]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
c207aee4 36#include <linux/frame.h>
5fdbf976 37#include "kvm_cache_regs.h"
35920a35 38#include "x86.h"
e495606d 39
28b835d6 40#include <asm/cpu.h>
6aa8b732 41#include <asm/io.h>
3b3be0d1 42#include <asm/desc.h>
13673a90 43#include <asm/vmx.h>
6210e37b 44#include <asm/virtext.h>
a0861c02 45#include <asm/mce.h>
952f07ec 46#include <asm/fpu/internal.h>
d7cd9796 47#include <asm/perf_event.h>
81908bf4 48#include <asm/debugreg.h>
8f536b76 49#include <asm/kexec.h>
dab2087d 50#include <asm/apic.h>
efc64404 51#include <asm/irq_remapping.h>
d6e41f11 52#include <asm/mmu_context.h>
6aa8b732 53
229456fc 54#include "trace.h"
25462f7f 55#include "pmu.h"
229456fc 56
4ecac3fd 57#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
58#define __ex_clear(x, reg) \
59 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 60
6aa8b732
AK
61MODULE_AUTHOR("Qumranet");
62MODULE_LICENSE("GPL");
63
e9bda3b3
JT
64static const struct x86_cpu_id vmx_cpu_id[] = {
65 X86_FEATURE_MATCH(X86_FEATURE_VMX),
66 {}
67};
68MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
69
476bc001 70static bool __read_mostly enable_vpid = 1;
736caefe 71module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 72
476bc001 73static bool __read_mostly flexpriority_enabled = 1;
736caefe 74module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 75
476bc001 76static bool __read_mostly enable_ept = 1;
736caefe 77module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 78
476bc001 79static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
80module_param_named(unrestricted_guest,
81 enable_unrestricted_guest, bool, S_IRUGO);
82
83c3a331
XH
83static bool __read_mostly enable_ept_ad_bits = 1;
84module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
85
a27685c3 86static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 87module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 88
476bc001 89static bool __read_mostly fasteoi = 1;
58fbbf26
KT
90module_param(fasteoi, bool, S_IRUGO);
91
5a71785d 92static bool __read_mostly enable_apicv = 1;
01e439be 93module_param(enable_apicv, bool, S_IRUGO);
83d4c286 94
abc4fc58
AG
95static bool __read_mostly enable_shadow_vmcs = 1;
96module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
97/*
98 * If nested=1, nested virtualization is supported, i.e., guests may use
99 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
100 * use VMX instructions.
101 */
476bc001 102static bool __read_mostly nested = 0;
801d3424
NHE
103module_param(nested, bool, S_IRUGO);
104
20300099
WL
105static u64 __read_mostly host_xss;
106
843e4330
KH
107static bool __read_mostly enable_pml = 1;
108module_param_named(pml, enable_pml, bool, S_IRUGO);
109
64903d61
HZ
110#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
111
64672c95
YJ
112/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
113static int __read_mostly cpu_preemption_timer_multi;
114static bool __read_mostly enable_preemption_timer = 1;
115#ifdef CONFIG_X86_64
116module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
117#endif
118
5037878e
GN
119#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
120#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
121#define KVM_VM_CR0_ALWAYS_ON \
122 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
123#define KVM_CR4_GUEST_OWNED_BITS \
124 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
fd8cb433 125 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
4c38609a 126
cdc0e244
AK
127#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
128#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
129
78ac8b47
AK
130#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
131
f4124500
JK
132#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
133
16c2aec6
JD
134/*
135 * Hyper-V requires all of these, so mark them as supported even though
136 * they are just treated the same as all-context.
137 */
138#define VMX_VPID_EXTENT_SUPPORTED_MASK \
139 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
140 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
141 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
143
4b8d54f9
ZE
144/*
145 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
146 * ple_gap: upper bound on the amount of time between two successive
147 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 148 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
149 * ple_window: upper bound on the amount of time a guest is allowed to execute
150 * in a PAUSE loop. Tests indicate that most spinlocks are held for
151 * less than 2^12 cycles
152 * Time is measured based on a counter that runs at the same rate as the TSC,
153 * refer SDM volume 3b section 21.6.13 & 22.1.3.
154 */
b4a2d31d
RK
155#define KVM_VMX_DEFAULT_PLE_GAP 128
156#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
157#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
158#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
159#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
160 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
161
4b8d54f9
ZE
162static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
163module_param(ple_gap, int, S_IRUGO);
164
165static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
166module_param(ple_window, int, S_IRUGO);
167
b4a2d31d
RK
168/* Default doubles per-vcpu window every exit. */
169static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
170module_param(ple_window_grow, int, S_IRUGO);
171
172/* Default resets per-vcpu window every exit to ple_window. */
173static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
174module_param(ple_window_shrink, int, S_IRUGO);
175
176/* Default is to compute the maximum so we can never overflow. */
177static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
178static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179module_param(ple_window_max, int, S_IRUGO);
180
83287ea4
AK
181extern const ulong vmx_return;
182
8bf00a52 183#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 184#define VMCS02_POOL_SIZE 1
61d2ef2c 185
a2fa3e9f
GH
186struct vmcs {
187 u32 revision_id;
188 u32 abort;
189 char data[0];
190};
191
d462b819
NHE
192/*
193 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
194 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
195 * loaded on this CPU (so we can clear them if the CPU goes down).
196 */
197struct loaded_vmcs {
198 struct vmcs *vmcs;
355f4fb1 199 struct vmcs *shadow_vmcs;
d462b819 200 int cpu;
4c4a6f79
PB
201 bool launched;
202 bool nmi_known_unmasked;
44889942
LP
203 unsigned long vmcs_host_cr3; /* May not match real cr3 */
204 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d462b819
NHE
205 struct list_head loaded_vmcss_on_cpu_link;
206};
207
26bb0981
AK
208struct shared_msr_entry {
209 unsigned index;
210 u64 data;
d5696725 211 u64 mask;
26bb0981
AK
212};
213
a9d30f33
NHE
214/*
215 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
216 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
217 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
218 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
219 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
220 * More than one of these structures may exist, if L1 runs multiple L2 guests.
221 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
222 * underlying hardware which will be used to run L2.
223 * This structure is packed to ensure that its layout is identical across
224 * machines (necessary for live migration).
225 * If there are changes in this struct, VMCS12_REVISION must be changed.
226 */
22bd0358 227typedef u64 natural_width;
a9d30f33
NHE
228struct __packed vmcs12 {
229 /* According to the Intel spec, a VMCS region must start with the
230 * following two fields. Then follow implementation-specific data.
231 */
232 u32 revision_id;
233 u32 abort;
22bd0358 234
27d6c865
NHE
235 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
236 u32 padding[7]; /* room for future expansion */
237
22bd0358
NHE
238 u64 io_bitmap_a;
239 u64 io_bitmap_b;
240 u64 msr_bitmap;
241 u64 vm_exit_msr_store_addr;
242 u64 vm_exit_msr_load_addr;
243 u64 vm_entry_msr_load_addr;
244 u64 tsc_offset;
245 u64 virtual_apic_page_addr;
246 u64 apic_access_addr;
705699a1 247 u64 posted_intr_desc_addr;
27c42a1b 248 u64 vm_function_control;
22bd0358 249 u64 ept_pointer;
608406e2
WV
250 u64 eoi_exit_bitmap0;
251 u64 eoi_exit_bitmap1;
252 u64 eoi_exit_bitmap2;
253 u64 eoi_exit_bitmap3;
41ab9372 254 u64 eptp_list_address;
81dc01f7 255 u64 xss_exit_bitmap;
22bd0358
NHE
256 u64 guest_physical_address;
257 u64 vmcs_link_pointer;
c5f983f6 258 u64 pml_address;
22bd0358
NHE
259 u64 guest_ia32_debugctl;
260 u64 guest_ia32_pat;
261 u64 guest_ia32_efer;
262 u64 guest_ia32_perf_global_ctrl;
263 u64 guest_pdptr0;
264 u64 guest_pdptr1;
265 u64 guest_pdptr2;
266 u64 guest_pdptr3;
36be0b9d 267 u64 guest_bndcfgs;
22bd0358
NHE
268 u64 host_ia32_pat;
269 u64 host_ia32_efer;
270 u64 host_ia32_perf_global_ctrl;
271 u64 padding64[8]; /* room for future expansion */
272 /*
273 * To allow migration of L1 (complete with its L2 guests) between
274 * machines of different natural widths (32 or 64 bit), we cannot have
275 * unsigned long fields with no explict size. We use u64 (aliased
276 * natural_width) instead. Luckily, x86 is little-endian.
277 */
278 natural_width cr0_guest_host_mask;
279 natural_width cr4_guest_host_mask;
280 natural_width cr0_read_shadow;
281 natural_width cr4_read_shadow;
282 natural_width cr3_target_value0;
283 natural_width cr3_target_value1;
284 natural_width cr3_target_value2;
285 natural_width cr3_target_value3;
286 natural_width exit_qualification;
287 natural_width guest_linear_address;
288 natural_width guest_cr0;
289 natural_width guest_cr3;
290 natural_width guest_cr4;
291 natural_width guest_es_base;
292 natural_width guest_cs_base;
293 natural_width guest_ss_base;
294 natural_width guest_ds_base;
295 natural_width guest_fs_base;
296 natural_width guest_gs_base;
297 natural_width guest_ldtr_base;
298 natural_width guest_tr_base;
299 natural_width guest_gdtr_base;
300 natural_width guest_idtr_base;
301 natural_width guest_dr7;
302 natural_width guest_rsp;
303 natural_width guest_rip;
304 natural_width guest_rflags;
305 natural_width guest_pending_dbg_exceptions;
306 natural_width guest_sysenter_esp;
307 natural_width guest_sysenter_eip;
308 natural_width host_cr0;
309 natural_width host_cr3;
310 natural_width host_cr4;
311 natural_width host_fs_base;
312 natural_width host_gs_base;
313 natural_width host_tr_base;
314 natural_width host_gdtr_base;
315 natural_width host_idtr_base;
316 natural_width host_ia32_sysenter_esp;
317 natural_width host_ia32_sysenter_eip;
318 natural_width host_rsp;
319 natural_width host_rip;
320 natural_width paddingl[8]; /* room for future expansion */
321 u32 pin_based_vm_exec_control;
322 u32 cpu_based_vm_exec_control;
323 u32 exception_bitmap;
324 u32 page_fault_error_code_mask;
325 u32 page_fault_error_code_match;
326 u32 cr3_target_count;
327 u32 vm_exit_controls;
328 u32 vm_exit_msr_store_count;
329 u32 vm_exit_msr_load_count;
330 u32 vm_entry_controls;
331 u32 vm_entry_msr_load_count;
332 u32 vm_entry_intr_info_field;
333 u32 vm_entry_exception_error_code;
334 u32 vm_entry_instruction_len;
335 u32 tpr_threshold;
336 u32 secondary_vm_exec_control;
337 u32 vm_instruction_error;
338 u32 vm_exit_reason;
339 u32 vm_exit_intr_info;
340 u32 vm_exit_intr_error_code;
341 u32 idt_vectoring_info_field;
342 u32 idt_vectoring_error_code;
343 u32 vm_exit_instruction_len;
344 u32 vmx_instruction_info;
345 u32 guest_es_limit;
346 u32 guest_cs_limit;
347 u32 guest_ss_limit;
348 u32 guest_ds_limit;
349 u32 guest_fs_limit;
350 u32 guest_gs_limit;
351 u32 guest_ldtr_limit;
352 u32 guest_tr_limit;
353 u32 guest_gdtr_limit;
354 u32 guest_idtr_limit;
355 u32 guest_es_ar_bytes;
356 u32 guest_cs_ar_bytes;
357 u32 guest_ss_ar_bytes;
358 u32 guest_ds_ar_bytes;
359 u32 guest_fs_ar_bytes;
360 u32 guest_gs_ar_bytes;
361 u32 guest_ldtr_ar_bytes;
362 u32 guest_tr_ar_bytes;
363 u32 guest_interruptibility_info;
364 u32 guest_activity_state;
365 u32 guest_sysenter_cs;
366 u32 host_ia32_sysenter_cs;
0238ea91
JK
367 u32 vmx_preemption_timer_value;
368 u32 padding32[7]; /* room for future expansion */
22bd0358 369 u16 virtual_processor_id;
705699a1 370 u16 posted_intr_nv;
22bd0358
NHE
371 u16 guest_es_selector;
372 u16 guest_cs_selector;
373 u16 guest_ss_selector;
374 u16 guest_ds_selector;
375 u16 guest_fs_selector;
376 u16 guest_gs_selector;
377 u16 guest_ldtr_selector;
378 u16 guest_tr_selector;
608406e2 379 u16 guest_intr_status;
c5f983f6 380 u16 guest_pml_index;
22bd0358
NHE
381 u16 host_es_selector;
382 u16 host_cs_selector;
383 u16 host_ss_selector;
384 u16 host_ds_selector;
385 u16 host_fs_selector;
386 u16 host_gs_selector;
387 u16 host_tr_selector;
a9d30f33
NHE
388};
389
390/*
391 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
392 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
393 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
394 */
395#define VMCS12_REVISION 0x11e57ed0
396
397/*
398 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
399 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
400 * current implementation, 4K are reserved to avoid future complications.
401 */
402#define VMCS12_SIZE 0x1000
403
ff2f6fe9
NHE
404/* Used to remember the last vmcs02 used for some recently used vmcs12s */
405struct vmcs02_list {
406 struct list_head list;
407 gpa_t vmptr;
408 struct loaded_vmcs vmcs02;
409};
410
ec378aee
NHE
411/*
412 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
413 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
414 */
415struct nested_vmx {
416 /* Has the level1 guest done vmxon? */
417 bool vmxon;
3573e22c 418 gpa_t vmxon_ptr;
c5f983f6 419 bool pml_full;
a9d30f33
NHE
420
421 /* The guest-physical address of the current VMCS L1 keeps for L2 */
422 gpa_t current_vmptr;
4f2777bc
DM
423 /*
424 * Cache of the guest's VMCS, existing outside of guest memory.
425 * Loaded from guest memory during VMPTRLD. Flushed to guest
8ca44e88 426 * memory during VMCLEAR and VMPTRLD.
4f2777bc
DM
427 */
428 struct vmcs12 *cached_vmcs12;
012f83cb
AG
429 /*
430 * Indicates if the shadow vmcs must be updated with the
431 * data hold by vmcs12
432 */
433 bool sync_shadow_vmcs;
ff2f6fe9
NHE
434
435 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
436 struct list_head vmcs02_pool;
437 int vmcs02_num;
dccbfcf5 438 bool change_vmcs01_virtual_x2apic_mode;
644d711a
NHE
439 /* L2 must run next, and mustn't decide to exit to L1. */
440 bool nested_run_pending;
fe3ef05c
NHE
441 /*
442 * Guest pages referred to in vmcs02 with host-physical pointers, so
443 * we must keep them pinned while L2 runs.
444 */
445 struct page *apic_access_page;
a7c0b07d 446 struct page *virtual_apic_page;
705699a1
WV
447 struct page *pi_desc_page;
448 struct pi_desc *pi_desc;
449 bool pi_pending;
450 u16 posted_intr_nv;
f4124500 451
d048c098
RK
452 unsigned long *msr_bitmap;
453
f4124500
JK
454 struct hrtimer preemption_timer;
455 bool preemption_timer_expired;
2996fca0
JK
456
457 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
458 u64 vmcs01_debugctl;
b9c237bb 459
5c614b35
WL
460 u16 vpid02;
461 u16 last_vpid;
462
0115f9cb
DM
463 /*
464 * We only store the "true" versions of the VMX capability MSRs. We
465 * generate the "non-true" versions by setting the must-be-1 bits
466 * according to the SDM.
467 */
b9c237bb
WV
468 u32 nested_vmx_procbased_ctls_low;
469 u32 nested_vmx_procbased_ctls_high;
b9c237bb
WV
470 u32 nested_vmx_secondary_ctls_low;
471 u32 nested_vmx_secondary_ctls_high;
472 u32 nested_vmx_pinbased_ctls_low;
473 u32 nested_vmx_pinbased_ctls_high;
474 u32 nested_vmx_exit_ctls_low;
475 u32 nested_vmx_exit_ctls_high;
b9c237bb
WV
476 u32 nested_vmx_entry_ctls_low;
477 u32 nested_vmx_entry_ctls_high;
b9c237bb
WV
478 u32 nested_vmx_misc_low;
479 u32 nested_vmx_misc_high;
480 u32 nested_vmx_ept_caps;
99b83ac8 481 u32 nested_vmx_vpid_caps;
62cc6b9d
DM
482 u64 nested_vmx_basic;
483 u64 nested_vmx_cr0_fixed0;
484 u64 nested_vmx_cr0_fixed1;
485 u64 nested_vmx_cr4_fixed0;
486 u64 nested_vmx_cr4_fixed1;
487 u64 nested_vmx_vmcs_enum;
27c42a1b 488 u64 nested_vmx_vmfunc_controls;
ec378aee
NHE
489};
490
01e439be 491#define POSTED_INTR_ON 0
ebbfc765
FW
492#define POSTED_INTR_SN 1
493
01e439be
YZ
494/* Posted-Interrupt Descriptor */
495struct pi_desc {
496 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
497 union {
498 struct {
499 /* bit 256 - Outstanding Notification */
500 u16 on : 1,
501 /* bit 257 - Suppress Notification */
502 sn : 1,
503 /* bit 271:258 - Reserved */
504 rsvd_1 : 14;
505 /* bit 279:272 - Notification Vector */
506 u8 nv;
507 /* bit 287:280 - Reserved */
508 u8 rsvd_2;
509 /* bit 319:288 - Notification Destination */
510 u32 ndst;
511 };
512 u64 control;
513 };
514 u32 rsvd[6];
01e439be
YZ
515} __aligned(64);
516
a20ed54d
YZ
517static bool pi_test_and_set_on(struct pi_desc *pi_desc)
518{
519 return test_and_set_bit(POSTED_INTR_ON,
520 (unsigned long *)&pi_desc->control);
521}
522
523static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
524{
525 return test_and_clear_bit(POSTED_INTR_ON,
526 (unsigned long *)&pi_desc->control);
527}
528
529static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
530{
531 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
532}
533
ebbfc765
FW
534static inline void pi_clear_sn(struct pi_desc *pi_desc)
535{
536 return clear_bit(POSTED_INTR_SN,
537 (unsigned long *)&pi_desc->control);
538}
539
540static inline void pi_set_sn(struct pi_desc *pi_desc)
541{
542 return set_bit(POSTED_INTR_SN,
543 (unsigned long *)&pi_desc->control);
544}
545
ad361091
PB
546static inline void pi_clear_on(struct pi_desc *pi_desc)
547{
548 clear_bit(POSTED_INTR_ON,
549 (unsigned long *)&pi_desc->control);
550}
551
ebbfc765
FW
552static inline int pi_test_on(struct pi_desc *pi_desc)
553{
554 return test_bit(POSTED_INTR_ON,
555 (unsigned long *)&pi_desc->control);
556}
557
558static inline int pi_test_sn(struct pi_desc *pi_desc)
559{
560 return test_bit(POSTED_INTR_SN,
561 (unsigned long *)&pi_desc->control);
562}
563
a2fa3e9f 564struct vcpu_vmx {
fb3f0f51 565 struct kvm_vcpu vcpu;
313dbd49 566 unsigned long host_rsp;
29bd8a78 567 u8 fail;
51aa01d1 568 u32 exit_intr_info;
1155f76a 569 u32 idt_vectoring_info;
6de12732 570 ulong rflags;
26bb0981 571 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
572 int nmsrs;
573 int save_nmsrs;
a547c6db 574 unsigned long host_idt_base;
a2fa3e9f 575#ifdef CONFIG_X86_64
44ea2b17
AK
576 u64 msr_host_kernel_gs_base;
577 u64 msr_guest_kernel_gs_base;
a2fa3e9f 578#endif
2961e876
GN
579 u32 vm_entry_controls_shadow;
580 u32 vm_exit_controls_shadow;
80154d77
PB
581 u32 secondary_exec_control;
582
d462b819
NHE
583 /*
584 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
585 * non-nested (L1) guest, it always points to vmcs01. For a nested
586 * guest (L2), it points to a different VMCS.
587 */
588 struct loaded_vmcs vmcs01;
589 struct loaded_vmcs *loaded_vmcs;
590 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
591 struct msr_autoload {
592 unsigned nr;
593 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
594 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
595 } msr_autoload;
a2fa3e9f
GH
596 struct {
597 int loaded;
598 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
599#ifdef CONFIG_X86_64
600 u16 ds_sel, es_sel;
601#endif
152d3f2f
LV
602 int gs_ldt_reload_needed;
603 int fs_reload_needed;
da8999d3 604 u64 msr_host_bndcfgs;
d77c26fc 605 } host_state;
9c8cba37 606 struct {
7ffd92c5 607 int vm86_active;
78ac8b47 608 ulong save_rflags;
f5f7b2fe
AK
609 struct kvm_segment segs[8];
610 } rmode;
611 struct {
612 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
613 struct kvm_save_segment {
614 u16 selector;
615 unsigned long base;
616 u32 limit;
617 u32 ar;
f5f7b2fe 618 } seg[8];
2fb92db1 619 } segment_cache;
2384d2b3 620 int vpid;
04fa4d32 621 bool emulation_required;
3b86cd99 622
a0861c02 623 u32 exit_reason;
4e47c7a6 624
01e439be
YZ
625 /* Posted interrupt descriptor */
626 struct pi_desc pi_desc;
627
ec378aee
NHE
628 /* Support for a guest hypervisor (nested VMX) */
629 struct nested_vmx nested;
a7653ecd
RK
630
631 /* Dynamic PLE window. */
632 int ple_window;
633 bool ple_window_dirty;
843e4330
KH
634
635 /* Support for PML */
636#define PML_ENTITY_NUM 512
637 struct page *pml_pg;
2680d6da 638
64672c95
YJ
639 /* apic deadline value in host tsc */
640 u64 hv_deadline_tsc;
641
2680d6da 642 u64 current_tsc_ratio;
1be0e61c 643
1be0e61c 644 u32 host_pkru;
3b84080b 645
37e4c997
HZ
646 /*
647 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
648 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
649 * in msr_ia32_feature_control_valid_bits.
650 */
3b84080b 651 u64 msr_ia32_feature_control;
37e4c997 652 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
653};
654
2fb92db1
AK
655enum segment_cache_field {
656 SEG_FIELD_SEL = 0,
657 SEG_FIELD_BASE = 1,
658 SEG_FIELD_LIMIT = 2,
659 SEG_FIELD_AR = 3,
660
661 SEG_FIELD_NR = 4
662};
663
a2fa3e9f
GH
664static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
665{
fb3f0f51 666 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
667}
668
efc64404
FW
669static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
670{
671 return &(to_vmx(vcpu)->pi_desc);
672}
673
22bd0358
NHE
674#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
675#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
676#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
677 [number##_HIGH] = VMCS12_OFFSET(name)+4
678
4607c2d7 679
fe2b201b 680static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
681 /*
682 * We do NOT shadow fields that are modified when L0
683 * traps and emulates any vmx instruction (e.g. VMPTRLD,
684 * VMXON...) executed by L1.
685 * For example, VM_INSTRUCTION_ERROR is read
686 * by L1 if a vmx instruction fails (part of the error path).
687 * Note the code assumes this logic. If for some reason
688 * we start shadowing these fields then we need to
689 * force a shadow sync when L0 emulates vmx instructions
690 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
691 * by nested_vmx_failValid)
692 */
693 VM_EXIT_REASON,
694 VM_EXIT_INTR_INFO,
695 VM_EXIT_INSTRUCTION_LEN,
696 IDT_VECTORING_INFO_FIELD,
697 IDT_VECTORING_ERROR_CODE,
698 VM_EXIT_INTR_ERROR_CODE,
699 EXIT_QUALIFICATION,
700 GUEST_LINEAR_ADDRESS,
701 GUEST_PHYSICAL_ADDRESS
702};
fe2b201b 703static int max_shadow_read_only_fields =
4607c2d7
AG
704 ARRAY_SIZE(shadow_read_only_fields);
705
fe2b201b 706static unsigned long shadow_read_write_fields[] = {
a7c0b07d 707 TPR_THRESHOLD,
4607c2d7
AG
708 GUEST_RIP,
709 GUEST_RSP,
710 GUEST_CR0,
711 GUEST_CR3,
712 GUEST_CR4,
713 GUEST_INTERRUPTIBILITY_INFO,
714 GUEST_RFLAGS,
715 GUEST_CS_SELECTOR,
716 GUEST_CS_AR_BYTES,
717 GUEST_CS_LIMIT,
718 GUEST_CS_BASE,
719 GUEST_ES_BASE,
36be0b9d 720 GUEST_BNDCFGS,
4607c2d7
AG
721 CR0_GUEST_HOST_MASK,
722 CR0_READ_SHADOW,
723 CR4_READ_SHADOW,
724 TSC_OFFSET,
725 EXCEPTION_BITMAP,
726 CPU_BASED_VM_EXEC_CONTROL,
727 VM_ENTRY_EXCEPTION_ERROR_CODE,
728 VM_ENTRY_INTR_INFO_FIELD,
729 VM_ENTRY_INSTRUCTION_LEN,
730 VM_ENTRY_EXCEPTION_ERROR_CODE,
731 HOST_FS_BASE,
732 HOST_GS_BASE,
733 HOST_FS_SELECTOR,
734 HOST_GS_SELECTOR
735};
fe2b201b 736static int max_shadow_read_write_fields =
4607c2d7
AG
737 ARRAY_SIZE(shadow_read_write_fields);
738
772e0318 739static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 740 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 741 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
742 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
743 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
744 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
745 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
746 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
747 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
748 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
749 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 750 FIELD(GUEST_INTR_STATUS, guest_intr_status),
c5f983f6 751 FIELD(GUEST_PML_INDEX, guest_pml_index),
22bd0358
NHE
752 FIELD(HOST_ES_SELECTOR, host_es_selector),
753 FIELD(HOST_CS_SELECTOR, host_cs_selector),
754 FIELD(HOST_SS_SELECTOR, host_ss_selector),
755 FIELD(HOST_DS_SELECTOR, host_ds_selector),
756 FIELD(HOST_FS_SELECTOR, host_fs_selector),
757 FIELD(HOST_GS_SELECTOR, host_gs_selector),
758 FIELD(HOST_TR_SELECTOR, host_tr_selector),
759 FIELD64(IO_BITMAP_A, io_bitmap_a),
760 FIELD64(IO_BITMAP_B, io_bitmap_b),
761 FIELD64(MSR_BITMAP, msr_bitmap),
762 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
763 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
764 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
765 FIELD64(TSC_OFFSET, tsc_offset),
766 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
767 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 768 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
27c42a1b 769 FIELD64(VM_FUNCTION_CONTROL, vm_function_control),
22bd0358 770 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
771 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
772 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
773 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
774 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
41ab9372 775 FIELD64(EPTP_LIST_ADDRESS, eptp_list_address),
81dc01f7 776 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
777 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
778 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
c5f983f6 779 FIELD64(PML_ADDRESS, pml_address),
22bd0358
NHE
780 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
781 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
782 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
783 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
784 FIELD64(GUEST_PDPTR0, guest_pdptr0),
785 FIELD64(GUEST_PDPTR1, guest_pdptr1),
786 FIELD64(GUEST_PDPTR2, guest_pdptr2),
787 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 788 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
789 FIELD64(HOST_IA32_PAT, host_ia32_pat),
790 FIELD64(HOST_IA32_EFER, host_ia32_efer),
791 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
792 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
793 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
794 FIELD(EXCEPTION_BITMAP, exception_bitmap),
795 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
796 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
797 FIELD(CR3_TARGET_COUNT, cr3_target_count),
798 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
799 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
800 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
801 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
802 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
803 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
804 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
805 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
806 FIELD(TPR_THRESHOLD, tpr_threshold),
807 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
808 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
809 FIELD(VM_EXIT_REASON, vm_exit_reason),
810 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
811 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
812 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
813 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
814 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
815 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
816 FIELD(GUEST_ES_LIMIT, guest_es_limit),
817 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
818 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
819 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
820 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
821 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
822 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
823 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
824 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
825 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
826 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
827 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
828 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
829 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
830 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
831 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
832 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
833 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
834 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
835 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
836 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
837 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 838 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
839 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
840 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
841 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
842 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
843 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
844 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
845 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
846 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
847 FIELD(EXIT_QUALIFICATION, exit_qualification),
848 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
849 FIELD(GUEST_CR0, guest_cr0),
850 FIELD(GUEST_CR3, guest_cr3),
851 FIELD(GUEST_CR4, guest_cr4),
852 FIELD(GUEST_ES_BASE, guest_es_base),
853 FIELD(GUEST_CS_BASE, guest_cs_base),
854 FIELD(GUEST_SS_BASE, guest_ss_base),
855 FIELD(GUEST_DS_BASE, guest_ds_base),
856 FIELD(GUEST_FS_BASE, guest_fs_base),
857 FIELD(GUEST_GS_BASE, guest_gs_base),
858 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
859 FIELD(GUEST_TR_BASE, guest_tr_base),
860 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
861 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
862 FIELD(GUEST_DR7, guest_dr7),
863 FIELD(GUEST_RSP, guest_rsp),
864 FIELD(GUEST_RIP, guest_rip),
865 FIELD(GUEST_RFLAGS, guest_rflags),
866 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
867 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
868 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
869 FIELD(HOST_CR0, host_cr0),
870 FIELD(HOST_CR3, host_cr3),
871 FIELD(HOST_CR4, host_cr4),
872 FIELD(HOST_FS_BASE, host_fs_base),
873 FIELD(HOST_GS_BASE, host_gs_base),
874 FIELD(HOST_TR_BASE, host_tr_base),
875 FIELD(HOST_GDTR_BASE, host_gdtr_base),
876 FIELD(HOST_IDTR_BASE, host_idtr_base),
877 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
878 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
879 FIELD(HOST_RSP, host_rsp),
880 FIELD(HOST_RIP, host_rip),
881};
22bd0358
NHE
882
883static inline short vmcs_field_to_offset(unsigned long field)
884{
a2ae9df7
PB
885 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
886
887 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
888 vmcs_field_to_offset_table[field] == 0)
889 return -ENOENT;
890
22bd0358
NHE
891 return vmcs_field_to_offset_table[field];
892}
893
a9d30f33
NHE
894static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
895{
4f2777bc 896 return to_vmx(vcpu)->nested.cached_vmcs12;
a9d30f33
NHE
897}
898
995f00a6 899static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
bfd0a56b 900static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
995f00a6 901static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
f53cd63c 902static bool vmx_xsaves_supported(void);
b246dd5d
OW
903static void vmx_set_segment(struct kvm_vcpu *vcpu,
904 struct kvm_segment *var, int seg);
905static void vmx_get_segment(struct kvm_vcpu *vcpu,
906 struct kvm_segment *var, int seg);
d99e4152
GN
907static bool guest_state_valid(struct kvm_vcpu *vcpu);
908static u32 vmx_segment_access_rights(struct kvm_segment *var);
16f5b903 909static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
b96fb439
PB
910static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu);
911static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked);
912static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
913 u16 error_code);
75880a01 914
6aa8b732
AK
915static DEFINE_PER_CPU(struct vmcs *, vmxarea);
916static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
917/*
918 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
919 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
920 */
921static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
6aa8b732 922
bf9f6ac8
FW
923/*
924 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
925 * can find which vCPU should be waken up.
926 */
927static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
928static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
929
23611332
RK
930enum {
931 VMX_IO_BITMAP_A,
932 VMX_IO_BITMAP_B,
933 VMX_MSR_BITMAP_LEGACY,
934 VMX_MSR_BITMAP_LONGMODE,
935 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
936 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
937 VMX_MSR_BITMAP_LEGACY_X2APIC,
938 VMX_MSR_BITMAP_LONGMODE_X2APIC,
939 VMX_VMREAD_BITMAP,
940 VMX_VMWRITE_BITMAP,
941 VMX_BITMAP_NR
942};
943
944static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
945
946#define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
947#define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
948#define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
949#define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
950#define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
951#define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
952#define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
953#define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
954#define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
955#define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
fdef3ad1 956
110312c8 957static bool cpu_has_load_ia32_efer;
8bf00a52 958static bool cpu_has_load_perf_global_ctrl;
110312c8 959
2384d2b3
SY
960static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
961static DEFINE_SPINLOCK(vmx_vpid_lock);
962
1c3d14fe 963static struct vmcs_config {
6aa8b732
AK
964 int size;
965 int order;
9ac7e3e8 966 u32 basic_cap;
6aa8b732 967 u32 revision_id;
1c3d14fe
YS
968 u32 pin_based_exec_ctrl;
969 u32 cpu_based_exec_ctrl;
f78e0e2e 970 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
971 u32 vmexit_ctrl;
972 u32 vmentry_ctrl;
973} vmcs_config;
6aa8b732 974
efff9e53 975static struct vmx_capability {
d56f546d
SY
976 u32 ept;
977 u32 vpid;
978} vmx_capability;
979
6aa8b732
AK
980#define VMX_SEGMENT_FIELD(seg) \
981 [VCPU_SREG_##seg] = { \
982 .selector = GUEST_##seg##_SELECTOR, \
983 .base = GUEST_##seg##_BASE, \
984 .limit = GUEST_##seg##_LIMIT, \
985 .ar_bytes = GUEST_##seg##_AR_BYTES, \
986 }
987
772e0318 988static const struct kvm_vmx_segment_field {
6aa8b732
AK
989 unsigned selector;
990 unsigned base;
991 unsigned limit;
992 unsigned ar_bytes;
993} kvm_vmx_segment_fields[] = {
994 VMX_SEGMENT_FIELD(CS),
995 VMX_SEGMENT_FIELD(DS),
996 VMX_SEGMENT_FIELD(ES),
997 VMX_SEGMENT_FIELD(FS),
998 VMX_SEGMENT_FIELD(GS),
999 VMX_SEGMENT_FIELD(SS),
1000 VMX_SEGMENT_FIELD(TR),
1001 VMX_SEGMENT_FIELD(LDTR),
1002};
1003
26bb0981
AK
1004static u64 host_efer;
1005
6de4f3ad
AK
1006static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1007
4d56c8a7 1008/*
8c06585d 1009 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
1010 * away by decrementing the array size.
