
5784 	 * flushed already.
5785 	 */
5786 	if (enable_pml)
5787 		vmx_flush_pml_buffer(vcpu);
5788 
5789 	/* If guest state is invalid, start emulating */
5790 	if (vmx->emulation_required)
5791 		return handle_invalid_guest_state(vcpu);
5792 
5793 	if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
5794 		return nested_vmx_reflect_vmexit(vcpu, exit_reason);
5795 
5796 	if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
5797 		dump_vmcs();
5798 		vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5799 		vcpu->run->fail_entry.hardware_entry_failure_reason
5800 			= exit_reason;
5801 		return 0;
5802 	}
5803 
5804 	if (unlikely(vmx->fail)) {
5805 		vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
5806 		vcpu->run->fail_entry.hardware_entry_failure_reason
5807 			= vmcs_read32(VM_INSTRUCTION_ERROR);
5808 		return 0;
5809 	}
5810 
5811 	/*
5812 	 * Note:
5813 	 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
5814 	 * delivery event since it indicates guest is accessing MMIO.
5815 	 * The vm-exit can be triggered again after return to guest that
5816 	 * will cause infinite loop.
5817 	 */
5818 	if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
5819 			(exit_reason != EXIT_REASON_EXCEPTION_NMI &&
5820 			exit_reason != EXIT_REASON_EPT_VIOLATION &&
5821 			exit_reason != EXIT_REASON_PML_FULL &&
5822 			exit_reason != EXIT_REASON_TASK_SWITCH)) {
5823 		vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5824 		vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
5825 		vcpu->run->internal.ndata = 3;
5826 		vcpu->run->internal.data[0] = vectoring_info;
5827 		vcpu->run->internal.data[1] = exit_reason;
5828 		vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
5829 		if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
5830 			vcpu->run->internal.ndata++;
5831 			vcpu->run->internal.data[3] =
5832 				vmcs_read64(GUEST_PHYSICAL_ADDRESS);
5833 		}
5834 		return 0;
5835 	}
5836 
5837 	if (unlikely(!enable_vnmi &&
5838 		     vmx->loaded_vmcs->soft_vnmi_blocked)) {
5839 		if (vmx_interrupt_allowed(vcpu)) {
5840 			vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5841 		} else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
5842 			   vcpu->arch.nmi_pending) {
5843 			/*
5844 			 * This CPU don't support us in finding the end of an
5845 			 * NMI-blocked window if the guest runs with IRQs
5846 			 * disabled. So we pull the trigger after 1 s of
5847 			 * futile waiting, but inform the user about this.
5848 			 */
5849 			printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
5850 			       "state on VCPU %d after 1 s timeout\n",
5851 			       __func__, vcpu->vcpu_id);
5852 			vmx->loaded_vmcs->soft_vnmi_blocked = 0;
5853 		}
5854 	}
5855 
5856 	if (exit_reason < kvm_vmx_max_exit_handlers
5857 	    && kvm_vmx_exit_handlers[exit_reason])
5858 		return kvm_vmx_exit_handlers[exit_reason](vcpu);
5859 	else {
5860 		vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
5861 				exit_reason);
5862 		kvm_queue_exception(vcpu, UD_VECTOR);
5863 		return 1;
5864 	}
5865 }
5866 
5867 /*
5868  * Software based L1D cache flush which is used when microcode providing
5869  * the cache control MSR is not loaded.
5870  *
5871  * The L1D cache is 32 KiB on Nehalem and later microarchitectures, but to
5872  * flush it is required to read in 64 KiB because the replacement algorithm
5873  * is not exactly LRU. This could be sized at runtime via topology
5874  * information but as all relevant affected CPUs have 32KiB L1D cache size
5875  * there is no point in doing so.
5876  */
5877 static void vmx_l1d_flush(struct kvm_vcpu *vcpu)
5878 {
5879 	int size = PAGE_SIZE << L1D_CACHE_ORDER;
5880 
5881 	/*
5882 	 * This code is only executed when the the flush mode is 'cond' or
5883 	 * 'always'
5884 	 */
5885 	if (static_branch_likely(&vmx_l1d_flush_cond)) {
5886 		bool flush_l1d;
5887 
5888 		/*
5889 		 * Clear the per-vcpu flush bit, it gets set again
5890 		 * either from vcpu_run() or from one of the unsafe
5891 		 * VMEXIT handlers.
5892 		 */
5893 		flush_l1d = vcpu->arch.l1tf_flush_l1d;
5894 		vcpu->arch.l1tf_flush_l1d = false;
5895 
5896 		/*
5897 		 * Clear the per-cpu flush bit, it gets set again from
5898 		 * the interrupt handlers.
5899 		 */
5900 		flush_l1d |= kvm_get_cpu_l1tf_flush_l1d();
5901 		kvm_clear_cpu_l1tf_flush_l1d();
5902 
5903 		if (!flush_l1d)
5904 			return;
5905 	}
5906 
5907 	vcpu->stat.l1d_flush++;
5908 
5909 	if (static_cpu_has(X86_FEATURE_FLUSH_L1D)) {
5910 		wrmsrl(MSR_IA32_FLUSH_CMD, L1D_FLUSH);
5911 		return;
5912 	}
5913 
5914 	asm volatile(
5915 		/* First ensure the pages are in the TLB */
5916 		"xorl	%%eax, %%eax\n"
5917 		".Lpopulate_tlb:\n\t"
5918 		"movzbl	(%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
5919 		"addl	$4096, %%eax\n\t"
5920 		"cmpl	%%eax, %[size]\n\t"
5921 		"jne	.Lpopulate_tlb\n\t"
5922 		"xorl	%%eax, %%eax\n\t"
5923 		"cpuid\n\t"
5924 		/* Now fill the cache */
5925 		"xorl	%%eax, %%eax\n"
5926 		".Lfill_cache:\n"
5927 		"movzbl	(%[flush_pages], %%" _ASM_AX "), %%ecx\n\t"
5928 		"addl	$64, %%eax\n\t"
5929 		"cmpl	%%eax, %[size]\n\t"
5930 		"jne	.Lfill_cache\n\t"
5931 		"lfence\n"
5932 		:: [flush_pages] "r" (vmx_l1d_flush_pages),
5933 		    [size] "r" (size)
5934 		: "eax", "ebx", "ecx", "edx");
5935 }
5936 
5937 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
5938 {
5939 	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5940 
5941 	if (is_guest_mode(vcpu) &&
5942 		nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
5943 		return;
5944 
5945 	if (irr == -1 || tpr < irr) {
5946 		vmcs_write32(TPR_THRESHOLD, 0);
5947 		return;
5948 	}
5949 
5950 	vmcs_write32(TPR_THRESHOLD, irr);
5951 }
5952 
5953 void vmx_set_virtual_apic_mode(struct kvm_vcpu *vcpu)
5954 {
5955 	u32 sec_exec_control;
5956 
5957 	if (!lapic_in_kernel(vcpu))
5958 		return;
5959 
5960 	if (!flexpriority_enabled &&
5961 	    !cpu_has_vmx_virtualize_x2apic_mode())
5962 		return;
5963 
5964 	/* Postpone execution until vmcs01 is the current VMCS. */
5965 	if (is_guest_mode(vcpu)) {
5966 		to_vmx(vcpu)->nested.change_vmcs01_virtual_apic_mode = true;
5967 		return;
5968 	}
5969 
5970 	sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
5971 	sec_exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
5972 			      SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
5973 
5974 	switch (kvm_get_apic_mode(vcpu)) {
5975 	case LAPIC_MODE_INVALID:
5976 		WARN_ONCE(true, "Invalid local APIC state");
5977 	case LAPIC_MODE_DISABLED:
5978 		break;
5979 	case LAPIC_MODE_XAPIC:
5980 		if (flexpriority_enabled) {
5981 			sec_exec_control |=
5982 				SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5983 			vmx_flush_tlb(vcpu, true);
5984 		}
5985 		break;
5986 	case LAPIC_MODE_X2APIC:
5987 		if (cpu_has_vmx_virtualize_x2apic_mode())
5988 			sec_exec_control |=
5989 				SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
5990 		break;
5991 	}
5992 	vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
5993 
5994 	vmx_update_msr_bitmap(vcpu);
5995 }
5996 
5997 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
5998 {
5999 	if (!is_guest_mode(vcpu)) {
6000 		vmcs_write64(APIC_ACCESS_ADDR, hpa);
6001 		vmx_flush_tlb(vcpu, true);
6002 	}
6003 }
6004 
6005 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
6006 {
6007 	u16 status;
6008 	u8 old;
6009 
6010 	if (max_isr == -1)
6011 		max_isr = 0;
6012 
6013 	status = vmcs_read16(GUEST_INTR_STATUS);
6014 	old = status >> 8;
6015 	if (max_isr != old) {
6016 		status &= 0xff;
6017 		status |= max_isr << 8;
6018 		vmcs_write16(GUEST_INTR_STATUS, status);
6019 	}
6020 }
6021 
6022 static void vmx_set_rvi(int vector)
6023 {
6024 	u16 status;
6025 	u8 old;
6026 
6027 	if (vector == -1)
6028 		vector = 0;
6029 
6030 	status = vmcs_read16(GUEST_INTR_STATUS);
6031 	old = (u8)status & 0xff;
6032 	if ((u8)vector != old) {
6033 		status &= ~0xff;
6034 		status |= (u8)vector;
6035 		vmcs_write16(GUEST_INTR_STATUS, status);
6036 	}
6037 }
6038 
6039 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
6040 {
6041 	/*
6042 	 * When running L2, updating RVI is only relevant when
6043 	 * vmcs12 virtual-interrupt-delivery enabled.
6044 	 * However, it can be enabled only when L1 also
6045 	 * intercepts external-interrupts and in that case
6046 	 * we should not update vmcs02 RVI but instead intercept
6047 	 * interrupt. Therefore, do nothing when running L2.
