]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: nVMX: no need to set ept/vpid caps to 0
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
c207aee4 36#include <linux/frame.h>
5fdbf976 37#include "kvm_cache_regs.h"
35920a35 38#include "x86.h"
e495606d 39
28b835d6 40#include <asm/cpu.h>
6aa8b732 41#include <asm/io.h>
3b3be0d1 42#include <asm/desc.h>
13673a90 43#include <asm/vmx.h>
6210e37b 44#include <asm/virtext.h>
a0861c02 45#include <asm/mce.h>
952f07ec 46#include <asm/fpu/internal.h>
d7cd9796 47#include <asm/perf_event.h>
81908bf4 48#include <asm/debugreg.h>
8f536b76 49#include <asm/kexec.h>
dab2087d 50#include <asm/apic.h>
efc64404 51#include <asm/irq_remapping.h>
d6e41f11 52#include <asm/mmu_context.h>
6aa8b732 53
229456fc 54#include "trace.h"
25462f7f 55#include "pmu.h"
229456fc 56
4ecac3fd 57#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
58#define __ex_clear(x, reg) \
59 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 60
6aa8b732
AK
61MODULE_AUTHOR("Qumranet");
62MODULE_LICENSE("GPL");
63
e9bda3b3
JT
64static const struct x86_cpu_id vmx_cpu_id[] = {
65 X86_FEATURE_MATCH(X86_FEATURE_VMX),
66 {}
67};
68MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
69
476bc001 70static bool __read_mostly enable_vpid = 1;
736caefe 71module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 72
476bc001 73static bool __read_mostly flexpriority_enabled = 1;
736caefe 74module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 75
476bc001 76static bool __read_mostly enable_ept = 1;
736caefe 77module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 78
476bc001 79static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
80module_param_named(unrestricted_guest,
81 enable_unrestricted_guest, bool, S_IRUGO);
82
83c3a331
XH
83static bool __read_mostly enable_ept_ad_bits = 1;
84module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
85
a27685c3 86static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 87module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 88
476bc001 89static bool __read_mostly fasteoi = 1;
58fbbf26
KT
90module_param(fasteoi, bool, S_IRUGO);
91
5a71785d 92static bool __read_mostly enable_apicv = 1;
01e439be 93module_param(enable_apicv, bool, S_IRUGO);
83d4c286 94
abc4fc58
AG
95static bool __read_mostly enable_shadow_vmcs = 1;
96module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
97/*
98 * If nested=1, nested virtualization is supported, i.e., guests may use
99 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
100 * use VMX instructions.
101 */
476bc001 102static bool __read_mostly nested = 0;
801d3424
NHE
103module_param(nested, bool, S_IRUGO);
104
20300099
WL
105static u64 __read_mostly host_xss;
106
843e4330
KH
107static bool __read_mostly enable_pml = 1;
108module_param_named(pml, enable_pml, bool, S_IRUGO);
109
64903d61
HZ
110#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
111
64672c95
YJ
112/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
113static int __read_mostly cpu_preemption_timer_multi;
114static bool __read_mostly enable_preemption_timer = 1;
115#ifdef CONFIG_X86_64
116module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
117#endif
118
5037878e
GN
119#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
120#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
121#define KVM_VM_CR0_ALWAYS_ON \
122 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
123#define KVM_CR4_GUEST_OWNED_BITS \
124 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
fd8cb433 125 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
4c38609a 126
cdc0e244
AK
127#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
128#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
129
78ac8b47
AK
130#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
131
f4124500
JK
132#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
133
16c2aec6
JD
134/*
135 * Hyper-V requires all of these, so mark them as supported even though
136 * they are just treated the same as all-context.
137 */
138#define VMX_VPID_EXTENT_SUPPORTED_MASK \
139 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
140 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
141 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
143
4b8d54f9
ZE
144/*
145 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
146 * ple_gap: upper bound on the amount of time between two successive
147 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 148 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
149 * ple_window: upper bound on the amount of time a guest is allowed to execute
150 * in a PAUSE loop. Tests indicate that most spinlocks are held for
151 * less than 2^12 cycles
152 * Time is measured based on a counter that runs at the same rate as the TSC,
153 * refer SDM volume 3b section 21.6.13 & 22.1.3.
154 */
b4a2d31d
RK
155#define KVM_VMX_DEFAULT_PLE_GAP 128
156#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
157#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
158#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
159#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
160 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
161
4b8d54f9
ZE
162static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
163module_param(ple_gap, int, S_IRUGO);
164
165static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
166module_param(ple_window, int, S_IRUGO);
167
b4a2d31d
RK
168/* Default doubles per-vcpu window every exit. */
169static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
170module_param(ple_window_grow, int, S_IRUGO);
171
172/* Default resets per-vcpu window every exit to ple_window. */
173static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
174module_param(ple_window_shrink, int, S_IRUGO);
175
176/* Default is to compute the maximum so we can never overflow. */
177static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
178static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179module_param(ple_window_max, int, S_IRUGO);
180
83287ea4
AK
181extern const ulong vmx_return;
182
8bf00a52 183#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 184#define VMCS02_POOL_SIZE 1
61d2ef2c 185
a2fa3e9f
GH
186struct vmcs {
187 u32 revision_id;
188 u32 abort;
189 char data[0];
190};
191
d462b819
NHE
192/*
193 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
194 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
195 * loaded on this CPU (so we can clear them if the CPU goes down).
196 */
197struct loaded_vmcs {
198 struct vmcs *vmcs;
355f4fb1 199 struct vmcs *shadow_vmcs;
d462b819 200 int cpu;
4c4a6f79
PB
201 bool launched;
202 bool nmi_known_unmasked;
44889942
LP
203 unsigned long vmcs_host_cr3; /* May not match real cr3 */
204 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d462b819
NHE
205 struct list_head loaded_vmcss_on_cpu_link;
206};
207
26bb0981
AK
208struct shared_msr_entry {
209 unsigned index;
210 u64 data;
d5696725 211 u64 mask;
26bb0981
AK
212};
213
a9d30f33
NHE
214/*
215 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
216 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
217 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
218 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
219 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
220 * More than one of these structures may exist, if L1 runs multiple L2 guests.
221 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
222 * underlying hardware which will be used to run L2.
223 * This structure is packed to ensure that its layout is identical across
224 * machines (necessary for live migration).
225 * If there are changes in this struct, VMCS12_REVISION must be changed.
226 */
22bd0358 227typedef u64 natural_width;
a9d30f33
NHE
228struct __packed vmcs12 {
229 /* According to the Intel spec, a VMCS region must start with the
230 * following two fields. Then follow implementation-specific data.
231 */
232 u32 revision_id;
233 u32 abort;
22bd0358 234
27d6c865
NHE
235 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
236 u32 padding[7]; /* room for future expansion */
237
22bd0358
NHE
238 u64 io_bitmap_a;
239 u64 io_bitmap_b;
240 u64 msr_bitmap;
241 u64 vm_exit_msr_store_addr;
242 u64 vm_exit_msr_load_addr;
243 u64 vm_entry_msr_load_addr;
244 u64 tsc_offset;
245 u64 virtual_apic_page_addr;
246 u64 apic_access_addr;
705699a1 247 u64 posted_intr_desc_addr;
27c42a1b 248 u64 vm_function_control;
22bd0358 249 u64 ept_pointer;
608406e2
WV
250 u64 eoi_exit_bitmap0;
251 u64 eoi_exit_bitmap1;
252 u64 eoi_exit_bitmap2;
253 u64 eoi_exit_bitmap3;
41ab9372 254 u64 eptp_list_address;
81dc01f7 255 u64 xss_exit_bitmap;
22bd0358
NHE
256 u64 guest_physical_address;
257 u64 vmcs_link_pointer;
c5f983f6 258 u64 pml_address;
22bd0358
NHE
259 u64 guest_ia32_debugctl;
260 u64 guest_ia32_pat;
261 u64 guest_ia32_efer;
262 u64 guest_ia32_perf_global_ctrl;
263 u64 guest_pdptr0;
264 u64 guest_pdptr1;
265 u64 guest_pdptr2;
266 u64 guest_pdptr3;
36be0b9d 267 u64 guest_bndcfgs;
22bd0358
NHE
268 u64 host_ia32_pat;
269 u64 host_ia32_efer;
270 u64 host_ia32_perf_global_ctrl;
271 u64 padding64[8]; /* room for future expansion */
272 /*
273 * To allow migration of L1 (complete with its L2 guests) between
274 * machines of different natural widths (32 or 64 bit), we cannot have
275 * unsigned long fields with no explict size. We use u64 (aliased
276 * natural_width) instead. Luckily, x86 is little-endian.
277 */
278 natural_width cr0_guest_host_mask;
279 natural_width cr4_guest_host_mask;
280 natural_width cr0_read_shadow;
281 natural_width cr4_read_shadow;
282 natural_width cr3_target_value0;
283 natural_width cr3_target_value1;
284 natural_width cr3_target_value2;
285 natural_width cr3_target_value3;
286 natural_width exit_qualification;
287 natural_width guest_linear_address;
288 natural_width guest_cr0;
289 natural_width guest_cr3;
290 natural_width guest_cr4;
291 natural_width guest_es_base;
292 natural_width guest_cs_base;
293 natural_width guest_ss_base;
294 natural_width guest_ds_base;
295 natural_width guest_fs_base;
296 natural_width guest_gs_base;
297 natural_width guest_ldtr_base;
298 natural_width guest_tr_base;
299 natural_width guest_gdtr_base;
300 natural_width guest_idtr_base;
301 natural_width guest_dr7;
302 natural_width guest_rsp;
303 natural_width guest_rip;
304 natural_width guest_rflags;
305 natural_width guest_pending_dbg_exceptions;
306 natural_width guest_sysenter_esp;
307 natural_width guest_sysenter_eip;
308 natural_width host_cr0;
309 natural_width host_cr3;
310 natural_width host_cr4;
311 natural_width host_fs_base;
312 natural_width host_gs_base;
313 natural_width host_tr_base;
314 natural_width host_gdtr_base;
315 natural_width host_idtr_base;
316 natural_width host_ia32_sysenter_esp;
317 natural_width host_ia32_sysenter_eip;
318 natural_width host_rsp;
319 natural_width host_rip;
320 natural_width paddingl[8]; /* room for future expansion */
321 u32 pin_based_vm_exec_control;
322 u32 cpu_based_vm_exec_control;
323 u32 exception_bitmap;
324 u32 page_fault_error_code_mask;
325 u32 page_fault_error_code_match;
326 u32 cr3_target_count;
327 u32 vm_exit_controls;
328 u32 vm_exit_msr_store_count;
329 u32 vm_exit_msr_load_count;
330 u32 vm_entry_controls;
331 u32 vm_entry_msr_load_count;
332 u32 vm_entry_intr_info_field;
333 u32 vm_entry_exception_error_code;
334 u32 vm_entry_instruction_len;
335 u32 tpr_threshold;
336 u32 secondary_vm_exec_control;
337 u32 vm_instruction_error;
338 u32 vm_exit_reason;
339 u32 vm_exit_intr_info;
340 u32 vm_exit_intr_error_code;
341 u32 idt_vectoring_info_field;
342 u32 idt_vectoring_error_code;
343 u32 vm_exit_instruction_len;
344 u32 vmx_instruction_info;
345 u32 guest_es_limit;
346 u32 guest_cs_limit;
347 u32 guest_ss_limit;
348 u32 guest_ds_limit;
349 u32 guest_fs_limit;
350 u32 guest_gs_limit;
351 u32 guest_ldtr_limit;
352 u32 guest_tr_limit;
353 u32 guest_gdtr_limit;
354 u32 guest_idtr_limit;
355 u32 guest_es_ar_bytes;
356 u32 guest_cs_ar_bytes;
357 u32 guest_ss_ar_bytes;
358 u32 guest_ds_ar_bytes;
359 u32 guest_fs_ar_bytes;
360 u32 guest_gs_ar_bytes;
361 u32 guest_ldtr_ar_bytes;
362 u32 guest_tr_ar_bytes;
363 u32 guest_interruptibility_info;
364 u32 guest_activity_state;
365 u32 guest_sysenter_cs;
366 u32 host_ia32_sysenter_cs;
0238ea91
JK
367 u32 vmx_preemption_timer_value;
368 u32 padding32[7]; /* room for future expansion */
22bd0358 369 u16 virtual_processor_id;
705699a1 370 u16 posted_intr_nv;
22bd0358
NHE
371 u16 guest_es_selector;
372 u16 guest_cs_selector;
373 u16 guest_ss_selector;
374 u16 guest_ds_selector;
375 u16 guest_fs_selector;
376 u16 guest_gs_selector;
377 u16 guest_ldtr_selector;
378 u16 guest_tr_selector;
608406e2 379 u16 guest_intr_status;
c5f983f6 380 u16 guest_pml_index;
22bd0358
NHE
381 u16 host_es_selector;
382 u16 host_cs_selector;
383 u16 host_ss_selector;
384 u16 host_ds_selector;
385 u16 host_fs_selector;
386 u16 host_gs_selector;
387 u16 host_tr_selector;
a9d30f33
NHE
388};
389
390/*
391 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
392 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
393 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
394 */
395#define VMCS12_REVISION 0x11e57ed0
396
397/*
398 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
399 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
400 * current implementation, 4K are reserved to avoid future complications.
401 */
402#define VMCS12_SIZE 0x1000
403
ff2f6fe9
NHE
404/* Used to remember the last vmcs02 used for some recently used vmcs12s */
405struct vmcs02_list {
406 struct list_head list;
407 gpa_t vmptr;
408 struct loaded_vmcs vmcs02;
409};
410
ec378aee
NHE
411/*
412 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
413 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
414 */
415struct nested_vmx {
416 /* Has the level1 guest done vmxon? */
417 bool vmxon;
3573e22c 418 gpa_t vmxon_ptr;
c5f983f6 419 bool pml_full;
a9d30f33
NHE
420
421 /* The guest-physical address of the current VMCS L1 keeps for L2 */
422 gpa_t current_vmptr;
4f2777bc
DM
423 /*
424 * Cache of the guest's VMCS, existing outside of guest memory.
425 * Loaded from guest memory during VMPTRLD. Flushed to guest
8ca44e88 426 * memory during VMCLEAR and VMPTRLD.
4f2777bc
DM
427 */
428 struct vmcs12 *cached_vmcs12;
012f83cb
AG
429 /*
430 * Indicates if the shadow vmcs must be updated with the
431 * data hold by vmcs12
432 */
433 bool sync_shadow_vmcs;
ff2f6fe9
NHE
434
435 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
436 struct list_head vmcs02_pool;
437 int vmcs02_num;
dccbfcf5 438 bool change_vmcs01_virtual_x2apic_mode;
644d711a
NHE
439 /* L2 must run next, and mustn't decide to exit to L1. */
440 bool nested_run_pending;
fe3ef05c
NHE
441 /*
442 * Guest pages referred to in vmcs02 with host-physical pointers, so
443 * we must keep them pinned while L2 runs.
444 */
445 struct page *apic_access_page;
a7c0b07d 446 struct page *virtual_apic_page;
705699a1
WV
447 struct page *pi_desc_page;
448 struct pi_desc *pi_desc;
449 bool pi_pending;
450 u16 posted_intr_nv;
f4124500 451
d048c098
RK
452 unsigned long *msr_bitmap;
453
f4124500
JK
454 struct hrtimer preemption_timer;
455 bool preemption_timer_expired;
2996fca0
JK
456
457 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
458 u64 vmcs01_debugctl;
b9c237bb 459
5c614b35
WL
460 u16 vpid02;
461 u16 last_vpid;
462
0115f9cb
DM
463 /*
464 * We only store the "true" versions of the VMX capability MSRs. We
465 * generate the "non-true" versions by setting the must-be-1 bits
466 * according to the SDM.
467 */
b9c237bb
WV
468 u32 nested_vmx_procbased_ctls_low;
469 u32 nested_vmx_procbased_ctls_high;
b9c237bb
WV
470 u32 nested_vmx_secondary_ctls_low;
471 u32 nested_vmx_secondary_ctls_high;
472 u32 nested_vmx_pinbased_ctls_low;
473 u32 nested_vmx_pinbased_ctls_high;
474 u32 nested_vmx_exit_ctls_low;
475 u32 nested_vmx_exit_ctls_high;
b9c237bb
WV
476 u32 nested_vmx_entry_ctls_low;
477 u32 nested_vmx_entry_ctls_high;
b9c237bb
WV
478 u32 nested_vmx_misc_low;
479 u32 nested_vmx_misc_high;
480 u32 nested_vmx_ept_caps;
99b83ac8 481 u32 nested_vmx_vpid_caps;
62cc6b9d
DM
482 u64 nested_vmx_basic;
483 u64 nested_vmx_cr0_fixed0;
484 u64 nested_vmx_cr0_fixed1;
485 u64 nested_vmx_cr4_fixed0;
486 u64 nested_vmx_cr4_fixed1;
487 u64 nested_vmx_vmcs_enum;
27c42a1b 488 u64 nested_vmx_vmfunc_controls;
ec378aee
NHE
489};
490
01e439be 491#define POSTED_INTR_ON 0
ebbfc765
FW
492#define POSTED_INTR_SN 1
493
01e439be
YZ
494/* Posted-Interrupt Descriptor */
495struct pi_desc {
496 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
497 union {
498 struct {
499 /* bit 256 - Outstanding Notification */
500 u16 on : 1,
501 /* bit 257 - Suppress Notification */
502 sn : 1,
503 /* bit 271:258 - Reserved */
504 rsvd_1 : 14;
505 /* bit 279:272 - Notification Vector */
506 u8 nv;
507 /* bit 287:280 - Reserved */
508 u8 rsvd_2;
509 /* bit 319:288 - Notification Destination */
510 u32 ndst;
511 };
512 u64 control;
513 };
514 u32 rsvd[6];
01e439be
YZ
515} __aligned(64);
516
a20ed54d
YZ
517static bool pi_test_and_set_on(struct pi_desc *pi_desc)
518{
519 return test_and_set_bit(POSTED_INTR_ON,
520 (unsigned long *)&pi_desc->control);
521}
522
523static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
524{
525 return test_and_clear_bit(POSTED_INTR_ON,
526 (unsigned long *)&pi_desc->control);
527}
528
529static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
530{
531 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
532}
533
ebbfc765
FW
534static inline void pi_clear_sn(struct pi_desc *pi_desc)
535{
536 return clear_bit(POSTED_INTR_SN,
537 (unsigned long *)&pi_desc->control);
538}
539
540static inline void pi_set_sn(struct pi_desc *pi_desc)
541{
542 return set_bit(POSTED_INTR_SN,
543 (unsigned long *)&pi_desc->control);
544}
545
ad361091
PB
546static inline void pi_clear_on(struct pi_desc *pi_desc)
547{
548 clear_bit(POSTED_INTR_ON,
549 (unsigned long *)&pi_desc->control);
550}
551
ebbfc765
FW
552static inline int pi_test_on(struct pi_desc *pi_desc)
553{
554 return test_bit(POSTED_INTR_ON,
555 (unsigned long *)&pi_desc->control);
556}
557
558static inline int pi_test_sn(struct pi_desc *pi_desc)
559{
560 return test_bit(POSTED_INTR_SN,
561 (unsigned long *)&pi_desc->control);
562}
563
a2fa3e9f 564struct vcpu_vmx {
fb3f0f51 565 struct kvm_vcpu vcpu;
313dbd49 566 unsigned long host_rsp;
29bd8a78 567 u8 fail;
51aa01d1 568 u32 exit_intr_info;
1155f76a 569 u32 idt_vectoring_info;
6de12732 570 ulong rflags;
26bb0981 571 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
572 int nmsrs;
573 int save_nmsrs;
a547c6db 574 unsigned long host_idt_base;
a2fa3e9f 575#ifdef CONFIG_X86_64
44ea2b17
AK
576 u64 msr_host_kernel_gs_base;
577 u64 msr_guest_kernel_gs_base;
a2fa3e9f 578#endif
2961e876
GN
579 u32 vm_entry_controls_shadow;
580 u32 vm_exit_controls_shadow;
80154d77
PB
581 u32 secondary_exec_control;
582
d462b819
NHE
583 /*
584 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
585 * non-nested (L1) guest, it always points to vmcs01. For a nested
586 * guest (L2), it points to a different VMCS.
587 */
588 struct loaded_vmcs vmcs01;
589 struct loaded_vmcs *loaded_vmcs;
590 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
591 struct msr_autoload {
592 unsigned nr;
593 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
594 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
595 } msr_autoload;
a2fa3e9f
GH
596 struct {
597 int loaded;
598 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
599#ifdef CONFIG_X86_64
600 u16 ds_sel, es_sel;
601#endif
152d3f2f
LV
602 int gs_ldt_reload_needed;
603 int fs_reload_needed;
da8999d3 604 u64 msr_host_bndcfgs;
d77c26fc 605 } host_state;
9c8cba37 606 struct {
7ffd92c5 607 int vm86_active;
78ac8b47 608 ulong save_rflags;
f5f7b2fe
AK
609 struct kvm_segment segs[8];
610 } rmode;
611 struct {
612 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
613 struct kvm_save_segment {
614 u16 selector;
615 unsigned long base;
616 u32 limit;
617 u32 ar;
f5f7b2fe 618 } seg[8];
2fb92db1 619 } segment_cache;
2384d2b3 620 int vpid;
04fa4d32 621 bool emulation_required;
3b86cd99 622
a0861c02 623 u32 exit_reason;
4e47c7a6 624
01e439be
YZ
625 /* Posted interrupt descriptor */
626 struct pi_desc pi_desc;
627
ec378aee
NHE
628 /* Support for a guest hypervisor (nested VMX) */
629 struct nested_vmx nested;
a7653ecd
RK
630
631 /* Dynamic PLE window. */
632 int ple_window;
633 bool ple_window_dirty;
843e4330
KH
634
635 /* Support for PML */
636#define PML_ENTITY_NUM 512
637 struct page *pml_pg;
2680d6da 638
64672c95
YJ
639 /* apic deadline value in host tsc */
640 u64 hv_deadline_tsc;
641
2680d6da 642 u64 current_tsc_ratio;
1be0e61c 643
1be0e61c 644 u32 host_pkru;
3b84080b 645
37e4c997
HZ
646 /*
647 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
648 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
649 * in msr_ia32_feature_control_valid_bits.
650 */
3b84080b 651 u64 msr_ia32_feature_control;
37e4c997 652 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
653};
654
2fb92db1
AK
655enum segment_cache_field {
656 SEG_FIELD_SEL = 0,
657 SEG_FIELD_BASE = 1,
658 SEG_FIELD_LIMIT = 2,
659 SEG_FIELD_AR = 3,
660
661 SEG_FIELD_NR = 4
662};
663
a2fa3e9f
GH
664static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
665{
fb3f0f51 666 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
667}
668
efc64404
FW
669static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
670{
671 return &(to_vmx(vcpu)->pi_desc);
672}
673
22bd0358
NHE
674#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
675#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
676#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
677 [number##_HIGH] = VMCS12_OFFSET(name)+4
678
4607c2d7 679
fe2b201b 680static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
681 /*
682 * We do NOT shadow fields that are modified when L0
683 * traps and emulates any vmx instruction (e.g. VMPTRLD,
684 * VMXON...) executed by L1.
685 * For example, VM_INSTRUCTION_ERROR is read
686 * by L1 if a vmx instruction fails (part of the error path).
687 * Note the code assumes this logic. If for some reason
688 * we start shadowing these fields then we need to
689 * force a shadow sync when L0 emulates vmx instructions
690 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
691 * by nested_vmx_failValid)
692 */
693 VM_EXIT_REASON,
694 VM_EXIT_INTR_INFO,
695 VM_EXIT_INSTRUCTION_LEN,
696 IDT_VECTORING_INFO_FIELD,
697 IDT_VECTORING_ERROR_CODE,
698 VM_EXIT_INTR_ERROR_CODE,
699 EXIT_QUALIFICATION,
700 GUEST_LINEAR_ADDRESS,
701 GUEST_PHYSICAL_ADDRESS
702};
fe2b201b 703static int max_shadow_read_only_fields =
4607c2d7
AG
704 ARRAY_SIZE(shadow_read_only_fields);
705
fe2b201b 706static unsigned long shadow_read_write_fields[] = {
a7c0b07d 707 TPR_THRESHOLD,
4607c2d7
AG
708 GUEST_RIP,
709 GUEST_RSP,
710 GUEST_CR0,
711 GUEST_CR3,
712 GUEST_CR4,
713 GUEST_INTERRUPTIBILITY_INFO,
714 GUEST_RFLAGS,
715 GUEST_CS_SELECTOR,
716 GUEST_CS_AR_BYTES,
717 GUEST_CS_LIMIT,
718 GUEST_CS_BASE,
719 GUEST_ES_BASE,
36be0b9d 720 GUEST_BNDCFGS,
4607c2d7
AG
721 CR0_GUEST_HOST_MASK,
722 CR0_READ_SHADOW,
723 CR4_READ_SHADOW,
724 TSC_OFFSET,
725 EXCEPTION_BITMAP,
726 CPU_BASED_VM_EXEC_CONTROL,
727 VM_ENTRY_EXCEPTION_ERROR_CODE,
728 VM_ENTRY_INTR_INFO_FIELD,
729 VM_ENTRY_INSTRUCTION_LEN,
730 VM_ENTRY_EXCEPTION_ERROR_CODE,
731 HOST_FS_BASE,
732 HOST_GS_BASE,
733 HOST_FS_SELECTOR,
734 HOST_GS_SELECTOR
735};
fe2b201b 736static int max_shadow_read_write_fields =
4607c2d7
AG
737 ARRAY_SIZE(shadow_read_write_fields);
738
772e0318 739static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 740 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 741 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
742 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
743 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
744 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
745 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
746 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
747 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
748 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
749 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 750 FIELD(GUEST_INTR_STATUS, guest_intr_status),
c5f983f6 751 FIELD(GUEST_PML_INDEX, guest_pml_index),
22bd0358
NHE
752 FIELD(HOST_ES_SELECTOR, host_es_selector),
753 FIELD(HOST_CS_SELECTOR, host_cs_selector),
754 FIELD(HOST_SS_SELECTOR, host_ss_selector),
755 FIELD(HOST_DS_SELECTOR, host_ds_selector),
756 FIELD(HOST_FS_SELECTOR, host_fs_selector),
757 FIELD(HOST_GS_SELECTOR, host_gs_selector),
758 FIELD(HOST_TR_SELECTOR, host_tr_selector),
759 FIELD64(IO_BITMAP_A, io_bitmap_a),
760 FIELD64(IO_BITMAP_B, io_bitmap_b),
761 FIELD64(MSR_BITMAP, msr_bitmap),
762 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
763 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
764 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
765 FIELD64(TSC_OFFSET, tsc_offset),
766 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
767 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 768 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
27c42a1b 769 FIELD64(VM_FUNCTION_CONTROL, vm_function_control),
22bd0358 770 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
771 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
772 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
773 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
774 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
41ab9372 775 FIELD64(EPTP_LIST_ADDRESS, eptp_list_address),
81dc01f7 776 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
777 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
778 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
c5f983f6 779 FIELD64(PML_ADDRESS, pml_address),
22bd0358
NHE
780 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
781 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
782 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
783 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
784 FIELD64(GUEST_PDPTR0, guest_pdptr0),
785 FIELD64(GUEST_PDPTR1, guest_pdptr1),
786 FIELD64(GUEST_PDPTR2, guest_pdptr2),
787 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 788 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
789 FIELD64(HOST_IA32_PAT, host_ia32_pat),
790 FIELD64(HOST_IA32_EFER, host_ia32_efer),
791 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
792 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
793 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
794 FIELD(EXCEPTION_BITMAP, exception_bitmap),
795 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
796 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
797 FIELD(CR3_TARGET_COUNT, cr3_target_count),
798 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
799 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
800 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
801 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
802 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
803 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
804 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
805 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
806 FIELD(TPR_THRESHOLD, tpr_threshold),
807 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
808 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
809 FIELD(VM_EXIT_REASON, vm_exit_reason),
810 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
811 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
812 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
813 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
814 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
815 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
816 FIELD(GUEST_ES_LIMIT, guest_es_limit),
817 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
818 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
819 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
820 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
821 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
822 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
823 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
824 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
825 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
826 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
827 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
828 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
829 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
830 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
831 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
832 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
833 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
834 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
835 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
836 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
837 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 838 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
839 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
840 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
841 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
842 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
843 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
844 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
845 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
846 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
847 FIELD(EXIT_QUALIFICATION, exit_qualification),
848 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
849 FIELD(GUEST_CR0, guest_cr0),
850 FIELD(GUEST_CR3, guest_cr3),
851 FIELD(GUEST_CR4, guest_cr4),
852 FIELD(GUEST_ES_BASE, guest_es_base),
853 FIELD(GUEST_CS_BASE, guest_cs_base),
854 FIELD(GUEST_SS_BASE, guest_ss_base),
855 FIELD(GUEST_DS_BASE, guest_ds_base),
856 FIELD(GUEST_FS_BASE, guest_fs_base),
857 FIELD(GUEST_GS_BASE, guest_gs_base),
858 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
859 FIELD(GUEST_TR_BASE, guest_tr_base),
860 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
861 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
862 FIELD(GUEST_DR7, guest_dr7),
863 FIELD(GUEST_RSP, guest_rsp),
864 FIELD(GUEST_RIP, guest_rip),
865 FIELD(GUEST_RFLAGS, guest_rflags),
866 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
867 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
868 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
869 FIELD(HOST_CR0, host_cr0),
870 FIELD(HOST_CR3, host_cr3),
871 FIELD(HOST_CR4, host_cr4),
872 FIELD(HOST_FS_BASE, host_fs_base),
873 FIELD(HOST_GS_BASE, host_gs_base),
874 FIELD(HOST_TR_BASE, host_tr_base),
875 FIELD(HOST_GDTR_BASE, host_gdtr_base),
876 FIELD(HOST_IDTR_BASE, host_idtr_base),
877 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
878 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
879 FIELD(HOST_RSP, host_rsp),
880 FIELD(HOST_RIP, host_rip),
881};
22bd0358
NHE
882
883static inline short vmcs_field_to_offset(unsigned long field)
884{
a2ae9df7
PB
885 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
886
887 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
888 vmcs_field_to_offset_table[field] == 0)
889 return -ENOENT;
890
22bd0358
NHE
891 return vmcs_field_to_offset_table[field];
892}
893
a9d30f33
NHE
894static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
895{
4f2777bc 896 return to_vmx(vcpu)->nested.cached_vmcs12;
a9d30f33
NHE
897}
898
995f00a6 899static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
bfd0a56b 900static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
995f00a6 901static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
f53cd63c 902static bool vmx_xsaves_supported(void);
b246dd5d
OW
903static void vmx_set_segment(struct kvm_vcpu *vcpu,
904 struct kvm_segment *var, int seg);
905static void vmx_get_segment(struct kvm_vcpu *vcpu,
906 struct kvm_segment *var, int seg);
d99e4152
GN
907static bool guest_state_valid(struct kvm_vcpu *vcpu);
908static u32 vmx_segment_access_rights(struct kvm_segment *var);
16f5b903 909static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 910static int alloc_identity_pagetable(struct kvm *kvm);
b96fb439
PB
911static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu);
912static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked);
913static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
914 u16 error_code);
75880a01 915
6aa8b732
AK
916static DEFINE_PER_CPU(struct vmcs *, vmxarea);
917static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
918/*
919 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
920 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
921 */
922static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
6aa8b732 923
bf9f6ac8
FW
924/*
925 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
926 * can find which vCPU should be waken up.
927 */
928static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
929static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
930
23611332
RK
931enum {
932 VMX_IO_BITMAP_A,
933 VMX_IO_BITMAP_B,
934 VMX_MSR_BITMAP_LEGACY,
935 VMX_MSR_BITMAP_LONGMODE,
936 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
937 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
938 VMX_MSR_BITMAP_LEGACY_X2APIC,
939 VMX_MSR_BITMAP_LONGMODE_X2APIC,
940 VMX_VMREAD_BITMAP,
941 VMX_VMWRITE_BITMAP,
942 VMX_BITMAP_NR
943};
944
945static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
946
947#define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
948#define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
949#define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
950#define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
951#define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
952#define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
953#define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
954#define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
955#define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
956#define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
fdef3ad1 957
110312c8 958static bool cpu_has_load_ia32_efer;
8bf00a52 959static bool cpu_has_load_perf_global_ctrl;
110312c8 960
2384d2b3
SY
961static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
962static DEFINE_SPINLOCK(vmx_vpid_lock);
963
1c3d14fe 964static struct vmcs_config {
6aa8b732
AK
965 int size;
966 int order;
9ac7e3e8 967 u32 basic_cap;
6aa8b732 968 u32 revision_id;
1c3d14fe
YS
969 u32 pin_based_exec_ctrl;
970 u32 cpu_based_exec_ctrl;
f78e0e2e 971 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
972 u32 vmexit_ctrl;
973 u32 vmentry_ctrl;
974} vmcs_config;
6aa8b732 975
efff9e53 976static struct vmx_capability {
d56f546d
SY
977 u32 ept;
978 u32 vpid;
979} vmx_capability;
980
6aa8b732
AK
981#define VMX_SEGMENT_FIELD(seg) \
982 [VCPU_SREG_##seg] = { \
983 .selector = GUEST_##seg##_SELECTOR, \
984 .base = GUEST_##seg##_BASE, \
985 .limit = GUEST_##seg##_LIMIT, \
986 .ar_bytes = GUEST_##seg##_AR_BYTES, \
987 }
988
772e0318 989static const struct kvm_vmx_segment_field {
6aa8b732
AK
990 unsigned selector;
991 unsigned base;
992 unsigned limit;
993 unsigned ar_bytes;
994} kvm_vmx_segment_fields[] = {
995 VMX_SEGMENT_FIELD(CS),
996 VMX_SEGMENT_FIELD(DS),
997 VMX_SEGMENT_FIELD(ES),
998 VMX_SEGMENT_FIELD(FS),
999 VMX_SEGMENT_FIELD(GS),
1000 VMX_SEGMENT_FIELD(SS),
1001 VMX_SEGMENT_FIELD(TR),
1002 VMX_SEGMENT_FIELD(LDTR),
1003};
1004
26bb0981
AK
1005static u64 host_efer;
1006
6de4f3ad
AK
1007static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1008
4d56c8a7 1009/*
8c06585d 1010 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
1011 * away by decrementing the array size.
1012 */
6aa8b732 1013static const u32 vmx_msr_index[] = {
05b3e0c2 1014#ifdef CONFIG_X86_64
44ea2b17 1015 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 1016#endif
8c06585d 1017 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 1018};
6aa8b732 1019
5bb16016 1020static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
1021{
1022 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1023 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
1024 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1025}
1026
6f05485d
JK
1027static inline bool is_debug(u32 intr_info)
1028{
1029 return is_exception_n(intr_info, DB_VECTOR);
1030}
1031
1032static inline bool is_breakpoint(u32 intr_info)
1033{
1034 return is_exception_n(intr_info, BP_VECTOR);
1035}
1036
5bb16016
JK
1037static inline bool is_page_fault(u32 intr_info)
1038{
1039 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1040}
1041
31299944 1042static inline bool is_no_device(u32 intr_info)
2ab455cc 1043{
5bb16016 1044 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1045}
1046
31299944 1047static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1048{
5bb16016 1049 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1050}
1051
31299944 1052static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1053{
1054 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1055 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1056}
1057
31299944 1058static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1059{
1060 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1061 INTR_INFO_VALID_MASK)) ==
1062 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1063}
1064
31299944 1065static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1066{
04547156 1067 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1068}
1069
31299944 1070static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1071{
04547156 1072 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1073}
1074
35754c98 1075static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1076{
35754c98 1077 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1078}
1079
31299944 1080static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1081{
04547156
SY
1082 return vmcs_config.cpu_based_exec_ctrl &
1083 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1084}
1085
774ead3a 1086static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1087{
04547156
SY
1088 return vmcs_config.cpu_based_2nd_exec_ctrl &
1089 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1090}
1091
8d14695f
YZ
1092static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1093{
1094 return vmcs_config.cpu_based_2nd_exec_ctrl &
1095 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1096}
1097
83d4c286
YZ
1098static inline bool cpu_has_vmx_apic_register_virt(void)
1099{
1100 return vmcs_config.cpu_based_2nd_exec_ctrl &
1101 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1102}
1103
c7c9c56c
YZ
1104static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1105{
1106 return vmcs_config.cpu_based_2nd_exec_ctrl &
1107 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1108}
1109
64672c95
YJ
1110/*
1111 * Comment's format: document - errata name - stepping - processor name.
1112 * Refer from
1113 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1114 */
1115static u32 vmx_preemption_cpu_tfms[] = {
1116/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
11170x000206E6,
1118/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1119/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1120/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
11210x00020652,
1122/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
11230x00020655,
1124/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1125/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1126/*
1127 * 320767.pdf - AAP86 - B1 -
1128 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1129 */
11300x000106E5,
1131/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
11320x000106A0,
1133/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11340x000106A1,
1135/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11360x000106A4,
1137 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1138 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1139 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11400x000106A5,
1141};
1142
1143static inline bool cpu_has_broken_vmx_preemption_timer(void)
1144{
1145 u32 eax = cpuid_eax(0x00000001), i;
1146
1147 /* Clear the reserved bits */
1148 eax &= ~(0x3U << 14 | 0xfU << 28);
03f6a22a 1149 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
64672c95
YJ
1150 if (eax == vmx_preemption_cpu_tfms[i])
1151 return true;
1152
1153 return false;
1154}
1155
1156static inline bool cpu_has_vmx_preemption_timer(void)
1157{
64672c95
YJ
1158 return vmcs_config.pin_based_exec_ctrl &
1159 PIN_BASED_VMX_PREEMPTION_TIMER;
1160}
1161
01e439be
YZ
1162static inline bool cpu_has_vmx_posted_intr(void)
1163{
d6a858d1
PB
1164 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1165 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1166}
1167
1168static inline bool cpu_has_vmx_apicv(void)
1169{
1170 return cpu_has_vmx_apic_register_virt() &&
1171 cpu_has_vmx_virtual_intr_delivery() &&
1172 cpu_has_vmx_posted_intr();
1173}
1174
04547156
SY
1175static inline bool cpu_has_vmx_flexpriority(void)
1176{
1177 return cpu_has_vmx_tpr_shadow() &&
1178 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1179}
1180
e799794e
MT
1181static inline bool cpu_has_vmx_ept_execute_only(void)
1182{
31299944 1183 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1184}
1185
e799794e
MT
1186static inline bool cpu_has_vmx_ept_2m_page(void)
1187{
31299944 1188 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1189}
1190
878403b7
SY
1191static inline bool cpu_has_vmx_ept_1g_page(void)
1192{
31299944 1193 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1194}
1195
4bc9b982
SY
1196static inline bool cpu_has_vmx_ept_4levels(void)
1197{
1198 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1199}
1200
42aa53b4
DH
1201static inline bool cpu_has_vmx_ept_mt_wb(void)
1202{
1203 return vmx_capability.ept & VMX_EPTP_WB_BIT;
1204}
1205
855feb67
YZ
1206static inline bool cpu_has_vmx_ept_5levels(void)
1207{
1208 return vmx_capability.ept & VMX_EPT_PAGE_WALK_5_BIT;
1209}
1210
83c3a331
XH
1211static inline bool cpu_has_vmx_ept_ad_bits(void)
1212{
1213 return vmx_capability.ept & VMX_EPT_AD_BIT;
1214}
1215
31299944 1216static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1217{
31299944 1218 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1219}
1220
31299944 1221static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1222{
31299944 1223 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1224}
1225
518c8aee
GJ
1226static inline bool cpu_has_vmx_invvpid_single(void)
1227{
1228 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1229}
1230
b9d762fa
GJ
1231static inline bool cpu_has_vmx_invvpid_global(void)
1232{
1233 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1234}
1235
08d839c4
WL
1236static inline bool cpu_has_vmx_invvpid(void)
1237{
1238 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1239}
1240
31299944 1241static inline bool cpu_has_vmx_ept(void)
d56f546d 1242{
04547156
SY
1243 return vmcs_config.cpu_based_2nd_exec_ctrl &
1244 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1245}
1246
31299944 1247static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1248{
1249 return vmcs_config.cpu_based_2nd_exec_ctrl &
1250 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1251}
1252
31299944 1253static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1254{
1255 return vmcs_config.cpu_based_2nd_exec_ctrl &
1256 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1257}
1258
9ac7e3e8
JD
1259static inline bool cpu_has_vmx_basic_inout(void)
1260{
1261 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1262}
1263
35754c98 1264static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1265{
35754c98 1266 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1267}
1268
31299944 1269static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1270{
04547156
SY
1271 return vmcs_config.cpu_based_2nd_exec_ctrl &
1272 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1273}
1274
31299944 1275static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1276{
1277 return vmcs_config.cpu_based_2nd_exec_ctrl &
1278 SECONDARY_EXEC_RDTSCP;
1279}
1280
ad756a16
MJ
1281static inline bool cpu_has_vmx_invpcid(void)
1282{
1283 return vmcs_config.cpu_based_2nd_exec_ctrl &
1284 SECONDARY_EXEC_ENABLE_INVPCID;
1285}
1286
f5f48ee1
SY
1287static inline bool cpu_has_vmx_wbinvd_exit(void)
1288{
1289 return vmcs_config.cpu_based_2nd_exec_ctrl &
1290 SECONDARY_EXEC_WBINVD_EXITING;
1291}
1292
abc4fc58
AG
1293static inline bool cpu_has_vmx_shadow_vmcs(void)
1294{
1295 u64 vmx_msr;
1296 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1297 /* check if the cpu supports writing r/o exit information fields */
1298 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1299 return false;
1300
1301 return vmcs_config.cpu_based_2nd_exec_ctrl &
1302 SECONDARY_EXEC_SHADOW_VMCS;
1303}
1304
843e4330
KH
1305static inline bool cpu_has_vmx_pml(void)
1306{
1307 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1308}
1309
64903d61
HZ
1310static inline bool cpu_has_vmx_tsc_scaling(void)
1311{
1312 return vmcs_config.cpu_based_2nd_exec_ctrl &
1313 SECONDARY_EXEC_TSC_SCALING;
1314}
1315
2a499e49
BD
1316static inline bool cpu_has_vmx_vmfunc(void)
1317{
1318 return vmcs_config.cpu_based_2nd_exec_ctrl &
1319 SECONDARY_EXEC_ENABLE_VMFUNC;
1320}
1321
04547156
SY
1322static inline bool report_flexpriority(void)
1323{
1324 return flexpriority_enabled;
1325}
1326
c7c2c709
JM
1327static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1328{
1329 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1330}
1331
fe3ef05c
NHE
1332static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1333{
1334 return vmcs12->cpu_based_vm_exec_control & bit;
1335}
1336
1337static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1338{
1339 return (vmcs12->cpu_based_vm_exec_control &
1340 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1341 (vmcs12->secondary_vm_exec_control & bit);
1342}
1343
f5c4368f 1344static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1345{
1346 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1347}
1348
f4124500
JK
1349static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1350{
1351 return vmcs12->pin_based_vm_exec_control &
1352 PIN_BASED_VMX_PREEMPTION_TIMER;
1353}
1354
155a97a3
NHE
1355static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1356{
1357 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1358}
1359
81dc01f7
WL
1360static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1361{
3db13480 1362 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
81dc01f7
WL
1363}
1364
c5f983f6
BD
1365static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1366{
1367 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1368}
1369
f2b93280
WV
1370static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1371{
1372 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1373}
1374
5c614b35
WL
1375static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1376{
1377 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1378}
1379
82f0dd4b
WV
1380static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1381{
1382 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1383}
1384
608406e2
WV
1385static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1386{
1387 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1388}
1389
705699a1
WV
1390static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1391{
1392 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1393}
1394
27c42a1b
BD
1395static inline bool nested_cpu_has_vmfunc(struct vmcs12 *vmcs12)
1396{
1397 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VMFUNC);
1398}
1399
41ab9372
BD
1400static inline bool nested_cpu_has_eptp_switching(struct vmcs12 *vmcs12)
1401{
1402 return nested_cpu_has_vmfunc(vmcs12) &&
1403 (vmcs12->vm_function_control &
1404 VMX_VMFUNC_EPTP_SWITCHING);
1405}
1406
ef85b673 1407static inline bool is_nmi(u32 intr_info)
644d711a
NHE
1408{
1409 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
ef85b673 1410 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
644d711a
NHE
1411}
1412
533558bc
JK
1413static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1414 u32 exit_intr_info,
1415 unsigned long exit_qualification);
7c177938
NHE
1416static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1417 struct vmcs12 *vmcs12,
1418 u32 reason, unsigned long qualification);
1419
8b9cf98c 1420static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1421{
1422 int i;
1423
a2fa3e9f 1424 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1425 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1426 return i;
1427 return -1;
1428}
1429
2384d2b3
SY
1430static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1431{
1432 struct {
1433 u64 vpid : 16;
1434 u64 rsvd : 48;
1435 u64 gva;
1436 } operand = { vpid, 0, gva };
1437
4ecac3fd 1438 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1439 /* CF==1 or ZF==1 --> rc = -1 */
1440 "; ja 1f ; ud2 ; 1:"
1441 : : "a"(&operand), "c"(ext) : "cc", "memory");
1442}
1443
1439442c
SY
1444static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1445{
1446 struct {
1447 u64 eptp, gpa;
1448 } operand = {eptp, gpa};
1449
4ecac3fd 1450 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1451 /* CF==1 or ZF==1 --> rc = -1 */
1452 "; ja 1f ; ud2 ; 1:\n"
1453 : : "a" (&operand), "c" (ext) : "cc", "memory");
1454}
1455
26bb0981 1456static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1457{
1458 int i;
1459
8b9cf98c 1460 i = __find_msr_index(vmx, msr);
a75beee6 1461 if (i >= 0)
a2fa3e9f 1462 return &vmx->guest_msrs[i];
8b6d44c7 1463 return NULL;
7725f0ba
AK
1464}
1465
6aa8b732
AK
1466static void vmcs_clear(struct vmcs *vmcs)
1467{
1468 u64 phys_addr = __pa(vmcs);
1469 u8 error;
1470
4ecac3fd 1471 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1472 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1473 : "cc", "memory");
1474 if (error)
1475 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1476 vmcs, phys_addr);
1477}
1478
d462b819
NHE
1479static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1480{
1481 vmcs_clear(loaded_vmcs->vmcs);
355f4fb1
JM
1482 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1483 vmcs_clear(loaded_vmcs->shadow_vmcs);
d462b819
NHE
1484 loaded_vmcs->cpu = -1;
1485 loaded_vmcs->launched = 0;
1486}
1487
7725b894
DX
1488static void vmcs_load(struct vmcs *vmcs)
1489{
1490 u64 phys_addr = __pa(vmcs);
1491 u8 error;
1492
1493 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1494 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1495 : "cc", "memory");
1496 if (error)
2844d849 1497 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1498 vmcs, phys_addr);
1499}
1500
2965faa5 1501#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1502/*
1503 * This bitmap is used to indicate whether the vmclear
1504 * operation is enabled on all cpus. All disabled by
1505 * default.