1011 */
6aa8b732 1012static const u32 vmx_msr_index[] = {
05b3e0c2 1013#ifdef CONFIG_X86_64
44ea2b17 1014 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 1015#endif
8c06585d 1016 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 1017};
6aa8b732 1018
5bb16016 1019static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
1020{
1021 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1022 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
1023 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1024}
1025
6f05485d
JK
1026static inline bool is_debug(u32 intr_info)
1027{
1028 return is_exception_n(intr_info, DB_VECTOR);
1029}
1030
1031static inline bool is_breakpoint(u32 intr_info)
1032{
1033 return is_exception_n(intr_info, BP_VECTOR);
1034}
1035
5bb16016
JK
1036static inline bool is_page_fault(u32 intr_info)
1037{
1038 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1039}
1040
31299944 1041static inline bool is_no_device(u32 intr_info)
2ab455cc 1042{
5bb16016 1043 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1044}
1045
31299944 1046static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1047{
5bb16016 1048 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1049}
1050
31299944 1051static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1052{
1053 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1054 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1055}
1056
31299944 1057static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1058{
1059 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1060 INTR_INFO_VALID_MASK)) ==
1061 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1062}
1063
31299944 1064static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1065{
04547156 1066 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1067}
1068
31299944 1069static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1070{
04547156 1071 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1072}
1073
35754c98 1074static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1075{
35754c98 1076 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1077}
1078
31299944 1079static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1080{
04547156
SY
1081 return vmcs_config.cpu_based_exec_ctrl &
1082 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1083}
1084
774ead3a 1085static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1086{
04547156
SY
1087 return vmcs_config.cpu_based_2nd_exec_ctrl &
1088 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1089}
1090
8d14695f
YZ
1091static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1092{
1093 return vmcs_config.cpu_based_2nd_exec_ctrl &
1094 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1095}
1096
83d4c286
YZ
1097static inline bool cpu_has_vmx_apic_register_virt(void)
1098{
1099 return vmcs_config.cpu_based_2nd_exec_ctrl &
1100 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1101}
1102
c7c9c56c
YZ
1103static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1104{
1105 return vmcs_config.cpu_based_2nd_exec_ctrl &
1106 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1107}
1108
64672c95
YJ
1109/*
1110 * Comment's format: document - errata name - stepping - processor name.
1111 * Refer from
1112 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1113 */
1114static u32 vmx_preemption_cpu_tfms[] = {
1115/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
11160x000206E6,
1117/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1118/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1119/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
11200x00020652,
1121/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
11220x00020655,
1123/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1124/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1125/*
1126 * 320767.pdf - AAP86 - B1 -
1127 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1128 */
11290x000106E5,
1130/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
11310x000106A0,
1132/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11330x000106A1,
1134/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11350x000106A4,
1136 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1137 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1138 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11390x000106A5,
1140};
1141
1142static inline bool cpu_has_broken_vmx_preemption_timer(void)
1143{
1144 u32 eax = cpuid_eax(0x00000001), i;
1145
1146 /* Clear the reserved bits */
1147 eax &= ~(0x3U << 14 | 0xfU << 28);
03f6a22a 1148 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
64672c95
YJ
1149 if (eax == vmx_preemption_cpu_tfms[i])
1150 return true;
1151
1152 return false;
1153}
1154
1155static inline bool cpu_has_vmx_preemption_timer(void)
1156{
64672c95
YJ
1157 return vmcs_config.pin_based_exec_ctrl &
1158 PIN_BASED_VMX_PREEMPTION_TIMER;
1159}
1160
01e439be
YZ
1161static inline bool cpu_has_vmx_posted_intr(void)
1162{
d6a858d1
PB
1163 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1164 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1165}
1166
1167static inline bool cpu_has_vmx_apicv(void)
1168{
1169 return cpu_has_vmx_apic_register_virt() &&
1170 cpu_has_vmx_virtual_intr_delivery() &&
1171 cpu_has_vmx_posted_intr();
1172}
1173
04547156
SY
1174static inline bool cpu_has_vmx_flexpriority(void)
1175{
1176 return cpu_has_vmx_tpr_shadow() &&
1177 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1178}
1179
e799794e
MT
1180static inline bool cpu_has_vmx_ept_execute_only(void)
1181{
31299944 1182 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1183}
1184
e799794e
MT
1185static inline bool cpu_has_vmx_ept_2m_page(void)
1186{
31299944 1187 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1188}
1189
878403b7
SY
1190static inline bool cpu_has_vmx_ept_1g_page(void)
1191{
31299944 1192 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1193}
1194
4bc9b982
SY
1195static inline bool cpu_has_vmx_ept_4levels(void)
1196{
1197 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1198}
1199
42aa53b4
DH
1200static inline bool cpu_has_vmx_ept_mt_wb(void)
1201{
1202 return vmx_capability.ept & VMX_EPTP_WB_BIT;
1203}
1204
855feb67
YZ
1205static inline bool cpu_has_vmx_ept_5levels(void)
1206{
1207 return vmx_capability.ept & VMX_EPT_PAGE_WALK_5_BIT;
1208}
1209
83c3a331
XH
1210static inline bool cpu_has_vmx_ept_ad_bits(void)
1211{
1212 return vmx_capability.ept & VMX_EPT_AD_BIT;
1213}
1214
31299944 1215static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1216{
31299944 1217 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1218}
1219
31299944 1220static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1221{
31299944 1222 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1223}
1224
518c8aee
GJ
1225static inline bool cpu_has_vmx_invvpid_single(void)
1226{
1227 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1228}
1229
b9d762fa
GJ
1230static inline bool cpu_has_vmx_invvpid_global(void)
1231{
1232 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1233}
1234
08d839c4
WL
1235static inline bool cpu_has_vmx_invvpid(void)
1236{
1237 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1238}
1239
31299944 1240static inline bool cpu_has_vmx_ept(void)
d56f546d 1241{
04547156
SY
1242 return vmcs_config.cpu_based_2nd_exec_ctrl &
1243 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1244}
1245
31299944 1246static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1247{
1248 return vmcs_config.cpu_based_2nd_exec_ctrl &
1249 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1250}
1251
31299944 1252static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1253{
1254 return vmcs_config.cpu_based_2nd_exec_ctrl &
1255 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1256}
1257
9ac7e3e8
JD
1258static inline bool cpu_has_vmx_basic_inout(void)
1259{
1260 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1261}
1262
35754c98 1263static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1264{
35754c98 1265 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1266}
1267
31299944 1268static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1269{
04547156
SY
1270 return vmcs_config.cpu_based_2nd_exec_ctrl &
1271 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1272}
1273
31299944 1274static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1275{
1276 return vmcs_config.cpu_based_2nd_exec_ctrl &
1277 SECONDARY_EXEC_RDTSCP;
1278}
1279
ad756a16
MJ
1280static inline bool cpu_has_vmx_invpcid(void)
1281{
1282 return vmcs_config.cpu_based_2nd_exec_ctrl &
1283 SECONDARY_EXEC_ENABLE_INVPCID;
1284}
1285
f5f48ee1
SY
1286static inline bool cpu_has_vmx_wbinvd_exit(void)
1287{
1288 return vmcs_config.cpu_based_2nd_exec_ctrl &
1289 SECONDARY_EXEC_WBINVD_EXITING;
1290}
1291
abc4fc58
AG
1292static inline bool cpu_has_vmx_shadow_vmcs(void)
1293{
1294 u64 vmx_msr;
1295 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1296 /* check if the cpu supports writing r/o exit information fields */
1297 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1298 return false;
1299
1300 return vmcs_config.cpu_based_2nd_exec_ctrl &
1301 SECONDARY_EXEC_SHADOW_VMCS;
1302}
1303
843e4330
KH
1304static inline bool cpu_has_vmx_pml(void)
1305{
1306 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1307}
1308
64903d61
HZ
1309static inline bool cpu_has_vmx_tsc_scaling(void)
1310{
1311 return vmcs_config.cpu_based_2nd_exec_ctrl &
1312 SECONDARY_EXEC_TSC_SCALING;
1313}
1314
2a499e49
BD
1315static inline bool cpu_has_vmx_vmfunc(void)
1316{
1317 return vmcs_config.cpu_based_2nd_exec_ctrl &
1318 SECONDARY_EXEC_ENABLE_VMFUNC;
1319}
1320
04547156
SY
1321static inline bool report_flexpriority(void)
1322{
1323 return flexpriority_enabled;
1324}
1325
c7c2c709
JM
1326static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1327{
1328 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1329}
1330
fe3ef05c
NHE
1331static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1332{
1333 return vmcs12->cpu_based_vm_exec_control & bit;
1334}
1335
1336static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1337{
1338 return (vmcs12->cpu_based_vm_exec_control &
1339 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1340 (vmcs12->secondary_vm_exec_control & bit);
1341}
1342
f5c4368f 1343static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1344{
1345 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1346}
1347
f4124500
JK
1348static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1349{
1350 return vmcs12->pin_based_vm_exec_control &
1351 PIN_BASED_VMX_PREEMPTION_TIMER;
1352}
1353
155a97a3
NHE
1354static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1355{
1356 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1357}
1358
81dc01f7
WL
1359static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1360{
3db13480 1361 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
81dc01f7
WL
1362}
1363
c5f983f6
BD
1364static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1365{
1366 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1367}
1368
f2b93280
WV
1369static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1370{
1371 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1372}
1373
5c614b35
WL
1374static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1375{
1376 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1377}
1378
82f0dd4b
WV
1379static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1380{
1381 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1382}
1383
608406e2
WV
1384static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1385{
1386 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1387}
1388
705699a1
WV
1389static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1390{
1391 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1392}
1393
27c42a1b
BD
1394static inline bool nested_cpu_has_vmfunc(struct vmcs12 *vmcs12)
1395{
1396 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VMFUNC);
1397}
1398
41ab9372
BD
1399static inline bool nested_cpu_has_eptp_switching(struct vmcs12 *vmcs12)
1400{
1401 return nested_cpu_has_vmfunc(vmcs12) &&
1402 (vmcs12->vm_function_control &
1403 VMX_VMFUNC_EPTP_SWITCHING);
1404}
1405
ef85b673 1406static inline bool is_nmi(u32 intr_info)
644d711a
NHE
1407{
1408 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
ef85b673 1409 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
644d711a
NHE
1410}
1411
533558bc
JK
1412static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1413 u32 exit_intr_info,
1414 unsigned long exit_qualification);
7c177938
NHE
1415static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1416 struct vmcs12 *vmcs12,
1417 u32 reason, unsigned long qualification);
1418
8b9cf98c 1419static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1420{
1421 int i;
1422
a2fa3e9f 1423 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1424 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1425 return i;
1426 return -1;
1427}
1428
2384d2b3
SY
1429static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1430{
1431 struct {
1432 u64 vpid : 16;
1433 u64 rsvd : 48;
1434 u64 gva;
1435 } operand = { vpid, 0, gva };
1436
4ecac3fd 1437 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1438 /* CF==1 or ZF==1 --> rc = -1 */
1439 "; ja 1f ; ud2 ; 1:"
1440 : : "a"(&operand), "c"(ext) : "cc", "memory");
1441}
1442
1439442c
SY
1443static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1444{
1445 struct {
1446 u64 eptp, gpa;
1447 } operand = {eptp, gpa};
1448
4ecac3fd 1449 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1450 /* CF==1 or ZF==1 --> rc = -1 */
1451 "; ja 1f ; ud2 ; 1:\n"
1452 : : "a" (&operand), "c" (ext) : "cc", "memory");
1453}
1454
26bb0981 1455static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1456{
1457 int i;
1458
8b9cf98c 1459 i = __find_msr_index(vmx, msr);
a75beee6 1460 if (i >= 0)
a2fa3e9f 1461 return &vmx->guest_msrs[i];
8b6d44c7 1462 return NULL;
7725f0ba
AK
1463}
1464
6aa8b732
AK
1465static void vmcs_clear(struct vmcs *vmcs)
1466{
1467 u64 phys_addr = __pa(vmcs);
1468 u8 error;
1469
4ecac3fd 1470 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1471 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1472 : "cc", "memory");
1473 if (error)
1474 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1475 vmcs, phys_addr);
1476}
1477
d462b819
NHE
1478static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1479{
1480 vmcs_clear(loaded_vmcs->vmcs);
355f4fb1
JM
1481 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1482 vmcs_clear(loaded_vmcs->shadow_vmcs);
d462b819
NHE
1483 loaded_vmcs->cpu = -1;
1484 loaded_vmcs->launched = 0;
1485}
1486
7725b894
DX
1487static void vmcs_load(struct vmcs *vmcs)
1488{
1489 u64 phys_addr = __pa(vmcs);
1490 u8 error;
1491
1492 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1493 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1494 : "cc", "memory");
1495 if (error)
2844d849 1496 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1497 vmcs, phys_addr);
1498}
1499
2965faa5 1500#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1501/*
1502 * This bitmap is used to indicate whether the vmclear
1503 * operation is enabled on all cpus. All disabled by
1504 * default.
1505 */
1506static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1507
1508static inline void crash_enable_local_vmclear(int cpu)
1509{
1510 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1511}
1512
1513static inline void crash_disable_local_vmclear(int cpu)
1514{
1515 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1516}
1517
1518static inline int crash_local_vmclear_enabled(int cpu)
1519{
1520 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1521}
1522
1523static void crash_vmclear_local_loaded_vmcss(void)
1524{
1525 int cpu = raw_smp_processor_id();
1526 struct loaded_vmcs *v;
1527
1528 if (!crash_local_vmclear_enabled(cpu))
1529 return;
1530
1531 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1532 loaded_vmcss_on_cpu_link)
1533 vmcs_clear(v->vmcs);
1534}
1535#else
1536static inline void crash_enable_local_vmclear(int cpu) { }
1537static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1538#endif /* CONFIG_KEXEC_CORE */
8f536b76 1539
d462b819 1540static void __loaded_vmcs_clear(void *arg)
6aa8b732 1541{
d462b819 1542 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1543 int cpu = raw_smp_processor_id();
6aa8b732 1544
d462b819
NHE
1545 if (loaded_vmcs->cpu != cpu)
1546 return; /* vcpu migration can race with cpu offline */
1547 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1548 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1549 crash_disable_local_vmclear(cpu);
d462b819 1550 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1551
1552 /*
1553 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1554 * is before setting loaded_vmcs->vcpu to -1 which is done in
1555 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1556 * then adds the vmcs into percpu list before it is deleted.
1557 */
1558 smp_wmb();
1559
d462b819 1560 loaded_vmcs_init(loaded_vmcs);
8f536b76 1561 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1562}
1563
d462b819 1564static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1565{
e6c7d321
XG
1566 int cpu = loaded_vmcs->cpu;
1567
1568 if (cpu != -1)
1569 smp_call_function_single(cpu,
1570 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1571}
1572
dd5f5341 1573static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1574{
dd5f5341 1575 if (vpid == 0)
2384d2b3
SY
1576 return;
1577
518c8aee 1578 if (cpu_has_vmx_invvpid_single())
dd5f5341 1579 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1580}
1581
b9d762fa
GJ
1582static inline void vpid_sync_vcpu_global(void)
1583{
1584 if (cpu_has_vmx_invvpid_global())
1585 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1586}
1587
dd5f5341 1588static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1589{
1590 if (cpu_has_vmx_invvpid_single())
dd5f5341 1591 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1592 else
1593 vpid_sync_vcpu_global();
1594}
1595
1439442c
SY
1596static inline void ept_sync_global(void)
1597{
f5f51586 1598 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1439442c
SY
1599}
1600
1601static inline void ept_sync_context(u64 eptp)
1602{
0e1252dc
DH
1603 if (cpu_has_vmx_invept_context())
1604 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1605 else
1606 ept_sync_global();
1439442c
SY
1607}
1608
8a86aea9
PB
1609static __always_inline void vmcs_check16(unsigned long field)
1610{
1611 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1612 "16-bit accessor invalid for 64-bit field");
1613 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1614 "16-bit accessor invalid for 64-bit high field");
1615 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1616 "16-bit accessor invalid for 32-bit high field");
1617 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1618 "16-bit accessor invalid for natural width field");
1619}
1620
1621static __always_inline void vmcs_check32(unsigned long field)
1622{
1623 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1624 "32-bit accessor invalid for 16-bit field");
1625 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1626 "32-bit accessor invalid for natural width field");
1627}
1628
1629static __always_inline void vmcs_check64(unsigned long field)
1630{
1631 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1632 "64-bit accessor invalid for 16-bit field");
1633 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1634 "64-bit accessor invalid for 64-bit high field");
1635 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1636 "64-bit accessor invalid for 32-bit field");
1637 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1638 "64-bit accessor invalid for natural width field");
1639}
1640
1641static __always_inline void vmcs_checkl(unsigned long field)
1642{
1643 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1644 "Natural width accessor invalid for 16-bit field");
1645 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1646 "Natural width accessor invalid for 64-bit field");
1647 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1648 "Natural width accessor invalid for 64-bit high field");
1649 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1650 "Natural width accessor invalid for 32-bit field");
1651}
1652
1653static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1654{
5e520e62 1655 unsigned long value;
6aa8b732 1656
5e520e62
AK
1657 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1658 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1659 return value;
1660}
1661
96304217 1662static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1663{
8a86aea9
PB
1664 vmcs_check16(field);
1665 return __vmcs_readl(field);
6aa8b732
AK
1666}
1667
96304217 1668static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1669{
8a86aea9
PB
1670 vmcs_check32(field);
1671 return __vmcs_readl(field);
6aa8b732
AK
1672}
1673
96304217 1674static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1675{
8a86aea9 1676 vmcs_check64(field);
05b3e0c2 1677#ifdef CONFIG_X86_64
8a86aea9 1678 return __vmcs_readl(field);
6aa8b732 1679#else
8a86aea9 1680 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1681#endif
1682}
1683
8a86aea9
PB
1684static __always_inline unsigned long vmcs_readl(unsigned long field)
1685{
1686 vmcs_checkl(field);
1687 return __vmcs_readl(field);
1688}
1689
e52de1b8
AK
1690static noinline void vmwrite_error(unsigned long field, unsigned long value)
1691{
1692 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1693 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1694 dump_stack();
1695}
1696
8a86aea9 1697static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1698{
1699 u8 error;
1700
4ecac3fd 1701 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1702 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1703 if (unlikely(error))
1704 vmwrite_error(field, value);
6aa8b732
AK
1705}
1706
8a86aea9 1707static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1708{
8a86aea9
PB
1709 vmcs_check16(field);
1710 __vmcs_writel(field, value);
6aa8b732
AK
1711}
1712
8a86aea9 1713static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1714{
8a86aea9
PB
1715 vmcs_check32(field);
1716 __vmcs_writel(field, value);
6aa8b732
AK
1717}
1718
8a86aea9 1719static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1720{
8a86aea9
PB
1721 vmcs_check64(field);
1722 __vmcs_writel(field, value);
7682f2d0 1723#ifndef CONFIG_X86_64
6aa8b732 1724 asm volatile ("");
8a86aea9 1725 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1726#endif
1727}
1728
8a86aea9 1729static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1730{
8a86aea9
PB
1731 vmcs_checkl(field);
1732 __vmcs_writel(field, value);
2ab455cc
AL
1733}
1734
8a86aea9 1735static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1736{
8a86aea9
PB
1737 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1738 "vmcs_clear_bits does not support 64-bit fields");
1739 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1740}
1741
8a86aea9 1742static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1743{
8a86aea9
PB
1744 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1745 "vmcs_set_bits does not support 64-bit fields");
1746 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1747}
1748
8391ce44
PB
1749static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1750{
1751 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1752}
1753
2961e876
GN
1754static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1755{
1756 vmcs_write32(VM_ENTRY_CONTROLS, val);
1757 vmx->vm_entry_controls_shadow = val;
1758}
1759
1760static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1761{
1762 if (vmx->vm_entry_controls_shadow != val)
1763 vm_entry_controls_init(vmx, val);
1764}
1765
1766static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1767{
1768 return vmx->vm_entry_controls_shadow;
1769}
1770
1771
1772static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1773{
1774 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1775}
1776
1777static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1778{
1779 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1780}
1781
8391ce44
PB
1782static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1783{
1784 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1785}
1786
2961e876
GN
1787static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1788{
1789 vmcs_write32(VM_EXIT_CONTROLS, val);
1790 vmx->vm_exit_controls_shadow = val;
1791}
1792
1793static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1794{
1795 if (vmx->vm_exit_controls_shadow != val)
1796 vm_exit_controls_init(vmx, val);
1797}
1798
1799static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1800{
1801 return vmx->vm_exit_controls_shadow;
1802}
1803
1804
1805static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1806{
1807 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1808}
1809
1810static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1811{
1812 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1813}
1814
2fb92db1
AK
1815static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1816{
1817 vmx->segment_cache.bitmask = 0;
1818}
1819
1820static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1821 unsigned field)
1822{
1823 bool ret;
1824 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1825
1826 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1827 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1828 vmx->segment_cache.bitmask = 0;
1829 }
1830 ret = vmx->segment_cache.bitmask & mask;
1831 vmx->segment_cache.bitmask |= mask;
1832 return ret;
1833}
1834
1835static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1836{
1837 u16 *p = &vmx->segment_cache.seg[seg].selector;
1838
1839 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1840 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1841 return *p;
1842}
1843
1844static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1845{
1846 ulong *p = &vmx->segment_cache.seg[seg].base;
1847
1848 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1849 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1850 return *p;
1851}
1852
1853static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1854{
1855 u32 *p = &vmx->segment_cache.seg[seg].limit;
1856
1857 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1858 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1859 return *p;
1860}
1861
1862static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1863{
1864 u32 *p = &vmx->segment_cache.seg[seg].ar;
1865
1866 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1867 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1868 return *p;
1869}
1870
abd3f2d6
AK
1871static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1872{
1873 u32 eb;
1874
fd7373cc 1875 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
bd7e5b08 1876 (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1877 if ((vcpu->guest_debug &
1878 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1879 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1880 eb |= 1u << BP_VECTOR;
7ffd92c5 1881 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1882 eb = ~0;
089d034e 1883 if (enable_ept)
1439442c 1884 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
36cf24e0
NHE
1885
1886 /* When we are running a nested L2 guest and L1 specified for it a
1887 * certain exception bitmap, we must trap the same exceptions and pass
1888 * them to L1. When running L2, we will only handle the exceptions
1889 * specified above if L1 did not want them.
1890 */
1891 if (is_guest_mode(vcpu))
1892 eb |= get_vmcs12(vcpu)->exception_bitmap;
1893
abd3f2d6
AK
1894 vmcs_write32(EXCEPTION_BITMAP, eb);
1895}
1896
2961e876
GN
1897static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1898 unsigned long entry, unsigned long exit)
8bf00a52 1899{
2961e876
GN
1900 vm_entry_controls_clearbit(vmx, entry);
1901 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1902}
1903
61d2ef2c
AK
1904static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1905{
1906 unsigned i;
1907 struct msr_autoload *m = &vmx->msr_autoload;
1908
8bf00a52
GN
1909 switch (msr) {
1910 case MSR_EFER:
1911 if (cpu_has_load_ia32_efer) {
2961e876
GN
1912 clear_atomic_switch_msr_special(vmx,
1913 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1914 VM_EXIT_LOAD_IA32_EFER);
1915 return;
1916 }
1917 break;
1918 case MSR_CORE_PERF_GLOBAL_CTRL:
1919 if (cpu_has_load_perf_global_ctrl) {
2961e876 1920 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1921 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1922 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1923 return;
1924 }
1925 break;
110312c8
AK
1926 }
1927
61d2ef2c
AK
1928 for (i = 0; i < m->nr; ++i)
1929 if (m->guest[i].index == msr)
1930 break;
1931
1932 if (i == m->nr)
1933 return;
1934 --m->nr;
1935 m->guest[i] = m->guest[m->nr];
1936 m->host[i] = m->host[m->nr];
1937 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1938 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1939}
1940
2961e876
GN
1941static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1942 unsigned long entry, unsigned long exit,
1943 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1944 u64 guest_val, u64 host_val)
8bf00a52
GN
1945{
1946 vmcs_write64(guest_val_vmcs, guest_val);
1947 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1948 vm_entry_controls_setbit(vmx, entry);
1949 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1950}
1951
61d2ef2c
AK
1952static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1953 u64 guest_val, u64 host_val)
1954{
1955 unsigned i;
1956 struct msr_autoload *m = &vmx->msr_autoload;
1957
8bf00a52
GN
1958 switch (msr) {
1959 case MSR_EFER:
1960 if (cpu_has_load_ia32_efer) {
2961e876
GN
1961 add_atomic_switch_msr_special(vmx,
1962 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1963 VM_EXIT_LOAD_IA32_EFER,
1964 GUEST_IA32_EFER,
1965 HOST_IA32_EFER,
1966 guest_val, host_val);
1967 return;
1968 }
1969 break;
1970 case MSR_CORE_PERF_GLOBAL_CTRL:
1971 if (cpu_has_load_perf_global_ctrl) {
2961e876 1972 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1973 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1974 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1975 GUEST_IA32_PERF_GLOBAL_CTRL,
1976 HOST_IA32_PERF_GLOBAL_CTRL,
1977 guest_val, host_val);
1978 return;
1979 }
1980 break;
7099e2e1
RK
1981 case MSR_IA32_PEBS_ENABLE:
1982 /* PEBS needs a quiescent period after being disabled (to write
1983 * a record). Disabling PEBS through VMX MSR swapping doesn't
1984 * provide that period, so a CPU could write host's record into
1985 * guest's memory.
1986 */
1987 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1988 }
1989
61d2ef2c
AK
1990 for (i = 0; i < m->nr; ++i)
1991 if (m->guest[i].index == msr)
1992 break;
1993
e7fc6f93 1994 if (i == NR_AUTOLOAD_MSRS) {
60266204 1995 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1996 "Can't add msr %x\n", msr);
1997 return;
1998 } else if (i == m->nr) {
61d2ef2c
AK
1999 ++m->nr;
2000 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
2001 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
2002 }
2003
2004 m->guest[i].index = msr;
2005 m->guest[i].value = guest_val;
2006 m->host[i].index = msr;
2007 m->host[i].value = host_val;
2008}
2009
92c0d900 2010static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 2011{
844a5fe2
PB
2012 u64 guest_efer = vmx->vcpu.arch.efer;
2013 u64 ignore_bits = 0;
2014
2015 if (!enable_ept) {
2016 /*
2017 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2018 * host CPUID is more efficient than testing guest CPUID
2019 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2020 */
2021 if (boot_cpu_has(X86_FEATURE_SMEP))
2022 guest_efer |= EFER_NX;
2023 else if (!(guest_efer & EFER_NX))
2024 ignore_bits |= EFER_NX;
2025 }
3a34a881 2026
51c6cf66 2027 /*
844a5fe2 2028 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 2029 */
844a5fe2 2030 ignore_bits |= EFER_SCE;
51c6cf66
AK
2031#ifdef CONFIG_X86_64
2032 ignore_bits |= EFER_LMA | EFER_LME;
2033 /* SCE is meaningful only in long mode on Intel */
2034 if (guest_efer & EFER_LMA)
2035 ignore_bits &= ~(u64)EFER_SCE;
2036#endif
84ad33ef
AK
2037
2038 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
2039
2040 /*
2041 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2042 * On CPUs that support "load IA32_EFER", always switch EFER
2043 * atomically, since it's faster than switching it manually.
2044 */
2045 if (cpu_has_load_ia32_efer ||
2046 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
2047 if (!(guest_efer & EFER_LMA))
2048 guest_efer &= ~EFER_LME;
54b98bff
AL
2049 if (guest_efer != host_efer)
2050 add_atomic_switch_msr(vmx, MSR_EFER,
2051 guest_efer, host_efer);
84ad33ef 2052 return false;
844a5fe2
PB
2053 } else {
2054 guest_efer &= ~ignore_bits;
2055 guest_efer |= host_efer & ignore_bits;
2056
2057 vmx->guest_msrs[efer_offset].data = guest_efer;
2058 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 2059
844a5fe2
PB
2060 return true;
2061 }
51c6cf66
AK
2062}
2063
e28baead
AL
2064#ifdef CONFIG_X86_32
2065/*
2066 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2067 * VMCS rather than the segment table. KVM uses this helper to figure
2068 * out the current bases to poke them into the VMCS before entry.
2069 */
2d49ec72
GN
2070static unsigned long segment_base(u16 selector)
2071{
8c2e41f7 2072 struct desc_struct *table;
2d49ec72
GN
2073 unsigned long v;
2074
8c2e41f7 2075 if (!(selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2076 return 0;
2077
45fc8757 2078 table = get_current_gdt_ro();
2d49ec72 2079
8c2e41f7 2080 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2d49ec72
GN
2081 u16 ldt_selector = kvm_read_ldt();
2082
8c2e41f7 2083 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2084 return 0;
2085
8c2e41f7 2086 table = (struct desc_struct *)segment_base(ldt_selector);
2d49ec72 2087 }
8c2e41f7 2088 v = get_desc_base(&table[selector >> 3]);
2d49ec72
GN
2089 return v;
2090}
e28baead 2091#endif
2d49ec72 2092
04d2cc77 2093static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2094{
04d2cc77 2095 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2096 int i;
04d2cc77 2097
a2fa3e9f 2098 if (vmx->host_state.loaded)
33ed6329
AK
2099 return;
2100
a2fa3e9f 2101 vmx->host_state.loaded = 1;
33ed6329
AK
2102 /*
2103 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2104 * allow segment selectors with cpl > 0 or ti == 1.
2105 */
d6e88aec 2106 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2107 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2108 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2109 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2110 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2111 vmx->host_state.fs_reload_needed = 0;
2112 } else {
33ed6329 2113 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2114 vmx->host_state.fs_reload_needed = 1;
33ed6329 2115 }
9581d442 2116 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2117 if (!(vmx->host_state.gs_sel & 7))
2118 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2119 else {
2120 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2121 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2122 }
2123
b2da15ac
AK
2124#ifdef CONFIG_X86_64
2125 savesegment(ds, vmx->host_state.ds_sel);
2126 savesegment(es, vmx->host_state.es_sel);
2127#endif
2128
33ed6329
AK
2129#ifdef CONFIG_X86_64
2130 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2131 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2132#else
a2fa3e9f
GH
2133 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2134 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2135#endif
707c0874
AK
2136
2137#ifdef CONFIG_X86_64
c8770e7b
AK
2138 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2139 if (is_long_mode(&vmx->vcpu))
44ea2b17 2140 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2141#endif
da8999d3
LJ
2142 if (boot_cpu_has(X86_FEATURE_MPX))
2143 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2144 for (i = 0; i < vmx->save_nmsrs; ++i)
2145 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2146 vmx->guest_msrs[i].data,
2147 vmx->guest_msrs[i].mask);
33ed6329
AK
2148}
2149
a9b21b62 2150static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2151{
a2fa3e9f 2152 if (!vmx->host_state.loaded)
33ed6329
AK
2153 return;
2154
e1beb1d3 2155 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2156 vmx->host_state.loaded = 0;
c8770e7b
AK
2157#ifdef CONFIG_X86_64
2158 if (is_long_mode(&vmx->vcpu))
2159 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2160#endif
152d3f2f 2161 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2162 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2163#ifdef CONFIG_X86_64
9581d442 2164 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2165#else
2166 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2167#endif
33ed6329 2168 }
0a77fe4c
AK
2169 if (vmx->host_state.fs_reload_needed)
2170 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2171#ifdef CONFIG_X86_64
2172 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2173 loadsegment(ds, vmx->host_state.ds_sel);
2174 loadsegment(es, vmx->host_state.es_sel);
2175 }
b2da15ac 2176#endif
b7ffc44d 2177 invalidate_tss_limit();
44ea2b17 2178#ifdef CONFIG_X86_64
c8770e7b 2179 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2180#endif
da8999d3
LJ
2181 if (vmx->host_state.msr_host_bndcfgs)
2182 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
45fc8757 2183 load_fixmap_gdt(raw_smp_processor_id());
33ed6329
AK
2184}
2185
a9b21b62
AK
2186static void vmx_load_host_state(struct vcpu_vmx *vmx)
2187{
2188 preempt_disable();
2189 __vmx_load_host_state(vmx);
2190 preempt_enable();
2191}
2192
28b835d6
FW
2193static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2194{
2195 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2196 struct pi_desc old, new;
2197 unsigned int dest;
2198
31afb2ea
PB
2199 /*
2200 * In case of hot-plug or hot-unplug, we may have to undo
2201 * vmx_vcpu_pi_put even if there is no assigned device. And we
2202 * always keep PI.NDST up to date for simplicity: it makes the
2203 * code easier, and CPU migration is not a fast path.
2204 */
2205 if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
28b835d6
FW
2206 return;
2207
31afb2ea
PB
2208 /*
2209 * First handle the simple case where no cmpxchg is necessary; just
2210 * allow posting non-urgent interrupts.
2211 *
2212 * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
2213 * PI.NDST: pi_post_block will do it for us and the wakeup_handler
2214 * expects the VCPU to be on the blocked_vcpu_list that matches
2215 * PI.NDST.
2216 */
2217 if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR ||
2218 vcpu->cpu == cpu) {
2219 pi_clear_sn(pi_desc);
28b835d6 2220 return;
31afb2ea 2221 }
28b835d6 2222
31afb2ea 2223 /* The full case. */
28b835d6
FW
2224 do {
2225 old.control = new.control = pi_desc->control;
2226
31afb2ea 2227 dest = cpu_physical_id(cpu);
28b835d6 2228
31afb2ea
PB
2229 if (x2apic_enabled())
2230 new.ndst = dest;
2231 else
2232 new.ndst = (dest << 8) & 0xFF00;
28b835d6 2233
28b835d6 2234 new.sn = 0;
c0a1666b
PB
2235 } while (cmpxchg64(&pi_desc->control, old.control,
2236 new.control) != old.control);
28b835d6 2237}
1be0e61c 2238
c95ba92a
PF
2239static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2240{
2241 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2242 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2243}
2244
6aa8b732
AK
2245/*
2246 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2247 * vcpu mutex is already taken.
2248 */
15ad7146 2249static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2250{
a2fa3e9f 2251 struct vcpu_vmx *vmx = to_vmx(vcpu);
b80c76ec 2252 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
6aa8b732 2253
b80c76ec 2254 if (!already_loaded) {
fe0e80be 2255 loaded_vmcs_clear(vmx->loaded_vmcs);
92fe13be 2256 local_irq_disable();
8f536b76 2257 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2258
2259 /*
2260 * Read loaded_vmcs->cpu should be before fetching
2261 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2262 * See the comments in __loaded_vmcs_clear().