6048 	 */
6049 	if (!is_guest_mode(vcpu))
6050 		vmx_set_rvi(max_irr);
6051 }
6052 
6053 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
6054 {
6055 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6056 	int max_irr;
6057 	bool max_irr_updated;
6058 
6059 	WARN_ON(!vcpu->arch.apicv_active);
6060 	if (pi_test_on(&vmx->pi_desc)) {
6061 		pi_clear_on(&vmx->pi_desc);
6062 		/*
6063 		 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
6064 		 * But on x86 this is just a compiler barrier anyway.
6065 		 */
6066 		smp_mb__after_atomic();
6067 		max_irr_updated =
6068 			kvm_apic_update_irr(vcpu, vmx->pi_desc.pir, &max_irr);
6069 
6070 		/*
6071 		 * If we are running L2 and L1 has a new pending interrupt
6072 		 * which can be injected, we should re-evaluate
6073 		 * what should be done with this new L1 interrupt.
6074 		 * If L1 intercepts external-interrupts, we should
6075 		 * exit from L2 to L1. Otherwise, interrupt should be
6076 		 * delivered directly to L2.
6077 		 */
6078 		if (is_guest_mode(vcpu) && max_irr_updated) {
6079 			if (nested_exit_on_intr(vcpu))
6080 				kvm_vcpu_exiting_guest_mode(vcpu);
6081 			else
6082 				kvm_make_request(KVM_REQ_EVENT, vcpu);
6083 		}
6084 	} else {
6085 		max_irr = kvm_lapic_find_highest_irr(vcpu);
6086 	}
6087 	vmx_hwapic_irr_update(vcpu, max_irr);
6088 	return max_irr;
6089 }
6090 
6091 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
6092 {
6093 	if (!kvm_vcpu_apicv_active(vcpu))
6094 		return;
6095 
6096 	vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
6097 	vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
6098 	vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
6099 	vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
6100 }
6101 
6102 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
6103 {
6104 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6105 
6106 	pi_clear_on(&vmx->pi_desc);
6107 	memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
6108 }
6109 
6110 static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
6111 {
6112 	u32 exit_intr_info = 0;
6113 	u16 basic_exit_reason = (u16)vmx->exit_reason;
6114 
6115 	if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
6116 	      || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
6117 		return;
6118 
6119 	if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
6120 		exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6121 	vmx->exit_intr_info = exit_intr_info;
6122 
6123 	/* if exit due to PF check for async PF */
6124 	if (is_page_fault(exit_intr_info))
6125 		vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
6126 
6127 	/* Handle machine checks before interrupts are enabled */
6128 	if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
6129 	    is_machine_check(exit_intr_info))
6130 		kvm_machine_check();
6131 
6132 	/* We need to handle NMIs before interrupts are enabled */
6133 	if (is_nmi(exit_intr_info)) {
6134 		kvm_before_interrupt(&vmx->vcpu);
6135 		asm("int $2");
6136 		kvm_after_interrupt(&vmx->vcpu);
6137 	}
6138 }
6139 
6140 static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
6141 {
6142 	u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6143 
6144 	if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
6145 			== (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
6146 		unsigned int vector;
6147 		unsigned long entry;
6148 		gate_desc *desc;
6149 		struct vcpu_vmx *vmx = to_vmx(vcpu);
6150 #ifdef CONFIG_X86_64
6151 		unsigned long tmp;
6152 #endif
6153 
6154 		vector =  exit_intr_info & INTR_INFO_VECTOR_MASK;
6155 		desc = (gate_desc *)vmx->host_idt_base + vector;
6156 		entry = gate_offset(desc);
6157 		asm volatile(
6158 #ifdef CONFIG_X86_64
6159 			"mov %%" _ASM_SP ", %[sp]\n\t"
6160 			"and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
6161 			"push $%c[ss]\n\t"
6162 			"push %[sp]\n\t"
6163 #endif
6164 			"pushf\n\t"
6165 			__ASM_SIZE(push) " $%c[cs]\n\t"
6166 			CALL_NOSPEC
6167 			:
6168 #ifdef CONFIG_X86_64
6169 			[sp]"=&r"(tmp),
6170 #endif
6171 			ASM_CALL_CONSTRAINT
6172 			:
6173 			THUNK_TARGET(entry),
6174 			[ss]"i"(__KERNEL_DS),
6175 			[cs]"i"(__KERNEL_CS)
6176 			);
6177 	}
6178 }
6179 STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
6180 
6181 static bool vmx_has_emulated_msr(int index)
6182 {
6183 	switch (index) {
6184 	case MSR_IA32_SMBASE:
6185 		/*
6186 		 * We cannot do SMM unless we can run the guest in big
6187 		 * real mode.
6188 		 */
6189 		return enable_unrestricted_guest || emulate_invalid_guest_state;
6190 	case MSR_AMD64_VIRT_SPEC_CTRL:
6191 		/* This is AMD only.  */
6192 		return false;
6193 	default:
6194 		return true;
6195 	}
6196 }
6197 
6198 static bool vmx_pt_supported(void)
6199 {
6200 	return pt_mode == PT_MODE_HOST_GUEST;
6201 }
6202 
6203 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
6204 {
6205 	u32 exit_intr_info;
6206 	bool unblock_nmi;
6207 	u8 vector;
6208 	bool idtv_info_valid;
6209 
6210 	idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6211 
6212 	if (enable_vnmi) {
6213 		if (vmx->loaded_vmcs->nmi_known_unmasked)
6214 			return;
6215 		/*
6216 		 * Can't use vmx->exit_intr_info since we're not sure what
6217 		 * the exit reason is.
6218 		 */
6219 		exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
6220 		unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
6221 		vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
6222 		/*
6223 		 * SDM 3: 27.7.1.2 (September 2008)
6224 		 * Re-set bit "block by NMI" before VM entry if vmexit caused by
6225 		 * a guest IRET fault.
6226 		 * SDM 3: 23.2.2 (September 2008)
6227 		 * Bit 12 is undefined in any of the following cases:
6228 		 *  If the VM exit sets the valid bit in the IDT-vectoring
6229 		 *   information field.
6230 		 *  If the VM exit is due to a double fault.
6231 		 */
6232 		if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
6233 		    vector != DF_VECTOR && !idtv_info_valid)
6234 			vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
6235 				      GUEST_INTR_STATE_NMI);
6236 		else
6237 			vmx->loaded_vmcs->nmi_known_unmasked =
6238 				!(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
6239 				  & GUEST_INTR_STATE_NMI);
6240 	} else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
6241 		vmx->loaded_vmcs->vnmi_blocked_time +=
6242 			ktime_to_ns(ktime_sub(ktime_get(),
6243 					      vmx->loaded_vmcs->entry_time));
6244 }
6245 
6246 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
6247 				      u32 idt_vectoring_info,
6248 				      int instr_len_field,
6249 				      int error_code_field)
6250 {
6251 	u8 vector;
6252 	int type;
6253 	bool idtv_info_valid;
6254 
6255 	idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
6256 
6257 	vcpu->arch.nmi_injected = false;
6258 	kvm_clear_exception_queue(vcpu);
6259 	kvm_clear_interrupt_queue(vcpu);
6260 
6261 	if (!idtv_info_valid)
6262 		return;
6263 
6264 	kvm_make_request(KVM_REQ_EVENT, vcpu);
6265 
6266 	vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
6267 	type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
6268 
6269 	switch (type) {
6270 	case INTR_TYPE_NMI_INTR:
6271 		vcpu->arch.nmi_injected = true;
6272 		/*
6273 		 * SDM 3: 27.7.1.2 (September 2008)
6274 		 * Clear bit "block by NMI" before VM entry if a NMI
6275 		 * delivery faulted.