1506 */
1507static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1508
1509static inline void crash_enable_local_vmclear(int cpu)
1510{
1511 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1512}
1513
1514static inline void crash_disable_local_vmclear(int cpu)
1515{
1516 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1517}
1518
1519static inline int crash_local_vmclear_enabled(int cpu)
1520{
1521 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1522}
1523
1524static void crash_vmclear_local_loaded_vmcss(void)
1525{
1526 int cpu = raw_smp_processor_id();
1527 struct loaded_vmcs *v;
1528
1529 if (!crash_local_vmclear_enabled(cpu))
1530 return;
1531
1532 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1533 loaded_vmcss_on_cpu_link)
1534 vmcs_clear(v->vmcs);
1535}
1536#else
1537static inline void crash_enable_local_vmclear(int cpu) { }
1538static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1539#endif /* CONFIG_KEXEC_CORE */
8f536b76 1540
d462b819 1541static void __loaded_vmcs_clear(void *arg)
6aa8b732 1542{
d462b819 1543 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1544 int cpu = raw_smp_processor_id();
6aa8b732 1545
d462b819
NHE
1546 if (loaded_vmcs->cpu != cpu)
1547 return; /* vcpu migration can race with cpu offline */
1548 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1549 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1550 crash_disable_local_vmclear(cpu);
d462b819 1551 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1552
1553 /*
1554 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1555 * is before setting loaded_vmcs->vcpu to -1 which is done in
1556 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1557 * then adds the vmcs into percpu list before it is deleted.
1558 */
1559 smp_wmb();
1560
d462b819 1561 loaded_vmcs_init(loaded_vmcs);
8f536b76 1562 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1563}
1564
d462b819 1565static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1566{
e6c7d321
XG
1567 int cpu = loaded_vmcs->cpu;
1568
1569 if (cpu != -1)
1570 smp_call_function_single(cpu,
1571 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1572}
1573
dd5f5341 1574static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1575{
dd5f5341 1576 if (vpid == 0)
2384d2b3
SY
1577 return;
1578
518c8aee 1579 if (cpu_has_vmx_invvpid_single())
dd5f5341 1580 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1581}
1582
b9d762fa
GJ
1583static inline void vpid_sync_vcpu_global(void)
1584{
1585 if (cpu_has_vmx_invvpid_global())
1586 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1587}
1588
dd5f5341 1589static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1590{
1591 if (cpu_has_vmx_invvpid_single())
dd5f5341 1592 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1593 else
1594 vpid_sync_vcpu_global();
1595}
1596
1439442c
SY
1597static inline void ept_sync_global(void)
1598{
f5f51586 1599 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1439442c
SY
1600}
1601
1602static inline void ept_sync_context(u64 eptp)
1603{
0e1252dc
DH
1604 if (cpu_has_vmx_invept_context())
1605 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1606 else
1607 ept_sync_global();
1439442c
SY
1608}
1609
8a86aea9
PB
1610static __always_inline void vmcs_check16(unsigned long field)
1611{
1612 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1613 "16-bit accessor invalid for 64-bit field");
1614 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1615 "16-bit accessor invalid for 64-bit high field");
1616 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1617 "16-bit accessor invalid for 32-bit high field");
1618 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1619 "16-bit accessor invalid for natural width field");
1620}
1621
1622static __always_inline void vmcs_check32(unsigned long field)
1623{
1624 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1625 "32-bit accessor invalid for 16-bit field");
1626 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1627 "32-bit accessor invalid for natural width field");
1628}
1629
1630static __always_inline void vmcs_check64(unsigned long field)
1631{
1632 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1633 "64-bit accessor invalid for 16-bit field");
1634 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1635 "64-bit accessor invalid for 64-bit high field");
1636 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1637 "64-bit accessor invalid for 32-bit field");
1638 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1639 "64-bit accessor invalid for natural width field");
1640}
1641
1642static __always_inline void vmcs_checkl(unsigned long field)
1643{
1644 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1645 "Natural width accessor invalid for 16-bit field");
1646 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1647 "Natural width accessor invalid for 64-bit field");
1648 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1649 "Natural width accessor invalid for 64-bit high field");
1650 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1651 "Natural width accessor invalid for 32-bit field");
1652}
1653
1654static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1655{
5e520e62 1656 unsigned long value;
6aa8b732 1657
5e520e62
AK
1658 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1659 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1660 return value;
1661}
1662
96304217 1663static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1664{
8a86aea9
PB
1665 vmcs_check16(field);
1666 return __vmcs_readl(field);
6aa8b732
AK
1667}
1668
96304217 1669static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1670{
8a86aea9
PB
1671 vmcs_check32(field);
1672 return __vmcs_readl(field);
6aa8b732
AK
1673}
1674
96304217 1675static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1676{
8a86aea9 1677 vmcs_check64(field);
05b3e0c2 1678#ifdef CONFIG_X86_64
8a86aea9 1679 return __vmcs_readl(field);
6aa8b732 1680#else
8a86aea9 1681 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1682#endif
1683}
1684
8a86aea9
PB
1685static __always_inline unsigned long vmcs_readl(unsigned long field)
1686{
1687 vmcs_checkl(field);
1688 return __vmcs_readl(field);
1689}
1690
e52de1b8
AK
1691static noinline void vmwrite_error(unsigned long field, unsigned long value)
1692{
1693 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1694 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1695 dump_stack();
1696}
1697
8a86aea9 1698static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1699{
1700 u8 error;
1701
4ecac3fd 1702 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1703 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1704 if (unlikely(error))
1705 vmwrite_error(field, value);
6aa8b732
AK
1706}
1707
8a86aea9 1708static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1709{
8a86aea9
PB
1710 vmcs_check16(field);
1711 __vmcs_writel(field, value);
6aa8b732
AK
1712}
1713
8a86aea9 1714static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1715{
8a86aea9
PB
1716 vmcs_check32(field);
1717 __vmcs_writel(field, value);
6aa8b732
AK
1718}
1719
8a86aea9 1720static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1721{
8a86aea9
PB
1722 vmcs_check64(field);
1723 __vmcs_writel(field, value);
7682f2d0 1724#ifndef CONFIG_X86_64
6aa8b732 1725 asm volatile ("");
8a86aea9 1726 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1727#endif
1728}
1729
8a86aea9 1730static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1731{
8a86aea9
PB
1732 vmcs_checkl(field);
1733 __vmcs_writel(field, value);
2ab455cc
AL
1734}
1735
8a86aea9 1736static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1737{
8a86aea9
PB
1738 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1739 "vmcs_clear_bits does not support 64-bit fields");
1740 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1741}
1742
8a86aea9 1743static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1744{
8a86aea9
PB
1745 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1746 "vmcs_set_bits does not support 64-bit fields");
1747 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1748}
1749
8391ce44
PB
1750static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1751{
1752 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1753}
1754
2961e876
GN
1755static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1756{
1757 vmcs_write32(VM_ENTRY_CONTROLS, val);
1758 vmx->vm_entry_controls_shadow = val;
1759}
1760
1761static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1762{
1763 if (vmx->vm_entry_controls_shadow != val)
1764 vm_entry_controls_init(vmx, val);
1765}
1766
1767static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1768{
1769 return vmx->vm_entry_controls_shadow;
1770}
1771
1772
1773static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1774{
1775 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1776}
1777
1778static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1779{
1780 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1781}
1782
8391ce44
PB
1783static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1784{
1785 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1786}
1787
2961e876
GN
1788static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1789{
1790 vmcs_write32(VM_EXIT_CONTROLS, val);
1791 vmx->vm_exit_controls_shadow = val;
1792}
1793
1794static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1795{
1796 if (vmx->vm_exit_controls_shadow != val)
1797 vm_exit_controls_init(vmx, val);
1798}
1799
1800static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1801{
1802 return vmx->vm_exit_controls_shadow;
1803}
1804
1805
1806static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1807{
1808 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1809}
1810
1811static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1812{
1813 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1814}
1815
2fb92db1
AK
1816static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1817{
1818 vmx->segment_cache.bitmask = 0;
1819}
1820
1821static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1822 unsigned field)
1823{
1824 bool ret;
1825 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1826
1827 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1828 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1829 vmx->segment_cache.bitmask = 0;
1830 }
1831 ret = vmx->segment_cache.bitmask & mask;
1832 vmx->segment_cache.bitmask |= mask;
1833 return ret;
1834}
1835
1836static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1837{
1838 u16 *p = &vmx->segment_cache.seg[seg].selector;
1839
1840 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1841 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1842 return *p;
1843}
1844
1845static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1846{
1847 ulong *p = &vmx->segment_cache.seg[seg].base;
1848
1849 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1850 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1851 return *p;
1852}
1853
1854static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1855{
1856 u32 *p = &vmx->segment_cache.seg[seg].limit;
1857
1858 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1859 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1860 return *p;
1861}
1862
1863static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1864{
1865 u32 *p = &vmx->segment_cache.seg[seg].ar;
1866
1867 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1868 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1869 return *p;
1870}
1871
abd3f2d6
AK
1872static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1873{
1874 u32 eb;
1875
fd7373cc 1876 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
bd7e5b08 1877 (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1878 if ((vcpu->guest_debug &
1879 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1880 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1881 eb |= 1u << BP_VECTOR;
7ffd92c5 1882 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1883 eb = ~0;
089d034e 1884 if (enable_ept)
1439442c 1885 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
36cf24e0
NHE
1886
1887 /* When we are running a nested L2 guest and L1 specified for it a
1888 * certain exception bitmap, we must trap the same exceptions and pass
1889 * them to L1. When running L2, we will only handle the exceptions
1890 * specified above if L1 did not want them.
1891 */
1892 if (is_guest_mode(vcpu))
1893 eb |= get_vmcs12(vcpu)->exception_bitmap;
1894
abd3f2d6
AK
1895 vmcs_write32(EXCEPTION_BITMAP, eb);
1896}
1897
2961e876
GN
1898static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1899 unsigned long entry, unsigned long exit)
8bf00a52 1900{
2961e876
GN
1901 vm_entry_controls_clearbit(vmx, entry);
1902 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1903}
1904
61d2ef2c
AK
1905static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1906{
1907 unsigned i;
1908 struct msr_autoload *m = &vmx->msr_autoload;
1909
8bf00a52
GN
1910 switch (msr) {
1911 case MSR_EFER:
1912 if (cpu_has_load_ia32_efer) {
2961e876
GN
1913 clear_atomic_switch_msr_special(vmx,
1914 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1915 VM_EXIT_LOAD_IA32_EFER);
1916 return;
1917 }
1918 break;
1919 case MSR_CORE_PERF_GLOBAL_CTRL:
1920 if (cpu_has_load_perf_global_ctrl) {
2961e876 1921 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1922 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1923 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1924 return;
1925 }
1926 break;
110312c8
AK
1927 }
1928
61d2ef2c
AK
1929 for (i = 0; i < m->nr; ++i)
1930 if (m->guest[i].index == msr)
1931 break;
1932
1933 if (i == m->nr)
1934 return;
1935 --m->nr;
1936 m->guest[i] = m->guest[m->nr];
1937 m->host[i] = m->host[m->nr];
1938 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1939 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1940}
1941
2961e876
GN
1942static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1943 unsigned long entry, unsigned long exit,
1944 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1945 u64 guest_val, u64 host_val)
8bf00a52
GN
1946{
1947 vmcs_write64(guest_val_vmcs, guest_val);
1948 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1949 vm_entry_controls_setbit(vmx, entry);
1950 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1951}
1952
61d2ef2c
AK
1953static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1954 u64 guest_val, u64 host_val)
1955{
1956 unsigned i;
1957 struct msr_autoload *m = &vmx->msr_autoload;
1958
8bf00a52
GN
1959 switch (msr) {
1960 case MSR_EFER:
1961 if (cpu_has_load_ia32_efer) {
2961e876
GN
1962 add_atomic_switch_msr_special(vmx,
1963 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1964 VM_EXIT_LOAD_IA32_EFER,
1965 GUEST_IA32_EFER,
1966 HOST_IA32_EFER,
1967 guest_val, host_val);
1968 return;
1969 }
1970 break;
1971 case MSR_CORE_PERF_GLOBAL_CTRL:
1972 if (cpu_has_load_perf_global_ctrl) {
2961e876 1973 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1974 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1975 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1976 GUEST_IA32_PERF_GLOBAL_CTRL,
1977 HOST_IA32_PERF_GLOBAL_CTRL,
1978 guest_val, host_val);
1979 return;
1980 }
1981 break;
7099e2e1
RK
1982 case MSR_IA32_PEBS_ENABLE:
1983 /* PEBS needs a quiescent period after being disabled (to write
1984 * a record). Disabling PEBS through VMX MSR swapping doesn't
1985 * provide that period, so a CPU could write host's record into
1986 * guest's memory.
1987 */
1988 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1989 }
1990
61d2ef2c
AK
1991 for (i = 0; i < m->nr; ++i)
1992 if (m->guest[i].index == msr)
1993 break;
1994
e7fc6f93 1995 if (i == NR_AUTOLOAD_MSRS) {
60266204 1996 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1997 "Can't add msr %x\n", msr);
1998 return;
1999 } else if (i == m->nr) {
61d2ef2c
AK
2000 ++m->nr;
2001 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
2002 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
2003 }
2004
2005 m->guest[i].index = msr;
2006 m->guest[i].value = guest_val;
2007 m->host[i].index = msr;
2008 m->host[i].value = host_val;
2009}
2010
92c0d900 2011static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 2012{
844a5fe2
PB
2013 u64 guest_efer = vmx->vcpu.arch.efer;
2014 u64 ignore_bits = 0;
2015
2016 if (!enable_ept) {
2017 /*
2018 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2019 * host CPUID is more efficient than testing guest CPUID
2020 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2021 */
2022 if (boot_cpu_has(X86_FEATURE_SMEP))
2023 guest_efer |= EFER_NX;
2024 else if (!(guest_efer & EFER_NX))
2025 ignore_bits |= EFER_NX;
2026 }
3a34a881 2027
51c6cf66 2028 /*
844a5fe2 2029 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 2030 */
844a5fe2 2031 ignore_bits |= EFER_SCE;
51c6cf66
AK
2032#ifdef CONFIG_X86_64
2033 ignore_bits |= EFER_LMA | EFER_LME;
2034 /* SCE is meaningful only in long mode on Intel */
2035 if (guest_efer & EFER_LMA)
2036 ignore_bits &= ~(u64)EFER_SCE;
2037#endif
84ad33ef
AK
2038
2039 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
2040
2041 /*
2042 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2043 * On CPUs that support "load IA32_EFER", always switch EFER
2044 * atomically, since it's faster than switching it manually.
2045 */
2046 if (cpu_has_load_ia32_efer ||
2047 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
2048 if (!(guest_efer & EFER_LMA))
2049 guest_efer &= ~EFER_LME;
54b98bff
AL
2050 if (guest_efer != host_efer)
2051 add_atomic_switch_msr(vmx, MSR_EFER,
2052 guest_efer, host_efer);
84ad33ef 2053 return false;
844a5fe2
PB
2054 } else {
2055 guest_efer &= ~ignore_bits;
2056 guest_efer |= host_efer & ignore_bits;
2057
2058 vmx->guest_msrs[efer_offset].data = guest_efer;
2059 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 2060
844a5fe2
PB
2061 return true;
2062 }
51c6cf66
AK
2063}
2064
e28baead
AL
2065#ifdef CONFIG_X86_32
2066/*
2067 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2068 * VMCS rather than the segment table. KVM uses this helper to figure
2069 * out the current bases to poke them into the VMCS before entry.
2070 */
2d49ec72
GN
2071static unsigned long segment_base(u16 selector)
2072{
8c2e41f7 2073 struct desc_struct *table;
2d49ec72
GN
2074 unsigned long v;
2075
8c2e41f7 2076 if (!(selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2077 return 0;
2078
45fc8757 2079 table = get_current_gdt_ro();
2d49ec72 2080
8c2e41f7 2081 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2d49ec72
GN
2082 u16 ldt_selector = kvm_read_ldt();
2083
8c2e41f7 2084 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2085 return 0;
2086
8c2e41f7 2087 table = (struct desc_struct *)segment_base(ldt_selector);
2d49ec72 2088 }
8c2e41f7 2089 v = get_desc_base(&table[selector >> 3]);
2d49ec72
GN
2090 return v;
2091}
e28baead 2092#endif
2d49ec72 2093
04d2cc77 2094static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2095{
04d2cc77 2096 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2097 int i;
04d2cc77 2098
a2fa3e9f 2099 if (vmx->host_state.loaded)
33ed6329
AK
2100 return;
2101
a2fa3e9f 2102 vmx->host_state.loaded = 1;
33ed6329
AK
2103 /*
2104 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2105 * allow segment selectors with cpl > 0 or ti == 1.
2106 */
d6e88aec 2107 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2108 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2109 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2110 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2111 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2112 vmx->host_state.fs_reload_needed = 0;
2113 } else {
33ed6329 2114 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2115 vmx->host_state.fs_reload_needed = 1;
33ed6329 2116 }
9581d442 2117 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2118 if (!(vmx->host_state.gs_sel & 7))
2119 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2120 else {
2121 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2122 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2123 }
2124
b2da15ac
AK
2125#ifdef CONFIG_X86_64
2126 savesegment(ds, vmx->host_state.ds_sel);
2127 savesegment(es, vmx->host_state.es_sel);
2128#endif
2129
33ed6329
AK
2130#ifdef CONFIG_X86_64
2131 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2132 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2133#else
a2fa3e9f
GH
2134 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2135 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2136#endif
707c0874
AK
2137
2138#ifdef CONFIG_X86_64
c8770e7b
AK
2139 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2140 if (is_long_mode(&vmx->vcpu))
44ea2b17 2141 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2142#endif
da8999d3
LJ
2143 if (boot_cpu_has(X86_FEATURE_MPX))
2144 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2145 for (i = 0; i < vmx->save_nmsrs; ++i)
2146 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2147 vmx->guest_msrs[i].data,
2148 vmx->guest_msrs[i].mask);
33ed6329
AK
2149}
2150
a9b21b62 2151static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2152{
a2fa3e9f 2153 if (!vmx->host_state.loaded)
33ed6329
AK
2154 return;
2155
e1beb1d3 2156 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2157 vmx->host_state.loaded = 0;
c8770e7b
AK
2158#ifdef CONFIG_X86_64
2159 if (is_long_mode(&vmx->vcpu))
2160 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2161#endif
152d3f2f 2162 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2163 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2164#ifdef CONFIG_X86_64
9581d442 2165 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2166#else
2167 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2168#endif
33ed6329 2169 }
0a77fe4c
AK
2170 if (vmx->host_state.fs_reload_needed)
2171 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2172#ifdef CONFIG_X86_64
2173 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2174 loadsegment(ds, vmx->host_state.ds_sel);
2175 loadsegment(es, vmx->host_state.es_sel);
2176 }
b2da15ac 2177#endif
b7ffc44d 2178 invalidate_tss_limit();
44ea2b17 2179#ifdef CONFIG_X86_64
c8770e7b 2180 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2181#endif
da8999d3
LJ
2182 if (vmx->host_state.msr_host_bndcfgs)
2183 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
45fc8757 2184 load_fixmap_gdt(raw_smp_processor_id());
33ed6329
AK
2185}
2186
a9b21b62
AK
2187static void vmx_load_host_state(struct vcpu_vmx *vmx)
2188{
2189 preempt_disable();
2190 __vmx_load_host_state(vmx);
2191 preempt_enable();
2192}
2193
28b835d6
FW
2194static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2195{
2196 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2197 struct pi_desc old, new;
2198 unsigned int dest;
2199
31afb2ea
PB
2200 /*
2201 * In case of hot-plug or hot-unplug, we may have to undo
2202 * vmx_vcpu_pi_put even if there is no assigned device. And we
2203 * always keep PI.NDST up to date for simplicity: it makes the
2204 * code easier, and CPU migration is not a fast path.
2205 */
2206 if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
28b835d6
FW
2207 return;
2208
31afb2ea
PB
2209 /*
2210 * First handle the simple case where no cmpxchg is necessary; just
2211 * allow posting non-urgent interrupts.
2212 *
2213 * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
2214 * PI.NDST: pi_post_block will do it for us and the wakeup_handler
2215 * expects the VCPU to be on the blocked_vcpu_list that matches
2216 * PI.NDST.
2217 */
2218 if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR ||
2219 vcpu->cpu == cpu) {
2220 pi_clear_sn(pi_desc);
28b835d6 2221 return;
31afb2ea 2222 }
28b835d6 2223
31afb2ea 2224 /* The full case. */
28b835d6
FW
2225 do {
2226 old.control = new.control = pi_desc->control;
2227
31afb2ea 2228 dest = cpu_physical_id(cpu);
28b835d6 2229
31afb2ea
PB
2230 if (x2apic_enabled())
2231 new.ndst = dest;
2232 else
2233 new.ndst = (dest << 8) & 0xFF00;
28b835d6 2234
28b835d6 2235 new.sn = 0;
c0a1666b
PB
2236 } while (cmpxchg64(&pi_desc->control, old.control,
2237 new.control) != old.control);
28b835d6 2238}
1be0e61c 2239
c95ba92a
PF
2240static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2241{
2242 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2243 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2244}
2245
6aa8b732
AK
2246/*
2247 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2248 * vcpu mutex is already taken.
2249 */
15ad7146 2250static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2251{
a2fa3e9f 2252 struct vcpu_vmx *vmx = to_vmx(vcpu);
b80c76ec 2253 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
6aa8b732 2254
b80c76ec 2255 if (!already_loaded) {
fe0e80be 2256 loaded_vmcs_clear(vmx->loaded_vmcs);
92fe13be 2257 local_irq_disable();
8f536b76 2258 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2259
2260 /*
2261 * Read loaded_vmcs->cpu should be before fetching
2262 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2263 * See the comments in __loaded_vmcs_clear().
2264 */
2265 smp_rmb();
2266
d462b819
NHE
2267 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2268 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2269 crash_enable_local_vmclear(cpu);
92fe13be 2270 local_irq_enable();
b80c76ec
JM
2271 }
2272
2273 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2274 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2275 vmcs_load(vmx->loaded_vmcs->vmcs);
2276 }
2277
2278 if (!already_loaded) {
59c58ceb 2279 void *gdt = get_current_gdt_ro();
b80c76ec
JM
2280 unsigned long sysenter_esp;
2281
2282 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2283
6aa8b732
AK
2284 /*
2285 * Linux uses per-cpu TSS and GDT, so set these when switching
e0c23063 2286 * processors. See 22.2.4.
6aa8b732 2287 */
e0c23063
AL
2288 vmcs_writel(HOST_TR_BASE,
2289 (unsigned long)this_cpu_ptr(&cpu_tss));
59c58ceb 2290 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
6aa8b732 2291
b7ffc44d
AL
2292 /*
2293 * VM exits change the host TR limit to 0x67 after a VM
2294 * exit. This is okay, since 0x67 covers everything except
2295 * the IO bitmap and have have code to handle the IO bitmap
2296 * being lost after a VM exit.
2297 */
2298 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2299
6aa8b732
AK
2300 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2301 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2302
d462b819 2303 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2304 }
28b835d6 2305
2680d6da
OH
2306 /* Setup TSC multiplier */
2307 if (kvm_has_tsc_control &&
c95ba92a
PF
2308 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2309 decache_tsc_multiplier(vmx);
2680d6da 2310
28b835d6 2311 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2312 vmx->host_pkru = read_pkru();
28b835d6
FW
2313}
2314
2315static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2316{
2317 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2318
2319 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2320 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2321 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2322 return;
2323
2324 /* Set SN when the vCPU is preempted */
2325 if (vcpu->preempted)
2326 pi_set_sn(pi_desc);
6aa8b732
AK
2327}
2328
2329static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2330{
28b835d6
FW
2331 vmx_vcpu_pi_put(vcpu);
2332
a9b21b62 2333 __vmx_load_host_state(to_vmx(vcpu));
6aa8b732
AK
2334}
2335
f244deed
WL
2336static bool emulation_required(struct kvm_vcpu *vcpu)
2337{
2338 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
2339}
2340
edcafe3c
AK
2341static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2342
fe3ef05c
NHE
2343/*
2344 * Return the cr0 value that a nested guest would read. This is a combination
2345 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2346 * its hypervisor (cr0_read_shadow).
2347 */
2348static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2349{
2350 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2351 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2352}
2353static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2354{
2355 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2356 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2357}
2358
6aa8b732
AK
2359static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2360{
78ac8b47 2361 unsigned long rflags, save_rflags;
345dcaa8 2362
6de12732
AK
2363 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2364 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2365 rflags = vmcs_readl(GUEST_RFLAGS);
2366 if (to_vmx(vcpu)->rmode.vm86_active) {
2367 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2368 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2369 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2370 }
2371 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2372 }
6de12732 2373 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2374}
2375
2376static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2377{
f244deed
WL
2378 unsigned long old_rflags = vmx_get_rflags(vcpu);
2379
6de12732
AK
2380 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2381 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2382 if (to_vmx(vcpu)->rmode.vm86_active) {
2383 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2384 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2385 }
6aa8b732 2386 vmcs_writel(GUEST_RFLAGS, rflags);
f244deed
WL
2387
2388 if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
2389 to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
6aa8b732
AK
2390}
2391
37ccdcbe 2392static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2393{
2394 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2395 int ret = 0;
2396
2397 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2398 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2399 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2400 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2401
37ccdcbe 2402 return ret;
2809f5d2
GC
2403}
2404
2405static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2406{
2407 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2408 u32 interruptibility = interruptibility_old;
2409
2410 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2411
48005f64 2412 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2413 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2414 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2415 interruptibility |= GUEST_INTR_STATE_STI;
2416
2417 if ((interruptibility != interruptibility_old))
2418 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2419}
2420
6aa8b732
AK
2421static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2422{
2423 unsigned long rip;
6aa8b732 2424
5fdbf976 2425 rip = kvm_rip_read(vcpu);
6aa8b732 2426 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2427 kvm_rip_write(vcpu, rip);
6aa8b732 2428
2809f5d2
GC
2429 /* skipping an emulated instruction also counts */
2430 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2431}
2432
b96fb439
PB
2433static void nested_vmx_inject_exception_vmexit(struct kvm_vcpu *vcpu,
2434 unsigned long exit_qual)
2435{
2436 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2437 unsigned int nr = vcpu->arch.exception.nr;
2438 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2439
2440 if (vcpu->arch.exception.has_error_code) {
2441 vmcs12->vm_exit_intr_error_code = vcpu->arch.exception.error_code;
2442 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2443 }
2444
2445 if (kvm_exception_is_soft(nr))
2446 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2447 else
2448 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2449
2450 if (!(vmcs12->idt_vectoring_info_field & VECTORING_INFO_VALID_MASK) &&
2451 vmx_get_nmi_mask(vcpu))
2452 intr_info |= INTR_INFO_UNBLOCK_NMI;
2453
2454 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, intr_info, exit_qual);
2455}
2456
0b6ac343
NHE
2457/*
2458 * KVM wants to inject page-faults which it got to the guest. This function
2459 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2460 */
bfcf83b1 2461static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned long *exit_qual)
0b6ac343
NHE
2462{
2463 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
adfe20fb 2464 unsigned int nr = vcpu->arch.exception.nr;
0b6ac343 2465
b96fb439
PB
2466 if (nr == PF_VECTOR) {
2467 if (vcpu->arch.exception.nested_apf) {
bfcf83b1 2468 *exit_qual = vcpu->arch.apf.nested_apf_token;
b96fb439
PB
2469 return 1;
2470 }
2471 /*
2472 * FIXME: we must not write CR2 when L1 intercepts an L2 #PF exception.
2473 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2474 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6
2475 * can be written only when inject_pending_event runs. This should be
2476 * conditional on a new capability---if the capability is disabled,
2477 * kvm_multiple_exception would write the ancillary information to
2478 * CR2 or DR6, for backwards ABI-compatibility.
2479 */
2480 if (nested_vmx_is_page_fault_vmexit(vmcs12,
2481 vcpu->arch.exception.error_code)) {
bfcf83b1 2482 *exit_qual = vcpu->arch.cr2;
b96fb439
PB
2483 return 1;
2484 }
2485 } else {
b96fb439 2486 if (vmcs12->exception_bitmap & (1u << nr)) {
bfcf83b1
WL
2487 if (nr == DB_VECTOR)
2488 *exit_qual = vcpu->arch.dr6;
2489 else
2490 *exit_qual = 0;
b96fb439
PB
2491 return 1;
2492 }
adfe20fb
WL
2493 }
2494
b96fb439 2495 return 0;
0b6ac343
NHE
2496}
2497
cfcd20e5 2498static void vmx_queue_exception(struct kvm_vcpu *vcpu)
298101da 2499{
77ab6db0 2500 struct vcpu_vmx *vmx = to_vmx(vcpu);
cfcd20e5
WL
2501 unsigned nr = vcpu->arch.exception.nr;
2502 bool has_error_code = vcpu->arch.exception.has_error_code;
cfcd20e5 2503 u32 error_code = vcpu->arch.exception.error_code;
8ab2d2e2 2504 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2505
8ab2d2e2 2506 if (has_error_code) {
77ab6db0 2507 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2508 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2509 }
77ab6db0 2510
7ffd92c5 2511 if (vmx->rmode.vm86_active) {
71f9833b
SH
2512 int inc_eip = 0;
2513 if (kvm_exception_is_soft(nr))
2514 inc_eip = vcpu->arch.event_exit_inst_len;
2515 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2516 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2517 return;
2518 }
2519
66fd3f7f
GN
2520 if (kvm_exception_is_soft(nr)) {
2521 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2522 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2523 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2524 } else
2525 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2526
2527 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2528}
2529
4e47c7a6
SY
2530static bool vmx_rdtscp_supported(void)
2531{
2532 return cpu_has_vmx_rdtscp();
2533}
2534
ad756a16
MJ
2535static bool vmx_invpcid_supported(void)
2536{
2537 return cpu_has_vmx_invpcid() && enable_ept;
2538}
2539
a75beee6
ED
2540/*
2541 * Swap MSR entry in host/guest MSR entry array.
2542 */
8b9cf98c 2543static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2544{
26bb0981 2545 struct shared_msr_entry tmp;
a2fa3e9f
GH
2546
2547 tmp = vmx->guest_msrs[to];
2548 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2549 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2550}
2551
8d14695f
YZ
2552static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2553{
2554 unsigned long *msr_bitmap;
2555
670125bd 2556 if (is_guest_mode(vcpu))
d048c098 2557 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
3ce424e4
RK
2558 else if (cpu_has_secondary_exec_ctrls() &&
2559 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2560 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
f6e90f9e
WL
2561 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2562 if (is_long_mode(vcpu))
c63e4563 2563 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
f6e90f9e 2564 else
c63e4563 2565 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
f6e90f9e
WL
2566 } else {
2567 if (is_long_mode(vcpu))
c63e4563 2568 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
f6e90f9e 2569 else
c63e4563 2570 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
f6e90f9e 2571 }
8d14695f
YZ
2572 } else {
2573 if (is_long_mode(vcpu))
2574 msr_bitmap = vmx_msr_bitmap_longmode;
2575 else
2576 msr_bitmap = vmx_msr_bitmap_legacy;
2577 }
2578
2579 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2580}
2581
e38aea3e
AK
2582/*
2583 * Set up the vmcs to automatically save and restore system
2584 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2585 * mode, as fiddling with msrs is very expensive.
2586 */
8b9cf98c 2587static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2588{
26bb0981 2589 int save_nmsrs, index;
e38aea3e 2590
a75beee6
ED
2591 save_nmsrs = 0;
2592#ifdef CONFIG_X86_64
8b9cf98c 2593 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2594 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2595 if (index >= 0)
8b9cf98c
RR
2596 move_msr_up(vmx, index, save_nmsrs++);
2597 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2598 if (index >= 0)
8b9cf98c
RR
2599 move_msr_up(vmx, index, save_nmsrs++);
2600 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2601 if (index >= 0)
8b9cf98c 2602 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2603 index = __find_msr_index(vmx, MSR_TSC_AUX);
d6321d49 2604 if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
4e47c7a6 2605 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2606 /*
8c06585d 2607 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2608 * if efer.sce is enabled.
2609 */
8c06585d 2610 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2611 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2612 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2613 }
2614#endif
92c0d900
AK
2615 index = __find_msr_index(vmx, MSR_EFER);
2616 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2617 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2618
26bb0981 2619 vmx->save_nmsrs = save_nmsrs;
5897297b 2620
8d14695f
YZ
2621 if (cpu_has_vmx_msr_bitmap())
2622 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2623}
2624
6aa8b732
AK
2625/*
2626 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2627 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2628 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2629 */
be7b263e 2630static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2631{
2632 u64 host_tsc, tsc_offset;
2633
4ea1636b 2634 host_tsc = rdtsc();
6aa8b732 2635 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2636 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2637}
2638
2639/*
99e3e30a 2640 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2641 */
99e3e30a 2642static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2643{
27fc51b2 2644 if (is_guest_mode(vcpu)) {
7991825b 2645 /*
27fc51b2
NHE
2646 * We're here if L1 chose not to trap WRMSR to TSC. According
2647 * to the spec, this should set L1's TSC; The offset that L1
2648 * set for L2 remains unchanged, and still needs to be added
2649 * to the newly set TSC to get L2's TSC.
7991825b 2650 */
27fc51b2 2651 struct vmcs12 *vmcs12;
27fc51b2
NHE
2652 /* recalculate vmcs02.TSC_OFFSET: */
2653 vmcs12 = get_vmcs12(vcpu);
2654 vmcs_write64(TSC_OFFSET, offset +
2655 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2656 vmcs12->tsc_offset : 0));
2657 } else {
489223ed
YY
2658 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2659 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2660 vmcs_write64(TSC_OFFSET, offset);
2661 }
6aa8b732
AK
2662}
2663
801d3424
NHE
2664/*
2665 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2666 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2667 * all guests if the "nested" module option is off, and can also be disabled
2668 * for a single guest by disabling its VMX cpuid bit.
2669 */
2670static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2671{
d6321d49 2672 return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
801d3424
NHE
2673}
2674
b87a51ae
NHE
2675/*
2676 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2677 * returned for the various VMX controls MSRs when nested VMX is enabled.
2678 * The same values should also be used to verify that vmcs12 control fields are
2679 * valid during nested entry from L1 to L2.
2680 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2681 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2682 * bit in the high half is on if the corresponding bit in the control field
2683 * may be on. See also vmx_control_verify().
b87a51ae 2684 */
b9c237bb 2685static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2686{
2687 /*
2688 * Note that as a general rule, the high half of the MSRs (bits in
2689 * the control fields which may be 1) should be initialized by the
2690 * intersection of the underlying hardware's MSR (i.e., features which
2691 * can be supported) and the list of features we want to expose -
2692 * because they are known to be properly supported in our code.
2693 * Also, usually, the low half of the MSRs (bits which must be 1) can
2694 * be set to 0, meaning that L1 may turn off any of these bits. The
2695 * reason is that if one of these bits is necessary, it will appear
2696 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2697 * fields of vmcs01 and vmcs02, will turn these bits off - and
7313c698 2698 * nested_vmx_exit_reflected() will not pass related exits to L1.
b87a51ae
NHE
2699 * These rules have exceptions below.
2700 */
2701
2702 /* pin-based controls */
eabeaacc 2703 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2704 vmx->nested.nested_vmx_pinbased_ctls_low,
2705 vmx->nested.nested_vmx_pinbased_ctls_high);
2706 vmx->nested.nested_vmx_pinbased_ctls_low |=
2707 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2708 vmx->nested.nested_vmx_pinbased_ctls_high &=
2709 PIN_BASED_EXT_INTR_MASK |
2710 PIN_BASED_NMI_EXITING |
2711 PIN_BASED_VIRTUAL_NMIS;
2712 vmx->nested.nested_vmx_pinbased_ctls_high |=
2713 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2714 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2715 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2716 vmx->nested.nested_vmx_pinbased_ctls_high |=
2717 PIN_BASED_POSTED_INTR;
b87a51ae 2718
3dbcd8da 2719 /* exit controls */
c0dfee58 2720 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2721 vmx->nested.nested_vmx_exit_ctls_low,
2722 vmx->nested.nested_vmx_exit_ctls_high);
2723 vmx->nested.nested_vmx_exit_ctls_low =
2724 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2725
b9c237bb 2726 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2727#ifdef CONFIG_X86_64
c0dfee58 2728 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2729#endif
f4124500 2730 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2731 vmx->nested.nested_vmx_exit_ctls_high |=
2732 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2733 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2734 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2735
a87036ad 2736 if (kvm_mpx_supported())
b9c237bb 2737 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2738
2996fca0 2739 /* We support free control of debug control saving. */
0115f9cb 2740 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2996fca0 2741
b87a51ae
NHE
2742 /* entry controls */
2743 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2744 vmx->nested.nested_vmx_entry_ctls_low,
2745 vmx->nested.nested_vmx_entry_ctls_high);
2746 vmx->nested.nested_vmx_entry_ctls_low =
2747 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2748 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2749#ifdef CONFIG_X86_64
2750 VM_ENTRY_IA32E_MODE |
2751#endif
2752 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2753 vmx->nested.nested_vmx_entry_ctls_high |=
2754 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2755 if (kvm_mpx_supported())
b9c237bb 2756 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2757
2996fca0 2758 /* We support free control of debug control loading. */
0115f9cb 2759 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2996fca0 2760
b87a51ae
NHE
2761 /* cpu-based controls */
2762 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2763 vmx->nested.nested_vmx_procbased_ctls_low,
2764 vmx->nested.nested_vmx_procbased_ctls_high);
2765 vmx->nested.nested_vmx_procbased_ctls_low =
2766 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2767 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2768 CPU_BASED_VIRTUAL_INTR_PENDING |
2769 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2770 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2771 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2772 CPU_BASED_CR3_STORE_EXITING |
2773#ifdef CONFIG_X86_64
2774 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2775#endif
2776 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2777 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2778 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2779 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2780 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2781 /*
2782 * We can allow some features even when not supported by the
2783 * hardware. For example, L1 can specify an MSR bitmap - and we
2784 * can use it to avoid exits to L1 - even when L0 runs L2
2785 * without MSR bitmaps.
2786 */
b9c237bb
WV
2787 vmx->nested.nested_vmx_procbased_ctls_high |=
2788 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2789 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2790
3dcdf3ec 2791 /* We support free control of CR3 access interception. */
0115f9cb 2792 vmx->nested.nested_vmx_procbased_ctls_low &=
3dcdf3ec
JK
2793 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2794
80154d77
PB
2795 /*
2796 * secondary cpu-based controls. Do not include those that
2797 * depend on CPUID bits, they are added later by vmx_cpuid_update.
2798 */
b87a51ae 2799 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2800 vmx->nested.nested_vmx_secondary_ctls_low,
2801 vmx->nested.nested_vmx_secondary_ctls_high);
2802 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2803 vmx->nested.nested_vmx_secondary_ctls_high &=
d6851fbe 2804 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
1b07304c 2805 SECONDARY_EXEC_DESC |
f2b93280 2806 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
82f0dd4b 2807 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2808 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3db13480 2809 SECONDARY_EXEC_WBINVD_EXITING;
c18911a2 2810
afa61f75
NHE
2811 if (enable_ept) {
2812 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2813 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2814 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2815 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
7db74265 2816 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
02120c45
BD
2817 if (cpu_has_vmx_ept_execute_only())
2818 vmx->nested.nested_vmx_ept_caps |=
2819 VMX_EPT_EXECUTE_ONLY_BIT;
b9c237bb 2820 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
45e11817 2821 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
7db74265
PB
2822 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2823 VMX_EPT_1GB_PAGE_BIT;
03efce6f
BD
2824 if (enable_ept_ad_bits) {
2825 vmx->nested.nested_vmx_secondary_ctls_high |=
2826 SECONDARY_EXEC_ENABLE_PML;
7461fbc4 2827 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
03efce6f 2828 }
1c13bffd 2829 }
afa61f75 2830
27c42a1b
BD
2831 if (cpu_has_vmx_vmfunc()) {
2832 vmx->nested.nested_vmx_secondary_ctls_high |=
2833 SECONDARY_EXEC_ENABLE_VMFUNC;
41ab9372
BD
2834 /*
2835 * Advertise EPTP switching unconditionally
2836 * since we emulate it
2837 */
2838 vmx->nested.nested_vmx_vmfunc_controls =
2839 VMX_VMFUNC_EPTP_SWITCHING;
27c42a1b
BD
2840 }
2841
ef697a71
PB
2842 /*
2843 * Old versions of KVM use the single-context version without
2844 * checking for support, so declare that it is supported even
2845 * though it is treated as global context. The alternative is
2846 * not failing the single-context invvpid, and it is worse.
2847 */
63cb6d5f
WL
2848 if (enable_vpid) {
2849 vmx->nested.nested_vmx_secondary_ctls_high |=
2850 SECONDARY_EXEC_ENABLE_VPID;
089d7b6e 2851 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
bcdde302 2852 VMX_VPID_EXTENT_SUPPORTED_MASK;
1c13bffd 2853 }
99b83ac8 2854
0790ec17
RK
2855 if (enable_unrestricted_guest)
2856 vmx->nested.nested_vmx_secondary_ctls_high |=
2857 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2858
c18911a2 2859 /* miscellaneous data */
b9c237bb
WV
2860 rdmsr(MSR_IA32_VMX_MISC,
2861 vmx->nested.nested_vmx_misc_low,
2862 vmx->nested.nested_vmx_misc_high);
2863 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2864 vmx->nested.nested_vmx_misc_low |=
2865 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2866 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2867 vmx->nested.nested_vmx_misc_high = 0;
62cc6b9d
DM
2868
2869 /*
2870 * This MSR reports some information about VMX support. We
2871 * should return information about the VMX we emulate for the
2872 * guest, and the VMCS structure we give it - not about the
2873 * VMX support of the underlying hardware.
2874 */
2875 vmx->nested.nested_vmx_basic =
2876 VMCS12_REVISION |
2877 VMX_BASIC_TRUE_CTLS |
2878 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2879 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2880
2881 if (cpu_has_vmx_basic_inout())
2882 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2883
2884 /*
8322ebbb 2885 * These MSRs specify bits which the guest must keep fixed on
62cc6b9d
DM
2886 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2887 * We picked the standard core2 setting.
2888 */
2889#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2890#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2891 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
62cc6b9d 2892 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
8322ebbb
DM
2893
2894 /* These MSRs specify bits which the guest must keep fixed off. */
2895 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2896 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
62cc6b9d
DM
2897
2898 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2899 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
b87a51ae
NHE
2900}
2901
3899152c
DM
2902/*
2903 * if fixed0[i] == 1: val[i] must be 1
2904 * if fixed1[i] == 0: val[i] must be 0
2905 */
2906static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2907{
2908 return ((val & fixed1) | fixed0) == val;
b87a51ae
NHE
2909}
2910
2911static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2912{
3899152c 2913 return fixed_bits_valid(control, low, high);
b87a51ae
NHE
2914}
2915
2916static inline u64 vmx_control_msr(u32 low, u32 high)
2917{
2918 return low | ((u64)high << 32);
2919}
2920
62cc6b9d
DM
2921static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2922{
2923 superset &= mask;
2924 subset &= mask;
2925
2926 return (superset | subset) == superset;
2927}
2928
2929static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2930{
2931 const u64 feature_and_reserved =
2932 /* feature (except bit 48; see below) */
2933 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2934 /* reserved */
2935 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2936 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2937
2938 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2939 return -EINVAL;
2940
2941 /*
2942 * KVM does not emulate a version of VMX that constrains physical
2943 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2944 */
2945 if (data & BIT_ULL(48))
2946 return -EINVAL;
2947
2948 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2949 vmx_basic_vmcs_revision_id(data))
2950 return -EINVAL;
2951
2952 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2953 return -EINVAL;
2954
2955 vmx->nested.nested_vmx_basic = data;
2956 return 0;
2957}
2958
2959static int
2960vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2961{
2962 u64 supported;
2963 u32 *lowp, *highp;
2964
2965 switch (msr_index) {
2966 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2967 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2968 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2969 break;
2970 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2971 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2972 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2973 break;
2974 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2975 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2976 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2977 break;
2978 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2979 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2980 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2981 break;
2982 case MSR_IA32_VMX_PROCBASED_CTLS2:
2983 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2984 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2985 break;
2986 default:
2987 BUG();
2988 }
2989
2990 supported = vmx_control_msr(*lowp, *highp);
2991
2992 /* Check must-be-1 bits are still 1. */
2993 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2994 return -EINVAL;
2995
2996 /* Check must-be-0 bits are still 0. */
2997 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2998 return -EINVAL;
2999
3000 *lowp = data;
3001 *highp = data >> 32;
3002 return 0;
3003}
3004
3005static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
3006{
3007 const u64 feature_and_reserved_bits =
3008 /* feature */
3009 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
3010 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
3011 /* reserved */
3012 GENMASK_ULL(13, 9) | BIT_ULL(31);
3013 u64 vmx_misc;
3014
3015 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
3016 vmx->nested.nested_vmx_misc_high);
3017
3018 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
3019 return -EINVAL;
3020
3021 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
3022 PIN_BASED_VMX_PREEMPTION_TIMER) &&
3023 vmx_misc_preemption_timer_rate(data) !=
3024 vmx_misc_preemption_timer_rate(vmx_misc))
3025 return -EINVAL;
3026
3027 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
3028 return -EINVAL;
3029
3030 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
3031 return -EINVAL;
3032
3033 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
3034 return -EINVAL;
3035
3036 vmx->nested.nested_vmx_misc_low = data;
3037 vmx->nested.nested_vmx_misc_high = data >> 32;
3038 return 0;
3039}
3040
3041static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
3042{
3043 u64 vmx_ept_vpid_cap;
3044
3045 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
3046 vmx->nested.nested_vmx_vpid_caps);
3047
3048 /* Every bit is either reserved or a feature bit. */
3049 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
3050 return -EINVAL;
3051
3052 vmx->nested.nested_vmx_ept_caps = data;
3053 vmx->nested.nested_vmx_vpid_caps = data >> 32;
3054 return 0;
3055}
3056
3057static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3058{
3059 u64 *msr;
3060
3061 switch (msr_index) {
3062 case MSR_IA32_VMX_CR0_FIXED0:
3063 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3064 break;
3065 case MSR_IA32_VMX_CR4_FIXED0:
3066 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3067 break;
3068 default:
3069 BUG();
3070 }
3071
3072 /*
3073 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3074 * must be 1 in the restored value.
3075 */
3076 if (!is_bitwise_subset(data, *msr, -1ULL))
3077 return -EINVAL;
3078
3079 *msr = data;
3080 return 0;
3081}
3082
3083/*
3084 * Called when userspace is restoring VMX MSRs.
3085 *
3086 * Returns 0 on success, non-0 otherwise.
3087 */
3088static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
b87a51ae 3089{
b9c237bb
WV
3090 struct vcpu_vmx *vmx = to_vmx(vcpu);
3091
b87a51ae 3092 switch (msr_index) {
b87a51ae 3093 case MSR_IA32_VMX_BASIC:
62cc6b9d
DM
3094 return vmx_restore_vmx_basic(vmx, data);
3095 case MSR_IA32_VMX_PINBASED_CTLS:
3096 case MSR_IA32_VMX_PROCBASED_CTLS:
3097 case MSR_IA32_VMX_EXIT_CTLS:
3098 case MSR_IA32_VMX_ENTRY_CTLS:
b87a51ae 3099 /*
62cc6b9d
DM
3100 * The "non-true" VMX capability MSRs are generated from the
3101 * "true" MSRs, so we do not support restoring them directly.