2263 */
2264 smp_rmb();
2265
d462b819
NHE
2266 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2267 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2268 crash_enable_local_vmclear(cpu);
92fe13be 2269 local_irq_enable();
b80c76ec
JM
2270 }
2271
2272 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2273 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2274 vmcs_load(vmx->loaded_vmcs->vmcs);
2275 }
2276
2277 if (!already_loaded) {
59c58ceb 2278 void *gdt = get_current_gdt_ro();
b80c76ec
JM
2279 unsigned long sysenter_esp;
2280
2281 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2282
6aa8b732
AK
2283 /*
2284 * Linux uses per-cpu TSS and GDT, so set these when switching
e0c23063 2285 * processors. See 22.2.4.
6aa8b732 2286 */
e0c23063
AL
2287 vmcs_writel(HOST_TR_BASE,
2288 (unsigned long)this_cpu_ptr(&cpu_tss));
59c58ceb 2289 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
6aa8b732 2290
b7ffc44d
AL
2291 /*
2292 * VM exits change the host TR limit to 0x67 after a VM
2293 * exit. This is okay, since 0x67 covers everything except
2294 * the IO bitmap and have have code to handle the IO bitmap
2295 * being lost after a VM exit.
2296 */
2297 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2298
6aa8b732
AK
2299 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2300 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2301
d462b819 2302 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2303 }
28b835d6 2304
2680d6da
OH
2305 /* Setup TSC multiplier */
2306 if (kvm_has_tsc_control &&
c95ba92a
PF
2307 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2308 decache_tsc_multiplier(vmx);
2680d6da 2309
28b835d6 2310 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2311 vmx->host_pkru = read_pkru();
28b835d6
FW
2312}
2313
2314static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2315{
2316 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2317
2318 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2319 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2320 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2321 return;
2322
2323 /* Set SN when the vCPU is preempted */
2324 if (vcpu->preempted)
2325 pi_set_sn(pi_desc);
6aa8b732
AK
2326}
2327
2328static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2329{
28b835d6
FW
2330 vmx_vcpu_pi_put(vcpu);
2331
a9b21b62 2332 __vmx_load_host_state(to_vmx(vcpu));
6aa8b732
AK
2333}
2334
f244deed
WL
2335static bool emulation_required(struct kvm_vcpu *vcpu)
2336{
2337 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
2338}
2339
edcafe3c
AK
2340static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2341
fe3ef05c
NHE
2342/*
2343 * Return the cr0 value that a nested guest would read. This is a combination
2344 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2345 * its hypervisor (cr0_read_shadow).
2346 */
2347static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2348{
2349 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2350 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2351}
2352static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2353{
2354 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2355 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2356}
2357
6aa8b732
AK
2358static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2359{
78ac8b47 2360 unsigned long rflags, save_rflags;
345dcaa8 2361
6de12732
AK
2362 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2363 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2364 rflags = vmcs_readl(GUEST_RFLAGS);
2365 if (to_vmx(vcpu)->rmode.vm86_active) {
2366 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2367 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2368 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2369 }
2370 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2371 }
6de12732 2372 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2373}
2374
2375static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2376{
f244deed
WL
2377 unsigned long old_rflags = vmx_get_rflags(vcpu);
2378
6de12732
AK
2379 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2380 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2381 if (to_vmx(vcpu)->rmode.vm86_active) {
2382 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2383 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2384 }
6aa8b732 2385 vmcs_writel(GUEST_RFLAGS, rflags);
f244deed
WL
2386
2387 if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
2388 to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
6aa8b732
AK
2389}
2390
37ccdcbe 2391static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2392{
2393 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2394 int ret = 0;
2395
2396 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2397 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2398 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2399 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2400
37ccdcbe 2401 return ret;
2809f5d2
GC
2402}
2403
2404static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2405{
2406 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2407 u32 interruptibility = interruptibility_old;
2408
2409 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2410
48005f64 2411 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2412 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2413 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2414 interruptibility |= GUEST_INTR_STATE_STI;
2415
2416 if ((interruptibility != interruptibility_old))
2417 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2418}
2419
6aa8b732
AK
2420static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2421{
2422 unsigned long rip;
6aa8b732 2423
5fdbf976 2424 rip = kvm_rip_read(vcpu);
6aa8b732 2425 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2426 kvm_rip_write(vcpu, rip);
6aa8b732 2427
2809f5d2
GC
2428 /* skipping an emulated instruction also counts */
2429 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2430}
2431
b96fb439
PB
2432static void nested_vmx_inject_exception_vmexit(struct kvm_vcpu *vcpu,
2433 unsigned long exit_qual)
2434{
2435 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2436 unsigned int nr = vcpu->arch.exception.nr;
2437 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2438
2439 if (vcpu->arch.exception.has_error_code) {
2440 vmcs12->vm_exit_intr_error_code = vcpu->arch.exception.error_code;
2441 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2442 }
2443
2444 if (kvm_exception_is_soft(nr))
2445 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2446 else
2447 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2448
2449 if (!(vmcs12->idt_vectoring_info_field & VECTORING_INFO_VALID_MASK) &&
2450 vmx_get_nmi_mask(vcpu))
2451 intr_info |= INTR_INFO_UNBLOCK_NMI;
2452
2453 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, intr_info, exit_qual);
2454}
2455
0b6ac343
NHE
2456/*
2457 * KVM wants to inject page-faults which it got to the guest. This function
2458 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2459 */
bfcf83b1 2460static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned long *exit_qual)
0b6ac343
NHE
2461{
2462 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
adfe20fb 2463 unsigned int nr = vcpu->arch.exception.nr;
0b6ac343 2464
b96fb439
PB
2465 if (nr == PF_VECTOR) {
2466 if (vcpu->arch.exception.nested_apf) {
bfcf83b1 2467 *exit_qual = vcpu->arch.apf.nested_apf_token;
b96fb439
PB
2468 return 1;
2469 }
2470 /*
2471 * FIXME: we must not write CR2 when L1 intercepts an L2 #PF exception.
2472 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2473 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6
2474 * can be written only when inject_pending_event runs. This should be
2475 * conditional on a new capability---if the capability is disabled,
2476 * kvm_multiple_exception would write the ancillary information to
2477 * CR2 or DR6, for backwards ABI-compatibility.
2478 */
2479 if (nested_vmx_is_page_fault_vmexit(vmcs12,
2480 vcpu->arch.exception.error_code)) {
bfcf83b1 2481 *exit_qual = vcpu->arch.cr2;
b96fb439
PB
2482 return 1;
2483 }
2484 } else {
b96fb439 2485 if (vmcs12->exception_bitmap & (1u << nr)) {
bfcf83b1
WL
2486 if (nr == DB_VECTOR)
2487 *exit_qual = vcpu->arch.dr6;
2488 else
2489 *exit_qual = 0;
b96fb439
PB
2490 return 1;
2491 }
adfe20fb
WL
2492 }
2493
b96fb439 2494 return 0;
0b6ac343
NHE
2495}
2496
cfcd20e5 2497static void vmx_queue_exception(struct kvm_vcpu *vcpu)
298101da 2498{
77ab6db0 2499 struct vcpu_vmx *vmx = to_vmx(vcpu);
cfcd20e5
WL
2500 unsigned nr = vcpu->arch.exception.nr;
2501 bool has_error_code = vcpu->arch.exception.has_error_code;
cfcd20e5 2502 u32 error_code = vcpu->arch.exception.error_code;
8ab2d2e2 2503 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2504
8ab2d2e2 2505 if (has_error_code) {
77ab6db0 2506 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2507 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2508 }
77ab6db0 2509
7ffd92c5 2510 if (vmx->rmode.vm86_active) {
71f9833b
SH
2511 int inc_eip = 0;
2512 if (kvm_exception_is_soft(nr))
2513 inc_eip = vcpu->arch.event_exit_inst_len;
2514 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2515 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2516 return;
2517 }
2518
66fd3f7f
GN
2519 if (kvm_exception_is_soft(nr)) {
2520 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2521 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2522 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2523 } else
2524 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2525
2526 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2527}
2528
4e47c7a6
SY
2529static bool vmx_rdtscp_supported(void)
2530{
2531 return cpu_has_vmx_rdtscp();
2532}
2533
ad756a16
MJ
2534static bool vmx_invpcid_supported(void)
2535{
2536 return cpu_has_vmx_invpcid() && enable_ept;
2537}
2538
a75beee6
ED
2539/*
2540 * Swap MSR entry in host/guest MSR entry array.
2541 */
8b9cf98c 2542static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2543{
26bb0981 2544 struct shared_msr_entry tmp;
a2fa3e9f
GH
2545
2546 tmp = vmx->guest_msrs[to];
2547 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2548 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2549}
2550
8d14695f
YZ
2551static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2552{
2553 unsigned long *msr_bitmap;
2554
670125bd 2555 if (is_guest_mode(vcpu))
d048c098 2556 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
3ce424e4
RK
2557 else if (cpu_has_secondary_exec_ctrls() &&
2558 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2559 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
f6e90f9e
WL
2560 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2561 if (is_long_mode(vcpu))
c63e4563 2562 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
f6e90f9e 2563 else
c63e4563 2564 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
f6e90f9e
WL
2565 } else {
2566 if (is_long_mode(vcpu))
c63e4563 2567 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
f6e90f9e 2568 else
c63e4563 2569 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
f6e90f9e 2570 }
8d14695f
YZ
2571 } else {
2572 if (is_long_mode(vcpu))
2573 msr_bitmap = vmx_msr_bitmap_longmode;
2574 else
2575 msr_bitmap = vmx_msr_bitmap_legacy;
2576 }
2577
2578 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2579}
2580
e38aea3e
AK
2581/*
2582 * Set up the vmcs to automatically save and restore system
2583 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2584 * mode, as fiddling with msrs is very expensive.
2585 */
8b9cf98c 2586static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2587{
26bb0981 2588 int save_nmsrs, index;
e38aea3e 2589
a75beee6
ED
2590 save_nmsrs = 0;
2591#ifdef CONFIG_X86_64
8b9cf98c 2592 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2593 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2594 if (index >= 0)
8b9cf98c
RR
2595 move_msr_up(vmx, index, save_nmsrs++);
2596 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2597 if (index >= 0)
8b9cf98c
RR
2598 move_msr_up(vmx, index, save_nmsrs++);
2599 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2600 if (index >= 0)
8b9cf98c 2601 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2602 index = __find_msr_index(vmx, MSR_TSC_AUX);
d6321d49 2603 if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
4e47c7a6 2604 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2605 /*
8c06585d 2606 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2607 * if efer.sce is enabled.
2608 */
8c06585d 2609 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2610 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2611 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2612 }
2613#endif
92c0d900
AK
2614 index = __find_msr_index(vmx, MSR_EFER);
2615 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2616 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2617
26bb0981 2618 vmx->save_nmsrs = save_nmsrs;
5897297b 2619
8d14695f
YZ
2620 if (cpu_has_vmx_msr_bitmap())
2621 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2622}
2623
6aa8b732
AK
2624/*
2625 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2626 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2627 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2628 */
be7b263e 2629static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2630{
2631 u64 host_tsc, tsc_offset;
2632
4ea1636b 2633 host_tsc = rdtsc();
6aa8b732 2634 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2635 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2636}
2637
2638/*
99e3e30a 2639 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2640 */
99e3e30a 2641static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2642{
27fc51b2 2643 if (is_guest_mode(vcpu)) {
7991825b 2644 /*
27fc51b2
NHE
2645 * We're here if L1 chose not to trap WRMSR to TSC. According
2646 * to the spec, this should set L1's TSC; The offset that L1
2647 * set for L2 remains unchanged, and still needs to be added
2648 * to the newly set TSC to get L2's TSC.
7991825b 2649 */
27fc51b2 2650 struct vmcs12 *vmcs12;
27fc51b2
NHE
2651 /* recalculate vmcs02.TSC_OFFSET: */
2652 vmcs12 = get_vmcs12(vcpu);
2653 vmcs_write64(TSC_OFFSET, offset +
2654 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2655 vmcs12->tsc_offset : 0));
2656 } else {
489223ed
YY
2657 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2658 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2659 vmcs_write64(TSC_OFFSET, offset);
2660 }
6aa8b732
AK
2661}
2662
801d3424
NHE
2663/*
2664 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2665 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2666 * all guests if the "nested" module option is off, and can also be disabled
2667 * for a single guest by disabling its VMX cpuid bit.
2668 */
2669static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2670{
d6321d49 2671 return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
801d3424
NHE
2672}
2673
b87a51ae
NHE
2674/*
2675 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2676 * returned for the various VMX controls MSRs when nested VMX is enabled.
2677 * The same values should also be used to verify that vmcs12 control fields are
2678 * valid during nested entry from L1 to L2.
2679 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2680 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2681 * bit in the high half is on if the corresponding bit in the control field
2682 * may be on. See also vmx_control_verify().
b87a51ae 2683 */
b9c237bb 2684static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2685{
2686 /*
2687 * Note that as a general rule, the high half of the MSRs (bits in
2688 * the control fields which may be 1) should be initialized by the
2689 * intersection of the underlying hardware's MSR (i.e., features which
2690 * can be supported) and the list of features we want to expose -
2691 * because they are known to be properly supported in our code.
2692 * Also, usually, the low half of the MSRs (bits which must be 1) can
2693 * be set to 0, meaning that L1 may turn off any of these bits. The
2694 * reason is that if one of these bits is necessary, it will appear
2695 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2696 * fields of vmcs01 and vmcs02, will turn these bits off - and
7313c698 2697 * nested_vmx_exit_reflected() will not pass related exits to L1.
b87a51ae
NHE
2698 * These rules have exceptions below.
2699 */
2700
2701 /* pin-based controls */
eabeaacc 2702 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2703 vmx->nested.nested_vmx_pinbased_ctls_low,
2704 vmx->nested.nested_vmx_pinbased_ctls_high);
2705 vmx->nested.nested_vmx_pinbased_ctls_low |=
2706 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2707 vmx->nested.nested_vmx_pinbased_ctls_high &=
2708 PIN_BASED_EXT_INTR_MASK |
2709 PIN_BASED_NMI_EXITING |
2710 PIN_BASED_VIRTUAL_NMIS;
2711 vmx->nested.nested_vmx_pinbased_ctls_high |=
2712 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2713 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2714 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2715 vmx->nested.nested_vmx_pinbased_ctls_high |=
2716 PIN_BASED_POSTED_INTR;
b87a51ae 2717
3dbcd8da 2718 /* exit controls */
c0dfee58 2719 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2720 vmx->nested.nested_vmx_exit_ctls_low,
2721 vmx->nested.nested_vmx_exit_ctls_high);
2722 vmx->nested.nested_vmx_exit_ctls_low =
2723 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2724
b9c237bb 2725 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2726#ifdef CONFIG_X86_64
c0dfee58 2727 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2728#endif
f4124500 2729 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2730 vmx->nested.nested_vmx_exit_ctls_high |=
2731 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2732 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2733 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2734
a87036ad 2735 if (kvm_mpx_supported())
b9c237bb 2736 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2737
2996fca0 2738 /* We support free control of debug control saving. */
0115f9cb 2739 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2996fca0 2740
b87a51ae
NHE
2741 /* entry controls */
2742 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2743 vmx->nested.nested_vmx_entry_ctls_low,
2744 vmx->nested.nested_vmx_entry_ctls_high);
2745 vmx->nested.nested_vmx_entry_ctls_low =
2746 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2747 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2748#ifdef CONFIG_X86_64
2749 VM_ENTRY_IA32E_MODE |
2750#endif
2751 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2752 vmx->nested.nested_vmx_entry_ctls_high |=
2753 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2754 if (kvm_mpx_supported())
b9c237bb 2755 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2756
2996fca0 2757 /* We support free control of debug control loading. */
0115f9cb 2758 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2996fca0 2759
b87a51ae
NHE
2760 /* cpu-based controls */
2761 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2762 vmx->nested.nested_vmx_procbased_ctls_low,
2763 vmx->nested.nested_vmx_procbased_ctls_high);
2764 vmx->nested.nested_vmx_procbased_ctls_low =
2765 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2766 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2767 CPU_BASED_VIRTUAL_INTR_PENDING |
2768 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2769 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2770 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2771 CPU_BASED_CR3_STORE_EXITING |
2772#ifdef CONFIG_X86_64
2773 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2774#endif
2775 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2776 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2777 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2778 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2779 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2780 /*
2781 * We can allow some features even when not supported by the
2782 * hardware. For example, L1 can specify an MSR bitmap - and we
2783 * can use it to avoid exits to L1 - even when L0 runs L2
2784 * without MSR bitmaps.
2785 */
b9c237bb
WV
2786 vmx->nested.nested_vmx_procbased_ctls_high |=
2787 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2788 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2789
3dcdf3ec 2790 /* We support free control of CR3 access interception. */
0115f9cb 2791 vmx->nested.nested_vmx_procbased_ctls_low &=
3dcdf3ec
JK
2792 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2793
80154d77
PB
2794 /*
2795 * secondary cpu-based controls. Do not include those that
2796 * depend on CPUID bits, they are added later by vmx_cpuid_update.
2797 */
b87a51ae 2798 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2799 vmx->nested.nested_vmx_secondary_ctls_low,
2800 vmx->nested.nested_vmx_secondary_ctls_high);
2801 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2802 vmx->nested.nested_vmx_secondary_ctls_high &=
d6851fbe 2803 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
1b07304c 2804 SECONDARY_EXEC_DESC |
f2b93280 2805 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
82f0dd4b 2806 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2807 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3db13480 2808 SECONDARY_EXEC_WBINVD_EXITING;
c18911a2 2809
afa61f75
NHE
2810 if (enable_ept) {
2811 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2812 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2813 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2814 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
7db74265 2815 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
02120c45
BD
2816 if (cpu_has_vmx_ept_execute_only())
2817 vmx->nested.nested_vmx_ept_caps |=
2818 VMX_EPT_EXECUTE_ONLY_BIT;
b9c237bb 2819 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
45e11817 2820 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
7db74265
PB
2821 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2822 VMX_EPT_1GB_PAGE_BIT;
03efce6f
BD
2823 if (enable_ept_ad_bits) {
2824 vmx->nested.nested_vmx_secondary_ctls_high |=
2825 SECONDARY_EXEC_ENABLE_PML;
7461fbc4 2826 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
03efce6f 2827 }
1c13bffd 2828 }
afa61f75 2829
27c42a1b
BD
2830 if (cpu_has_vmx_vmfunc()) {
2831 vmx->nested.nested_vmx_secondary_ctls_high |=
2832 SECONDARY_EXEC_ENABLE_VMFUNC;
41ab9372
BD
2833 /*
2834 * Advertise EPTP switching unconditionally
2835 * since we emulate it
2836 */
2837 vmx->nested.nested_vmx_vmfunc_controls =
2838 VMX_VMFUNC_EPTP_SWITCHING;
27c42a1b
BD
2839 }
2840
ef697a71
PB
2841 /*
2842 * Old versions of KVM use the single-context version without
2843 * checking for support, so declare that it is supported even
2844 * though it is treated as global context. The alternative is
2845 * not failing the single-context invvpid, and it is worse.
2846 */
63cb6d5f
WL
2847 if (enable_vpid) {
2848 vmx->nested.nested_vmx_secondary_ctls_high |=
2849 SECONDARY_EXEC_ENABLE_VPID;
089d7b6e 2850 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
bcdde302 2851 VMX_VPID_EXTENT_SUPPORTED_MASK;
1c13bffd 2852 }
99b83ac8 2853
0790ec17
RK
2854 if (enable_unrestricted_guest)
2855 vmx->nested.nested_vmx_secondary_ctls_high |=
2856 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2857
c18911a2 2858 /* miscellaneous data */
b9c237bb
WV
2859 rdmsr(MSR_IA32_VMX_MISC,
2860 vmx->nested.nested_vmx_misc_low,
2861 vmx->nested.nested_vmx_misc_high);
2862 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2863 vmx->nested.nested_vmx_misc_low |=
2864 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2865 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2866 vmx->nested.nested_vmx_misc_high = 0;
62cc6b9d
DM
2867
2868 /*
2869 * This MSR reports some information about VMX support. We
2870 * should return information about the VMX we emulate for the
2871 * guest, and the VMCS structure we give it - not about the
2872 * VMX support of the underlying hardware.
2873 */
2874 vmx->nested.nested_vmx_basic =
2875 VMCS12_REVISION |
2876 VMX_BASIC_TRUE_CTLS |
2877 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2878 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2879
2880 if (cpu_has_vmx_basic_inout())
2881 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2882
2883 /*
8322ebbb 2884 * These MSRs specify bits which the guest must keep fixed on
62cc6b9d
DM
2885 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2886 * We picked the standard core2 setting.
2887 */
2888#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2889#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2890 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
62cc6b9d 2891 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
8322ebbb
DM
2892
2893 /* These MSRs specify bits which the guest must keep fixed off. */
2894 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2895 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
62cc6b9d
DM
2896
2897 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2898 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
b87a51ae
NHE
2899}
2900
3899152c
DM
2901/*
2902 * if fixed0[i] == 1: val[i] must be 1
2903 * if fixed1[i] == 0: val[i] must be 0
2904 */
2905static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2906{
2907 return ((val & fixed1) | fixed0) == val;
b87a51ae
NHE
2908}
2909
2910static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2911{
3899152c 2912 return fixed_bits_valid(control, low, high);
b87a51ae
NHE
2913}
2914
2915static inline u64 vmx_control_msr(u32 low, u32 high)
2916{
2917 return low | ((u64)high << 32);
2918}
2919
62cc6b9d
DM
2920static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2921{
2922 superset &= mask;
2923 subset &= mask;
2924
2925 return (superset | subset) == superset;
2926}
2927
2928static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2929{
2930 const u64 feature_and_reserved =
2931 /* feature (except bit 48; see below) */
2932 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2933 /* reserved */
2934 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2935 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2936
2937 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2938 return -EINVAL;
2939
2940 /*
2941 * KVM does not emulate a version of VMX that constrains physical
2942 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2943 */
2944 if (data & BIT_ULL(48))
2945 return -EINVAL;
2946
2947 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2948 vmx_basic_vmcs_revision_id(data))
2949 return -EINVAL;
2950
2951 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2952 return -EINVAL;
2953
2954 vmx->nested.nested_vmx_basic = data;
2955 return 0;
2956}
2957
2958static int
2959vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2960{
2961 u64 supported;
2962 u32 *lowp, *highp;
2963
2964 switch (msr_index) {
2965 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2966 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2967 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2968 break;
2969 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2970 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2971 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2972 break;
2973 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2974 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2975 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2976 break;
2977 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2978 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2979 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2980 break;
2981 case MSR_IA32_VMX_PROCBASED_CTLS2:
2982 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2983 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2984 break;
2985 default:
2986 BUG();
2987 }
2988
2989 supported = vmx_control_msr(*lowp, *highp);
2990
2991 /* Check must-be-1 bits are still 1. */
2992 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2993 return -EINVAL;
2994
2995 /* Check must-be-0 bits are still 0. */
2996 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2997 return -EINVAL;
2998
2999 *lowp = data;
3000 *highp = data >> 32;
3001 return 0;
3002}
3003
3004static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
3005{
3006 const u64 feature_and_reserved_bits =
3007 /* feature */
3008 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
3009 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
3010 /* reserved */
3011 GENMASK_ULL(13, 9) | BIT_ULL(31);
3012 u64 vmx_misc;
3013
3014 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
3015 vmx->nested.nested_vmx_misc_high);
3016
3017 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
3018 return -EINVAL;
3019
3020 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
3021 PIN_BASED_VMX_PREEMPTION_TIMER) &&
3022 vmx_misc_preemption_timer_rate(data) !=
3023 vmx_misc_preemption_timer_rate(vmx_misc))
3024 return -EINVAL;
3025
3026 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
3027 return -EINVAL;
3028
3029 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
3030 return -EINVAL;
3031
3032 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
3033 return -EINVAL;
3034
3035 vmx->nested.nested_vmx_misc_low = data;
3036 vmx->nested.nested_vmx_misc_high = data >> 32;
3037 return 0;
3038}
3039
3040static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
3041{
3042 u64 vmx_ept_vpid_cap;
3043
3044 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
3045 vmx->nested.nested_vmx_vpid_caps);
3046
3047 /* Every bit is either reserved or a feature bit. */
3048 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
3049 return -EINVAL;
3050
3051 vmx->nested.nested_vmx_ept_caps = data;
3052 vmx->nested.nested_vmx_vpid_caps = data >> 32;
3053 return 0;
3054}
3055
3056static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3057{
3058 u64 *msr;
3059
3060 switch (msr_index) {
3061 case MSR_IA32_VMX_CR0_FIXED0:
3062 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3063 break;
3064 case MSR_IA32_VMX_CR4_FIXED0:
3065 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3066 break;
3067 default:
3068 BUG();
3069 }
3070
3071 /*
3072 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3073 * must be 1 in the restored value.
3074 */
3075 if (!is_bitwise_subset(data, *msr, -1ULL))
3076 return -EINVAL;
3077
3078 *msr = data;
3079 return 0;
3080}
3081
3082/*
3083 * Called when userspace is restoring VMX MSRs.
3084 *
3085 * Returns 0 on success, non-0 otherwise.
3086 */
3087static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
b87a51ae 3088{
b9c237bb
WV
3089 struct vcpu_vmx *vmx = to_vmx(vcpu);
3090
b87a51ae 3091 switch (msr_index) {
b87a51ae 3092 case MSR_IA32_VMX_BASIC:
62cc6b9d
DM
3093 return vmx_restore_vmx_basic(vmx, data);
3094 case MSR_IA32_VMX_PINBASED_CTLS:
3095 case MSR_IA32_VMX_PROCBASED_CTLS:
3096 case MSR_IA32_VMX_EXIT_CTLS:
3097 case MSR_IA32_VMX_ENTRY_CTLS:
b87a51ae 3098 /*
62cc6b9d
DM
3099 * The "non-true" VMX capability MSRs are generated from the
3100 * "true" MSRs, so we do not support restoring them directly.
3101 *
3102 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3103 * should restore the "true" MSRs with the must-be-1 bits
3104 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3105 * DEFAULT SETTINGS".
b87a51ae 3106 */
62cc6b9d
DM
3107 return -EINVAL;
3108 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3109 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3110 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3111 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3112 case MSR_IA32_VMX_PROCBASED_CTLS2:
3113 return vmx_restore_control_msr(vmx, msr_index, data);
3114 case MSR_IA32_VMX_MISC:
3115 return vmx_restore_vmx_misc(vmx, data);
3116 case MSR_IA32_VMX_CR0_FIXED0:
3117 case MSR_IA32_VMX_CR4_FIXED0:
3118 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3119 case MSR_IA32_VMX_CR0_FIXED1:
3120 case MSR_IA32_VMX_CR4_FIXED1:
3121 /*
3122 * These MSRs are generated based on the vCPU's CPUID, so we
3123 * do not support restoring them directly.
3124 */
3125 return -EINVAL;
3126 case MSR_IA32_VMX_EPT_VPID_CAP:
3127 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3128 case MSR_IA32_VMX_VMCS_ENUM:
3129 vmx->nested.nested_vmx_vmcs_enum = data;
3130 return 0;
3131 default:
b87a51ae 3132 /*
62cc6b9d 3133 * The rest of the VMX capability MSRs do not support restore.
b87a51ae 3134 */
62cc6b9d
DM
3135 return -EINVAL;
3136 }
3137}
3138
3139/* Returns 0 on success, non-0 otherwise. */
3140static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3141{
3142 struct vcpu_vmx *vmx = to_vmx(vcpu);
3143
3144 switch (msr_index) {
3145 case MSR_IA32_VMX_BASIC:
3146 *pdata = vmx->nested.nested_vmx_basic;
b87a51ae
NHE
3147 break;
3148 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3149 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
3150 *pdata = vmx_control_msr(
3151 vmx->nested.nested_vmx_pinbased_ctls_low,
3152 vmx->nested.nested_vmx_pinbased_ctls_high);
0115f9cb
DM
3153 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3154 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3155 break;
3156 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3157 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
3158 *pdata = vmx_control_msr(
3159 vmx->nested.nested_vmx_procbased_ctls_low,
3160 vmx->nested.nested_vmx_procbased_ctls_high);
0115f9cb
DM
3161 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3162 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3163 break;
3164 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3165 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
3166 *pdata = vmx_control_msr(
3167 vmx->nested.nested_vmx_exit_ctls_low,
3168 vmx->nested.nested_vmx_exit_ctls_high);
0115f9cb
DM
3169 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3170 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3171 break;
3172 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3173 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
3174 *pdata = vmx_control_msr(
3175 vmx->nested.nested_vmx_entry_ctls_low,
3176 vmx->nested.nested_vmx_entry_ctls_high);
0115f9cb
DM
3177 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3178 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3179 break;
3180 case MSR_IA32_VMX_MISC:
b9c237bb
WV
3181 *pdata = vmx_control_msr(
3182 vmx->nested.nested_vmx_misc_low,
3183 vmx->nested.nested_vmx_misc_high);
b87a51ae 3184 break;
b87a51ae 3185 case MSR_IA32_VMX_CR0_FIXED0:
62cc6b9d 3186 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
b87a51ae
NHE
3187 break;
3188 case MSR_IA32_VMX_CR0_FIXED1:
62cc6b9d 3189 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
b87a51ae
NHE
3190 break;
3191 case MSR_IA32_VMX_CR4_FIXED0:
62cc6b9d 3192 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
b87a51ae
NHE
3193 break;
3194 case MSR_IA32_VMX_CR4_FIXED1:
62cc6b9d 3195 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
b87a51ae
NHE
3196 break;
3197 case MSR_IA32_VMX_VMCS_ENUM:
62cc6b9d 3198 *pdata = vmx->nested.nested_vmx_vmcs_enum;
b87a51ae
NHE
3199 break;
3200 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
3201 *pdata = vmx_control_msr(
3202 vmx->nested.nested_vmx_secondary_ctls_low,
3203 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
3204 break;
3205 case MSR_IA32_VMX_EPT_VPID_CAP:
089d7b6e
WL
3206 *pdata = vmx->nested.nested_vmx_ept_caps |
3207 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae 3208 break;
27c42a1b
BD
3209 case MSR_IA32_VMX_VMFUNC:
3210 *pdata = vmx->nested.nested_vmx_vmfunc_controls;
3211 break;
b87a51ae 3212 default:
b87a51ae 3213 return 1;
b3897a49
NHE
3214 }
3215
b87a51ae
NHE
3216 return 0;
3217}
3218
37e4c997
HZ
3219static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3220 uint64_t val)
3221{
3222 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3223
3224 return !(val & ~valid_bits);
3225}
3226
6aa8b732
AK
3227/*
3228 * Reads an msr value (of 'msr_index') into 'pdata'.
3229 * Returns 0 on success, non-0 otherwise.
3230 * Assumes vcpu_load() was already called.
3231 */
609e36d3 3232static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3233{
26bb0981 3234 struct shared_msr_entry *msr;
6aa8b732 3235
609e36d3 3236 switch (msr_info->index) {
05b3e0c2 3237#ifdef CONFIG_X86_64
6aa8b732 3238 case MSR_FS_BASE:
609e36d3 3239 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
3240 break;
3241 case MSR_GS_BASE:
609e36d3 3242 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 3243 break;
44ea2b17
AK
3244 case MSR_KERNEL_GS_BASE:
3245 vmx_load_host_state(to_vmx(vcpu));
609e36d3 3246 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 3247 break;
26bb0981 3248#endif
6aa8b732 3249 case MSR_EFER:
609e36d3 3250 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 3251 case MSR_IA32_TSC:
be7b263e 3252 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
3253 break;
3254 case MSR_IA32_SYSENTER_CS:
609e36d3 3255 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
3256 break;
3257 case MSR_IA32_SYSENTER_EIP:
609e36d3 3258 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
3259 break;
3260 case MSR_IA32_SYSENTER_ESP:
609e36d3 3261 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 3262 break;
0dd376e7 3263 case MSR_IA32_BNDCFGS:
691bd434 3264 if (!kvm_mpx_supported() ||
d6321d49
RK
3265 (!msr_info->host_initiated &&
3266 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
93c4adc7 3267 return 1;
609e36d3 3268 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 3269 break;
c45dcc71
AR
3270 case MSR_IA32_MCG_EXT_CTL:
3271 if (!msr_info->host_initiated &&
3272 !(to_vmx(vcpu)->msr_ia32_feature_control &
3273 FEATURE_CONTROL_LMCE))
cae50139 3274 return 1;
c45dcc71
AR
3275 msr_info->data = vcpu->arch.mcg_ext_ctl;
3276 break;
cae50139 3277 case MSR_IA32_FEATURE_CONTROL:
3b84080b 3278 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
3279 break;
3280 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3281 if (!nested_vmx_allowed(vcpu))
3282 return 1;
609e36d3 3283 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3284 case MSR_IA32_XSS:
3285 if (!vmx_xsaves_supported())
3286 return 1;
609e36d3 3287 msr_info->data = vcpu->arch.ia32_xss;
20300099 3288 break;
4e47c7a6 3289 case MSR_TSC_AUX:
d6321d49
RK
3290 if (!msr_info->host_initiated &&
3291 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4e47c7a6
SY
3292 return 1;
3293 /* Otherwise falls through */
6aa8b732 3294 default:
609e36d3 3295 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3296 if (msr) {
609e36d3 3297 msr_info->data = msr->data;
3bab1f5d 3298 break;
6aa8b732 3299 }
609e36d3 3300 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3301 }
3302
6aa8b732
AK
3303 return 0;
3304}
3305
cae50139
JK
3306static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3307
6aa8b732
AK
3308/*
3309 * Writes msr value into into the appropriate "register".
3310 * Returns 0 on success, non-0 otherwise.
3311 * Assumes vcpu_load() was already called.