6276 		 */
6277 		vmx_set_nmi_mask(vcpu, false);
6278 		break;
6279 	case INTR_TYPE_SOFT_EXCEPTION:
6280 		vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6281 		/* fall through */
6282 	case INTR_TYPE_HARD_EXCEPTION:
6283 		if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
6284 			u32 err = vmcs_read32(error_code_field);
6285 			kvm_requeue_exception_e(vcpu, vector, err);
6286 		} else
6287 			kvm_requeue_exception(vcpu, vector);
6288 		break;
6289 	case INTR_TYPE_SOFT_INTR:
6290 		vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
6291 		/* fall through */
6292 	case INTR_TYPE_EXT_INTR:
6293 		kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
6294 		break;
6295 	default:
6296 		break;
6297 	}
6298 }
6299 
6300 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
6301 {
6302 	__vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
6303 				  VM_EXIT_INSTRUCTION_LEN,
6304 				  IDT_VECTORING_ERROR_CODE);
6305 }
6306 
6307 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
6308 {
6309 	__vmx_complete_interrupts(vcpu,
6310 				  vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
6311 				  VM_ENTRY_INSTRUCTION_LEN,
6312 				  VM_ENTRY_EXCEPTION_ERROR_CODE);
6313 
6314 	vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
6315 }
6316 
6317 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
6318 {
6319 	int i, nr_msrs;
6320 	struct perf_guest_switch_msr *msrs;
6321 
6322 	msrs = perf_guest_get_msrs(&nr_msrs);
6323 
6324 	if (!msrs)
6325 		return;
6326 
6327 	for (i = 0; i < nr_msrs; i++)
6328 		if (msrs[i].host == msrs[i].guest)
6329 			clear_atomic_switch_msr(vmx, msrs[i].msr);
6330 		else
6331 			add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
6332 					msrs[i].host, false);
6333 }
6334 
6335 static void vmx_arm_hv_timer(struct vcpu_vmx *vmx, u32 val)
6336 {
6337 	vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, val);
6338 	if (!vmx->loaded_vmcs->hv_timer_armed)
6339 		vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
6340 			      PIN_BASED_VMX_PREEMPTION_TIMER);
6341 	vmx->loaded_vmcs->hv_timer_armed = true;
6342 }
6343 
6344 static void vmx_update_hv_timer(struct kvm_vcpu *vcpu)
6345 {
6346 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6347 	u64 tscl;
6348 	u32 delta_tsc;
6349 
6350 	if (vmx->req_immediate_exit) {
6351 		vmx_arm_hv_timer(vmx, 0);
6352 		return;
6353 	}
6354 
6355 	if (vmx->hv_deadline_tsc != -1) {
6356 		tscl = rdtsc();
6357 		if (vmx->hv_deadline_tsc > tscl)
6358 			/* set_hv_timer ensures the delta fits in 32-bits */
6359 			delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
6360 				cpu_preemption_timer_multi);
6361 		else
6362 			delta_tsc = 0;
6363 
6364 		vmx_arm_hv_timer(vmx, delta_tsc);
6365 		return;
6366 	}
6367 
6368 	if (vmx->loaded_vmcs->hv_timer_armed)
6369 		vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
6370 				PIN_BASED_VMX_PREEMPTION_TIMER);
6371 	vmx->loaded_vmcs->hv_timer_armed = false;
6372 }
6373 
6374 void vmx_update_host_rsp(struct vcpu_vmx *vmx, unsigned long host_rsp)
6375 {
6376 	if (unlikely(host_rsp != vmx->loaded_vmcs->host_state.rsp)) {
6377 		vmx->loaded_vmcs->host_state.rsp = host_rsp;
6378 		vmcs_writel(HOST_RSP, host_rsp);
6379 	}
6380 }
6381 
6382 bool __vmx_vcpu_run(struct vcpu_vmx *vmx, unsigned long *regs, bool launched);
6383 
6384 static void vmx_vcpu_run(struct kvm_vcpu *vcpu)
6385 {
6386 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6387 	unsigned long cr3, cr4;
6388 
6389 	/* Record the guest's net vcpu time for enforced NMI injections. */
6390 	if (unlikely(!enable_vnmi &&
6391 		     vmx->loaded_vmcs->soft_vnmi_blocked))
6392 		vmx->loaded_vmcs->entry_time = ktime_get();
6393 
6394 	/* Don't enter VMX if guest state is invalid, let the exit handler
6395 	   start emulation until we arrive back to a valid state */
6396 	if (vmx->emulation_required)
6397 		return;
6398 
6399 	if (vmx->ple_window_dirty) {
6400 		vmx->ple_window_dirty = false;
6401 		vmcs_write32(PLE_WINDOW, vmx->ple_window);
6402 	}
6403 
6404 	if (vmx->nested.need_vmcs12_sync)
6405 		nested_sync_from_vmcs12(vcpu);
6406 
6407 	if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
6408 		vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
6409 	if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
6410 		vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
6411 
6412 	cr3 = __get_current_cr3_fast();
6413 	if (unlikely(cr3 != vmx->loaded_vmcs->host_state.cr3)) {
6414 		vmcs_writel(HOST_CR3, cr3);
6415 		vmx->loaded_vmcs->host_state.cr3 = cr3;
6416 	}
6417 
6418 	cr4 = cr4_read_shadow();
6419 	if (unlikely(cr4 != vmx->loaded_vmcs->host_state.cr4)) {
6420 		vmcs_writel(HOST_CR4, cr4);
6421 		vmx->loaded_vmcs->host_state.cr4 = cr4;
6422 	}
6423 
6424 	/* When single-stepping over STI and MOV SS, we must clear the
6425 	 * corresponding interruptibility bits in the guest state. Otherwise
6426 	 * vmentry fails as it then expects bit 14 (BS) in pending debug
6427 	 * exceptions being set, but that's not correct for the guest debugging
6428 	 * case. */
6429 	if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
6430 		vmx_set_interrupt_shadow(vcpu, 0);
6431 
6432 	kvm_load_guest_xcr0(vcpu);
6433 
6434 	if (static_cpu_has(X86_FEATURE_PKU) &&
6435 	    kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
6436 	    vcpu->arch.pkru != vmx->host_pkru)
6437 		__write_pkru(vcpu->arch.pkru);
6438 
6439 	pt_guest_enter(vmx);
6440 
6441 	atomic_switch_perf_msrs(vmx);
6442 
6443 	vmx_update_hv_timer(vcpu);
6444 
6445 	/*
6446 	 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
6447 	 * it's non-zero. Since vmentry is serialising on affected CPUs, there
6448 	 * is no need to worry about the conditional branch over the wrmsr
6449 	 * being speculatively taken.
6450 	 */
6451 	x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
6452 
6453 	/* L1D Flush includes CPU buffer clear to mitigate MDS */
6454 	if (static_branch_unlikely(&vmx_l1d_should_flush))
6455 		vmx_l1d_flush(vcpu);
6456 	else if (static_branch_unlikely(&mds_user_clear))
6457 		mds_clear_cpu_buffers();
6458 
6459 	if (vcpu->arch.cr2 != read_cr2())
6460 		write_cr2(vcpu->arch.cr2);
6461 
6462 	vmx->fail = __vmx_vcpu_run(vmx, (unsigned long *)&vcpu->arch.regs,
6463 				   vmx->loaded_vmcs->launched);
6464 
6465 	vcpu->arch.cr2 = read_cr2();
6466 
6467 	/*
6468 	 * We do not use IBRS in the kernel. If this vCPU has used the
6469 	 * SPEC_CTRL MSR it may have left it on; save the value and
6470 	 * turn it off. This is much more efficient than blindly adding
6471 	 * it to the atomic save/restore list. Especially as the former
6472 	 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
6473 	 *
6474 	 * For non-nested case:
6475 	 * If the L01 MSR bitmap does not intercept the MSR, then we need to
6476 	 * save it.
6477 	 *
6478 	 * For nested case:
6479 	 * If the L02 MSR bitmap does not intercept the MSR, then we need to
6480 	 * save it.
6481 	 */
6482 	if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
6483 		vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
6484 
6485 	x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
6486 
6487 	/* All fields are clean at this point */
6488 	if (static_branch_unlikely(&enable_evmcs))
6489 		current_evmcs->hv_clean_fields |=
6490 			HV_VMX_ENLIGHTENED_CLEAN_FIELD_ALL;
6491 
6492 	/* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
6493 	if (vmx->host_debugctlmsr)
6494 		update_debugctlmsr(vmx->host_debugctlmsr);
6495 
6496 #ifndef CONFIG_X86_64
6497 	/*
6498 	 * The sysexit path does not restore ds/es, so we must set them to
6499 	 * a reasonable value ourselves.
6500 	 *
6501 	 * We can't defer this to vmx_prepare_switch_to_host() since that
6502 	 * function may be executed in interrupt context, which saves and
6503 	 * restore segments around it, nullifying its effect.
6504 	 */
6505 	loadsegment(ds, __USER_DS);
6506 	loadsegment(es, __USER_DS);
6507 #endif
6508 
6509 	vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6510 				  | (1 << VCPU_EXREG_RFLAGS)
6511 				  | (1 << VCPU_EXREG_PDPTR)
6512 				  | (1 << VCPU_EXREG_SEGMENTS)
6513 				  | (1 << VCPU_EXREG_CR3));
6514 	vcpu->arch.regs_dirty = 0;
6515 
6516 	pt_guest_exit(vmx);
6517 
6518 	/*
6519 	 * eager fpu is enabled if PKEY is supported and CR4 is switched
6520 	 * back on host, so it is safe to read guest PKRU from current
6521 	 * XSAVE.
6522 	 */
6523 	if (static_cpu_has(X86_FEATURE_PKU) &&
6524 	    kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
6525 		vcpu->arch.pkru = rdpkru();
6526 		if (vcpu->arch.pkru != vmx->host_pkru)
6527 			__write_pkru(vmx->host_pkru);
6528 	}
6529 
6530 	kvm_put_guest_xcr0(vcpu);
6531 
6532 	vmx->nested.nested_run_pending = 0;
6533 	vmx->idt_vectoring_info = 0;
6534 
6535 	vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
6536 	if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
6537 		return;
6538 
6539 	vmx->loaded_vmcs->launched = 1;
6540 	vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
6541 
6542 	vmx_complete_atomic_exit(vmx);
6543 	vmx_recover_nmi_blocking(vmx);
6544 	vmx_complete_interrupts(vmx);
6545 }
6546 
6547 static struct kvm *vmx_vm_alloc(void)
6548 {
6549 	struct kvm_vmx *kvm_vmx = __vmalloc(sizeof(struct kvm_vmx),
6550 					    GFP_KERNEL_ACCOUNT | __GFP_ZERO,
6551 					    PAGE_KERNEL);
6552 	return &kvm_vmx->kvm;
6553 }
6554 
6555 static void vmx_vm_free(struct kvm *kvm)
6556 {
6557 	vfree(to_kvm_vmx(kvm));
6558 }
6559 
6560 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
6561 {
6562 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6563 
6564 	if (enable_pml)
6565 		vmx_destroy_pml_buffer(vmx);
6566 	free_vpid(vmx->vpid);
6567 	nested_vmx_free_vcpu(vcpu);
6568 	free_loaded_vmcs(vmx->loaded_vmcs);
6569 	kfree(vmx->guest_msrs);
6570 	kvm_vcpu_uninit(vcpu);
6571 	kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6572 	kmem_cache_free(kvm_vcpu_cache, vmx);
6573 }
6574 
6575 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6576 {
6577 	int err;
6578 	struct vcpu_vmx *vmx;
6579 	unsigned long *msr_bitmap;
6580 	int cpu;
6581 
6582 	vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL_ACCOUNT);
6583 	if (!vmx)
6584 		return ERR_PTR(-ENOMEM);
6585 
6586 	vmx->vcpu.arch.guest_fpu = kmem_cache_zalloc(x86_fpu_cache,
6587 			GFP_KERNEL_ACCOUNT);
6588 	if (!vmx->vcpu.arch.guest_fpu) {
6589 		printk(KERN_ERR "kvm: failed to allocate vcpu's fpu\n");
6590 		err = -ENOMEM;
6591 		goto free_partial_vcpu;
6592 	}
6593 
6594 	vmx->vpid = allocate_vpid();
6595 
6596 	err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
6597 	if (err)
6598 		goto free_vcpu;
6599 
6600 	err = -ENOMEM;
6601 
6602 	/*
6603 	 * If PML is turned on, failure on enabling PML just results in failure
6604 	 * of creating the vcpu, therefore we can simplify PML logic (by
6605 	 * avoiding dealing with cases, such as enabling PML partially on vcpus
6606 	 * for the guest, etc.