3102 *
3103 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3104 * should restore the "true" MSRs with the must-be-1 bits
3105 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3106 * DEFAULT SETTINGS".
b87a51ae 3107 */
62cc6b9d
DM
3108 return -EINVAL;
3109 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3110 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3111 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3112 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3113 case MSR_IA32_VMX_PROCBASED_CTLS2:
3114 return vmx_restore_control_msr(vmx, msr_index, data);
3115 case MSR_IA32_VMX_MISC:
3116 return vmx_restore_vmx_misc(vmx, data);
3117 case MSR_IA32_VMX_CR0_FIXED0:
3118 case MSR_IA32_VMX_CR4_FIXED0:
3119 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3120 case MSR_IA32_VMX_CR0_FIXED1:
3121 case MSR_IA32_VMX_CR4_FIXED1:
3122 /*
3123 * These MSRs are generated based on the vCPU's CPUID, so we
3124 * do not support restoring them directly.
3125 */
3126 return -EINVAL;
3127 case MSR_IA32_VMX_EPT_VPID_CAP:
3128 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3129 case MSR_IA32_VMX_VMCS_ENUM:
3130 vmx->nested.nested_vmx_vmcs_enum = data;
3131 return 0;
3132 default:
b87a51ae 3133 /*
62cc6b9d 3134 * The rest of the VMX capability MSRs do not support restore.
b87a51ae 3135 */
62cc6b9d
DM
3136 return -EINVAL;
3137 }
3138}
3139
3140/* Returns 0 on success, non-0 otherwise. */
3141static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3142{
3143 struct vcpu_vmx *vmx = to_vmx(vcpu);
3144
3145 switch (msr_index) {
3146 case MSR_IA32_VMX_BASIC:
3147 *pdata = vmx->nested.nested_vmx_basic;
b87a51ae
NHE
3148 break;
3149 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3150 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
3151 *pdata = vmx_control_msr(
3152 vmx->nested.nested_vmx_pinbased_ctls_low,
3153 vmx->nested.nested_vmx_pinbased_ctls_high);
0115f9cb
DM
3154 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3155 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3156 break;
3157 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3158 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
3159 *pdata = vmx_control_msr(
3160 vmx->nested.nested_vmx_procbased_ctls_low,
3161 vmx->nested.nested_vmx_procbased_ctls_high);
0115f9cb
DM
3162 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3163 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3164 break;
3165 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3166 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
3167 *pdata = vmx_control_msr(
3168 vmx->nested.nested_vmx_exit_ctls_low,
3169 vmx->nested.nested_vmx_exit_ctls_high);
0115f9cb
DM
3170 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3171 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3172 break;
3173 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3174 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
3175 *pdata = vmx_control_msr(
3176 vmx->nested.nested_vmx_entry_ctls_low,
3177 vmx->nested.nested_vmx_entry_ctls_high);
0115f9cb
DM
3178 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3179 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3180 break;
3181 case MSR_IA32_VMX_MISC:
b9c237bb
WV
3182 *pdata = vmx_control_msr(
3183 vmx->nested.nested_vmx_misc_low,
3184 vmx->nested.nested_vmx_misc_high);
b87a51ae 3185 break;
b87a51ae 3186 case MSR_IA32_VMX_CR0_FIXED0:
62cc6b9d 3187 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
b87a51ae
NHE
3188 break;
3189 case MSR_IA32_VMX_CR0_FIXED1:
62cc6b9d 3190 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
b87a51ae
NHE
3191 break;
3192 case MSR_IA32_VMX_CR4_FIXED0:
62cc6b9d 3193 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
b87a51ae
NHE
3194 break;
3195 case MSR_IA32_VMX_CR4_FIXED1:
62cc6b9d 3196 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
b87a51ae
NHE
3197 break;
3198 case MSR_IA32_VMX_VMCS_ENUM:
62cc6b9d 3199 *pdata = vmx->nested.nested_vmx_vmcs_enum;
b87a51ae
NHE
3200 break;
3201 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
3202 *pdata = vmx_control_msr(
3203 vmx->nested.nested_vmx_secondary_ctls_low,
3204 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
3205 break;
3206 case MSR_IA32_VMX_EPT_VPID_CAP:
089d7b6e
WL
3207 *pdata = vmx->nested.nested_vmx_ept_caps |
3208 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae 3209 break;
27c42a1b
BD
3210 case MSR_IA32_VMX_VMFUNC:
3211 *pdata = vmx->nested.nested_vmx_vmfunc_controls;
3212 break;
b87a51ae 3213 default:
b87a51ae 3214 return 1;
b3897a49
NHE
3215 }
3216
b87a51ae
NHE
3217 return 0;
3218}
3219
37e4c997
HZ
3220static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3221 uint64_t val)
3222{
3223 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3224
3225 return !(val & ~valid_bits);
3226}
3227
6aa8b732
AK
3228/*
3229 * Reads an msr value (of 'msr_index') into 'pdata'.
3230 * Returns 0 on success, non-0 otherwise.
3231 * Assumes vcpu_load() was already called.
3232 */
609e36d3 3233static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3234{
26bb0981 3235 struct shared_msr_entry *msr;
6aa8b732 3236
609e36d3 3237 switch (msr_info->index) {
05b3e0c2 3238#ifdef CONFIG_X86_64
6aa8b732 3239 case MSR_FS_BASE:
609e36d3 3240 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
3241 break;
3242 case MSR_GS_BASE:
609e36d3 3243 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 3244 break;
44ea2b17
AK
3245 case MSR_KERNEL_GS_BASE:
3246 vmx_load_host_state(to_vmx(vcpu));
609e36d3 3247 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 3248 break;
26bb0981 3249#endif
6aa8b732 3250 case MSR_EFER:
609e36d3 3251 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 3252 case MSR_IA32_TSC:
be7b263e 3253 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
3254 break;
3255 case MSR_IA32_SYSENTER_CS:
609e36d3 3256 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
3257 break;
3258 case MSR_IA32_SYSENTER_EIP:
609e36d3 3259 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
3260 break;
3261 case MSR_IA32_SYSENTER_ESP:
609e36d3 3262 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 3263 break;
0dd376e7 3264 case MSR_IA32_BNDCFGS:
691bd434 3265 if (!kvm_mpx_supported() ||
d6321d49
RK
3266 (!msr_info->host_initiated &&
3267 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
93c4adc7 3268 return 1;
609e36d3 3269 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 3270 break;
c45dcc71
AR
3271 case MSR_IA32_MCG_EXT_CTL:
3272 if (!msr_info->host_initiated &&
3273 !(to_vmx(vcpu)->msr_ia32_feature_control &
3274 FEATURE_CONTROL_LMCE))
cae50139 3275 return 1;
c45dcc71
AR
3276 msr_info->data = vcpu->arch.mcg_ext_ctl;
3277 break;
cae50139 3278 case MSR_IA32_FEATURE_CONTROL:
3b84080b 3279 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
3280 break;
3281 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3282 if (!nested_vmx_allowed(vcpu))
3283 return 1;
609e36d3 3284 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3285 case MSR_IA32_XSS:
3286 if (!vmx_xsaves_supported())
3287 return 1;
609e36d3 3288 msr_info->data = vcpu->arch.ia32_xss;
20300099 3289 break;
4e47c7a6 3290 case MSR_TSC_AUX:
d6321d49
RK
3291 if (!msr_info->host_initiated &&
3292 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4e47c7a6
SY
3293 return 1;
3294 /* Otherwise falls through */
6aa8b732 3295 default:
609e36d3 3296 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3297 if (msr) {
609e36d3 3298 msr_info->data = msr->data;
3bab1f5d 3299 break;
6aa8b732 3300 }
609e36d3 3301 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3302 }
3303
6aa8b732
AK
3304 return 0;
3305}
3306
cae50139
JK
3307static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3308
6aa8b732
AK
3309/*
3310 * Writes msr value into into the appropriate "register".
3311 * Returns 0 on success, non-0 otherwise.
3312 * Assumes vcpu_load() was already called.
3313 */
8fe8ab46 3314static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3315{
a2fa3e9f 3316 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3317 struct shared_msr_entry *msr;
2cc51560 3318 int ret = 0;
8fe8ab46
WA
3319 u32 msr_index = msr_info->index;
3320 u64 data = msr_info->data;
2cc51560 3321
6aa8b732 3322 switch (msr_index) {
3bab1f5d 3323 case MSR_EFER:
8fe8ab46 3324 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3325 break;
16175a79 3326#ifdef CONFIG_X86_64
6aa8b732 3327 case MSR_FS_BASE:
2fb92db1 3328 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3329 vmcs_writel(GUEST_FS_BASE, data);
3330 break;
3331 case MSR_GS_BASE:
2fb92db1 3332 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3333 vmcs_writel(GUEST_GS_BASE, data);
3334 break;
44ea2b17
AK
3335 case MSR_KERNEL_GS_BASE:
3336 vmx_load_host_state(vmx);
3337 vmx->msr_guest_kernel_gs_base = data;
3338 break;
6aa8b732
AK
3339#endif
3340 case MSR_IA32_SYSENTER_CS:
3341 vmcs_write32(GUEST_SYSENTER_CS, data);
3342 break;
3343 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3344 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3345 break;
3346 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3347 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3348 break;
0dd376e7 3349 case MSR_IA32_BNDCFGS:
691bd434 3350 if (!kvm_mpx_supported() ||
d6321d49
RK
3351 (!msr_info->host_initiated &&
3352 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
93c4adc7 3353 return 1;
fd8cb433 3354 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
4531662d 3355 (data & MSR_IA32_BNDCFGS_RSVD))
93c4adc7 3356 return 1;
0dd376e7
LJ
3357 vmcs_write64(GUEST_BNDCFGS, data);
3358 break;
af24a4e4 3359 case MSR_IA32_TSC:
8fe8ab46 3360 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3361 break;
468d472f
SY
3362 case MSR_IA32_CR_PAT:
3363 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3364 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3365 return 1;
468d472f
SY
3366 vmcs_write64(GUEST_IA32_PAT, data);
3367 vcpu->arch.pat = data;
3368 break;
3369 }
8fe8ab46 3370 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3371 break;
ba904635
WA
3372 case MSR_IA32_TSC_ADJUST:
3373 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3374 break;
c45dcc71
AR
3375 case MSR_IA32_MCG_EXT_CTL:
3376 if ((!msr_info->host_initiated &&
3377 !(to_vmx(vcpu)->msr_ia32_feature_control &
3378 FEATURE_CONTROL_LMCE)) ||
3379 (data & ~MCG_EXT_CTL_LMCE_EN))
3380 return 1;
3381 vcpu->arch.mcg_ext_ctl = data;
3382 break;
cae50139 3383 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3384 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3385 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3386 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3387 return 1;
3b84080b 3388 vmx->msr_ia32_feature_control = data;
cae50139
JK
3389 if (msr_info->host_initiated && data == 0)
3390 vmx_leave_nested(vcpu);
3391 break;
3392 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
62cc6b9d
DM
3393 if (!msr_info->host_initiated)
3394 return 1; /* they are read-only */
3395 if (!nested_vmx_allowed(vcpu))
3396 return 1;
3397 return vmx_set_vmx_msr(vcpu, msr_index, data);
20300099
WL
3398 case MSR_IA32_XSS:
3399 if (!vmx_xsaves_supported())
3400 return 1;
3401 /*
3402 * The only supported bit as of Skylake is bit 8, but
3403 * it is not supported on KVM.
3404 */
3405 if (data != 0)
3406 return 1;
3407 vcpu->arch.ia32_xss = data;
3408 if (vcpu->arch.ia32_xss != host_xss)
3409 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3410 vcpu->arch.ia32_xss, host_xss);
3411 else
3412 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3413 break;
4e47c7a6 3414 case MSR_TSC_AUX:
d6321d49
RK
3415 if (!msr_info->host_initiated &&
3416 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4e47c7a6
SY
3417 return 1;
3418 /* Check reserved bit, higher 32 bits should be zero */
3419 if ((data >> 32) != 0)
3420 return 1;
3421 /* Otherwise falls through */
6aa8b732 3422 default:
8b9cf98c 3423 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3424 if (msr) {
8b3c3104 3425 u64 old_msr_data = msr->data;
3bab1f5d 3426 msr->data = data;
2225fd56
AK
3427 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3428 preempt_disable();
8b3c3104
AH
3429 ret = kvm_set_shared_msr(msr->index, msr->data,
3430 msr->mask);
2225fd56 3431 preempt_enable();
8b3c3104
AH
3432 if (ret)
3433 msr->data = old_msr_data;
2225fd56 3434 }
3bab1f5d 3435 break;
6aa8b732 3436 }
8fe8ab46 3437 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3438 }
3439
2cc51560 3440 return ret;
6aa8b732
AK
3441}
3442
5fdbf976 3443static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3444{
5fdbf976
MT
3445 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3446 switch (reg) {
3447 case VCPU_REGS_RSP:
3448 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3449 break;
3450 case VCPU_REGS_RIP:
3451 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3452 break;
6de4f3ad
AK
3453 case VCPU_EXREG_PDPTR:
3454 if (enable_ept)
3455 ept_save_pdptrs(vcpu);
3456 break;
5fdbf976
MT
3457 default:
3458 break;
3459 }
6aa8b732
AK
3460}
3461
6aa8b732
AK
3462static __init int cpu_has_kvm_support(void)
3463{
6210e37b 3464 return cpu_has_vmx();
6aa8b732
AK
3465}
3466
3467static __init int vmx_disabled_by_bios(void)
3468{
3469 u64 msr;
3470
3471 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3472 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3473 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3474 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3475 && tboot_enabled())
3476 return 1;
23f3e991 3477 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3478 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3479 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3480 && !tboot_enabled()) {
3481 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3482 "activate TXT before enabling KVM\n");
cafd6659 3483 return 1;
f9335afe 3484 }
23f3e991
JC
3485 /* launched w/o TXT and VMX disabled */
3486 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3487 && !tboot_enabled())
3488 return 1;
cafd6659
SW
3489 }
3490
3491 return 0;
6aa8b732
AK
3492}
3493
7725b894
DX
3494static void kvm_cpu_vmxon(u64 addr)
3495{
fe0e80be 3496 cr4_set_bits(X86_CR4_VMXE);
1c5ac21a
AS
3497 intel_pt_handle_vmx(1);
3498
7725b894
DX
3499 asm volatile (ASM_VMX_VMXON_RAX
3500 : : "a"(&addr), "m"(addr)
3501 : "memory", "cc");
3502}
3503
13a34e06 3504static int hardware_enable(void)
6aa8b732
AK
3505{
3506 int cpu = raw_smp_processor_id();
3507 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3508 u64 old, test_bits;
6aa8b732 3509
1e02ce4c 3510 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3511 return -EBUSY;
3512
d462b819 3513 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3514 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3515 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3516
3517 /*
3518 * Now we can enable the vmclear operation in kdump
3519 * since the loaded_vmcss_on_cpu list on this cpu
3520 * has been initialized.
3521 *
3522 * Though the cpu is not in VMX operation now, there
3523 * is no problem to enable the vmclear operation
3524 * for the loaded_vmcss_on_cpu list is empty!
3525 */
3526 crash_enable_local_vmclear(cpu);
3527
6aa8b732 3528 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3529
3530 test_bits = FEATURE_CONTROL_LOCKED;
3531 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3532 if (tboot_enabled())
3533 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3534
3535 if ((old & test_bits) != test_bits) {
6aa8b732 3536 /* enable and lock */
cafd6659
SW
3537 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3538 }
fe0e80be 3539 kvm_cpu_vmxon(phys_addr);
fdf288bf
DH
3540 if (enable_ept)
3541 ept_sync_global();
10474ae8
AG
3542
3543 return 0;
6aa8b732
AK
3544}
3545
d462b819 3546static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3547{
3548 int cpu = raw_smp_processor_id();
d462b819 3549 struct loaded_vmcs *v, *n;
543e4243 3550
d462b819
NHE
3551 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3552 loaded_vmcss_on_cpu_link)
3553 __loaded_vmcs_clear(v);
543e4243
AK
3554}
3555
710ff4a8
EH
3556
3557/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3558 * tricks.
3559 */
3560static void kvm_cpu_vmxoff(void)
6aa8b732 3561{
4ecac3fd 3562 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3563
3564 intel_pt_handle_vmx(0);
fe0e80be 3565 cr4_clear_bits(X86_CR4_VMXE);
6aa8b732
AK
3566}
3567
13a34e06 3568static void hardware_disable(void)
710ff4a8 3569{
fe0e80be
DH
3570 vmclear_local_loaded_vmcss();
3571 kvm_cpu_vmxoff();
710ff4a8
EH
3572}
3573
1c3d14fe 3574static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3575 u32 msr, u32 *result)
1c3d14fe
YS
3576{
3577 u32 vmx_msr_low, vmx_msr_high;
3578 u32 ctl = ctl_min | ctl_opt;
3579
3580 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3581
3582 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3583 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3584
3585 /* Ensure minimum (required) set of control bits are supported. */
3586 if (ctl_min & ~ctl)
002c7f7c 3587 return -EIO;
1c3d14fe
YS
3588
3589 *result = ctl;
3590 return 0;
3591}
3592
110312c8
AK
3593static __init bool allow_1_setting(u32 msr, u32 ctl)
3594{
3595 u32 vmx_msr_low, vmx_msr_high;
3596
3597 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3598 return vmx_msr_high & ctl;
3599}
3600
002c7f7c 3601static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3602{
3603 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3604 u32 min, opt, min2, opt2;
1c3d14fe
YS
3605 u32 _pin_based_exec_control = 0;
3606 u32 _cpu_based_exec_control = 0;
f78e0e2e 3607 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3608 u32 _vmexit_control = 0;
3609 u32 _vmentry_control = 0;
3610
10166744 3611 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3612#ifdef CONFIG_X86_64
3613 CPU_BASED_CR8_LOAD_EXITING |
3614 CPU_BASED_CR8_STORE_EXITING |
3615#endif
d56f546d
SY
3616 CPU_BASED_CR3_LOAD_EXITING |
3617 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3618 CPU_BASED_USE_IO_BITMAPS |
3619 CPU_BASED_MOV_DR_EXITING |
a7052897 3620 CPU_BASED_USE_TSC_OFFSETING |
fee84b07
AK
3621 CPU_BASED_INVLPG_EXITING |
3622 CPU_BASED_RDPMC_EXITING;
443381a8 3623
668fffa3
MT
3624 if (!kvm_mwait_in_guest())
3625 min |= CPU_BASED_MWAIT_EXITING |
3626 CPU_BASED_MONITOR_EXITING;
3627
f78e0e2e 3628 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3629 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3630 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3631 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3632 &_cpu_based_exec_control) < 0)
002c7f7c 3633 return -EIO;
6e5d865c
YS
3634#ifdef CONFIG_X86_64
3635 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3636 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3637 ~CPU_BASED_CR8_STORE_EXITING;
3638#endif
f78e0e2e 3639 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3640 min2 = 0;
3641 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3642 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3643 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3644 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3645 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3646 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3647 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3648 SECONDARY_EXEC_RDTSCP |
83d4c286 3649 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3650 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3651 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3652 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3653 SECONDARY_EXEC_XSAVES |
75f4fc8d 3654 SECONDARY_EXEC_RDSEED |
45ec368c 3655 SECONDARY_EXEC_RDRAND |
8b3e34e4 3656 SECONDARY_EXEC_ENABLE_PML |
2a499e49
BD
3657 SECONDARY_EXEC_TSC_SCALING |
3658 SECONDARY_EXEC_ENABLE_VMFUNC;
d56f546d
SY
3659 if (adjust_vmx_controls(min2, opt2,
3660 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3661 &_cpu_based_2nd_exec_control) < 0)
3662 return -EIO;
3663 }
3664#ifndef CONFIG_X86_64
3665 if (!(_cpu_based_2nd_exec_control &
3666 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3667 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3668#endif
83d4c286
YZ
3669
3670 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3671 _cpu_based_2nd_exec_control &= ~(
8d14695f 3672 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3673 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3674 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3675
d56f546d 3676 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3677 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3678 enabled */
5fff7d27
GN
3679 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3680 CPU_BASED_CR3_STORE_EXITING |
3681 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3682 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3683 vmx_capability.ept, vmx_capability.vpid);
3684 }
1c3d14fe 3685
91fa0f8e 3686 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
1c3d14fe
YS
3687#ifdef CONFIG_X86_64
3688 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3689#endif
a547c6db 3690 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
91fa0f8e 3691 VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3692 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3693 &_vmexit_control) < 0)
002c7f7c 3694 return -EIO;
1c3d14fe 3695
2c82878b
PB
3696 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3697 PIN_BASED_VIRTUAL_NMIS;
3698 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3699 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3700 &_pin_based_exec_control) < 0)
3701 return -EIO;
3702
1c17c3e6
PB
3703 if (cpu_has_broken_vmx_preemption_timer())
3704 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be 3705 if (!(_cpu_based_2nd_exec_control &
91fa0f8e 3706 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
01e439be
YZ
3707 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3708
c845f9c6 3709 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3710 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3711 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3712 &_vmentry_control) < 0)
002c7f7c 3713 return -EIO;
6aa8b732 3714
c68876fd 3715 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3716
3717 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3718 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3719 return -EIO;
1c3d14fe
YS
3720
3721#ifdef CONFIG_X86_64
3722 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3723 if (vmx_msr_high & (1u<<16))
002c7f7c 3724 return -EIO;
1c3d14fe
YS
3725#endif
3726
3727 /* Require Write-Back (WB) memory type for VMCS accesses. */
3728 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3729 return -EIO;
1c3d14fe 3730
002c7f7c 3731 vmcs_conf->size = vmx_msr_high & 0x1fff;
16cb0255 3732 vmcs_conf->order = get_order(vmcs_conf->size);
9ac7e3e8 3733 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
002c7f7c 3734 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3735
002c7f7c
YS
3736 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3737 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3738 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3739 vmcs_conf->vmexit_ctrl = _vmexit_control;
3740 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3741
110312c8
AK
3742 cpu_has_load_ia32_efer =
3743 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3744 VM_ENTRY_LOAD_IA32_EFER)
3745 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3746 VM_EXIT_LOAD_IA32_EFER);
3747
8bf00a52
GN
3748 cpu_has_load_perf_global_ctrl =
3749 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3750 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3751 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3752 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3753
3754 /*
3755 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3756 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3757 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3758 *
3759 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3760 *
3761 * AAK155 (model 26)
3762 * AAP115 (model 30)
3763 * AAT100 (model 37)
3764 * BC86,AAY89,BD102 (model 44)
3765 * BA97 (model 46)
3766 *
3767 */
3768 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3769 switch (boot_cpu_data.x86_model) {
3770 case 26:
3771 case 30:
3772 case 37:
3773 case 44:
3774 case 46:
3775 cpu_has_load_perf_global_ctrl = false;
3776 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3777 "does not work properly. Using workaround\n");
3778 break;
3779 default:
3780 break;
3781 }
3782 }
3783
782511b0 3784 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3785 rdmsrl(MSR_IA32_XSS, host_xss);
3786
1c3d14fe 3787 return 0;
c68876fd 3788}
6aa8b732
AK
3789
3790static struct vmcs *alloc_vmcs_cpu(int cpu)
3791{
3792 int node = cpu_to_node(cpu);
3793 struct page *pages;
3794 struct vmcs *vmcs;
3795
96db800f 3796 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3797 if (!pages)
3798 return NULL;
3799 vmcs = page_address(pages);
1c3d14fe
YS
3800 memset(vmcs, 0, vmcs_config.size);
3801 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3802 return vmcs;
3803}
3804
3805static struct vmcs *alloc_vmcs(void)
3806{
d3b2c338 3807 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3808}
3809
3810static void free_vmcs(struct vmcs *vmcs)
3811{
1c3d14fe 3812 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3813}
3814
d462b819
NHE
3815/*
3816 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3817 */
3818static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3819{
3820 if (!loaded_vmcs->vmcs)
3821 return;
3822 loaded_vmcs_clear(loaded_vmcs);
3823 free_vmcs(loaded_vmcs->vmcs);
3824 loaded_vmcs->vmcs = NULL;
355f4fb1 3825 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
d462b819
NHE
3826}
3827
39959588 3828static void free_kvm_area(void)
6aa8b732
AK
3829{
3830 int cpu;
3831
3230bb47 3832 for_each_possible_cpu(cpu) {
6aa8b732 3833 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3834 per_cpu(vmxarea, cpu) = NULL;
3835 }
6aa8b732
AK
3836}
3837
85fd514e
JM
3838enum vmcs_field_type {
3839 VMCS_FIELD_TYPE_U16 = 0,
3840 VMCS_FIELD_TYPE_U64 = 1,
3841 VMCS_FIELD_TYPE_U32 = 2,
3842 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
3843};
3844
3845static inline int vmcs_field_type(unsigned long field)
3846{
3847 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
3848 return VMCS_FIELD_TYPE_U32;
3849 return (field >> 13) & 0x3 ;
3850}
3851
3852static inline int vmcs_field_readonly(unsigned long field)
3853{
3854 return (((field >> 10) & 0x3) == 1);
3855}
3856
fe2b201b
BD
3857static void init_vmcs_shadow_fields(void)
3858{
3859 int i, j;
3860
3861 /* No checks for read only fields yet */
3862
3863 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3864 switch (shadow_read_write_fields[i]) {
3865 case GUEST_BNDCFGS:
a87036ad 3866 if (!kvm_mpx_supported())
fe2b201b
BD
3867 continue;
3868 break;
3869 default:
3870 break;
3871 }
3872
3873 if (j < i)
3874 shadow_read_write_fields[j] =
3875 shadow_read_write_fields[i];
3876 j++;
3877 }
3878 max_shadow_read_write_fields = j;
3879
3880 /* shadowed fields guest access without vmexit */
3881 for (i = 0; i < max_shadow_read_write_fields; i++) {
85fd514e
JM
3882 unsigned long field = shadow_read_write_fields[i];
3883
3884 clear_bit(field, vmx_vmwrite_bitmap);
3885 clear_bit(field, vmx_vmread_bitmap);
3886 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64) {
3887 clear_bit(field + 1, vmx_vmwrite_bitmap);
3888 clear_bit(field + 1, vmx_vmread_bitmap);
3889 }
3890 }
3891 for (i = 0; i < max_shadow_read_only_fields; i++) {
3892 unsigned long field = shadow_read_only_fields[i];
3893
3894 clear_bit(field, vmx_vmread_bitmap);
3895 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64)
3896 clear_bit(field + 1, vmx_vmread_bitmap);
fe2b201b 3897 }
fe2b201b
BD
3898}
3899
6aa8b732
AK
3900static __init int alloc_kvm_area(void)
3901{
3902 int cpu;
3903
3230bb47 3904 for_each_possible_cpu(cpu) {
6aa8b732
AK
3905 struct vmcs *vmcs;
3906
3907 vmcs = alloc_vmcs_cpu(cpu);
3908 if (!vmcs) {
3909 free_kvm_area();
3910 return -ENOMEM;
3911 }
3912
3913 per_cpu(vmxarea, cpu) = vmcs;
3914 }
3915 return 0;
3916}
3917
91b0aa2c 3918static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3919 struct kvm_segment *save)
6aa8b732 3920{
d99e4152
GN
3921 if (!emulate_invalid_guest_state) {
3922 /*
3923 * CS and SS RPL should be equal during guest entry according
3924 * to VMX spec, but in reality it is not always so. Since vcpu
3925 * is in the middle of the transition from real mode to
3926 * protected mode it is safe to assume that RPL 0 is a good
3927 * default value.
3928 */
3929 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3930 save->selector &= ~SEGMENT_RPL_MASK;
3931 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3932 save->s = 1;
6aa8b732 3933 }
d99e4152 3934 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3935}
3936
3937static void enter_pmode(struct kvm_vcpu *vcpu)
3938{
3939 unsigned long flags;
a89a8fb9 3940 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3941
d99e4152
GN
3942 /*
3943 * Update real mode segment cache. It may be not up-to-date if sement
3944 * register was written while vcpu was in a guest mode.
3945 */
3946 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3947 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3948 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3949 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3950 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3951 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3952
7ffd92c5 3953 vmx->rmode.vm86_active = 0;
6aa8b732 3954
2fb92db1
AK
3955 vmx_segment_cache_clear(vmx);
3956
f5f7b2fe 3957 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3958
3959 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3960 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3961 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3962 vmcs_writel(GUEST_RFLAGS, flags);
3963
66aee91a
RR
3964 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3965 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3966
3967 update_exception_bitmap(vcpu);
3968
91b0aa2c
GN
3969 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3970 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3971 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3972 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3973 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3974 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3975}
3976
f5f7b2fe 3977static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3978{
772e0318 3979 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3980 struct kvm_segment var = *save;
3981
3982 var.dpl = 0x3;
3983 if (seg == VCPU_SREG_CS)
3984 var.type = 0x3;
3985
3986 if (!emulate_invalid_guest_state) {
3987 var.selector = var.base >> 4;
3988 var.base = var.base & 0xffff0;
3989 var.limit = 0xffff;
3990 var.g = 0;
3991 var.db = 0;
3992 var.present = 1;
3993 var.s = 1;
3994 var.l = 0;
3995 var.unusable = 0;
3996 var.type = 0x3;
3997 var.avl = 0;
3998 if (save->base & 0xf)
3999 printk_once(KERN_WARNING "kvm: segment base is not "
4000 "paragraph aligned when entering "
4001 "protected mode (seg=%d)", seg);
4002 }
6aa8b732 4003
d99e4152 4004 vmcs_write16(sf->selector, var.selector);
96794e4e 4005 vmcs_writel(sf->base, var.base);
d99e4152
GN
4006 vmcs_write32(sf->limit, var.limit);
4007 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
4008}
4009
4010static void enter_rmode(struct kvm_vcpu *vcpu)
4011{
4012 unsigned long flags;
a89a8fb9 4013 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 4014
f5f7b2fe
AK
4015 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
4016 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
4017 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
4018 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
4019 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
4020 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
4021 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 4022
7ffd92c5 4023 vmx->rmode.vm86_active = 1;
6aa8b732 4024
776e58ea
GN
4025 /*
4026 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 4027 * vcpu. Warn the user that an update is overdue.
776e58ea 4028 */
4918c6ca 4029 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
4030 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
4031 "called before entering vcpu\n");
776e58ea 4032
2fb92db1
AK
4033 vmx_segment_cache_clear(vmx);
4034
4918c6ca 4035 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 4036 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
4037 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4038
4039 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 4040 vmx->rmode.save_rflags = flags;
6aa8b732 4041
053de044 4042 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
4043
4044 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 4045 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
4046 update_exception_bitmap(vcpu);
4047
d99e4152
GN
4048 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
4049 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
4050 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
4051 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
4052 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
4053 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 4054
8668a3c4 4055 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
4056}
4057
401d10de
AS
4058static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
4059{
4060 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
4061 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
4062
4063 if (!msr)
4064 return;
401d10de 4065
44ea2b17
AK
4066 /*
4067 * Force kernel_gs_base reloading before EFER changes, as control
4068 * of this msr depends on is_long_mode().
4069 */
4070 vmx_load_host_state(to_vmx(vcpu));
f6801dff 4071 vcpu->arch.efer = efer;
401d10de 4072 if (efer & EFER_LMA) {
2961e876 4073 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4074 msr->data = efer;
4075 } else {
2961e876 4076 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4077
4078 msr->data = efer & ~EFER_LME;
4079 }
4080 setup_msrs(vmx);
4081}
4082
05b3e0c2 4083#ifdef CONFIG_X86_64
6aa8b732
AK
4084
4085static void enter_lmode(struct kvm_vcpu *vcpu)
4086{
4087 u32 guest_tr_ar;
4088
2fb92db1
AK
4089 vmx_segment_cache_clear(to_vmx(vcpu));
4090
6aa8b732 4091 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 4092 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
4093 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
4094 __func__);
6aa8b732 4095 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
4096 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4097 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 4098 }
da38f438 4099 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
4100}
4101
4102static void exit_lmode(struct kvm_vcpu *vcpu)
4103{
2961e876 4104 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 4105 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
4106}
4107
4108#endif
4109
dd5f5341 4110static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 4111{
dd180b3e
XG
4112 if (enable_ept) {
4113 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4114 return;
995f00a6 4115 ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
f0b98c02
JM
4116 } else {
4117 vpid_sync_context(vpid);
dd180b3e 4118 }
2384d2b3
SY
4119}
4120
dd5f5341
WL
4121static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4122{
4123 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4124}
4125
fb6c8198
JM
4126static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4127{
4128 if (enable_ept)
4129 vmx_flush_tlb(vcpu);
4130}
4131
e8467fda
AK
4132static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4133{
4134 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4135
4136 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4137 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4138}
4139
aff48baa
AK
4140static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4141{
4142 if (enable_ept && is_paging(vcpu))
4143 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4144 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4145}
4146
25c4c276 4147static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 4148{
fc78f519
AK
4149 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4150
4151 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4152 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
4153}
4154
1439442c
SY
4155static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4156{
d0d538b9
GN
4157 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4158
6de4f3ad
AK
4159 if (!test_bit(VCPU_EXREG_PDPTR,
4160 (unsigned long *)&vcpu->arch.regs_dirty))
4161 return;
4162
1439442c 4163 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4164 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4165 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4166 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4167 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
4168 }
4169}
4170
8f5d549f
AK
4171static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4172{
d0d538b9
GN
4173 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4174
8f5d549f 4175 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4176 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4177 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4178 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4179 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 4180 }
6de4f3ad
AK
4181
4182 __set_bit(VCPU_EXREG_PDPTR,
4183 (unsigned long *)&vcpu->arch.regs_avail);
4184 __set_bit(VCPU_EXREG_PDPTR,
4185 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
4186}
4187
3899152c
DM
4188static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4189{
4190 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4191 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4192 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4193
4194 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4195 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4196 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4197 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4198
4199 return fixed_bits_valid(val, fixed0, fixed1);
4200}
4201
4202static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4203{
4204 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4205 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4206
4207 return fixed_bits_valid(val, fixed0, fixed1);
4208}
4209
4210static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4211{
4212 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4213 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4214
4215 return fixed_bits_valid(val, fixed0, fixed1);
4216}
4217
4218/* No difference in the restrictions on guest and host CR4 in VMX operation. */
4219#define nested_guest_cr4_valid nested_cr4_valid
4220#define nested_host_cr4_valid nested_cr4_valid
4221
5e1746d6 4222static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
4223
4224static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4225 unsigned long cr0,
4226 struct kvm_vcpu *vcpu)
4227{
5233dd51
MT
4228 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4229 vmx_decache_cr3(vcpu);
1439442c
SY
4230 if (!(cr0 & X86_CR0_PG)) {
4231 /* From paging/starting to nonpaging */
4232 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4233 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
4234 (CPU_BASED_CR3_LOAD_EXITING |
4235 CPU_BASED_CR3_STORE_EXITING));
4236 vcpu->arch.cr0 = cr0;
fc78f519 4237 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
4238 } else if (!is_paging(vcpu)) {
4239 /* From nonpaging to paging */
4240 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4241 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
4242 ~(CPU_BASED_CR3_LOAD_EXITING |
4243 CPU_BASED_CR3_STORE_EXITING));
4244 vcpu->arch.cr0 = cr0;
fc78f519 4245 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 4246 }
95eb84a7
SY
4247
4248 if (!(cr0 & X86_CR0_WP))
4249 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
4250}
4251
6aa8b732
AK
4252static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4253{
7ffd92c5 4254 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
4255 unsigned long hw_cr0;
4256
5037878e 4257 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 4258 if (enable_unrestricted_guest)
5037878e 4259 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 4260 else {
5037878e 4261 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 4262
218e763f
GN
4263 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4264 enter_pmode(vcpu);
6aa8b732 4265
218e763f
GN
4266 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4267 enter_rmode(vcpu);
4268 }
6aa8b732 4269
05b3e0c2 4270#ifdef CONFIG_X86_64
f6801dff 4271 if (vcpu->arch.efer & EFER_LME) {
707d92fa 4272 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 4273 enter_lmode(vcpu);
707d92fa 4274 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
4275 exit_lmode(vcpu);
4276 }
4277#endif
4278
089d034e 4279 if (enable_ept)
1439442c
SY
4280 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4281
6aa8b732 4282 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 4283 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 4284 vcpu->arch.cr0 = cr0;
14168786
GN
4285
4286 /* depends on vcpu->arch.cr0 to be set to a new value */
4287 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4288}
4289
855feb67
YZ
4290static int get_ept_level(struct kvm_vcpu *vcpu)
4291{
4292 if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
4293 return 5;
4294 return 4;
4295}
4296
995f00a6 4297static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
1439442c 4298{
855feb67
YZ
4299 u64 eptp = VMX_EPTP_MT_WB;
4300
4301 eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
1439442c 4302
995f00a6
PF
4303 if (enable_ept_ad_bits &&
4304 (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
bb97a016 4305 eptp |= VMX_EPTP_AD_ENABLE_BIT;
1439442c
SY
4306 eptp |= (root_hpa & PAGE_MASK);
4307
4308 return eptp;
4309}
4310
6aa8b732
AK
4311static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4312{
1439442c
SY
4313 unsigned long guest_cr3;
4314 u64 eptp;
4315
4316 guest_cr3 = cr3;
089d034e 4317 if (enable_ept) {
995f00a6 4318 eptp = construct_eptp(vcpu, cr3);
1439442c 4319 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
4320 if (is_paging(vcpu) || is_guest_mode(vcpu))
4321 guest_cr3 = kvm_read_cr3(vcpu);
4322 else
4323 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 4324 ept_load_pdptrs(vcpu);
1439442c
SY
4325 }
4326
2384d2b3 4327 vmx_flush_tlb(vcpu);
1439442c 4328 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
4329}
4330
5e1746d6 4331static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 4332{
085e68ee
BS
4333 /*
4334 * Pass through host's Machine Check Enable value to hw_cr4, which
4335 * is in force while we are in guest mode. Do not let guests control
4336 * this bit, even if host CR4.MCE == 0.
4337 */
4338 unsigned long hw_cr4 =
4339 (cr4_read_shadow() & X86_CR4_MCE) |
4340 (cr4 & ~X86_CR4_MCE) |
4341 (to_vmx(vcpu)->rmode.vm86_active ?
4342 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 4343
5e1746d6
NHE
4344 if (cr4 & X86_CR4_VMXE) {
4345 /*
4346 * To use VMXON (and later other VMX instructions), a guest
4347 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4348 * So basically the check on whether to allow nested VMX
4349 * is here.
4350 */
4351 if (!nested_vmx_allowed(vcpu))
4352 return 1;
1a0d74e6 4353 }
3899152c
DM
4354
4355 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5e1746d6
NHE
4356 return 1;
4357
ad312c7c 4358 vcpu->arch.cr4 = cr4;
bc23008b
AK
4359 if (enable_ept) {
4360 if (!is_paging(vcpu)) {
4361 hw_cr4 &= ~X86_CR4_PAE;
4362 hw_cr4 |= X86_CR4_PSE;
4363 } else if (!(cr4 & X86_CR4_PAE)) {
4364 hw_cr4 &= ~X86_CR4_PAE;
4365 }
4366 }
1439442c 4367
656ec4a4
RK
4368 if (!enable_unrestricted_guest && !is_paging(vcpu))
4369 /*
ddba2628
HH
4370 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4371 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4372 * to be manually disabled when guest switches to non-paging
4373 * mode.
4374 *
4375 * If !enable_unrestricted_guest, the CPU is always running
4376 * with CR0.PG=1 and CR4 needs to be modified.
4377 * If enable_unrestricted_guest, the CPU automatically
4378 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4379 */
ddba2628 4380 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4381
1439442c
SY
4382 vmcs_writel(CR4_READ_SHADOW, cr4);
4383 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4384 return 0;
6aa8b732
AK
4385}
4386
6aa8b732
AK
4387static void vmx_get_segment(struct kvm_vcpu *vcpu,
4388 struct kvm_segment *var, int seg)
4389{
a9179499 4390 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4391 u32 ar;
4392
c6ad1153 4393 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4394 *var = vmx->rmode.segs[seg];
a9179499 4395 if (seg == VCPU_SREG_TR
2fb92db1 4396 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4397 return;
1390a28b
AK
4398 var->base = vmx_read_guest_seg_base(vmx, seg);
4399 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4400 return;
a9179499 4401 }
2fb92db1
AK
4402 var->base = vmx_read_guest_seg_base(vmx, seg);
4403 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4404 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4405 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4406 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4407 var->type = ar & 15;
4408 var->s = (ar >> 4) & 1;
4409 var->dpl = (ar >> 5) & 3;
03617c18
GN
4410 /*
4411 * Some userspaces do not preserve unusable property. Since usable
4412 * segment has to be present according to VMX spec we can use present
4413 * property to amend userspace bug by making unusable segment always
4414 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4415 * segment as unusable.
4416 */
4417 var->present = !var->unusable;
6aa8b732
AK
4418 var->avl = (ar >> 12) & 1;
4419 var->l = (ar >> 13) & 1;
4420 var->db = (ar >> 14) & 1;
4421 var->g = (ar >> 15) & 1;
6aa8b732
AK
4422}
4423
a9179499
AK
4424static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4425{
a9179499
AK
4426 struct kvm_segment s;
4427
4428 if (to_vmx(vcpu)->rmode.vm86_active) {
4429 vmx_get_segment(vcpu, &s, seg);
4430 return s.base;
4431 }
2fb92db1 4432 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4433}
4434
b09408d0 4435static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4436{
b09408d0
MT
4437 struct vcpu_vmx *vmx = to_vmx(vcpu);
4438
ae9fedc7 4439 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4440 return 0;
ae9fedc7
PB
4441 else {
4442 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4443 return VMX_AR_DPL(ar);
69c73028 4444 }
69c73028
AK
4445}
4446
653e3108 4447static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4448{
6aa8b732
AK
4449 u32 ar;
4450
f0495f9b 4451 if (var->unusable || !var->present)
6aa8b732
AK
4452 ar = 1 << 16;
4453 else {
4454 ar = var->type & 15;
4455 ar |= (var->s & 1) << 4;
4456 ar |= (var->dpl & 3) << 5;
4457 ar |= (var->present & 1) << 7;
4458 ar |= (var->avl & 1) << 12;
4459 ar |= (var->l & 1) << 13;
4460 ar |= (var->db & 1) << 14;
4461 ar |= (var->g & 1) << 15;
4462 }
653e3108
AK
4463
4464 return ar;
4465}
4466
4467static void vmx_set_segment(struct kvm_vcpu *vcpu,
4468 struct kvm_segment *var, int seg)
4469{
7ffd92c5 4470 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4471 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4472
2fb92db1
AK
4473 vmx_segment_cache_clear(vmx);
4474
1ecd50a9
GN
4475 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4476 vmx->rmode.segs[seg] = *var;
4477 if (seg == VCPU_SREG_TR)
4478 vmcs_write16(sf->selector, var->selector);
4479 else if (var->s)
4480 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4481 goto out;
653e3108 4482 }
1ecd50a9 4483
653e3108
AK
4484 vmcs_writel(sf->base, var->base);
4485 vmcs_write32(sf->limit, var->limit);
4486 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4487
4488 /*
4489 * Fix the "Accessed" bit in AR field of segment registers for older
4490 * qemu binaries.
4491 * IA32 arch specifies that at the time of processor reset the
4492 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4493 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4494 * state vmexit when "unrestricted guest" mode is turned on.
4495 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4496 * tree. Newer qemu binaries with that qemu fix would not need this
4497 * kvm hack.
4498 */
4499 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4500 var->type |= 0x1; /* Accessed */
3a624e29 4501
f924d66d 4502 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4503
4504out:
98eb2f8b 4505 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4506}
4507
6aa8b732
AK
4508static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4509{
2fb92db1 4510 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4511
4512 *db = (ar >> 14) & 1;
4513 *l = (ar >> 13) & 1;
4514}
4515
89a27f4d 4516static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4517{
89a27f4d
GN
4518 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4519 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4520}
4521
89a27f4d 4522static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4523{
89a27f4d
GN
4524 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4525 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4526}
4527
89a27f4d 4528static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4529{
89a27f4d
GN
4530 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4531 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4532}
4533
89a27f4d 4534static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4535{
89a27f4d
GN
4536 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4537 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4538}
4539
648dfaa7
MG
4540static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4541{
4542 struct kvm_segment var;
4543 u32 ar;
4544
4545 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4546 var.dpl = 0x3;
0647f4aa
GN
4547 if (seg == VCPU_SREG_CS)
4548 var.type = 0x3;
648dfaa7
MG
4549 ar = vmx_segment_access_rights(&var);
4550
4551 if (var.base != (var.selector << 4))
4552 return false;
89efbed0 4553 if (var.limit != 0xffff)
648dfaa7 4554 return false;
07f42f5f 4555 if (ar != 0xf3)
648dfaa7
MG
4556 return false;
4557
4558 return true;
4559}
4560
4561static bool code_segment_valid(struct kvm_vcpu *vcpu)
4562{
4563 struct kvm_segment cs;
4564 unsigned int cs_rpl;
4565
4566 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4567 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4568
1872a3f4
AK
4569 if (cs.unusable)
4570 return false;
4d283ec9 4571 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4572 return false;
4573 if (!cs.s)
4574 return false;
4d283ec9 4575 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4576 if (cs.dpl > cs_rpl)
4577 return false;
1872a3f4 4578 } else {
648dfaa7
MG
4579 if (cs.dpl != cs_rpl)
4580 return false;
4581 }
4582 if (!cs.present)
4583 return false;
4584
4585 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4586 return true;
4587}
4588
4589static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4590{
4591 struct kvm_segment ss;
4592 unsigned int ss_rpl;
4593
4594 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4595 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4596
1872a3f4
AK
4597 if (ss.unusable)
4598 return true;
4599 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4600 return false;
4601 if (!ss.s)
4602 return false;
4603 if (ss.dpl != ss_rpl) /* DPL != RPL */
4604 return false;
4605 if (!ss.present)
4606 return false;
4607
4608 return true;
4609}
4610
4611static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4612{
4613 struct kvm_segment var;
4614 unsigned int rpl;
4615
4616 vmx_get_segment(vcpu, &var, seg);
b32a9918 4617 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4618
1872a3f4
AK
4619 if (var.unusable)
4620 return true;
648dfaa7
MG
4621 if (!var.s)
4622 return false;
4623 if (!var.present)
4624 return false;
4d283ec9 4625 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4626 if (var.dpl < rpl) /* DPL < RPL */
4627 return false;
4628 }
4629
4630 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4631 * rights flags
4632 */
4633 return true;
4634}
4635
4636static bool tr_valid(struct kvm_vcpu *vcpu)
4637{
4638 struct kvm_segment tr;
4639
4640 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4641
1872a3f4
AK
4642 if (tr.unusable)
4643 return false;
b32a9918 4644 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4645 return false;
1872a3f4 4646 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4647 return false;
4648 if (!tr.present)
4649 return false;
4650
4651 return true;
4652}
4653
4654static bool ldtr_valid(struct kvm_vcpu *vcpu)
4655{
4656 struct kvm_segment ldtr;
4657
4658 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4659
1872a3f4
AK
4660 if (ldtr.unusable)
4661 return true;
b32a9918 4662 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4663 return false;
4664 if (ldtr.type != 2)
4665 return false;
4666 if (!ldtr.present)
4667 return false;
4668
4669 return true;
4670}
4671
4672static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4673{
4674 struct kvm_segment cs, ss;
4675
4676 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4677 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4678
b32a9918
NA
4679 return ((cs.selector & SEGMENT_RPL_MASK) ==
4680 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4681}
4682
4683/*
4684 * Check if guest state is valid. Returns true if valid, false if
4685 * not.