3312 */
8fe8ab46 3313static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3314{
a2fa3e9f 3315 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3316 struct shared_msr_entry *msr;
2cc51560 3317 int ret = 0;
8fe8ab46
WA
3318 u32 msr_index = msr_info->index;
3319 u64 data = msr_info->data;
2cc51560 3320
6aa8b732 3321 switch (msr_index) {
3bab1f5d 3322 case MSR_EFER:
8fe8ab46 3323 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3324 break;
16175a79 3325#ifdef CONFIG_X86_64
6aa8b732 3326 case MSR_FS_BASE:
2fb92db1 3327 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3328 vmcs_writel(GUEST_FS_BASE, data);
3329 break;
3330 case MSR_GS_BASE:
2fb92db1 3331 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3332 vmcs_writel(GUEST_GS_BASE, data);
3333 break;
44ea2b17
AK
3334 case MSR_KERNEL_GS_BASE:
3335 vmx_load_host_state(vmx);
3336 vmx->msr_guest_kernel_gs_base = data;
3337 break;
6aa8b732
AK
3338#endif
3339 case MSR_IA32_SYSENTER_CS:
3340 vmcs_write32(GUEST_SYSENTER_CS, data);
3341 break;
3342 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3343 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3344 break;
3345 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3346 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3347 break;
0dd376e7 3348 case MSR_IA32_BNDCFGS:
691bd434 3349 if (!kvm_mpx_supported() ||
d6321d49
RK
3350 (!msr_info->host_initiated &&
3351 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
93c4adc7 3352 return 1;
fd8cb433 3353 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
4531662d 3354 (data & MSR_IA32_BNDCFGS_RSVD))
93c4adc7 3355 return 1;
0dd376e7
LJ
3356 vmcs_write64(GUEST_BNDCFGS, data);
3357 break;
af24a4e4 3358 case MSR_IA32_TSC:
8fe8ab46 3359 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3360 break;
468d472f
SY
3361 case MSR_IA32_CR_PAT:
3362 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3363 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3364 return 1;
468d472f
SY
3365 vmcs_write64(GUEST_IA32_PAT, data);
3366 vcpu->arch.pat = data;
3367 break;
3368 }
8fe8ab46 3369 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3370 break;
ba904635
WA
3371 case MSR_IA32_TSC_ADJUST:
3372 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3373 break;
c45dcc71
AR
3374 case MSR_IA32_MCG_EXT_CTL:
3375 if ((!msr_info->host_initiated &&
3376 !(to_vmx(vcpu)->msr_ia32_feature_control &
3377 FEATURE_CONTROL_LMCE)) ||
3378 (data & ~MCG_EXT_CTL_LMCE_EN))
3379 return 1;
3380 vcpu->arch.mcg_ext_ctl = data;
3381 break;
cae50139 3382 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3383 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3384 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3385 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3386 return 1;
3b84080b 3387 vmx->msr_ia32_feature_control = data;
cae50139
JK
3388 if (msr_info->host_initiated && data == 0)
3389 vmx_leave_nested(vcpu);
3390 break;
3391 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
62cc6b9d
DM
3392 if (!msr_info->host_initiated)
3393 return 1; /* they are read-only */
3394 if (!nested_vmx_allowed(vcpu))
3395 return 1;
3396 return vmx_set_vmx_msr(vcpu, msr_index, data);
20300099
WL
3397 case MSR_IA32_XSS:
3398 if (!vmx_xsaves_supported())
3399 return 1;
3400 /*
3401 * The only supported bit as of Skylake is bit 8, but
3402 * it is not supported on KVM.
3403 */
3404 if (data != 0)
3405 return 1;
3406 vcpu->arch.ia32_xss = data;
3407 if (vcpu->arch.ia32_xss != host_xss)
3408 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3409 vcpu->arch.ia32_xss, host_xss);
3410 else
3411 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3412 break;
4e47c7a6 3413 case MSR_TSC_AUX:
d6321d49
RK
3414 if (!msr_info->host_initiated &&
3415 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4e47c7a6
SY
3416 return 1;
3417 /* Check reserved bit, higher 32 bits should be zero */
3418 if ((data >> 32) != 0)
3419 return 1;
3420 /* Otherwise falls through */
6aa8b732 3421 default:
8b9cf98c 3422 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3423 if (msr) {
8b3c3104 3424 u64 old_msr_data = msr->data;
3bab1f5d 3425 msr->data = data;
2225fd56
AK
3426 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3427 preempt_disable();
8b3c3104
AH
3428 ret = kvm_set_shared_msr(msr->index, msr->data,
3429 msr->mask);
2225fd56 3430 preempt_enable();
8b3c3104
AH
3431 if (ret)
3432 msr->data = old_msr_data;
2225fd56 3433 }
3bab1f5d 3434 break;
6aa8b732 3435 }
8fe8ab46 3436 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3437 }
3438
2cc51560 3439 return ret;
6aa8b732
AK
3440}
3441
5fdbf976 3442static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3443{
5fdbf976
MT
3444 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3445 switch (reg) {
3446 case VCPU_REGS_RSP:
3447 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3448 break;
3449 case VCPU_REGS_RIP:
3450 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3451 break;
6de4f3ad
AK
3452 case VCPU_EXREG_PDPTR:
3453 if (enable_ept)
3454 ept_save_pdptrs(vcpu);
3455 break;
5fdbf976
MT
3456 default:
3457 break;
3458 }
6aa8b732
AK
3459}
3460
6aa8b732
AK
3461static __init int cpu_has_kvm_support(void)
3462{
6210e37b 3463 return cpu_has_vmx();
6aa8b732
AK
3464}
3465
3466static __init int vmx_disabled_by_bios(void)
3467{
3468 u64 msr;
3469
3470 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3471 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3472 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3473 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3474 && tboot_enabled())
3475 return 1;
23f3e991 3476 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3477 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3478 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3479 && !tboot_enabled()) {
3480 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3481 "activate TXT before enabling KVM\n");
cafd6659 3482 return 1;
f9335afe 3483 }
23f3e991
JC
3484 /* launched w/o TXT and VMX disabled */
3485 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3486 && !tboot_enabled())
3487 return 1;
cafd6659
SW
3488 }
3489
3490 return 0;
6aa8b732
AK
3491}
3492
7725b894
DX
3493static void kvm_cpu_vmxon(u64 addr)
3494{
fe0e80be 3495 cr4_set_bits(X86_CR4_VMXE);
1c5ac21a
AS
3496 intel_pt_handle_vmx(1);
3497
7725b894
DX
3498 asm volatile (ASM_VMX_VMXON_RAX
3499 : : "a"(&addr), "m"(addr)
3500 : "memory", "cc");
3501}
3502
13a34e06 3503static int hardware_enable(void)
6aa8b732
AK
3504{
3505 int cpu = raw_smp_processor_id();
3506 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3507 u64 old, test_bits;
6aa8b732 3508
1e02ce4c 3509 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3510 return -EBUSY;
3511
d462b819 3512 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3513 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3514 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3515
3516 /*
3517 * Now we can enable the vmclear operation in kdump
3518 * since the loaded_vmcss_on_cpu list on this cpu
3519 * has been initialized.
3520 *
3521 * Though the cpu is not in VMX operation now, there
3522 * is no problem to enable the vmclear operation
3523 * for the loaded_vmcss_on_cpu list is empty!
3524 */
3525 crash_enable_local_vmclear(cpu);
3526
6aa8b732 3527 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3528
3529 test_bits = FEATURE_CONTROL_LOCKED;
3530 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3531 if (tboot_enabled())
3532 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3533
3534 if ((old & test_bits) != test_bits) {
6aa8b732 3535 /* enable and lock */
cafd6659
SW
3536 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3537 }
fe0e80be 3538 kvm_cpu_vmxon(phys_addr);
fdf288bf
DH
3539 if (enable_ept)
3540 ept_sync_global();
10474ae8
AG
3541
3542 return 0;
6aa8b732
AK
3543}
3544
d462b819 3545static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3546{
3547 int cpu = raw_smp_processor_id();
d462b819 3548 struct loaded_vmcs *v, *n;
543e4243 3549
d462b819
NHE
3550 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3551 loaded_vmcss_on_cpu_link)
3552 __loaded_vmcs_clear(v);
543e4243
AK
3553}
3554
710ff4a8
EH
3555
3556/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3557 * tricks.
3558 */
3559static void kvm_cpu_vmxoff(void)
6aa8b732 3560{
4ecac3fd 3561 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3562
3563 intel_pt_handle_vmx(0);
fe0e80be 3564 cr4_clear_bits(X86_CR4_VMXE);
6aa8b732
AK
3565}
3566
13a34e06 3567static void hardware_disable(void)
710ff4a8 3568{
fe0e80be
DH
3569 vmclear_local_loaded_vmcss();
3570 kvm_cpu_vmxoff();
710ff4a8
EH
3571}
3572
1c3d14fe 3573static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3574 u32 msr, u32 *result)
1c3d14fe
YS
3575{
3576 u32 vmx_msr_low, vmx_msr_high;
3577 u32 ctl = ctl_min | ctl_opt;
3578
3579 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3580
3581 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3582 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3583
3584 /* Ensure minimum (required) set of control bits are supported. */
3585 if (ctl_min & ~ctl)
002c7f7c 3586 return -EIO;
1c3d14fe
YS
3587
3588 *result = ctl;
3589 return 0;
3590}
3591
110312c8
AK
3592static __init bool allow_1_setting(u32 msr, u32 ctl)
3593{
3594 u32 vmx_msr_low, vmx_msr_high;
3595
3596 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3597 return vmx_msr_high & ctl;
3598}
3599
002c7f7c 3600static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3601{
3602 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3603 u32 min, opt, min2, opt2;
1c3d14fe
YS
3604 u32 _pin_based_exec_control = 0;
3605 u32 _cpu_based_exec_control = 0;
f78e0e2e 3606 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3607 u32 _vmexit_control = 0;
3608 u32 _vmentry_control = 0;
3609
10166744 3610 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3611#ifdef CONFIG_X86_64
3612 CPU_BASED_CR8_LOAD_EXITING |
3613 CPU_BASED_CR8_STORE_EXITING |
3614#endif
d56f546d
SY
3615 CPU_BASED_CR3_LOAD_EXITING |
3616 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3617 CPU_BASED_USE_IO_BITMAPS |
3618 CPU_BASED_MOV_DR_EXITING |
a7052897 3619 CPU_BASED_USE_TSC_OFFSETING |
fee84b07
AK
3620 CPU_BASED_INVLPG_EXITING |
3621 CPU_BASED_RDPMC_EXITING;
443381a8 3622
668fffa3
MT
3623 if (!kvm_mwait_in_guest())
3624 min |= CPU_BASED_MWAIT_EXITING |
3625 CPU_BASED_MONITOR_EXITING;
3626
f78e0e2e 3627 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3628 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3629 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3630 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3631 &_cpu_based_exec_control) < 0)
002c7f7c 3632 return -EIO;
6e5d865c
YS
3633#ifdef CONFIG_X86_64
3634 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3635 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3636 ~CPU_BASED_CR8_STORE_EXITING;
3637#endif
f78e0e2e 3638 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3639 min2 = 0;
3640 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3641 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3642 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3643 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3644 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3645 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3646 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3647 SECONDARY_EXEC_RDTSCP |
83d4c286 3648 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3649 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3650 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3651 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3652 SECONDARY_EXEC_XSAVES |
736fdf72
DH
3653 SECONDARY_EXEC_RDSEED_EXITING |
3654 SECONDARY_EXEC_RDRAND_EXITING |
8b3e34e4 3655 SECONDARY_EXEC_ENABLE_PML |
2a499e49
BD
3656 SECONDARY_EXEC_TSC_SCALING |
3657 SECONDARY_EXEC_ENABLE_VMFUNC;
d56f546d
SY
3658 if (adjust_vmx_controls(min2, opt2,
3659 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3660 &_cpu_based_2nd_exec_control) < 0)
3661 return -EIO;
3662 }
3663#ifndef CONFIG_X86_64
3664 if (!(_cpu_based_2nd_exec_control &
3665 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3666 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3667#endif
83d4c286
YZ
3668
3669 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3670 _cpu_based_2nd_exec_control &= ~(
8d14695f 3671 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3672 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3673 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3674
d56f546d 3675 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3676 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3677 enabled */
5fff7d27
GN
3678 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3679 CPU_BASED_CR3_STORE_EXITING |
3680 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3681 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3682 vmx_capability.ept, vmx_capability.vpid);
3683 }
1c3d14fe 3684
91fa0f8e 3685 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
1c3d14fe
YS
3686#ifdef CONFIG_X86_64
3687 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3688#endif
a547c6db 3689 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
91fa0f8e 3690 VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3691 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3692 &_vmexit_control) < 0)
002c7f7c 3693 return -EIO;
1c3d14fe 3694
2c82878b
PB
3695 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3696 PIN_BASED_VIRTUAL_NMIS;
3697 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3698 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3699 &_pin_based_exec_control) < 0)
3700 return -EIO;
3701
1c17c3e6
PB
3702 if (cpu_has_broken_vmx_preemption_timer())
3703 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be 3704 if (!(_cpu_based_2nd_exec_control &
91fa0f8e 3705 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
01e439be
YZ
3706 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3707
c845f9c6 3708 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3709 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3710 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3711 &_vmentry_control) < 0)
002c7f7c 3712 return -EIO;
6aa8b732 3713
c68876fd 3714 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3715
3716 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3717 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3718 return -EIO;
1c3d14fe
YS
3719
3720#ifdef CONFIG_X86_64
3721 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3722 if (vmx_msr_high & (1u<<16))
002c7f7c 3723 return -EIO;
1c3d14fe
YS
3724#endif
3725
3726 /* Require Write-Back (WB) memory type for VMCS accesses. */
3727 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3728 return -EIO;
1c3d14fe 3729
002c7f7c 3730 vmcs_conf->size = vmx_msr_high & 0x1fff;
16cb0255 3731 vmcs_conf->order = get_order(vmcs_conf->size);
9ac7e3e8 3732 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
002c7f7c 3733 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3734
002c7f7c
YS
3735 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3736 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3737 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3738 vmcs_conf->vmexit_ctrl = _vmexit_control;
3739 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3740
110312c8
AK
3741 cpu_has_load_ia32_efer =
3742 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3743 VM_ENTRY_LOAD_IA32_EFER)
3744 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3745 VM_EXIT_LOAD_IA32_EFER);
3746
8bf00a52
GN
3747 cpu_has_load_perf_global_ctrl =
3748 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3749 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3750 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3751 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3752
3753 /*
3754 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3755 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3756 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3757 *
3758 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3759 *
3760 * AAK155 (model 26)
3761 * AAP115 (model 30)
3762 * AAT100 (model 37)
3763 * BC86,AAY89,BD102 (model 44)
3764 * BA97 (model 46)
3765 *
3766 */
3767 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3768 switch (boot_cpu_data.x86_model) {
3769 case 26:
3770 case 30:
3771 case 37:
3772 case 44:
3773 case 46:
3774 cpu_has_load_perf_global_ctrl = false;
3775 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3776 "does not work properly. Using workaround\n");
3777 break;
3778 default:
3779 break;
3780 }
3781 }
3782
782511b0 3783 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3784 rdmsrl(MSR_IA32_XSS, host_xss);
3785
1c3d14fe 3786 return 0;
c68876fd 3787}
6aa8b732
AK
3788
3789static struct vmcs *alloc_vmcs_cpu(int cpu)
3790{
3791 int node = cpu_to_node(cpu);
3792 struct page *pages;
3793 struct vmcs *vmcs;
3794
96db800f 3795 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3796 if (!pages)
3797 return NULL;
3798 vmcs = page_address(pages);
1c3d14fe
YS
3799 memset(vmcs, 0, vmcs_config.size);
3800 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3801 return vmcs;
3802}
3803
3804static struct vmcs *alloc_vmcs(void)
3805{
d3b2c338 3806 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3807}
3808
3809static void free_vmcs(struct vmcs *vmcs)
3810{
1c3d14fe 3811 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3812}
3813
d462b819
NHE
3814/*
3815 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3816 */
3817static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3818{
3819 if (!loaded_vmcs->vmcs)
3820 return;
3821 loaded_vmcs_clear(loaded_vmcs);
3822 free_vmcs(loaded_vmcs->vmcs);
3823 loaded_vmcs->vmcs = NULL;
355f4fb1 3824 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
d462b819
NHE
3825}
3826
39959588 3827static void free_kvm_area(void)
6aa8b732
AK
3828{
3829 int cpu;
3830
3230bb47 3831 for_each_possible_cpu(cpu) {
6aa8b732 3832 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3833 per_cpu(vmxarea, cpu) = NULL;
3834 }
6aa8b732
AK
3835}
3836
85fd514e
JM
3837enum vmcs_field_type {
3838 VMCS_FIELD_TYPE_U16 = 0,
3839 VMCS_FIELD_TYPE_U64 = 1,
3840 VMCS_FIELD_TYPE_U32 = 2,
3841 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
3842};
3843
3844static inline int vmcs_field_type(unsigned long field)
3845{
3846 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
3847 return VMCS_FIELD_TYPE_U32;
3848 return (field >> 13) & 0x3 ;
3849}
3850
3851static inline int vmcs_field_readonly(unsigned long field)
3852{
3853 return (((field >> 10) & 0x3) == 1);
3854}
3855
fe2b201b
BD
3856static void init_vmcs_shadow_fields(void)
3857{
3858 int i, j;
3859
3860 /* No checks for read only fields yet */
3861
3862 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3863 switch (shadow_read_write_fields[i]) {
3864 case GUEST_BNDCFGS:
a87036ad 3865 if (!kvm_mpx_supported())
fe2b201b
BD
3866 continue;
3867 break;
3868 default:
3869 break;
3870 }
3871
3872 if (j < i)
3873 shadow_read_write_fields[j] =
3874 shadow_read_write_fields[i];
3875 j++;
3876 }
3877 max_shadow_read_write_fields = j;
3878
3879 /* shadowed fields guest access without vmexit */
3880 for (i = 0; i < max_shadow_read_write_fields; i++) {
85fd514e
JM
3881 unsigned long field = shadow_read_write_fields[i];
3882
3883 clear_bit(field, vmx_vmwrite_bitmap);
3884 clear_bit(field, vmx_vmread_bitmap);
3885 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64) {
3886 clear_bit(field + 1, vmx_vmwrite_bitmap);
3887 clear_bit(field + 1, vmx_vmread_bitmap);
3888 }
3889 }
3890 for (i = 0; i < max_shadow_read_only_fields; i++) {
3891 unsigned long field = shadow_read_only_fields[i];
3892
3893 clear_bit(field, vmx_vmread_bitmap);
3894 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64)
3895 clear_bit(field + 1, vmx_vmread_bitmap);
fe2b201b 3896 }
fe2b201b
BD
3897}
3898
6aa8b732
AK
3899static __init int alloc_kvm_area(void)
3900{
3901 int cpu;
3902
3230bb47 3903 for_each_possible_cpu(cpu) {
6aa8b732
AK
3904 struct vmcs *vmcs;
3905
3906 vmcs = alloc_vmcs_cpu(cpu);
3907 if (!vmcs) {
3908 free_kvm_area();
3909 return -ENOMEM;
3910 }
3911
3912 per_cpu(vmxarea, cpu) = vmcs;
3913 }
3914 return 0;
3915}
3916
91b0aa2c 3917static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3918 struct kvm_segment *save)
6aa8b732 3919{
d99e4152
GN
3920 if (!emulate_invalid_guest_state) {
3921 /*
3922 * CS and SS RPL should be equal during guest entry according
3923 * to VMX spec, but in reality it is not always so. Since vcpu
3924 * is in the middle of the transition from real mode to
3925 * protected mode it is safe to assume that RPL 0 is a good
3926 * default value.
3927 */
3928 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3929 save->selector &= ~SEGMENT_RPL_MASK;
3930 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3931 save->s = 1;
6aa8b732 3932 }
d99e4152 3933 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3934}
3935
3936static void enter_pmode(struct kvm_vcpu *vcpu)
3937{
3938 unsigned long flags;
a89a8fb9 3939 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3940
d99e4152
GN
3941 /*
3942 * Update real mode segment cache. It may be not up-to-date if sement
3943 * register was written while vcpu was in a guest mode.
3944 */
3945 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3946 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3947 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3948 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3949 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3950 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3951
7ffd92c5 3952 vmx->rmode.vm86_active = 0;
6aa8b732 3953
2fb92db1
AK
3954 vmx_segment_cache_clear(vmx);
3955
f5f7b2fe 3956 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3957
3958 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3959 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3960 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3961 vmcs_writel(GUEST_RFLAGS, flags);
3962
66aee91a
RR
3963 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3964 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3965
3966 update_exception_bitmap(vcpu);
3967
91b0aa2c
GN
3968 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3969 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3970 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3971 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3972 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3973 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3974}
3975
f5f7b2fe 3976static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3977{
772e0318 3978 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3979 struct kvm_segment var = *save;
3980
3981 var.dpl = 0x3;
3982 if (seg == VCPU_SREG_CS)
3983 var.type = 0x3;
3984
3985 if (!emulate_invalid_guest_state) {
3986 var.selector = var.base >> 4;
3987 var.base = var.base & 0xffff0;
3988 var.limit = 0xffff;
3989 var.g = 0;
3990 var.db = 0;
3991 var.present = 1;
3992 var.s = 1;
3993 var.l = 0;
3994 var.unusable = 0;
3995 var.type = 0x3;
3996 var.avl = 0;
3997 if (save->base & 0xf)
3998 printk_once(KERN_WARNING "kvm: segment base is not "
3999 "paragraph aligned when entering "
4000 "protected mode (seg=%d)", seg);
4001 }
6aa8b732 4002
d99e4152 4003 vmcs_write16(sf->selector, var.selector);
96794e4e 4004 vmcs_writel(sf->base, var.base);
d99e4152
GN
4005 vmcs_write32(sf->limit, var.limit);
4006 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
4007}
4008
4009static void enter_rmode(struct kvm_vcpu *vcpu)
4010{
4011 unsigned long flags;
a89a8fb9 4012 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 4013
f5f7b2fe
AK
4014 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
4015 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
4016 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
4017 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
4018 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
4019 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
4020 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 4021
7ffd92c5 4022 vmx->rmode.vm86_active = 1;
6aa8b732 4023
776e58ea
GN
4024 /*
4025 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 4026 * vcpu. Warn the user that an update is overdue.
776e58ea 4027 */
4918c6ca 4028 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
4029 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
4030 "called before entering vcpu\n");
776e58ea 4031
2fb92db1
AK
4032 vmx_segment_cache_clear(vmx);
4033
4918c6ca 4034 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 4035 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
4036 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4037
4038 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 4039 vmx->rmode.save_rflags = flags;
6aa8b732 4040
053de044 4041 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
4042
4043 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 4044 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
4045 update_exception_bitmap(vcpu);
4046
d99e4152
GN
4047 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
4048 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
4049 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
4050 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
4051 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
4052 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 4053
8668a3c4 4054 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
4055}
4056
401d10de
AS
4057static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
4058{
4059 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
4060 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
4061
4062 if (!msr)
4063 return;
401d10de 4064
44ea2b17
AK
4065 /*
4066 * Force kernel_gs_base reloading before EFER changes, as control
4067 * of this msr depends on is_long_mode().
4068 */
4069 vmx_load_host_state(to_vmx(vcpu));
f6801dff 4070 vcpu->arch.efer = efer;
401d10de 4071 if (efer & EFER_LMA) {
2961e876 4072 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4073 msr->data = efer;
4074 } else {
2961e876 4075 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4076
4077 msr->data = efer & ~EFER_LME;
4078 }
4079 setup_msrs(vmx);
4080}
4081
05b3e0c2 4082#ifdef CONFIG_X86_64
6aa8b732
AK
4083
4084static void enter_lmode(struct kvm_vcpu *vcpu)
4085{
4086 u32 guest_tr_ar;
4087
2fb92db1
AK
4088 vmx_segment_cache_clear(to_vmx(vcpu));
4089
6aa8b732 4090 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 4091 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
4092 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
4093 __func__);
6aa8b732 4094 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
4095 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4096 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 4097 }
da38f438 4098 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
4099}
4100
4101static void exit_lmode(struct kvm_vcpu *vcpu)
4102{
2961e876 4103 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 4104 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
4105}
4106
4107#endif
4108
dd5f5341 4109static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 4110{
dd180b3e
XG
4111 if (enable_ept) {
4112 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4113 return;
995f00a6 4114 ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
f0b98c02
JM
4115 } else {
4116 vpid_sync_context(vpid);
dd180b3e 4117 }
2384d2b3
SY
4118}
4119
dd5f5341
WL
4120static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4121{
4122 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4123}
4124
fb6c8198
JM
4125static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4126{
4127 if (enable_ept)
4128 vmx_flush_tlb(vcpu);
4129}
4130
e8467fda
AK
4131static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4132{
4133 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4134
4135 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4136 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4137}
4138
aff48baa
AK
4139static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4140{
4141 if (enable_ept && is_paging(vcpu))
4142 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4143 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4144}
4145
25c4c276 4146static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 4147{
fc78f519
AK
4148 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4149
4150 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4151 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
4152}
4153
1439442c
SY
4154static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4155{
d0d538b9
GN
4156 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4157
6de4f3ad
AK
4158 if (!test_bit(VCPU_EXREG_PDPTR,
4159 (unsigned long *)&vcpu->arch.regs_dirty))
4160 return;
4161
1439442c 4162 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4163 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4164 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4165 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4166 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
4167 }
4168}
4169
8f5d549f
AK
4170static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4171{
d0d538b9
GN
4172 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4173
8f5d549f 4174 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4175 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4176 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4177 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4178 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 4179 }
6de4f3ad
AK
4180
4181 __set_bit(VCPU_EXREG_PDPTR,
4182 (unsigned long *)&vcpu->arch.regs_avail);
4183 __set_bit(VCPU_EXREG_PDPTR,
4184 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
4185}
4186
3899152c
DM
4187static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4188{
4189 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4190 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4191 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4192
4193 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4194 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4195 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4196 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4197
4198 return fixed_bits_valid(val, fixed0, fixed1);
4199}
4200
4201static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4202{
4203 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4204 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4205
4206 return fixed_bits_valid(val, fixed0, fixed1);
4207}
4208
4209static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4210{
4211 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4212 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4213
4214 return fixed_bits_valid(val, fixed0, fixed1);
4215}
4216
4217/* No difference in the restrictions on guest and host CR4 in VMX operation. */
4218#define nested_guest_cr4_valid nested_cr4_valid
4219#define nested_host_cr4_valid nested_cr4_valid
4220
5e1746d6 4221static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
4222
4223static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4224 unsigned long cr0,
4225 struct kvm_vcpu *vcpu)
4226{
5233dd51
MT
4227 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4228 vmx_decache_cr3(vcpu);
1439442c
SY
4229 if (!(cr0 & X86_CR0_PG)) {
4230 /* From paging/starting to nonpaging */
4231 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4232 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
4233 (CPU_BASED_CR3_LOAD_EXITING |
4234 CPU_BASED_CR3_STORE_EXITING));
4235 vcpu->arch.cr0 = cr0;
fc78f519 4236 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
4237 } else if (!is_paging(vcpu)) {
4238 /* From nonpaging to paging */
4239 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4240 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
4241 ~(CPU_BASED_CR3_LOAD_EXITING |
4242 CPU_BASED_CR3_STORE_EXITING));
4243 vcpu->arch.cr0 = cr0;
fc78f519 4244 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 4245 }
95eb84a7
SY
4246
4247 if (!(cr0 & X86_CR0_WP))
4248 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
4249}
4250
6aa8b732
AK
4251static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4252{
7ffd92c5 4253 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
4254 unsigned long hw_cr0;
4255
5037878e 4256 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 4257 if (enable_unrestricted_guest)
5037878e 4258 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 4259 else {
5037878e 4260 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 4261
218e763f
GN
4262 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4263 enter_pmode(vcpu);
6aa8b732 4264
218e763f
GN
4265 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4266 enter_rmode(vcpu);
4267 }
6aa8b732 4268
05b3e0c2 4269#ifdef CONFIG_X86_64
f6801dff 4270 if (vcpu->arch.efer & EFER_LME) {
707d92fa 4271 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 4272 enter_lmode(vcpu);
707d92fa 4273 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
4274 exit_lmode(vcpu);
4275 }
4276#endif
4277
089d034e 4278 if (enable_ept)
1439442c
SY
4279 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4280
6aa8b732 4281 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 4282 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 4283 vcpu->arch.cr0 = cr0;
14168786
GN
4284
4285 /* depends on vcpu->arch.cr0 to be set to a new value */
4286 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4287}
4288
855feb67
YZ
4289static int get_ept_level(struct kvm_vcpu *vcpu)
4290{
4291 if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
4292 return 5;
4293 return 4;
4294}
4295
995f00a6 4296static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
1439442c 4297{
855feb67
YZ
4298 u64 eptp = VMX_EPTP_MT_WB;
4299
4300 eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
1439442c 4301
995f00a6
PF
4302 if (enable_ept_ad_bits &&
4303 (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
bb97a016 4304 eptp |= VMX_EPTP_AD_ENABLE_BIT;
1439442c
SY
4305 eptp |= (root_hpa & PAGE_MASK);
4306
4307 return eptp;
4308}
4309
6aa8b732
AK
4310static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4311{
1439442c
SY
4312 unsigned long guest_cr3;
4313 u64 eptp;
4314
4315 guest_cr3 = cr3;
089d034e 4316 if (enable_ept) {
995f00a6 4317 eptp = construct_eptp(vcpu, cr3);
1439442c 4318 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
4319 if (is_paging(vcpu) || is_guest_mode(vcpu))
4320 guest_cr3 = kvm_read_cr3(vcpu);
4321 else
4322 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 4323 ept_load_pdptrs(vcpu);
1439442c
SY
4324 }
4325
2384d2b3 4326 vmx_flush_tlb(vcpu);
1439442c 4327 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
4328}
4329
5e1746d6 4330static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 4331{
085e68ee
BS
4332 /*
4333 * Pass through host's Machine Check Enable value to hw_cr4, which
4334 * is in force while we are in guest mode. Do not let guests control
4335 * this bit, even if host CR4.MCE == 0.
4336 */
4337 unsigned long hw_cr4 =
4338 (cr4_read_shadow() & X86_CR4_MCE) |
4339 (cr4 & ~X86_CR4_MCE) |
4340 (to_vmx(vcpu)->rmode.vm86_active ?
4341 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 4342
5e1746d6
NHE
4343 if (cr4 & X86_CR4_VMXE) {
4344 /*
4345 * To use VMXON (and later other VMX instructions), a guest
4346 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4347 * So basically the check on whether to allow nested VMX
4348 * is here.
4349 */
4350 if (!nested_vmx_allowed(vcpu))
4351 return 1;
1a0d74e6 4352 }
3899152c
DM
4353
4354 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5e1746d6
NHE
4355 return 1;
4356
ad312c7c 4357 vcpu->arch.cr4 = cr4;
bc23008b
AK
4358 if (enable_ept) {
4359 if (!is_paging(vcpu)) {
4360 hw_cr4 &= ~X86_CR4_PAE;
4361 hw_cr4 |= X86_CR4_PSE;
4362 } else if (!(cr4 & X86_CR4_PAE)) {
4363 hw_cr4 &= ~X86_CR4_PAE;
4364 }
4365 }
1439442c 4366
656ec4a4
RK
4367 if (!enable_unrestricted_guest && !is_paging(vcpu))
4368 /*
ddba2628
HH
4369 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4370 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4371 * to be manually disabled when guest switches to non-paging
4372 * mode.
4373 *
4374 * If !enable_unrestricted_guest, the CPU is always running
4375 * with CR0.PG=1 and CR4 needs to be modified.
4376 * If enable_unrestricted_guest, the CPU automatically
4377 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4378 */
ddba2628 4379 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4380
1439442c
SY
4381 vmcs_writel(CR4_READ_SHADOW, cr4);
4382 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4383 return 0;
6aa8b732
AK
4384}
4385
6aa8b732
AK
4386static void vmx_get_segment(struct kvm_vcpu *vcpu,
4387 struct kvm_segment *var, int seg)
4388{
a9179499 4389 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4390 u32 ar;
4391
c6ad1153 4392 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4393 *var = vmx->rmode.segs[seg];
a9179499 4394 if (seg == VCPU_SREG_TR
2fb92db1 4395 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4396 return;
1390a28b
AK
4397 var->base = vmx_read_guest_seg_base(vmx, seg);
4398 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4399 return;
a9179499 4400 }
2fb92db1
AK
4401 var->base = vmx_read_guest_seg_base(vmx, seg);
4402 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4403 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4404 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4405 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4406 var->type = ar & 15;
4407 var->s = (ar >> 4) & 1;
4408 var->dpl = (ar >> 5) & 3;
03617c18
GN
4409 /*
4410 * Some userspaces do not preserve unusable property. Since usable
4411 * segment has to be present according to VMX spec we can use present
4412 * property to amend userspace bug by making unusable segment always
4413 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4414 * segment as unusable.
4415 */
4416 var->present = !var->unusable;
6aa8b732
AK
4417 var->avl = (ar >> 12) & 1;
4418 var->l = (ar >> 13) & 1;
4419 var->db = (ar >> 14) & 1;
4420 var->g = (ar >> 15) & 1;
6aa8b732
AK
4421}
4422
a9179499
AK
4423static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4424{
a9179499
AK
4425 struct kvm_segment s;
4426
4427 if (to_vmx(vcpu)->rmode.vm86_active) {
4428 vmx_get_segment(vcpu, &s, seg);
4429 return s.base;
4430 }
2fb92db1 4431 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4432}
4433
b09408d0 4434static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4435{
b09408d0
MT
4436 struct vcpu_vmx *vmx = to_vmx(vcpu);
4437
ae9fedc7 4438 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4439 return 0;
ae9fedc7
PB
4440 else {
4441 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4442 return VMX_AR_DPL(ar);
69c73028 4443 }
69c73028
AK
4444}
4445
653e3108 4446static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4447{
6aa8b732
AK
4448 u32 ar;
4449
f0495f9b 4450 if (var->unusable || !var->present)
6aa8b732
AK
4451 ar = 1 << 16;
4452 else {
4453 ar = var->type & 15;
4454 ar |= (var->s & 1) << 4;
4455 ar |= (var->dpl & 3) << 5;
4456 ar |= (var->present & 1) << 7;
4457 ar |= (var->avl & 1) << 12;
4458 ar |= (var->l & 1) << 13;
4459 ar |= (var->db & 1) << 14;
4460 ar |= (var->g & 1) << 15;
4461 }
653e3108
AK
4462
4463 return ar;
4464}
4465
4466static void vmx_set_segment(struct kvm_vcpu *vcpu,
4467 struct kvm_segment *var, int seg)
4468{
7ffd92c5 4469 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4470 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4471
2fb92db1
AK
4472 vmx_segment_cache_clear(vmx);
4473
1ecd50a9
GN
4474 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4475 vmx->rmode.segs[seg] = *var;
4476 if (seg == VCPU_SREG_TR)
4477 vmcs_write16(sf->selector, var->selector);
4478 else if (var->s)
4479 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4480 goto out;
653e3108 4481 }
1ecd50a9 4482
653e3108
AK
4483 vmcs_writel(sf->base, var->base);
4484 vmcs_write32(sf->limit, var->limit);
4485 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4486
4487 /*
4488 * Fix the "Accessed" bit in AR field of segment registers for older
4489 * qemu binaries.
4490 * IA32 arch specifies that at the time of processor reset the
4491 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4492 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4493 * state vmexit when "unrestricted guest" mode is turned on.
4494 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4495 * tree. Newer qemu binaries with that qemu fix would not need this
4496 * kvm hack.