6607 	 */
6608 	if (enable_pml) {
6609 		vmx->pml_pg = alloc_page(GFP_KERNEL_ACCOUNT | __GFP_ZERO);
6610 		if (!vmx->pml_pg)
6611 			goto uninit_vcpu;
6612 	}
6613 
6614 	vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL_ACCOUNT);
6615 	BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
6616 		     > PAGE_SIZE);
6617 
6618 	if (!vmx->guest_msrs)
6619 		goto free_pml;
6620 
6621 	err = alloc_loaded_vmcs(&vmx->vmcs01);
6622 	if (err < 0)
6623 		goto free_msrs;
6624 
6625 	msr_bitmap = vmx->vmcs01.msr_bitmap;
6626 	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_TSC, MSR_TYPE_R);
6627 	vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
6628 	vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
6629 	vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
6630 	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
6631 	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
6632 	vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
6633 	vmx->msr_bitmap_mode = 0;
6634 
6635 	vmx->loaded_vmcs = &vmx->vmcs01;
6636 	cpu = get_cpu();
6637 	vmx_vcpu_load(&vmx->vcpu, cpu);
6638 	vmx->vcpu.cpu = cpu;
6639 	vmx_vcpu_setup(vmx);
6640 	vmx_vcpu_put(&vmx->vcpu);
6641 	put_cpu();
6642 	if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
6643 		err = alloc_apic_access_page(kvm);
6644 		if (err)
6645 			goto free_vmcs;
6646 	}
6647 
6648 	if (enable_ept && !enable_unrestricted_guest) {
6649 		err = init_rmode_identity_map(kvm);
6650 		if (err)
6651 			goto free_vmcs;
6652 	}
6653 
6654 	if (nested)
6655 		nested_vmx_setup_ctls_msrs(&vmx->nested.msrs,
6656 					   vmx_capability.ept,
6657 					   kvm_vcpu_apicv_active(&vmx->vcpu));
6658 	else
6659 		memset(&vmx->nested.msrs, 0, sizeof(vmx->nested.msrs));
6660 
6661 	vmx->nested.posted_intr_nv = -1;
6662 	vmx->nested.current_vmptr = -1ull;
6663 
6664 	vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
6665 
6666 	/*
6667 	 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
6668 	 * or POSTED_INTR_WAKEUP_VECTOR.
6669 	 */
6670 	vmx->pi_desc.nv = POSTED_INTR_VECTOR;
6671 	vmx->pi_desc.sn = 1;
6672 
6673 	vmx->ept_pointer = INVALID_PAGE;
6674 
6675 	return &vmx->vcpu;
6676 
6677 free_vmcs:
6678 	free_loaded_vmcs(vmx->loaded_vmcs);
6679 free_msrs:
6680 	kfree(vmx->guest_msrs);
6681 free_pml:
6682 	vmx_destroy_pml_buffer(vmx);
6683 uninit_vcpu:
6684 	kvm_vcpu_uninit(&vmx->vcpu);
6685 free_vcpu:
6686 	free_vpid(vmx->vpid);
6687 	kmem_cache_free(x86_fpu_cache, vmx->vcpu.arch.guest_fpu);
6688 free_partial_vcpu:
6689 	kmem_cache_free(kvm_vcpu_cache, vmx);
6690 	return ERR_PTR(err);
6691 }
6692 
6693 #define L1TF_MSG_SMT "L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6694 #define L1TF_MSG_L1D "L1TF CPU bug present and virtualization mitigation disabled, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.\n"
6695 
6696 static int vmx_vm_init(struct kvm *kvm)
6697 {
6698 	spin_lock_init(&to_kvm_vmx(kvm)->ept_pointer_lock);
6699 
6700 	if (!ple_gap)
6701 		kvm->arch.pause_in_guest = true;
6702 
6703 	if (boot_cpu_has(X86_BUG_L1TF) && enable_ept) {
6704 		switch (l1tf_mitigation) {
6705 		case L1TF_MITIGATION_OFF:
6706 		case L1TF_MITIGATION_FLUSH_NOWARN:
6707 			/* 'I explicitly don't care' is set */
6708 			break;
6709 		case L1TF_MITIGATION_FLUSH:
6710 		case L1TF_MITIGATION_FLUSH_NOSMT:
6711 		case L1TF_MITIGATION_FULL:
6712 			/*
6713 			 * Warn upon starting the first VM in a potentially
6714 			 * insecure environment.
6715 			 */
6716 			if (sched_smt_active())
6717 				pr_warn_once(L1TF_MSG_SMT);
6718 			if (l1tf_vmx_mitigation == VMENTER_L1D_FLUSH_NEVER)
6719 				pr_warn_once(L1TF_MSG_L1D);
6720 			break;
6721 		case L1TF_MITIGATION_FULL_FORCE:
6722 			/* Flush is enforced */
6723 			break;
6724 		}
6725 	}
6726 	return 0;
6727 }
6728 
6729 static void __init vmx_check_processor_compat(void *rtn)
6730 {
6731 	struct vmcs_config vmcs_conf;
6732 	struct vmx_capability vmx_cap;
6733 
6734 	*(int *)rtn = 0;
6735 	if (setup_vmcs_config(&vmcs_conf, &vmx_cap) < 0)
6736 		*(int *)rtn = -EIO;
6737 	if (nested)
6738 		nested_vmx_setup_ctls_msrs(&vmcs_conf.nested, vmx_cap.ept,
6739 					   enable_apicv);
6740 	if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
6741 		printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
6742 				smp_processor_id());
6743 		*(int *)rtn = -EIO;
6744 	}
6745 }
6746 
6747 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
6748 {
6749 	u8 cache;
6750 	u64 ipat = 0;
6751 
6752 	/* For VT-d and EPT combination
6753 	 * 1. MMIO: always map as UC
6754 	 * 2. EPT with VT-d:
6755 	 *   a. VT-d without snooping control feature: can't guarantee the
6756 	 *	result, try to trust guest.
6757 	 *   b. VT-d with snooping control feature: snooping control feature of
6758 	 *	VT-d engine can guarantee the cache correctness. Just set it
6759 	 *	to WB to keep consistent with host. So the same as item 3.
6760 	 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
6761 	 *    consistent with host MTRR
6762 	 */
6763 	if (is_mmio) {
6764 		cache = MTRR_TYPE_UNCACHABLE;
6765 		goto exit;
6766 	}
6767 
6768 	if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
6769 		ipat = VMX_EPT_IPAT_BIT;
6770 		cache = MTRR_TYPE_WRBACK;
6771 		goto exit;
6772 	}
6773 
6774 	if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
6775 		ipat = VMX_EPT_IPAT_BIT;
6776 		if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
6777 			cache = MTRR_TYPE_WRBACK;
6778 		else
6779 			cache = MTRR_TYPE_UNCACHABLE;
6780 		goto exit;
6781 	}
6782 
6783 	cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
6784 
6785 exit:
6786 	return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
6787 }
6788 
6789 static int vmx_get_lpage_level(void)
6790 {
6791 	if (enable_ept && !cpu_has_vmx_ept_1g_page())
6792 		return PT_DIRECTORY_LEVEL;
6793 	else
6794 		/* For shadow and EPT supported 1GB page */
6795 		return PT_PDPE_LEVEL;
6796 }
6797 
6798 static void vmcs_set_secondary_exec_control(u32 new_ctl)
6799 {
6800 	/*
6801 	 * These bits in the secondary execution controls field
6802 	 * are dynamic, the others are mostly based on the hypervisor
6803 	 * architecture and the guest's CPUID.  Do not touch the
6804 	 * dynamic bits.
6805 	 */
6806 	u32 mask =
6807 		SECONDARY_EXEC_SHADOW_VMCS |
6808 		SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
6809 		SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
6810 		SECONDARY_EXEC_DESC;
6811 
6812 	u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
6813 
6814 	vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
6815 		     (new_ctl & ~mask) | (cur_ctl & mask));
6816 }
6817 
6818 /*
6819  * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
6820  * (indicating "allowed-1") if they are supported in the guest's CPUID.