4686 * We assume that registers are always usable
4687 */
4688static bool guest_state_valid(struct kvm_vcpu *vcpu)
4689{
c5e97c80
GN
4690 if (enable_unrestricted_guest)
4691 return true;
4692
648dfaa7 4693 /* real mode guest state checks */
f13882d8 4694 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4695 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4696 return false;
4697 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4698 return false;
4699 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4700 return false;
4701 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4702 return false;
4703 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4704 return false;
4705 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4706 return false;
4707 } else {
4708 /* protected mode guest state checks */
4709 if (!cs_ss_rpl_check(vcpu))
4710 return false;
4711 if (!code_segment_valid(vcpu))
4712 return false;
4713 if (!stack_segment_valid(vcpu))
4714 return false;
4715 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4716 return false;
4717 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4718 return false;
4719 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4720 return false;
4721 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4722 return false;
4723 if (!tr_valid(vcpu))
4724 return false;
4725 if (!ldtr_valid(vcpu))
4726 return false;
4727 }
4728 /* TODO:
4729 * - Add checks on RIP
4730 * - Add checks on RFLAGS
4731 */
4732
4733 return true;
4734}
4735
5fa99cbe
JM
4736static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
4737{
4738 return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
4739}
4740
d77c26fc 4741static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4742{
40dcaa9f 4743 gfn_t fn;
195aefde 4744 u16 data = 0;
1f755a82 4745 int idx, r;
6aa8b732 4746
40dcaa9f 4747 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4748 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4749 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4750 if (r < 0)
10589a46 4751 goto out;
195aefde 4752 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4753 r = kvm_write_guest_page(kvm, fn++, &data,
4754 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4755 if (r < 0)
10589a46 4756 goto out;
195aefde
IE
4757 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4758 if (r < 0)
10589a46 4759 goto out;
195aefde
IE
4760 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4761 if (r < 0)
10589a46 4762 goto out;
195aefde 4763 data = ~0;
10589a46
MT
4764 r = kvm_write_guest_page(kvm, fn, &data,
4765 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4766 sizeof(u8));
10589a46 4767out:
40dcaa9f 4768 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4769 return r;
6aa8b732
AK
4770}
4771
b7ebfb05
SY
4772static int init_rmode_identity_map(struct kvm *kvm)
4773{
f51770ed 4774 int i, idx, r = 0;
ba049e93 4775 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4776 u32 tmp;
4777
089d034e 4778 if (!enable_ept)
f51770ed 4779 return 0;
a255d479
TC
4780
4781 /* Protect kvm->arch.ept_identity_pagetable_done. */
4782 mutex_lock(&kvm->slots_lock);
4783
f51770ed 4784 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4785 goto out2;
a255d479 4786
b927a3ce 4787 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4788
4789 r = alloc_identity_pagetable(kvm);
f51770ed 4790 if (r < 0)
a255d479
TC
4791 goto out2;
4792
40dcaa9f 4793 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4794 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4795 if (r < 0)
4796 goto out;
4797 /* Set up identity-mapping pagetable for EPT in real mode */
4798 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4799 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4800 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4801 r = kvm_write_guest_page(kvm, identity_map_pfn,
4802 &tmp, i * sizeof(tmp), sizeof(tmp));
4803 if (r < 0)
4804 goto out;
4805 }
4806 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4807
b7ebfb05 4808out:
40dcaa9f 4809 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4810
4811out2:
4812 mutex_unlock(&kvm->slots_lock);
f51770ed 4813 return r;
b7ebfb05
SY
4814}
4815
6aa8b732
AK
4816static void seg_setup(int seg)
4817{
772e0318 4818 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4819 unsigned int ar;
6aa8b732
AK
4820
4821 vmcs_write16(sf->selector, 0);
4822 vmcs_writel(sf->base, 0);
4823 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4824 ar = 0x93;
4825 if (seg == VCPU_SREG_CS)
4826 ar |= 0x08; /* code segment */
3a624e29
NK
4827
4828 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4829}
4830
f78e0e2e
SY
4831static int alloc_apic_access_page(struct kvm *kvm)
4832{
4484141a 4833 struct page *page;
f78e0e2e
SY
4834 int r = 0;
4835
79fac95e 4836 mutex_lock(&kvm->slots_lock);
c24ae0dc 4837 if (kvm->arch.apic_access_page_done)
f78e0e2e 4838 goto out;
1d8007bd
PB
4839 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4840 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4841 if (r)
4842 goto out;
72dc67a6 4843
73a6d941 4844 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4845 if (is_error_page(page)) {
4846 r = -EFAULT;
4847 goto out;
4848 }
4849
c24ae0dc
TC
4850 /*
4851 * Do not pin the page in memory, so that memory hot-unplug
4852 * is able to migrate it.
4853 */
4854 put_page(page);
4855 kvm->arch.apic_access_page_done = true;
f78e0e2e 4856out:
79fac95e 4857 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4858 return r;
4859}
4860
b7ebfb05
SY
4861static int alloc_identity_pagetable(struct kvm *kvm)
4862{
a255d479
TC
4863 /* Called with kvm->slots_lock held. */
4864
b7ebfb05
SY
4865 int r = 0;
4866
a255d479
TC
4867 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4868
1d8007bd
PB
4869 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4870 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4871
b7ebfb05
SY
4872 return r;
4873}
4874
991e7a0e 4875static int allocate_vpid(void)
2384d2b3
SY
4876{
4877 int vpid;
4878
919818ab 4879 if (!enable_vpid)
991e7a0e 4880 return 0;
2384d2b3
SY
4881 spin_lock(&vmx_vpid_lock);
4882 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4883 if (vpid < VMX_NR_VPIDS)
2384d2b3 4884 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4885 else
4886 vpid = 0;
2384d2b3 4887 spin_unlock(&vmx_vpid_lock);
991e7a0e 4888 return vpid;
2384d2b3
SY
4889}
4890
991e7a0e 4891static void free_vpid(int vpid)
cdbecfc3 4892{
991e7a0e 4893 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4894 return;
4895 spin_lock(&vmx_vpid_lock);
991e7a0e 4896 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4897 spin_unlock(&vmx_vpid_lock);
4898}
4899
8d14695f
YZ
4900#define MSR_TYPE_R 1
4901#define MSR_TYPE_W 2
4902static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4903 u32 msr, int type)
25c5f225 4904{
3e7c73e9 4905 int f = sizeof(unsigned long);
25c5f225
SY
4906
4907 if (!cpu_has_vmx_msr_bitmap())
4908 return;
4909
4910 /*
4911 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4912 * have the write-low and read-high bitmap offsets the wrong way round.
4913 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4914 */
25c5f225 4915 if (msr <= 0x1fff) {
8d14695f
YZ
4916 if (type & MSR_TYPE_R)
4917 /* read-low */
4918 __clear_bit(msr, msr_bitmap + 0x000 / f);
4919
4920 if (type & MSR_TYPE_W)
4921 /* write-low */
4922 __clear_bit(msr, msr_bitmap + 0x800 / f);
4923
25c5f225
SY
4924 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4925 msr &= 0x1fff;
8d14695f
YZ
4926 if (type & MSR_TYPE_R)
4927 /* read-high */
4928 __clear_bit(msr, msr_bitmap + 0x400 / f);
4929
4930 if (type & MSR_TYPE_W)
4931 /* write-high */
4932 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4933
4934 }
4935}
4936
f2b93280
WV
4937/*
4938 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4939 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4940 */
4941static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4942 unsigned long *msr_bitmap_nested,
4943 u32 msr, int type)
4944{
4945 int f = sizeof(unsigned long);
4946
4947 if (!cpu_has_vmx_msr_bitmap()) {
4948 WARN_ON(1);
4949 return;
4950 }
4951
4952 /*
4953 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4954 * have the write-low and read-high bitmap offsets the wrong way round.
4955 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4956 */
4957 if (msr <= 0x1fff) {
4958 if (type & MSR_TYPE_R &&
4959 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4960 /* read-low */
4961 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4962
4963 if (type & MSR_TYPE_W &&
4964 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4965 /* write-low */
4966 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4967
4968 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4969 msr &= 0x1fff;
4970 if (type & MSR_TYPE_R &&
4971 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4972 /* read-high */
4973 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4974
4975 if (type & MSR_TYPE_W &&
4976 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4977 /* write-high */
4978 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4979
4980 }
4981}
4982
5897297b
AK
4983static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4984{
4985 if (!longmode_only)
8d14695f
YZ
4986 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4987 msr, MSR_TYPE_R | MSR_TYPE_W);
4988 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4989 msr, MSR_TYPE_R | MSR_TYPE_W);
4990}
4991
2e69f865 4992static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
8d14695f 4993{
f6e90f9e 4994 if (apicv_active) {
c63e4563 4995 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
2e69f865 4996 msr, type);
c63e4563 4997 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
2e69f865 4998 msr, type);
f6e90f9e 4999 } else {
f6e90f9e 5000 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
2e69f865 5001 msr, type);
f6e90f9e 5002 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
2e69f865 5003 msr, type);
f6e90f9e 5004 }
5897297b
AK
5005}
5006
b2a05fef 5007static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
d50ab6c1 5008{
d62caabb 5009 return enable_apicv;
d50ab6c1
PB
5010}
5011
c9f04407
DM
5012static void nested_mark_vmcs12_pages_dirty(struct kvm_vcpu *vcpu)
5013{
5014 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5015 gfn_t gfn;
5016
5017 /*
5018 * Don't need to mark the APIC access page dirty; it is never
5019 * written to by the CPU during APIC virtualization.
5020 */
5021
5022 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
5023 gfn = vmcs12->virtual_apic_page_addr >> PAGE_SHIFT;
5024 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5025 }
5026
5027 if (nested_cpu_has_posted_intr(vmcs12)) {
5028 gfn = vmcs12->posted_intr_desc_addr >> PAGE_SHIFT;
5029 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5030 }
5031}
5032
5033
6342c50a 5034static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
705699a1
WV
5035{
5036 struct vcpu_vmx *vmx = to_vmx(vcpu);
5037 int max_irr;
5038 void *vapic_page;
5039 u16 status;
5040
c9f04407
DM
5041 if (!vmx->nested.pi_desc || !vmx->nested.pi_pending)
5042 return;
705699a1 5043
c9f04407
DM
5044 vmx->nested.pi_pending = false;
5045 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
5046 return;
705699a1 5047
c9f04407
DM
5048 max_irr = find_last_bit((unsigned long *)vmx->nested.pi_desc->pir, 256);
5049 if (max_irr != 256) {
705699a1 5050 vapic_page = kmap(vmx->nested.virtual_apic_page);
705699a1
WV
5051 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
5052 kunmap(vmx->nested.virtual_apic_page);
5053
5054 status = vmcs_read16(GUEST_INTR_STATUS);
5055 if ((u8)max_irr > ((u8)status & 0xff)) {
5056 status &= ~0xff;
5057 status |= (u8)max_irr;
5058 vmcs_write16(GUEST_INTR_STATUS, status);
5059 }
5060 }
c9f04407
DM
5061
5062 nested_mark_vmcs12_pages_dirty(vcpu);
705699a1
WV
5063}
5064
06a5524f
WV
5065static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
5066 bool nested)
21bc8dc5
RK
5067{
5068#ifdef CONFIG_SMP
06a5524f
WV
5069 int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
5070
21bc8dc5 5071 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6 5072 /*
5753743f
HZ
5073 * The vector of interrupt to be delivered to vcpu had
5074 * been set in PIR before this function.
5075 *
5076 * Following cases will be reached in this block, and
5077 * we always send a notification event in all cases as
5078 * explained below.
5079 *
5080 * Case 1: vcpu keeps in non-root mode. Sending a
5081 * notification event posts the interrupt to vcpu.
5082 *
5083 * Case 2: vcpu exits to root mode and is still
5084 * runnable. PIR will be synced to vIRR before the
5085 * next vcpu entry. Sending a notification event in
5086 * this case has no effect, as vcpu is not in root
5087 * mode.
28b835d6 5088 *
5753743f
HZ
5089 * Case 3: vcpu exits to root mode and is blocked.
5090 * vcpu_block() has already synced PIR to vIRR and
5091 * never blocks vcpu if vIRR is not cleared. Therefore,
5092 * a blocked vcpu here does not wait for any requested
5093 * interrupts in PIR, and sending a notification event
5094 * which has no effect is safe here.
28b835d6 5095 */
28b835d6 5096
06a5524f 5097 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
21bc8dc5
RK
5098 return true;
5099 }
5100#endif
5101 return false;
5102}
5103
705699a1
WV
5104static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
5105 int vector)
5106{
5107 struct vcpu_vmx *vmx = to_vmx(vcpu);
5108
5109 if (is_guest_mode(vcpu) &&
5110 vector == vmx->nested.posted_intr_nv) {
5111 /* the PIR and ON have been set by L1. */
06a5524f 5112 kvm_vcpu_trigger_posted_interrupt(vcpu, true);
705699a1
WV
5113 /*
5114 * If a posted intr is not recognized by hardware,
5115 * we will accomplish it in the next vmentry.
5116 */
5117 vmx->nested.pi_pending = true;
5118 kvm_make_request(KVM_REQ_EVENT, vcpu);
5119 return 0;
5120 }
5121 return -1;
5122}
a20ed54d
YZ
5123/*
5124 * Send interrupt to vcpu via posted interrupt way.
5125 * 1. If target vcpu is running(non-root mode), send posted interrupt
5126 * notification to vcpu and hardware will sync PIR to vIRR atomically.
5127 * 2. If target vcpu isn't running(root mode), kick it to pick up the
5128 * interrupt from PIR in next vmentry.
5129 */
5130static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
5131{
5132 struct vcpu_vmx *vmx = to_vmx(vcpu);
5133 int r;
5134
705699a1
WV
5135 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
5136 if (!r)
5137 return;
5138
a20ed54d
YZ
5139 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
5140 return;
5141
b95234c8
PB
5142 /* If a previous notification has sent the IPI, nothing to do. */
5143 if (pi_test_and_set_on(&vmx->pi_desc))
5144 return;
5145
06a5524f 5146 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
a20ed54d
YZ
5147 kvm_vcpu_kick(vcpu);
5148}
5149
a3a8ff8e
NHE
5150/*
5151 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5152 * will not change in the lifetime of the guest.
5153 * Note that host-state that does change is set elsewhere. E.g., host-state
5154 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5155 */
a547c6db 5156static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
5157{
5158 u32 low32, high32;
5159 unsigned long tmpl;
5160 struct desc_ptr dt;
d6e41f11 5161 unsigned long cr0, cr3, cr4;
a3a8ff8e 5162
04ac88ab
AL
5163 cr0 = read_cr0();
5164 WARN_ON(cr0 & X86_CR0_TS);
5165 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
d6e41f11
AL
5166
5167 /*
5168 * Save the most likely value for this task's CR3 in the VMCS.
5169 * We can't use __get_current_cr3_fast() because we're not atomic.
5170 */
6c690ee1 5171 cr3 = __read_cr3();
d6e41f11 5172 vmcs_writel(HOST_CR3, cr3); /* 22.2.3 FIXME: shadow tables */
44889942 5173 vmx->loaded_vmcs->vmcs_host_cr3 = cr3;
a3a8ff8e 5174
d974baa3 5175 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 5176 cr4 = cr4_read_shadow();
d974baa3 5177 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
44889942 5178 vmx->loaded_vmcs->vmcs_host_cr4 = cr4;
d974baa3 5179
a3a8ff8e 5180 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
5181#ifdef CONFIG_X86_64
5182 /*
5183 * Load null selectors, so we can avoid reloading them in
5184 * __vmx_load_host_state(), in case userspace uses the null selectors
5185 * too (the expected case).
5186 */
5187 vmcs_write16(HOST_DS_SELECTOR, 0);
5188 vmcs_write16(HOST_ES_SELECTOR, 0);
5189#else
a3a8ff8e
NHE
5190 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5191 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 5192#endif
a3a8ff8e
NHE
5193 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5194 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5195
87930019 5196 store_idt(&dt);
a3a8ff8e 5197 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 5198 vmx->host_idt_base = dt.address;
a3a8ff8e 5199
83287ea4 5200 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
5201
5202 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5203 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5204 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5205 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5206
5207 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5208 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5209 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5210 }
5211}
5212
bf8179a0
NHE
5213static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5214{
5215 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5216 if (enable_ept)
5217 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
5218 if (is_guest_mode(&vmx->vcpu))
5219 vmx->vcpu.arch.cr4_guest_owned_bits &=
5220 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
5221 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5222}
5223
01e439be
YZ
5224static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5225{
5226 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5227
d62caabb 5228 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 5229 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
5230 /* Enable the preemption timer dynamically */
5231 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
5232 return pin_based_exec_ctrl;
5233}
5234
d62caabb
AS
5235static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5236{
5237 struct vcpu_vmx *vmx = to_vmx(vcpu);
5238
5239 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
5240 if (cpu_has_secondary_exec_ctrls()) {
5241 if (kvm_vcpu_apicv_active(vcpu))
5242 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5243 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5244 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5245 else
5246 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5247 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5248 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5249 }
5250
5251 if (cpu_has_vmx_msr_bitmap())
5252 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
5253}
5254
bf8179a0
NHE
5255static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5256{
5257 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
5258
5259 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5260 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5261
35754c98 5262 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
5263 exec_control &= ~CPU_BASED_TPR_SHADOW;
5264#ifdef CONFIG_X86_64
5265 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5266 CPU_BASED_CR8_LOAD_EXITING;
5267#endif
5268 }
5269 if (!enable_ept)
5270 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5271 CPU_BASED_CR3_LOAD_EXITING |
5272 CPU_BASED_INVLPG_EXITING;
5273 return exec_control;
5274}
5275
45ec368c 5276static bool vmx_rdrand_supported(void)
bf8179a0 5277{
45ec368c
JM
5278 return vmcs_config.cpu_based_2nd_exec_ctrl &
5279 SECONDARY_EXEC_RDRAND;
5280}
5281
75f4fc8d
JM
5282static bool vmx_rdseed_supported(void)
5283{
5284 return vmcs_config.cpu_based_2nd_exec_ctrl &
5285 SECONDARY_EXEC_RDSEED;
5286}
5287
80154d77 5288static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
bf8179a0 5289{
80154d77
PB
5290 struct kvm_vcpu *vcpu = &vmx->vcpu;
5291
bf8179a0 5292 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
80154d77 5293 if (!cpu_need_virtualize_apic_accesses(vcpu))
bf8179a0
NHE
5294 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5295 if (vmx->vpid == 0)
5296 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5297 if (!enable_ept) {
5298 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5299 enable_unrestricted_guest = 0;
ad756a16
MJ
5300 /* Enable INVPCID for non-ept guests may cause performance regression. */
5301 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
5302 }
5303 if (!enable_unrestricted_guest)
5304 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5305 if (!ple_gap)
5306 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
80154d77 5307 if (!kvm_vcpu_apicv_active(vcpu))
c7c9c56c
YZ
5308 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5309 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 5310 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
5311 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5312 (handle_vmptrld).
5313 We can NOT enable shadow_vmcs here because we don't have yet
5314 a current VMCS12
5315 */
5316 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
5317
5318 if (!enable_pml)
5319 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 5320
3db13480
PB
5321 if (vmx_xsaves_supported()) {
5322 /* Exposing XSAVES only when XSAVE is exposed */
5323 bool xsaves_enabled =
5324 guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
5325 guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
5326
5327 if (!xsaves_enabled)
5328 exec_control &= ~SECONDARY_EXEC_XSAVES;
5329
5330 if (nested) {
5331 if (xsaves_enabled)
5332 vmx->nested.nested_vmx_secondary_ctls_high |=
5333 SECONDARY_EXEC_XSAVES;
5334 else
5335 vmx->nested.nested_vmx_secondary_ctls_high &=
5336 ~SECONDARY_EXEC_XSAVES;
5337 }
5338 }
5339
80154d77
PB
5340 if (vmx_rdtscp_supported()) {
5341 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
5342 if (!rdtscp_enabled)
5343 exec_control &= ~SECONDARY_EXEC_RDTSCP;
5344
5345 if (nested) {
5346 if (rdtscp_enabled)
5347 vmx->nested.nested_vmx_secondary_ctls_high |=
5348 SECONDARY_EXEC_RDTSCP;
5349 else
5350 vmx->nested.nested_vmx_secondary_ctls_high &=
5351 ~SECONDARY_EXEC_RDTSCP;
5352 }
5353 }
5354
5355 if (vmx_invpcid_supported()) {
5356 /* Exposing INVPCID only when PCID is exposed */
5357 bool invpcid_enabled =
5358 guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
5359 guest_cpuid_has(vcpu, X86_FEATURE_PCID);
5360
5361 if (!invpcid_enabled) {
5362 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
5363 guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
5364 }
5365
5366 if (nested) {
5367 if (invpcid_enabled)
5368 vmx->nested.nested_vmx_secondary_ctls_high |=
5369 SECONDARY_EXEC_ENABLE_INVPCID;
5370 else
5371 vmx->nested.nested_vmx_secondary_ctls_high &=
5372 ~SECONDARY_EXEC_ENABLE_INVPCID;
5373 }
5374 }
5375
45ec368c
JM
5376 if (vmx_rdrand_supported()) {
5377 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
5378 if (rdrand_enabled)
5379 exec_control &= ~SECONDARY_EXEC_RDRAND;
5380
5381 if (nested) {
5382 if (rdrand_enabled)
5383 vmx->nested.nested_vmx_secondary_ctls_high |=
5384 SECONDARY_EXEC_RDRAND;
5385 else
5386 vmx->nested.nested_vmx_secondary_ctls_high &=
5387 ~SECONDARY_EXEC_RDRAND;
5388 }
5389 }
5390
75f4fc8d
JM
5391 if (vmx_rdseed_supported()) {
5392 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
5393 if (rdseed_enabled)
5394 exec_control &= ~SECONDARY_EXEC_RDSEED;
5395
5396 if (nested) {
5397 if (rdseed_enabled)
5398 vmx->nested.nested_vmx_secondary_ctls_high |=
5399 SECONDARY_EXEC_RDSEED;
5400 else
5401 vmx->nested.nested_vmx_secondary_ctls_high &=
5402 ~SECONDARY_EXEC_RDSEED;
5403 }
5404 }
5405
80154d77 5406 vmx->secondary_exec_control = exec_control;
bf8179a0
NHE
5407}
5408
ce88decf
XG
5409static void ept_set_mmio_spte_mask(void)
5410{
5411 /*
5412 * EPT Misconfigurations can be generated if the value of bits 2:0
5413 * of an EPT paging-structure entry is 110b (write/execute).
ce88decf 5414 */
dcdca5fe
PF
5415 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
5416 VMX_EPT_MISCONFIG_WX_VALUE);
ce88decf
XG
5417}
5418
f53cd63c 5419#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
5420/*
5421 * Sets up the vmcs for emulated real mode.
5422 */
12d79917 5423static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 5424{
2e4ce7f5 5425#ifdef CONFIG_X86_64
6aa8b732 5426 unsigned long a;
2e4ce7f5 5427#endif
6aa8b732 5428 int i;
6aa8b732 5429
6aa8b732 5430 /* I/O */
3e7c73e9
AK
5431 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5432 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 5433
4607c2d7
AG
5434 if (enable_shadow_vmcs) {
5435 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5436 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5437 }
25c5f225 5438 if (cpu_has_vmx_msr_bitmap())
5897297b 5439 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 5440
6aa8b732
AK
5441 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5442
6aa8b732 5443 /* Control */
01e439be 5444 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 5445 vmx->hv_deadline_tsc = -1;
6e5d865c 5446
bf8179a0 5447 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5448
dfa169bb 5449 if (cpu_has_secondary_exec_ctrls()) {
80154d77 5450 vmx_compute_secondary_exec_control(vmx);
bf8179a0 5451 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
80154d77 5452 vmx->secondary_exec_control);
dfa169bb 5453 }
f78e0e2e 5454
d62caabb 5455 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5456 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5457 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5458 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5459 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5460
5461 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5462
0bcf261c 5463 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5464 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5465 }
5466
4b8d54f9
ZE
5467 if (ple_gap) {
5468 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5469 vmx->ple_window = ple_window;
5470 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5471 }
5472
c3707958
XG
5473 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5474 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5475 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5476
9581d442
AK
5477 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5478 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5479 vmx_set_constant_host_state(vmx);
05b3e0c2 5480#ifdef CONFIG_X86_64
6aa8b732
AK
5481 rdmsrl(MSR_FS_BASE, a);
5482 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5483 rdmsrl(MSR_GS_BASE, a);
5484 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5485#else
5486 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5487 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5488#endif
5489
2a499e49
BD
5490 if (cpu_has_vmx_vmfunc())
5491 vmcs_write64(VM_FUNCTION_CONTROL, 0);
5492
2cc51560
ED
5493 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5494 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5495 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5496 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5497 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5498
74545705
RK
5499 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5500 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5501
03916db9 5502 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5503 u32 index = vmx_msr_index[i];
5504 u32 data_low, data_high;
a2fa3e9f 5505 int j = vmx->nmsrs;
6aa8b732
AK
5506
5507 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5508 continue;
432bd6cb
AK
5509 if (wrmsr_safe(index, data_low, data_high) < 0)
5510 continue;
26bb0981
AK
5511 vmx->guest_msrs[j].index = i;
5512 vmx->guest_msrs[j].data = 0;
d5696725 5513 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5514 ++vmx->nmsrs;
6aa8b732 5515 }
6aa8b732 5516
2961e876
GN
5517
5518 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5519
5520 /* 22.2.1, 20.8.1 */
2961e876 5521 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5522
bd7e5b08
PB
5523 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5524 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5525
bf8179a0 5526 set_cr4_guest_host_mask(vmx);
e00c8cf2 5527
f53cd63c
WL
5528 if (vmx_xsaves_supported())
5529 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5530
4e59516a
PF
5531 if (enable_pml) {
5532 ASSERT(vmx->pml_pg);
5533 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5534 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5535 }
e00c8cf2
AK
5536}
5537
d28bc9dd 5538static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5539{
5540 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5541 struct msr_data apic_base_msr;
d28bc9dd 5542 u64 cr0;
e00c8cf2 5543
7ffd92c5 5544 vmx->rmode.vm86_active = 0;
e00c8cf2 5545
ad312c7c 5546 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5547 kvm_set_cr8(vcpu, 0);
5548
5549 if (!init_event) {
5550 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5551 MSR_IA32_APICBASE_ENABLE;
5552 if (kvm_vcpu_is_reset_bsp(vcpu))
5553 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5554 apic_base_msr.host_initiated = true;
5555 kvm_set_apic_base(vcpu, &apic_base_msr);
5556 }
e00c8cf2 5557
2fb92db1
AK
5558 vmx_segment_cache_clear(vmx);
5559
5706be0d 5560 seg_setup(VCPU_SREG_CS);
66450a21 5561 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5562 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5563
5564 seg_setup(VCPU_SREG_DS);
5565 seg_setup(VCPU_SREG_ES);
5566 seg_setup(VCPU_SREG_FS);
5567 seg_setup(VCPU_SREG_GS);
5568 seg_setup(VCPU_SREG_SS);
5569
5570 vmcs_write16(GUEST_TR_SELECTOR, 0);
5571 vmcs_writel(GUEST_TR_BASE, 0);
5572 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5573 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5574
5575 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5576 vmcs_writel(GUEST_LDTR_BASE, 0);
5577 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5578 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5579
d28bc9dd
NA
5580 if (!init_event) {
5581 vmcs_write32(GUEST_SYSENTER_CS, 0);
5582 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5583 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5584 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5585 }
e00c8cf2
AK
5586
5587 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5588 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5589
e00c8cf2
AK
5590 vmcs_writel(GUEST_GDTR_BASE, 0);
5591 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5592
5593 vmcs_writel(GUEST_IDTR_BASE, 0);
5594 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5595
443381a8 5596 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5597 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5598 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5599
e00c8cf2
AK
5600 setup_msrs(vmx);
5601
6aa8b732
AK
5602 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5603
d28bc9dd 5604 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5605 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5606 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5607 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5608 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5609 vmcs_write32(TPR_THRESHOLD, 0);
5610 }
5611
a73896cb 5612 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5613
d62caabb 5614 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5615 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5616
2384d2b3
SY
5617 if (vmx->vpid != 0)
5618 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5619
d28bc9dd 5620 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5621 vmx->vcpu.arch.cr0 = cr0;
f2463247 5622 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5623 vmx_set_cr4(vcpu, 0);
5690891b 5624 vmx_set_efer(vcpu, 0);
bd7e5b08 5625
d28bc9dd 5626 update_exception_bitmap(vcpu);
6aa8b732 5627
dd5f5341 5628 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5629}
5630
b6f1250e
NHE
5631/*
5632 * In nested virtualization, check if L1 asked to exit on external interrupts.
5633 * For most existing hypervisors, this will always return true.
5634 */
5635static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5636{
5637 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5638 PIN_BASED_EXT_INTR_MASK;
5639}
5640
77b0f5d6
BD
5641/*
5642 * In nested virtualization, check if L1 has set
5643 * VM_EXIT_ACK_INTR_ON_EXIT
5644 */
5645static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5646{
5647 return get_vmcs12(vcpu)->vm_exit_controls &
5648 VM_EXIT_ACK_INTR_ON_EXIT;
5649}
5650
ea8ceb83
JK
5651static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5652{
5653 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5654 PIN_BASED_NMI_EXITING;
5655}
5656
c9a7953f 5657static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99 5658{
47c0152e
PB
5659 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5660 CPU_BASED_VIRTUAL_INTR_PENDING);
3b86cd99
JK
5661}
5662
c9a7953f 5663static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99 5664{
2c82878b 5665 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
c9a7953f
JK
5666 enable_irq_window(vcpu);
5667 return;
5668 }
3b86cd99 5669
47c0152e
PB
5670 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5671 CPU_BASED_VIRTUAL_NMI_PENDING);
3b86cd99
JK
5672}
5673
66fd3f7f 5674static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5675{
9c8cba37 5676 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5677 uint32_t intr;
5678 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5679
229456fc 5680 trace_kvm_inj_virq(irq);
2714d1d3 5681
fa89a817 5682 ++vcpu->stat.irq_injections;
7ffd92c5 5683 if (vmx->rmode.vm86_active) {
71f9833b
SH
5684 int inc_eip = 0;
5685 if (vcpu->arch.interrupt.soft)
5686 inc_eip = vcpu->arch.event_exit_inst_len;
5687 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5688 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5689 return;
5690 }
66fd3f7f
GN
5691 intr = irq | INTR_INFO_VALID_MASK;
5692 if (vcpu->arch.interrupt.soft) {
5693 intr |= INTR_TYPE_SOFT_INTR;
5694 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5695 vmx->vcpu.arch.event_exit_inst_len);
5696 } else
5697 intr |= INTR_TYPE_EXT_INTR;
5698 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5699}
5700
f08864b4
SY
5701static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5702{
66a5a347
JK
5703 struct vcpu_vmx *vmx = to_vmx(vcpu);
5704
4c4a6f79
PB
5705 ++vcpu->stat.nmi_injections;
5706 vmx->loaded_vmcs->nmi_known_unmasked = false;
3b86cd99 5707
7ffd92c5 5708 if (vmx->rmode.vm86_active) {
71f9833b 5709 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5710 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5711 return;
5712 }
c5a6d5f7 5713
f08864b4
SY
5714 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5715 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5716}
5717
3cfc3092
JK
5718static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5719{
4c4a6f79
PB
5720 struct vcpu_vmx *vmx = to_vmx(vcpu);
5721 bool masked;
5722
5723 if (vmx->loaded_vmcs->nmi_known_unmasked)
9d58b931 5724 return false;
4c4a6f79
PB
5725 masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5726 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
5727 return masked;
3cfc3092
JK
5728}
5729
5730static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5731{
5732 struct vcpu_vmx *vmx = to_vmx(vcpu);
5733
4c4a6f79 5734 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
2c82878b
PB
5735 if (masked)
5736 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5737 GUEST_INTR_STATE_NMI);
5738 else
5739 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5740 GUEST_INTR_STATE_NMI);
3cfc3092
JK
5741}
5742
2505dc9f
JK
5743static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5744{
b6b8a145
JK
5745 if (to_vmx(vcpu)->nested.nested_run_pending)
5746 return 0;
ea8ceb83 5747
2505dc9f
JK
5748 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5749 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5750 | GUEST_INTR_STATE_NMI));
5751}
5752
78646121
GN
5753static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5754{
b6b8a145
JK
5755 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5756 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5757 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5758 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5759}
5760
cbc94022
IE
5761static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5762{
5763 int ret;
cbc94022 5764
1d8007bd
PB
5765 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5766 PAGE_SIZE * 3);
cbc94022
IE
5767 if (ret)
5768 return ret;
bfc6d222 5769 kvm->arch.tss_addr = addr;
1f755a82 5770 return init_rmode_tss(kvm);
cbc94022
IE
5771}
5772
0ca1b4f4 5773static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5774{
77ab6db0 5775 switch (vec) {
77ab6db0 5776 case BP_VECTOR:
c573cd22
JK
5777 /*
5778 * Update instruction length as we may reinject the exception
5779 * from user space while in guest debugging mode.
5780 */
5781 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5782 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5783 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5784 return false;
5785 /* fall through */
5786 case DB_VECTOR:
5787 if (vcpu->guest_debug &
5788 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5789 return false;
d0bfb940
JK
5790 /* fall through */
5791 case DE_VECTOR:
77ab6db0
JK
5792 case OF_VECTOR:
5793 case BR_VECTOR:
5794 case UD_VECTOR:
5795 case DF_VECTOR:
5796 case SS_VECTOR:
5797 case GP_VECTOR:
5798 case MF_VECTOR:
0ca1b4f4
GN
5799 return true;
5800 break;
77ab6db0 5801 }
0ca1b4f4
GN
5802 return false;
5803}
5804
5805static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5806 int vec, u32 err_code)
5807{
5808 /*
5809 * Instruction with address size override prefix opcode 0x67
5810 * Cause the #SS fault with 0 error code in VM86 mode.
5811 */
5812 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5813 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5814 if (vcpu->arch.halt_request) {
5815 vcpu->arch.halt_request = 0;
5cb56059 5816 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5817 }
5818 return 1;
5819 }
5820 return 0;
5821 }
5822
5823 /*
5824 * Forward all other exceptions that are valid in real mode.
5825 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5826 * the required debugging infrastructure rework.
5827 */
5828 kvm_queue_exception(vcpu, vec);
5829 return 1;
6aa8b732
AK
5830}
5831
a0861c02
AK
5832/*
5833 * Trigger machine check on the host. We assume all the MSRs are already set up
5834 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5835 * We pass a fake environment to the machine check handler because we want
5836 * the guest to be always treated like user space, no matter what context
5837 * it used internally.
5838 */
5839static void kvm_machine_check(void)
5840{
5841#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5842 struct pt_regs regs = {
5843 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5844 .flags = X86_EFLAGS_IF,
5845 };
5846
5847 do_machine_check(&regs, 0);
5848#endif
5849}
5850
851ba692 5851static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5852{
5853 /* already handled by vcpu_run */
5854 return 1;
5855}
5856
851ba692 5857static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5858{
1155f76a 5859 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5860 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5861 u32 intr_info, ex_no, error_code;
42dbaa5a 5862 unsigned long cr2, rip, dr6;
6aa8b732
AK
5863 u32 vect_info;
5864 enum emulation_result er;
5865
1155f76a 5866 vect_info = vmx->idt_vectoring_info;
88786475 5867 intr_info = vmx->exit_intr_info;
6aa8b732 5868
a0861c02 5869 if (is_machine_check(intr_info))
851ba692 5870 return handle_machine_check(vcpu);
a0861c02 5871
ef85b673 5872 if (is_nmi(intr_info))
1b6269db 5873 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc 5874
7aa81cc0 5875 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5876 if (is_guest_mode(vcpu)) {
5877 kvm_queue_exception(vcpu, UD_VECTOR);
5878 return 1;
5879 }
51d8b661 5880 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5881 if (er != EMULATE_DONE)
7ee5d940 5882 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5883 return 1;
5884 }
5885
6aa8b732 5886 error_code = 0;
2e11384c 5887 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5888 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5889
5890 /*
5891 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5892 * MMIO, it is better to report an internal error.
5893 * See the comments in vmx_handle_exit.
5894 */
5895 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5896 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5897 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5898 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5899 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5900 vcpu->run->internal.data[0] = vect_info;
5901 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5902 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5903 return 0;
5904 }
5905
6aa8b732
AK
5906 if (is_page_fault(intr_info)) {
5907 cr2 = vmcs_readl(EXIT_QUALIFICATION);
1261bfa3
WL
5908 /* EPT won't cause page fault directly */
5909 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
5910 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0,
5911 true);
6aa8b732
AK
5912 }
5913
d0bfb940 5914 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5915
5916 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5917 return handle_rmode_exception(vcpu, ex_no, error_code);
5918
42dbaa5a 5919 switch (ex_no) {
54a20552
EN
5920 case AC_VECTOR:
5921 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5922 return 1;
42dbaa5a
JK
5923 case DB_VECTOR:
5924 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5925 if (!(vcpu->guest_debug &
5926 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5927 vcpu->arch.dr6 &= ~15;
6f43ed01 5928 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5929 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5930 skip_emulated_instruction(vcpu);
5931
42dbaa5a
JK
5932 kvm_queue_exception(vcpu, DB_VECTOR);
5933 return 1;
5934 }
5935 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5936 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5937 /* fall through */
5938 case BP_VECTOR:
c573cd22
JK
5939 /*
5940 * Update instruction length as we may reinject #BP from
5941 * user space while in guest debugging mode. Reading it for
5942 * #DB as well causes no harm, it is not used in that case.
5943 */
5944 vmx->vcpu.arch.event_exit_inst_len =
5945 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5946 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5947 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5948 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5949 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5950 break;
5951 default:
d0bfb940
JK
5952 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5953 kvm_run->ex.exception = ex_no;
5954 kvm_run->ex.error_code = error_code;
42dbaa5a 5955 break;
6aa8b732 5956 }
6aa8b732
AK
5957 return 0;
5958}
5959
851ba692 5960static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5961{
1165f5fe 5962 ++vcpu->stat.irq_exits;
6aa8b732
AK
5963 return 1;
5964}
5965
851ba692 5966static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5967{
851ba692 5968 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
bbeac283 5969 vcpu->mmio_needed = 0;
988ad74f
AK
5970 return 0;
5971}
6aa8b732 5972
851ba692 5973static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5974{
bfdaab09 5975 unsigned long exit_qualification;
6affcbed 5976 int size, in, string, ret;
039576c0 5977 unsigned port;
6aa8b732 5978
bfdaab09 5979 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5980 string = (exit_qualification & 16) != 0;
cf8f70bf 5981 in = (exit_qualification & 8) != 0;
e70669ab 5982
cf8f70bf 5983 ++vcpu->stat.io_exits;
e70669ab 5984
cf8f70bf 5985 if (string || in)
51d8b661 5986 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5987
cf8f70bf
GN
5988 port = exit_qualification >> 16;
5989 size = (exit_qualification & 7) + 1;
cf8f70bf 5990
6affcbed
KH
5991 ret = kvm_skip_emulated_instruction(vcpu);
5992
5993 /*
5994 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5995 * KVM_EXIT_DEBUG here.
5996 */
5997 return kvm_fast_pio_out(vcpu, size, port) && ret;
6aa8b732
AK
5998}
5999
102d8325
IM
6000static void
6001vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
6002{
6003 /*
6004 * Patch in the VMCALL instruction:
6005 */
6006 hypercall[0] = 0x0f;
6007 hypercall[1] = 0x01;
6008 hypercall[2] = 0xc1;
102d8325
IM
6009}
6010
0fa06071 6011/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
6012static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
6013{
eeadf9e7 6014 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
6015 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6016 unsigned long orig_val = val;
6017
eeadf9e7
NHE
6018 /*
6019 * We get here when L2 changed cr0 in a way that did not change
6020 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
6021 * but did change L0 shadowed bits. So we first calculate the
6022 * effective cr0 value that L1 would like to write into the
6023 * hardware. It consists of the L2-owned bits from the new
6024 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 6025 */
1a0d74e6
JK
6026 val = (val & ~vmcs12->cr0_guest_host_mask) |
6027 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
6028
3899152c 6029 if (!nested_guest_cr0_valid(vcpu, val))
eeadf9e7 6030 return 1;
1a0d74e6
JK
6031
6032 if (kvm_set_cr0(vcpu, val))
6033 return 1;
6034 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 6035 return 0;
1a0d74e6
JK
6036 } else {
6037 if (to_vmx(vcpu)->nested.vmxon &&
3899152c 6038 !nested_host_cr0_valid(vcpu, val))
1a0d74e6 6039 return 1;
3899152c 6040
eeadf9e7 6041 return kvm_set_cr0(vcpu, val);
1a0d74e6 6042 }
eeadf9e7
NHE
6043}
6044
6045static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
6046{
6047 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
6048 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6049 unsigned long orig_val = val;
6050
6051 /* analogously to handle_set_cr0 */
6052 val = (val & ~vmcs12->cr4_guest_host_mask) |
6053 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
6054 if (kvm_set_cr4(vcpu, val))
eeadf9e7 6055 return 1;
1a0d74e6 6056 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
6057 return 0;
6058 } else
6059 return kvm_set_cr4(vcpu, val);
6060}
6061
851ba692 6062static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 6063{
229456fc 6064 unsigned long exit_qualification, val;
6aa8b732
AK
6065 int cr;
6066 int reg;
49a9b07e 6067 int err;
6affcbed 6068 int ret;
6aa8b732 6069
bfdaab09 6070 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
6071 cr = exit_qualification & 15;
6072 reg = (exit_qualification >> 8) & 15;
6073 switch ((exit_qualification >> 4) & 3) {
6074 case 0: /* mov to cr */
1e32c079 6075 val = kvm_register_readl(vcpu, reg);
229456fc 6076 trace_kvm_cr_write(cr, val);
6aa8b732
AK
6077 switch (cr) {
6078 case 0:
eeadf9e7 6079 err = handle_set_cr0(vcpu, val);
6affcbed 6080 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 6081 case 3:
2390218b 6082 err = kvm_set_cr3(vcpu, val);
6affcbed 6083 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 6084 case 4:
eeadf9e7 6085 err = handle_set_cr4(vcpu, val);
6affcbed 6086 return kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
6087 case 8: {
6088 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 6089 u8 cr8 = (u8)val;
eea1cff9 6090 err = kvm_set_cr8(vcpu, cr8);
6affcbed 6091 ret = kvm_complete_insn_gp(vcpu, err);
35754c98 6092 if (lapic_in_kernel(vcpu))
6affcbed 6093 return ret;
0a5fff19 6094 if (cr8_prev <= cr8)
6affcbed
KH
6095 return ret;
6096 /*
6097 * TODO: we might be squashing a
6098 * KVM_GUESTDBG_SINGLESTEP-triggered
6099 * KVM_EXIT_DEBUG here.
6100 */
851ba692 6101 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
6102 return 0;
6103 }
4b8073e4 6104 }
6aa8b732 6105 break;
25c4c276 6106 case 2: /* clts */
bd7e5b08
PB
6107 WARN_ONCE(1, "Guest should always own CR0.TS");
6108 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 6109 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6affcbed 6110 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6111 case 1: /*mov from cr*/
6112 switch (cr) {
6113 case 3:
9f8fe504
AK
6114 val = kvm_read_cr3(vcpu);
6115 kvm_register_write(vcpu, reg, val);
6116 trace_kvm_cr_read(cr, val);
6affcbed 6117 return kvm_skip_emulated_instruction(vcpu);
6aa8b732 6118 case 8:
229456fc
MT
6119 val = kvm_get_cr8(vcpu);
6120 kvm_register_write(vcpu, reg, val);
6121 trace_kvm_cr_read(cr, val);
6affcbed 6122 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6123 }
6124 break;
6125 case 3: /* lmsw */
a1f83a74 6126 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 6127 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 6128 kvm_lmsw(vcpu, val);
6aa8b732 6129
6affcbed 6130 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6131 default:
6132 break;
6133 }
851ba692 6134 vcpu->run->exit_reason = 0;
a737f256 6135 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
6136 (int)(exit_qualification >> 4) & 3, cr);
6137 return 0;
6138}
6139
851ba692 6140static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 6141{
bfdaab09 6142 unsigned long exit_qualification;
16f8a6f9
NA
6143 int dr, dr7, reg;
6144
6145 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6146 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
6147
6148 /* First, if DR does not exist, trigger UD */
6149 if (!kvm_require_dr(vcpu, dr))
6150 return 1;
6aa8b732 6151
f2483415 6152 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
6153 if (!kvm_require_cpl(vcpu, 0))
6154 return 1;
16f8a6f9
NA
6155 dr7 = vmcs_readl(GUEST_DR7);
6156 if (dr7 & DR7_GD) {
42dbaa5a
JK
6157 /*
6158 * As the vm-exit takes precedence over the debug trap, we
6159 * need to emulate the latter, either for the host or the
6160 * guest debugging itself.
6161 */
6162 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 6163 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 6164 vcpu->run->debug.arch.dr7 = dr7;
82b32774 6165 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
6166 vcpu->run->debug.arch.exception = DB_VECTOR;
6167 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
6168 return 0;
6169 } else {
7305eb5d 6170 vcpu->arch.dr6 &= ~15;
6f43ed01 6171 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
6172 kvm_queue_exception(vcpu, DB_VECTOR);
6173 return 1;
6174 }
6175 }
6176
81908bf4 6177 if (vcpu->guest_debug == 0) {
8f22372f
PB
6178 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6179 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
6180
6181 /*
6182 * No more DR vmexits; force a reload of the debug registers
6183 * and reenter on this instruction. The next vmexit will
6184 * retrieve the full state of the debug registers.