4497 */
4498 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4499 var->type |= 0x1; /* Accessed */
3a624e29 4500
f924d66d 4501 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4502
4503out:
98eb2f8b 4504 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4505}
4506
6aa8b732
AK
4507static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4508{
2fb92db1 4509 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4510
4511 *db = (ar >> 14) & 1;
4512 *l = (ar >> 13) & 1;
4513}
4514
89a27f4d 4515static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4516{
89a27f4d
GN
4517 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4518 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4519}
4520
89a27f4d 4521static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4522{
89a27f4d
GN
4523 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4524 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4525}
4526
89a27f4d 4527static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4528{
89a27f4d
GN
4529 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4530 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4531}
4532
89a27f4d 4533static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4534{
89a27f4d
GN
4535 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4536 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4537}
4538
648dfaa7
MG
4539static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4540{
4541 struct kvm_segment var;
4542 u32 ar;
4543
4544 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4545 var.dpl = 0x3;
0647f4aa
GN
4546 if (seg == VCPU_SREG_CS)
4547 var.type = 0x3;
648dfaa7
MG
4548 ar = vmx_segment_access_rights(&var);
4549
4550 if (var.base != (var.selector << 4))
4551 return false;
89efbed0 4552 if (var.limit != 0xffff)
648dfaa7 4553 return false;
07f42f5f 4554 if (ar != 0xf3)
648dfaa7
MG
4555 return false;
4556
4557 return true;
4558}
4559
4560static bool code_segment_valid(struct kvm_vcpu *vcpu)
4561{
4562 struct kvm_segment cs;
4563 unsigned int cs_rpl;
4564
4565 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4566 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4567
1872a3f4
AK
4568 if (cs.unusable)
4569 return false;
4d283ec9 4570 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4571 return false;
4572 if (!cs.s)
4573 return false;
4d283ec9 4574 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4575 if (cs.dpl > cs_rpl)
4576 return false;
1872a3f4 4577 } else {
648dfaa7
MG
4578 if (cs.dpl != cs_rpl)
4579 return false;
4580 }
4581 if (!cs.present)
4582 return false;
4583
4584 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4585 return true;
4586}
4587
4588static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4589{
4590 struct kvm_segment ss;
4591 unsigned int ss_rpl;
4592
4593 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4594 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4595
1872a3f4
AK
4596 if (ss.unusable)
4597 return true;
4598 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4599 return false;
4600 if (!ss.s)
4601 return false;
4602 if (ss.dpl != ss_rpl) /* DPL != RPL */
4603 return false;
4604 if (!ss.present)
4605 return false;
4606
4607 return true;
4608}
4609
4610static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4611{
4612 struct kvm_segment var;
4613 unsigned int rpl;
4614
4615 vmx_get_segment(vcpu, &var, seg);
b32a9918 4616 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4617
1872a3f4
AK
4618 if (var.unusable)
4619 return true;
648dfaa7
MG
4620 if (!var.s)
4621 return false;
4622 if (!var.present)
4623 return false;
4d283ec9 4624 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4625 if (var.dpl < rpl) /* DPL < RPL */
4626 return false;
4627 }
4628
4629 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4630 * rights flags
4631 */
4632 return true;
4633}
4634
4635static bool tr_valid(struct kvm_vcpu *vcpu)
4636{
4637 struct kvm_segment tr;
4638
4639 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4640
1872a3f4
AK
4641 if (tr.unusable)
4642 return false;
b32a9918 4643 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4644 return false;
1872a3f4 4645 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4646 return false;
4647 if (!tr.present)
4648 return false;
4649
4650 return true;
4651}
4652
4653static bool ldtr_valid(struct kvm_vcpu *vcpu)
4654{
4655 struct kvm_segment ldtr;
4656
4657 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4658
1872a3f4
AK
4659 if (ldtr.unusable)
4660 return true;
b32a9918 4661 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4662 return false;
4663 if (ldtr.type != 2)
4664 return false;
4665 if (!ldtr.present)
4666 return false;
4667
4668 return true;
4669}
4670
4671static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4672{
4673 struct kvm_segment cs, ss;
4674
4675 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4676 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4677
b32a9918
NA
4678 return ((cs.selector & SEGMENT_RPL_MASK) ==
4679 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4680}
4681
4682/*
4683 * Check if guest state is valid. Returns true if valid, false if
4684 * not.
4685 * We assume that registers are always usable
4686 */
4687static bool guest_state_valid(struct kvm_vcpu *vcpu)
4688{
c5e97c80
GN
4689 if (enable_unrestricted_guest)
4690 return true;
4691
648dfaa7 4692 /* real mode guest state checks */
f13882d8 4693 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4694 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4695 return false;
4696 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4697 return false;
4698 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4699 return false;
4700 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4701 return false;
4702 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4703 return false;
4704 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4705 return false;
4706 } else {
4707 /* protected mode guest state checks */
4708 if (!cs_ss_rpl_check(vcpu))
4709 return false;
4710 if (!code_segment_valid(vcpu))
4711 return false;
4712 if (!stack_segment_valid(vcpu))
4713 return false;
4714 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4715 return false;
4716 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4717 return false;
4718 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4719 return false;
4720 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4721 return false;
4722 if (!tr_valid(vcpu))
4723 return false;
4724 if (!ldtr_valid(vcpu))
4725 return false;
4726 }
4727 /* TODO:
4728 * - Add checks on RIP
4729 * - Add checks on RFLAGS
4730 */
4731
4732 return true;
4733}
4734
5fa99cbe
JM
4735static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
4736{
4737 return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
4738}
4739
d77c26fc 4740static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4741{
40dcaa9f 4742 gfn_t fn;
195aefde 4743 u16 data = 0;
1f755a82 4744 int idx, r;
6aa8b732 4745
40dcaa9f 4746 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4747 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4748 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4749 if (r < 0)
10589a46 4750 goto out;
195aefde 4751 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4752 r = kvm_write_guest_page(kvm, fn++, &data,
4753 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4754 if (r < 0)
10589a46 4755 goto out;
195aefde
IE
4756 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4757 if (r < 0)
10589a46 4758 goto out;
195aefde
IE
4759 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4760 if (r < 0)
10589a46 4761 goto out;
195aefde 4762 data = ~0;
10589a46
MT
4763 r = kvm_write_guest_page(kvm, fn, &data,
4764 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4765 sizeof(u8));
10589a46 4766out:
40dcaa9f 4767 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4768 return r;
6aa8b732
AK
4769}
4770
b7ebfb05
SY
4771static int init_rmode_identity_map(struct kvm *kvm)
4772{
f51770ed 4773 int i, idx, r = 0;
ba049e93 4774 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4775 u32 tmp;
4776
a255d479
TC
4777 /* Protect kvm->arch.ept_identity_pagetable_done. */
4778 mutex_lock(&kvm->slots_lock);
4779
f51770ed 4780 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4781 goto out2;
a255d479 4782
d8a6e365
DH
4783 if (!kvm->arch.ept_identity_map_addr)
4784 kvm->arch.ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
b927a3ce 4785 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479 4786
d8a6e365
DH
4787 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4788 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
f51770ed 4789 if (r < 0)
a255d479
TC
4790 goto out2;
4791
40dcaa9f 4792 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4793 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4794 if (r < 0)
4795 goto out;
4796 /* Set up identity-mapping pagetable for EPT in real mode */
4797 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4798 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4799 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4800 r = kvm_write_guest_page(kvm, identity_map_pfn,
4801 &tmp, i * sizeof(tmp), sizeof(tmp));
4802 if (r < 0)
4803 goto out;
4804 }
4805 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4806
b7ebfb05 4807out:
40dcaa9f 4808 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4809
4810out2:
4811 mutex_unlock(&kvm->slots_lock);
f51770ed 4812 return r;
b7ebfb05
SY
4813}
4814
6aa8b732
AK
4815static void seg_setup(int seg)
4816{
772e0318 4817 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4818 unsigned int ar;
6aa8b732
AK
4819
4820 vmcs_write16(sf->selector, 0);
4821 vmcs_writel(sf->base, 0);
4822 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4823 ar = 0x93;
4824 if (seg == VCPU_SREG_CS)
4825 ar |= 0x08; /* code segment */
3a624e29
NK
4826
4827 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4828}
4829
f78e0e2e
SY
4830static int alloc_apic_access_page(struct kvm *kvm)
4831{
4484141a 4832 struct page *page;
f78e0e2e
SY
4833 int r = 0;
4834
79fac95e 4835 mutex_lock(&kvm->slots_lock);
c24ae0dc 4836 if (kvm->arch.apic_access_page_done)
f78e0e2e 4837 goto out;
1d8007bd
PB
4838 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4839 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4840 if (r)
4841 goto out;
72dc67a6 4842
73a6d941 4843 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4844 if (is_error_page(page)) {
4845 r = -EFAULT;
4846 goto out;
4847 }
4848
c24ae0dc
TC
4849 /*
4850 * Do not pin the page in memory, so that memory hot-unplug
4851 * is able to migrate it.
4852 */
4853 put_page(page);
4854 kvm->arch.apic_access_page_done = true;
f78e0e2e 4855out:
79fac95e 4856 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4857 return r;
4858}
4859
991e7a0e 4860static int allocate_vpid(void)
2384d2b3
SY
4861{
4862 int vpid;
4863
919818ab 4864 if (!enable_vpid)
991e7a0e 4865 return 0;
2384d2b3
SY
4866 spin_lock(&vmx_vpid_lock);
4867 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4868 if (vpid < VMX_NR_VPIDS)
2384d2b3 4869 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4870 else
4871 vpid = 0;
2384d2b3 4872 spin_unlock(&vmx_vpid_lock);
991e7a0e 4873 return vpid;
2384d2b3
SY
4874}
4875
991e7a0e 4876static void free_vpid(int vpid)
cdbecfc3 4877{
991e7a0e 4878 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4879 return;
4880 spin_lock(&vmx_vpid_lock);
991e7a0e 4881 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4882 spin_unlock(&vmx_vpid_lock);
4883}
4884
8d14695f
YZ
4885#define MSR_TYPE_R 1
4886#define MSR_TYPE_W 2
4887static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4888 u32 msr, int type)
25c5f225 4889{
3e7c73e9 4890 int f = sizeof(unsigned long);
25c5f225
SY
4891
4892 if (!cpu_has_vmx_msr_bitmap())
4893 return;
4894
4895 /*
4896 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4897 * have the write-low and read-high bitmap offsets the wrong way round.
4898 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4899 */
25c5f225 4900 if (msr <= 0x1fff) {
8d14695f
YZ
4901 if (type & MSR_TYPE_R)
4902 /* read-low */
4903 __clear_bit(msr, msr_bitmap + 0x000 / f);
4904
4905 if (type & MSR_TYPE_W)
4906 /* write-low */
4907 __clear_bit(msr, msr_bitmap + 0x800 / f);
4908
25c5f225
SY
4909 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4910 msr &= 0x1fff;
8d14695f
YZ
4911 if (type & MSR_TYPE_R)
4912 /* read-high */
4913 __clear_bit(msr, msr_bitmap + 0x400 / f);
4914
4915 if (type & MSR_TYPE_W)
4916 /* write-high */
4917 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4918
4919 }
4920}
4921
f2b93280
WV
4922/*
4923 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4924 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4925 */
4926static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4927 unsigned long *msr_bitmap_nested,
4928 u32 msr, int type)
4929{
4930 int f = sizeof(unsigned long);
4931
4932 if (!cpu_has_vmx_msr_bitmap()) {
4933 WARN_ON(1);
4934 return;
4935 }
4936
4937 /*
4938 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4939 * have the write-low and read-high bitmap offsets the wrong way round.
4940 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4941 */
4942 if (msr <= 0x1fff) {
4943 if (type & MSR_TYPE_R &&
4944 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4945 /* read-low */
4946 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4947
4948 if (type & MSR_TYPE_W &&
4949 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4950 /* write-low */
4951 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4952
4953 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4954 msr &= 0x1fff;
4955 if (type & MSR_TYPE_R &&
4956 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4957 /* read-high */
4958 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4959
4960 if (type & MSR_TYPE_W &&
4961 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4962 /* write-high */
4963 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4964
4965 }
4966}
4967
5897297b
AK
4968static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4969{
4970 if (!longmode_only)
8d14695f
YZ
4971 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4972 msr, MSR_TYPE_R | MSR_TYPE_W);
4973 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4974 msr, MSR_TYPE_R | MSR_TYPE_W);
4975}
4976
2e69f865 4977static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
8d14695f 4978{
f6e90f9e 4979 if (apicv_active) {
c63e4563 4980 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
2e69f865 4981 msr, type);
c63e4563 4982 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
2e69f865 4983 msr, type);
f6e90f9e 4984 } else {
f6e90f9e 4985 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
2e69f865 4986 msr, type);
f6e90f9e 4987 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
2e69f865 4988 msr, type);
f6e90f9e 4989 }
5897297b
AK
4990}
4991
b2a05fef 4992static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
d50ab6c1 4993{
d62caabb 4994 return enable_apicv;
d50ab6c1
PB
4995}
4996
c9f04407
DM
4997static void nested_mark_vmcs12_pages_dirty(struct kvm_vcpu *vcpu)
4998{
4999 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5000 gfn_t gfn;
5001
5002 /*
5003 * Don't need to mark the APIC access page dirty; it is never
5004 * written to by the CPU during APIC virtualization.
5005 */
5006
5007 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
5008 gfn = vmcs12->virtual_apic_page_addr >> PAGE_SHIFT;
5009 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5010 }
5011
5012 if (nested_cpu_has_posted_intr(vmcs12)) {
5013 gfn = vmcs12->posted_intr_desc_addr >> PAGE_SHIFT;
5014 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5015 }
5016}
5017
5018
6342c50a 5019static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
705699a1
WV
5020{
5021 struct vcpu_vmx *vmx = to_vmx(vcpu);
5022 int max_irr;
5023 void *vapic_page;
5024 u16 status;
5025
c9f04407
DM
5026 if (!vmx->nested.pi_desc || !vmx->nested.pi_pending)
5027 return;
705699a1 5028
c9f04407
DM
5029 vmx->nested.pi_pending = false;
5030 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
5031 return;
705699a1 5032
c9f04407
DM
5033 max_irr = find_last_bit((unsigned long *)vmx->nested.pi_desc->pir, 256);
5034 if (max_irr != 256) {
705699a1 5035 vapic_page = kmap(vmx->nested.virtual_apic_page);
705699a1
WV
5036 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
5037 kunmap(vmx->nested.virtual_apic_page);
5038
5039 status = vmcs_read16(GUEST_INTR_STATUS);
5040 if ((u8)max_irr > ((u8)status & 0xff)) {
5041 status &= ~0xff;
5042 status |= (u8)max_irr;
5043 vmcs_write16(GUEST_INTR_STATUS, status);
5044 }
5045 }
c9f04407
DM
5046
5047 nested_mark_vmcs12_pages_dirty(vcpu);
705699a1
WV
5048}
5049
06a5524f
WV
5050static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
5051 bool nested)
21bc8dc5
RK
5052{
5053#ifdef CONFIG_SMP
06a5524f
WV
5054 int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
5055
21bc8dc5 5056 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6 5057 /*
5753743f
HZ
5058 * The vector of interrupt to be delivered to vcpu had
5059 * been set in PIR before this function.
5060 *
5061 * Following cases will be reached in this block, and
5062 * we always send a notification event in all cases as
5063 * explained below.
5064 *
5065 * Case 1: vcpu keeps in non-root mode. Sending a
5066 * notification event posts the interrupt to vcpu.
5067 *
5068 * Case 2: vcpu exits to root mode and is still
5069 * runnable. PIR will be synced to vIRR before the
5070 * next vcpu entry. Sending a notification event in
5071 * this case has no effect, as vcpu is not in root
5072 * mode.
28b835d6 5073 *
5753743f
HZ
5074 * Case 3: vcpu exits to root mode and is blocked.
5075 * vcpu_block() has already synced PIR to vIRR and
5076 * never blocks vcpu if vIRR is not cleared. Therefore,
5077 * a blocked vcpu here does not wait for any requested
5078 * interrupts in PIR, and sending a notification event
5079 * which has no effect is safe here.
28b835d6 5080 */
28b835d6 5081
06a5524f 5082 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
21bc8dc5
RK
5083 return true;
5084 }
5085#endif
5086 return false;
5087}
5088
705699a1
WV
5089static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
5090 int vector)
5091{
5092 struct vcpu_vmx *vmx = to_vmx(vcpu);
5093
5094 if (is_guest_mode(vcpu) &&
5095 vector == vmx->nested.posted_intr_nv) {
5096 /* the PIR and ON have been set by L1. */
06a5524f 5097 kvm_vcpu_trigger_posted_interrupt(vcpu, true);
705699a1
WV
5098 /*
5099 * If a posted intr is not recognized by hardware,
5100 * we will accomplish it in the next vmentry.
5101 */
5102 vmx->nested.pi_pending = true;
5103 kvm_make_request(KVM_REQ_EVENT, vcpu);
5104 return 0;
5105 }
5106 return -1;
5107}
a20ed54d
YZ
5108/*
5109 * Send interrupt to vcpu via posted interrupt way.
5110 * 1. If target vcpu is running(non-root mode), send posted interrupt
5111 * notification to vcpu and hardware will sync PIR to vIRR atomically.
5112 * 2. If target vcpu isn't running(root mode), kick it to pick up the
5113 * interrupt from PIR in next vmentry.
5114 */
5115static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
5116{
5117 struct vcpu_vmx *vmx = to_vmx(vcpu);
5118 int r;
5119
705699a1
WV
5120 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
5121 if (!r)
5122 return;
5123
a20ed54d
YZ
5124 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
5125 return;
5126
b95234c8
PB
5127 /* If a previous notification has sent the IPI, nothing to do. */
5128 if (pi_test_and_set_on(&vmx->pi_desc))
5129 return;
5130
06a5524f 5131 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
a20ed54d
YZ
5132 kvm_vcpu_kick(vcpu);
5133}
5134
a3a8ff8e
NHE
5135/*
5136 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5137 * will not change in the lifetime of the guest.
5138 * Note that host-state that does change is set elsewhere. E.g., host-state
5139 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5140 */
a547c6db 5141static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
5142{
5143 u32 low32, high32;
5144 unsigned long tmpl;
5145 struct desc_ptr dt;
d6e41f11 5146 unsigned long cr0, cr3, cr4;
a3a8ff8e 5147
04ac88ab
AL
5148 cr0 = read_cr0();
5149 WARN_ON(cr0 & X86_CR0_TS);
5150 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
d6e41f11
AL
5151
5152 /*
5153 * Save the most likely value for this task's CR3 in the VMCS.
5154 * We can't use __get_current_cr3_fast() because we're not atomic.
5155 */
6c690ee1 5156 cr3 = __read_cr3();
d6e41f11 5157 vmcs_writel(HOST_CR3, cr3); /* 22.2.3 FIXME: shadow tables */
44889942 5158 vmx->loaded_vmcs->vmcs_host_cr3 = cr3;
a3a8ff8e 5159
d974baa3 5160 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 5161 cr4 = cr4_read_shadow();
d974baa3 5162 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
44889942 5163 vmx->loaded_vmcs->vmcs_host_cr4 = cr4;
d974baa3 5164
a3a8ff8e 5165 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
5166#ifdef CONFIG_X86_64
5167 /*
5168 * Load null selectors, so we can avoid reloading them in
5169 * __vmx_load_host_state(), in case userspace uses the null selectors
5170 * too (the expected case).
5171 */
5172 vmcs_write16(HOST_DS_SELECTOR, 0);
5173 vmcs_write16(HOST_ES_SELECTOR, 0);
5174#else
a3a8ff8e
NHE
5175 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5176 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 5177#endif
a3a8ff8e
NHE
5178 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5179 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5180
87930019 5181 store_idt(&dt);
a3a8ff8e 5182 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 5183 vmx->host_idt_base = dt.address;
a3a8ff8e 5184
83287ea4 5185 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
5186
5187 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5188 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5189 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5190 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5191
5192 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5193 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5194 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5195 }
5196}
5197
bf8179a0
NHE
5198static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5199{
5200 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5201 if (enable_ept)
5202 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
5203 if (is_guest_mode(&vmx->vcpu))
5204 vmx->vcpu.arch.cr4_guest_owned_bits &=
5205 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
5206 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5207}
5208
01e439be
YZ
5209static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5210{
5211 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5212
d62caabb 5213 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 5214 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
5215 /* Enable the preemption timer dynamically */
5216 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
5217 return pin_based_exec_ctrl;
5218}
5219
d62caabb
AS
5220static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5221{
5222 struct vcpu_vmx *vmx = to_vmx(vcpu);
5223
5224 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
5225 if (cpu_has_secondary_exec_ctrls()) {
5226 if (kvm_vcpu_apicv_active(vcpu))
5227 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5228 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5229 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5230 else
5231 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5232 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5233 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5234 }
5235
5236 if (cpu_has_vmx_msr_bitmap())
5237 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
5238}
5239
bf8179a0
NHE
5240static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5241{
5242 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
5243
5244 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5245 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5246
35754c98 5247 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
5248 exec_control &= ~CPU_BASED_TPR_SHADOW;
5249#ifdef CONFIG_X86_64
5250 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5251 CPU_BASED_CR8_LOAD_EXITING;
5252#endif
5253 }
5254 if (!enable_ept)
5255 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5256 CPU_BASED_CR3_LOAD_EXITING |
5257 CPU_BASED_INVLPG_EXITING;
5258 return exec_control;
5259}
5260
45ec368c 5261static bool vmx_rdrand_supported(void)
bf8179a0 5262{
45ec368c 5263 return vmcs_config.cpu_based_2nd_exec_ctrl &
736fdf72 5264 SECONDARY_EXEC_RDRAND_EXITING;
45ec368c
JM
5265}
5266
75f4fc8d
JM
5267static bool vmx_rdseed_supported(void)
5268{
5269 return vmcs_config.cpu_based_2nd_exec_ctrl &
736fdf72 5270 SECONDARY_EXEC_RDSEED_EXITING;
75f4fc8d
JM
5271}
5272
80154d77 5273static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
bf8179a0 5274{
80154d77
PB
5275 struct kvm_vcpu *vcpu = &vmx->vcpu;
5276
bf8179a0 5277 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
80154d77 5278 if (!cpu_need_virtualize_apic_accesses(vcpu))
bf8179a0
NHE
5279 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5280 if (vmx->vpid == 0)
5281 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5282 if (!enable_ept) {
5283 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5284 enable_unrestricted_guest = 0;
ad756a16
MJ
5285 /* Enable INVPCID for non-ept guests may cause performance regression. */
5286 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
5287 }
5288 if (!enable_unrestricted_guest)
5289 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5290 if (!ple_gap)
5291 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
80154d77 5292 if (!kvm_vcpu_apicv_active(vcpu))
c7c9c56c
YZ
5293 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5294 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 5295 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
5296 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5297 (handle_vmptrld).
5298 We can NOT enable shadow_vmcs here because we don't have yet
5299 a current VMCS12
5300 */
5301 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
5302
5303 if (!enable_pml)
5304 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 5305
3db13480
PB
5306 if (vmx_xsaves_supported()) {
5307 /* Exposing XSAVES only when XSAVE is exposed */
5308 bool xsaves_enabled =
5309 guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
5310 guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
5311
5312 if (!xsaves_enabled)
5313 exec_control &= ~SECONDARY_EXEC_XSAVES;
5314
5315 if (nested) {
5316 if (xsaves_enabled)
5317 vmx->nested.nested_vmx_secondary_ctls_high |=
5318 SECONDARY_EXEC_XSAVES;
5319 else
5320 vmx->nested.nested_vmx_secondary_ctls_high &=
5321 ~SECONDARY_EXEC_XSAVES;
5322 }
5323 }
5324
80154d77
PB
5325 if (vmx_rdtscp_supported()) {
5326 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
5327 if (!rdtscp_enabled)
5328 exec_control &= ~SECONDARY_EXEC_RDTSCP;
5329
5330 if (nested) {
5331 if (rdtscp_enabled)
5332 vmx->nested.nested_vmx_secondary_ctls_high |=
5333 SECONDARY_EXEC_RDTSCP;
5334 else
5335 vmx->nested.nested_vmx_secondary_ctls_high &=
5336 ~SECONDARY_EXEC_RDTSCP;
5337 }
5338 }
5339
5340 if (vmx_invpcid_supported()) {
5341 /* Exposing INVPCID only when PCID is exposed */
5342 bool invpcid_enabled =
5343 guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
5344 guest_cpuid_has(vcpu, X86_FEATURE_PCID);
5345
5346 if (!invpcid_enabled) {
5347 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
5348 guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
5349 }
5350
5351 if (nested) {
5352 if (invpcid_enabled)
5353 vmx->nested.nested_vmx_secondary_ctls_high |=
5354 SECONDARY_EXEC_ENABLE_INVPCID;
5355 else
5356 vmx->nested.nested_vmx_secondary_ctls_high &=
5357 ~SECONDARY_EXEC_ENABLE_INVPCID;
5358 }
5359 }
5360
45ec368c
JM
5361 if (vmx_rdrand_supported()) {
5362 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
5363 if (rdrand_enabled)
736fdf72 5364 exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
45ec368c
JM
5365
5366 if (nested) {
5367 if (rdrand_enabled)
5368 vmx->nested.nested_vmx_secondary_ctls_high |=
736fdf72 5369 SECONDARY_EXEC_RDRAND_EXITING;
45ec368c
JM
5370 else
5371 vmx->nested.nested_vmx_secondary_ctls_high &=
736fdf72 5372 ~SECONDARY_EXEC_RDRAND_EXITING;
45ec368c
JM
5373 }
5374 }
5375
75f4fc8d
JM
5376 if (vmx_rdseed_supported()) {
5377 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
5378 if (rdseed_enabled)
736fdf72 5379 exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
75f4fc8d
JM
5380
5381 if (nested) {
5382 if (rdseed_enabled)
5383 vmx->nested.nested_vmx_secondary_ctls_high |=
736fdf72 5384 SECONDARY_EXEC_RDSEED_EXITING;
75f4fc8d
JM
5385 else
5386 vmx->nested.nested_vmx_secondary_ctls_high &=
736fdf72 5387 ~SECONDARY_EXEC_RDSEED_EXITING;
75f4fc8d
JM
5388 }
5389 }
5390
80154d77 5391 vmx->secondary_exec_control = exec_control;
bf8179a0
NHE
5392}
5393
ce88decf
XG
5394static void ept_set_mmio_spte_mask(void)
5395{
5396 /*
5397 * EPT Misconfigurations can be generated if the value of bits 2:0
5398 * of an EPT paging-structure entry is 110b (write/execute).
ce88decf 5399 */
dcdca5fe
PF
5400 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
5401 VMX_EPT_MISCONFIG_WX_VALUE);
ce88decf
XG
5402}
5403
f53cd63c 5404#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
5405/*
5406 * Sets up the vmcs for emulated real mode.
5407 */
12d79917 5408static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 5409{
2e4ce7f5 5410#ifdef CONFIG_X86_64
6aa8b732 5411 unsigned long a;
2e4ce7f5 5412#endif
6aa8b732 5413 int i;
6aa8b732 5414
6aa8b732 5415 /* I/O */
3e7c73e9
AK
5416 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5417 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 5418
4607c2d7
AG
5419 if (enable_shadow_vmcs) {
5420 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5421 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5422 }
25c5f225 5423 if (cpu_has_vmx_msr_bitmap())
5897297b 5424 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 5425
6aa8b732
AK
5426 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5427
6aa8b732 5428 /* Control */
01e439be 5429 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 5430 vmx->hv_deadline_tsc = -1;
6e5d865c 5431
bf8179a0 5432 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5433
dfa169bb 5434 if (cpu_has_secondary_exec_ctrls()) {
80154d77 5435 vmx_compute_secondary_exec_control(vmx);
bf8179a0 5436 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
80154d77 5437 vmx->secondary_exec_control);
dfa169bb 5438 }
f78e0e2e 5439
d62caabb 5440 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5441 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5442 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5443 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5444 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5445
5446 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5447
0bcf261c 5448 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5449 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5450 }
5451
4b8d54f9
ZE
5452 if (ple_gap) {
5453 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5454 vmx->ple_window = ple_window;
5455 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5456 }
5457
c3707958
XG
5458 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5459 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5460 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5461
9581d442
AK
5462 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5463 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5464 vmx_set_constant_host_state(vmx);
05b3e0c2 5465#ifdef CONFIG_X86_64
6aa8b732
AK
5466 rdmsrl(MSR_FS_BASE, a);
5467 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5468 rdmsrl(MSR_GS_BASE, a);
5469 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5470#else
5471 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5472 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5473#endif
5474
2a499e49
BD
5475 if (cpu_has_vmx_vmfunc())
5476 vmcs_write64(VM_FUNCTION_CONTROL, 0);
5477
2cc51560
ED
5478 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5479 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5480 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5481 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5482 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5483
74545705
RK
5484 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5485 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5486
03916db9 5487 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5488 u32 index = vmx_msr_index[i];
5489 u32 data_low, data_high;
a2fa3e9f 5490 int j = vmx->nmsrs;
6aa8b732
AK
5491
5492 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5493 continue;
432bd6cb
AK
5494 if (wrmsr_safe(index, data_low, data_high) < 0)
5495 continue;
26bb0981
AK
5496 vmx->guest_msrs[j].index = i;
5497 vmx->guest_msrs[j].data = 0;
d5696725 5498 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5499 ++vmx->nmsrs;
6aa8b732 5500 }
6aa8b732 5501
2961e876
GN
5502
5503 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5504
5505 /* 22.2.1, 20.8.1 */
2961e876 5506 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5507
bd7e5b08
PB
5508 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5509 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5510
bf8179a0 5511 set_cr4_guest_host_mask(vmx);
e00c8cf2 5512
f53cd63c
WL
5513 if (vmx_xsaves_supported())
5514 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5515
4e59516a
PF
5516 if (enable_pml) {
5517 ASSERT(vmx->pml_pg);
5518 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5519 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5520 }
e00c8cf2
AK
5521}
5522
d28bc9dd 5523static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5524{
5525 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5526 struct msr_data apic_base_msr;
d28bc9dd 5527 u64 cr0;
e00c8cf2 5528
7ffd92c5 5529 vmx->rmode.vm86_active = 0;
e00c8cf2 5530
ad312c7c 5531 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5532 kvm_set_cr8(vcpu, 0);
5533
5534 if (!init_event) {
5535 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5536 MSR_IA32_APICBASE_ENABLE;
5537 if (kvm_vcpu_is_reset_bsp(vcpu))
5538 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5539 apic_base_msr.host_initiated = true;
5540 kvm_set_apic_base(vcpu, &apic_base_msr);
5541 }
e00c8cf2 5542
2fb92db1
AK
5543 vmx_segment_cache_clear(vmx);
5544
5706be0d 5545 seg_setup(VCPU_SREG_CS);
66450a21 5546 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5547 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5548
5549 seg_setup(VCPU_SREG_DS);
5550 seg_setup(VCPU_SREG_ES);
5551 seg_setup(VCPU_SREG_FS);
5552 seg_setup(VCPU_SREG_GS);
5553 seg_setup(VCPU_SREG_SS);
5554
5555 vmcs_write16(GUEST_TR_SELECTOR, 0);
5556 vmcs_writel(GUEST_TR_BASE, 0);
5557 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5558 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5559
5560 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5561 vmcs_writel(GUEST_LDTR_BASE, 0);
5562 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5563 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5564
d28bc9dd
NA
5565 if (!init_event) {
5566 vmcs_write32(GUEST_SYSENTER_CS, 0);
5567 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5568 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5569 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5570 }
e00c8cf2
AK
5571
5572 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5573 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5574
e00c8cf2
AK
5575 vmcs_writel(GUEST_GDTR_BASE, 0);
5576 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5577
5578 vmcs_writel(GUEST_IDTR_BASE, 0);
5579 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5580
443381a8 5581 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5582 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5583 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
a554d207
WL
5584 if (kvm_mpx_supported())
5585 vmcs_write64(GUEST_BNDCFGS, 0);
e00c8cf2 5586
e00c8cf2
AK
5587 setup_msrs(vmx);
5588
6aa8b732
AK
5589 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5590
d28bc9dd 5591 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5592 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5593 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5594 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5595 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5596 vmcs_write32(TPR_THRESHOLD, 0);
5597 }
5598
a73896cb 5599 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5600
d62caabb 5601 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5602 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5603
2384d2b3
SY
5604 if (vmx->vpid != 0)
5605 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5606
d28bc9dd 5607 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5608 vmx->vcpu.arch.cr0 = cr0;
f2463247 5609 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5610 vmx_set_cr4(vcpu, 0);
5690891b 5611 vmx_set_efer(vcpu, 0);
bd7e5b08 5612
d28bc9dd 5613 update_exception_bitmap(vcpu);
6aa8b732 5614
dd5f5341 5615 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5616}
5617
b6f1250e
NHE
5618/*
5619 * In nested virtualization, check if L1 asked to exit on external interrupts.
5620 * For most existing hypervisors, this will always return true.