6821  */
6822 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
6823 {
6824 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6825 	struct kvm_cpuid_entry2 *entry;
6826 
6827 	vmx->nested.msrs.cr0_fixed1 = 0xffffffff;
6828 	vmx->nested.msrs.cr4_fixed1 = X86_CR4_PCE;
6829 
6830 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do {		\
6831 	if (entry && (entry->_reg & (_cpuid_mask)))			\
6832 		vmx->nested.msrs.cr4_fixed1 |= (_cr4_mask);	\
6833 } while (0)
6834 
6835 	entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
6836 	cr4_fixed1_update(X86_CR4_VME,        edx, bit(X86_FEATURE_VME));
6837 	cr4_fixed1_update(X86_CR4_PVI,        edx, bit(X86_FEATURE_VME));
6838 	cr4_fixed1_update(X86_CR4_TSD,        edx, bit(X86_FEATURE_TSC));
6839 	cr4_fixed1_update(X86_CR4_DE,         edx, bit(X86_FEATURE_DE));
6840 	cr4_fixed1_update(X86_CR4_PSE,        edx, bit(X86_FEATURE_PSE));
6841 	cr4_fixed1_update(X86_CR4_PAE,        edx, bit(X86_FEATURE_PAE));
6842 	cr4_fixed1_update(X86_CR4_MCE,        edx, bit(X86_FEATURE_MCE));
6843 	cr4_fixed1_update(X86_CR4_PGE,        edx, bit(X86_FEATURE_PGE));
6844 	cr4_fixed1_update(X86_CR4_OSFXSR,     edx, bit(X86_FEATURE_FXSR));
6845 	cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
6846 	cr4_fixed1_update(X86_CR4_VMXE,       ecx, bit(X86_FEATURE_VMX));
6847 	cr4_fixed1_update(X86_CR4_SMXE,       ecx, bit(X86_FEATURE_SMX));
6848 	cr4_fixed1_update(X86_CR4_PCIDE,      ecx, bit(X86_FEATURE_PCID));
6849 	cr4_fixed1_update(X86_CR4_OSXSAVE,    ecx, bit(X86_FEATURE_XSAVE));
6850 
6851 	entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
6852 	cr4_fixed1_update(X86_CR4_FSGSBASE,   ebx, bit(X86_FEATURE_FSGSBASE));
6853 	cr4_fixed1_update(X86_CR4_SMEP,       ebx, bit(X86_FEATURE_SMEP));
6854 	cr4_fixed1_update(X86_CR4_SMAP,       ebx, bit(X86_FEATURE_SMAP));
6855 	cr4_fixed1_update(X86_CR4_PKE,        ecx, bit(X86_FEATURE_PKU));
6856 	cr4_fixed1_update(X86_CR4_UMIP,       ecx, bit(X86_FEATURE_UMIP));
6857 
6858 #undef cr4_fixed1_update
6859 }
6860 
6861 static void nested_vmx_entry_exit_ctls_update(struct kvm_vcpu *vcpu)
6862 {
6863 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6864 
6865 	if (kvm_mpx_supported()) {
6866 		bool mpx_enabled = guest_cpuid_has(vcpu, X86_FEATURE_MPX);
6867 
6868 		if (mpx_enabled) {
6869 			vmx->nested.msrs.entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
6870 			vmx->nested.msrs.exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
6871 		} else {
6872 			vmx->nested.msrs.entry_ctls_high &= ~VM_ENTRY_LOAD_BNDCFGS;
6873 			vmx->nested.msrs.exit_ctls_high &= ~VM_EXIT_CLEAR_BNDCFGS;
6874 		}
6875 	}
6876 }
6877 
6878 static void update_intel_pt_cfg(struct kvm_vcpu *vcpu)
6879 {
6880 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6881 	struct kvm_cpuid_entry2 *best = NULL;
6882 	int i;
6883 
6884 	for (i = 0; i < PT_CPUID_LEAVES; i++) {
6885 		best = kvm_find_cpuid_entry(vcpu, 0x14, i);
6886 		if (!best)
6887 			return;
6888 		vmx->pt_desc.caps[CPUID_EAX + i*PT_CPUID_REGS_NUM] = best->eax;
6889 		vmx->pt_desc.caps[CPUID_EBX + i*PT_CPUID_REGS_NUM] = best->ebx;
6890 		vmx->pt_desc.caps[CPUID_ECX + i*PT_CPUID_REGS_NUM] = best->ecx;
6891 		vmx->pt_desc.caps[CPUID_EDX + i*PT_CPUID_REGS_NUM] = best->edx;
6892 	}
6893 
6894 	/* Get the number of configurable Address Ranges for filtering */
6895 	vmx->pt_desc.addr_range = intel_pt_validate_cap(vmx->pt_desc.caps,
6896 						PT_CAP_num_address_ranges);
6897 
6898 	/* Initialize and clear the no dependency bits */
6899 	vmx->pt_desc.ctl_bitmask = ~(RTIT_CTL_TRACEEN | RTIT_CTL_OS |
6900 			RTIT_CTL_USR | RTIT_CTL_TSC_EN | RTIT_CTL_DISRETC);
6901 
6902 	/*
6903 	 * If CPUID.(EAX=14H,ECX=0):EBX[0]=1 CR3Filter can be set otherwise
6904 	 * will inject an #GP
6905 	 */
6906 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_cr3_filtering))
6907 		vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_CR3EN;
6908 
6909 	/*
6910 	 * If CPUID.(EAX=14H,ECX=0):EBX[1]=1 CYCEn, CycThresh and
6911 	 * PSBFreq can be set
6912 	 */
6913 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_psb_cyc))
6914 		vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_CYCLEACC |
6915 				RTIT_CTL_CYC_THRESH | RTIT_CTL_PSB_FREQ);
6916 
6917 	/*
6918 	 * If CPUID.(EAX=14H,ECX=0):EBX[3]=1 MTCEn BranchEn and
6919 	 * MTCFreq can be set
6920 	 */
6921 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_mtc))
6922 		vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_MTC_EN |
6923 				RTIT_CTL_BRANCH_EN | RTIT_CTL_MTC_RANGE);
6924 
6925 	/* If CPUID.(EAX=14H,ECX=0):EBX[4]=1 FUPonPTW and PTWEn can be set */
6926 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_ptwrite))
6927 		vmx->pt_desc.ctl_bitmask &= ~(RTIT_CTL_FUP_ON_PTW |
6928 							RTIT_CTL_PTW_EN);
6929 
6930 	/* If CPUID.(EAX=14H,ECX=0):EBX[5]=1 PwrEvEn can be set */
6931 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_power_event_trace))
6932 		vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_PWR_EVT_EN;
6933 
6934 	/* If CPUID.(EAX=14H,ECX=0):ECX[0]=1 ToPA can be set */
6935 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_topa_output))
6936 		vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_TOPA;
6937 
6938 	/* If CPUID.(EAX=14H,ECX=0):ECX[3]=1 FabircEn can be set */
6939 	if (intel_pt_validate_cap(vmx->pt_desc.caps, PT_CAP_output_subsys))
6940 		vmx->pt_desc.ctl_bitmask &= ~RTIT_CTL_FABRIC_EN;
6941 
6942 	/* unmask address range configure area */
6943 	for (i = 0; i < vmx->pt_desc.addr_range; i++)
6944 		vmx->pt_desc.ctl_bitmask &= ~(0xfULL << (32 + i * 4));
6945 }
6946 
6947 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
6948 {
6949 	struct vcpu_vmx *vmx = to_vmx(vcpu);
6950 
6951 	if (cpu_has_secondary_exec_ctrls()) {
6952 		vmx_compute_secondary_exec_control(vmx);
6953 		vmcs_set_secondary_exec_control(vmx->secondary_exec_control);
6954 	}
6955 
6956 	if (nested_vmx_allowed(vcpu))
6957 		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
6958 			FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
6959 	else
6960 		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
6961 			~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
6962 
6963 	if (nested_vmx_allowed(vcpu)) {
6964 		nested_vmx_cr_fixed1_bits_update(vcpu);
6965 		nested_vmx_entry_exit_ctls_update(vcpu);
6966 	}
6967 
6968 	if (boot_cpu_has(X86_FEATURE_INTEL_PT) &&
6969 			guest_cpuid_has(vcpu, X86_FEATURE_INTEL_PT))
6970 		update_intel_pt_cfg(vcpu);
6971 }
6972 
6973 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
6974 {
6975 	if (func == 1 && nested)
6976 		entry->ecx |= bit(X86_FEATURE_VMX);
6977 }
6978 
6979 static void vmx_request_immediate_exit(struct kvm_vcpu *vcpu)
6980 {
6981 	to_vmx(vcpu)->req_immediate_exit = true;
6982 }
6983 
6984 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
6985 			       struct x86_instruction_info *info,
6986 			       enum x86_intercept_stage stage)
6987 {
6988 	struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6989 	struct x86_emulate_ctxt *ctxt = &vcpu->arch.emulate_ctxt;
6990 
6991 	/*
6992 	 * RDPID causes #UD if disabled through secondary execution controls.
6993 	 * Because it is marked as EmulateOnUD, we need to intercept it here.
6994 	 */
6995 	if (info->intercept == x86_intercept_rdtscp &&
6996 	    !nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDTSCP)) {
6997 		ctxt->exception.vector = UD_VECTOR;
6998 		ctxt->exception.error_code_valid = false;
6999 		return X86EMUL_PROPAGATE_FAULT;
7000 	}
7001 
7002 	/* TODO: check more intercepts... */
7003 	return X86EMUL_CONTINUE;
7004 }
7005 
7006 #ifdef CONFIG_X86_64
7007 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
7008 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
7009 				  u64 divisor, u64 *result)
7010 {
7011 	u64 low = a << shift, high = a >> (64 - shift);
7012 
7013 	/* To avoid the overflow on divq */
7014 	if (high >= divisor)
7015 		return 1;
7016 
7017 	/* Low hold the result, high hold rem which is discarded */
7018 	asm("divq %2\n\t" : "=a" (low), "=d" (high) :
7019 	    "rm" (divisor), "0" (low), "1" (high));
7020 	*result = low;
7021 
7022 	return 0;
7023 }
7024 
7025 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc,
7026 			    bool *expired)
7027 {
7028 	struct vcpu_vmx *vmx;
7029 	u64 tscl, guest_tscl, delta_tsc, lapic_timer_advance_cycles;
7030 	struct kvm_timer *ktimer = &vcpu->arch.apic->lapic_timer;
7031 
7032 	if (kvm_mwait_in_guest(vcpu->kvm))
7033 		return -EOPNOTSUPP;
7034 
7035 	vmx = to_vmx(vcpu);
7036 	tscl = rdtsc();
7037 	guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
7038 	delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
7039 	lapic_timer_advance_cycles = nsec_to_cycles(vcpu,
7040 						    ktimer->timer_advance_ns);
7041 
7042 	if (delta_tsc > lapic_timer_advance_cycles)
7043 		delta_tsc -= lapic_timer_advance_cycles;
7044 	else
7045 		delta_tsc = 0;
7046 
7047 	/* Convert to host delta tsc if tsc scaling is enabled */
7048 	if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
7049 	    delta_tsc && u64_shl_div_u64(delta_tsc,
7050 				kvm_tsc_scaling_ratio_frac_bits,
7051 				vcpu->arch.tsc_scaling_ratio, &delta_tsc))
7052 		return -ERANGE;
7053 
7054 	/*
7055 	 * If the delta tsc can't fit in the 32 bit after the multi shift,
7056 	 * we can't use the preemption timer.
7057 	 * It's possible that it fits on later vmentries, but checking
7058 	 * on every vmentry is costly so we just use an hrtimer.