6185 */
6186 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
6187 return 1;
6188 }
6189
42dbaa5a
JK
6190 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
6191 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 6192 unsigned long val;
4c4d563b
JK
6193
6194 if (kvm_get_dr(vcpu, dr, &val))
6195 return 1;
6196 kvm_register_write(vcpu, reg, val);
020df079 6197 } else
5777392e 6198 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
6199 return 1;
6200
6affcbed 6201 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6202}
6203
73aaf249
JK
6204static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
6205{
6206 return vcpu->arch.dr6;
6207}
6208
6209static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
6210{
6211}
6212
81908bf4
PB
6213static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
6214{
81908bf4
PB
6215 get_debugreg(vcpu->arch.db[0], 0);
6216 get_debugreg(vcpu->arch.db[1], 1);
6217 get_debugreg(vcpu->arch.db[2], 2);
6218 get_debugreg(vcpu->arch.db[3], 3);
6219 get_debugreg(vcpu->arch.dr6, 6);
6220 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
6221
6222 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 6223 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
6224}
6225
020df079
GN
6226static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
6227{
6228 vmcs_writel(GUEST_DR7, val);
6229}
6230
851ba692 6231static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 6232{
6a908b62 6233 return kvm_emulate_cpuid(vcpu);
6aa8b732
AK
6234}
6235
851ba692 6236static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 6237{
ad312c7c 6238 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 6239 struct msr_data msr_info;
6aa8b732 6240
609e36d3
PB
6241 msr_info.index = ecx;
6242 msr_info.host_initiated = false;
6243 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 6244 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 6245 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6246 return 1;
6247 }
6248
609e36d3 6249 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 6250
6aa8b732 6251 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
6252 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6253 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6affcbed 6254 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6255}
6256
851ba692 6257static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 6258{
8fe8ab46 6259 struct msr_data msr;
ad312c7c
ZX
6260 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6261 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6262 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 6263
8fe8ab46
WA
6264 msr.data = data;
6265 msr.index = ecx;
6266 msr.host_initiated = false;
854e8bb1 6267 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 6268 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 6269 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6270 return 1;
6271 }
6272
59200273 6273 trace_kvm_msr_write(ecx, data);
6affcbed 6274 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6275}
6276
851ba692 6277static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 6278{
eb90f341 6279 kvm_apic_update_ppr(vcpu);
6e5d865c
YS
6280 return 1;
6281}
6282
851ba692 6283static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 6284{
47c0152e
PB
6285 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6286 CPU_BASED_VIRTUAL_INTR_PENDING);
2714d1d3 6287
3842d135
AK
6288 kvm_make_request(KVM_REQ_EVENT, vcpu);
6289
a26bf12a 6290 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
6291 return 1;
6292}
6293
851ba692 6294static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 6295{
d3bef15f 6296 return kvm_emulate_halt(vcpu);
6aa8b732
AK
6297}
6298
851ba692 6299static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 6300{
0d9c055e 6301 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
6302}
6303
ec25d5e6
GN
6304static int handle_invd(struct kvm_vcpu *vcpu)
6305{
51d8b661 6306 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
6307}
6308
851ba692 6309static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 6310{
f9c617f6 6311 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
6312
6313 kvm_mmu_invlpg(vcpu, exit_qualification);
6affcbed 6314 return kvm_skip_emulated_instruction(vcpu);
a7052897
MT
6315}
6316
fee84b07
AK
6317static int handle_rdpmc(struct kvm_vcpu *vcpu)
6318{
6319 int err;
6320
6321 err = kvm_rdpmc(vcpu);
6affcbed 6322 return kvm_complete_insn_gp(vcpu, err);
fee84b07
AK
6323}
6324
851ba692 6325static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 6326{
6affcbed 6327 return kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
6328}
6329
2acf923e
DC
6330static int handle_xsetbv(struct kvm_vcpu *vcpu)
6331{
6332 u64 new_bv = kvm_read_edx_eax(vcpu);
6333 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6334
6335 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6affcbed 6336 return kvm_skip_emulated_instruction(vcpu);
2acf923e
DC
6337 return 1;
6338}
6339
f53cd63c
WL
6340static int handle_xsaves(struct kvm_vcpu *vcpu)
6341{
6affcbed 6342 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6343 WARN(1, "this should never happen\n");
6344 return 1;
6345}
6346
6347static int handle_xrstors(struct kvm_vcpu *vcpu)
6348{
6affcbed 6349 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6350 WARN(1, "this should never happen\n");
6351 return 1;
6352}
6353
851ba692 6354static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 6355{
58fbbf26
KT
6356 if (likely(fasteoi)) {
6357 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6358 int access_type, offset;
6359
6360 access_type = exit_qualification & APIC_ACCESS_TYPE;
6361 offset = exit_qualification & APIC_ACCESS_OFFSET;
6362 /*
6363 * Sane guest uses MOV to write EOI, with written value
6364 * not cared. So make a short-circuit here by avoiding
6365 * heavy instruction emulation.
6366 */
6367 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6368 (offset == APIC_EOI)) {
6369 kvm_lapic_set_eoi(vcpu);
6affcbed 6370 return kvm_skip_emulated_instruction(vcpu);
58fbbf26
KT
6371 }
6372 }
51d8b661 6373 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
6374}
6375
c7c9c56c
YZ
6376static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6377{
6378 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6379 int vector = exit_qualification & 0xff;
6380
6381 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6382 kvm_apic_set_eoi_accelerated(vcpu, vector);
6383 return 1;
6384}
6385
83d4c286
YZ
6386static int handle_apic_write(struct kvm_vcpu *vcpu)
6387{
6388 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6389 u32 offset = exit_qualification & 0xfff;
6390
6391 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6392 kvm_apic_write_nodecode(vcpu, offset);
6393 return 1;
6394}
6395
851ba692 6396static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6397{
60637aac 6398 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6399 unsigned long exit_qualification;
e269fb21
JK
6400 bool has_error_code = false;
6401 u32 error_code = 0;
37817f29 6402 u16 tss_selector;
7f3d35fd 6403 int reason, type, idt_v, idt_index;
64a7ec06
GN
6404
6405 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6406 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6407 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6408
6409 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6410
6411 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6412 if (reason == TASK_SWITCH_GATE && idt_v) {
6413 switch (type) {
6414 case INTR_TYPE_NMI_INTR:
6415 vcpu->arch.nmi_injected = false;
654f06fc 6416 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6417 break;
6418 case INTR_TYPE_EXT_INTR:
66fd3f7f 6419 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6420 kvm_clear_interrupt_queue(vcpu);
6421 break;
6422 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6423 if (vmx->idt_vectoring_info &
6424 VECTORING_INFO_DELIVER_CODE_MASK) {
6425 has_error_code = true;
6426 error_code =
6427 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6428 }
6429 /* fall through */
64a7ec06
GN
6430 case INTR_TYPE_SOFT_EXCEPTION:
6431 kvm_clear_exception_queue(vcpu);
6432 break;
6433 default:
6434 break;
6435 }
60637aac 6436 }
37817f29
IE
6437 tss_selector = exit_qualification;
6438
64a7ec06
GN
6439 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6440 type != INTR_TYPE_EXT_INTR &&
6441 type != INTR_TYPE_NMI_INTR))
6442 skip_emulated_instruction(vcpu);
6443
7f3d35fd
KW
6444 if (kvm_task_switch(vcpu, tss_selector,
6445 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6446 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6447 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6448 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6449 vcpu->run->internal.ndata = 0;
42dbaa5a 6450 return 0;
acb54517 6451 }
42dbaa5a 6452
42dbaa5a
JK
6453 /*
6454 * TODO: What about debug traps on tss switch?
6455 * Are we supposed to inject them and update dr6?
6456 */
6457
6458 return 1;
37817f29
IE
6459}
6460
851ba692 6461static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6462{
f9c617f6 6463 unsigned long exit_qualification;
1439442c 6464 gpa_t gpa;
eebed243 6465 u64 error_code;
1439442c 6466
f9c617f6 6467 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6468
0be9c7a8
GN
6469 /*
6470 * EPT violation happened while executing iret from NMI,
6471 * "blocked by NMI" bit has to be set before next VM entry.
6472 * There are errata that may cause this bit to not be set:
6473 * AAK134, BY25.
6474 */
bcd1c294 6475 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
bcd1c294 6476 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6477 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6478
1439442c 6479 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6480 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5 6481
27959a44 6482 /* Is it a read fault? */
ab22a473 6483 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
27959a44
JS
6484 ? PFERR_USER_MASK : 0;
6485 /* Is it a write fault? */
ab22a473 6486 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
27959a44
JS
6487 ? PFERR_WRITE_MASK : 0;
6488 /* Is it a fetch fault? */
ab22a473 6489 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
27959a44
JS
6490 ? PFERR_FETCH_MASK : 0;
6491 /* ept page table entry is present? */
6492 error_code |= (exit_qualification &
6493 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6494 EPT_VIOLATION_EXECUTABLE))
6495 ? PFERR_PRESENT_MASK : 0;
4f5982a5 6496
eebed243
PB
6497 error_code |= (exit_qualification & 0x100) != 0 ?
6498 PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
25d92081 6499
25d92081 6500 vcpu->arch.exit_qualification = exit_qualification;
4f5982a5 6501 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6502}
6503
851ba692 6504static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6505{
f735d4af 6506 int ret;
68f89400
MT
6507 gpa_t gpa;
6508
9034e6e8
PB
6509 /*
6510 * A nested guest cannot optimize MMIO vmexits, because we have an
6511 * nGPA here instead of the required GPA.
6512 */
68f89400 6513 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
9034e6e8
PB
6514 if (!is_guest_mode(vcpu) &&
6515 !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
931c33b1 6516 trace_kvm_fast_mmio(gpa);
6affcbed 6517 return kvm_skip_emulated_instruction(vcpu);
68c3b4d1 6518 }
68f89400 6519
e08d26f0
PB
6520 ret = kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
6521 if (ret >= 0)
6522 return ret;
ce88decf
XG
6523
6524 /* It is the real ept misconfig */
f735d4af 6525 WARN_ON(1);
68f89400 6526
851ba692
AK
6527 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6528 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6529
6530 return 0;
6531}
6532
851ba692 6533static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4 6534{
47c0152e
PB
6535 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6536 CPU_BASED_VIRTUAL_NMI_PENDING);
f08864b4 6537 ++vcpu->stat.nmi_window_exits;
3842d135 6538 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6539
6540 return 1;
6541}
6542
80ced186 6543static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6544{
8b3079a5
AK
6545 struct vcpu_vmx *vmx = to_vmx(vcpu);
6546 enum emulation_result err = EMULATE_DONE;
80ced186 6547 int ret = 1;
49e9d557
AK
6548 u32 cpu_exec_ctrl;
6549 bool intr_window_requested;
b8405c18 6550 unsigned count = 130;
49e9d557
AK
6551
6552 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6553 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6554
98eb2f8b 6555 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6556 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6557 return handle_interrupt_window(&vmx->vcpu);
6558
72875d8a 6559 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
de87dcdd
AK
6560 return 1;
6561
991eebf9 6562 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6563
ac0a48c3 6564 if (err == EMULATE_USER_EXIT) {
94452b9e 6565 ++vcpu->stat.mmio_exits;
80ced186
MG
6566 ret = 0;
6567 goto out;
6568 }
1d5a4d9b 6569
de5f70e0
AK
6570 if (err != EMULATE_DONE) {
6571 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6572 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6573 vcpu->run->internal.ndata = 0;
6d77dbfc 6574 return 0;
de5f70e0 6575 }
ea953ef0 6576
8d76c49e
GN
6577 if (vcpu->arch.halt_request) {
6578 vcpu->arch.halt_request = 0;
5cb56059 6579 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6580 goto out;
6581 }
6582
ea953ef0 6583 if (signal_pending(current))
80ced186 6584 goto out;
ea953ef0
MG
6585 if (need_resched())
6586 schedule();
6587 }
6588
80ced186
MG
6589out:
6590 return ret;
ea953ef0
MG
6591}
6592
b4a2d31d
RK
6593static int __grow_ple_window(int val)
6594{
6595 if (ple_window_grow < 1)
6596 return ple_window;
6597
6598 val = min(val, ple_window_actual_max);
6599
6600 if (ple_window_grow < ple_window)
6601 val *= ple_window_grow;
6602 else
6603 val += ple_window_grow;
6604
6605 return val;
6606}
6607
6608static int __shrink_ple_window(int val, int modifier, int minimum)
6609{
6610 if (modifier < 1)
6611 return ple_window;
6612
6613 if (modifier < ple_window)
6614 val /= modifier;
6615 else
6616 val -= modifier;
6617
6618 return max(val, minimum);
6619}
6620
6621static void grow_ple_window(struct kvm_vcpu *vcpu)
6622{
6623 struct vcpu_vmx *vmx = to_vmx(vcpu);
6624 int old = vmx->ple_window;
6625
6626 vmx->ple_window = __grow_ple_window(old);
6627
6628 if (vmx->ple_window != old)
6629 vmx->ple_window_dirty = true;
7b46268d
RK
6630
6631 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6632}
6633
6634static void shrink_ple_window(struct kvm_vcpu *vcpu)
6635{
6636 struct vcpu_vmx *vmx = to_vmx(vcpu);
6637 int old = vmx->ple_window;
6638
6639 vmx->ple_window = __shrink_ple_window(old,
6640 ple_window_shrink, ple_window);
6641
6642 if (vmx->ple_window != old)
6643 vmx->ple_window_dirty = true;
7b46268d
RK
6644
6645 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6646}
6647
6648/*
6649 * ple_window_actual_max is computed to be one grow_ple_window() below
6650 * ple_window_max. (See __grow_ple_window for the reason.)
6651 * This prevents overflows, because ple_window_max is int.
6652 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6653 * this process.
6654 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6655 */
6656static void update_ple_window_actual_max(void)
6657{
6658 ple_window_actual_max =
6659 __shrink_ple_window(max(ple_window_max, ple_window),
6660 ple_window_grow, INT_MIN);
6661}
6662
bf9f6ac8
FW
6663/*
6664 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6665 */
6666static void wakeup_handler(void)
6667{
6668 struct kvm_vcpu *vcpu;
6669 int cpu = smp_processor_id();
6670
6671 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6672 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6673 blocked_vcpu_list) {
6674 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6675
6676 if (pi_test_on(pi_desc) == 1)
6677 kvm_vcpu_kick(vcpu);
6678 }
6679 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6680}
6681
f160c7b7
JS
6682void vmx_enable_tdp(void)
6683{
6684 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6685 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6686 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6687 0ull, VMX_EPT_EXECUTABLE_MASK,
6688 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
d0ec49d4 6689 VMX_EPT_RWX_MASK, 0ull);
f160c7b7
JS
6690
6691 ept_set_mmio_spte_mask();
6692 kvm_enable_tdp();
6693}
6694
f2c7648d
TC
6695static __init int hardware_setup(void)
6696{
34a1cd60
TC
6697 int r = -ENOMEM, i, msr;
6698
6699 rdmsrl_safe(MSR_EFER, &host_efer);
6700
6701 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6702 kvm_define_shared_msr(i, vmx_msr_index[i]);
6703
23611332
RK
6704 for (i = 0; i < VMX_BITMAP_NR; i++) {
6705 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6706 if (!vmx_bitmap[i])
6707 goto out;
6708 }
34a1cd60
TC
6709
6710 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
34a1cd60
TC
6711 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6712 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6713
6714 /*
6715 * Allow direct access to the PC debug port (it is often used for I/O
6716 * delays, but the vmexits simply slow things down).
6717 */
6718 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6719 clear_bit(0x80, vmx_io_bitmap_a);
6720
6721 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6722
6723 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6724 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6725
34a1cd60
TC
6726 if (setup_vmcs_config(&vmcs_config) < 0) {
6727 r = -EIO;
23611332 6728 goto out;
baa03522 6729 }
f2c7648d
TC
6730
6731 if (boot_cpu_has(X86_FEATURE_NX))
6732 kvm_enable_efer_bits(EFER_NX);
6733
08d839c4
WL
6734 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6735 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
f2c7648d 6736 enable_vpid = 0;
08d839c4 6737
f2c7648d
TC
6738 if (!cpu_has_vmx_shadow_vmcs())
6739 enable_shadow_vmcs = 0;
6740 if (enable_shadow_vmcs)
6741 init_vmcs_shadow_fields();
6742
6743 if (!cpu_has_vmx_ept() ||
42aa53b4 6744 !cpu_has_vmx_ept_4levels() ||
f5f51586
DH
6745 !cpu_has_vmx_ept_mt_wb() ||
6746 !cpu_has_vmx_invept_global()) {
f2c7648d
TC
6747 enable_ept = 0;
6748 enable_unrestricted_guest = 0;
6749 enable_ept_ad_bits = 0;
6750 }
6751
fce6ac4c 6752 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
f2c7648d
TC
6753 enable_ept_ad_bits = 0;
6754
6755 if (!cpu_has_vmx_unrestricted_guest())
6756 enable_unrestricted_guest = 0;
6757
ad15a296 6758 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6759 flexpriority_enabled = 0;
6760
ad15a296
PB
6761 /*
6762 * set_apic_access_page_addr() is used to reload apic access
6763 * page upon invalidation. No need to do anything if not
6764 * using the APIC_ACCESS_ADDR VMCS field.
6765 */
6766 if (!flexpriority_enabled)
f2c7648d 6767 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6768
6769 if (!cpu_has_vmx_tpr_shadow())
6770 kvm_x86_ops->update_cr8_intercept = NULL;
6771
6772 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6773 kvm_disable_largepages();
6774
0f107682 6775 if (!cpu_has_vmx_ple()) {
f2c7648d 6776 ple_gap = 0;
0f107682
WL
6777 ple_window = 0;
6778 ple_window_grow = 0;
6779 ple_window_max = 0;
6780 ple_window_shrink = 0;
6781 }
f2c7648d 6782
76dfafd5 6783 if (!cpu_has_vmx_apicv()) {
f2c7648d 6784 enable_apicv = 0;
76dfafd5
PB
6785 kvm_x86_ops->sync_pir_to_irr = NULL;
6786 }
f2c7648d 6787
64903d61
HZ
6788 if (cpu_has_vmx_tsc_scaling()) {
6789 kvm_has_tsc_control = true;
6790 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6791 kvm_tsc_scaling_ratio_frac_bits = 48;
6792 }
6793
baa03522
TC
6794 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6795 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6796 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6797 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6798 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6799 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
baa03522 6800
c63e4563 6801 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
baa03522 6802 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6803 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
baa03522 6804 vmx_msr_bitmap_longmode, PAGE_SIZE);
c63e4563 6805 memcpy(vmx_msr_bitmap_legacy_x2apic,
f6e90f9e 6806 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6807 memcpy(vmx_msr_bitmap_longmode_x2apic,
f6e90f9e 6808 vmx_msr_bitmap_longmode, PAGE_SIZE);
baa03522 6809
04bb92e4
WL
6810 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6811
40d8338d
RK
6812 for (msr = 0x800; msr <= 0x8ff; msr++) {
6813 if (msr == 0x839 /* TMCCT */)
6814 continue;
2e69f865 6815 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
40d8338d 6816 }
3ce424e4 6817
f6e90f9e 6818 /*
2e69f865
RK
6819 * TPR reads and writes can be virtualized even if virtual interrupt
6820 * delivery is not in use.
f6e90f9e 6821 */
2e69f865
RK
6822 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6823 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
3ce424e4 6824
3ce424e4 6825 /* EOI */
2e69f865 6826 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
3ce424e4 6827 /* SELF-IPI */
2e69f865 6828 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
baa03522 6829
f160c7b7
JS
6830 if (enable_ept)
6831 vmx_enable_tdp();
6832 else
baa03522
TC
6833 kvm_disable_tdp();
6834
6835 update_ple_window_actual_max();
6836
843e4330
KH
6837 /*
6838 * Only enable PML when hardware supports PML feature, and both EPT
6839 * and EPT A/D bit features are enabled -- PML depends on them to work.
6840 */
6841 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6842 enable_pml = 0;
6843
6844 if (!enable_pml) {
6845 kvm_x86_ops->slot_enable_log_dirty = NULL;
6846 kvm_x86_ops->slot_disable_log_dirty = NULL;
6847 kvm_x86_ops->flush_log_dirty = NULL;
6848 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6849 }
6850
64672c95
YJ
6851 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6852 u64 vmx_msr;
6853
6854 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6855 cpu_preemption_timer_multi =
6856 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6857 } else {
6858 kvm_x86_ops->set_hv_timer = NULL;
6859 kvm_x86_ops->cancel_hv_timer = NULL;
6860 }
6861
bf9f6ac8
FW
6862 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6863
c45dcc71
AR
6864 kvm_mce_cap_supported |= MCG_LMCE_P;
6865
f2c7648d 6866 return alloc_kvm_area();
34a1cd60 6867
34a1cd60 6868out:
23611332
RK
6869 for (i = 0; i < VMX_BITMAP_NR; i++)
6870 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60
TC
6871
6872 return r;
f2c7648d
TC
6873}
6874
6875static __exit void hardware_unsetup(void)
6876{
23611332
RK
6877 int i;
6878
6879 for (i = 0; i < VMX_BITMAP_NR; i++)
6880 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60 6881
f2c7648d
TC
6882 free_kvm_area();
6883}
6884
4b8d54f9
ZE
6885/*
6886 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6887 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6888 */
9fb41ba8 6889static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6890{
b4a2d31d
RK
6891 if (ple_gap)
6892 grow_ple_window(vcpu);
6893
de63ad4c
LM
6894 /*
6895 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
6896 * VM-execution control is ignored if CPL > 0. OTOH, KVM
6897 * never set PAUSE_EXITING and just set PLE if supported,
6898 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
6899 */
6900 kvm_vcpu_on_spin(vcpu, true);
6affcbed 6901 return kvm_skip_emulated_instruction(vcpu);
4b8d54f9
ZE
6902}
6903
87c00572 6904static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6905{
6affcbed 6906 return kvm_skip_emulated_instruction(vcpu);
59708670
SY
6907}
6908
87c00572
GS
6909static int handle_mwait(struct kvm_vcpu *vcpu)
6910{
6911 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6912 return handle_nop(vcpu);
6913}
6914
45ec368c
JM
6915static int handle_invalid_op(struct kvm_vcpu *vcpu)
6916{
6917 kvm_queue_exception(vcpu, UD_VECTOR);
6918 return 1;
6919}
6920
5f3d45e7
MD
6921static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6922{
6923 return 1;
6924}
6925
87c00572
GS
6926static int handle_monitor(struct kvm_vcpu *vcpu)
6927{
6928 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6929 return handle_nop(vcpu);
6930}
6931
ff2f6fe9
NHE
6932/*
6933 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6934 * We could reuse a single VMCS for all the L2 guests, but we also want the
6935 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6936 * allows keeping them loaded on the processor, and in the future will allow
6937 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6938 * every entry if they never change.
6939 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6940 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6941 *
6942 * The following functions allocate and free a vmcs02 in this pool.
6943 */
6944
6945/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6946static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6947{
6948 struct vmcs02_list *item;
6949 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6950 if (item->vmptr == vmx->nested.current_vmptr) {
6951 list_move(&item->list, &vmx->nested.vmcs02_pool);
6952 return &item->vmcs02;
6953 }
6954
6955 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6956 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6957 item = list_last_entry(&vmx->nested.vmcs02_pool,
6958 struct vmcs02_list, list);
ff2f6fe9
NHE
6959 item->vmptr = vmx->nested.current_vmptr;
6960 list_move(&item->list, &vmx->nested.vmcs02_pool);
6961 return &item->vmcs02;
6962 }
6963
6964 /* Create a new VMCS */
0fa24ce3 6965 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6966 if (!item)
6967 return NULL;
6968 item->vmcs02.vmcs = alloc_vmcs();
355f4fb1 6969 item->vmcs02.shadow_vmcs = NULL;
ff2f6fe9
NHE
6970 if (!item->vmcs02.vmcs) {
6971 kfree(item);
6972 return NULL;
6973 }
6974 loaded_vmcs_init(&item->vmcs02);
6975 item->vmptr = vmx->nested.current_vmptr;
6976 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6977 vmx->nested.vmcs02_num++;
6978 return &item->vmcs02;
6979}
6980
6981/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6982static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6983{
6984 struct vmcs02_list *item;
6985 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6986 if (item->vmptr == vmptr) {
6987 free_loaded_vmcs(&item->vmcs02);
6988 list_del(&item->list);
6989 kfree(item);
6990 vmx->nested.vmcs02_num--;
6991 return;
6992 }
6993}
6994
6995/*
6996 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6997 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6998 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6999 */
7000static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
7001{
7002 struct vmcs02_list *item, *n;
4fa7734c
PB
7003
7004 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 7005 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
7006 /*
7007 * Something will leak if the above WARN triggers. Better than
7008 * a use-after-free.
7009 */
7010 if (vmx->loaded_vmcs == &item->vmcs02)
7011 continue;
7012
7013 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
7014 list_del(&item->list);
7015 kfree(item);
4fa7734c 7016 vmx->nested.vmcs02_num--;
ff2f6fe9 7017 }
ff2f6fe9
NHE
7018}
7019
0658fbaa
ACL
7020/*
7021 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
7022 * set the success or error code of an emulated VMX instruction, as specified
7023 * by Vol 2B, VMX Instruction Reference, "Conventions".
7024 */
7025static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
7026{
7027 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
7028 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
7029 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
7030}
7031
7032static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
7033{
7034 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
7035 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
7036 X86_EFLAGS_SF | X86_EFLAGS_OF))
7037 | X86_EFLAGS_CF);
7038}
7039
145c28dd 7040static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
7041 u32 vm_instruction_error)
7042{
7043 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
7044 /*
7045 * failValid writes the error number to the current VMCS, which
7046 * can't be done there isn't a current VMCS.
7047 */
7048 nested_vmx_failInvalid(vcpu);
7049 return;
7050 }
7051 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
7052 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
7053 X86_EFLAGS_SF | X86_EFLAGS_OF))
7054 | X86_EFLAGS_ZF);
7055 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
7056 /*
7057 * We don't need to force a shadow sync because
7058 * VM_INSTRUCTION_ERROR is not shadowed
7059 */
7060}
145c28dd 7061
ff651cb6
WV
7062static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
7063{
7064 /* TODO: not to reset guest simply here. */
7065 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
bbe41b95 7066 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
ff651cb6
WV
7067}
7068
f4124500
JK
7069static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
7070{
7071 struct vcpu_vmx *vmx =
7072 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
7073
7074 vmx->nested.preemption_timer_expired = true;
7075 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
7076 kvm_vcpu_kick(&vmx->vcpu);
7077
7078 return HRTIMER_NORESTART;
7079}
7080
19677e32
BD
7081/*
7082 * Decode the memory-address operand of a vmx instruction, as recorded on an
7083 * exit caused by such an instruction (run by a guest hypervisor).
7084 * On success, returns 0. When the operand is invalid, returns 1 and throws
7085 * #UD or #GP.
7086 */
7087static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
7088 unsigned long exit_qualification,
f9eb4af6 7089 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 7090{
f9eb4af6
EK
7091 gva_t off;
7092 bool exn;
7093 struct kvm_segment s;
7094
19677e32
BD
7095 /*
7096 * According to Vol. 3B, "Information for VM Exits Due to Instruction
7097 * Execution", on an exit, vmx_instruction_info holds most of the
7098 * addressing components of the operand. Only the displacement part
7099 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
7100 * For how an actual address is calculated from all these components,
7101 * refer to Vol. 1, "Operand Addressing".
7102 */
7103 int scaling = vmx_instruction_info & 3;
7104 int addr_size = (vmx_instruction_info >> 7) & 7;
7105 bool is_reg = vmx_instruction_info & (1u << 10);
7106 int seg_reg = (vmx_instruction_info >> 15) & 7;
7107 int index_reg = (vmx_instruction_info >> 18) & 0xf;
7108 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
7109 int base_reg = (vmx_instruction_info >> 23) & 0xf;
7110 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
7111
7112 if (is_reg) {
7113 kvm_queue_exception(vcpu, UD_VECTOR);
7114 return 1;
7115 }
7116
7117 /* Addr = segment_base + offset */
7118 /* offset = base + [index * scale] + displacement */
f9eb4af6 7119 off = exit_qualification; /* holds the displacement */
19677e32 7120 if (base_is_valid)
f9eb4af6 7121 off += kvm_register_read(vcpu, base_reg);
19677e32 7122 if (index_is_valid)
f9eb4af6
EK
7123 off += kvm_register_read(vcpu, index_reg)<<scaling;
7124 vmx_get_segment(vcpu, &s, seg_reg);
7125 *ret = s.base + off;
19677e32
BD
7126
7127 if (addr_size == 1) /* 32 bit */
7128 *ret &= 0xffffffff;
7129
f9eb4af6
EK
7130 /* Checks for #GP/#SS exceptions. */
7131 exn = false;
ff30ef40
QC
7132 if (is_long_mode(vcpu)) {
7133 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
7134 * non-canonical form. This is the only check on the memory
7135 * destination for long mode!
7136 */
fd8cb433 7137 exn = is_noncanonical_address(*ret, vcpu);
ff30ef40 7138 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
7139 /* Protected mode: apply checks for segment validity in the
7140 * following order:
7141 * - segment type check (#GP(0) may be thrown)
7142 * - usability check (#GP(0)/#SS(0))
7143 * - limit check (#GP(0)/#SS(0))
7144 */
7145 if (wr)
7146 /* #GP(0) if the destination operand is located in a
7147 * read-only data segment or any code segment.
7148 */
7149 exn = ((s.type & 0xa) == 0 || (s.type & 8));
7150 else
7151 /* #GP(0) if the source operand is located in an
7152 * execute-only code segment
7153 */
7154 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
7155 if (exn) {
7156 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
7157 return 1;
7158 }
f9eb4af6
EK
7159 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
7160 */
7161 exn = (s.unusable != 0);
7162 /* Protected mode: #GP(0)/#SS(0) if the memory
7163 * operand is outside the segment limit.
7164 */
7165 exn = exn || (off + sizeof(u64) > s.limit);
7166 }
7167 if (exn) {
7168 kvm_queue_exception_e(vcpu,
7169 seg_reg == VCPU_SREG_SS ?
7170 SS_VECTOR : GP_VECTOR,
7171 0);
7172 return 1;
7173 }
7174
19677e32
BD
7175 return 0;
7176}
7177
cbf71279 7178static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
3573e22c
BD
7179{
7180 gva_t gva;
3573e22c 7181 struct x86_exception e;
3573e22c
BD
7182
7183 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7184 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
7185 return 1;
7186
cbf71279
RK
7187 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
7188 sizeof(*vmpointer), &e)) {
3573e22c
BD
7189 kvm_inject_page_fault(vcpu, &e);
7190 return 1;
7191 }
7192
3573e22c
BD
7193 return 0;
7194}
7195
e29acc55
JM
7196static int enter_vmx_operation(struct kvm_vcpu *vcpu)
7197{
7198 struct vcpu_vmx *vmx = to_vmx(vcpu);
7199 struct vmcs *shadow_vmcs;
7200
7201 if (cpu_has_vmx_msr_bitmap()) {
7202 vmx->nested.msr_bitmap =
7203 (unsigned long *)__get_free_page(GFP_KERNEL);
7204 if (!vmx->nested.msr_bitmap)
7205 goto out_msr_bitmap;
7206 }
7207
7208 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7209 if (!vmx->nested.cached_vmcs12)
7210 goto out_cached_vmcs12;
7211
7212 if (enable_shadow_vmcs) {
7213 shadow_vmcs = alloc_vmcs();
7214 if (!shadow_vmcs)
7215 goto out_shadow_vmcs;
7216 /* mark vmcs as shadow */
7217 shadow_vmcs->revision_id |= (1u << 31);
7218 /* init shadow vmcs */
7219 vmcs_clear(shadow_vmcs);
7220 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7221 }
7222
7223 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7224 vmx->nested.vmcs02_num = 0;
7225
7226 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7227 HRTIMER_MODE_REL_PINNED);
7228 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7229
7230 vmx->nested.vmxon = true;
7231 return 0;
7232
7233out_shadow_vmcs:
7234 kfree(vmx->nested.cached_vmcs12);
7235
7236out_cached_vmcs12:
7237 free_page((unsigned long)vmx->nested.msr_bitmap);
7238
7239out_msr_bitmap:
7240 return -ENOMEM;
7241}
7242
ec378aee
NHE
7243/*
7244 * Emulate the VMXON instruction.
7245 * Currently, we just remember that VMX is active, and do not save or even
7246 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7247 * do not currently need to store anything in that guest-allocated memory
7248 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7249 * argument is different from the VMXON pointer (which the spec says they do).
7250 */
7251static int handle_vmon(struct kvm_vcpu *vcpu)
7252{
e29acc55 7253 int ret;
cbf71279
RK
7254 gpa_t vmptr;
7255 struct page *page;
ec378aee 7256 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3897a49
NHE
7257 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7258 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee 7259
70f3aac9
JM
7260 /*
7261 * The Intel VMX Instruction Reference lists a bunch of bits that are
7262 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7263 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7264 * Otherwise, we should fail with #UD. But most faulting conditions
7265 * have already been checked by hardware, prior to the VM-exit for
7266 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7267 * that bit set to 1 in non-root mode.
ec378aee 7268 */
70f3aac9 7269 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
ec378aee
NHE
7270 kvm_queue_exception(vcpu, UD_VECTOR);
7271 return 1;
7272 }
7273
145c28dd
AG
7274 if (vmx->nested.vmxon) {
7275 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6affcbed 7276 return kvm_skip_emulated_instruction(vcpu);
145c28dd 7277 }
b3897a49 7278
3b84080b 7279 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
7280 != VMXON_NEEDED_FEATURES) {
7281 kvm_inject_gp(vcpu, 0);
7282 return 1;
7283 }
7284
cbf71279 7285 if (nested_vmx_get_vmptr(vcpu, &vmptr))
21e7fbe7 7286 return 1;
cbf71279
RK
7287
7288 /*
7289 * SDM 3: 24.11.5
7290 * The first 4 bytes of VMXON region contain the supported
7291 * VMCS revision identifier
7292 *
7293 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7294 * which replaces physical address width with 32
7295 */
7296 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7297 nested_vmx_failInvalid(vcpu);
7298 return kvm_skip_emulated_instruction(vcpu);
7299 }
7300
5e2f30b7
DH
7301 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7302 if (is_error_page(page)) {
cbf71279
RK
7303 nested_vmx_failInvalid(vcpu);
7304 return kvm_skip_emulated_instruction(vcpu);
7305 }
7306 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7307 kunmap(page);
53a70daf 7308 kvm_release_page_clean(page);
cbf71279
RK
7309 nested_vmx_failInvalid(vcpu);
7310 return kvm_skip_emulated_instruction(vcpu);
7311 }
7312 kunmap(page);
53a70daf 7313 kvm_release_page_clean(page);
cbf71279
RK
7314
7315 vmx->nested.vmxon_ptr = vmptr;
e29acc55
JM
7316 ret = enter_vmx_operation(vcpu);
7317 if (ret)
7318 return ret;
ec378aee 7319
a25eb114 7320 nested_vmx_succeed(vcpu);
6affcbed 7321 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7322}
7323
7324/*
7325 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7326 * for running VMX instructions (except VMXON, whose prerequisites are
7327 * slightly different). It also specifies what exception to inject otherwise.
70f3aac9
JM
7328 * Note that many of these exceptions have priority over VM exits, so they
7329 * don't have to be checked again here.
ec378aee
NHE
7330 */
7331static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7332{
70f3aac9 7333 if (!to_vmx(vcpu)->nested.vmxon) {
ec378aee
NHE
7334 kvm_queue_exception(vcpu, UD_VECTOR);
7335 return 0;
7336 }
ec378aee
NHE
7337 return 1;
7338}
7339
8ca44e88
DM
7340static void vmx_disable_shadow_vmcs(struct vcpu_vmx *vmx)
7341{
7342 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_SHADOW_VMCS);
7343 vmcs_write64(VMCS_LINK_POINTER, -1ull);
7344}
7345
e7953d7f
AG
7346static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7347{
9a2a05b9
PB
7348 if (vmx->nested.current_vmptr == -1ull)
7349 return;
7350
012f83cb 7351 if (enable_shadow_vmcs) {
9a2a05b9
PB
7352 /* copy to memory all shadowed fields in case
7353 they were modified */
7354 copy_shadow_to_vmcs12(vmx);
7355 vmx->nested.sync_shadow_vmcs = false;
8ca44e88 7356 vmx_disable_shadow_vmcs(vmx);
012f83cb 7357 }
705699a1 7358 vmx->nested.posted_intr_nv = -1;
4f2777bc
DM
7359
7360 /* Flush VMCS12 to guest memory */
9f744c59
PB
7361 kvm_vcpu_write_guest_page(&vmx->vcpu,
7362 vmx->nested.current_vmptr >> PAGE_SHIFT,
7363 vmx->nested.cached_vmcs12, 0, VMCS12_SIZE);
4f2777bc 7364
9a2a05b9 7365 vmx->nested.current_vmptr = -1ull;
e7953d7f
AG
7366}
7367
ec378aee
NHE
7368/*
7369 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7370 * just stops using VMX.
7371 */
7372static void free_nested(struct vcpu_vmx *vmx)
7373{
7374 if (!vmx->nested.vmxon)
7375 return;
9a2a05b9 7376
ec378aee 7377 vmx->nested.vmxon = false;
5c614b35 7378 free_vpid(vmx->nested.vpid02);
8ca44e88
DM
7379 vmx->nested.posted_intr_nv = -1;
7380 vmx->nested.current_vmptr = -1ull;
d048c098
RK
7381 if (vmx->nested.msr_bitmap) {
7382 free_page((unsigned long)vmx->nested.msr_bitmap);
7383 vmx->nested.msr_bitmap = NULL;
7384 }
355f4fb1 7385 if (enable_shadow_vmcs) {
8ca44e88 7386 vmx_disable_shadow_vmcs(vmx);
355f4fb1
JM
7387 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7388 free_vmcs(vmx->vmcs01.shadow_vmcs);
7389 vmx->vmcs01.shadow_vmcs = NULL;
7390 }
4f2777bc 7391 kfree(vmx->nested.cached_vmcs12);
fe3ef05c
NHE
7392 /* Unpin physical memory we referred to in current vmcs02 */
7393 if (vmx->nested.apic_access_page) {
53a70daf 7394 kvm_release_page_dirty(vmx->nested.apic_access_page);
48d89b92 7395 vmx->nested.apic_access_page = NULL;
fe3ef05c 7396 }
a7c0b07d 7397 if (vmx->nested.virtual_apic_page) {
53a70daf 7398 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
48d89b92 7399 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7400 }
705699a1
WV
7401 if (vmx->nested.pi_desc_page) {
7402 kunmap(vmx->nested.pi_desc_page);
53a70daf 7403 kvm_release_page_dirty(vmx->nested.pi_desc_page);
705699a1
WV
7404 vmx->nested.pi_desc_page = NULL;
7405 vmx->nested.pi_desc = NULL;
7406 }
ff2f6fe9
NHE
7407
7408 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7409}
7410
7411/* Emulate the VMXOFF instruction */
7412static int handle_vmoff(struct kvm_vcpu *vcpu)
7413{
7414 if (!nested_vmx_check_permission(vcpu))
7415 return 1;
7416 free_nested(to_vmx(vcpu));
a25eb114 7417 nested_vmx_succeed(vcpu);
6affcbed 7418 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7419}
7420
27d6c865
NHE
7421/* Emulate the VMCLEAR instruction */
7422static int handle_vmclear(struct kvm_vcpu *vcpu)
7423{
7424 struct vcpu_vmx *vmx = to_vmx(vcpu);
587d7e72 7425 u32 zero = 0;
27d6c865 7426 gpa_t vmptr;
27d6c865
NHE
7427
7428 if (!nested_vmx_check_permission(vcpu))
7429 return 1;
7430
cbf71279 7431 if (nested_vmx_get_vmptr(vcpu, &vmptr))
27d6c865 7432 return 1;
27d6c865 7433
cbf71279
RK
7434 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7435 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7436 return kvm_skip_emulated_instruction(vcpu);
7437 }
7438
7439 if (vmptr == vmx->nested.vmxon_ptr) {
7440 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7441 return kvm_skip_emulated_instruction(vcpu);
7442 }
7443
9a2a05b9 7444 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7445 nested_release_vmcs12(vmx);
27d6c865 7446
587d7e72
JM
7447 kvm_vcpu_write_guest(vcpu,
7448 vmptr + offsetof(struct vmcs12, launch_state),
7449 &zero, sizeof(zero));
27d6c865
NHE
7450
7451 nested_free_vmcs02(vmx, vmptr);
7452
27d6c865 7453 nested_vmx_succeed(vcpu);
6affcbed 7454 return kvm_skip_emulated_instruction(vcpu);
27d6c865
NHE
7455}
7456
cd232ad0
NHE
7457static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7458
7459/* Emulate the VMLAUNCH instruction */
7460static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7461{
7462 return nested_vmx_run(vcpu, true);
7463}
7464
7465/* Emulate the VMRESUME instruction */
7466static int handle_vmresume(struct kvm_vcpu *vcpu)
7467{
7468
7469 return nested_vmx_run(vcpu, false);
7470}
7471
49f705c5
NHE
7472/*
7473 * Read a vmcs12 field. Since these can have varying lengths and we return
7474 * one type, we chose the biggest type (u64) and zero-extend the return value
7475 * to that size. Note that the caller, handle_vmread, might need to use only
7476 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7477 * 64-bit fields are to be returned).
7478 */
a2ae9df7
PB
7479static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7480 unsigned long field, u64 *ret)
49f705c5
NHE
7481{
7482 short offset = vmcs_field_to_offset(field);
7483 char *p;
7484
7485 if (offset < 0)
a2ae9df7 7486 return offset;
49f705c5
NHE
7487
7488 p = ((char *)(get_vmcs12(vcpu))) + offset;
7489
7490 switch (vmcs_field_type(field)) {
7491 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7492 *ret = *((natural_width *)p);
a2ae9df7 7493 return 0;
49f705c5
NHE
7494 case VMCS_FIELD_TYPE_U16:
7495 *ret = *((u16 *)p);
a2ae9df7 7496 return 0;
49f705c5
NHE
7497 case VMCS_FIELD_TYPE_U32:
7498 *ret = *((u32 *)p);
a2ae9df7 7499 return 0;
49f705c5
NHE
7500 case VMCS_FIELD_TYPE_U64:
7501 *ret = *((u64 *)p);
a2ae9df7 7502 return 0;
49f705c5 7503 default:
a2ae9df7
PB
7504 WARN_ON(1);
7505 return -ENOENT;
49f705c5
NHE
7506 }
7507}
7508
20b97fea 7509
a2ae9df7
PB
7510static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7511 unsigned long field, u64 field_value){
20b97fea
AG
7512 short offset = vmcs_field_to_offset(field);
7513 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7514 if (offset < 0)
a2ae9df7 7515 return offset;
20b97fea
AG
7516
7517 switch (vmcs_field_type(field)) {
7518 case VMCS_FIELD_TYPE_U16:
7519 *(u16 *)p = field_value;
a2ae9df7 7520 return 0;
20b97fea
AG
7521 case VMCS_FIELD_TYPE_U32:
7522 *(u32 *)p = field_value;
a2ae9df7 7523 return 0;
20b97fea
AG
7524 case VMCS_FIELD_TYPE_U64:
7525 *(u64 *)p = field_value;
a2ae9df7 7526 return 0;
20b97fea
AG
7527 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7528 *(natural_width *)p = field_value;
a2ae9df7 7529 return 0;
20b97fea 7530 default:
a2ae9df7
PB
7531 WARN_ON(1);
7532 return -ENOENT;
20b97fea
AG
7533 }
7534
7535}
7536
16f5b903
AG
7537static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7538{
7539 int i;
7540 unsigned long field;
7541 u64 field_value;
355f4fb1 7542 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c2bae893
MK
7543 const unsigned long *fields = shadow_read_write_fields;
7544 const int num_fields = max_shadow_read_write_fields;
16f5b903 7545
282da870
JK
7546 preempt_disable();
7547
16f5b903
AG
7548 vmcs_load(shadow_vmcs);
7549
7550 for (i = 0; i < num_fields; i++) {
7551 field = fields[i];
7552 switch (vmcs_field_type(field)) {
7553 case VMCS_FIELD_TYPE_U16:
7554 field_value = vmcs_read16(field);
7555 break;
7556 case VMCS_FIELD_TYPE_U32:
7557 field_value = vmcs_read32(field);
7558 break;
7559 case VMCS_FIELD_TYPE_U64:
7560 field_value = vmcs_read64(field);
7561 break;
7562 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7563 field_value = vmcs_readl(field);
7564 break;
a2ae9df7
PB
7565 default:
7566 WARN_ON(1);
7567 continue;
16f5b903
AG
7568 }
7569 vmcs12_write_any(&vmx->vcpu, field, field_value);
7570 }
7571
7572 vmcs_clear(shadow_vmcs);
7573 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7574
7575 preempt_enable();
16f5b903
AG
7576}
7577
c3114420
AG
7578static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7579{
c2bae893
MK
7580 const unsigned long *fields[] = {
7581 shadow_read_write_fields,
7582 shadow_read_only_fields
c3114420 7583 };
c2bae893 7584 const int max_fields[] = {
c3114420
AG
7585 max_shadow_read_write_fields,
7586 max_shadow_read_only_fields
7587 };
7588 int i, q;
7589 unsigned long field;
7590 u64 field_value = 0;
355f4fb1 7591 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c3114420
AG
7592
7593 vmcs_load(shadow_vmcs);
7594
c2bae893 7595 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7596 for (i = 0; i < max_fields[q]; i++) {
7597 field = fields[q][i];
7598 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7599
7600 switch (vmcs_field_type(field)) {
7601 case VMCS_FIELD_TYPE_U16:
7602 vmcs_write16(field, (u16)field_value);
7603 break;
7604 case VMCS_FIELD_TYPE_U32:
7605 vmcs_write32(field, (u32)field_value);
7606 break;
7607 case VMCS_FIELD_TYPE_U64:
7608 vmcs_write64(field, (u64)field_value);
7609 break;
7610 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7611 vmcs_writel(field, (long)field_value);
7612 break;
a2ae9df7
PB
7613 default:
7614 WARN_ON(1);
7615 break;
c3114420
AG
7616 }
7617 }
7618 }
7619
7620 vmcs_clear(shadow_vmcs);
7621 vmcs_load(vmx->loaded_vmcs->vmcs);
7622}
7623
49f705c5
NHE
7624/*
7625 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7626 * used before) all generate the same failure when it is missing.
7627 */
7628static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7629{
7630 struct vcpu_vmx *vmx = to_vmx(vcpu);
7631 if (vmx->nested.current_vmptr == -1ull) {
7632 nested_vmx_failInvalid(vcpu);
49f705c5
NHE
7633 return 0;
7634 }
7635 return 1;
7636}
7637
7638static int handle_vmread(struct kvm_vcpu *vcpu)
7639{
7640 unsigned long field;
7641 u64 field_value;
7642 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7643 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7644 gva_t gva = 0;
7645
eb277562 7646 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7647 return 1;
7648
6affcbed
KH
7649 if (!nested_vmx_check_vmcs12(vcpu))
7650 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7651
7652 /* Decode instruction info and find the field to read */
27e6fb5d 7653 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7654 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7655 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5 7656 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7657 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7658 }
7659 /*
7660 * Now copy part of this value to register or memory, as requested.
7661 * Note that the number of bits actually copied is 32 or 64 depending
7662 * on the guest's mode (32 or 64 bit), not on the given field's length.
7663 */
7664 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7665 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7666 field_value);
7667 } else {
7668 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7669 vmx_instruction_info, true, &gva))
49f705c5 7670 return 1;
70f3aac9 7671 /* _system ok, as hardware has verified cpl=0 */
49f705c5
NHE
7672 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7673 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7674 }
7675
7676 nested_vmx_succeed(vcpu);
6affcbed 7677 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7678}
7679
7680
7681static int handle_vmwrite(struct kvm_vcpu *vcpu)
7682{
7683 unsigned long field;
7684 gva_t gva;
7685 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7686 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7687 /* The value to write might be 32 or 64 bits, depending on L1's long
7688 * mode, and eventually we need to write that into a field of several
7689 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7690 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7691 * bits into the vmcs12 field.