5621 */
5622static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5623{
5624 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5625 PIN_BASED_EXT_INTR_MASK;
5626}
5627
77b0f5d6
BD
5628/*
5629 * In nested virtualization, check if L1 has set
5630 * VM_EXIT_ACK_INTR_ON_EXIT
5631 */
5632static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5633{
5634 return get_vmcs12(vcpu)->vm_exit_controls &
5635 VM_EXIT_ACK_INTR_ON_EXIT;
5636}
5637
ea8ceb83
JK
5638static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5639{
5640 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5641 PIN_BASED_NMI_EXITING;
5642}
5643
c9a7953f 5644static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99 5645{
47c0152e
PB
5646 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5647 CPU_BASED_VIRTUAL_INTR_PENDING);
3b86cd99
JK
5648}
5649
c9a7953f 5650static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99 5651{
2c82878b 5652 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
c9a7953f
JK
5653 enable_irq_window(vcpu);
5654 return;
5655 }
3b86cd99 5656
47c0152e
PB
5657 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5658 CPU_BASED_VIRTUAL_NMI_PENDING);
3b86cd99
JK
5659}
5660
66fd3f7f 5661static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5662{
9c8cba37 5663 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5664 uint32_t intr;
5665 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5666
229456fc 5667 trace_kvm_inj_virq(irq);
2714d1d3 5668
fa89a817 5669 ++vcpu->stat.irq_injections;
7ffd92c5 5670 if (vmx->rmode.vm86_active) {
71f9833b
SH
5671 int inc_eip = 0;
5672 if (vcpu->arch.interrupt.soft)
5673 inc_eip = vcpu->arch.event_exit_inst_len;
5674 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5675 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5676 return;
5677 }
66fd3f7f
GN
5678 intr = irq | INTR_INFO_VALID_MASK;
5679 if (vcpu->arch.interrupt.soft) {
5680 intr |= INTR_TYPE_SOFT_INTR;
5681 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5682 vmx->vcpu.arch.event_exit_inst_len);
5683 } else
5684 intr |= INTR_TYPE_EXT_INTR;
5685 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5686}
5687
f08864b4
SY
5688static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5689{
66a5a347
JK
5690 struct vcpu_vmx *vmx = to_vmx(vcpu);
5691
4c4a6f79
PB
5692 ++vcpu->stat.nmi_injections;
5693 vmx->loaded_vmcs->nmi_known_unmasked = false;
3b86cd99 5694
7ffd92c5 5695 if (vmx->rmode.vm86_active) {
71f9833b 5696 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5697 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5698 return;
5699 }
c5a6d5f7 5700
f08864b4
SY
5701 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5702 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5703}
5704
3cfc3092
JK
5705static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5706{
4c4a6f79
PB
5707 struct vcpu_vmx *vmx = to_vmx(vcpu);
5708 bool masked;
5709
5710 if (vmx->loaded_vmcs->nmi_known_unmasked)
9d58b931 5711 return false;
4c4a6f79
PB
5712 masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5713 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
5714 return masked;
3cfc3092
JK
5715}
5716
5717static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5718{
5719 struct vcpu_vmx *vmx = to_vmx(vcpu);
5720
4c4a6f79 5721 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
2c82878b
PB
5722 if (masked)
5723 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5724 GUEST_INTR_STATE_NMI);
5725 else
5726 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5727 GUEST_INTR_STATE_NMI);
3cfc3092
JK
5728}
5729
2505dc9f
JK
5730static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5731{
b6b8a145
JK
5732 if (to_vmx(vcpu)->nested.nested_run_pending)
5733 return 0;
ea8ceb83 5734
2505dc9f
JK
5735 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5736 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5737 | GUEST_INTR_STATE_NMI));
5738}
5739
78646121
GN
5740static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5741{
b6b8a145
JK
5742 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5743 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5744 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5745 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5746}
5747
cbc94022
IE
5748static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5749{
5750 int ret;
cbc94022 5751
1d8007bd
PB
5752 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5753 PAGE_SIZE * 3);
cbc94022
IE
5754 if (ret)
5755 return ret;
bfc6d222 5756 kvm->arch.tss_addr = addr;
1f755a82 5757 return init_rmode_tss(kvm);
cbc94022
IE
5758}
5759
0ca1b4f4 5760static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5761{
77ab6db0 5762 switch (vec) {
77ab6db0 5763 case BP_VECTOR:
c573cd22
JK
5764 /*
5765 * Update instruction length as we may reinject the exception
5766 * from user space while in guest debugging mode.
5767 */
5768 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5769 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5770 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5771 return false;
5772 /* fall through */
5773 case DB_VECTOR:
5774 if (vcpu->guest_debug &
5775 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5776 return false;
d0bfb940
JK
5777 /* fall through */
5778 case DE_VECTOR:
77ab6db0
JK
5779 case OF_VECTOR:
5780 case BR_VECTOR:
5781 case UD_VECTOR:
5782 case DF_VECTOR:
5783 case SS_VECTOR:
5784 case GP_VECTOR:
5785 case MF_VECTOR:
0ca1b4f4
GN
5786 return true;
5787 break;
77ab6db0 5788 }
0ca1b4f4
GN
5789 return false;
5790}
5791
5792static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5793 int vec, u32 err_code)
5794{
5795 /*
5796 * Instruction with address size override prefix opcode 0x67
5797 * Cause the #SS fault with 0 error code in VM86 mode.
5798 */
5799 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5800 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5801 if (vcpu->arch.halt_request) {
5802 vcpu->arch.halt_request = 0;
5cb56059 5803 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5804 }
5805 return 1;
5806 }
5807 return 0;
5808 }
5809
5810 /*
5811 * Forward all other exceptions that are valid in real mode.
5812 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5813 * the required debugging infrastructure rework.
5814 */
5815 kvm_queue_exception(vcpu, vec);
5816 return 1;
6aa8b732
AK
5817}
5818
a0861c02
AK
5819/*
5820 * Trigger machine check on the host. We assume all the MSRs are already set up
5821 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5822 * We pass a fake environment to the machine check handler because we want
5823 * the guest to be always treated like user space, no matter what context
5824 * it used internally.
5825 */
5826static void kvm_machine_check(void)
5827{
5828#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5829 struct pt_regs regs = {
5830 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5831 .flags = X86_EFLAGS_IF,
5832 };
5833
5834 do_machine_check(&regs, 0);
5835#endif
5836}
5837
851ba692 5838static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5839{
5840 /* already handled by vcpu_run */
5841 return 1;
5842}
5843
851ba692 5844static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5845{
1155f76a 5846 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5847 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5848 u32 intr_info, ex_no, error_code;
42dbaa5a 5849 unsigned long cr2, rip, dr6;
6aa8b732
AK
5850 u32 vect_info;
5851 enum emulation_result er;
5852
1155f76a 5853 vect_info = vmx->idt_vectoring_info;
88786475 5854 intr_info = vmx->exit_intr_info;
6aa8b732 5855
a0861c02 5856 if (is_machine_check(intr_info))
851ba692 5857 return handle_machine_check(vcpu);
a0861c02 5858
ef85b673 5859 if (is_nmi(intr_info))
1b6269db 5860 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc 5861
7aa81cc0 5862 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5863 if (is_guest_mode(vcpu)) {
5864 kvm_queue_exception(vcpu, UD_VECTOR);
5865 return 1;
5866 }
51d8b661 5867 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5868 if (er != EMULATE_DONE)
7ee5d940 5869 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5870 return 1;
5871 }
5872
6aa8b732 5873 error_code = 0;
2e11384c 5874 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5875 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5876
5877 /*
5878 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5879 * MMIO, it is better to report an internal error.
5880 * See the comments in vmx_handle_exit.
5881 */
5882 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5883 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5884 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5885 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5886 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5887 vcpu->run->internal.data[0] = vect_info;
5888 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5889 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5890 return 0;
5891 }
5892
6aa8b732
AK
5893 if (is_page_fault(intr_info)) {
5894 cr2 = vmcs_readl(EXIT_QUALIFICATION);
1261bfa3
WL
5895 /* EPT won't cause page fault directly */
5896 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
d0006530 5897 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
6aa8b732
AK
5898 }
5899
d0bfb940 5900 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5901
5902 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5903 return handle_rmode_exception(vcpu, ex_no, error_code);
5904
42dbaa5a 5905 switch (ex_no) {
54a20552
EN
5906 case AC_VECTOR:
5907 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5908 return 1;
42dbaa5a
JK
5909 case DB_VECTOR:
5910 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5911 if (!(vcpu->guest_debug &
5912 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5913 vcpu->arch.dr6 &= ~15;
6f43ed01 5914 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5915 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5916 skip_emulated_instruction(vcpu);
5917
42dbaa5a
JK
5918 kvm_queue_exception(vcpu, DB_VECTOR);
5919 return 1;
5920 }
5921 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5922 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5923 /* fall through */
5924 case BP_VECTOR:
c573cd22
JK
5925 /*
5926 * Update instruction length as we may reinject #BP from
5927 * user space while in guest debugging mode. Reading it for
5928 * #DB as well causes no harm, it is not used in that case.
5929 */
5930 vmx->vcpu.arch.event_exit_inst_len =
5931 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5932 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5933 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5934 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5935 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5936 break;
5937 default:
d0bfb940
JK
5938 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5939 kvm_run->ex.exception = ex_no;
5940 kvm_run->ex.error_code = error_code;
42dbaa5a 5941 break;
6aa8b732 5942 }
6aa8b732
AK
5943 return 0;
5944}
5945
851ba692 5946static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5947{
1165f5fe 5948 ++vcpu->stat.irq_exits;
6aa8b732
AK
5949 return 1;
5950}
5951
851ba692 5952static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5953{
851ba692 5954 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
bbeac283 5955 vcpu->mmio_needed = 0;
988ad74f
AK
5956 return 0;
5957}
6aa8b732 5958
851ba692 5959static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5960{
bfdaab09 5961 unsigned long exit_qualification;
6affcbed 5962 int size, in, string, ret;
039576c0 5963 unsigned port;
6aa8b732 5964
bfdaab09 5965 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5966 string = (exit_qualification & 16) != 0;
cf8f70bf 5967 in = (exit_qualification & 8) != 0;
e70669ab 5968
cf8f70bf 5969 ++vcpu->stat.io_exits;
e70669ab 5970
cf8f70bf 5971 if (string || in)
51d8b661 5972 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5973
cf8f70bf
GN
5974 port = exit_qualification >> 16;
5975 size = (exit_qualification & 7) + 1;
cf8f70bf 5976
6affcbed
KH
5977 ret = kvm_skip_emulated_instruction(vcpu);
5978
5979 /*
5980 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5981 * KVM_EXIT_DEBUG here.
5982 */
5983 return kvm_fast_pio_out(vcpu, size, port) && ret;
6aa8b732
AK
5984}
5985
102d8325
IM
5986static void
5987vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5988{
5989 /*
5990 * Patch in the VMCALL instruction:
5991 */
5992 hypercall[0] = 0x0f;
5993 hypercall[1] = 0x01;
5994 hypercall[2] = 0xc1;
102d8325
IM
5995}
5996
0fa06071 5997/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5998static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5999{
eeadf9e7 6000 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
6001 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6002 unsigned long orig_val = val;
6003
eeadf9e7
NHE
6004 /*
6005 * We get here when L2 changed cr0 in a way that did not change
6006 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
6007 * but did change L0 shadowed bits. So we first calculate the
6008 * effective cr0 value that L1 would like to write into the
6009 * hardware. It consists of the L2-owned bits from the new
6010 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 6011 */
1a0d74e6
JK
6012 val = (val & ~vmcs12->cr0_guest_host_mask) |
6013 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
6014
3899152c 6015 if (!nested_guest_cr0_valid(vcpu, val))
eeadf9e7 6016 return 1;
1a0d74e6
JK
6017
6018 if (kvm_set_cr0(vcpu, val))
6019 return 1;
6020 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 6021 return 0;
1a0d74e6
JK
6022 } else {
6023 if (to_vmx(vcpu)->nested.vmxon &&
3899152c 6024 !nested_host_cr0_valid(vcpu, val))
1a0d74e6 6025 return 1;
3899152c 6026
eeadf9e7 6027 return kvm_set_cr0(vcpu, val);
1a0d74e6 6028 }
eeadf9e7
NHE
6029}
6030
6031static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
6032{
6033 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
6034 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6035 unsigned long orig_val = val;
6036
6037 /* analogously to handle_set_cr0 */
6038 val = (val & ~vmcs12->cr4_guest_host_mask) |
6039 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
6040 if (kvm_set_cr4(vcpu, val))
eeadf9e7 6041 return 1;
1a0d74e6 6042 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
6043 return 0;
6044 } else
6045 return kvm_set_cr4(vcpu, val);
6046}
6047
851ba692 6048static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 6049{
229456fc 6050 unsigned long exit_qualification, val;
6aa8b732
AK
6051 int cr;
6052 int reg;
49a9b07e 6053 int err;
6affcbed 6054 int ret;
6aa8b732 6055
bfdaab09 6056 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
6057 cr = exit_qualification & 15;
6058 reg = (exit_qualification >> 8) & 15;
6059 switch ((exit_qualification >> 4) & 3) {
6060 case 0: /* mov to cr */
1e32c079 6061 val = kvm_register_readl(vcpu, reg);
229456fc 6062 trace_kvm_cr_write(cr, val);
6aa8b732
AK
6063 switch (cr) {
6064 case 0:
eeadf9e7 6065 err = handle_set_cr0(vcpu, val);
6affcbed 6066 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 6067 case 3:
2390218b 6068 err = kvm_set_cr3(vcpu, val);
6affcbed 6069 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 6070 case 4:
eeadf9e7 6071 err = handle_set_cr4(vcpu, val);
6affcbed 6072 return kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
6073 case 8: {
6074 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 6075 u8 cr8 = (u8)val;
eea1cff9 6076 err = kvm_set_cr8(vcpu, cr8);
6affcbed 6077 ret = kvm_complete_insn_gp(vcpu, err);
35754c98 6078 if (lapic_in_kernel(vcpu))
6affcbed 6079 return ret;
0a5fff19 6080 if (cr8_prev <= cr8)
6affcbed
KH
6081 return ret;
6082 /*
6083 * TODO: we might be squashing a
6084 * KVM_GUESTDBG_SINGLESTEP-triggered
6085 * KVM_EXIT_DEBUG here.
6086 */
851ba692 6087 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
6088 return 0;
6089 }
4b8073e4 6090 }
6aa8b732 6091 break;
25c4c276 6092 case 2: /* clts */
bd7e5b08
PB
6093 WARN_ONCE(1, "Guest should always own CR0.TS");
6094 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 6095 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6affcbed 6096 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6097 case 1: /*mov from cr*/
6098 switch (cr) {
6099 case 3:
9f8fe504
AK
6100 val = kvm_read_cr3(vcpu);
6101 kvm_register_write(vcpu, reg, val);
6102 trace_kvm_cr_read(cr, val);
6affcbed 6103 return kvm_skip_emulated_instruction(vcpu);
6aa8b732 6104 case 8:
229456fc
MT
6105 val = kvm_get_cr8(vcpu);
6106 kvm_register_write(vcpu, reg, val);
6107 trace_kvm_cr_read(cr, val);
6affcbed 6108 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6109 }
6110 break;
6111 case 3: /* lmsw */
a1f83a74 6112 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 6113 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 6114 kvm_lmsw(vcpu, val);
6aa8b732 6115
6affcbed 6116 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6117 default:
6118 break;
6119 }
851ba692 6120 vcpu->run->exit_reason = 0;
a737f256 6121 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
6122 (int)(exit_qualification >> 4) & 3, cr);
6123 return 0;
6124}
6125
851ba692 6126static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 6127{
bfdaab09 6128 unsigned long exit_qualification;
16f8a6f9
NA
6129 int dr, dr7, reg;
6130
6131 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6132 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
6133
6134 /* First, if DR does not exist, trigger UD */
6135 if (!kvm_require_dr(vcpu, dr))
6136 return 1;
6aa8b732 6137
f2483415 6138 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
6139 if (!kvm_require_cpl(vcpu, 0))
6140 return 1;
16f8a6f9
NA
6141 dr7 = vmcs_readl(GUEST_DR7);
6142 if (dr7 & DR7_GD) {
42dbaa5a
JK
6143 /*
6144 * As the vm-exit takes precedence over the debug trap, we
6145 * need to emulate the latter, either for the host or the
6146 * guest debugging itself.
6147 */
6148 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 6149 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 6150 vcpu->run->debug.arch.dr7 = dr7;
82b32774 6151 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
6152 vcpu->run->debug.arch.exception = DB_VECTOR;
6153 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
6154 return 0;
6155 } else {
7305eb5d 6156 vcpu->arch.dr6 &= ~15;
6f43ed01 6157 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
6158 kvm_queue_exception(vcpu, DB_VECTOR);
6159 return 1;
6160 }
6161 }
6162
81908bf4 6163 if (vcpu->guest_debug == 0) {
8f22372f
PB
6164 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6165 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
6166
6167 /*
6168 * No more DR vmexits; force a reload of the debug registers
6169 * and reenter on this instruction. The next vmexit will
6170 * retrieve the full state of the debug registers.
6171 */
6172 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
6173 return 1;
6174 }
6175
42dbaa5a
JK
6176 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
6177 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 6178 unsigned long val;
4c4d563b
JK
6179
6180 if (kvm_get_dr(vcpu, dr, &val))
6181 return 1;
6182 kvm_register_write(vcpu, reg, val);
020df079 6183 } else
5777392e 6184 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
6185 return 1;
6186
6affcbed 6187 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6188}
6189
73aaf249
JK
6190static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
6191{
6192 return vcpu->arch.dr6;
6193}
6194
6195static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
6196{
6197}
6198
81908bf4
PB
6199static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
6200{
81908bf4
PB
6201 get_debugreg(vcpu->arch.db[0], 0);
6202 get_debugreg(vcpu->arch.db[1], 1);
6203 get_debugreg(vcpu->arch.db[2], 2);
6204 get_debugreg(vcpu->arch.db[3], 3);
6205 get_debugreg(vcpu->arch.dr6, 6);
6206 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
6207
6208 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 6209 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
6210}
6211
020df079
GN
6212static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
6213{
6214 vmcs_writel(GUEST_DR7, val);
6215}
6216
851ba692 6217static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 6218{
6a908b62 6219 return kvm_emulate_cpuid(vcpu);
6aa8b732
AK
6220}
6221
851ba692 6222static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 6223{
ad312c7c 6224 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 6225 struct msr_data msr_info;
6aa8b732 6226
609e36d3
PB
6227 msr_info.index = ecx;
6228 msr_info.host_initiated = false;
6229 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 6230 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 6231 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6232 return 1;
6233 }
6234
609e36d3 6235 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 6236
6aa8b732 6237 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
6238 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6239 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6affcbed 6240 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6241}
6242
851ba692 6243static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 6244{
8fe8ab46 6245 struct msr_data msr;
ad312c7c
ZX
6246 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6247 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6248 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 6249
8fe8ab46
WA
6250 msr.data = data;
6251 msr.index = ecx;
6252 msr.host_initiated = false;
854e8bb1 6253 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 6254 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 6255 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6256 return 1;
6257 }
6258
59200273 6259 trace_kvm_msr_write(ecx, data);
6affcbed 6260 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6261}
6262
851ba692 6263static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 6264{
eb90f341 6265 kvm_apic_update_ppr(vcpu);
6e5d865c
YS
6266 return 1;
6267}
6268
851ba692 6269static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 6270{
47c0152e
PB
6271 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6272 CPU_BASED_VIRTUAL_INTR_PENDING);
2714d1d3 6273
3842d135
AK
6274 kvm_make_request(KVM_REQ_EVENT, vcpu);
6275
a26bf12a 6276 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
6277 return 1;
6278}
6279
851ba692 6280static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 6281{
d3bef15f 6282 return kvm_emulate_halt(vcpu);
6aa8b732
AK
6283}
6284
851ba692 6285static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 6286{
0d9c055e 6287 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
6288}
6289
ec25d5e6
GN
6290static int handle_invd(struct kvm_vcpu *vcpu)
6291{
51d8b661 6292 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
6293}
6294
851ba692 6295static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 6296{
f9c617f6 6297 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
6298
6299 kvm_mmu_invlpg(vcpu, exit_qualification);
6affcbed 6300 return kvm_skip_emulated_instruction(vcpu);
a7052897
MT
6301}
6302
fee84b07
AK
6303static int handle_rdpmc(struct kvm_vcpu *vcpu)
6304{
6305 int err;
6306
6307 err = kvm_rdpmc(vcpu);
6affcbed 6308 return kvm_complete_insn_gp(vcpu, err);
fee84b07
AK
6309}
6310
851ba692 6311static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 6312{
6affcbed 6313 return kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
6314}
6315
2acf923e
DC
6316static int handle_xsetbv(struct kvm_vcpu *vcpu)
6317{
6318 u64 new_bv = kvm_read_edx_eax(vcpu);
6319 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6320
6321 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6affcbed 6322 return kvm_skip_emulated_instruction(vcpu);
2acf923e
DC
6323 return 1;
6324}
6325
f53cd63c
WL
6326static int handle_xsaves(struct kvm_vcpu *vcpu)
6327{
6affcbed 6328 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6329 WARN(1, "this should never happen\n");
6330 return 1;
6331}
6332
6333static int handle_xrstors(struct kvm_vcpu *vcpu)
6334{
6affcbed 6335 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6336 WARN(1, "this should never happen\n");
6337 return 1;
6338}
6339
851ba692 6340static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 6341{
58fbbf26
KT
6342 if (likely(fasteoi)) {
6343 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6344 int access_type, offset;
6345
6346 access_type = exit_qualification & APIC_ACCESS_TYPE;
6347 offset = exit_qualification & APIC_ACCESS_OFFSET;
6348 /*
6349 * Sane guest uses MOV to write EOI, with written value
6350 * not cared. So make a short-circuit here by avoiding
6351 * heavy instruction emulation.
6352 */
6353 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6354 (offset == APIC_EOI)) {
6355 kvm_lapic_set_eoi(vcpu);
6affcbed 6356 return kvm_skip_emulated_instruction(vcpu);
58fbbf26
KT
6357 }
6358 }
51d8b661 6359 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
6360}
6361
c7c9c56c
YZ
6362static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6363{
6364 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6365 int vector = exit_qualification & 0xff;
6366
6367 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6368 kvm_apic_set_eoi_accelerated(vcpu, vector);
6369 return 1;
6370}
6371
83d4c286
YZ
6372static int handle_apic_write(struct kvm_vcpu *vcpu)
6373{
6374 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6375 u32 offset = exit_qualification & 0xfff;
6376
6377 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6378 kvm_apic_write_nodecode(vcpu, offset);
6379 return 1;
6380}
6381
851ba692 6382static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6383{
60637aac 6384 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6385 unsigned long exit_qualification;
e269fb21
JK
6386 bool has_error_code = false;
6387 u32 error_code = 0;
37817f29 6388 u16 tss_selector;
7f3d35fd 6389 int reason, type, idt_v, idt_index;
64a7ec06
GN
6390
6391 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6392 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6393 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6394
6395 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6396
6397 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6398 if (reason == TASK_SWITCH_GATE && idt_v) {
6399 switch (type) {
6400 case INTR_TYPE_NMI_INTR:
6401 vcpu->arch.nmi_injected = false;
654f06fc 6402 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6403 break;
6404 case INTR_TYPE_EXT_INTR:
66fd3f7f 6405 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6406 kvm_clear_interrupt_queue(vcpu);
6407 break;
6408 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6409 if (vmx->idt_vectoring_info &
6410 VECTORING_INFO_DELIVER_CODE_MASK) {
6411 has_error_code = true;
6412 error_code =
6413 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6414 }
6415 /* fall through */
64a7ec06
GN
6416 case INTR_TYPE_SOFT_EXCEPTION:
6417 kvm_clear_exception_queue(vcpu);
6418 break;
6419 default:
6420 break;
6421 }
60637aac 6422 }
37817f29
IE
6423 tss_selector = exit_qualification;
6424
64a7ec06
GN
6425 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6426 type != INTR_TYPE_EXT_INTR &&
6427 type != INTR_TYPE_NMI_INTR))
6428 skip_emulated_instruction(vcpu);
6429
7f3d35fd
KW
6430 if (kvm_task_switch(vcpu, tss_selector,
6431 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6432 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6433 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6434 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6435 vcpu->run->internal.ndata = 0;
42dbaa5a 6436 return 0;
acb54517 6437 }
42dbaa5a 6438
42dbaa5a
JK
6439 /*
6440 * TODO: What about debug traps on tss switch?
6441 * Are we supposed to inject them and update dr6?
6442 */
6443
6444 return 1;
37817f29
IE
6445}
6446
851ba692 6447static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6448{
f9c617f6 6449 unsigned long exit_qualification;
1439442c 6450 gpa_t gpa;
eebed243 6451 u64 error_code;
1439442c 6452
f9c617f6 6453 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6454
0be9c7a8
GN
6455 /*
6456 * EPT violation happened while executing iret from NMI,
6457 * "blocked by NMI" bit has to be set before next VM entry.
6458 * There are errata that may cause this bit to not be set:
6459 * AAK134, BY25.
6460 */
bcd1c294 6461 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
bcd1c294 6462 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6463 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6464
1439442c 6465 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6466 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5 6467
27959a44 6468 /* Is it a read fault? */
ab22a473 6469 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
27959a44
JS
6470 ? PFERR_USER_MASK : 0;
6471 /* Is it a write fault? */
ab22a473 6472 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
27959a44
JS
6473 ? PFERR_WRITE_MASK : 0;
6474 /* Is it a fetch fault? */
ab22a473 6475 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
27959a44
JS
6476 ? PFERR_FETCH_MASK : 0;
6477 /* ept page table entry is present? */
6478 error_code |= (exit_qualification &
6479 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6480 EPT_VIOLATION_EXECUTABLE))
6481 ? PFERR_PRESENT_MASK : 0;
4f5982a5 6482
eebed243
PB
6483 error_code |= (exit_qualification & 0x100) != 0 ?
6484 PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
25d92081 6485
25d92081 6486 vcpu->arch.exit_qualification = exit_qualification;
4f5982a5 6487 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6488}
6489
851ba692 6490static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6491{
f735d4af 6492 int ret;
68f89400
MT
6493 gpa_t gpa;
6494
9034e6e8
PB
6495 /*
6496 * A nested guest cannot optimize MMIO vmexits, because we have an
6497 * nGPA here instead of the required GPA.
6498 */
68f89400 6499 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
9034e6e8
PB
6500 if (!is_guest_mode(vcpu) &&
6501 !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
931c33b1 6502 trace_kvm_fast_mmio(gpa);
6affcbed 6503 return kvm_skip_emulated_instruction(vcpu);
68c3b4d1 6504 }
68f89400 6505
e08d26f0
PB
6506 ret = kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
6507 if (ret >= 0)
6508 return ret;
ce88decf
XG
6509
6510 /* It is the real ept misconfig */
f735d4af 6511 WARN_ON(1);
68f89400 6512
851ba692
AK
6513 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6514 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6515
6516 return 0;
6517}
6518
851ba692 6519static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4 6520{
47c0152e
PB
6521 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6522 CPU_BASED_VIRTUAL_NMI_PENDING);
f08864b4 6523 ++vcpu->stat.nmi_window_exits;
3842d135 6524 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6525
6526 return 1;
6527}
6528
80ced186 6529static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6530{
8b3079a5
AK
6531 struct vcpu_vmx *vmx = to_vmx(vcpu);
6532 enum emulation_result err = EMULATE_DONE;
80ced186 6533 int ret = 1;
49e9d557
AK
6534 u32 cpu_exec_ctrl;
6535 bool intr_window_requested;
b8405c18 6536 unsigned count = 130;
49e9d557
AK
6537
6538 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6539 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6540
98eb2f8b 6541 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6542 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6543 return handle_interrupt_window(&vmx->vcpu);
6544
72875d8a 6545 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
de87dcdd
AK
6546 return 1;
6547
991eebf9 6548 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6549
ac0a48c3 6550 if (err == EMULATE_USER_EXIT) {
94452b9e 6551 ++vcpu->stat.mmio_exits;
80ced186
MG
6552 ret = 0;
6553 goto out;
6554 }
1d5a4d9b 6555
de5f70e0
AK
6556 if (err != EMULATE_DONE) {
6557 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6558 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6559 vcpu->run->internal.ndata = 0;
6d77dbfc 6560 return 0;
de5f70e0 6561 }
ea953ef0 6562
8d76c49e
GN
6563 if (vcpu->arch.halt_request) {
6564 vcpu->arch.halt_request = 0;
5cb56059 6565 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6566 goto out;
6567 }
6568
ea953ef0 6569 if (signal_pending(current))
80ced186 6570 goto out;
ea953ef0
MG
6571 if (need_resched())
6572 schedule();
6573 }
6574
80ced186
MG
6575out:
6576 return ret;
ea953ef0
MG
6577}
6578
b4a2d31d
RK
6579static int __grow_ple_window(int val)
6580{
6581 if (ple_window_grow < 1)
6582 return ple_window;
6583
6584 val = min(val, ple_window_actual_max);
6585
6586 if (ple_window_grow < ple_window)
6587 val *= ple_window_grow;
6588 else
6589 val += ple_window_grow;
6590
6591 return val;
6592}
6593
6594static int __shrink_ple_window(int val, int modifier, int minimum)
6595{
6596 if (modifier < 1)
6597 return ple_window;
6598
6599 if (modifier < ple_window)
6600 val /= modifier;
6601 else
6602 val -= modifier;
6603
6604 return max(val, minimum);
6605}
6606
6607static void grow_ple_window(struct kvm_vcpu *vcpu)
6608{
6609 struct vcpu_vmx *vmx = to_vmx(vcpu);
6610 int old = vmx->ple_window;
6611
6612 vmx->ple_window = __grow_ple_window(old);
6613
6614 if (vmx->ple_window != old)
6615 vmx->ple_window_dirty = true;
7b46268d
RK
6616
6617 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6618}
6619
6620static void shrink_ple_window(struct kvm_vcpu *vcpu)
6621{
6622 struct vcpu_vmx *vmx = to_vmx(vcpu);
6623 int old = vmx->ple_window;
6624
6625 vmx->ple_window = __shrink_ple_window(old,
6626 ple_window_shrink, ple_window);
6627
6628 if (vmx->ple_window != old)
6629 vmx->ple_window_dirty = true;
7b46268d
RK
6630
6631 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6632}
6633
6634/*
6635 * ple_window_actual_max is computed to be one grow_ple_window() below
6636 * ple_window_max. (See __grow_ple_window for the reason.)
6637 * This prevents overflows, because ple_window_max is int.
6638 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6639 * this process.
6640 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6641 */
6642static void update_ple_window_actual_max(void)
6643{
6644 ple_window_actual_max =
6645 __shrink_ple_window(max(ple_window_max, ple_window),
6646 ple_window_grow, INT_MIN);
6647}
6648
bf9f6ac8
FW
6649/*
6650 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6651 */
6652static void wakeup_handler(void)
6653{
6654 struct kvm_vcpu *vcpu;
6655 int cpu = smp_processor_id();
6656
6657 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6658 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6659 blocked_vcpu_list) {
6660 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6661
6662 if (pi_test_on(pi_desc) == 1)
6663 kvm_vcpu_kick(vcpu);
6664 }
6665 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6666}
6667
f160c7b7
JS
6668void vmx_enable_tdp(void)
6669{
6670 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6671 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6672 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6673 0ull, VMX_EPT_EXECUTABLE_MASK,
6674 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
d0ec49d4 6675 VMX_EPT_RWX_MASK, 0ull);
f160c7b7
JS
6676
6677 ept_set_mmio_spte_mask();
6678 kvm_enable_tdp();
6679}
6680
f2c7648d
TC
6681static __init int hardware_setup(void)
6682{
34a1cd60
TC
6683 int r = -ENOMEM, i, msr;
6684
6685 rdmsrl_safe(MSR_EFER, &host_efer);
6686
6687 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6688 kvm_define_shared_msr(i, vmx_msr_index[i]);
6689
23611332
RK
6690 for (i = 0; i < VMX_BITMAP_NR; i++) {
6691 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6692 if (!vmx_bitmap[i])
6693 goto out;
6694 }
34a1cd60
TC
6695
6696 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
34a1cd60
TC
6697 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6698 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6699
6700 /*
6701 * Allow direct access to the PC debug port (it is often used for I/O
6702 * delays, but the vmexits simply slow things down).
6703 */
6704 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6705 clear_bit(0x80, vmx_io_bitmap_a);
6706
6707 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6708
6709 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6710 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6711
34a1cd60
TC
6712 if (setup_vmcs_config(&vmcs_config) < 0) {
6713 r = -EIO;
23611332 6714 goto out;
baa03522 6715 }
f2c7648d
TC
6716
6717 if (boot_cpu_has(X86_FEATURE_NX))
6718 kvm_enable_efer_bits(EFER_NX);
6719
08d839c4
WL
6720 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6721 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
f2c7648d 6722 enable_vpid = 0;
08d839c4 6723
f2c7648d
TC
6724 if (!cpu_has_vmx_shadow_vmcs())
6725 enable_shadow_vmcs = 0;
6726 if (enable_shadow_vmcs)
6727 init_vmcs_shadow_fields();
6728
6729 if (!cpu_has_vmx_ept() ||
42aa53b4 6730 !cpu_has_vmx_ept_4levels() ||
f5f51586 6731 !cpu_has_vmx_ept_mt_wb() ||
8ad8182e 6732 !cpu_has_vmx_invept_global())
f2c7648d 6733 enable_ept = 0;
f2c7648d 6734
fce6ac4c 6735 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
f2c7648d
TC
6736 enable_ept_ad_bits = 0;
6737
8ad8182e 6738 if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
f2c7648d
TC
6739 enable_unrestricted_guest = 0;
6740
ad15a296 6741 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6742 flexpriority_enabled = 0;
6743
ad15a296
PB
6744 /*
6745 * set_apic_access_page_addr() is used to reload apic access
6746 * page upon invalidation. No need to do anything if not
6747 * using the APIC_ACCESS_ADDR VMCS field.
6748 */
6749 if (!flexpriority_enabled)
f2c7648d 6750 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6751
6752 if (!cpu_has_vmx_tpr_shadow())
6753 kvm_x86_ops->update_cr8_intercept = NULL;
6754
6755 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6756 kvm_disable_largepages();
6757
0f107682 6758 if (!cpu_has_vmx_ple()) {
f2c7648d 6759 ple_gap = 0;
0f107682
WL
6760 ple_window = 0;
6761 ple_window_grow = 0;
6762 ple_window_max = 0;
6763 ple_window_shrink = 0;
6764 }
f2c7648d 6765
76dfafd5 6766 if (!cpu_has_vmx_apicv()) {
f2c7648d 6767 enable_apicv = 0;
76dfafd5
PB
6768 kvm_x86_ops->sync_pir_to_irr = NULL;
6769 }
f2c7648d 6770
64903d61
HZ
6771 if (cpu_has_vmx_tsc_scaling()) {
6772 kvm_has_tsc_control = true;
6773 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6774 kvm_tsc_scaling_ratio_frac_bits = 48;
6775 }
6776
baa03522
TC
6777 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6778 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6779 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6780 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6781 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6782 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
baa03522 6783
c63e4563 6784 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
baa03522 6785 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6786 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
baa03522 6787 vmx_msr_bitmap_longmode, PAGE_SIZE);
c63e4563 6788 memcpy(vmx_msr_bitmap_legacy_x2apic,
f6e90f9e 6789 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6790 memcpy(vmx_msr_bitmap_longmode_x2apic,
f6e90f9e 6791 vmx_msr_bitmap_longmode, PAGE_SIZE);
baa03522 6792
04bb92e4
WL
6793 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6794
40d8338d
RK
6795 for (msr = 0x800; msr <= 0x8ff; msr++) {
6796 if (msr == 0x839 /* TMCCT */)
6797 continue;
2e69f865 6798 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
40d8338d 6799 }
3ce424e4 6800
f6e90f9e 6801 /*
2e69f865
RK
6802 * TPR reads and writes can be virtualized even if virtual interrupt
6803 * delivery is not in use.
f6e90f9e 6804 */
2e69f865
RK
6805 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6806 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
3ce424e4 6807
3ce424e4 6808 /* EOI */
2e69f865 6809 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
3ce424e4 6810 /* SELF-IPI */
2e69f865 6811 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
baa03522 6812
f160c7b7
JS
6813 if (enable_ept)
6814 vmx_enable_tdp();
6815 else
baa03522
TC
6816 kvm_disable_tdp();
6817
6818 update_ple_window_actual_max();
6819
843e4330
KH
6820 /*
6821 * Only enable PML when hardware supports PML feature, and both EPT
6822 * and EPT A/D bit features are enabled -- PML depends on them to work.