7059 	 */
7060 	if (delta_tsc >> (cpu_preemption_timer_multi + 32))
7061 		return -ERANGE;
7062 
7063 	vmx->hv_deadline_tsc = tscl + delta_tsc;
7064 	*expired = !delta_tsc;
7065 	return 0;
7066 }
7067 
7068 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
7069 {
7070 	to_vmx(vcpu)->hv_deadline_tsc = -1;
7071 }
7072 #endif
7073 
7074 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
7075 {
7076 	if (!kvm_pause_in_guest(vcpu->kvm))
7077 		shrink_ple_window(vcpu);
7078 }
7079 
7080 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
7081 				     struct kvm_memory_slot *slot)
7082 {
7083 	kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
7084 	kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
7085 }
7086 
7087 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
7088 				       struct kvm_memory_slot *slot)
7089 {
7090 	kvm_mmu_slot_set_dirty(kvm, slot);
7091 }
7092 
7093 static void vmx_flush_log_dirty(struct kvm *kvm)
7094 {
7095 	kvm_flush_pml_buffers(kvm);
7096 }
7097 
7098 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
7099 {
7100 	struct vmcs12 *vmcs12;
7101 	struct vcpu_vmx *vmx = to_vmx(vcpu);
7102 	gpa_t gpa, dst;
7103 
7104 	if (is_guest_mode(vcpu)) {
7105 		WARN_ON_ONCE(vmx->nested.pml_full);
7106 
7107 		/*
7108 		 * Check if PML is enabled for the nested guest.
7109 		 * Whether eptp bit 6 is set is already checked
7110 		 * as part of A/D emulation.
7111 		 */
7112 		vmcs12 = get_vmcs12(vcpu);
7113 		if (!nested_cpu_has_pml(vmcs12))
7114 			return 0;
7115 
7116 		if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
7117 			vmx->nested.pml_full = true;
7118 			return 1;
7119 		}
7120 
7121 		gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
7122 		dst = vmcs12->pml_address + sizeof(u64) * vmcs12->guest_pml_index;
7123 
7124 		if (kvm_write_guest_page(vcpu->kvm, gpa_to_gfn(dst), &gpa,
7125 					 offset_in_page(dst), sizeof(gpa)))
7126 			return 0;
7127 
7128 		vmcs12->guest_pml_index--;
7129 	}
7130 
7131 	return 0;
7132 }
7133 
7134 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
7135 					   struct kvm_memory_slot *memslot,
7136 					   gfn_t offset, unsigned long mask)
7137 {
7138 	kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
7139 }
7140 
7141 static void __pi_post_block(struct kvm_vcpu *vcpu)
7142 {
7143 	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7144 	struct pi_desc old, new;
7145 	unsigned int dest;
7146 
7147 	do {
7148 		old.control = new.control = pi_desc->control;
7149 		WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
7150 		     "Wakeup handler not enabled while the VCPU is blocked\n");
7151 
7152 		dest = cpu_physical_id(vcpu->cpu);
7153 
7154 		if (x2apic_enabled())
7155 			new.ndst = dest;
7156 		else
7157 			new.ndst = (dest << 8) & 0xFF00;
7158 
7159 		/* set 'NV' to 'notification vector' */
7160 		new.nv = POSTED_INTR_VECTOR;
7161 	} while (cmpxchg64(&pi_desc->control, old.control,
7162 			   new.control) != old.control);
7163 
7164 	if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
7165 		spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7166 		list_del(&vcpu->blocked_vcpu_list);
7167 		spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7168 		vcpu->pre_pcpu = -1;
7169 	}
7170 }
7171 
7172 /*
7173  * This routine does the following things for vCPU which is going
7174  * to be blocked if VT-d PI is enabled.
7175  * - Store the vCPU to the wakeup list, so when interrupts happen
7176  *   we can find the right vCPU to wake up.
7177  * - Change the Posted-interrupt descriptor as below:
7178  *      'NDST' <-- vcpu->pre_pcpu
7179  *      'NV' <-- POSTED_INTR_WAKEUP_VECTOR
7180  * - If 'ON' is set during this process, which means at least one
7181  *   interrupt is posted for this vCPU, we cannot block it, in
7182  *   this case, return 1, otherwise, return 0.
7183  *
7184  */
7185 static int pi_pre_block(struct kvm_vcpu *vcpu)
7186 {
7187 	unsigned int dest;
7188 	struct pi_desc old, new;
7189 	struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
7190 
7191 	if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
7192 		!irq_remapping_cap(IRQ_POSTING_CAP)  ||
7193 		!kvm_vcpu_apicv_active(vcpu))
7194 		return 0;
7195 
7196 	WARN_ON(irqs_disabled());
7197 	local_irq_disable();
7198 	if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
7199 		vcpu->pre_pcpu = vcpu->cpu;
7200 		spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7201 		list_add_tail(&vcpu->blocked_vcpu_list,
7202 			      &per_cpu(blocked_vcpu_on_cpu,
7203 				       vcpu->pre_pcpu));
7204 		spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
7205 	}
7206 
7207 	do {
7208 		old.control = new.control = pi_desc->control;
7209 
7210 		WARN((pi_desc->sn == 1),
7211 		     "Warning: SN field of posted-interrupts "
7212 		     "is set before blocking\n");
7213 
7214 		/*
7215 		 * Since vCPU can be preempted during this process,
7216 		 * vcpu->cpu could be different with pre_pcpu, we
7217 		 * need to set pre_pcpu as the destination of wakeup
7218 		 * notification event, then we can find the right vCPU
7219 		 * to wakeup in wakeup handler if interrupts happen
7220 		 * when the vCPU is in blocked state.
7221 		 */
7222 		dest = cpu_physical_id(vcpu->pre_pcpu);
7223 
7224 		if (x2apic_enabled())
7225 			new.ndst = dest;
7226 		else
7227 			new.ndst = (dest << 8) & 0xFF00;
7228 
7229 		/* set 'NV' to 'wakeup vector' */
7230 		new.nv = POSTED_INTR_WAKEUP_VECTOR;
7231 	} while (cmpxchg64(&pi_desc->control, old.control,
7232 			   new.control) != old.control);
7233 
7234 	/* We should not block the vCPU if an interrupt is posted for it.  */
7235 	if (pi_test_on(pi_desc) == 1)
7236 		__pi_post_block(vcpu);
7237 
7238 	local_irq_enable();
7239 	return (vcpu->pre_pcpu == -1);
7240 }
7241 
7242 static int vmx_pre_block(struct kvm_vcpu *vcpu)
7243 {
7244 	if (pi_pre_block(vcpu))
7245 		return 1;
7246 
7247 	if (kvm_lapic_hv_timer_in_use(vcpu))
7248 		kvm_lapic_switch_to_sw_timer(vcpu);
7249 
7250 	return 0;
7251 }
7252 
7253 static void pi_post_block(struct kvm_vcpu *vcpu)
7254 {
7255 	if (vcpu->pre_pcpu == -1)
7256 		return;
7257 
7258 	WARN_ON(irqs_disabled());
7259 	local_irq_disable();
7260 	__pi_post_block(vcpu);
7261 	local_irq_enable();
7262 }
7263 
7264 static void vmx_post_block(struct kvm_vcpu *vcpu)
7265 {
7266 	if (kvm_x86_ops->set_hv_timer)
7267 		kvm_lapic_switch_to_hv_timer(vcpu);
7268 
7269 	pi_post_block(vcpu);
7270 }
7271 
7272 /*
7273  * vmx_update_pi_irte - set IRTE for Posted-Interrupts
7274  *
7275  * @kvm: kvm
7276  * @host_irq: host irq of the interrupt
7277  * @guest_irq: gsi of the interrupt
7278  * @set: set or unset PI
7279  * returns 0 on success, < 0 on failure
7280  */
7281 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
7282 			      uint32_t guest_irq, bool set)
7283 {
7284 	struct kvm_kernel_irq_routing_entry *e;
7285 	struct kvm_irq_routing_table *irq_rt;
7286 	struct kvm_lapic_irq irq;
7287 	struct kvm_vcpu *vcpu;
7288 	struct vcpu_data vcpu_info;
7289 	int idx, ret = 0;
7290 
7291 	if (!kvm_arch_has_assigned_device(kvm) ||
7292 		!irq_remapping_cap(IRQ_POSTING_CAP) ||
7293 		!kvm_vcpu_apicv_active(kvm->vcpus[0]))
7294 		return 0;
7295 
7296 	idx = srcu_read_lock(&kvm->irq_srcu);
7297 	irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
7298 	if (guest_irq >= irq_rt->nr_rt_entries ||
7299 	    hlist_empty(&irq_rt->map[guest_irq])) {
7300 		pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
7301 			     guest_irq, irq_rt->nr_rt_entries);
7302 		goto out;
7303 	}
7304 
7305 	hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
7306 		if (e->type != KVM_IRQ_ROUTING_MSI)
7307 			continue;
7308 		/*
7309 		 * VT-d PI cannot support posting multicast/broadcast
7310 		 * interrupts to a vCPU, we still use interrupt remapping
7311 		 * for these kind of interrupts.
7312 		 *
7313 		 * For lowest-priority interrupts, we only support
7314 		 * those with single CPU as the destination, e.g. user
7315 		 * configures the interrupts via /proc/irq or uses
7316 		 * irqbalance to make the interrupts single-CPU.
7317 		 *
7318 		 * We will support full lowest-priority interrupt later.
7319 		 */
7320 
7321 		kvm_set_msi_irq(kvm, e, &irq);
7322 		if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
7323 			/*
7324 			 * Make sure the IRTE is in remapped mode if
7325 			 * we don't handle it in posted mode.