7692 */
7693 u64 field_value = 0;
7694 struct x86_exception e;
7695
eb277562 7696 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7697 return 1;
7698
6affcbed
KH
7699 if (!nested_vmx_check_vmcs12(vcpu))
7700 return kvm_skip_emulated_instruction(vcpu);
eb277562 7701
49f705c5 7702 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7703 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7704 (((vmx_instruction_info) >> 3) & 0xf));
7705 else {
7706 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7707 vmx_instruction_info, false, &gva))
49f705c5
NHE
7708 return 1;
7709 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7710 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7711 kvm_inject_page_fault(vcpu, &e);
7712 return 1;
7713 }
7714 }
7715
7716
27e6fb5d 7717 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7718 if (vmcs_field_readonly(field)) {
7719 nested_vmx_failValid(vcpu,
7720 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
6affcbed 7721 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7722 }
7723
a2ae9df7 7724 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5 7725 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7726 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7727 }
7728
7729 nested_vmx_succeed(vcpu);
6affcbed 7730 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7731}
7732
a8bc284e
JM
7733static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7734{
7735 vmx->nested.current_vmptr = vmptr;
7736 if (enable_shadow_vmcs) {
7737 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7738 SECONDARY_EXEC_SHADOW_VMCS);
7739 vmcs_write64(VMCS_LINK_POINTER,
7740 __pa(vmx->vmcs01.shadow_vmcs));
7741 vmx->nested.sync_shadow_vmcs = true;
7742 }
7743}
7744
63846663
NHE
7745/* Emulate the VMPTRLD instruction */
7746static int handle_vmptrld(struct kvm_vcpu *vcpu)
7747{
7748 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7749 gpa_t vmptr;
63846663
NHE
7750
7751 if (!nested_vmx_check_permission(vcpu))
7752 return 1;
7753
cbf71279 7754 if (nested_vmx_get_vmptr(vcpu, &vmptr))
63846663 7755 return 1;
63846663 7756
cbf71279
RK
7757 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7758 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7759 return kvm_skip_emulated_instruction(vcpu);
7760 }
7761
7762 if (vmptr == vmx->nested.vmxon_ptr) {
7763 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7764 return kvm_skip_emulated_instruction(vcpu);
7765 }
7766
63846663
NHE
7767 if (vmx->nested.current_vmptr != vmptr) {
7768 struct vmcs12 *new_vmcs12;
7769 struct page *page;
5e2f30b7
DH
7770 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7771 if (is_error_page(page)) {
63846663 7772 nested_vmx_failInvalid(vcpu);
6affcbed 7773 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7774 }
7775 new_vmcs12 = kmap(page);
7776 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7777 kunmap(page);
53a70daf 7778 kvm_release_page_clean(page);
63846663
NHE
7779 nested_vmx_failValid(vcpu,
7780 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
6affcbed 7781 return kvm_skip_emulated_instruction(vcpu);
63846663 7782 }
63846663 7783
9a2a05b9 7784 nested_release_vmcs12(vmx);
4f2777bc
DM
7785 /*
7786 * Load VMCS12 from guest memory since it is not already
7787 * cached.
7788 */
9f744c59
PB
7789 memcpy(vmx->nested.cached_vmcs12, new_vmcs12, VMCS12_SIZE);
7790 kunmap(page);
53a70daf 7791 kvm_release_page_clean(page);
9f744c59 7792
a8bc284e 7793 set_current_vmptr(vmx, vmptr);
63846663
NHE
7794 }
7795
7796 nested_vmx_succeed(vcpu);
6affcbed 7797 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7798}
7799
6a4d7550
NHE
7800/* Emulate the VMPTRST instruction */
7801static int handle_vmptrst(struct kvm_vcpu *vcpu)
7802{
7803 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7804 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7805 gva_t vmcs_gva;
7806 struct x86_exception e;
7807
7808 if (!nested_vmx_check_permission(vcpu))
7809 return 1;
7810
7811 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7812 vmx_instruction_info, true, &vmcs_gva))
6a4d7550 7813 return 1;
70f3aac9 7814 /* ok to use *_system, as hardware has verified cpl=0 */
6a4d7550
NHE
7815 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7816 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7817 sizeof(u64), &e)) {
7818 kvm_inject_page_fault(vcpu, &e);
7819 return 1;
7820 }
7821 nested_vmx_succeed(vcpu);
6affcbed 7822 return kvm_skip_emulated_instruction(vcpu);
6a4d7550
NHE
7823}
7824
bfd0a56b
NHE
7825/* Emulate the INVEPT instruction */
7826static int handle_invept(struct kvm_vcpu *vcpu)
7827{
b9c237bb 7828 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7829 u32 vmx_instruction_info, types;
7830 unsigned long type;
7831 gva_t gva;
7832 struct x86_exception e;
7833 struct {
7834 u64 eptp, gpa;
7835 } operand;
bfd0a56b 7836
b9c237bb
WV
7837 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7838 SECONDARY_EXEC_ENABLE_EPT) ||
7839 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7840 kvm_queue_exception(vcpu, UD_VECTOR);
7841 return 1;
7842 }
7843
7844 if (!nested_vmx_check_permission(vcpu))
7845 return 1;
7846
bfd0a56b 7847 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7848 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7849
b9c237bb 7850 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b 7851
85c856b3 7852 if (type >= 32 || !(types & (1 << type))) {
bfd0a56b
NHE
7853 nested_vmx_failValid(vcpu,
7854 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7855 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7856 }
7857
7858 /* According to the Intel VMX instruction reference, the memory
7859 * operand is read even if it isn't needed (e.g., for type==global)
7860 */
7861 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7862 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7863 return 1;
7864 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7865 sizeof(operand), &e)) {
7866 kvm_inject_page_fault(vcpu, &e);
7867 return 1;
7868 }
7869
7870 switch (type) {
bfd0a56b 7871 case VMX_EPT_EXTENT_GLOBAL:
45e11817
BD
7872 /*
7873 * TODO: track mappings and invalidate
7874 * single context requests appropriately
7875 */
7876 case VMX_EPT_EXTENT_CONTEXT:
bfd0a56b 7877 kvm_mmu_sync_roots(vcpu);
77c3913b 7878 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7879 nested_vmx_succeed(vcpu);
7880 break;
7881 default:
7882 BUG_ON(1);
7883 break;
7884 }
7885
6affcbed 7886 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7887}
7888
a642fc30
PM
7889static int handle_invvpid(struct kvm_vcpu *vcpu)
7890{
99b83ac8
WL
7891 struct vcpu_vmx *vmx = to_vmx(vcpu);
7892 u32 vmx_instruction_info;
7893 unsigned long type, types;
7894 gva_t gva;
7895 struct x86_exception e;
40352605
JM
7896 struct {
7897 u64 vpid;
7898 u64 gla;
7899 } operand;
99b83ac8
WL
7900
7901 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7902 SECONDARY_EXEC_ENABLE_VPID) ||
7903 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7904 kvm_queue_exception(vcpu, UD_VECTOR);
7905 return 1;
7906 }
7907
7908 if (!nested_vmx_check_permission(vcpu))
7909 return 1;
7910
7911 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7912 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7913
bcdde302
JD
7914 types = (vmx->nested.nested_vmx_vpid_caps &
7915 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
99b83ac8 7916
85c856b3 7917 if (type >= 32 || !(types & (1 << type))) {
99b83ac8
WL
7918 nested_vmx_failValid(vcpu,
7919 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7920 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7921 }
7922
7923 /* according to the intel vmx instruction reference, the memory
7924 * operand is read even if it isn't needed (e.g., for type==global)
7925 */
7926 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7927 vmx_instruction_info, false, &gva))
7928 return 1;
40352605
JM
7929 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7930 sizeof(operand), &e)) {
99b83ac8
WL
7931 kvm_inject_page_fault(vcpu, &e);
7932 return 1;
7933 }
40352605
JM
7934 if (operand.vpid >> 16) {
7935 nested_vmx_failValid(vcpu,
7936 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7937 return kvm_skip_emulated_instruction(vcpu);
7938 }
99b83ac8
WL
7939
7940 switch (type) {
bcdde302 7941 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
fd8cb433 7942 if (is_noncanonical_address(operand.gla, vcpu)) {
40352605
JM
7943 nested_vmx_failValid(vcpu,
7944 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7945 return kvm_skip_emulated_instruction(vcpu);
7946 }
7947 /* fall through */
ef697a71 7948 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
bcdde302 7949 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
40352605 7950 if (!operand.vpid) {
bcdde302
JD
7951 nested_vmx_failValid(vcpu,
7952 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7953 return kvm_skip_emulated_instruction(vcpu);
bcdde302
JD
7954 }
7955 break;
99b83ac8 7956 case VMX_VPID_EXTENT_ALL_CONTEXT:
99b83ac8
WL
7957 break;
7958 default:
bcdde302 7959 WARN_ON_ONCE(1);
6affcbed 7960 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7961 }
7962
bcdde302
JD
7963 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7964 nested_vmx_succeed(vcpu);
7965
6affcbed 7966 return kvm_skip_emulated_instruction(vcpu);
a642fc30
PM
7967}
7968
843e4330
KH
7969static int handle_pml_full(struct kvm_vcpu *vcpu)
7970{
7971 unsigned long exit_qualification;
7972
7973 trace_kvm_pml_full(vcpu->vcpu_id);
7974
7975 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7976
7977 /*
7978 * PML buffer FULL happened while executing iret from NMI,
7979 * "blocked by NMI" bit has to be set before next VM entry.
7980 */
7981 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
843e4330
KH
7982 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7983 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7984 GUEST_INTR_STATE_NMI);
7985
7986 /*
7987 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7988 * here.., and there's no userspace involvement needed for PML.
7989 */
7990 return 1;
7991}
7992
64672c95
YJ
7993static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7994{
7995 kvm_lapic_expired_hv_timer(vcpu);
7996 return 1;
7997}
7998
41ab9372
BD
7999static bool valid_ept_address(struct kvm_vcpu *vcpu, u64 address)
8000{
8001 struct vcpu_vmx *vmx = to_vmx(vcpu);
41ab9372
BD
8002 int maxphyaddr = cpuid_maxphyaddr(vcpu);
8003
8004 /* Check for memory type validity */
bb97a016
DH
8005 switch (address & VMX_EPTP_MT_MASK) {
8006 case VMX_EPTP_MT_UC:
41ab9372
BD
8007 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_UC_BIT))
8008 return false;
8009 break;
bb97a016 8010 case VMX_EPTP_MT_WB:
41ab9372
BD
8011 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_WB_BIT))
8012 return false;
8013 break;
8014 default:
8015 return false;
8016 }
8017
bb97a016
DH
8018 /* only 4 levels page-walk length are valid */
8019 if ((address & VMX_EPTP_PWL_MASK) != VMX_EPTP_PWL_4)
41ab9372
BD
8020 return false;
8021
8022 /* Reserved bits should not be set */
8023 if (address >> maxphyaddr || ((address >> 7) & 0x1f))
8024 return false;
8025
8026 /* AD, if set, should be supported */
bb97a016 8027 if (address & VMX_EPTP_AD_ENABLE_BIT) {
41ab9372
BD
8028 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPT_AD_BIT))
8029 return false;
8030 }
8031
8032 return true;
8033}
8034
8035static int nested_vmx_eptp_switching(struct kvm_vcpu *vcpu,
8036 struct vmcs12 *vmcs12)
8037{
8038 u32 index = vcpu->arch.regs[VCPU_REGS_RCX];
8039 u64 address;
8040 bool accessed_dirty;
8041 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
8042
8043 if (!nested_cpu_has_eptp_switching(vmcs12) ||
8044 !nested_cpu_has_ept(vmcs12))
8045 return 1;
8046
8047 if (index >= VMFUNC_EPTP_ENTRIES)
8048 return 1;
8049
8050
8051 if (kvm_vcpu_read_guest_page(vcpu, vmcs12->eptp_list_address >> PAGE_SHIFT,
8052 &address, index * 8, 8))
8053 return 1;
8054
bb97a016 8055 accessed_dirty = !!(address & VMX_EPTP_AD_ENABLE_BIT);
41ab9372
BD
8056
8057 /*
8058 * If the (L2) guest does a vmfunc to the currently
8059 * active ept pointer, we don't have to do anything else
8060 */
8061 if (vmcs12->ept_pointer != address) {
8062 if (!valid_ept_address(vcpu, address))
8063 return 1;
8064
8065 kvm_mmu_unload(vcpu);
8066 mmu->ept_ad = accessed_dirty;
8067 mmu->base_role.ad_disabled = !accessed_dirty;
8068 vmcs12->ept_pointer = address;
8069 /*
8070 * TODO: Check what's the correct approach in case
8071 * mmu reload fails. Currently, we just let the next
8072 * reload potentially fail
8073 */
8074 kvm_mmu_reload(vcpu);
8075 }
8076
8077 return 0;
8078}
8079
2a499e49
BD
8080static int handle_vmfunc(struct kvm_vcpu *vcpu)
8081{
27c42a1b
BD
8082 struct vcpu_vmx *vmx = to_vmx(vcpu);
8083 struct vmcs12 *vmcs12;
8084 u32 function = vcpu->arch.regs[VCPU_REGS_RAX];
8085
8086 /*
8087 * VMFUNC is only supported for nested guests, but we always enable the
8088 * secondary control for simplicity; for non-nested mode, fake that we
8089 * didn't by injecting #UD.
8090 */
8091 if (!is_guest_mode(vcpu)) {
8092 kvm_queue_exception(vcpu, UD_VECTOR);
8093 return 1;
8094 }
8095
8096 vmcs12 = get_vmcs12(vcpu);
8097 if ((vmcs12->vm_function_control & (1 << function)) == 0)
8098 goto fail;
41ab9372
BD
8099
8100 switch (function) {
8101 case 0:
8102 if (nested_vmx_eptp_switching(vcpu, vmcs12))
8103 goto fail;
8104 break;
8105 default:
8106 goto fail;
8107 }
8108 return kvm_skip_emulated_instruction(vcpu);
27c42a1b
BD
8109
8110fail:
8111 nested_vmx_vmexit(vcpu, vmx->exit_reason,
8112 vmcs_read32(VM_EXIT_INTR_INFO),
8113 vmcs_readl(EXIT_QUALIFICATION));
2a499e49
BD
8114 return 1;
8115}
8116
6aa8b732
AK
8117/*
8118 * The exit handlers return 1 if the exit was handled fully and guest execution
8119 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
8120 * to be done to userspace and return 0.
8121 */
772e0318 8122static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
8123 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
8124 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 8125 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 8126 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 8127 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
8128 [EXIT_REASON_CR_ACCESS] = handle_cr,
8129 [EXIT_REASON_DR_ACCESS] = handle_dr,
8130 [EXIT_REASON_CPUID] = handle_cpuid,
8131 [EXIT_REASON_MSR_READ] = handle_rdmsr,
8132 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
8133 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
8134 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 8135 [EXIT_REASON_INVD] = handle_invd,
a7052897 8136 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 8137 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 8138 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 8139 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 8140 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 8141 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 8142 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 8143 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 8144 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 8145 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
8146 [EXIT_REASON_VMOFF] = handle_vmoff,
8147 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
8148 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
8149 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 8150 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 8151 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 8152 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 8153 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 8154 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 8155 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
8156 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
8157 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 8158 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 8159 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 8160 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 8161 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 8162 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 8163 [EXIT_REASON_INVVPID] = handle_invvpid,
45ec368c 8164 [EXIT_REASON_RDRAND] = handle_invalid_op,
75f4fc8d 8165 [EXIT_REASON_RDSEED] = handle_invalid_op,
f53cd63c
WL
8166 [EXIT_REASON_XSAVES] = handle_xsaves,
8167 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 8168 [EXIT_REASON_PML_FULL] = handle_pml_full,
2a499e49 8169 [EXIT_REASON_VMFUNC] = handle_vmfunc,
64672c95 8170 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
8171};
8172
8173static const int kvm_vmx_max_exit_handlers =
50a3485c 8174 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 8175
908a7bdd
JK
8176static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
8177 struct vmcs12 *vmcs12)
8178{
8179 unsigned long exit_qualification;
8180 gpa_t bitmap, last_bitmap;
8181 unsigned int port;
8182 int size;
8183 u8 b;
8184
908a7bdd 8185 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 8186 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
8187
8188 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8189
8190 port = exit_qualification >> 16;
8191 size = (exit_qualification & 7) + 1;
8192
8193 last_bitmap = (gpa_t)-1;
8194 b = -1;
8195
8196 while (size > 0) {
8197 if (port < 0x8000)
8198 bitmap = vmcs12->io_bitmap_a;
8199 else if (port < 0x10000)
8200 bitmap = vmcs12->io_bitmap_b;
8201 else
1d804d07 8202 return true;
908a7bdd
JK
8203 bitmap += (port & 0x7fff) / 8;
8204
8205 if (last_bitmap != bitmap)
54bf36aa 8206 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 8207 return true;
908a7bdd 8208 if (b & (1 << (port & 7)))
1d804d07 8209 return true;
908a7bdd
JK
8210
8211 port++;
8212 size--;
8213 last_bitmap = bitmap;
8214 }
8215
1d804d07 8216 return false;
908a7bdd
JK
8217}
8218
644d711a
NHE
8219/*
8220 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
8221 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
8222 * disinterest in the current event (read or write a specific MSR) by using an
8223 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
8224 */
8225static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
8226 struct vmcs12 *vmcs12, u32 exit_reason)
8227{
8228 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
8229 gpa_t bitmap;
8230
cbd29cb6 8231 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 8232 return true;
644d711a
NHE
8233
8234 /*
8235 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
8236 * for the four combinations of read/write and low/high MSR numbers.
8237 * First we need to figure out which of the four to use:
8238 */
8239 bitmap = vmcs12->msr_bitmap;
8240 if (exit_reason == EXIT_REASON_MSR_WRITE)
8241 bitmap += 2048;
8242 if (msr_index >= 0xc0000000) {
8243 msr_index -= 0xc0000000;
8244 bitmap += 1024;
8245 }
8246
8247 /* Then read the msr_index'th bit from this bitmap: */
8248 if (msr_index < 1024*8) {
8249 unsigned char b;
54bf36aa 8250 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 8251 return true;
644d711a
NHE
8252 return 1 & (b >> (msr_index & 7));
8253 } else
1d804d07 8254 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
8255}
8256
8257/*
8258 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
8259 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
8260 * intercept (via guest_host_mask etc.) the current event.
8261 */
8262static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
8263 struct vmcs12 *vmcs12)
8264{
8265 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8266 int cr = exit_qualification & 15;
e1d39b17
JS
8267 int reg;
8268 unsigned long val;
644d711a
NHE
8269
8270 switch ((exit_qualification >> 4) & 3) {
8271 case 0: /* mov to cr */
e1d39b17
JS
8272 reg = (exit_qualification >> 8) & 15;
8273 val = kvm_register_readl(vcpu, reg);
644d711a
NHE
8274 switch (cr) {
8275 case 0:
8276 if (vmcs12->cr0_guest_host_mask &
8277 (val ^ vmcs12->cr0_read_shadow))
1d804d07 8278 return true;
644d711a
NHE
8279 break;
8280 case 3:
8281 if ((vmcs12->cr3_target_count >= 1 &&
8282 vmcs12->cr3_target_value0 == val) ||
8283 (vmcs12->cr3_target_count >= 2 &&
8284 vmcs12->cr3_target_value1 == val) ||
8285 (vmcs12->cr3_target_count >= 3 &&
8286 vmcs12->cr3_target_value2 == val) ||
8287 (vmcs12->cr3_target_count >= 4 &&
8288 vmcs12->cr3_target_value3 == val))
1d804d07 8289 return false;
644d711a 8290 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 8291 return true;
644d711a
NHE
8292 break;
8293 case 4:
8294 if (vmcs12->cr4_guest_host_mask &
8295 (vmcs12->cr4_read_shadow ^ val))
1d804d07 8296 return true;
644d711a
NHE
8297 break;
8298 case 8:
8299 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 8300 return true;
644d711a
NHE
8301 break;
8302 }
8303 break;
8304 case 2: /* clts */
8305 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
8306 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 8307 return true;
644d711a
NHE
8308 break;
8309 case 1: /* mov from cr */
8310 switch (cr) {
8311 case 3:
8312 if (vmcs12->cpu_based_vm_exec_control &
8313 CPU_BASED_CR3_STORE_EXITING)
1d804d07 8314 return true;
644d711a
NHE
8315 break;
8316 case 8:
8317 if (vmcs12->cpu_based_vm_exec_control &
8318 CPU_BASED_CR8_STORE_EXITING)
1d804d07 8319 return true;
644d711a
NHE
8320 break;
8321 }
8322 break;
8323 case 3: /* lmsw */
8324 /*
8325 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8326 * cr0. Other attempted changes are ignored, with no exit.
8327 */
e1d39b17 8328 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
644d711a
NHE
8329 if (vmcs12->cr0_guest_host_mask & 0xe &
8330 (val ^ vmcs12->cr0_read_shadow))
1d804d07 8331 return true;
644d711a
NHE
8332 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8333 !(vmcs12->cr0_read_shadow & 0x1) &&
8334 (val & 0x1))
1d804d07 8335 return true;
644d711a
NHE
8336 break;
8337 }
1d804d07 8338 return false;
644d711a
NHE
8339}
8340
8341/*
8342 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8343 * should handle it ourselves in L0 (and then continue L2). Only call this
8344 * when in is_guest_mode (L2).
8345 */
7313c698 8346static bool nested_vmx_exit_reflected(struct kvm_vcpu *vcpu, u32 exit_reason)
644d711a 8347{
644d711a
NHE
8348 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8349 struct vcpu_vmx *vmx = to_vmx(vcpu);
8350 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8351
4f350c6d
JM
8352 if (vmx->nested.nested_run_pending)
8353 return false;
8354
8355 if (unlikely(vmx->fail)) {
8356 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8357 vmcs_read32(VM_INSTRUCTION_ERROR));
8358 return true;
8359 }
542060ea 8360
c9f04407
DM
8361 /*
8362 * The host physical addresses of some pages of guest memory
8363 * are loaded into VMCS02 (e.g. L1's Virtual APIC Page). The CPU
8364 * may write to these pages via their host physical address while
8365 * L2 is running, bypassing any address-translation-based dirty
8366 * tracking (e.g. EPT write protection).
8367 *
8368 * Mark them dirty on every exit from L2 to prevent them from
8369 * getting out of sync with dirty tracking.
8370 */
8371 nested_mark_vmcs12_pages_dirty(vcpu);
8372
4f350c6d
JM
8373 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8374 vmcs_readl(EXIT_QUALIFICATION),
8375 vmx->idt_vectoring_info,
8376 intr_info,
8377 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8378 KVM_ISA_VMX);
644d711a
NHE
8379
8380 switch (exit_reason) {
8381 case EXIT_REASON_EXCEPTION_NMI:
ef85b673 8382 if (is_nmi(intr_info))
1d804d07 8383 return false;
644d711a 8384 else if (is_page_fault(intr_info))
52a5c155 8385 return !vmx->vcpu.arch.apf.host_apf_reason && enable_ept;
e504c909 8386 else if (is_no_device(intr_info) &&
ccf9844e 8387 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 8388 return false;
6f05485d
JK
8389 else if (is_debug(intr_info) &&
8390 vcpu->guest_debug &
8391 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8392 return false;
8393 else if (is_breakpoint(intr_info) &&
8394 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8395 return false;
644d711a
NHE
8396 return vmcs12->exception_bitmap &
8397 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8398 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 8399 return false;
644d711a 8400 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 8401 return true;
644d711a 8402 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 8403 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 8404 case EXIT_REASON_NMI_WINDOW:
3b656cf7 8405 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 8406 case EXIT_REASON_TASK_SWITCH:
1d804d07 8407 return true;
644d711a 8408 case EXIT_REASON_CPUID:
1d804d07 8409 return true;
644d711a
NHE
8410 case EXIT_REASON_HLT:
8411 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8412 case EXIT_REASON_INVD:
1d804d07 8413 return true;
644d711a
NHE
8414 case EXIT_REASON_INVLPG:
8415 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8416 case EXIT_REASON_RDPMC:
8417 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
a5f46457
PB
8418 case EXIT_REASON_RDRAND:
8419 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND);
8420 case EXIT_REASON_RDSEED:
8421 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED);
b3a2a907 8422 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
8423 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8424 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8425 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8426 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8427 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8428 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 8429 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
8430 /*
8431 * VMX instructions trap unconditionally. This allows L1 to
8432 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8433 */
1d804d07 8434 return true;
644d711a
NHE
8435 case EXIT_REASON_CR_ACCESS:
8436 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8437 case EXIT_REASON_DR_ACCESS:
8438 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8439 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 8440 return nested_vmx_exit_handled_io(vcpu, vmcs12);
1b07304c
PB
8441 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8442 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
644d711a
NHE
8443 case EXIT_REASON_MSR_READ:
8444 case EXIT_REASON_MSR_WRITE:
8445 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8446 case EXIT_REASON_INVALID_STATE:
1d804d07 8447 return true;
644d711a
NHE
8448 case EXIT_REASON_MWAIT_INSTRUCTION:
8449 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
8450 case EXIT_REASON_MONITOR_TRAP_FLAG:
8451 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
8452 case EXIT_REASON_MONITOR_INSTRUCTION:
8453 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8454 case EXIT_REASON_PAUSE_INSTRUCTION:
8455 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8456 nested_cpu_has2(vmcs12,
8457 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8458 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8459 return false;
644d711a 8460 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8461 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8462 case EXIT_REASON_APIC_ACCESS:
8463 return nested_cpu_has2(vmcs12,
8464 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8465 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8466 case EXIT_REASON_EOI_INDUCED:
8467 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8468 return true;
644d711a 8469 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8470 /*
8471 * L0 always deals with the EPT violation. If nested EPT is
8472 * used, and the nested mmu code discovers that the address is
8473 * missing in the guest EPT table (EPT12), the EPT violation
8474 * will be injected with nested_ept_inject_page_fault()
8475 */
1d804d07 8476 return false;
644d711a 8477 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8478 /*
8479 * L2 never uses directly L1's EPT, but rather L0's own EPT
8480 * table (shadow on EPT) or a merged EPT table that L0 built
8481 * (EPT on EPT). So any problems with the structure of the
8482 * table is L0's fault.
8483 */
1d804d07 8484 return false;
90a2db6d
PB
8485 case EXIT_REASON_INVPCID:
8486 return
8487 nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_INVPCID) &&
8488 nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
644d711a
NHE
8489 case EXIT_REASON_WBINVD:
8490 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8491 case EXIT_REASON_XSETBV:
1d804d07 8492 return true;
81dc01f7
WL
8493 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8494 /*
8495 * This should never happen, since it is not possible to
8496 * set XSS to a non-zero value---neither in L1 nor in L2.
8497 * If if it were, XSS would have to be checked against
8498 * the XSS exit bitmap in vmcs12.
8499 */
8500 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
55123e3c
WL
8501 case EXIT_REASON_PREEMPTION_TIMER:
8502 return false;
ab007cc9 8503 case EXIT_REASON_PML_FULL:
03efce6f 8504 /* We emulate PML support to L1. */
ab007cc9 8505 return false;
2a499e49
BD
8506 case EXIT_REASON_VMFUNC:
8507 /* VM functions are emulated through L2->L0 vmexits. */
8508 return false;
644d711a 8509 default:
1d804d07 8510 return true;
644d711a
NHE
8511 }
8512}
8513
7313c698
PB
8514static int nested_vmx_reflect_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason)
8515{
8516 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8517
8518 /*
8519 * At this point, the exit interruption info in exit_intr_info
8520 * is only valid for EXCEPTION_NMI exits. For EXTERNAL_INTERRUPT
8521 * we need to query the in-kernel LAPIC.
8522 */
8523 WARN_ON(exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT);
8524 if ((exit_intr_info &
8525 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
8526 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) {
8527 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8528 vmcs12->vm_exit_intr_error_code =
8529 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
8530 }
8531
8532 nested_vmx_vmexit(vcpu, exit_reason, exit_intr_info,
8533 vmcs_readl(EXIT_QUALIFICATION));
8534 return 1;
8535}
8536
586f9607
AK
8537static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8538{
8539 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8540 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8541}
8542
a3eaa864 8543static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8544{
a3eaa864
KH
8545 if (vmx->pml_pg) {
8546 __free_page(vmx->pml_pg);
8547 vmx->pml_pg = NULL;
8548 }
843e4330
KH
8549}
8550
54bf36aa 8551static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8552{
54bf36aa 8553 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8554 u64 *pml_buf;
8555 u16 pml_idx;
8556
8557 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8558
8559 /* Do nothing if PML buffer is empty */
8560 if (pml_idx == (PML_ENTITY_NUM - 1))
8561 return;
8562
8563 /* PML index always points to next available PML buffer entity */
8564 if (pml_idx >= PML_ENTITY_NUM)
8565 pml_idx = 0;
8566 else
8567 pml_idx++;
8568
8569 pml_buf = page_address(vmx->pml_pg);
8570 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8571 u64 gpa;
8572
8573 gpa = pml_buf[pml_idx];
8574 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8575 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8576 }
8577
8578 /* reset PML index */
8579 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8580}
8581
8582/*
8583 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8584 * Called before reporting dirty_bitmap to userspace.
8585 */
8586static void kvm_flush_pml_buffers(struct kvm *kvm)
8587{
8588 int i;
8589 struct kvm_vcpu *vcpu;
8590 /*
8591 * We only need to kick vcpu out of guest mode here, as PML buffer
8592 * is flushed at beginning of all VMEXITs, and it's obvious that only
8593 * vcpus running in guest are possible to have unflushed GPAs in PML
8594 * buffer.
8595 */
8596 kvm_for_each_vcpu(i, vcpu, kvm)
8597 kvm_vcpu_kick(vcpu);
8598}
8599
4eb64dce
PB
8600static void vmx_dump_sel(char *name, uint32_t sel)
8601{
8602 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
96794e4e 8603 name, vmcs_read16(sel),
4eb64dce
PB
8604 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8605 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8606 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8607}
8608
8609static void vmx_dump_dtsel(char *name, uint32_t limit)
8610{
8611 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8612 name, vmcs_read32(limit),
8613 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8614}
8615
8616static void dump_vmcs(void)
8617{
8618 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8619 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8620 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8621 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8622 u32 secondary_exec_control = 0;
8623 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8624 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8625 int i, n;
8626
8627 if (cpu_has_secondary_exec_ctrls())
8628 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8629
8630 pr_err("*** Guest State ***\n");
8631 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8632 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8633 vmcs_readl(CR0_GUEST_HOST_MASK));
8634 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8635 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8636 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8637 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8638 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8639 {
845c5b40
PB
8640 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8641 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8642 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8643 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8644 }
8645 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8646 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8647 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8648 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8649 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8650 vmcs_readl(GUEST_SYSENTER_ESP),
8651 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8652 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8653 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8654 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8655 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8656 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8657 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8658 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8659 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8660 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8661 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8662 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8663 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8664 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8665 efer, vmcs_read64(GUEST_IA32_PAT));
8666 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8667 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8668 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8669 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8670 pr_err("PerfGlobCtl = 0x%016llx\n",
8671 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8672 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8673 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8674 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8675 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8676 vmcs_read32(GUEST_ACTIVITY_STATE));
8677 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8678 pr_err("InterruptStatus = %04x\n",
8679 vmcs_read16(GUEST_INTR_STATUS));
8680
8681 pr_err("*** Host State ***\n");
8682 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8683 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8684 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8685 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8686 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8687 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8688 vmcs_read16(HOST_TR_SELECTOR));
8689 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8690 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8691 vmcs_readl(HOST_TR_BASE));
8692 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8693 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8694 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8695 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8696 vmcs_readl(HOST_CR4));
8697 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8698 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8699 vmcs_read32(HOST_IA32_SYSENTER_CS),
8700 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8701 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8702 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8703 vmcs_read64(HOST_IA32_EFER),
8704 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8705 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8706 pr_err("PerfGlobCtl = 0x%016llx\n",
8707 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8708
8709 pr_err("*** Control State ***\n");
8710 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8711 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8712 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8713 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8714 vmcs_read32(EXCEPTION_BITMAP),
8715 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8716 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8717 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8718 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8719 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8720 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8721 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8722 vmcs_read32(VM_EXIT_INTR_INFO),
8723 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8724 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8725 pr_err(" reason=%08x qualification=%016lx\n",
8726 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8727 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8728 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8729 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8730 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8731 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8732 pr_err("TSC Multiplier = 0x%016llx\n",
8733 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8734 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8735 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8736 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8737 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8738 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8739 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8740 n = vmcs_read32(CR3_TARGET_COUNT);
8741 for (i = 0; i + 1 < n; i += 4)
8742 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8743 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8744 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8745 if (i < n)
8746 pr_err("CR3 target%u=%016lx\n",
8747 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8748 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8749 pr_err("PLE Gap=%08x Window=%08x\n",
8750 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8751 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8752 pr_err("Virtual processor ID = 0x%04x\n",
8753 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8754}
8755
6aa8b732
AK
8756/*
8757 * The guest has exited. See if we can fix it or if we need userspace
8758 * assistance.
8759 */
851ba692 8760static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8761{
29bd8a78 8762 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8763 u32 exit_reason = vmx->exit_reason;
1155f76a 8764 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8765
8b89fe1f
PB
8766 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8767
843e4330
KH
8768 /*
8769 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8770 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8771 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8772 * mode as if vcpus is in root mode, the PML buffer must has been
8773 * flushed already.
8774 */
8775 if (enable_pml)
54bf36aa 8776 vmx_flush_pml_buffer(vcpu);
843e4330 8777
80ced186 8778 /* If guest state is invalid, start emulating */
14168786 8779 if (vmx->emulation_required)
80ced186 8780 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8781
7313c698
PB
8782 if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
8783 return nested_vmx_reflect_vmexit(vcpu, exit_reason);
644d711a 8784
5120702e 8785 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8786 dump_vmcs();
5120702e
MG
8787 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8788 vcpu->run->fail_entry.hardware_entry_failure_reason
8789 = exit_reason;
8790 return 0;
8791 }
8792
29bd8a78 8793 if (unlikely(vmx->fail)) {
851ba692
AK
8794 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8795 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8796 = vmcs_read32(VM_INSTRUCTION_ERROR);
8797 return 0;
8798 }
6aa8b732 8799
b9bf6882
XG
8800 /*
8801 * Note:
8802 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8803 * delivery event since it indicates guest is accessing MMIO.
8804 * The vm-exit can be triggered again after return to guest that
8805 * will cause infinite loop.
8806 */
d77c26fc 8807 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8808 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8809 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b244c9fc 8810 exit_reason != EXIT_REASON_PML_FULL &&
b9bf6882
XG
8811 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8812 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8813 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
70bcd708 8814 vcpu->run->internal.ndata = 3;
b9bf6882
XG
8815 vcpu->run->internal.data[0] = vectoring_info;
8816 vcpu->run->internal.data[1] = exit_reason;
70bcd708
PB
8817 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
8818 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
8819 vcpu->run->internal.ndata++;
8820 vcpu->run->internal.data[3] =
8821 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
8822 }
b9bf6882
XG
8823 return 0;
8824 }
3b86cd99 8825
6aa8b732
AK
8826 if (exit_reason < kvm_vmx_max_exit_handlers
8827 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8828 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8829 else {
6c6c5e03
RK
8830 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8831 exit_reason);
2bc19dc3
MT
8832 kvm_queue_exception(vcpu, UD_VECTOR);
8833 return 1;
6aa8b732 8834 }
6aa8b732
AK
8835}
8836
95ba8273 8837static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8838{
a7c0b07d
WL
8839 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8840
8841 if (is_guest_mode(vcpu) &&
8842 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8843 return;
8844
95ba8273 8845 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8846 vmcs_write32(TPR_THRESHOLD, 0);
8847 return;
8848 }
8849
95ba8273 8850 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8851}
8852
8d14695f
YZ
8853static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8854{
8855 u32 sec_exec_control;
8856
dccbfcf5
RK
8857 /* Postpone execution until vmcs01 is the current VMCS. */
8858 if (is_guest_mode(vcpu)) {
8859 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8860 return;
8861 }
8862
f6e90f9e 8863 if (!cpu_has_vmx_virtualize_x2apic_mode())
8d14695f
YZ
8864 return;
8865
35754c98 8866 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8867 return;
8868
8869 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8870
8871 if (set) {
8872 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8873 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8874 } else {
8875 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8876 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
fb6c8198 8877 vmx_flush_tlb_ept_only(vcpu);
8d14695f
YZ
8878 }
8879 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8880
8881 vmx_set_msr_bitmap(vcpu);
8882}
8883
38b99173
TC
8884static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8885{
8886 struct vcpu_vmx *vmx = to_vmx(vcpu);
8887
8888 /*
8889 * Currently we do not handle the nested case where L2 has an
8890 * APIC access page of its own; that page is still pinned.
8891 * Hence, we skip the case where the VCPU is in guest mode _and_
8892 * L1 prepared an APIC access page for L2.
8893 *
8894 * For the case where L1 and L2 share the same APIC access page
8895 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8896 * in the vmcs12), this function will only update either the vmcs01
8897 * or the vmcs02. If the former, the vmcs02 will be updated by
8898 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8899 * the next L2->L1 exit.
8900 */
8901 if (!is_guest_mode(vcpu) ||
4f2777bc 8902 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
fb6c8198 8903 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
38b99173 8904 vmcs_write64(APIC_ACCESS_ADDR, hpa);
fb6c8198
JM
8905 vmx_flush_tlb_ept_only(vcpu);
8906 }
38b99173
TC
8907}
8908
67c9dddc 8909static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8910{
8911 u16 status;
8912 u8 old;
8913
67c9dddc
PB
8914 if (max_isr == -1)
8915 max_isr = 0;
c7c9c56c
YZ
8916
8917 status = vmcs_read16(GUEST_INTR_STATUS);
8918 old = status >> 8;
67c9dddc 8919 if (max_isr != old) {
c7c9c56c 8920 status &= 0xff;
67c9dddc 8921 status |= max_isr << 8;
c7c9c56c
YZ
8922 vmcs_write16(GUEST_INTR_STATUS, status);
8923 }
8924}
8925
8926static void vmx_set_rvi(int vector)
8927{
8928 u16 status;
8929 u8 old;
8930
4114c27d
WW
8931 if (vector == -1)
8932 vector = 0;
8933
c7c9c56c
YZ
8934 status = vmcs_read16(GUEST_INTR_STATUS);
8935 old = (u8)status & 0xff;
8936 if ((u8)vector != old) {
8937 status &= ~0xff;
8938 status |= (u8)vector;
8939 vmcs_write16(GUEST_INTR_STATUS, status);
8940 }
8941}
8942
8943static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8944{
4114c27d
WW
8945 if (!is_guest_mode(vcpu)) {
8946 vmx_set_rvi(max_irr);
8947 return;
8948 }
8949
c7c9c56c
YZ
8950 if (max_irr == -1)
8951 return;
8952
963fee16 8953 /*
4114c27d
WW
8954 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8955 * handles it.
963fee16 8956 */
4114c27d 8957 if (nested_exit_on_intr(vcpu))
963fee16
WL
8958 return;
8959
963fee16 8960 /*
4114c27d 8961 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8962 * is run without virtual interrupt delivery.
8963 */
8964 if (!kvm_event_needs_reinjection(vcpu) &&
8965 vmx_interrupt_allowed(vcpu)) {
8966 kvm_queue_interrupt(vcpu, max_irr, false);
8967 vmx_inject_irq(vcpu);
8968 }
c7c9c56c
YZ
8969}
8970
76dfafd5 8971static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
810e6def
PB
8972{
8973 struct vcpu_vmx *vmx = to_vmx(vcpu);
76dfafd5 8974 int max_irr;
810e6def 8975
76dfafd5
PB
8976 WARN_ON(!vcpu->arch.apicv_active);
8977 if (pi_test_on(&vmx->pi_desc)) {
8978 pi_clear_on(&vmx->pi_desc);
8979 /*
8980 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8981 * But on x86 this is just a compiler barrier anyway.
8982 */
8983 smp_mb__after_atomic();
8984 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8985 } else {
8986 max_irr = kvm_lapic_find_highest_irr(vcpu);
8987 }
8988 vmx_hwapic_irr_update(vcpu, max_irr);
8989 return max_irr;
810e6def
PB
8990}
8991
6308630b 8992static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8993{
d62caabb 8994 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8995 return;
8996
c7c9c56c
YZ
8997 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8998 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8999 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
9000 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
9001}
9002
967235d3
PB
9003static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
9004{
9005 struct vcpu_vmx *vmx = to_vmx(vcpu);
9006
9007 pi_clear_on(&vmx->pi_desc);
9008 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
9009}
9010
51aa01d1 9011static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 9012{
48ae0fb4
JM
9013 u32 exit_intr_info = 0;
9014 u16 basic_exit_reason = (u16)vmx->exit_reason;
00eba012 9015
48ae0fb4
JM
9016 if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
9017 || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
00eba012
AK
9018 return;
9019
48ae0fb4
JM
9020 if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
9021 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9022 vmx->exit_intr_info = exit_intr_info;
a0861c02 9023
1261bfa3
WL
9024 /* if exit due to PF check for async PF */
9025 if (is_page_fault(exit_intr_info))
9026 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
9027
a0861c02 9028 /* Handle machine checks before interrupts are enabled */
48ae0fb4
JM
9029 if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
9030 is_machine_check(exit_intr_info))
a0861c02
AK
9031 kvm_machine_check();
9032
20f65983 9033 /* We need to handle NMIs before interrupts are enabled */
ef85b673 9034 if (is_nmi(exit_intr_info)) {
ff9d07a0 9035 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 9036 asm("int $2");
ff9d07a0
ZY
9037 kvm_after_handle_nmi(&vmx->vcpu);
9038 }
51aa01d1 9039}
20f65983 9040
a547c6db
YZ
9041static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
9042{
9043 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9044
a547c6db
YZ
9045 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
9046 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
9047 unsigned int vector;
9048 unsigned long entry;
9049 gate_desc *desc;
9050 struct vcpu_vmx *vmx = to_vmx(vcpu);
9051#ifdef CONFIG_X86_64
9052 unsigned long tmp;
9053#endif
9054
9055 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
9056 desc = (gate_desc *)vmx->host_idt_base + vector;
64b163fa 9057 entry = gate_offset(desc);
a547c6db
YZ
9058 asm volatile(
9059#ifdef CONFIG_X86_64
9060 "mov %%" _ASM_SP ", %[sp]\n\t"
9061 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
9062 "push $%c[ss]\n\t"
9063 "push %[sp]\n\t"
9064#endif
9065 "pushf\n\t"
a547c6db
YZ
9066 __ASM_SIZE(push) " $%c[cs]\n\t"
9067 "call *%[entry]\n\t"
9068 :
9069#ifdef CONFIG_X86_64
3f62de5f 9070 [sp]"=&r"(tmp),
a547c6db 9071#endif
f5caf621 9072 ASM_CALL_CONSTRAINT
a547c6db
YZ
9073 :
9074 [entry]"r"(entry),
9075 [ss]"i"(__KERNEL_DS),
9076 [cs]"i"(__KERNEL_CS)
9077 );
f2485b3e 9078 }
a547c6db 9079}
c207aee4 9080STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
a547c6db 9081
6d396b55
PB
9082static bool vmx_has_high_real_mode_segbase(void)
9083{
9084 return enable_unrestricted_guest || emulate_invalid_guest_state;
9085}
9086
da8999d3
LJ
9087static bool vmx_mpx_supported(void)
9088{
9089 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
9090 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
9091}
9092
55412b2e
WL
9093static bool vmx_xsaves_supported(void)
9094{
9095 return vmcs_config.cpu_based_2nd_exec_ctrl &
9096 SECONDARY_EXEC_XSAVES;
9097}
9098
51aa01d1
AK
9099static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
9100{
c5ca8e57 9101 u32 exit_intr_info;
51aa01d1
AK
9102 bool unblock_nmi;
9103 u8 vector;
9104 bool idtv_info_valid;
9105
9106 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 9107
4c4a6f79 9108 if (vmx->loaded_vmcs->nmi_known_unmasked)
2c82878b
PB
9109 return;
9110 /*
9111 * Can't use vmx->exit_intr_info since we're not sure what
9112 * the exit reason is.
9113 */
9114 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9115 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
9116 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
9117 /*
9118 * SDM 3: 27.7.1.2 (September 2008)
9119 * Re-set bit "block by NMI" before VM entry if vmexit caused by
9120 * a guest IRET fault.
9121 * SDM 3: 23.2.2 (September 2008)
9122 * Bit 12 is undefined in any of the following cases:
9123 * If the VM exit sets the valid bit in the IDT-vectoring
9124 * information field.
9125 * If the VM exit is due to a double fault.
9126 */
9127 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
9128 vector != DF_VECTOR && !idtv_info_valid)
9129 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
9130 GUEST_INTR_STATE_NMI);
9131 else
4c4a6f79 9132 vmx->loaded_vmcs->nmi_known_unmasked =
2c82878b
PB
9133 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
9134 & GUEST_INTR_STATE_NMI);
51aa01d1
AK
9135}
9136
3ab66e8a 9137static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
9138 u32 idt_vectoring_info,
9139 int instr_len_field,
9140 int error_code_field)
51aa01d1 9141{
51aa01d1
AK
9142 u8 vector;
9143 int type;
9144 bool idtv_info_valid;
9145
9146 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 9147
3ab66e8a
JK
9148 vcpu->arch.nmi_injected = false;
9149 kvm_clear_exception_queue(vcpu);
9150 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
9151
9152 if (!idtv_info_valid)
9153 return;
9154
3ab66e8a 9155 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 9156
668f612f
AK
9157 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
9158 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 9159
64a7ec06 9160 switch (type) {
37b96e98 9161 case INTR_TYPE_NMI_INTR:
3ab66e8a 9162 vcpu->arch.nmi_injected = true;
668f612f 9163 /*
7b4a25cb 9164 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
9165 * Clear bit "block by NMI" before VM entry if a NMI
9166 * delivery faulted.