6823 */
6824 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6825 enable_pml = 0;
6826
6827 if (!enable_pml) {
6828 kvm_x86_ops->slot_enable_log_dirty = NULL;
6829 kvm_x86_ops->slot_disable_log_dirty = NULL;
6830 kvm_x86_ops->flush_log_dirty = NULL;
6831 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6832 }
6833
64672c95
YJ
6834 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6835 u64 vmx_msr;
6836
6837 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6838 cpu_preemption_timer_multi =
6839 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6840 } else {
6841 kvm_x86_ops->set_hv_timer = NULL;
6842 kvm_x86_ops->cancel_hv_timer = NULL;
6843 }
6844
bf9f6ac8
FW
6845 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6846
c45dcc71
AR
6847 kvm_mce_cap_supported |= MCG_LMCE_P;
6848
f2c7648d 6849 return alloc_kvm_area();
34a1cd60 6850
34a1cd60 6851out:
23611332
RK
6852 for (i = 0; i < VMX_BITMAP_NR; i++)
6853 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60
TC
6854
6855 return r;
f2c7648d
TC
6856}
6857
6858static __exit void hardware_unsetup(void)
6859{
23611332
RK
6860 int i;
6861
6862 for (i = 0; i < VMX_BITMAP_NR; i++)
6863 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60 6864
f2c7648d
TC
6865 free_kvm_area();
6866}
6867
4b8d54f9
ZE
6868/*
6869 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6870 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6871 */
9fb41ba8 6872static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6873{
b4a2d31d
RK
6874 if (ple_gap)
6875 grow_ple_window(vcpu);
6876
de63ad4c
LM
6877 /*
6878 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
6879 * VM-execution control is ignored if CPL > 0. OTOH, KVM
6880 * never set PAUSE_EXITING and just set PLE if supported,
6881 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
6882 */
6883 kvm_vcpu_on_spin(vcpu, true);
6affcbed 6884 return kvm_skip_emulated_instruction(vcpu);
4b8d54f9
ZE
6885}
6886
87c00572 6887static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6888{
6affcbed 6889 return kvm_skip_emulated_instruction(vcpu);
59708670
SY
6890}
6891
87c00572
GS
6892static int handle_mwait(struct kvm_vcpu *vcpu)
6893{
6894 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6895 return handle_nop(vcpu);
6896}
6897
45ec368c
JM
6898static int handle_invalid_op(struct kvm_vcpu *vcpu)
6899{
6900 kvm_queue_exception(vcpu, UD_VECTOR);
6901 return 1;
6902}
6903
5f3d45e7
MD
6904static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6905{
6906 return 1;
6907}
6908
87c00572
GS
6909static int handle_monitor(struct kvm_vcpu *vcpu)
6910{
6911 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6912 return handle_nop(vcpu);
6913}
6914
ff2f6fe9
NHE
6915/*
6916 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6917 * We could reuse a single VMCS for all the L2 guests, but we also want the
6918 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6919 * allows keeping them loaded on the processor, and in the future will allow
6920 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6921 * every entry if they never change.
6922 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6923 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6924 *
6925 * The following functions allocate and free a vmcs02 in this pool.
6926 */
6927
6928/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6929static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6930{
6931 struct vmcs02_list *item;
6932 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6933 if (item->vmptr == vmx->nested.current_vmptr) {
6934 list_move(&item->list, &vmx->nested.vmcs02_pool);
6935 return &item->vmcs02;
6936 }
6937
6938 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6939 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6940 item = list_last_entry(&vmx->nested.vmcs02_pool,
6941 struct vmcs02_list, list);
ff2f6fe9
NHE
6942 item->vmptr = vmx->nested.current_vmptr;
6943 list_move(&item->list, &vmx->nested.vmcs02_pool);
6944 return &item->vmcs02;
6945 }
6946
6947 /* Create a new VMCS */
0fa24ce3 6948 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6949 if (!item)
6950 return NULL;
6951 item->vmcs02.vmcs = alloc_vmcs();
355f4fb1 6952 item->vmcs02.shadow_vmcs = NULL;
ff2f6fe9
NHE
6953 if (!item->vmcs02.vmcs) {
6954 kfree(item);
6955 return NULL;
6956 }
6957 loaded_vmcs_init(&item->vmcs02);
6958 item->vmptr = vmx->nested.current_vmptr;
6959 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6960 vmx->nested.vmcs02_num++;
6961 return &item->vmcs02;
6962}
6963
6964/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6965static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6966{
6967 struct vmcs02_list *item;
6968 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6969 if (item->vmptr == vmptr) {
6970 free_loaded_vmcs(&item->vmcs02);
6971 list_del(&item->list);
6972 kfree(item);
6973 vmx->nested.vmcs02_num--;
6974 return;
6975 }
6976}
6977
6978/*
6979 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6980 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6981 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6982 */
6983static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6984{
6985 struct vmcs02_list *item, *n;
4fa7734c
PB
6986
6987 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6988 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6989 /*
6990 * Something will leak if the above WARN triggers. Better than
6991 * a use-after-free.
6992 */
6993 if (vmx->loaded_vmcs == &item->vmcs02)
6994 continue;
6995
6996 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6997 list_del(&item->list);
6998 kfree(item);
4fa7734c 6999 vmx->nested.vmcs02_num--;
ff2f6fe9 7000 }
ff2f6fe9
NHE
7001}
7002
0658fbaa
ACL
7003/*
7004 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
7005 * set the success or error code of an emulated VMX instruction, as specified
7006 * by Vol 2B, VMX Instruction Reference, "Conventions".
7007 */
7008static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
7009{
7010 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
7011 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
7012 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
7013}
7014
7015static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
7016{
7017 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
7018 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
7019 X86_EFLAGS_SF | X86_EFLAGS_OF))
7020 | X86_EFLAGS_CF);
7021}
7022
145c28dd 7023static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
7024 u32 vm_instruction_error)
7025{
7026 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
7027 /*
7028 * failValid writes the error number to the current VMCS, which
7029 * can't be done there isn't a current VMCS.
7030 */
7031 nested_vmx_failInvalid(vcpu);
7032 return;
7033 }
7034 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
7035 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
7036 X86_EFLAGS_SF | X86_EFLAGS_OF))
7037 | X86_EFLAGS_ZF);
7038 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
7039 /*
7040 * We don't need to force a shadow sync because
7041 * VM_INSTRUCTION_ERROR is not shadowed
7042 */
7043}
145c28dd 7044
ff651cb6
WV
7045static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
7046{
7047 /* TODO: not to reset guest simply here. */
7048 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
bbe41b95 7049 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
ff651cb6
WV
7050}
7051
f4124500
JK
7052static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
7053{
7054 struct vcpu_vmx *vmx =
7055 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
7056
7057 vmx->nested.preemption_timer_expired = true;
7058 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
7059 kvm_vcpu_kick(&vmx->vcpu);
7060
7061 return HRTIMER_NORESTART;
7062}
7063
19677e32
BD
7064/*
7065 * Decode the memory-address operand of a vmx instruction, as recorded on an
7066 * exit caused by such an instruction (run by a guest hypervisor).
7067 * On success, returns 0. When the operand is invalid, returns 1 and throws
7068 * #UD or #GP.
7069 */
7070static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
7071 unsigned long exit_qualification,
f9eb4af6 7072 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 7073{
f9eb4af6
EK
7074 gva_t off;
7075 bool exn;
7076 struct kvm_segment s;
7077
19677e32
BD
7078 /*
7079 * According to Vol. 3B, "Information for VM Exits Due to Instruction
7080 * Execution", on an exit, vmx_instruction_info holds most of the
7081 * addressing components of the operand. Only the displacement part
7082 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
7083 * For how an actual address is calculated from all these components,
7084 * refer to Vol. 1, "Operand Addressing".
7085 */
7086 int scaling = vmx_instruction_info & 3;
7087 int addr_size = (vmx_instruction_info >> 7) & 7;
7088 bool is_reg = vmx_instruction_info & (1u << 10);
7089 int seg_reg = (vmx_instruction_info >> 15) & 7;
7090 int index_reg = (vmx_instruction_info >> 18) & 0xf;
7091 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
7092 int base_reg = (vmx_instruction_info >> 23) & 0xf;
7093 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
7094
7095 if (is_reg) {
7096 kvm_queue_exception(vcpu, UD_VECTOR);
7097 return 1;
7098 }
7099
7100 /* Addr = segment_base + offset */
7101 /* offset = base + [index * scale] + displacement */
f9eb4af6 7102 off = exit_qualification; /* holds the displacement */
19677e32 7103 if (base_is_valid)
f9eb4af6 7104 off += kvm_register_read(vcpu, base_reg);
19677e32 7105 if (index_is_valid)
f9eb4af6
EK
7106 off += kvm_register_read(vcpu, index_reg)<<scaling;
7107 vmx_get_segment(vcpu, &s, seg_reg);
7108 *ret = s.base + off;
19677e32
BD
7109
7110 if (addr_size == 1) /* 32 bit */
7111 *ret &= 0xffffffff;
7112
f9eb4af6
EK
7113 /* Checks for #GP/#SS exceptions. */
7114 exn = false;
ff30ef40
QC
7115 if (is_long_mode(vcpu)) {
7116 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
7117 * non-canonical form. This is the only check on the memory
7118 * destination for long mode!
7119 */
fd8cb433 7120 exn = is_noncanonical_address(*ret, vcpu);
ff30ef40 7121 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
7122 /* Protected mode: apply checks for segment validity in the
7123 * following order:
7124 * - segment type check (#GP(0) may be thrown)
7125 * - usability check (#GP(0)/#SS(0))
7126 * - limit check (#GP(0)/#SS(0))
7127 */
7128 if (wr)
7129 /* #GP(0) if the destination operand is located in a
7130 * read-only data segment or any code segment.
7131 */
7132 exn = ((s.type & 0xa) == 0 || (s.type & 8));
7133 else
7134 /* #GP(0) if the source operand is located in an
7135 * execute-only code segment
7136 */
7137 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
7138 if (exn) {
7139 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
7140 return 1;
7141 }
f9eb4af6
EK
7142 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
7143 */
7144 exn = (s.unusable != 0);
7145 /* Protected mode: #GP(0)/#SS(0) if the memory
7146 * operand is outside the segment limit.
7147 */
7148 exn = exn || (off + sizeof(u64) > s.limit);
7149 }
7150 if (exn) {
7151 kvm_queue_exception_e(vcpu,
7152 seg_reg == VCPU_SREG_SS ?
7153 SS_VECTOR : GP_VECTOR,
7154 0);
7155 return 1;
7156 }
7157
19677e32
BD
7158 return 0;
7159}
7160
cbf71279 7161static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
3573e22c
BD
7162{
7163 gva_t gva;
3573e22c 7164 struct x86_exception e;
3573e22c
BD
7165
7166 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7167 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
7168 return 1;
7169
cbf71279
RK
7170 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
7171 sizeof(*vmpointer), &e)) {
3573e22c
BD
7172 kvm_inject_page_fault(vcpu, &e);
7173 return 1;
7174 }
7175
3573e22c
BD
7176 return 0;
7177}
7178
e29acc55
JM
7179static int enter_vmx_operation(struct kvm_vcpu *vcpu)
7180{
7181 struct vcpu_vmx *vmx = to_vmx(vcpu);
7182 struct vmcs *shadow_vmcs;
7183
7184 if (cpu_has_vmx_msr_bitmap()) {
7185 vmx->nested.msr_bitmap =
7186 (unsigned long *)__get_free_page(GFP_KERNEL);
7187 if (!vmx->nested.msr_bitmap)
7188 goto out_msr_bitmap;
7189 }
7190
7191 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7192 if (!vmx->nested.cached_vmcs12)
7193 goto out_cached_vmcs12;
7194
7195 if (enable_shadow_vmcs) {
7196 shadow_vmcs = alloc_vmcs();
7197 if (!shadow_vmcs)
7198 goto out_shadow_vmcs;
7199 /* mark vmcs as shadow */
7200 shadow_vmcs->revision_id |= (1u << 31);
7201 /* init shadow vmcs */
7202 vmcs_clear(shadow_vmcs);
7203 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7204 }
7205
7206 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7207 vmx->nested.vmcs02_num = 0;
7208
7209 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7210 HRTIMER_MODE_REL_PINNED);
7211 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7212
7213 vmx->nested.vmxon = true;
7214 return 0;
7215
7216out_shadow_vmcs:
7217 kfree(vmx->nested.cached_vmcs12);
7218
7219out_cached_vmcs12:
7220 free_page((unsigned long)vmx->nested.msr_bitmap);
7221
7222out_msr_bitmap:
7223 return -ENOMEM;
7224}
7225
ec378aee
NHE
7226/*
7227 * Emulate the VMXON instruction.
7228 * Currently, we just remember that VMX is active, and do not save or even
7229 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7230 * do not currently need to store anything in that guest-allocated memory
7231 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7232 * argument is different from the VMXON pointer (which the spec says they do).
7233 */
7234static int handle_vmon(struct kvm_vcpu *vcpu)
7235{
e29acc55 7236 int ret;
cbf71279
RK
7237 gpa_t vmptr;
7238 struct page *page;
ec378aee 7239 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3897a49
NHE
7240 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7241 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee 7242
70f3aac9
JM
7243 /*
7244 * The Intel VMX Instruction Reference lists a bunch of bits that are
7245 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7246 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7247 * Otherwise, we should fail with #UD. But most faulting conditions
7248 * have already been checked by hardware, prior to the VM-exit for
7249 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7250 * that bit set to 1 in non-root mode.
ec378aee 7251 */
70f3aac9 7252 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
ec378aee
NHE
7253 kvm_queue_exception(vcpu, UD_VECTOR);
7254 return 1;
7255 }
7256
145c28dd
AG
7257 if (vmx->nested.vmxon) {
7258 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6affcbed 7259 return kvm_skip_emulated_instruction(vcpu);
145c28dd 7260 }
b3897a49 7261
3b84080b 7262 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
7263 != VMXON_NEEDED_FEATURES) {
7264 kvm_inject_gp(vcpu, 0);
7265 return 1;
7266 }
7267
cbf71279 7268 if (nested_vmx_get_vmptr(vcpu, &vmptr))
21e7fbe7 7269 return 1;
cbf71279
RK
7270
7271 /*
7272 * SDM 3: 24.11.5
7273 * The first 4 bytes of VMXON region contain the supported
7274 * VMCS revision identifier
7275 *
7276 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7277 * which replaces physical address width with 32
7278 */
7279 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7280 nested_vmx_failInvalid(vcpu);
7281 return kvm_skip_emulated_instruction(vcpu);
7282 }
7283
5e2f30b7
DH
7284 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7285 if (is_error_page(page)) {
cbf71279
RK
7286 nested_vmx_failInvalid(vcpu);
7287 return kvm_skip_emulated_instruction(vcpu);
7288 }
7289 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7290 kunmap(page);
53a70daf 7291 kvm_release_page_clean(page);
cbf71279
RK
7292 nested_vmx_failInvalid(vcpu);
7293 return kvm_skip_emulated_instruction(vcpu);
7294 }
7295 kunmap(page);
53a70daf 7296 kvm_release_page_clean(page);
cbf71279
RK
7297
7298 vmx->nested.vmxon_ptr = vmptr;
e29acc55
JM
7299 ret = enter_vmx_operation(vcpu);
7300 if (ret)
7301 return ret;
ec378aee 7302
a25eb114 7303 nested_vmx_succeed(vcpu);
6affcbed 7304 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7305}
7306
7307/*
7308 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7309 * for running VMX instructions (except VMXON, whose prerequisites are
7310 * slightly different). It also specifies what exception to inject otherwise.
70f3aac9
JM
7311 * Note that many of these exceptions have priority over VM exits, so they
7312 * don't have to be checked again here.
ec378aee
NHE
7313 */
7314static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7315{
70f3aac9 7316 if (!to_vmx(vcpu)->nested.vmxon) {
ec378aee
NHE
7317 kvm_queue_exception(vcpu, UD_VECTOR);
7318 return 0;
7319 }
ec378aee
NHE
7320 return 1;
7321}
7322
8ca44e88
DM
7323static void vmx_disable_shadow_vmcs(struct vcpu_vmx *vmx)
7324{
7325 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_SHADOW_VMCS);
7326 vmcs_write64(VMCS_LINK_POINTER, -1ull);
7327}
7328
e7953d7f
AG
7329static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7330{
9a2a05b9
PB
7331 if (vmx->nested.current_vmptr == -1ull)
7332 return;
7333
012f83cb 7334 if (enable_shadow_vmcs) {
9a2a05b9
PB
7335 /* copy to memory all shadowed fields in case
7336 they were modified */
7337 copy_shadow_to_vmcs12(vmx);
7338 vmx->nested.sync_shadow_vmcs = false;
8ca44e88 7339 vmx_disable_shadow_vmcs(vmx);
012f83cb 7340 }
705699a1 7341 vmx->nested.posted_intr_nv = -1;
4f2777bc
DM
7342
7343 /* Flush VMCS12 to guest memory */
9f744c59
PB
7344 kvm_vcpu_write_guest_page(&vmx->vcpu,
7345 vmx->nested.current_vmptr >> PAGE_SHIFT,
7346 vmx->nested.cached_vmcs12, 0, VMCS12_SIZE);
4f2777bc 7347
9a2a05b9 7348 vmx->nested.current_vmptr = -1ull;
e7953d7f
AG
7349}
7350
ec378aee
NHE
7351/*
7352 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7353 * just stops using VMX.
7354 */
7355static void free_nested(struct vcpu_vmx *vmx)
7356{
7357 if (!vmx->nested.vmxon)
7358 return;
9a2a05b9 7359
ec378aee 7360 vmx->nested.vmxon = false;
5c614b35 7361 free_vpid(vmx->nested.vpid02);
8ca44e88
DM
7362 vmx->nested.posted_intr_nv = -1;
7363 vmx->nested.current_vmptr = -1ull;
d048c098
RK
7364 if (vmx->nested.msr_bitmap) {
7365 free_page((unsigned long)vmx->nested.msr_bitmap);
7366 vmx->nested.msr_bitmap = NULL;
7367 }
355f4fb1 7368 if (enable_shadow_vmcs) {
8ca44e88 7369 vmx_disable_shadow_vmcs(vmx);
355f4fb1
JM
7370 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7371 free_vmcs(vmx->vmcs01.shadow_vmcs);
7372 vmx->vmcs01.shadow_vmcs = NULL;
7373 }
4f2777bc 7374 kfree(vmx->nested.cached_vmcs12);
fe3ef05c
NHE
7375 /* Unpin physical memory we referred to in current vmcs02 */
7376 if (vmx->nested.apic_access_page) {
53a70daf 7377 kvm_release_page_dirty(vmx->nested.apic_access_page);
48d89b92 7378 vmx->nested.apic_access_page = NULL;
fe3ef05c 7379 }
a7c0b07d 7380 if (vmx->nested.virtual_apic_page) {
53a70daf 7381 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
48d89b92 7382 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7383 }
705699a1
WV
7384 if (vmx->nested.pi_desc_page) {
7385 kunmap(vmx->nested.pi_desc_page);
53a70daf 7386 kvm_release_page_dirty(vmx->nested.pi_desc_page);
705699a1
WV
7387 vmx->nested.pi_desc_page = NULL;
7388 vmx->nested.pi_desc = NULL;
7389 }
ff2f6fe9
NHE
7390
7391 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7392}
7393
7394/* Emulate the VMXOFF instruction */
7395static int handle_vmoff(struct kvm_vcpu *vcpu)
7396{
7397 if (!nested_vmx_check_permission(vcpu))
7398 return 1;
7399 free_nested(to_vmx(vcpu));
a25eb114 7400 nested_vmx_succeed(vcpu);
6affcbed 7401 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7402}
7403
27d6c865
NHE
7404/* Emulate the VMCLEAR instruction */
7405static int handle_vmclear(struct kvm_vcpu *vcpu)
7406{
7407 struct vcpu_vmx *vmx = to_vmx(vcpu);
587d7e72 7408 u32 zero = 0;
27d6c865 7409 gpa_t vmptr;
27d6c865
NHE
7410
7411 if (!nested_vmx_check_permission(vcpu))
7412 return 1;
7413
cbf71279 7414 if (nested_vmx_get_vmptr(vcpu, &vmptr))
27d6c865 7415 return 1;
27d6c865 7416
cbf71279
RK
7417 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7418 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7419 return kvm_skip_emulated_instruction(vcpu);
7420 }
7421
7422 if (vmptr == vmx->nested.vmxon_ptr) {
7423 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7424 return kvm_skip_emulated_instruction(vcpu);
7425 }
7426
9a2a05b9 7427 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7428 nested_release_vmcs12(vmx);
27d6c865 7429
587d7e72
JM
7430 kvm_vcpu_write_guest(vcpu,
7431 vmptr + offsetof(struct vmcs12, launch_state),
7432 &zero, sizeof(zero));
27d6c865
NHE
7433
7434 nested_free_vmcs02(vmx, vmptr);
7435
27d6c865 7436 nested_vmx_succeed(vcpu);
6affcbed 7437 return kvm_skip_emulated_instruction(vcpu);
27d6c865
NHE
7438}
7439
cd232ad0
NHE
7440static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7441
7442/* Emulate the VMLAUNCH instruction */
7443static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7444{
7445 return nested_vmx_run(vcpu, true);
7446}
7447
7448/* Emulate the VMRESUME instruction */
7449static int handle_vmresume(struct kvm_vcpu *vcpu)
7450{
7451
7452 return nested_vmx_run(vcpu, false);
7453}
7454
49f705c5
NHE
7455/*
7456 * Read a vmcs12 field. Since these can have varying lengths and we return
7457 * one type, we chose the biggest type (u64) and zero-extend the return value
7458 * to that size. Note that the caller, handle_vmread, might need to use only
7459 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7460 * 64-bit fields are to be returned).
7461 */
a2ae9df7
PB
7462static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7463 unsigned long field, u64 *ret)
49f705c5
NHE
7464{
7465 short offset = vmcs_field_to_offset(field);
7466 char *p;
7467
7468 if (offset < 0)
a2ae9df7 7469 return offset;
49f705c5
NHE
7470
7471 p = ((char *)(get_vmcs12(vcpu))) + offset;
7472
7473 switch (vmcs_field_type(field)) {
7474 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7475 *ret = *((natural_width *)p);
a2ae9df7 7476 return 0;
49f705c5
NHE
7477 case VMCS_FIELD_TYPE_U16:
7478 *ret = *((u16 *)p);
a2ae9df7 7479 return 0;
49f705c5
NHE
7480 case VMCS_FIELD_TYPE_U32:
7481 *ret = *((u32 *)p);
a2ae9df7 7482 return 0;
49f705c5
NHE
7483 case VMCS_FIELD_TYPE_U64:
7484 *ret = *((u64 *)p);
a2ae9df7 7485 return 0;
49f705c5 7486 default:
a2ae9df7
PB
7487 WARN_ON(1);
7488 return -ENOENT;
49f705c5
NHE
7489 }
7490}
7491
20b97fea 7492
a2ae9df7
PB
7493static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7494 unsigned long field, u64 field_value){
20b97fea
AG
7495 short offset = vmcs_field_to_offset(field);
7496 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7497 if (offset < 0)
a2ae9df7 7498 return offset;
20b97fea
AG
7499
7500 switch (vmcs_field_type(field)) {
7501 case VMCS_FIELD_TYPE_U16:
7502 *(u16 *)p = field_value;
a2ae9df7 7503 return 0;
20b97fea
AG
7504 case VMCS_FIELD_TYPE_U32:
7505 *(u32 *)p = field_value;
a2ae9df7 7506 return 0;
20b97fea
AG
7507 case VMCS_FIELD_TYPE_U64:
7508 *(u64 *)p = field_value;
a2ae9df7 7509 return 0;
20b97fea
AG
7510 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7511 *(natural_width *)p = field_value;
a2ae9df7 7512 return 0;
20b97fea 7513 default:
a2ae9df7
PB
7514 WARN_ON(1);
7515 return -ENOENT;
20b97fea
AG
7516 }
7517
7518}
7519
16f5b903
AG
7520static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7521{
7522 int i;
7523 unsigned long field;
7524 u64 field_value;
355f4fb1 7525 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c2bae893
MK
7526 const unsigned long *fields = shadow_read_write_fields;
7527 const int num_fields = max_shadow_read_write_fields;
16f5b903 7528
282da870
JK
7529 preempt_disable();
7530
16f5b903
AG
7531 vmcs_load(shadow_vmcs);
7532
7533 for (i = 0; i < num_fields; i++) {
7534 field = fields[i];
7535 switch (vmcs_field_type(field)) {
7536 case VMCS_FIELD_TYPE_U16:
7537 field_value = vmcs_read16(field);
7538 break;
7539 case VMCS_FIELD_TYPE_U32:
7540 field_value = vmcs_read32(field);
7541 break;
7542 case VMCS_FIELD_TYPE_U64:
7543 field_value = vmcs_read64(field);
7544 break;
7545 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7546 field_value = vmcs_readl(field);
7547 break;
a2ae9df7
PB
7548 default:
7549 WARN_ON(1);
7550 continue;
16f5b903
AG
7551 }
7552 vmcs12_write_any(&vmx->vcpu, field, field_value);
7553 }
7554
7555 vmcs_clear(shadow_vmcs);
7556 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7557
7558 preempt_enable();
16f5b903
AG
7559}
7560
c3114420
AG
7561static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7562{
c2bae893
MK
7563 const unsigned long *fields[] = {
7564 shadow_read_write_fields,
7565 shadow_read_only_fields
c3114420 7566 };
c2bae893 7567 const int max_fields[] = {
c3114420
AG
7568 max_shadow_read_write_fields,
7569 max_shadow_read_only_fields
7570 };
7571 int i, q;
7572 unsigned long field;
7573 u64 field_value = 0;
355f4fb1 7574 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c3114420
AG
7575
7576 vmcs_load(shadow_vmcs);
7577
c2bae893 7578 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7579 for (i = 0; i < max_fields[q]; i++) {
7580 field = fields[q][i];
7581 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7582
7583 switch (vmcs_field_type(field)) {
7584 case VMCS_FIELD_TYPE_U16:
7585 vmcs_write16(field, (u16)field_value);
7586 break;
7587 case VMCS_FIELD_TYPE_U32:
7588 vmcs_write32(field, (u32)field_value);
7589 break;
7590 case VMCS_FIELD_TYPE_U64:
7591 vmcs_write64(field, (u64)field_value);
7592 break;
7593 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7594 vmcs_writel(field, (long)field_value);
7595 break;
a2ae9df7
PB
7596 default:
7597 WARN_ON(1);
7598 break;
c3114420
AG
7599 }
7600 }
7601 }
7602
7603 vmcs_clear(shadow_vmcs);
7604 vmcs_load(vmx->loaded_vmcs->vmcs);
7605}
7606
49f705c5
NHE
7607/*
7608 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7609 * used before) all generate the same failure when it is missing.
7610 */
7611static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7612{
7613 struct vcpu_vmx *vmx = to_vmx(vcpu);
7614 if (vmx->nested.current_vmptr == -1ull) {
7615 nested_vmx_failInvalid(vcpu);
49f705c5
NHE
7616 return 0;
7617 }
7618 return 1;
7619}
7620
7621static int handle_vmread(struct kvm_vcpu *vcpu)
7622{
7623 unsigned long field;
7624 u64 field_value;
7625 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7626 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7627 gva_t gva = 0;
7628
eb277562 7629 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7630 return 1;
7631
6affcbed
KH
7632 if (!nested_vmx_check_vmcs12(vcpu))
7633 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7634
7635 /* Decode instruction info and find the field to read */
27e6fb5d 7636 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7637 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7638 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5 7639 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7640 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7641 }
7642 /*
7643 * Now copy part of this value to register or memory, as requested.
7644 * Note that the number of bits actually copied is 32 or 64 depending
7645 * on the guest's mode (32 or 64 bit), not on the given field's length.
7646 */
7647 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7648 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7649 field_value);
7650 } else {
7651 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7652 vmx_instruction_info, true, &gva))
49f705c5 7653 return 1;
70f3aac9 7654 /* _system ok, as hardware has verified cpl=0 */
49f705c5
NHE
7655 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7656 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7657 }
7658
7659 nested_vmx_succeed(vcpu);
6affcbed 7660 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7661}
7662
7663
7664static int handle_vmwrite(struct kvm_vcpu *vcpu)
7665{
7666 unsigned long field;
7667 gva_t gva;
7668 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7669 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7670 /* The value to write might be 32 or 64 bits, depending on L1's long
7671 * mode, and eventually we need to write that into a field of several
7672 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7673 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7674 * bits into the vmcs12 field.
7675 */
7676 u64 field_value = 0;
7677 struct x86_exception e;
7678
eb277562 7679 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7680 return 1;
7681
6affcbed
KH
7682 if (!nested_vmx_check_vmcs12(vcpu))
7683 return kvm_skip_emulated_instruction(vcpu);
eb277562 7684
49f705c5 7685 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7686 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7687 (((vmx_instruction_info) >> 3) & 0xf));
7688 else {
7689 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7690 vmx_instruction_info, false, &gva))
49f705c5
NHE
7691 return 1;
7692 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7693 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7694 kvm_inject_page_fault(vcpu, &e);
7695 return 1;
7696 }
7697 }
7698
7699
27e6fb5d 7700 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7701 if (vmcs_field_readonly(field)) {
7702 nested_vmx_failValid(vcpu,
7703 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
6affcbed 7704 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7705 }
7706
a2ae9df7 7707 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5 7708 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7709 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7710 }
7711
7712 nested_vmx_succeed(vcpu);
6affcbed 7713 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7714}
7715
a8bc284e
JM
7716static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7717{
7718 vmx->nested.current_vmptr = vmptr;
7719 if (enable_shadow_vmcs) {
7720 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7721 SECONDARY_EXEC_SHADOW_VMCS);
7722 vmcs_write64(VMCS_LINK_POINTER,
7723 __pa(vmx->vmcs01.shadow_vmcs));
7724 vmx->nested.sync_shadow_vmcs = true;
7725 }
7726}
7727
63846663
NHE
7728/* Emulate the VMPTRLD instruction */
7729static int handle_vmptrld(struct kvm_vcpu *vcpu)
7730{
7731 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7732 gpa_t vmptr;
63846663
NHE
7733
7734 if (!nested_vmx_check_permission(vcpu))
7735 return 1;
7736
cbf71279 7737 if (nested_vmx_get_vmptr(vcpu, &vmptr))
63846663 7738 return 1;
63846663 7739
cbf71279
RK
7740 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7741 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7742 return kvm_skip_emulated_instruction(vcpu);
7743 }
7744
7745 if (vmptr == vmx->nested.vmxon_ptr) {
7746 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7747 return kvm_skip_emulated_instruction(vcpu);
7748 }
7749
63846663
NHE
7750 if (vmx->nested.current_vmptr != vmptr) {
7751 struct vmcs12 *new_vmcs12;
7752 struct page *page;
5e2f30b7
DH
7753 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7754 if (is_error_page(page)) {
63846663 7755 nested_vmx_failInvalid(vcpu);
6affcbed 7756 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7757 }
7758 new_vmcs12 = kmap(page);
7759 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7760 kunmap(page);
53a70daf 7761 kvm_release_page_clean(page);
63846663
NHE
7762 nested_vmx_failValid(vcpu,
7763 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
6affcbed 7764 return kvm_skip_emulated_instruction(vcpu);
63846663 7765 }
63846663 7766
9a2a05b9 7767 nested_release_vmcs12(vmx);
4f2777bc
DM
7768 /*
7769 * Load VMCS12 from guest memory since it is not already
7770 * cached.