7326 			 */
7327 			ret = irq_set_vcpu_affinity(host_irq, NULL);
7328 			if (ret < 0) {
7329 				printk(KERN_INFO
7330 				   "failed to back to remapped mode, irq: %u\n",
7331 				   host_irq);
7332 				goto out;
7333 			}
7334 
7335 			continue;
7336 		}
7337 
7338 		vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
7339 		vcpu_info.vector = irq.vector;
7340 
7341 		trace_kvm_pi_irte_update(host_irq, vcpu->vcpu_id, e->gsi,
7342 				vcpu_info.vector, vcpu_info.pi_desc_addr, set);
7343 
7344 		if (set)
7345 			ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
7346 		else
7347 			ret = irq_set_vcpu_affinity(host_irq, NULL);
7348 
7349 		if (ret < 0) {
7350 			printk(KERN_INFO "%s: failed to update PI IRTE\n",
7351 					__func__);
7352 			goto out;
7353 		}
7354 	}
7355 
7356 	ret = 0;
7357 out:
7358 	srcu_read_unlock(&kvm->irq_srcu, idx);
7359 	return ret;
7360 }
7361 
7362 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
7363 {
7364 	if (vcpu->arch.mcg_cap & MCG_LMCE_P)
7365 		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
7366 			FEATURE_CONTROL_LMCE;
7367 	else
7368 		to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
7369 			~FEATURE_CONTROL_LMCE;
7370 }
7371 
7372 static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
7373 {
7374 	/* we need a nested vmexit to enter SMM, postpone if run is pending */
7375 	if (to_vmx(vcpu)->nested.nested_run_pending)
7376 		return 0;
7377 	return 1;
7378 }
7379 
7380 static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
7381 {
7382 	struct vcpu_vmx *vmx = to_vmx(vcpu);
7383 
7384 	vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
7385 	if (vmx->nested.smm.guest_mode)
7386 		nested_vmx_vmexit(vcpu, -1, 0, 0);
7387 
7388 	vmx->nested.smm.vmxon = vmx->nested.vmxon;
7389 	vmx->nested.vmxon = false;
7390 	vmx_clear_hlt(vcpu);
7391 	return 0;
7392 }
7393 
7394 static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, const char *smstate)
7395 {
7396 	struct vcpu_vmx *vmx = to_vmx(vcpu);
7397 	int ret;
7398 
7399 	if (vmx->nested.smm.vmxon) {
7400 		vmx->nested.vmxon = true;
7401 		vmx->nested.smm.vmxon = false;
7402 	}
7403 
7404 	if (vmx->nested.smm.guest_mode) {
7405 		ret = nested_vmx_enter_non_root_mode(vcpu, false);
7406 		if (ret)
7407 			return ret;
7408 
7409 		vmx->nested.smm.guest_mode = false;
7410 	}
7411 	return 0;
7412 }
7413 
7414 static int enable_smi_window(struct kvm_vcpu *vcpu)
7415 {
7416 	return 0;
7417 }
7418 
7419 static bool vmx_need_emulation_on_page_fault(struct kvm_vcpu *vcpu)
7420 {
7421 	return 0;
7422 }
7423 
7424 static __init int hardware_setup(void)
7425 {
7426 	unsigned long host_bndcfgs;
7427 	int r, i;
7428 
7429 	rdmsrl_safe(MSR_EFER, &host_efer);
7430 
7431 	for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
7432 		kvm_define_shared_msr(i, vmx_msr_index[i]);
7433 
7434 	if (setup_vmcs_config(&vmcs_config, &vmx_capability) < 0)
7435 		return -EIO;
7436 
7437 	if (boot_cpu_has(X86_FEATURE_NX))
7438 		kvm_enable_efer_bits(EFER_NX);
7439 
7440 	if (boot_cpu_has(X86_FEATURE_MPX)) {
7441 		rdmsrl(MSR_IA32_BNDCFGS, host_bndcfgs);
7442 		WARN_ONCE(host_bndcfgs, "KVM: BNDCFGS in host will be lost");
7443 	}
7444 
7445 	if (boot_cpu_has(X86_FEATURE_XSAVES))
7446 		rdmsrl(MSR_IA32_XSS, host_xss);
7447 
7448 	if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
7449 	    !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
7450 		enable_vpid = 0;
7451 
7452 	if (!cpu_has_vmx_ept() ||
7453 	    !cpu_has_vmx_ept_4levels() ||
7454 	    !cpu_has_vmx_ept_mt_wb() ||
7455 	    !cpu_has_vmx_invept_global())
7456 		enable_ept = 0;
7457 
7458 	if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
7459 		enable_ept_ad_bits = 0;
7460 
7461 	if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
7462 		enable_unrestricted_guest = 0;
7463 
7464 	if (!cpu_has_vmx_flexpriority())
7465 		flexpriority_enabled = 0;
7466 
7467 	if (!cpu_has_virtual_nmis())
7468 		enable_vnmi = 0;
7469 
7470 	/*
7471 	 * set_apic_access_page_addr() is used to reload apic access
7472 	 * page upon invalidation.  No need to do anything if not
7473 	 * using the APIC_ACCESS_ADDR VMCS field.
7474 	 */
7475 	if (!flexpriority_enabled)
7476 		kvm_x86_ops->set_apic_access_page_addr = NULL;
7477 
7478 	if (!cpu_has_vmx_tpr_shadow())
7479 		kvm_x86_ops->update_cr8_intercept = NULL;
7480 
7481 	if (enable_ept && !cpu_has_vmx_ept_2m_page())
7482 		kvm_disable_largepages();
7483 
7484 #if IS_ENABLED(CONFIG_HYPERV)
7485 	if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH
7486 	    && enable_ept) {
7487 		kvm_x86_ops->tlb_remote_flush = hv_remote_flush_tlb;
7488 		kvm_x86_ops->tlb_remote_flush_with_range =
7489 				hv_remote_flush_tlb_with_range;
7490 	}
7491 #endif
7492 
7493 	if (!cpu_has_vmx_ple()) {
7494 		ple_gap = 0;
7495 		ple_window = 0;
7496 		ple_window_grow = 0;
7497 		ple_window_max = 0;
7498 		ple_window_shrink = 0;
7499 	}
7500 
7501 	if (!cpu_has_vmx_apicv()) {
7502 		enable_apicv = 0;
7503 		kvm_x86_ops->sync_pir_to_irr = NULL;
7504 	}
7505 
7506 	if (cpu_has_vmx_tsc_scaling()) {
7507 		kvm_has_tsc_control = true;
7508 		kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7509 		kvm_tsc_scaling_ratio_frac_bits = 48;
7510 	}
7511 
7512 	set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7513 
7514 	if (enable_ept)
7515 		vmx_enable_tdp();
7516 	else
7517 		kvm_disable_tdp();
7518 
7519 	/*
7520 	 * Only enable PML when hardware supports PML feature, and both EPT
7521 	 * and EPT A/D bit features are enabled -- PML depends on them to work.
7522 	 */
7523 	if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7524 		enable_pml = 0;
7525 
7526 	if (!enable_pml) {
7527 		kvm_x86_ops->slot_enable_log_dirty = NULL;
7528 		kvm_x86_ops->slot_disable_log_dirty = NULL;
7529 		kvm_x86_ops->flush_log_dirty = NULL;
7530 		kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
7531 	}
7532 
7533 	if (!cpu_has_vmx_preemption_timer())
7534 		kvm_x86_ops->request_immediate_exit = __kvm_request_immediate_exit;
7535 
7536 	if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
7537 		u64 vmx_msr;
7538 
7539 		rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7540 		cpu_preemption_timer_multi =
7541 			vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7542 	} else {
7543 		kvm_x86_ops->set_hv_timer = NULL;
7544 		kvm_x86_ops->cancel_hv_timer = NULL;
7545 	}
7546 
7547 	kvm_set_posted_intr_wakeup_handler(wakeup_handler);
7548 
7549 	kvm_mce_cap_supported |= MCG_LMCE_P;
7550 
7551 	if (pt_mode != PT_MODE_SYSTEM && pt_mode != PT_MODE_HOST_GUEST)
7552 		return -EINVAL;
7553 	if (!enable_ept || !cpu_has_vmx_intel_pt())
7554 		pt_mode = PT_MODE_SYSTEM;
7555 
7556 	if (nested) {
7557 		nested_vmx_setup_ctls_msrs(&vmcs_config.nested,
7558 					   vmx_capability.ept, enable_apicv);
7559 
7560 		r = nested_vmx_hardware_setup(kvm_vmx_exit_handlers);
7561 		if (r)
7562 			return r;
7563 	}
7564 
7565 	r = alloc_kvm_area();
7566 	if (r)
7567 		nested_vmx_hardware_unsetup();
7568 	return r;
7569 }
7570 
7571 static __exit void hardware_unsetup(void)
7572 {
7573 	if (nested)
7574 		nested_vmx_hardware_unsetup();
7575 
7576 	free_kvm_area();
7577 }
7578 
7579 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
7580 	.cpu_has_kvm_support = cpu_has_kvm_support,
7581 	.disabled_by_bios = vmx_disabled_by_bios,
7582 	.hardware_setup = hardware_setup,
7583 	.hardware_unsetup = hardware_unsetup,
7584 	.check_processor_compatibility = vmx_check_processor_compat,
7585 	.hardware_enable = hardware_enable,
7586 	.hardware_disable = hardware_disable,
7587 	.cpu_has_accelerated_tpr = report_flexpriority,
7588 	.has_emulated_msr = vmx_has_emulated_msr,
7589 
7590 	.vm_init = vmx_vm_init,
7591 	.vm_alloc = vmx_vm_alloc,
7592 	.vm_free = vmx_vm_free,
7593 
7594 	.vcpu_create = vmx_create_vcpu,
7595 	.vcpu_free = vmx_free_vcpu,