668f612f 9167 */
3ab66e8a 9168 vmx_set_nmi_mask(vcpu, false);
37b96e98 9169 break;
37b96e98 9170 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 9171 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
9172 /* fall through */
9173 case INTR_TYPE_HARD_EXCEPTION:
35920a35 9174 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 9175 u32 err = vmcs_read32(error_code_field);
851eb667 9176 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 9177 } else
851eb667 9178 kvm_requeue_exception(vcpu, vector);
37b96e98 9179 break;
66fd3f7f 9180 case INTR_TYPE_SOFT_INTR:
3ab66e8a 9181 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 9182 /* fall through */
37b96e98 9183 case INTR_TYPE_EXT_INTR:
3ab66e8a 9184 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
9185 break;
9186 default:
9187 break;
f7d9238f 9188 }
cf393f75
AK
9189}
9190
83422e17
AK
9191static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
9192{
3ab66e8a 9193 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
9194 VM_EXIT_INSTRUCTION_LEN,
9195 IDT_VECTORING_ERROR_CODE);
9196}
9197
b463a6f7
AK
9198static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
9199{
3ab66e8a 9200 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
9201 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
9202 VM_ENTRY_INSTRUCTION_LEN,
9203 VM_ENTRY_EXCEPTION_ERROR_CODE);
9204
9205 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
9206}
9207
d7cd9796
GN
9208static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
9209{
9210 int i, nr_msrs;
9211 struct perf_guest_switch_msr *msrs;
9212
9213 msrs = perf_guest_get_msrs(&nr_msrs);
9214
9215 if (!msrs)
9216 return;
9217
9218 for (i = 0; i < nr_msrs; i++)
9219 if (msrs[i].host == msrs[i].guest)
9220 clear_atomic_switch_msr(vmx, msrs[i].msr);
9221 else
9222 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
9223 msrs[i].host);
9224}
9225
33365e7a 9226static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
64672c95
YJ
9227{
9228 struct vcpu_vmx *vmx = to_vmx(vcpu);
9229 u64 tscl;
9230 u32 delta_tsc;
9231
9232 if (vmx->hv_deadline_tsc == -1)
9233 return;
9234
9235 tscl = rdtsc();
9236 if (vmx->hv_deadline_tsc > tscl)
9237 /* sure to be 32 bit only because checked on set_hv_timer */
9238 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
9239 cpu_preemption_timer_multi);
9240 else
9241 delta_tsc = 0;
9242
9243 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
9244}
9245
a3b5ba49 9246static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 9247{
a2fa3e9f 9248 struct vcpu_vmx *vmx = to_vmx(vcpu);
d6e41f11 9249 unsigned long debugctlmsr, cr3, cr4;
104f226b 9250
104f226b
AK
9251 /* Don't enter VMX if guest state is invalid, let the exit handler
9252 start emulation until we arrive back to a valid state */
14168786 9253 if (vmx->emulation_required)
104f226b
AK
9254 return;
9255
a7653ecd
RK
9256 if (vmx->ple_window_dirty) {
9257 vmx->ple_window_dirty = false;
9258 vmcs_write32(PLE_WINDOW, vmx->ple_window);
9259 }
9260
012f83cb
AG
9261 if (vmx->nested.sync_shadow_vmcs) {
9262 copy_vmcs12_to_shadow(vmx);
9263 vmx->nested.sync_shadow_vmcs = false;
9264 }
9265
104f226b
AK
9266 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
9267 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
9268 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
9269 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
9270
d6e41f11 9271 cr3 = __get_current_cr3_fast();
44889942 9272 if (unlikely(cr3 != vmx->loaded_vmcs->vmcs_host_cr3)) {
d6e41f11 9273 vmcs_writel(HOST_CR3, cr3);
44889942 9274 vmx->loaded_vmcs->vmcs_host_cr3 = cr3;
d6e41f11
AL
9275 }
9276
1e02ce4c 9277 cr4 = cr4_read_shadow();
44889942 9278 if (unlikely(cr4 != vmx->loaded_vmcs->vmcs_host_cr4)) {
d974baa3 9279 vmcs_writel(HOST_CR4, cr4);
44889942 9280 vmx->loaded_vmcs->vmcs_host_cr4 = cr4;
d974baa3
AL
9281 }
9282
104f226b
AK
9283 /* When single-stepping over STI and MOV SS, we must clear the
9284 * corresponding interruptibility bits in the guest state. Otherwise
9285 * vmentry fails as it then expects bit 14 (BS) in pending debug
9286 * exceptions being set, but that's not correct for the guest debugging
9287 * case. */
9288 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
9289 vmx_set_interrupt_shadow(vcpu, 0);
9290
b9dd21e1
PB
9291 if (static_cpu_has(X86_FEATURE_PKU) &&
9292 kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
9293 vcpu->arch.pkru != vmx->host_pkru)
9294 __write_pkru(vcpu->arch.pkru);
1be0e61c 9295
d7cd9796 9296 atomic_switch_perf_msrs(vmx);
2a7921b7 9297 debugctlmsr = get_debugctlmsr();
d7cd9796 9298
64672c95
YJ
9299 vmx_arm_hv_timer(vcpu);
9300
d462b819 9301 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 9302 asm(
6aa8b732 9303 /* Store host registers */
b188c81f
AK
9304 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
9305 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
9306 "push %%" _ASM_CX " \n\t"
9307 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 9308 "je 1f \n\t"
b188c81f 9309 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 9310 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 9311 "1: \n\t"
d3edefc0 9312 /* Reload cr2 if changed */
b188c81f
AK
9313 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
9314 "mov %%cr2, %%" _ASM_DX " \n\t"
9315 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 9316 "je 2f \n\t"
b188c81f 9317 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 9318 "2: \n\t"
6aa8b732 9319 /* Check if vmlaunch of vmresume is needed */
e08aa78a 9320 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 9321 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
9322 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
9323 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
9324 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
9325 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
9326 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
9327 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 9328#ifdef CONFIG_X86_64
e08aa78a
AK
9329 "mov %c[r8](%0), %%r8 \n\t"
9330 "mov %c[r9](%0), %%r9 \n\t"
9331 "mov %c[r10](%0), %%r10 \n\t"
9332 "mov %c[r11](%0), %%r11 \n\t"
9333 "mov %c[r12](%0), %%r12 \n\t"
9334 "mov %c[r13](%0), %%r13 \n\t"
9335 "mov %c[r14](%0), %%r14 \n\t"
9336 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 9337#endif
b188c81f 9338 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 9339
6aa8b732 9340 /* Enter guest mode */
83287ea4 9341 "jne 1f \n\t"
4ecac3fd 9342 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
9343 "jmp 2f \n\t"
9344 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
9345 "2: "
6aa8b732 9346 /* Save guest registers, load host registers, keep flags */
b188c81f 9347 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 9348 "pop %0 \n\t"
b188c81f
AK
9349 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
9350 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
9351 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
9352 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
9353 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
9354 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
9355 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 9356#ifdef CONFIG_X86_64
e08aa78a
AK
9357 "mov %%r8, %c[r8](%0) \n\t"
9358 "mov %%r9, %c[r9](%0) \n\t"
9359 "mov %%r10, %c[r10](%0) \n\t"
9360 "mov %%r11, %c[r11](%0) \n\t"
9361 "mov %%r12, %c[r12](%0) \n\t"
9362 "mov %%r13, %c[r13](%0) \n\t"
9363 "mov %%r14, %c[r14](%0) \n\t"
9364 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 9365#endif
b188c81f
AK
9366 "mov %%cr2, %%" _ASM_AX " \n\t"
9367 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 9368
b188c81f 9369 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 9370 "setbe %c[fail](%0) \n\t"
83287ea4
AK
9371 ".pushsection .rodata \n\t"
9372 ".global vmx_return \n\t"
9373 "vmx_return: " _ASM_PTR " 2b \n\t"
9374 ".popsection"
e08aa78a 9375 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 9376 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 9377 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 9378 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
9379 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9380 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9381 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9382 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9383 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9384 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9385 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 9386#ifdef CONFIG_X86_64
ad312c7c
ZX
9387 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9388 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9389 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9390 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9391 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9392 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9393 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9394 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 9395#endif
40712fae
AK
9396 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9397 [wordsize]"i"(sizeof(ulong))
c2036300
LV
9398 : "cc", "memory"
9399#ifdef CONFIG_X86_64
b188c81f 9400 , "rax", "rbx", "rdi", "rsi"
c2036300 9401 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
9402#else
9403 , "eax", "ebx", "edi", "esi"
c2036300
LV
9404#endif
9405 );
6aa8b732 9406
2a7921b7
GN
9407 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9408 if (debugctlmsr)
9409 update_debugctlmsr(debugctlmsr);
9410
aa67f609
AK
9411#ifndef CONFIG_X86_64
9412 /*
9413 * The sysexit path does not restore ds/es, so we must set them to
9414 * a reasonable value ourselves.
9415 *
9416 * We can't defer this to vmx_load_host_state() since that function
9417 * may be executed in interrupt context, which saves and restore segments
9418 * around it, nullifying its effect.
9419 */
9420 loadsegment(ds, __USER_DS);
9421 loadsegment(es, __USER_DS);
9422#endif
9423
6de4f3ad 9424 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 9425 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 9426 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 9427 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 9428 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
9429 vcpu->arch.regs_dirty = 0;
9430
1be0e61c
XG
9431 /*
9432 * eager fpu is enabled if PKEY is supported and CR4 is switched
9433 * back on host, so it is safe to read guest PKRU from current
9434 * XSAVE.
9435 */
b9dd21e1
PB
9436 if (static_cpu_has(X86_FEATURE_PKU) &&
9437 kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
9438 vcpu->arch.pkru = __read_pkru();
9439 if (vcpu->arch.pkru != vmx->host_pkru)
1be0e61c 9440 __write_pkru(vmx->host_pkru);
1be0e61c
XG
9441 }
9442
e0b890d3
GN
9443 /*
9444 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9445 * we did not inject a still-pending event to L1 now because of
9446 * nested_run_pending, we need to re-enable this bit.
9447 */
9448 if (vmx->nested.nested_run_pending)
9449 kvm_make_request(KVM_REQ_EVENT, vcpu);
9450
9451 vmx->nested.nested_run_pending = 0;
b060ca3b
JM
9452 vmx->idt_vectoring_info = 0;
9453
9454 vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
9455 if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
9456 return;
9457
9458 vmx->loaded_vmcs->launched = 1;
9459 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
e0b890d3 9460
51aa01d1
AK
9461 vmx_complete_atomic_exit(vmx);
9462 vmx_recover_nmi_blocking(vmx);
cf393f75 9463 vmx_complete_interrupts(vmx);
6aa8b732 9464}
c207aee4 9465STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
6aa8b732 9466
1279a6b1 9467static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
4fa7734c
PB
9468{
9469 struct vcpu_vmx *vmx = to_vmx(vcpu);
9470 int cpu;
9471
1279a6b1 9472 if (vmx->loaded_vmcs == vmcs)
4fa7734c
PB
9473 return;
9474
9475 cpu = get_cpu();
1279a6b1 9476 vmx->loaded_vmcs = vmcs;
4fa7734c
PB
9477 vmx_vcpu_put(vcpu);
9478 vmx_vcpu_load(vcpu, cpu);
4fa7734c
PB
9479 put_cpu();
9480}
9481
2f1fe811
JM
9482/*
9483 * Ensure that the current vmcs of the logical processor is the
9484 * vmcs01 of the vcpu before calling free_nested().
9485 */
9486static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9487{
9488 struct vcpu_vmx *vmx = to_vmx(vcpu);
9489 int r;
9490
9491 r = vcpu_load(vcpu);
9492 BUG_ON(r);
1279a6b1 9493 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
2f1fe811
JM
9494 free_nested(vmx);
9495 vcpu_put(vcpu);
9496}
9497
6aa8b732
AK
9498static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9499{
fb3f0f51
RR
9500 struct vcpu_vmx *vmx = to_vmx(vcpu);
9501
843e4330 9502 if (enable_pml)
a3eaa864 9503 vmx_destroy_pml_buffer(vmx);
991e7a0e 9504 free_vpid(vmx->vpid);
4fa7734c 9505 leave_guest_mode(vcpu);
2f1fe811 9506 vmx_free_vcpu_nested(vcpu);
4fa7734c 9507 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9508 kfree(vmx->guest_msrs);
9509 kvm_vcpu_uninit(vcpu);
a4770347 9510 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9511}
9512
fb3f0f51 9513static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9514{
fb3f0f51 9515 int err;
c16f862d 9516 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9517 int cpu;
6aa8b732 9518
a2fa3e9f 9519 if (!vmx)
fb3f0f51
RR
9520 return ERR_PTR(-ENOMEM);
9521
991e7a0e 9522 vmx->vpid = allocate_vpid();
2384d2b3 9523
fb3f0f51
RR
9524 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9525 if (err)
9526 goto free_vcpu;
965b58a5 9527
4e59516a
PF
9528 err = -ENOMEM;
9529
9530 /*
9531 * If PML is turned on, failure on enabling PML just results in failure
9532 * of creating the vcpu, therefore we can simplify PML logic (by
9533 * avoiding dealing with cases, such as enabling PML partially on vcpus
9534 * for the guest, etc.
9535 */
9536 if (enable_pml) {
9537 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9538 if (!vmx->pml_pg)
9539 goto uninit_vcpu;
9540 }
9541
a2fa3e9f 9542 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9543 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9544 > PAGE_SIZE);
0123be42 9545
4e59516a
PF
9546 if (!vmx->guest_msrs)
9547 goto free_pml;
965b58a5 9548
d462b819
NHE
9549 vmx->loaded_vmcs = &vmx->vmcs01;
9550 vmx->loaded_vmcs->vmcs = alloc_vmcs();
355f4fb1 9551 vmx->loaded_vmcs->shadow_vmcs = NULL;
d462b819 9552 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9553 goto free_msrs;
d462b819 9554 loaded_vmcs_init(vmx->loaded_vmcs);
a2fa3e9f 9555
15ad7146
AK
9556 cpu = get_cpu();
9557 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9558 vmx->vcpu.cpu = cpu;
12d79917 9559 vmx_vcpu_setup(vmx);
fb3f0f51 9560 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9561 put_cpu();
35754c98 9562 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9563 err = alloc_apic_access_page(kvm);
9564 if (err)
5e4a0b3c 9565 goto free_vmcs;
a63cb560 9566 }
fb3f0f51 9567
b927a3ce
SY
9568 if (enable_ept) {
9569 if (!kvm->arch.ept_identity_map_addr)
9570 kvm->arch.ept_identity_map_addr =
9571 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
9572 err = init_rmode_identity_map(kvm);
9573 if (err)
93ea5388 9574 goto free_vmcs;
b927a3ce 9575 }
b7ebfb05 9576
5c614b35 9577 if (nested) {
b9c237bb 9578 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9579 vmx->nested.vpid02 = allocate_vpid();
9580 }
b9c237bb 9581
705699a1 9582 vmx->nested.posted_intr_nv = -1;
a9d30f33 9583 vmx->nested.current_vmptr = -1ull;
a9d30f33 9584
37e4c997
HZ
9585 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9586
31afb2ea
PB
9587 /*
9588 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
9589 * or POSTED_INTR_WAKEUP_VECTOR.
9590 */
9591 vmx->pi_desc.nv = POSTED_INTR_VECTOR;
9592 vmx->pi_desc.sn = 1;
9593
fb3f0f51
RR
9594 return &vmx->vcpu;
9595
9596free_vmcs:
5c614b35 9597 free_vpid(vmx->nested.vpid02);
5f3fbc34 9598 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9599free_msrs:
fb3f0f51 9600 kfree(vmx->guest_msrs);
4e59516a
PF
9601free_pml:
9602 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
9603uninit_vcpu:
9604 kvm_vcpu_uninit(&vmx->vcpu);
9605free_vcpu:
991e7a0e 9606 free_vpid(vmx->vpid);
a4770347 9607 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9608 return ERR_PTR(err);
6aa8b732
AK
9609}
9610
002c7f7c
YS
9611static void __init vmx_check_processor_compat(void *rtn)
9612{
9613 struct vmcs_config vmcs_conf;
9614
9615 *(int *)rtn = 0;
9616 if (setup_vmcs_config(&vmcs_conf) < 0)
9617 *(int *)rtn = -EIO;
9618 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9619 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9620 smp_processor_id());
9621 *(int *)rtn = -EIO;
9622 }
9623}
9624
4b12f0de 9625static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9626{
b18d5431
XG
9627 u8 cache;
9628 u64 ipat = 0;
4b12f0de 9629
522c68c4 9630 /* For VT-d and EPT combination
606decd6 9631 * 1. MMIO: always map as UC
522c68c4
SY
9632 * 2. EPT with VT-d:
9633 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9634 * result, try to trust guest.
522c68c4
SY
9635 * b. VT-d with snooping control feature: snooping control feature of
9636 * VT-d engine can guarantee the cache correctness. Just set it
9637 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9638 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9639 * consistent with host MTRR
9640 */
606decd6
PB
9641 if (is_mmio) {
9642 cache = MTRR_TYPE_UNCACHABLE;
9643 goto exit;
9644 }
9645
9646 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9647 ipat = VMX_EPT_IPAT_BIT;
9648 cache = MTRR_TYPE_WRBACK;
9649 goto exit;
9650 }
9651
9652 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9653 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9654 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9655 cache = MTRR_TYPE_WRBACK;
9656 else
9657 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9658 goto exit;
9659 }
9660
ff53604b 9661 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9662
9663exit:
9664 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9665}
9666
17cc3935 9667static int vmx_get_lpage_level(void)
344f414f 9668{
878403b7
SY
9669 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9670 return PT_DIRECTORY_LEVEL;
9671 else
9672 /* For shadow and EPT supported 1GB page */
9673 return PT_PDPE_LEVEL;
344f414f
JR
9674}
9675
feda805f
XG
9676static void vmcs_set_secondary_exec_control(u32 new_ctl)
9677{
9678 /*
9679 * These bits in the secondary execution controls field
9680 * are dynamic, the others are mostly based on the hypervisor
9681 * architecture and the guest's CPUID. Do not touch the
9682 * dynamic bits.
9683 */
9684 u32 mask =
9685 SECONDARY_EXEC_SHADOW_VMCS |
9686 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9687 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9688
9689 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9690
9691 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9692 (new_ctl & ~mask) | (cur_ctl & mask));
9693}
9694
8322ebbb
DM
9695/*
9696 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9697 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9698 */
9699static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9700{
9701 struct vcpu_vmx *vmx = to_vmx(vcpu);
9702 struct kvm_cpuid_entry2 *entry;
9703
9704 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9705 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9706
9707#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9708 if (entry && (entry->_reg & (_cpuid_mask))) \
9709 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9710} while (0)
9711
9712 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9713 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9714 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9715 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9716 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9717 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9718 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9719 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9720 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9721 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9722 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9723 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9724 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9725 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9726 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9727
9728 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9729 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9730 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9731 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9732 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9733 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9734 cr4_fixed1_update(bit(11), ecx, bit(2));
9735
9736#undef cr4_fixed1_update
9737}
9738
0e851880
SY
9739static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9740{
4e47c7a6 9741 struct vcpu_vmx *vmx = to_vmx(vcpu);
4e47c7a6 9742
80154d77
PB
9743 if (cpu_has_secondary_exec_ctrls()) {
9744 vmx_compute_secondary_exec_control(vmx);
9745 vmcs_set_secondary_exec_control(vmx->secondary_exec_control);
ad756a16 9746 }
8b3e34e4 9747
37e4c997
HZ
9748 if (nested_vmx_allowed(vcpu))
9749 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9750 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9751 else
9752 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9753 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8322ebbb
DM
9754
9755 if (nested_vmx_allowed(vcpu))
9756 nested_vmx_cr_fixed1_bits_update(vcpu);
0e851880
SY
9757}
9758
d4330ef2
JR
9759static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9760{
7b8050f5
NHE
9761 if (func == 1 && nested)
9762 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9763}
9764
25d92081
YZ
9765static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9766 struct x86_exception *fault)
9767{
533558bc 9768 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
c5f983f6 9769 struct vcpu_vmx *vmx = to_vmx(vcpu);
533558bc 9770 u32 exit_reason;
c5f983f6 9771 unsigned long exit_qualification = vcpu->arch.exit_qualification;
25d92081 9772
c5f983f6
BD
9773 if (vmx->nested.pml_full) {
9774 exit_reason = EXIT_REASON_PML_FULL;
9775 vmx->nested.pml_full = false;
9776 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9777 } else if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9778 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9779 else
533558bc 9780 exit_reason = EXIT_REASON_EPT_VIOLATION;
c5f983f6
BD
9781
9782 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
25d92081
YZ
9783 vmcs12->guest_physical_address = fault->address;
9784}
9785
995f00a6
PF
9786static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
9787{
bb97a016 9788 return nested_ept_get_cr3(vcpu) & VMX_EPTP_AD_ENABLE_BIT;
995f00a6
PF
9789}
9790
155a97a3
NHE
9791/* Callbacks for nested_ept_init_mmu_context: */
9792
9793static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9794{
9795 /* return the page table to be shadowed - in our case, EPT12 */
9796 return get_vmcs12(vcpu)->ept_pointer;
9797}
9798
ae1e2d10 9799static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9800{
ad896af0 9801 WARN_ON(mmu_is_nested(vcpu));
a057e0e2 9802 if (!valid_ept_address(vcpu, nested_ept_get_cr3(vcpu)))
ae1e2d10
PB
9803 return 1;
9804
9805 kvm_mmu_unload(vcpu);
ad896af0 9806 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb 9807 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
ae1e2d10 9808 VMX_EPT_EXECUTE_ONLY_BIT,
a057e0e2 9809 nested_ept_ad_enabled(vcpu));
155a97a3
NHE
9810 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9811 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9812 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9813
9814 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
ae1e2d10 9815 return 0;
155a97a3
NHE
9816}
9817
9818static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9819{
9820 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9821}
9822
19d5f10b
EK
9823static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9824 u16 error_code)
9825{
9826 bool inequality, bit;
9827
9828 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9829 inequality =
9830 (error_code & vmcs12->page_fault_error_code_mask) !=
9831 vmcs12->page_fault_error_code_match;
9832 return inequality ^ bit;
9833}
9834
feaf0c7d
GN
9835static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9836 struct x86_exception *fault)
9837{
9838 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9839
9840 WARN_ON(!is_guest_mode(vcpu));
9841
305d0ab4
WL
9842 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code) &&
9843 !to_vmx(vcpu)->nested.nested_run_pending) {
b96fb439
PB
9844 vmcs12->vm_exit_intr_error_code = fault->error_code;
9845 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
9846 PF_VECTOR | INTR_TYPE_HARD_EXCEPTION |
9847 INTR_INFO_DELIVER_CODE_MASK | INTR_INFO_VALID_MASK,
9848 fault->address);
7313c698 9849 } else {
feaf0c7d 9850 kvm_inject_page_fault(vcpu, fault);
7313c698 9851 }
feaf0c7d
GN
9852}
9853
6beb7bd5
JM
9854static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9855 struct vmcs12 *vmcs12);
9856
9857static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
a2bcba50
WL
9858 struct vmcs12 *vmcs12)
9859{
9860 struct vcpu_vmx *vmx = to_vmx(vcpu);
5e2f30b7 9861 struct page *page;
6beb7bd5 9862 u64 hpa;
a2bcba50
WL
9863
9864 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
a2bcba50
WL
9865 /*
9866 * Translate L1 physical address to host physical
9867 * address for vmcs02. Keep the page pinned, so this
9868 * physical address remains valid. We keep a reference
9869 * to it so we can release it later.
9870 */
5e2f30b7 9871 if (vmx->nested.apic_access_page) { /* shouldn't happen */
53a70daf 9872 kvm_release_page_dirty(vmx->nested.apic_access_page);
5e2f30b7
DH
9873 vmx->nested.apic_access_page = NULL;
9874 }
9875 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->apic_access_addr);
6beb7bd5
JM
9876 /*
9877 * If translation failed, no matter: This feature asks
9878 * to exit when accessing the given address, and if it
9879 * can never be accessed, this feature won't do
9880 * anything anyway.
9881 */
5e2f30b7
DH
9882 if (!is_error_page(page)) {
9883 vmx->nested.apic_access_page = page;
6beb7bd5
JM
9884 hpa = page_to_phys(vmx->nested.apic_access_page);
9885 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9886 } else {
9887 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9888 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9889 }
9890 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9891 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9892 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9893 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9894 kvm_vcpu_reload_apic_access_page(vcpu);
a2bcba50 9895 }
a7c0b07d
WL
9896
9897 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
5e2f30b7 9898 if (vmx->nested.virtual_apic_page) { /* shouldn't happen */
53a70daf 9899 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
5e2f30b7
DH
9900 vmx->nested.virtual_apic_page = NULL;
9901 }
9902 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->virtual_apic_page_addr);
a7c0b07d
WL
9903
9904 /*
6beb7bd5
JM
9905 * If translation failed, VM entry will fail because
9906 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9907 * Failing the vm entry is _not_ what the processor
9908 * does but it's basically the only possibility we
9909 * have. We could still enter the guest if CR8 load
9910 * exits are enabled, CR8 store exits are enabled, and
9911 * virtualize APIC access is disabled; in this case
9912 * the processor would never use the TPR shadow and we
9913 * could simply clear the bit from the execution
9914 * control. But such a configuration is useless, so
9915 * let's keep the code simple.
a7c0b07d 9916 */
5e2f30b7
DH
9917 if (!is_error_page(page)) {
9918 vmx->nested.virtual_apic_page = page;
6beb7bd5
JM
9919 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9920 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9921 }
a7c0b07d
WL
9922 }
9923
705699a1 9924 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
9925 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9926 kunmap(vmx->nested.pi_desc_page);
53a70daf 9927 kvm_release_page_dirty(vmx->nested.pi_desc_page);
5e2f30b7 9928 vmx->nested.pi_desc_page = NULL;
705699a1 9929 }
5e2f30b7
DH
9930 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->posted_intr_desc_addr);
9931 if (is_error_page(page))
6beb7bd5 9932 return;
5e2f30b7
DH
9933 vmx->nested.pi_desc_page = page;
9934 vmx->nested.pi_desc = kmap(vmx->nested.pi_desc_page);
705699a1
WV
9935 vmx->nested.pi_desc =
9936 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9937 (unsigned long)(vmcs12->posted_intr_desc_addr &
9938 (PAGE_SIZE - 1)));
6beb7bd5
JM
9939 vmcs_write64(POSTED_INTR_DESC_ADDR,
9940 page_to_phys(vmx->nested.pi_desc_page) +
9941 (unsigned long)(vmcs12->posted_intr_desc_addr &
9942 (PAGE_SIZE - 1)));
705699a1 9943 }
6beb7bd5
JM
9944 if (cpu_has_vmx_msr_bitmap() &&
9945 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9946 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9947 ;
9948 else
9949 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9950 CPU_BASED_USE_MSR_BITMAPS);
a2bcba50
WL
9951}
9952
f4124500
JK
9953static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9954{
9955 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9956 struct vcpu_vmx *vmx = to_vmx(vcpu);
9957
9958 if (vcpu->arch.virtual_tsc_khz == 0)
9959 return;
9960
9961 /* Make sure short timeouts reliably trigger an immediate vmexit.
9962 * hrtimer_start does not guarantee this. */
9963 if (preemption_timeout <= 1) {
9964 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9965 return;
9966 }
9967
9968 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9969 preemption_timeout *= 1000000;
9970 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9971 hrtimer_start(&vmx->nested.preemption_timer,
9972 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9973}
9974
56a20510
JM
9975static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
9976 struct vmcs12 *vmcs12)
9977{
9978 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
9979 return 0;
9980
9981 if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
9982 !page_address_valid(vcpu, vmcs12->io_bitmap_b))
9983 return -EINVAL;
9984
9985 return 0;
9986}
9987
3af18d9c
WV
9988static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9989 struct vmcs12 *vmcs12)
9990{
3af18d9c
WV
9991 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9992 return 0;
9993
5fa99cbe 9994 if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
3af18d9c
WV
9995 return -EINVAL;
9996
9997 return 0;
9998}
9999
712b12d7
JM
10000static int nested_vmx_check_tpr_shadow_controls(struct kvm_vcpu *vcpu,
10001 struct vmcs12 *vmcs12)
10002{
10003 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
10004 return 0;
10005
10006 if (!page_address_valid(vcpu, vmcs12->virtual_apic_page_addr))
10007 return -EINVAL;
10008
10009 return 0;
10010}
10011
3af18d9c
WV
10012/*
10013 * Merge L0's and L1's MSR bitmap, return false to indicate that
10014 * we do not use the hardware.
10015 */
10016static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
10017 struct vmcs12 *vmcs12)
10018{
82f0dd4b 10019 int msr;
f2b93280 10020 struct page *page;
d048c098
RK
10021 unsigned long *msr_bitmap_l1;
10022 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
f2b93280 10023
d048c098 10024 /* This shortcut is ok because we support only x2APIC MSRs so far. */
f2b93280
WV
10025 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
10026 return false;
10027
5e2f30b7
DH
10028 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->msr_bitmap);
10029 if (is_error_page(page))
f2b93280 10030 return false;
d048c098 10031 msr_bitmap_l1 = (unsigned long *)kmap(page);
f2b93280 10032
d048c098
RK
10033 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
10034
f2b93280 10035 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
10036 if (nested_cpu_has_apic_reg_virt(vmcs12))
10037 for (msr = 0x800; msr <= 0x8ff; msr++)
10038 nested_vmx_disable_intercept_for_msr(
d048c098 10039 msr_bitmap_l1, msr_bitmap_l0,
82f0dd4b 10040 msr, MSR_TYPE_R);
d048c098
RK
10041
10042 nested_vmx_disable_intercept_for_msr(
10043 msr_bitmap_l1, msr_bitmap_l0,
f2b93280
WV
10044 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
10045 MSR_TYPE_R | MSR_TYPE_W);
d048c098 10046
608406e2 10047 if (nested_cpu_has_vid(vmcs12)) {
608406e2 10048 nested_vmx_disable_intercept_for_msr(
d048c098 10049 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
10050 APIC_BASE_MSR + (APIC_EOI >> 4),
10051 MSR_TYPE_W);
10052 nested_vmx_disable_intercept_for_msr(
d048c098 10053 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
10054 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
10055 MSR_TYPE_W);
10056 }
82f0dd4b 10057 }
f2b93280 10058 kunmap(page);
53a70daf 10059 kvm_release_page_clean(page);
f2b93280
WV
10060
10061 return true;
10062}
10063
10064static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
10065 struct vmcs12 *vmcs12)
10066{
82f0dd4b 10067 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 10068 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
10069 !nested_cpu_has_vid(vmcs12) &&
10070 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
10071 return 0;
10072
10073 /*
10074 * If virtualize x2apic mode is enabled,
10075 * virtualize apic access must be disabled.
10076 */
82f0dd4b
WV
10077 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
10078 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
10079 return -EINVAL;
10080
608406e2
WV
10081 /*
10082 * If virtual interrupt delivery is enabled,
10083 * we must exit on external interrupts.
10084 */
10085 if (nested_cpu_has_vid(vmcs12) &&
10086 !nested_exit_on_intr(vcpu))
10087 return -EINVAL;
10088
705699a1
WV
10089 /*
10090 * bits 15:8 should be zero in posted_intr_nv,
10091 * the descriptor address has been already checked
10092 * in nested_get_vmcs12_pages.
10093 */
10094 if (nested_cpu_has_posted_intr(vmcs12) &&
10095 (!nested_cpu_has_vid(vmcs12) ||
10096 !nested_exit_intr_ack_set(vcpu) ||
10097 vmcs12->posted_intr_nv & 0xff00))
10098 return -EINVAL;
10099
f2b93280
WV
10100 /* tpr shadow is needed by all apicv features. */
10101 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
10102 return -EINVAL;
10103
10104 return 0;
3af18d9c
WV
10105}
10106
e9ac033e
EK
10107static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
10108 unsigned long count_field,
92d71bc6 10109 unsigned long addr_field)
ff651cb6 10110{
92d71bc6 10111 int maxphyaddr;
e9ac033e
EK
10112 u64 count, addr;
10113
10114 if (vmcs12_read_any(vcpu, count_field, &count) ||
10115 vmcs12_read_any(vcpu, addr_field, &addr)) {
10116 WARN_ON(1);
10117 return -EINVAL;
10118 }
10119 if (count == 0)
10120 return 0;
92d71bc6 10121 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
10122 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
10123 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
bbe41b95 10124 pr_debug_ratelimited(
e9ac033e
EK
10125 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
10126 addr_field, maxphyaddr, count, addr);
10127 return -EINVAL;
10128 }
10129 return 0;
10130}
10131
10132static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
10133 struct vmcs12 *vmcs12)
10134{
e9ac033e
EK
10135 if (vmcs12->vm_exit_msr_load_count == 0 &&
10136 vmcs12->vm_exit_msr_store_count == 0 &&
10137 vmcs12->vm_entry_msr_load_count == 0)
10138 return 0; /* Fast path */
e9ac033e 10139 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 10140 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 10141 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 10142 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 10143 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 10144 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
10145 return -EINVAL;
10146 return 0;
10147}
10148
c5f983f6
BD
10149static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
10150 struct vmcs12 *vmcs12)
10151{
10152 u64 address = vmcs12->pml_address;
10153 int maxphyaddr = cpuid_maxphyaddr(vcpu);
10154
10155 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
10156 if (!nested_cpu_has_ept(vmcs12) ||
10157 !IS_ALIGNED(address, 4096) ||
10158 address >> maxphyaddr)
10159 return -EINVAL;
10160 }
10161
10162 return 0;
10163}
10164
e9ac033e
EK
10165static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
10166 struct vmx_msr_entry *e)
10167{
10168 /* x2APIC MSR accesses are not allowed */
8a9781f7 10169 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
10170 return -EINVAL;
10171 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
10172 e->index == MSR_IA32_UCODE_REV)
10173 return -EINVAL;
10174 if (e->reserved != 0)
ff651cb6
WV
10175 return -EINVAL;
10176 return 0;
10177}
10178
e9ac033e
EK
10179static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
10180 struct vmx_msr_entry *e)
ff651cb6
WV
10181{
10182 if (e->index == MSR_FS_BASE ||
10183 e->index == MSR_GS_BASE ||
e9ac033e
EK
10184 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
10185 nested_vmx_msr_check_common(vcpu, e))
10186 return -EINVAL;
10187 return 0;
10188}
10189
10190static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
10191 struct vmx_msr_entry *e)
10192{
10193 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
10194 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
10195 return -EINVAL;
10196 return 0;
10197}
10198
10199/*
10200 * Load guest's/host's msr at nested entry/exit.
10201 * return 0 for success, entry index for failure.
10202 */
10203static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10204{
10205 u32 i;
10206 struct vmx_msr_entry e;
10207 struct msr_data msr;
10208
10209 msr.host_initiated = false;
10210 for (i = 0; i < count; i++) {
54bf36aa
PB
10211 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
10212 &e, sizeof(e))) {
bbe41b95 10213 pr_debug_ratelimited(
e9ac033e
EK
10214 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10215 __func__, i, gpa + i * sizeof(e));
ff651cb6 10216 goto fail;
e9ac033e
EK
10217 }
10218 if (nested_vmx_load_msr_check(vcpu, &e)) {
bbe41b95 10219 pr_debug_ratelimited(
e9ac033e
EK
10220 "%s check failed (%u, 0x%x, 0x%x)\n",
10221 __func__, i, e.index, e.reserved);
10222 goto fail;
10223 }
ff651cb6
WV
10224 msr.index = e.index;
10225 msr.data = e.value;
e9ac033e 10226 if (kvm_set_msr(vcpu, &msr)) {
bbe41b95 10227 pr_debug_ratelimited(
e9ac033e
EK
10228 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
10229 __func__, i, e.index, e.value);
ff651cb6 10230 goto fail;
e9ac033e 10231 }
ff651cb6
WV
10232 }
10233 return 0;
10234fail:
10235 return i + 1;
10236}
10237
10238static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10239{
10240 u32 i;
10241 struct vmx_msr_entry e;
10242
10243 for (i = 0; i < count; i++) {
609e36d3 10244 struct msr_data msr_info;
54bf36aa
PB
10245 if (kvm_vcpu_read_guest(vcpu,
10246 gpa + i * sizeof(e),
10247 &e, 2 * sizeof(u32))) {
bbe41b95 10248 pr_debug_ratelimited(
e9ac033e
EK
10249 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10250 __func__, i, gpa + i * sizeof(e));
ff651cb6 10251 return -EINVAL;
e9ac033e
EK
10252 }
10253 if (nested_vmx_store_msr_check(vcpu, &e)) {
bbe41b95 10254 pr_debug_ratelimited(
e9ac033e
EK
10255 "%s check failed (%u, 0x%x, 0x%x)\n",
10256 __func__, i, e.index, e.reserved);
ff651cb6 10257 return -EINVAL;
e9ac033e 10258 }
609e36d3
PB
10259 msr_info.host_initiated = false;
10260 msr_info.index = e.index;
10261 if (kvm_get_msr(vcpu, &msr_info)) {
bbe41b95 10262 pr_debug_ratelimited(
e9ac033e
EK
10263 "%s cannot read MSR (%u, 0x%x)\n",
10264 __func__, i, e.index);
10265 return -EINVAL;
10266 }
54bf36aa
PB
10267 if (kvm_vcpu_write_guest(vcpu,
10268 gpa + i * sizeof(e) +
10269 offsetof(struct vmx_msr_entry, value),
10270 &msr_info.data, sizeof(msr_info.data))) {
bbe41b95 10271 pr_debug_ratelimited(
e9ac033e 10272 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 10273 __func__, i, e.index, msr_info.data);
e9ac033e
EK
10274 return -EINVAL;
10275 }
ff651cb6
WV
10276 }
10277 return 0;
10278}
10279
1dc35dac
LP
10280static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
10281{
10282 unsigned long invalid_mask;
10283
10284 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
10285 return (val & invalid_mask) == 0;
10286}
10287
9ed38ffa
LP
10288/*
10289 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
10290 * emulating VM entry into a guest with EPT enabled.
10291 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10292 * is assigned to entry_failure_code on failure.
10293 */
10294static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
ca0bde28 10295 u32 *entry_failure_code)
9ed38ffa 10296{
9ed38ffa 10297 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
1dc35dac 10298 if (!nested_cr3_valid(vcpu, cr3)) {
9ed38ffa
LP
10299 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10300 return 1;
10301 }
10302
10303 /*
10304 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
10305 * must not be dereferenced.
10306 */
10307 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
10308 !nested_ept) {
10309 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
10310 *entry_failure_code = ENTRY_FAIL_PDPTE;
10311 return 1;
10312 }
10313 }
10314
10315 vcpu->arch.cr3 = cr3;
10316 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
10317 }
10318
10319 kvm_mmu_reset_context(vcpu);
10320 return 0;
10321}
10322
fe3ef05c
NHE
10323/*
10324 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
10325 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 10326 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
10327 * guest in a way that will both be appropriate to L1's requests, and our
10328 * needs. In addition to modifying the active vmcs (which is vmcs02), this
10329 * function also has additional necessary side-effects, like setting various
10330 * vcpu->arch fields.
ee146c1c
LP
10331 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10332 * is assigned to entry_failure_code on failure.
fe3ef05c 10333 */
ee146c1c 10334static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
ca0bde28 10335 bool from_vmentry, u32 *entry_failure_code)
fe3ef05c
NHE
10336{
10337 struct vcpu_vmx *vmx = to_vmx(vcpu);
03efce6f 10338 u32 exec_control, vmcs12_exec_ctrl;
fe3ef05c
NHE
10339
10340 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
10341 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
10342 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
10343 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
10344 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
10345 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
10346 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
10347 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
10348 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
10349 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
10350 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
10351 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
10352 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
10353 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
10354 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
10355 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
10356 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
10357 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
10358 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
10359 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
10360 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
10361 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
10362 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
10363 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
10364 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10365 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10366 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10367 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10368 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10369 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10370 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10371 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10372 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10373 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10374 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10375 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10376
cf8b84f4
JM
10377 if (from_vmentry &&
10378 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
2996fca0
JK
10379 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10380 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10381 } else {
10382 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10383 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10384 }
cf8b84f4
JM
10385 if (from_vmentry) {
10386 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10387 vmcs12->vm_entry_intr_info_field);
10388 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10389 vmcs12->vm_entry_exception_error_code);
10390 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10391 vmcs12->vm_entry_instruction_len);
10392 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10393 vmcs12->guest_interruptibility_info);
2d6144e3
WL
10394 vmx->loaded_vmcs->nmi_known_unmasked =
10395 !(vmcs12->guest_interruptibility_info & GUEST_INTR_STATE_NMI);
cf8b84f4
JM
10396 } else {
10397 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10398 }
fe3ef05c 10399 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 10400 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
10401 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10402 vmcs12->guest_pending_dbg_exceptions);
10403 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10404 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10405
81dc01f7
WL
10406 if (nested_cpu_has_xsaves(vmcs12))
10407 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
10408 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10409
f4124500 10410 exec_control = vmcs12->pin_based_vm_exec_control;
9314006d
PB
10411
10412 /* Preemption timer setting is only taken from vmcs01. */
705699a1 10413 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9314006d
PB
10414 exec_control |= vmcs_config.pin_based_exec_ctrl;
10415 if (vmx->hv_deadline_tsc == -1)
10416 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
705699a1 10417
9314006d 10418 /* Posted interrupts setting is only taken from vmcs12. */
705699a1 10419 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
10420 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10421 vmx->nested.pi_pending = false;
06a5524f 10422 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_NESTED_VECTOR);
6beb7bd5 10423 } else {
705699a1 10424 exec_control &= ~PIN_BASED_POSTED_INTR;
6beb7bd5 10425 }
705699a1 10426
f4124500 10427 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 10428
f4124500
JK
10429 vmx->nested.preemption_timer_expired = false;
10430 if (nested_cpu_has_preemption_timer(vmcs12))
10431 vmx_start_preemption_timer(vcpu);
0238ea91 10432
fe3ef05c
NHE
10433 /*
10434 * Whether page-faults are trapped is determined by a combination of
10435 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10436 * If enable_ept, L0 doesn't care about page faults and we should
10437 * set all of these to L1's desires. However, if !enable_ept, L0 does
10438 * care about (at least some) page faults, and because it is not easy
10439 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10440 * to exit on each and every L2 page fault. This is done by setting
10441 * MASK=MATCH=0 and (see below) EB.PF=1.
10442 * Note that below we don't need special code to set EB.PF beyond the
10443 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10444 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10445 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
fe3ef05c
NHE
10446 */
10447 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10448 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10449 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10450 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10451
10452 if (cpu_has_secondary_exec_ctrls()) {
80154d77 10453 exec_control = vmx->secondary_exec_control;
e2821620 10454
fe3ef05c 10455 /* Take the following fields only from vmcs12 */
696dfd95 10456 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
90a2db6d 10457 SECONDARY_EXEC_ENABLE_INVPCID |
b3a2a907 10458 SECONDARY_EXEC_RDTSCP |
3db13480 10459 SECONDARY_EXEC_XSAVES |
696dfd95 10460 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
27c42a1b
BD
10461 SECONDARY_EXEC_APIC_REGISTER_VIRT |
10462 SECONDARY_EXEC_ENABLE_VMFUNC);
fe3ef05c 10463 if (nested_cpu_has(vmcs12,
03efce6f
BD
10464 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10465 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10466 ~SECONDARY_EXEC_ENABLE_PML;
10467 exec_control |= vmcs12_exec_ctrl;
10468 }
fe3ef05c 10469
27c42a1b
BD
10470 /* All VMFUNCs are currently emulated through L0 vmexits. */
10471 if (exec_control & SECONDARY_EXEC_ENABLE_VMFUNC)
10472 vmcs_write64(VM_FUNCTION_CONTROL, 0);
10473
608406e2
WV
10474 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10475 vmcs_write64(EOI_EXIT_BITMAP0,
10476 vmcs12->eoi_exit_bitmap0);
10477 vmcs_write64(EOI_EXIT_BITMAP1,
10478 vmcs12->eoi_exit_bitmap1);
10479 vmcs_write64(EOI_EXIT_BITMAP2,
10480 vmcs12->eoi_exit_bitmap2);
10481 vmcs_write64(EOI_EXIT_BITMAP3,
10482 vmcs12->eoi_exit_bitmap3);
10483 vmcs_write16(GUEST_INTR_STATUS,
10484 vmcs12->guest_intr_status);
10485 }
10486
6beb7bd5
JM
10487 /*
10488 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10489 * nested_get_vmcs12_pages will either fix it up or
10490 * remove the VM execution control.
10491 */
10492 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10493 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10494
fe3ef05c
NHE
10495 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10496 }
10497
10498
10499 /*
10500 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10501 * Some constant fields are set here by vmx_set_constant_host_state().
10502 * Other fields are different per CPU, and will be set later when
10503 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10504 */
a547c6db 10505 vmx_set_constant_host_state(vmx);
fe3ef05c 10506
83bafef1
JM
10507 /*
10508 * Set the MSR load/store lists to match L0's settings.
10509 */
10510 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10511 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10512 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10513 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10514 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10515
fe3ef05c
NHE
10516 /*
10517 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10518 * entry, but only if the current (host) sp changed from the value
10519 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10520 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10521 * here we just force the write to happen on entry.
10522 */
10523 vmx->host_rsp = 0;
10524
10525 exec_control = vmx_exec_control(vmx); /* L0's desires */
10526 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10527 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10528 exec_control &= ~CPU_BASED_TPR_SHADOW;
10529 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d 10530
6beb7bd5
JM
10531 /*
10532 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10533 * nested_get_vmcs12_pages can't fix it up, the illegal value
10534 * will result in a VM entry failure.
10535 */
a7c0b07d 10536 if (exec_control & CPU_BASED_TPR_SHADOW) {
6beb7bd5 10537 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
a7c0b07d 10538 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
51aa68e7
JM
10539 } else {
10540#ifdef CONFIG_X86_64
10541 exec_control |= CPU_BASED_CR8_LOAD_EXITING |
10542 CPU_BASED_CR8_STORE_EXITING;
10543#endif
a7c0b07d
WL
10544 }
10545
fe3ef05c 10546 /*
3af18d9c 10547 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
10548 * Rather, exit every time.
10549 */
fe3ef05c
NHE
10550 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10551 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10552
10553 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10554
10555 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10556 * bitwise-or of what L1 wants to trap for L2, and what we want to
10557 * trap. Note that CR0.TS also needs updating - we do this later.
10558 */
10559 update_exception_bitmap(vcpu);
10560 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10561 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10562
8049d651
NHE
10563 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10564 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10565 * bits are further modified by vmx_set_efer() below.
10566 */
f4124500 10567 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
10568
10569 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10570 * emulated by vmx_set_efer(), below.
10571 */
2961e876 10572 vm_entry_controls_init(vmx,
8049d651
NHE
10573 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10574 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
10575 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10576
cf8b84f4
JM
10577 if (from_vmentry &&
10578 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
fe3ef05c 10579 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02 10580 vcpu->arch.pat = vmcs12->guest_ia32_pat;
cf8b84f4 10581 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 10582 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
cf8b84f4 10583 }
fe3ef05c
NHE
10584
10585 set_cr4_guest_host_mask(vmx);
10586
cf8b84f4
JM
10587 if (from_vmentry &&
10588 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
36be0b9d
PB
10589 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10590
27fc51b2
NHE
10591 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10592 vmcs_write64(TSC_OFFSET,
ea26e4ec 10593 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
27fc51b2 10594 else
ea26e4ec 10595 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
c95ba92a
PF
10596 if (kvm_has_tsc_control)
10597 decache_tsc_multiplier(vmx);
fe3ef05c
NHE
10598
10599 if (enable_vpid) {
10600 /*
5c614b35
WL
10601 * There is no direct mapping between vpid02 and vpid12, the
10602 * vpid02 is per-vCPU for L0 and reused while the value of
10603 * vpid12 is changed w/ one invvpid during nested vmentry.
10604 * The vpid12 is allocated by L1 for L2, so it will not
10605 * influence global bitmap(for vpid01 and vpid02 allocation)
10606 * even if spawn a lot of nested vCPUs.
fe3ef05c 10607 */
5c614b35
WL
10608 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10609 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10610 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10611 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10612 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10613 }
10614 } else {
10615 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10616 vmx_flush_tlb(vcpu);
10617 }
10618
fe3ef05c
NHE
10619 }
10620
1fb883bb
LP
10621 if (enable_pml) {
10622 /*
10623 * Conceptually we want to copy the PML address and index from
10624 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10625 * since we always flush the log on each vmexit, this happens
10626 * to be equivalent to simply resetting the fields in vmcs02.