7596 	.vcpu_reset = vmx_vcpu_reset,
7597 
7598 	.prepare_guest_switch = vmx_prepare_switch_to_guest,
7599 	.vcpu_load = vmx_vcpu_load,
7600 	.vcpu_put = vmx_vcpu_put,
7601 
7602 	.update_bp_intercept = update_exception_bitmap,
7603 	.get_msr_feature = vmx_get_msr_feature,
7604 	.get_msr = vmx_get_msr,
7605 	.set_msr = vmx_set_msr,
7606 	.get_segment_base = vmx_get_segment_base,
7607 	.get_segment = vmx_get_segment,
7608 	.set_segment = vmx_set_segment,
7609 	.get_cpl = vmx_get_cpl,
7610 	.get_cs_db_l_bits = vmx_get_cs_db_l_bits,
7611 	.decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
7612 	.decache_cr3 = vmx_decache_cr3,
7613 	.decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
7614 	.set_cr0 = vmx_set_cr0,
7615 	.set_cr3 = vmx_set_cr3,
7616 	.set_cr4 = vmx_set_cr4,
7617 	.set_efer = vmx_set_efer,
7618 	.get_idt = vmx_get_idt,
7619 	.set_idt = vmx_set_idt,
7620 	.get_gdt = vmx_get_gdt,
7621 	.set_gdt = vmx_set_gdt,
7622 	.get_dr6 = vmx_get_dr6,
7623 	.set_dr6 = vmx_set_dr6,
7624 	.set_dr7 = vmx_set_dr7,
7625 	.sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
7626 	.cache_reg = vmx_cache_reg,
7627 	.get_rflags = vmx_get_rflags,
7628 	.set_rflags = vmx_set_rflags,
7629 
7630 	.tlb_flush = vmx_flush_tlb,
7631 	.tlb_flush_gva = vmx_flush_tlb_gva,
7632 
7633 	.run = vmx_vcpu_run,
7634 	.handle_exit = vmx_handle_exit,
7635 	.skip_emulated_instruction = skip_emulated_instruction,
7636 	.set_interrupt_shadow = vmx_set_interrupt_shadow,
7637 	.get_interrupt_shadow = vmx_get_interrupt_shadow,
7638 	.patch_hypercall = vmx_patch_hypercall,
7639 	.set_irq = vmx_inject_irq,
7640 	.set_nmi = vmx_inject_nmi,
7641 	.queue_exception = vmx_queue_exception,
7642 	.cancel_injection = vmx_cancel_injection,
7643 	.interrupt_allowed = vmx_interrupt_allowed,
7644 	.nmi_allowed = vmx_nmi_allowed,
7645 	.get_nmi_mask = vmx_get_nmi_mask,
7646 	.set_nmi_mask = vmx_set_nmi_mask,
7647 	.enable_nmi_window = enable_nmi_window,
7648 	.enable_irq_window = enable_irq_window,
7649 	.update_cr8_intercept = update_cr8_intercept,
7650 	.set_virtual_apic_mode = vmx_set_virtual_apic_mode,
7651 	.set_apic_access_page_addr = vmx_set_apic_access_page_addr,
7652 	.get_enable_apicv = vmx_get_enable_apicv,
7653 	.refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
7654 	.load_eoi_exitmap = vmx_load_eoi_exitmap,
7655 	.apicv_post_state_restore = vmx_apicv_post_state_restore,
7656 	.hwapic_irr_update = vmx_hwapic_irr_update,
7657 	.hwapic_isr_update = vmx_hwapic_isr_update,
7658 	.guest_apic_has_interrupt = vmx_guest_apic_has_interrupt,
7659 	.sync_pir_to_irr = vmx_sync_pir_to_irr,
7660 	.deliver_posted_interrupt = vmx_deliver_posted_interrupt,
7661 
7662 	.set_tss_addr = vmx_set_tss_addr,
7663 	.set_identity_map_addr = vmx_set_identity_map_addr,
7664 	.get_tdp_level = get_ept_level,
7665 	.get_mt_mask = vmx_get_mt_mask,
7666 
7667 	.get_exit_info = vmx_get_exit_info,
7668 
7669 	.get_lpage_level = vmx_get_lpage_level,
7670 
7671 	.cpuid_update = vmx_cpuid_update,
7672 
7673 	.rdtscp_supported = vmx_rdtscp_supported,
7674 	.invpcid_supported = vmx_invpcid_supported,
7675 
7676 	.set_supported_cpuid = vmx_set_supported_cpuid,
7677 
7678 	.has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
7679 
7680 	.read_l1_tsc_offset = vmx_read_l1_tsc_offset,
7681 	.write_l1_tsc_offset = vmx_write_l1_tsc_offset,
7682 
7683 	.set_tdp_cr3 = vmx_set_cr3,
7684 
7685 	.check_intercept = vmx_check_intercept,
7686 	.handle_external_intr = vmx_handle_external_intr,
7687 	.mpx_supported = vmx_mpx_supported,
7688 	.xsaves_supported = vmx_xsaves_supported,
7689 	.umip_emulated = vmx_umip_emulated,
7690 	.pt_supported = vmx_pt_supported,
7691 
7692 	.request_immediate_exit = vmx_request_immediate_exit,
7693 
7694 	.sched_in = vmx_sched_in,
7695 
7696 	.slot_enable_log_dirty = vmx_slot_enable_log_dirty,
7697 	.slot_disable_log_dirty = vmx_slot_disable_log_dirty,
7698 	.flush_log_dirty = vmx_flush_log_dirty,
7699 	.enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
7700 	.write_log_dirty = vmx_write_pml_buffer,
7701 
7702 	.pre_block = vmx_pre_block,
7703 	.post_block = vmx_post_block,
7704 
7705 	.pmu_ops = &intel_pmu_ops,
7706 
7707 	.update_pi_irte = vmx_update_pi_irte,
7708 
7709 #ifdef CONFIG_X86_64
7710 	.set_hv_timer = vmx_set_hv_timer,
7711 	.cancel_hv_timer = vmx_cancel_hv_timer,
7712 #endif
7713 
7714 	.setup_mce = vmx_setup_mce,
7715 
7716 	.smi_allowed = vmx_smi_allowed,
7717 	.pre_enter_smm = vmx_pre_enter_smm,
7718 	.pre_leave_smm = vmx_pre_leave_smm,
7719 	.enable_smi_window = enable_smi_window,
7720 
7721 	.check_nested_events = NULL,
7722 	.get_nested_state = NULL,
7723 	.set_nested_state = NULL,
7724 	.get_vmcs12_pages = NULL,
7725 	.nested_enable_evmcs = NULL,
7726 	.need_emulation_on_page_fault = vmx_need_emulation_on_page_fault,
7727 };
7728 
7729 static void vmx_cleanup_l1d_flush(void)
7730 {
7731 	if (vmx_l1d_flush_pages) {
7732 		free_pages((unsigned long)vmx_l1d_flush_pages, L1D_CACHE_ORDER);
7733 		vmx_l1d_flush_pages = NULL;
7734 	}
7735 	/* Restore state so sysfs ignores VMX */
7736 	l1tf_vmx_mitigation = VMENTER_L1D_FLUSH_AUTO;
7737 }
7738 
7739 static void vmx_exit(void)
7740 {
7741 #ifdef CONFIG_KEXEC_CORE
7742 	RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
7743 	synchronize_rcu();
7744 #endif
7745 
7746 	kvm_exit();
7747 
7748 #if IS_ENABLED(CONFIG_HYPERV)
7749 	if (static_branch_unlikely(&enable_evmcs)) {
7750 		int cpu;
7751 		struct hv_vp_assist_page *vp_ap;
7752 		/*
7753 		 * Reset everything to support using non-enlightened VMCS
7754 		 * access later (e.g. when we reload the module with
7755 		 * enlightened_vmcs=0)
7756 		 */
7757 		for_each_online_cpu(cpu) {
7758 			vp_ap =	hv_get_vp_assist_page(cpu);
7759 
7760 			if (!vp_ap)
7761 				continue;
7762 
7763 			vp_ap->current_nested_vmcs = 0;
7764 			vp_ap->enlighten_vmentry = 0;
7765 		}
7766 
7767 		static_branch_disable(&enable_evmcs);
7768 	}
7769 #endif
7770 	vmx_cleanup_l1d_flush();
7771 }
7772 module_exit(vmx_exit);
7773 
7774 static int __init vmx_init(void)
7775 {
7776 	int r;
7777 
7778 #if IS_ENABLED(CONFIG_HYPERV)
7779 	/*
7780 	 * Enlightened VMCS usage should be recommended and the host needs
7781 	 * to support eVMCS v1 or above. We can also disable eVMCS support
7782 	 * with module parameter.
7783 	 */
7784 	if (enlightened_vmcs &&
7785 	    ms_hyperv.hints & HV_X64_ENLIGHTENED_VMCS_RECOMMENDED &&
7786 	    (ms_hyperv.nested_features & HV_X64_ENLIGHTENED_VMCS_VERSION) >=
7787 	    KVM_EVMCS_VERSION) {
7788 		int cpu;
7789 
7790 		/* Check that we have assist pages on all online CPUs */
7791 		for_each_online_cpu(cpu) {
7792 			if (!hv_get_vp_assist_page(cpu)) {
7793 				enlightened_vmcs = false;
7794 				break;
7795 			}
7796 		}
7797 
7798 		if (enlightened_vmcs) {
7799 			pr_info("KVM: vmx: using Hyper-V Enlightened VMCS\n");
7800 			static_branch_enable(&enable_evmcs);
7801 		}
7802 	} else {
7803 		enlightened_vmcs = false;
7804 	}
7805 #endif
7806 
7807 	r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
7808 		     __alignof__(struct vcpu_vmx), THIS_MODULE);
7809 	if (r)
7810 		return r;
7811 
7812 	/*
7813 	 * Must be called after kvm_init() so enable_ept is properly set
7814 	 * up. Hand the parameter mitigation value in which was stored in
7815 	 * the pre module init parser. If no parameter was given, it will
7816 	 * contain 'auto' which will be turned into the default 'cond'
7817 	 * mitigation mode.
7818 	 */
7819 	if (boot_cpu_has(X86_BUG_L1TF)) {
7820 		r = vmx_setup_l1d_flush(vmentry_l1d_flush_param);
7821 		if (r) {
7822 			vmx_exit();
7823 			return r;
7824 		}
7825 	}
7826 
7827 #ifdef CONFIG_KEXEC_CORE
7828 	rcu_assign_pointer(crash_vmclear_loaded_vmcss,
7829 			   crash_vmclear_local_loaded_vmcss);
7830 #endif
7831 	vmx_check_vmcs12_offsets();
7832 
7833 	return 0;
7834 }
7835 module_init(vmx_init);
7836