10627 */
10628 ASSERT(vmx->pml_pg);
10629 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10630 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10631 }
10632
155a97a3 10633 if (nested_cpu_has_ept(vmcs12)) {
ae1e2d10
PB
10634 if (nested_ept_init_mmu_context(vcpu)) {
10635 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10636 return 1;
10637 }
fb6c8198
JM
10638 } else if (nested_cpu_has2(vmcs12,
10639 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10640 vmx_flush_tlb_ept_only(vcpu);
155a97a3
NHE
10641 }
10642
fe3ef05c 10643 /*
bd7e5b08
PB
10644 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10645 * bits which we consider mandatory enabled.
fe3ef05c
NHE
10646 * The CR0_READ_SHADOW is what L2 should have expected to read given
10647 * the specifications by L1; It's not enough to take
10648 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10649 * have more bits than L1 expected.
10650 */
10651 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10652 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10653
10654 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10655 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10656
cf8b84f4
JM
10657 if (from_vmentry &&
10658 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
5a6a9748
DM
10659 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10660 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10661 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10662 else
10663 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10664 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10665 vmx_set_efer(vcpu, vcpu->arch.efer);
10666
9ed38ffa 10667 /* Shadow page tables on either EPT or shadow page tables. */
7ad658b6 10668 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
9ed38ffa
LP
10669 entry_failure_code))
10670 return 1;
7ca29de2 10671
feaf0c7d
GN
10672 if (!enable_ept)
10673 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10674
3633cfc3
NHE
10675 /*
10676 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10677 */
10678 if (enable_ept) {
10679 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10680 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10681 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10682 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10683 }
10684
fe3ef05c
NHE
10685 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10686 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
ee146c1c 10687 return 0;
fe3ef05c
NHE
10688}
10689
ca0bde28 10690static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
cd232ad0 10691{
cd232ad0 10692 struct vcpu_vmx *vmx = to_vmx(vcpu);
7c177938 10693
6dfacadd 10694 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
ca0bde28
JM
10695 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10696 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
26539bd0 10697
56a20510
JM
10698 if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
10699 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10700
ca0bde28
JM
10701 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10702 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10703
712b12d7
JM
10704 if (nested_vmx_check_tpr_shadow_controls(vcpu, vmcs12))
10705 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10706
ca0bde28
JM
10707 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10708 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
f2b93280 10709
ca0bde28
JM
10710 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10711 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
e9ac033e 10712
c5f983f6
BD
10713 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10714 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10715
7c177938 10716 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
0115f9cb 10717 vmx->nested.nested_vmx_procbased_ctls_low,
b9c237bb 10718 vmx->nested.nested_vmx_procbased_ctls_high) ||
2e5b0bd9
JM
10719 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10720 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10721 vmx->nested.nested_vmx_secondary_ctls_low,
10722 vmx->nested.nested_vmx_secondary_ctls_high)) ||
7c177938 10723 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10724 vmx->nested.nested_vmx_pinbased_ctls_low,
10725 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10726 !vmx_control_verify(vmcs12->vm_exit_controls,
0115f9cb 10727 vmx->nested.nested_vmx_exit_ctls_low,
b9c237bb 10728 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10729 !vmx_control_verify(vmcs12->vm_entry_controls,
0115f9cb 10730 vmx->nested.nested_vmx_entry_ctls_low,
b9c237bb 10731 vmx->nested.nested_vmx_entry_ctls_high))
ca0bde28 10732 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10733
41ab9372
BD
10734 if (nested_cpu_has_vmfunc(vmcs12)) {
10735 if (vmcs12->vm_function_control &
10736 ~vmx->nested.nested_vmx_vmfunc_controls)
10737 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10738
10739 if (nested_cpu_has_eptp_switching(vmcs12)) {
10740 if (!nested_cpu_has_ept(vmcs12) ||
10741 !page_address_valid(vcpu, vmcs12->eptp_list_address))
10742 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10743 }
10744 }
27c42a1b 10745
c7c2c709
JM
10746 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10747 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10748
3899152c 10749 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
1dc35dac 10750 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
ca0bde28
JM
10751 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10752 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10753
10754 return 0;
10755}
10756
10757static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10758 u32 *exit_qual)
10759{
10760 bool ia32e;
10761
10762 *exit_qual = ENTRY_FAIL_DEFAULT;
7c177938 10763
3899152c 10764 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
ca0bde28 10765 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
b428018a 10766 return 1;
ca0bde28
JM
10767
10768 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10769 vmcs12->vmcs_link_pointer != -1ull) {
10770 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
b428018a 10771 return 1;
7c177938
NHE
10772 }
10773
384bb783 10774 /*
cb0c8cda 10775 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10776 * are performed on the field for the IA32_EFER MSR:
10777 * - Bits reserved in the IA32_EFER MSR must be 0.
10778 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10779 * the IA-32e mode guest VM-exit control. It must also be identical
10780 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10781 * CR0.PG) is 1.
10782 */
ca0bde28
JM
10783 if (to_vmx(vcpu)->nested.nested_run_pending &&
10784 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
384bb783
JK
10785 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10786 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10787 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10788 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
ca0bde28 10789 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
b428018a 10790 return 1;
384bb783
JK
10791 }
10792
10793 /*
10794 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10795 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10796 * the values of the LMA and LME bits in the field must each be that of
10797 * the host address-space size VM-exit control.
10798 */
10799 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10800 ia32e = (vmcs12->vm_exit_controls &
10801 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10802 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10803 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
ca0bde28 10804 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
b428018a 10805 return 1;
ca0bde28
JM
10806 }
10807
10808 return 0;
10809}
10810
858e25c0
JM
10811static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10812{
10813 struct vcpu_vmx *vmx = to_vmx(vcpu);
10814 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10815 struct loaded_vmcs *vmcs02;
858e25c0
JM
10816 u32 msr_entry_idx;
10817 u32 exit_qual;
10818
10819 vmcs02 = nested_get_current_vmcs02(vmx);
10820 if (!vmcs02)
10821 return -ENOMEM;
10822
10823 enter_guest_mode(vcpu);
10824
10825 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10826 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10827
1279a6b1 10828 vmx_switch_vmcs(vcpu, vmcs02);
858e25c0
JM
10829 vmx_segment_cache_clear(vmx);
10830
10831 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10832 leave_guest_mode(vcpu);
1279a6b1 10833 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10834 nested_vmx_entry_failure(vcpu, vmcs12,
10835 EXIT_REASON_INVALID_STATE, exit_qual);
10836 return 1;
10837 }
10838
10839 nested_get_vmcs12_pages(vcpu, vmcs12);
10840
10841 msr_entry_idx = nested_vmx_load_msr(vcpu,
10842 vmcs12->vm_entry_msr_load_addr,
10843 vmcs12->vm_entry_msr_load_count);
10844 if (msr_entry_idx) {
10845 leave_guest_mode(vcpu);
1279a6b1 10846 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10847 nested_vmx_entry_failure(vcpu, vmcs12,
10848 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10849 return 1;
10850 }
10851
858e25c0
JM
10852 /*
10853 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10854 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10855 * returned as far as L1 is concerned. It will only return (and set
10856 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10857 */
10858 return 0;
10859}
10860
ca0bde28
JM
10861/*
10862 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10863 * for running an L2 nested guest.
10864 */
10865static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10866{
10867 struct vmcs12 *vmcs12;
10868 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3f1dfb6 10869 u32 interrupt_shadow = vmx_get_interrupt_shadow(vcpu);
ca0bde28
JM
10870 u32 exit_qual;
10871 int ret;
10872
10873 if (!nested_vmx_check_permission(vcpu))
10874 return 1;
10875
10876 if (!nested_vmx_check_vmcs12(vcpu))
10877 goto out;
10878
10879 vmcs12 = get_vmcs12(vcpu);
10880
10881 if (enable_shadow_vmcs)
10882 copy_shadow_to_vmcs12(vmx);
10883
10884 /*
10885 * The nested entry process starts with enforcing various prerequisites
10886 * on vmcs12 as required by the Intel SDM, and act appropriately when
10887 * they fail: As the SDM explains, some conditions should cause the
10888 * instruction to fail, while others will cause the instruction to seem
10889 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10890 * To speed up the normal (success) code path, we should avoid checking
10891 * for misconfigurations which will anyway be caught by the processor
10892 * when using the merged vmcs02.
10893 */
b3f1dfb6
JM
10894 if (interrupt_shadow & KVM_X86_SHADOW_INT_MOV_SS) {
10895 nested_vmx_failValid(vcpu,
10896 VMXERR_ENTRY_EVENTS_BLOCKED_BY_MOV_SS);
10897 goto out;
10898 }
10899
ca0bde28
JM
10900 if (vmcs12->launch_state == launch) {
10901 nested_vmx_failValid(vcpu,
10902 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10903 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10904 goto out;
10905 }
10906
10907 ret = check_vmentry_prereqs(vcpu, vmcs12);
10908 if (ret) {
10909 nested_vmx_failValid(vcpu, ret);
10910 goto out;
10911 }
10912
10913 /*
10914 * After this point, the trap flag no longer triggers a singlestep trap
10915 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10916 * This is not 100% correct; for performance reasons, we delegate most
10917 * of the checks on host state to the processor. If those fail,
10918 * the singlestep trap is missed.
10919 */
10920 skip_emulated_instruction(vcpu);
10921
10922 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10923 if (ret) {
10924 nested_vmx_entry_failure(vcpu, vmcs12,
10925 EXIT_REASON_INVALID_STATE, exit_qual);
10926 return 1;
384bb783
JK
10927 }
10928
7c177938
NHE
10929 /*
10930 * We're finally done with prerequisite checking, and can start with
10931 * the nested entry.
10932 */
10933
858e25c0
JM
10934 ret = enter_vmx_non_root_mode(vcpu, true);
10935 if (ret)
10936 return ret;
ff651cb6 10937
6dfacadd 10938 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10939 return kvm_vcpu_halt(vcpu);
6dfacadd 10940
7af40ad3
JK
10941 vmx->nested.nested_run_pending = 1;
10942
cd232ad0 10943 return 1;
eb277562
KH
10944
10945out:
6affcbed 10946 return kvm_skip_emulated_instruction(vcpu);
cd232ad0
NHE
10947}
10948
4704d0be
NHE
10949/*
10950 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10951 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10952 * This function returns the new value we should put in vmcs12.guest_cr0.
10953 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10954 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10955 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10956 * didn't trap the bit, because if L1 did, so would L0).
10957 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10958 * been modified by L2, and L1 knows it. So just leave the old value of
10959 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10960 * isn't relevant, because if L0 traps this bit it can set it to anything.
10961 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10962 * changed these bits, and therefore they need to be updated, but L0
10963 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10964 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10965 */
10966static inline unsigned long
10967vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10968{
10969 return
10970 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10971 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10972 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10973 vcpu->arch.cr0_guest_owned_bits));
10974}
10975
10976static inline unsigned long
10977vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10978{
10979 return
10980 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10981 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10982 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10983 vcpu->arch.cr4_guest_owned_bits));
10984}
10985
5f3d5799
JK
10986static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10987 struct vmcs12 *vmcs12)
10988{
10989 u32 idt_vectoring;
10990 unsigned int nr;
10991
664f8e26 10992 if (vcpu->arch.exception.injected) {
5f3d5799
JK
10993 nr = vcpu->arch.exception.nr;
10994 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10995
10996 if (kvm_exception_is_soft(nr)) {
10997 vmcs12->vm_exit_instruction_len =
10998 vcpu->arch.event_exit_inst_len;
10999 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
11000 } else
11001 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
11002
11003 if (vcpu->arch.exception.has_error_code) {
11004 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
11005 vmcs12->idt_vectoring_error_code =
11006 vcpu->arch.exception.error_code;
11007 }
11008
11009 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 11010 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
11011 vmcs12->idt_vectoring_info_field =
11012 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
11013 } else if (vcpu->arch.interrupt.pending) {
11014 nr = vcpu->arch.interrupt.nr;
11015 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
11016
11017 if (vcpu->arch.interrupt.soft) {
11018 idt_vectoring |= INTR_TYPE_SOFT_INTR;
11019 vmcs12->vm_entry_instruction_len =
11020 vcpu->arch.event_exit_inst_len;
11021 } else
11022 idt_vectoring |= INTR_TYPE_EXT_INTR;
11023
11024 vmcs12->idt_vectoring_info_field = idt_vectoring;
11025 }
11026}
11027
b6b8a145
JK
11028static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
11029{
11030 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfcf83b1 11031 unsigned long exit_qual;
b6b8a145 11032
274bba52 11033 if (kvm_event_needs_reinjection(vcpu))
acc9ab60
WL
11034 return -EBUSY;
11035
bfcf83b1
WL
11036 if (vcpu->arch.exception.pending &&
11037 nested_vmx_check_exception(vcpu, &exit_qual)) {
11038 if (vmx->nested.nested_run_pending)
11039 return -EBUSY;
11040 nested_vmx_inject_exception_vmexit(vcpu, exit_qual);
11041 vcpu->arch.exception.pending = false;
11042 return 0;
11043 }
11044
f4124500
JK
11045 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
11046 vmx->nested.preemption_timer_expired) {
11047 if (vmx->nested.nested_run_pending)
11048 return -EBUSY;
11049 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
11050 return 0;
11051 }
11052
b6b8a145 11053 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
acc9ab60 11054 if (vmx->nested.nested_run_pending)
b6b8a145
JK
11055 return -EBUSY;
11056 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
11057 NMI_VECTOR | INTR_TYPE_NMI_INTR |
11058 INTR_INFO_VALID_MASK, 0);
11059 /*
11060 * The NMI-triggered VM exit counts as injection:
11061 * clear this one and block further NMIs.
11062 */
11063 vcpu->arch.nmi_pending = 0;
11064 vmx_set_nmi_mask(vcpu, true);
11065 return 0;
11066 }
11067
11068 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
11069 nested_exit_on_intr(vcpu)) {
11070 if (vmx->nested.nested_run_pending)
11071 return -EBUSY;
11072 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 11073 return 0;
b6b8a145
JK
11074 }
11075
6342c50a
DH
11076 vmx_complete_nested_posted_interrupt(vcpu);
11077 return 0;
b6b8a145
JK
11078}
11079
f4124500
JK
11080static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
11081{
11082 ktime_t remaining =
11083 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
11084 u64 value;
11085
11086 if (ktime_to_ns(remaining) <= 0)
11087 return 0;
11088
11089 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
11090 do_div(value, 1000000);
11091 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
11092}
11093
4704d0be 11094/*
cf8b84f4
JM
11095 * Update the guest state fields of vmcs12 to reflect changes that
11096 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
11097 * VM-entry controls is also updated, since this is really a guest
11098 * state bit.)
4704d0be 11099 */
cf8b84f4 11100static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
4704d0be 11101{
4704d0be
NHE
11102 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
11103 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
11104
4704d0be
NHE
11105 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
11106 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
11107 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
11108
11109 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
11110 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
11111 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
11112 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
11113 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
11114 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
11115 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
11116 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
11117 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
11118 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
11119 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
11120 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
11121 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
11122 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
11123 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
11124 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
11125 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
11126 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
11127 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
11128 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
11129 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
11130 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
11131 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
11132 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
11133 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
11134 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
11135 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
11136 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
11137 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
11138 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
11139 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
11140 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
11141 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
11142 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
11143 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
11144 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
11145
4704d0be
NHE
11146 vmcs12->guest_interruptibility_info =
11147 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
11148 vmcs12->guest_pending_dbg_exceptions =
11149 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
11150 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
11151 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
11152 else
11153 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 11154
f4124500
JK
11155 if (nested_cpu_has_preemption_timer(vmcs12)) {
11156 if (vmcs12->vm_exit_controls &
11157 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
11158 vmcs12->vmx_preemption_timer_value =
11159 vmx_get_preemption_timer_value(vcpu);
11160 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
11161 }
7854cbca 11162
3633cfc3
NHE
11163 /*
11164 * In some cases (usually, nested EPT), L2 is allowed to change its
11165 * own CR3 without exiting. If it has changed it, we must keep it.
11166 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
11167 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
11168 *
11169 * Additionally, restore L2's PDPTR to vmcs12.
11170 */
11171 if (enable_ept) {
f3531054 11172 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
11173 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
11174 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
11175 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
11176 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
11177 }
11178
d281e13b 11179 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
119a9c01 11180
608406e2
WV
11181 if (nested_cpu_has_vid(vmcs12))
11182 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
11183
c18911a2
JK
11184 vmcs12->vm_entry_controls =
11185 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 11186 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 11187
2996fca0
JK
11188 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
11189 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
11190 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
11191 }
11192
4704d0be
NHE
11193 /* TODO: These cannot have changed unless we have MSR bitmaps and
11194 * the relevant bit asks not to trap the change */
b8c07d55 11195 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 11196 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
11197 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
11198 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
11199 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
11200 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
11201 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 11202 if (kvm_mpx_supported())
36be0b9d 11203 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
cf8b84f4
JM
11204}
11205
11206/*
11207 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
11208 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
11209 * and this function updates it to reflect the changes to the guest state while
11210 * L2 was running (and perhaps made some exits which were handled directly by L0
11211 * without going back to L1), and to reflect the exit reason.
11212 * Note that we do not have to copy here all VMCS fields, just those that
11213 * could have changed by the L2 guest or the exit - i.e., the guest-state and
11214 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
11215 * which already writes to vmcs12 directly.
11216 */
11217static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
11218 u32 exit_reason, u32 exit_intr_info,
11219 unsigned long exit_qualification)
11220{
11221 /* update guest state fields: */
11222 sync_vmcs12(vcpu, vmcs12);
4704d0be
NHE
11223
11224 /* update exit information fields: */
11225
533558bc
JK
11226 vmcs12->vm_exit_reason = exit_reason;
11227 vmcs12->exit_qualification = exit_qualification;
533558bc 11228 vmcs12->vm_exit_intr_info = exit_intr_info;
7313c698 11229
5f3d5799 11230 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
11231 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
11232 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
11233
5f3d5799 11234 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
7cdc2d62
JM
11235 vmcs12->launch_state = 1;
11236
5f3d5799
JK
11237 /* vm_entry_intr_info_field is cleared on exit. Emulate this
11238 * instead of reading the real value. */
4704d0be 11239 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
11240
11241 /*
11242 * Transfer the event that L0 or L1 may wanted to inject into
11243 * L2 to IDT_VECTORING_INFO_FIELD.
11244 */
11245 vmcs12_save_pending_event(vcpu, vmcs12);
11246 }
11247
11248 /*
11249 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
11250 * preserved above and would only end up incorrectly in L1.
11251 */
11252 vcpu->arch.nmi_injected = false;
11253 kvm_clear_exception_queue(vcpu);
11254 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
11255}
11256
11257/*
11258 * A part of what we need to when the nested L2 guest exits and we want to
11259 * run its L1 parent, is to reset L1's guest state to the host state specified
11260 * in vmcs12.
11261 * This function is to be called not only on normal nested exit, but also on
11262 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
11263 * Failures During or After Loading Guest State").
11264 * This function should be called when the active VMCS is L1's (vmcs01).
11265 */
733568f9
JK
11266static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
11267 struct vmcs12 *vmcs12)
4704d0be 11268{
21feb4eb 11269 struct kvm_segment seg;
ca0bde28 11270 u32 entry_failure_code;
21feb4eb 11271
4704d0be
NHE
11272 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
11273 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 11274 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
11275 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
11276 else
11277 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
11278 vmx_set_efer(vcpu, vcpu->arch.efer);
11279
11280 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
11281 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 11282 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
11283 /*
11284 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
bd7e5b08
PB
11285 * actually changed, because vmx_set_cr0 refers to efer set above.
11286 *
11287 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
11288 * (KVM doesn't change it);
4704d0be 11289 */
bd7e5b08 11290 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
9e3e4dbf 11291 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be 11292
bd7e5b08 11293 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
4704d0be 11294 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
8eb3f87d 11295 vmx_set_cr4(vcpu, vmcs12->host_cr4);
4704d0be 11296
29bf08f1 11297 nested_ept_uninit_mmu_context(vcpu);
155a97a3 11298
1dc35dac
LP
11299 /*
11300 * Only PDPTE load can fail as the value of cr3 was checked on entry and
11301 * couldn't have changed.
11302 */
11303 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
11304 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
4704d0be 11305
feaf0c7d
GN
11306 if (!enable_ept)
11307 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
11308
4704d0be
NHE
11309 if (enable_vpid) {
11310 /*
11311 * Trivially support vpid by letting L2s share their parent
11312 * L1's vpid. TODO: move to a more elaborate solution, giving
11313 * each L2 its own vpid and exposing the vpid feature to L1.
11314 */
11315 vmx_flush_tlb(vcpu);
11316 }
06a5524f
WV
11317 /* Restore posted intr vector. */
11318 if (nested_cpu_has_posted_intr(vmcs12))
11319 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4704d0be
NHE
11320
11321 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
11322 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
11323 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
11324 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
11325 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 11326
36be0b9d
PB
11327 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
11328 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
11329 vmcs_write64(GUEST_BNDCFGS, 0);
11330
44811c02 11331 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 11332 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
11333 vcpu->arch.pat = vmcs12->host_ia32_pat;
11334 }
4704d0be
NHE
11335 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
11336 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
11337 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 11338
21feb4eb
ACL
11339 /* Set L1 segment info according to Intel SDM
11340 27.5.2 Loading Host Segment and Descriptor-Table Registers */
11341 seg = (struct kvm_segment) {
11342 .base = 0,
11343 .limit = 0xFFFFFFFF,
11344 .selector = vmcs12->host_cs_selector,
11345 .type = 11,
11346 .present = 1,
11347 .s = 1,
11348 .g = 1
11349 };
11350 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
11351 seg.l = 1;
11352 else
11353 seg.db = 1;
11354 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
11355 seg = (struct kvm_segment) {
11356 .base = 0,
11357 .limit = 0xFFFFFFFF,
11358 .type = 3,
11359 .present = 1,
11360 .s = 1,
11361 .db = 1,
11362 .g = 1
11363 };
11364 seg.selector = vmcs12->host_ds_selector;
11365 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
11366 seg.selector = vmcs12->host_es_selector;
11367 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
11368 seg.selector = vmcs12->host_ss_selector;
11369 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
11370 seg.selector = vmcs12->host_fs_selector;
11371 seg.base = vmcs12->host_fs_base;
11372 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
11373 seg.selector = vmcs12->host_gs_selector;
11374 seg.base = vmcs12->host_gs_base;
11375 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
11376 seg = (struct kvm_segment) {
205befd9 11377 .base = vmcs12->host_tr_base,
21feb4eb
ACL
11378 .limit = 0x67,
11379 .selector = vmcs12->host_tr_selector,
11380 .type = 11,
11381 .present = 1
11382 };
11383 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
11384
503cd0c5
JK
11385 kvm_set_dr(vcpu, 7, 0x400);
11386 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 11387
3af18d9c
WV
11388 if (cpu_has_vmx_msr_bitmap())
11389 vmx_set_msr_bitmap(vcpu);
11390
ff651cb6
WV
11391 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
11392 vmcs12->vm_exit_msr_load_count))
11393 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
11394}
11395
11396/*
11397 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
11398 * and modify vmcs12 to make it see what it would expect to see there if
11399 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
11400 */
533558bc
JK
11401static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11402 u32 exit_intr_info,
11403 unsigned long exit_qualification)
4704d0be
NHE
11404{
11405 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be
NHE
11406 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11407
5f3d5799
JK
11408 /* trying to cancel vmlaunch/vmresume is a bug */
11409 WARN_ON_ONCE(vmx->nested.nested_run_pending);
11410
4f350c6d
JM
11411 /*
11412 * The only expected VM-instruction error is "VM entry with
11413 * invalid control field(s)." Anything else indicates a
11414 * problem with L0.
11415 */
11416 WARN_ON_ONCE(vmx->fail && (vmcs_read32(VM_INSTRUCTION_ERROR) !=
11417 VMXERR_ENTRY_INVALID_CONTROL_FIELD));
11418
4704d0be 11419 leave_guest_mode(vcpu);
4704d0be 11420
4f350c6d
JM
11421 if (likely(!vmx->fail)) {
11422 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11423 exit_qualification);
ff651cb6 11424
4f350c6d
JM
11425 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11426 vmcs12->vm_exit_msr_store_count))
11427 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11428 }
cf3215d9 11429
1279a6b1 11430 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
8391ce44
PB
11431 vm_entry_controls_reset_shadow(vmx);
11432 vm_exit_controls_reset_shadow(vmx);
36c3cc42
JK
11433 vmx_segment_cache_clear(vmx);
11434
4704d0be
NHE
11435 /* if no vmcs02 cache requested, remove the one we used */
11436 if (VMCS02_POOL_SIZE == 0)
11437 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11438
9314006d 11439 /* Update any VMCS fields that might have changed while L2 ran */
83bafef1
JM
11440 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11441 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
ea26e4ec 11442 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
9314006d
PB
11443 if (vmx->hv_deadline_tsc == -1)
11444 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11445 PIN_BASED_VMX_PREEMPTION_TIMER);
11446 else
11447 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11448 PIN_BASED_VMX_PREEMPTION_TIMER);
c95ba92a
PF
11449 if (kvm_has_tsc_control)
11450 decache_tsc_multiplier(vmx);
4704d0be 11451
dccbfcf5
RK
11452 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11453 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11454 vmx_set_virtual_x2apic_mode(vcpu,
11455 vcpu->arch.apic_base & X2APIC_ENABLE);
fb6c8198
JM
11456 } else if (!nested_cpu_has_ept(vmcs12) &&
11457 nested_cpu_has2(vmcs12,
11458 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11459 vmx_flush_tlb_ept_only(vcpu);
dccbfcf5 11460 }
4704d0be
NHE
11461
11462 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11463 vmx->host_rsp = 0;
11464
11465 /* Unpin physical memory we referred to in vmcs02 */
11466 if (vmx->nested.apic_access_page) {
53a70daf 11467 kvm_release_page_dirty(vmx->nested.apic_access_page);
48d89b92 11468 vmx->nested.apic_access_page = NULL;
4704d0be 11469 }
a7c0b07d 11470 if (vmx->nested.virtual_apic_page) {
53a70daf 11471 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
48d89b92 11472 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 11473 }
705699a1
WV
11474 if (vmx->nested.pi_desc_page) {
11475 kunmap(vmx->nested.pi_desc_page);
53a70daf 11476 kvm_release_page_dirty(vmx->nested.pi_desc_page);
705699a1
WV
11477 vmx->nested.pi_desc_page = NULL;
11478 vmx->nested.pi_desc = NULL;
11479 }
4704d0be 11480
38b99173
TC
11481 /*
11482 * We are now running in L2, mmu_notifier will force to reload the
11483 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11484 */
c83b6d15 11485 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
38b99173 11486
012f83cb
AG
11487 if (enable_shadow_vmcs)
11488 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
11489
11490 /* in case we halted in L2 */
11491 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4f350c6d
JM
11492
11493 if (likely(!vmx->fail)) {
11494 /*
11495 * TODO: SDM says that with acknowledge interrupt on
11496 * exit, bit 31 of the VM-exit interrupt information
11497 * (valid interrupt) is always set to 1 on
11498 * EXIT_REASON_EXTERNAL_INTERRUPT, so we shouldn't
11499 * need kvm_cpu_has_interrupt(). See the commit
11500 * message for details.
11501 */
11502 if (nested_exit_intr_ack_set(vcpu) &&
11503 exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT &&
11504 kvm_cpu_has_interrupt(vcpu)) {
11505 int irq = kvm_cpu_get_interrupt(vcpu);
11506 WARN_ON(irq < 0);
11507 vmcs12->vm_exit_intr_info = irq |
11508 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11509 }
11510
11511 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11512 vmcs12->exit_qualification,
11513 vmcs12->idt_vectoring_info_field,
11514 vmcs12->vm_exit_intr_info,
11515 vmcs12->vm_exit_intr_error_code,
11516 KVM_ISA_VMX);
11517
11518 load_vmcs12_host_state(vcpu, vmcs12);
11519
11520 return;
11521 }
11522
11523 /*
11524 * After an early L2 VM-entry failure, we're now back
11525 * in L1 which thinks it just finished a VMLAUNCH or
11526 * VMRESUME instruction, so we need to set the failure
11527 * flag and the VM-instruction error field of the VMCS
11528 * accordingly.
11529 */
11530 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
11531 /*
11532 * The emulated instruction was already skipped in
11533 * nested_vmx_run, but the updated RIP was never
11534 * written back to the vmcs01.
11535 */
11536 skip_emulated_instruction(vcpu);
11537 vmx->fail = 0;
4704d0be
NHE
11538}
11539
42124925
JK
11540/*
11541 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11542 */
11543static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11544{
2f707d97
WL
11545 if (is_guest_mode(vcpu)) {
11546 to_vmx(vcpu)->nested.nested_run_pending = 0;
533558bc 11547 nested_vmx_vmexit(vcpu, -1, 0, 0);
2f707d97 11548 }
42124925
JK
11549 free_nested(to_vmx(vcpu));
11550}
11551
7c177938
NHE
11552/*
11553 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11554 * 23.7 "VM-entry failures during or after loading guest state" (this also
11555 * lists the acceptable exit-reason and exit-qualification parameters).
11556 * It should only be called before L2 actually succeeded to run, and when
11557 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11558 */
11559static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11560 struct vmcs12 *vmcs12,
11561 u32 reason, unsigned long qualification)
11562{
11563 load_vmcs12_host_state(vcpu, vmcs12);
11564 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11565 vmcs12->exit_qualification = qualification;
11566 nested_vmx_succeed(vcpu);
012f83cb
AG
11567 if (enable_shadow_vmcs)
11568 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
11569}
11570
8a76d7f2
JR
11571static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11572 struct x86_instruction_info *info,
11573 enum x86_intercept_stage stage)
11574{
11575 return X86EMUL_CONTINUE;
11576}
11577
64672c95
YJ
11578#ifdef CONFIG_X86_64
11579/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11580static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11581 u64 divisor, u64 *result)
11582{
11583 u64 low = a << shift, high = a >> (64 - shift);
11584
11585 /* To avoid the overflow on divq */
11586 if (high >= divisor)
11587 return 1;
11588
11589 /* Low hold the result, high hold rem which is discarded */
11590 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11591 "rm" (divisor), "0" (low), "1" (high));
11592 *result = low;
11593
11594 return 0;
11595}
11596
11597static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11598{
11599 struct vcpu_vmx *vmx = to_vmx(vcpu);
9175d2e9
PB
11600 u64 tscl = rdtsc();
11601 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11602 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
64672c95
YJ
11603
11604 /* Convert to host delta tsc if tsc scaling is enabled */
11605 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11606 u64_shl_div_u64(delta_tsc,
11607 kvm_tsc_scaling_ratio_frac_bits,
11608 vcpu->arch.tsc_scaling_ratio,
11609 &delta_tsc))
11610 return -ERANGE;
11611
11612 /*
11613 * If the delta tsc can't fit in the 32 bit after the multi shift,
11614 * we can't use the preemption timer.
11615 * It's possible that it fits on later vmentries, but checking
11616 * on every vmentry is costly so we just use an hrtimer.
11617 */
11618 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11619 return -ERANGE;
11620
11621 vmx->hv_deadline_tsc = tscl + delta_tsc;
11622 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11623 PIN_BASED_VMX_PREEMPTION_TIMER);
c8533544
WL
11624
11625 return delta_tsc == 0;
64672c95
YJ
11626}
11627
11628static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11629{
11630 struct vcpu_vmx *vmx = to_vmx(vcpu);
11631 vmx->hv_deadline_tsc = -1;
11632 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11633 PIN_BASED_VMX_PREEMPTION_TIMER);
11634}
11635#endif
11636
48d89b92 11637static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 11638{
b4a2d31d
RK
11639 if (ple_gap)
11640 shrink_ple_window(vcpu);
ae97a3b8
RK
11641}
11642
843e4330
KH
11643static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11644 struct kvm_memory_slot *slot)
11645{
11646 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11647 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11648}
11649
11650static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11651 struct kvm_memory_slot *slot)
11652{
11653 kvm_mmu_slot_set_dirty(kvm, slot);
11654}
11655
11656static void vmx_flush_log_dirty(struct kvm *kvm)
11657{
11658 kvm_flush_pml_buffers(kvm);
11659}
11660
c5f983f6
BD
11661static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11662{
11663 struct vmcs12 *vmcs12;
11664 struct vcpu_vmx *vmx = to_vmx(vcpu);
11665 gpa_t gpa;
11666 struct page *page = NULL;
11667 u64 *pml_address;
11668
11669 if (is_guest_mode(vcpu)) {
11670 WARN_ON_ONCE(vmx->nested.pml_full);
11671
11672 /*
11673 * Check if PML is enabled for the nested guest.
11674 * Whether eptp bit 6 is set is already checked
11675 * as part of A/D emulation.
11676 */
11677 vmcs12 = get_vmcs12(vcpu);
11678 if (!nested_cpu_has_pml(vmcs12))
11679 return 0;
11680
4769886b 11681 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
c5f983f6
BD
11682 vmx->nested.pml_full = true;
11683 return 1;
11684 }
11685
11686 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11687
5e2f30b7
DH
11688 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->pml_address);
11689 if (is_error_page(page))
c5f983f6
BD
11690 return 0;
11691
11692 pml_address = kmap(page);
11693 pml_address[vmcs12->guest_pml_index--] = gpa;
11694 kunmap(page);
53a70daf 11695 kvm_release_page_clean(page);
c5f983f6
BD
11696 }
11697
11698 return 0;
11699}
11700
843e4330
KH
11701static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11702 struct kvm_memory_slot *memslot,
11703 gfn_t offset, unsigned long mask)
11704{
11705 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11706}
11707
cd39e117
PB
11708static void __pi_post_block(struct kvm_vcpu *vcpu)
11709{
11710 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11711 struct pi_desc old, new;
11712 unsigned int dest;
cd39e117
PB
11713
11714 do {
11715 old.control = new.control = pi_desc->control;
8b306e2f
PB
11716 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
11717 "Wakeup handler not enabled while the VCPU is blocked\n");
cd39e117
PB
11718
11719 dest = cpu_physical_id(vcpu->cpu);
11720
11721 if (x2apic_enabled())
11722 new.ndst = dest;
11723 else
11724 new.ndst = (dest << 8) & 0xFF00;
11725
cd39e117
PB
11726 /* set 'NV' to 'notification vector' */
11727 new.nv = POSTED_INTR_VECTOR;
c0a1666b
PB
11728 } while (cmpxchg64(&pi_desc->control, old.control,
11729 new.control) != old.control);
cd39e117 11730
8b306e2f
PB
11731 if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
11732 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
cd39e117 11733 list_del(&vcpu->blocked_vcpu_list);
8b306e2f 11734 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
cd39e117
PB
11735 vcpu->pre_pcpu = -1;
11736 }
11737}
11738
bf9f6ac8
FW
11739/*
11740 * This routine does the following things for vCPU which is going
11741 * to be blocked if VT-d PI is enabled.
11742 * - Store the vCPU to the wakeup list, so when interrupts happen
11743 * we can find the right vCPU to wake up.
11744 * - Change the Posted-interrupt descriptor as below:
11745 * 'NDST' <-- vcpu->pre_pcpu
11746 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11747 * - If 'ON' is set during this process, which means at least one
11748 * interrupt is posted for this vCPU, we cannot block it, in
11749 * this case, return 1, otherwise, return 0.
11750 *
11751 */
bc22512b 11752static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8 11753{
bf9f6ac8
FW
11754 unsigned int dest;
11755 struct pi_desc old, new;
11756 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11757
11758 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11759 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11760 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11761 return 0;
11762
8b306e2f
PB
11763 WARN_ON(irqs_disabled());
11764 local_irq_disable();
11765 if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
11766 vcpu->pre_pcpu = vcpu->cpu;
11767 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
11768 list_add_tail(&vcpu->blocked_vcpu_list,
11769 &per_cpu(blocked_vcpu_on_cpu,
11770 vcpu->pre_pcpu));
11771 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
11772 }
bf9f6ac8
FW
11773
11774 do {
11775 old.control = new.control = pi_desc->control;
11776
bf9f6ac8
FW
11777 WARN((pi_desc->sn == 1),
11778 "Warning: SN field of posted-interrupts "
11779 "is set before blocking\n");
11780
11781 /*
11782 * Since vCPU can be preempted during this process,
11783 * vcpu->cpu could be different with pre_pcpu, we
11784 * need to set pre_pcpu as the destination of wakeup
11785 * notification event, then we can find the right vCPU
11786 * to wakeup in wakeup handler if interrupts happen
11787 * when the vCPU is in blocked state.
11788 */
11789 dest = cpu_physical_id(vcpu->pre_pcpu);
11790
11791 if (x2apic_enabled())
11792 new.ndst = dest;
11793 else
11794 new.ndst = (dest << 8) & 0xFF00;
11795
11796 /* set 'NV' to 'wakeup vector' */
11797 new.nv = POSTED_INTR_WAKEUP_VECTOR;
c0a1666b
PB
11798 } while (cmpxchg64(&pi_desc->control, old.control,
11799 new.control) != old.control);
bf9f6ac8 11800
8b306e2f
PB
11801 /* We should not block the vCPU if an interrupt is posted for it. */
11802 if (pi_test_on(pi_desc) == 1)
11803 __pi_post_block(vcpu);
11804
11805 local_irq_enable();
11806 return (vcpu->pre_pcpu == -1);
bf9f6ac8
FW
11807}
11808
bc22512b
YJ
11809static int vmx_pre_block(struct kvm_vcpu *vcpu)
11810{
11811 if (pi_pre_block(vcpu))
11812 return 1;
11813
64672c95
YJ
11814 if (kvm_lapic_hv_timer_in_use(vcpu))
11815 kvm_lapic_switch_to_sw_timer(vcpu);
11816
bc22512b
YJ
11817 return 0;
11818}
11819
11820static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8 11821{
8b306e2f 11822 if (vcpu->pre_pcpu == -1)
bf9f6ac8
FW
11823 return;
11824
8b306e2f
PB
11825 WARN_ON(irqs_disabled());
11826 local_irq_disable();
cd39e117 11827 __pi_post_block(vcpu);
8b306e2f 11828 local_irq_enable();
bf9f6ac8
FW
11829}
11830
bc22512b
YJ
11831static void vmx_post_block(struct kvm_vcpu *vcpu)
11832{
64672c95
YJ
11833 if (kvm_x86_ops->set_hv_timer)
11834 kvm_lapic_switch_to_hv_timer(vcpu);
11835
bc22512b
YJ
11836 pi_post_block(vcpu);
11837}
11838
efc64404
FW
11839/*
11840 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11841 *
11842 * @kvm: kvm
11843 * @host_irq: host irq of the interrupt
11844 * @guest_irq: gsi of the interrupt
11845 * @set: set or unset PI
11846 * returns 0 on success, < 0 on failure
11847 */
11848static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11849 uint32_t guest_irq, bool set)
11850{
11851 struct kvm_kernel_irq_routing_entry *e;
11852 struct kvm_irq_routing_table *irq_rt;
11853 struct kvm_lapic_irq irq;
11854 struct kvm_vcpu *vcpu;
11855 struct vcpu_data vcpu_info;
3a8b0677 11856 int idx, ret = 0;
efc64404
FW
11857
11858 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
11859 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11860 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
11861 return 0;
11862
11863 idx = srcu_read_lock(&kvm->irq_srcu);
11864 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
3a8b0677
JS
11865 if (guest_irq >= irq_rt->nr_rt_entries ||
11866 hlist_empty(&irq_rt->map[guest_irq])) {
11867 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
11868 guest_irq, irq_rt->nr_rt_entries);
11869 goto out;
11870 }
efc64404
FW
11871
11872 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11873 if (e->type != KVM_IRQ_ROUTING_MSI)
11874 continue;
11875 /*
11876 * VT-d PI cannot support posting multicast/broadcast
11877 * interrupts to a vCPU, we still use interrupt remapping
11878 * for these kind of interrupts.
11879 *
11880 * For lowest-priority interrupts, we only support
11881 * those with single CPU as the destination, e.g. user
11882 * configures the interrupts via /proc/irq or uses
11883 * irqbalance to make the interrupts single-CPU.
11884 *
11885 * We will support full lowest-priority interrupt later.
11886 */
11887
37131313 11888 kvm_set_msi_irq(kvm, e, &irq);
23a1c257
FW
11889 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11890 /*
11891 * Make sure the IRTE is in remapped mode if
11892 * we don't handle it in posted mode.
11893 */
11894 ret = irq_set_vcpu_affinity(host_irq, NULL);
11895 if (ret < 0) {
11896 printk(KERN_INFO
11897 "failed to back to remapped mode, irq: %u\n",
11898 host_irq);
11899 goto out;
11900 }
11901
efc64404 11902 continue;
23a1c257 11903 }
efc64404
FW
11904
11905 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11906 vcpu_info.vector = irq.vector;
11907
b6ce9780 11908 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11909 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11910
11911 if (set)
11912 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
dc91f2eb 11913 else
efc64404 11914 ret = irq_set_vcpu_affinity(host_irq, NULL);
efc64404
FW
11915
11916 if (ret < 0) {
11917 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11918 __func__);
11919 goto out;
11920 }
11921 }
11922
11923 ret = 0;
11924out:
11925 srcu_read_unlock(&kvm->irq_srcu, idx);
11926 return ret;
11927}
11928
c45dcc71
AR
11929static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11930{
11931 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11932 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11933 FEATURE_CONTROL_LMCE;
11934 else
11935 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11936 ~FEATURE_CONTROL_LMCE;
11937}
11938
404f6aac 11939static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
6aa8b732
AK
11940 .cpu_has_kvm_support = cpu_has_kvm_support,
11941 .disabled_by_bios = vmx_disabled_by_bios,
11942 .hardware_setup = hardware_setup,
11943 .hardware_unsetup = hardware_unsetup,
002c7f7c 11944 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11945 .hardware_enable = hardware_enable,
11946 .hardware_disable = hardware_disable,
04547156 11947 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11948 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11949
11950 .vcpu_create = vmx_create_vcpu,
11951 .vcpu_free = vmx_free_vcpu,
04d2cc77 11952 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11953
04d2cc77 11954 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11955 .vcpu_load = vmx_vcpu_load,
11956 .vcpu_put = vmx_vcpu_put,
11957
a96036b8 11958 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11959 .get_msr = vmx_get_msr,
11960 .set_msr = vmx_set_msr,
11961 .get_segment_base = vmx_get_segment_base,
11962 .get_segment = vmx_get_segment,
11963 .set_segment = vmx_set_segment,
2e4d2653 11964 .get_cpl = vmx_get_cpl,
6aa8b732 11965 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11966 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11967 .decache_cr3 = vmx_decache_cr3,
25c4c276 11968 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11969 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11970 .set_cr3 = vmx_set_cr3,
11971 .set_cr4 = vmx_set_cr4,
6aa8b732 11972 .set_efer = vmx_set_efer,
6aa8b732
AK
11973 .get_idt = vmx_get_idt,
11974 .set_idt = vmx_set_idt,
11975 .get_gdt = vmx_get_gdt,
11976 .set_gdt = vmx_set_gdt,
73aaf249
JK
11977 .get_dr6 = vmx_get_dr6,
11978 .set_dr6 = vmx_set_dr6,
020df079 11979 .set_dr7 = vmx_set_dr7,
81908bf4 11980 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11981 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11982 .get_rflags = vmx_get_rflags,
11983 .set_rflags = vmx_set_rflags,
be94f6b7 11984
6aa8b732 11985 .tlb_flush = vmx_flush_tlb,
6aa8b732 11986
6aa8b732 11987 .run = vmx_vcpu_run,
6062d012 11988 .handle_exit = vmx_handle_exit,
6aa8b732 11989 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11990 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11991 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11992 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11993 .set_irq = vmx_inject_irq,
95ba8273 11994 .set_nmi = vmx_inject_nmi,
298101da 11995 .queue_exception = vmx_queue_exception,
b463a6f7 11996 .cancel_injection = vmx_cancel_injection,
78646121 11997 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11998 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11999 .get_nmi_mask = vmx_get_nmi_mask,
12000 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
12001 .enable_nmi_window = enable_nmi_window,
12002 .enable_irq_window = enable_irq_window,
12003 .update_cr8_intercept = update_cr8_intercept,
8d14695f 12004 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 12005 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
12006 .get_enable_apicv = vmx_get_enable_apicv,
12007 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c 12008 .load_eoi_exitmap = vmx_load_eoi_exitmap,
967235d3 12009 .apicv_post_state_restore = vmx_apicv_post_state_restore,
c7c9c56c
YZ
12010 .hwapic_irr_update = vmx_hwapic_irr_update,
12011 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
12012 .sync_pir_to_irr = vmx_sync_pir_to_irr,
12013 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 12014
cbc94022 12015 .set_tss_addr = vmx_set_tss_addr,
67253af5 12016 .get_tdp_level = get_ept_level,
4b12f0de 12017 .get_mt_mask = vmx_get_mt_mask,
229456fc 12018
586f9607 12019 .get_exit_info = vmx_get_exit_info,
586f9607 12020
17cc3935 12021 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
12022
12023 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
12024
12025 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 12026 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
12027
12028 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
12029
12030 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a
ZA
12031
12032 .write_tsc_offset = vmx_write_tsc_offset,
1c97f0a0
JR
12033
12034 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
12035
12036 .check_intercept = vmx_check_intercept,
a547c6db 12037 .handle_external_intr = vmx_handle_external_intr,
da8999d3 12038 .mpx_supported = vmx_mpx_supported,
55412b2e 12039 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
12040
12041 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
12042
12043 .sched_in = vmx_sched_in,
843e4330
KH
12044
12045 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
12046 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
12047 .flush_log_dirty = vmx_flush_log_dirty,
12048 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
c5f983f6 12049 .write_log_dirty = vmx_write_pml_buffer,
25462f7f 12050
bf9f6ac8
FW
12051 .pre_block = vmx_pre_block,
12052 .post_block = vmx_post_block,
12053
25462f7f 12054 .pmu_ops = &intel_pmu_ops,
efc64404
FW
12055
12056 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
12057
12058#ifdef CONFIG_X86_64
12059 .set_hv_timer = vmx_set_hv_timer,
12060 .cancel_hv_timer = vmx_cancel_hv_timer,
12061#endif
c45dcc71
AR
12062
12063 .setup_mce = vmx_setup_mce,
6aa8b732
AK
12064};
12065
12066static int __init vmx_init(void)
12067{
34a1cd60
TC
12068 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
12069 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 12070 if (r)
34a1cd60 12071 return r;
25c5f225 12072
2965faa5 12073#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
12074 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
12075 crash_vmclear_local_loaded_vmcss);
12076#endif
12077
fdef3ad1 12078 return 0;
6aa8b732
AK
12079}
12080
12081static void __exit vmx_exit(void)
12082{
2965faa5 12083#ifdef CONFIG_KEXEC_CORE
3b63a43f 12084 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
12085 synchronize_rcu();
12086#endif
12087
cb498ea2 12088 kvm_exit();
6aa8b732
AK
12089}
12090
12091module_init(vmx_init)
12092module_exit(vmx_exit)