7771 */
9f744c59
PB
7772 memcpy(vmx->nested.cached_vmcs12, new_vmcs12, VMCS12_SIZE);
7773 kunmap(page);
53a70daf 7774 kvm_release_page_clean(page);
9f744c59 7775
a8bc284e 7776 set_current_vmptr(vmx, vmptr);
63846663
NHE
7777 }
7778
7779 nested_vmx_succeed(vcpu);
6affcbed 7780 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7781}
7782
6a4d7550
NHE
7783/* Emulate the VMPTRST instruction */
7784static int handle_vmptrst(struct kvm_vcpu *vcpu)
7785{
7786 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7787 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7788 gva_t vmcs_gva;
7789 struct x86_exception e;
7790
7791 if (!nested_vmx_check_permission(vcpu))
7792 return 1;
7793
7794 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7795 vmx_instruction_info, true, &vmcs_gva))
6a4d7550 7796 return 1;
70f3aac9 7797 /* ok to use *_system, as hardware has verified cpl=0 */
6a4d7550
NHE
7798 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7799 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7800 sizeof(u64), &e)) {
7801 kvm_inject_page_fault(vcpu, &e);
7802 return 1;
7803 }
7804 nested_vmx_succeed(vcpu);
6affcbed 7805 return kvm_skip_emulated_instruction(vcpu);
6a4d7550
NHE
7806}
7807
bfd0a56b
NHE
7808/* Emulate the INVEPT instruction */
7809static int handle_invept(struct kvm_vcpu *vcpu)
7810{
b9c237bb 7811 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7812 u32 vmx_instruction_info, types;
7813 unsigned long type;
7814 gva_t gva;
7815 struct x86_exception e;
7816 struct {
7817 u64 eptp, gpa;
7818 } operand;
bfd0a56b 7819
b9c237bb
WV
7820 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7821 SECONDARY_EXEC_ENABLE_EPT) ||
7822 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7823 kvm_queue_exception(vcpu, UD_VECTOR);
7824 return 1;
7825 }
7826
7827 if (!nested_vmx_check_permission(vcpu))
7828 return 1;
7829
bfd0a56b 7830 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7831 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7832
b9c237bb 7833 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b 7834
85c856b3 7835 if (type >= 32 || !(types & (1 << type))) {
bfd0a56b
NHE
7836 nested_vmx_failValid(vcpu,
7837 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7838 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7839 }
7840
7841 /* According to the Intel VMX instruction reference, the memory
7842 * operand is read even if it isn't needed (e.g., for type==global)
7843 */
7844 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7845 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7846 return 1;
7847 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7848 sizeof(operand), &e)) {
7849 kvm_inject_page_fault(vcpu, &e);
7850 return 1;
7851 }
7852
7853 switch (type) {
bfd0a56b 7854 case VMX_EPT_EXTENT_GLOBAL:
45e11817
BD
7855 /*
7856 * TODO: track mappings and invalidate
7857 * single context requests appropriately
7858 */
7859 case VMX_EPT_EXTENT_CONTEXT:
bfd0a56b 7860 kvm_mmu_sync_roots(vcpu);
77c3913b 7861 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7862 nested_vmx_succeed(vcpu);
7863 break;
7864 default:
7865 BUG_ON(1);
7866 break;
7867 }
7868
6affcbed 7869 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7870}
7871
a642fc30
PM
7872static int handle_invvpid(struct kvm_vcpu *vcpu)
7873{
99b83ac8
WL
7874 struct vcpu_vmx *vmx = to_vmx(vcpu);
7875 u32 vmx_instruction_info;
7876 unsigned long type, types;
7877 gva_t gva;
7878 struct x86_exception e;
40352605
JM
7879 struct {
7880 u64 vpid;
7881 u64 gla;
7882 } operand;
99b83ac8
WL
7883
7884 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7885 SECONDARY_EXEC_ENABLE_VPID) ||
7886 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7887 kvm_queue_exception(vcpu, UD_VECTOR);
7888 return 1;
7889 }
7890
7891 if (!nested_vmx_check_permission(vcpu))
7892 return 1;
7893
7894 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7895 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7896
bcdde302
JD
7897 types = (vmx->nested.nested_vmx_vpid_caps &
7898 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
99b83ac8 7899
85c856b3 7900 if (type >= 32 || !(types & (1 << type))) {
99b83ac8
WL
7901 nested_vmx_failValid(vcpu,
7902 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7903 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7904 }
7905
7906 /* according to the intel vmx instruction reference, the memory
7907 * operand is read even if it isn't needed (e.g., for type==global)
7908 */
7909 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7910 vmx_instruction_info, false, &gva))
7911 return 1;
40352605
JM
7912 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7913 sizeof(operand), &e)) {
99b83ac8
WL
7914 kvm_inject_page_fault(vcpu, &e);
7915 return 1;
7916 }
40352605
JM
7917 if (operand.vpid >> 16) {
7918 nested_vmx_failValid(vcpu,
7919 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7920 return kvm_skip_emulated_instruction(vcpu);
7921 }
99b83ac8
WL
7922
7923 switch (type) {
bcdde302 7924 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
fd8cb433 7925 if (is_noncanonical_address(operand.gla, vcpu)) {
40352605
JM
7926 nested_vmx_failValid(vcpu,
7927 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7928 return kvm_skip_emulated_instruction(vcpu);
7929 }
7930 /* fall through */
ef697a71 7931 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
bcdde302 7932 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
40352605 7933 if (!operand.vpid) {
bcdde302
JD
7934 nested_vmx_failValid(vcpu,
7935 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7936 return kvm_skip_emulated_instruction(vcpu);
bcdde302
JD
7937 }
7938 break;
99b83ac8 7939 case VMX_VPID_EXTENT_ALL_CONTEXT:
99b83ac8
WL
7940 break;
7941 default:
bcdde302 7942 WARN_ON_ONCE(1);
6affcbed 7943 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7944 }
7945
bcdde302
JD
7946 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7947 nested_vmx_succeed(vcpu);
7948
6affcbed 7949 return kvm_skip_emulated_instruction(vcpu);
a642fc30
PM
7950}
7951
843e4330
KH
7952static int handle_pml_full(struct kvm_vcpu *vcpu)
7953{
7954 unsigned long exit_qualification;
7955
7956 trace_kvm_pml_full(vcpu->vcpu_id);
7957
7958 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7959
7960 /*
7961 * PML buffer FULL happened while executing iret from NMI,
7962 * "blocked by NMI" bit has to be set before next VM entry.
7963 */
7964 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
843e4330
KH
7965 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7966 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7967 GUEST_INTR_STATE_NMI);
7968
7969 /*
7970 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7971 * here.., and there's no userspace involvement needed for PML.
7972 */
7973 return 1;
7974}
7975
64672c95
YJ
7976static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7977{
7978 kvm_lapic_expired_hv_timer(vcpu);
7979 return 1;
7980}
7981
41ab9372
BD
7982static bool valid_ept_address(struct kvm_vcpu *vcpu, u64 address)
7983{
7984 struct vcpu_vmx *vmx = to_vmx(vcpu);
41ab9372
BD
7985 int maxphyaddr = cpuid_maxphyaddr(vcpu);
7986
7987 /* Check for memory type validity */
bb97a016
DH
7988 switch (address & VMX_EPTP_MT_MASK) {
7989 case VMX_EPTP_MT_UC:
41ab9372
BD
7990 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_UC_BIT))
7991 return false;
7992 break;
bb97a016 7993 case VMX_EPTP_MT_WB:
41ab9372
BD
7994 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_WB_BIT))
7995 return false;
7996 break;
7997 default:
7998 return false;
7999 }
8000
bb97a016
DH
8001 /* only 4 levels page-walk length are valid */
8002 if ((address & VMX_EPTP_PWL_MASK) != VMX_EPTP_PWL_4)
41ab9372
BD
8003 return false;
8004
8005 /* Reserved bits should not be set */
8006 if (address >> maxphyaddr || ((address >> 7) & 0x1f))
8007 return false;
8008
8009 /* AD, if set, should be supported */
bb97a016 8010 if (address & VMX_EPTP_AD_ENABLE_BIT) {
41ab9372
BD
8011 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPT_AD_BIT))
8012 return false;
8013 }
8014
8015 return true;
8016}
8017
8018static int nested_vmx_eptp_switching(struct kvm_vcpu *vcpu,
8019 struct vmcs12 *vmcs12)
8020{
8021 u32 index = vcpu->arch.regs[VCPU_REGS_RCX];
8022 u64 address;
8023 bool accessed_dirty;
8024 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
8025
8026 if (!nested_cpu_has_eptp_switching(vmcs12) ||
8027 !nested_cpu_has_ept(vmcs12))
8028 return 1;
8029
8030 if (index >= VMFUNC_EPTP_ENTRIES)
8031 return 1;
8032
8033
8034 if (kvm_vcpu_read_guest_page(vcpu, vmcs12->eptp_list_address >> PAGE_SHIFT,
8035 &address, index * 8, 8))
8036 return 1;
8037
bb97a016 8038 accessed_dirty = !!(address & VMX_EPTP_AD_ENABLE_BIT);
41ab9372
BD
8039
8040 /*
8041 * If the (L2) guest does a vmfunc to the currently
8042 * active ept pointer, we don't have to do anything else
8043 */
8044 if (vmcs12->ept_pointer != address) {
8045 if (!valid_ept_address(vcpu, address))
8046 return 1;
8047
8048 kvm_mmu_unload(vcpu);
8049 mmu->ept_ad = accessed_dirty;
8050 mmu->base_role.ad_disabled = !accessed_dirty;
8051 vmcs12->ept_pointer = address;
8052 /*
8053 * TODO: Check what's the correct approach in case
8054 * mmu reload fails. Currently, we just let the next
8055 * reload potentially fail
8056 */
8057 kvm_mmu_reload(vcpu);
8058 }
8059
8060 return 0;
8061}
8062
2a499e49
BD
8063static int handle_vmfunc(struct kvm_vcpu *vcpu)
8064{
27c42a1b
BD
8065 struct vcpu_vmx *vmx = to_vmx(vcpu);
8066 struct vmcs12 *vmcs12;
8067 u32 function = vcpu->arch.regs[VCPU_REGS_RAX];
8068
8069 /*
8070 * VMFUNC is only supported for nested guests, but we always enable the
8071 * secondary control for simplicity; for non-nested mode, fake that we
8072 * didn't by injecting #UD.
8073 */
8074 if (!is_guest_mode(vcpu)) {
8075 kvm_queue_exception(vcpu, UD_VECTOR);
8076 return 1;
8077 }
8078
8079 vmcs12 = get_vmcs12(vcpu);
8080 if ((vmcs12->vm_function_control & (1 << function)) == 0)
8081 goto fail;
41ab9372
BD
8082
8083 switch (function) {
8084 case 0:
8085 if (nested_vmx_eptp_switching(vcpu, vmcs12))
8086 goto fail;
8087 break;
8088 default:
8089 goto fail;
8090 }
8091 return kvm_skip_emulated_instruction(vcpu);
27c42a1b
BD
8092
8093fail:
8094 nested_vmx_vmexit(vcpu, vmx->exit_reason,
8095 vmcs_read32(VM_EXIT_INTR_INFO),
8096 vmcs_readl(EXIT_QUALIFICATION));
2a499e49
BD
8097 return 1;
8098}
8099
6aa8b732
AK
8100/*
8101 * The exit handlers return 1 if the exit was handled fully and guest execution
8102 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
8103 * to be done to userspace and return 0.
8104 */
772e0318 8105static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
8106 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
8107 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 8108 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 8109 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 8110 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
8111 [EXIT_REASON_CR_ACCESS] = handle_cr,
8112 [EXIT_REASON_DR_ACCESS] = handle_dr,
8113 [EXIT_REASON_CPUID] = handle_cpuid,
8114 [EXIT_REASON_MSR_READ] = handle_rdmsr,
8115 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
8116 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
8117 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 8118 [EXIT_REASON_INVD] = handle_invd,
a7052897 8119 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 8120 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 8121 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 8122 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 8123 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 8124 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 8125 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 8126 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 8127 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 8128 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
8129 [EXIT_REASON_VMOFF] = handle_vmoff,
8130 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
8131 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
8132 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 8133 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 8134 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 8135 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 8136 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 8137 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 8138 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
8139 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
8140 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 8141 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 8142 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 8143 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 8144 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 8145 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 8146 [EXIT_REASON_INVVPID] = handle_invvpid,
45ec368c 8147 [EXIT_REASON_RDRAND] = handle_invalid_op,
75f4fc8d 8148 [EXIT_REASON_RDSEED] = handle_invalid_op,
f53cd63c
WL
8149 [EXIT_REASON_XSAVES] = handle_xsaves,
8150 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 8151 [EXIT_REASON_PML_FULL] = handle_pml_full,
2a499e49 8152 [EXIT_REASON_VMFUNC] = handle_vmfunc,
64672c95 8153 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
8154};
8155
8156static const int kvm_vmx_max_exit_handlers =
50a3485c 8157 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 8158
908a7bdd
JK
8159static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
8160 struct vmcs12 *vmcs12)
8161{
8162 unsigned long exit_qualification;
8163 gpa_t bitmap, last_bitmap;
8164 unsigned int port;
8165 int size;
8166 u8 b;
8167
908a7bdd 8168 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 8169 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
8170
8171 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8172
8173 port = exit_qualification >> 16;
8174 size = (exit_qualification & 7) + 1;
8175
8176 last_bitmap = (gpa_t)-1;
8177 b = -1;
8178
8179 while (size > 0) {
8180 if (port < 0x8000)
8181 bitmap = vmcs12->io_bitmap_a;
8182 else if (port < 0x10000)
8183 bitmap = vmcs12->io_bitmap_b;
8184 else
1d804d07 8185 return true;
908a7bdd
JK
8186 bitmap += (port & 0x7fff) / 8;
8187
8188 if (last_bitmap != bitmap)
54bf36aa 8189 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 8190 return true;
908a7bdd 8191 if (b & (1 << (port & 7)))
1d804d07 8192 return true;
908a7bdd
JK
8193
8194 port++;
8195 size--;
8196 last_bitmap = bitmap;
8197 }
8198
1d804d07 8199 return false;
908a7bdd
JK
8200}
8201
644d711a
NHE
8202/*
8203 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
8204 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
8205 * disinterest in the current event (read or write a specific MSR) by using an
8206 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
8207 */
8208static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
8209 struct vmcs12 *vmcs12, u32 exit_reason)
8210{
8211 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
8212 gpa_t bitmap;
8213
cbd29cb6 8214 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 8215 return true;
644d711a
NHE
8216
8217 /*
8218 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
8219 * for the four combinations of read/write and low/high MSR numbers.
8220 * First we need to figure out which of the four to use:
8221 */
8222 bitmap = vmcs12->msr_bitmap;
8223 if (exit_reason == EXIT_REASON_MSR_WRITE)
8224 bitmap += 2048;
8225 if (msr_index >= 0xc0000000) {
8226 msr_index -= 0xc0000000;
8227 bitmap += 1024;
8228 }
8229
8230 /* Then read the msr_index'th bit from this bitmap: */
8231 if (msr_index < 1024*8) {
8232 unsigned char b;
54bf36aa 8233 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 8234 return true;
644d711a
NHE
8235 return 1 & (b >> (msr_index & 7));
8236 } else
1d804d07 8237 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
8238}
8239
8240/*
8241 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
8242 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
8243 * intercept (via guest_host_mask etc.) the current event.
8244 */
8245static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
8246 struct vmcs12 *vmcs12)
8247{
8248 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8249 int cr = exit_qualification & 15;
e1d39b17
JS
8250 int reg;
8251 unsigned long val;
644d711a
NHE
8252
8253 switch ((exit_qualification >> 4) & 3) {
8254 case 0: /* mov to cr */
e1d39b17
JS
8255 reg = (exit_qualification >> 8) & 15;
8256 val = kvm_register_readl(vcpu, reg);
644d711a
NHE
8257 switch (cr) {
8258 case 0:
8259 if (vmcs12->cr0_guest_host_mask &
8260 (val ^ vmcs12->cr0_read_shadow))
1d804d07 8261 return true;
644d711a
NHE
8262 break;
8263 case 3:
8264 if ((vmcs12->cr3_target_count >= 1 &&
8265 vmcs12->cr3_target_value0 == val) ||
8266 (vmcs12->cr3_target_count >= 2 &&
8267 vmcs12->cr3_target_value1 == val) ||
8268 (vmcs12->cr3_target_count >= 3 &&
8269 vmcs12->cr3_target_value2 == val) ||
8270 (vmcs12->cr3_target_count >= 4 &&
8271 vmcs12->cr3_target_value3 == val))
1d804d07 8272 return false;
644d711a 8273 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 8274 return true;
644d711a
NHE
8275 break;
8276 case 4:
8277 if (vmcs12->cr4_guest_host_mask &
8278 (vmcs12->cr4_read_shadow ^ val))
1d804d07 8279 return true;
644d711a
NHE
8280 break;
8281 case 8:
8282 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 8283 return true;
644d711a
NHE
8284 break;
8285 }
8286 break;
8287 case 2: /* clts */
8288 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
8289 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 8290 return true;
644d711a
NHE
8291 break;
8292 case 1: /* mov from cr */
8293 switch (cr) {
8294 case 3:
8295 if (vmcs12->cpu_based_vm_exec_control &
8296 CPU_BASED_CR3_STORE_EXITING)
1d804d07 8297 return true;
644d711a
NHE
8298 break;
8299 case 8:
8300 if (vmcs12->cpu_based_vm_exec_control &
8301 CPU_BASED_CR8_STORE_EXITING)
1d804d07 8302 return true;
644d711a
NHE
8303 break;
8304 }
8305 break;
8306 case 3: /* lmsw */
8307 /*
8308 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8309 * cr0. Other attempted changes are ignored, with no exit.
8310 */
e1d39b17 8311 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
644d711a
NHE
8312 if (vmcs12->cr0_guest_host_mask & 0xe &
8313 (val ^ vmcs12->cr0_read_shadow))
1d804d07 8314 return true;
644d711a
NHE
8315 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8316 !(vmcs12->cr0_read_shadow & 0x1) &&
8317 (val & 0x1))
1d804d07 8318 return true;
644d711a
NHE
8319 break;
8320 }
1d804d07 8321 return false;
644d711a
NHE
8322}
8323
8324/*
8325 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8326 * should handle it ourselves in L0 (and then continue L2). Only call this
8327 * when in is_guest_mode (L2).
8328 */
7313c698 8329static bool nested_vmx_exit_reflected(struct kvm_vcpu *vcpu, u32 exit_reason)
644d711a 8330{
644d711a
NHE
8331 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8332 struct vcpu_vmx *vmx = to_vmx(vcpu);
8333 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8334
4f350c6d
JM
8335 if (vmx->nested.nested_run_pending)
8336 return false;
8337
8338 if (unlikely(vmx->fail)) {
8339 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8340 vmcs_read32(VM_INSTRUCTION_ERROR));
8341 return true;
8342 }
542060ea 8343
c9f04407
DM
8344 /*
8345 * The host physical addresses of some pages of guest memory
8346 * are loaded into VMCS02 (e.g. L1's Virtual APIC Page). The CPU
8347 * may write to these pages via their host physical address while
8348 * L2 is running, bypassing any address-translation-based dirty
8349 * tracking (e.g. EPT write protection).
8350 *
8351 * Mark them dirty on every exit from L2 to prevent them from
8352 * getting out of sync with dirty tracking.
8353 */
8354 nested_mark_vmcs12_pages_dirty(vcpu);
8355
4f350c6d
JM
8356 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8357 vmcs_readl(EXIT_QUALIFICATION),
8358 vmx->idt_vectoring_info,
8359 intr_info,
8360 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8361 KVM_ISA_VMX);
644d711a
NHE
8362
8363 switch (exit_reason) {
8364 case EXIT_REASON_EXCEPTION_NMI:
ef85b673 8365 if (is_nmi(intr_info))
1d804d07 8366 return false;
644d711a 8367 else if (is_page_fault(intr_info))
52a5c155 8368 return !vmx->vcpu.arch.apf.host_apf_reason && enable_ept;
e504c909 8369 else if (is_no_device(intr_info) &&
ccf9844e 8370 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 8371 return false;
6f05485d
JK
8372 else if (is_debug(intr_info) &&
8373 vcpu->guest_debug &
8374 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8375 return false;
8376 else if (is_breakpoint(intr_info) &&
8377 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8378 return false;
644d711a
NHE
8379 return vmcs12->exception_bitmap &
8380 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8381 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 8382 return false;
644d711a 8383 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 8384 return true;
644d711a 8385 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 8386 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 8387 case EXIT_REASON_NMI_WINDOW:
3b656cf7 8388 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 8389 case EXIT_REASON_TASK_SWITCH:
1d804d07 8390 return true;
644d711a 8391 case EXIT_REASON_CPUID:
1d804d07 8392 return true;
644d711a
NHE
8393 case EXIT_REASON_HLT:
8394 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8395 case EXIT_REASON_INVD:
1d804d07 8396 return true;
644d711a
NHE
8397 case EXIT_REASON_INVLPG:
8398 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8399 case EXIT_REASON_RDPMC:
8400 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
a5f46457 8401 case EXIT_REASON_RDRAND:
736fdf72 8402 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND_EXITING);
a5f46457 8403 case EXIT_REASON_RDSEED:
736fdf72 8404 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED_EXITING);
b3a2a907 8405 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
8406 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8407 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8408 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8409 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8410 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8411 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 8412 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
8413 /*
8414 * VMX instructions trap unconditionally. This allows L1 to
8415 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8416 */
1d804d07 8417 return true;
644d711a
NHE
8418 case EXIT_REASON_CR_ACCESS:
8419 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8420 case EXIT_REASON_DR_ACCESS:
8421 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8422 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 8423 return nested_vmx_exit_handled_io(vcpu, vmcs12);
1b07304c
PB
8424 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8425 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
644d711a
NHE
8426 case EXIT_REASON_MSR_READ:
8427 case EXIT_REASON_MSR_WRITE:
8428 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8429 case EXIT_REASON_INVALID_STATE:
1d804d07 8430 return true;
644d711a
NHE
8431 case EXIT_REASON_MWAIT_INSTRUCTION:
8432 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
8433 case EXIT_REASON_MONITOR_TRAP_FLAG:
8434 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
8435 case EXIT_REASON_MONITOR_INSTRUCTION:
8436 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8437 case EXIT_REASON_PAUSE_INSTRUCTION:
8438 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8439 nested_cpu_has2(vmcs12,
8440 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8441 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8442 return false;
644d711a 8443 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8444 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8445 case EXIT_REASON_APIC_ACCESS:
8446 return nested_cpu_has2(vmcs12,
8447 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8448 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8449 case EXIT_REASON_EOI_INDUCED:
8450 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8451 return true;
644d711a 8452 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8453 /*
8454 * L0 always deals with the EPT violation. If nested EPT is
8455 * used, and the nested mmu code discovers that the address is
8456 * missing in the guest EPT table (EPT12), the EPT violation
8457 * will be injected with nested_ept_inject_page_fault()
8458 */
1d804d07 8459 return false;
644d711a 8460 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8461 /*
8462 * L2 never uses directly L1's EPT, but rather L0's own EPT
8463 * table (shadow on EPT) or a merged EPT table that L0 built
8464 * (EPT on EPT). So any problems with the structure of the
8465 * table is L0's fault.
8466 */
1d804d07 8467 return false;
90a2db6d
PB
8468 case EXIT_REASON_INVPCID:
8469 return
8470 nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_INVPCID) &&
8471 nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
644d711a
NHE
8472 case EXIT_REASON_WBINVD:
8473 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8474 case EXIT_REASON_XSETBV:
1d804d07 8475 return true;
81dc01f7
WL
8476 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8477 /*
8478 * This should never happen, since it is not possible to
8479 * set XSS to a non-zero value---neither in L1 nor in L2.
8480 * If if it were, XSS would have to be checked against
8481 * the XSS exit bitmap in vmcs12.
8482 */
8483 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
55123e3c
WL
8484 case EXIT_REASON_PREEMPTION_TIMER:
8485 return false;
ab007cc9 8486 case EXIT_REASON_PML_FULL:
03efce6f 8487 /* We emulate PML support to L1. */
ab007cc9 8488 return false;
2a499e49
BD
8489 case EXIT_REASON_VMFUNC:
8490 /* VM functions are emulated through L2->L0 vmexits. */
8491 return false;
644d711a 8492 default:
1d804d07 8493 return true;
644d711a
NHE
8494 }
8495}
8496
7313c698
PB
8497static int nested_vmx_reflect_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason)
8498{
8499 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8500
8501 /*
8502 * At this point, the exit interruption info in exit_intr_info
8503 * is only valid for EXCEPTION_NMI exits. For EXTERNAL_INTERRUPT
8504 * we need to query the in-kernel LAPIC.
8505 */
8506 WARN_ON(exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT);
8507 if ((exit_intr_info &
8508 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
8509 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) {
8510 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8511 vmcs12->vm_exit_intr_error_code =
8512 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
8513 }
8514
8515 nested_vmx_vmexit(vcpu, exit_reason, exit_intr_info,
8516 vmcs_readl(EXIT_QUALIFICATION));
8517 return 1;
8518}
8519
586f9607
AK
8520static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8521{
8522 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8523 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8524}
8525
a3eaa864 8526static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8527{
a3eaa864
KH
8528 if (vmx->pml_pg) {
8529 __free_page(vmx->pml_pg);
8530 vmx->pml_pg = NULL;
8531 }
843e4330
KH
8532}
8533
54bf36aa 8534static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8535{
54bf36aa 8536 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8537 u64 *pml_buf;
8538 u16 pml_idx;
8539
8540 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8541
8542 /* Do nothing if PML buffer is empty */
8543 if (pml_idx == (PML_ENTITY_NUM - 1))
8544 return;
8545
8546 /* PML index always points to next available PML buffer entity */
8547 if (pml_idx >= PML_ENTITY_NUM)
8548 pml_idx = 0;
8549 else
8550 pml_idx++;
8551
8552 pml_buf = page_address(vmx->pml_pg);
8553 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8554 u64 gpa;
8555
8556 gpa = pml_buf[pml_idx];
8557 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8558 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8559 }
8560
8561 /* reset PML index */
8562 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8563}
8564
8565/*
8566 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8567 * Called before reporting dirty_bitmap to userspace.
8568 */
8569static void kvm_flush_pml_buffers(struct kvm *kvm)
8570{
8571 int i;
8572 struct kvm_vcpu *vcpu;
8573 /*
8574 * We only need to kick vcpu out of guest mode here, as PML buffer
8575 * is flushed at beginning of all VMEXITs, and it's obvious that only
8576 * vcpus running in guest are possible to have unflushed GPAs in PML
8577 * buffer.
8578 */
8579 kvm_for_each_vcpu(i, vcpu, kvm)
8580 kvm_vcpu_kick(vcpu);
8581}
8582
4eb64dce
PB
8583static void vmx_dump_sel(char *name, uint32_t sel)
8584{
8585 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
96794e4e 8586 name, vmcs_read16(sel),
4eb64dce
PB
8587 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8588 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8589 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8590}
8591
8592static void vmx_dump_dtsel(char *name, uint32_t limit)
8593{
8594 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8595 name, vmcs_read32(limit),
8596 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8597}
8598
8599static void dump_vmcs(void)
8600{
8601 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8602 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8603 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8604 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8605 u32 secondary_exec_control = 0;
8606 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8607 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8608 int i, n;
8609
8610 if (cpu_has_secondary_exec_ctrls())
8611 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8612
8613 pr_err("*** Guest State ***\n");
8614 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8615 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8616 vmcs_readl(CR0_GUEST_HOST_MASK));
8617 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8618 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8619 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8620 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8621 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8622 {
845c5b40
PB
8623 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8624 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8625 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8626 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8627 }
8628 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8629 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8630 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8631 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8632 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8633 vmcs_readl(GUEST_SYSENTER_ESP),
8634 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8635 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8636 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8637 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8638 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8639 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8640 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8641 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8642 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8643 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8644 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8645 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8646 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8647 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8648 efer, vmcs_read64(GUEST_IA32_PAT));
8649 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8650 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8651 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8652 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8653 pr_err("PerfGlobCtl = 0x%016llx\n",
8654 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8655 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8656 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8657 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8658 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8659 vmcs_read32(GUEST_ACTIVITY_STATE));
8660 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8661 pr_err("InterruptStatus = %04x\n",
8662 vmcs_read16(GUEST_INTR_STATUS));
8663
8664 pr_err("*** Host State ***\n");
8665 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8666 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8667 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8668 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8669 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8670 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8671 vmcs_read16(HOST_TR_SELECTOR));
8672 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8673 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8674 vmcs_readl(HOST_TR_BASE));
8675 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8676 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8677 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8678 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8679 vmcs_readl(HOST_CR4));
8680 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8681 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8682 vmcs_read32(HOST_IA32_SYSENTER_CS),
8683 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8684 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8685 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8686 vmcs_read64(HOST_IA32_EFER),
8687 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8688 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8689 pr_err("PerfGlobCtl = 0x%016llx\n",
8690 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8691
8692 pr_err("*** Control State ***\n");
8693 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8694 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8695 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8696 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8697 vmcs_read32(EXCEPTION_BITMAP),
8698 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8699 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8700 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8701 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8702 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8703 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8704 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8705 vmcs_read32(VM_EXIT_INTR_INFO),
8706 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8707 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8708 pr_err(" reason=%08x qualification=%016lx\n",
8709 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8710 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8711 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8712 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8713 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8714 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8715 pr_err("TSC Multiplier = 0x%016llx\n",
8716 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8717 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8718 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8719 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8720 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8721 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8722 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8723 n = vmcs_read32(CR3_TARGET_COUNT);
8724 for (i = 0; i + 1 < n; i += 4)
8725 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8726 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8727 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8728 if (i < n)
8729 pr_err("CR3 target%u=%016lx\n",
8730 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8731 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8732 pr_err("PLE Gap=%08x Window=%08x\n",
8733 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8734 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8735 pr_err("Virtual processor ID = 0x%04x\n",
8736 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8737}
8738
6aa8b732
AK
8739/*
8740 * The guest has exited. See if we can fix it or if we need userspace
8741 * assistance.
8742 */
851ba692 8743static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8744{
29bd8a78 8745 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8746 u32 exit_reason = vmx->exit_reason;
1155f76a 8747 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8748
8b89fe1f
PB
8749 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8750
843e4330
KH
8751 /*
8752 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8753 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8754 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8755 * mode as if vcpus is in root mode, the PML buffer must has been
8756 * flushed already.
8757 */
8758 if (enable_pml)
54bf36aa 8759 vmx_flush_pml_buffer(vcpu);
843e4330 8760
80ced186 8761 /* If guest state is invalid, start emulating */
14168786 8762 if (vmx->emulation_required)
80ced186 8763 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8764
7313c698
PB
8765 if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
8766 return nested_vmx_reflect_vmexit(vcpu, exit_reason);
644d711a 8767
5120702e 8768 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8769 dump_vmcs();
5120702e
MG
8770 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8771 vcpu->run->fail_entry.hardware_entry_failure_reason
8772 = exit_reason;
8773 return 0;
8774 }
8775
29bd8a78 8776 if (unlikely(vmx->fail)) {
851ba692
AK
8777 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8778 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8779 = vmcs_read32(VM_INSTRUCTION_ERROR);
8780 return 0;
8781 }
6aa8b732 8782
b9bf6882
XG
8783 /*
8784 * Note:
8785 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8786 * delivery event since it indicates guest is accessing MMIO.
8787 * The vm-exit can be triggered again after return to guest that
8788 * will cause infinite loop.
8789 */
d77c26fc 8790 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8791 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8792 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b244c9fc 8793 exit_reason != EXIT_REASON_PML_FULL &&
b9bf6882
XG
8794 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8795 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8796 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
70bcd708 8797 vcpu->run->internal.ndata = 3;
b9bf6882
XG
8798 vcpu->run->internal.data[0] = vectoring_info;
8799 vcpu->run->internal.data[1] = exit_reason;
70bcd708
PB
8800 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
8801 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
8802 vcpu->run->internal.ndata++;
8803 vcpu->run->internal.data[3] =
8804 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
8805 }
b9bf6882
XG
8806 return 0;
8807 }
3b86cd99 8808
6aa8b732
AK
8809 if (exit_reason < kvm_vmx_max_exit_handlers
8810 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8811 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8812 else {
6c6c5e03
RK
8813 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8814 exit_reason);
2bc19dc3
MT
8815 kvm_queue_exception(vcpu, UD_VECTOR);
8816 return 1;
6aa8b732 8817 }
6aa8b732
AK
8818}
8819
95ba8273 8820static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8821{
a7c0b07d
WL
8822 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8823
8824 if (is_guest_mode(vcpu) &&
8825 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8826 return;
8827
95ba8273 8828 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8829 vmcs_write32(TPR_THRESHOLD, 0);
8830 return;
8831 }
8832
95ba8273 8833 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8834}
8835
8d14695f
YZ
8836static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8837{
8838 u32 sec_exec_control;
8839
dccbfcf5
RK
8840 /* Postpone execution until vmcs01 is the current VMCS. */
8841 if (is_guest_mode(vcpu)) {
8842 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8843 return;
8844 }
8845
f6e90f9e 8846 if (!cpu_has_vmx_virtualize_x2apic_mode())
8d14695f
YZ
8847 return;
8848
35754c98 8849 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8850 return;
8851
8852 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8853
8854 if (set) {
8855 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8856 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8857 } else {
8858 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8859 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
fb6c8198 8860 vmx_flush_tlb_ept_only(vcpu);
8d14695f
YZ
8861 }
8862 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8863
8864 vmx_set_msr_bitmap(vcpu);
8865}
8866
38b99173
TC
8867static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8868{
8869 struct vcpu_vmx *vmx = to_vmx(vcpu);
8870
8871 /*
8872 * Currently we do not handle the nested case where L2 has an
8873 * APIC access page of its own; that page is still pinned.
8874 * Hence, we skip the case where the VCPU is in guest mode _and_
8875 * L1 prepared an APIC access page for L2.
8876 *
8877 * For the case where L1 and L2 share the same APIC access page
8878 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8879 * in the vmcs12), this function will only update either the vmcs01
8880 * or the vmcs02. If the former, the vmcs02 will be updated by
8881 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8882 * the next L2->L1 exit.
8883 */
8884 if (!is_guest_mode(vcpu) ||
4f2777bc 8885 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
fb6c8198 8886 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
38b99173 8887 vmcs_write64(APIC_ACCESS_ADDR, hpa);
fb6c8198
JM
8888 vmx_flush_tlb_ept_only(vcpu);
8889 }
38b99173
TC
8890}
8891
67c9dddc 8892static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8893{
8894 u16 status;
8895 u8 old;
8896
67c9dddc
PB
8897 if (max_isr == -1)
8898 max_isr = 0;
c7c9c56c
YZ
8899
8900 status = vmcs_read16(GUEST_INTR_STATUS);
8901 old = status >> 8;
67c9dddc 8902 if (max_isr != old) {
c7c9c56c 8903 status &= 0xff;
67c9dddc 8904 status |= max_isr << 8;
c7c9c56c
YZ
8905 vmcs_write16(GUEST_INTR_STATUS, status);
8906 }
8907}
8908
8909static void vmx_set_rvi(int vector)
8910{
8911 u16 status;
8912 u8 old;
8913
4114c27d
WW
8914 if (vector == -1)
8915 vector = 0;
8916
c7c9c56c
YZ
8917 status = vmcs_read16(GUEST_INTR_STATUS);
8918 old = (u8)status & 0xff;
8919 if ((u8)vector != old) {
8920 status &= ~0xff;
8921 status |= (u8)vector;
8922 vmcs_write16(GUEST_INTR_STATUS, status);
8923 }
8924}
8925
8926static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8927{
4114c27d
WW
8928 if (!is_guest_mode(vcpu)) {
8929 vmx_set_rvi(max_irr);
8930 return;
8931 }
8932
c7c9c56c
YZ
8933 if (max_irr == -1)
8934 return;
8935
963fee16 8936 /*
4114c27d
WW
8937 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8938 * handles it.
963fee16 8939 */
4114c27d 8940 if (nested_exit_on_intr(vcpu))
963fee16
WL
8941 return;
8942
963fee16 8943 /*
4114c27d 8944 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8945 * is run without virtual interrupt delivery.
8946 */
8947 if (!kvm_event_needs_reinjection(vcpu) &&
8948 vmx_interrupt_allowed(vcpu)) {
8949 kvm_queue_interrupt(vcpu, max_irr, false);
8950 vmx_inject_irq(vcpu);
8951 }
c7c9c56c
YZ
8952}
8953
76dfafd5 8954static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
810e6def
PB
8955{
8956 struct vcpu_vmx *vmx = to_vmx(vcpu);
76dfafd5 8957 int max_irr;
810e6def 8958
76dfafd5
PB
8959 WARN_ON(!vcpu->arch.apicv_active);
8960 if (pi_test_on(&vmx->pi_desc)) {
8961 pi_clear_on(&vmx->pi_desc);
8962 /*
8963 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8964 * But on x86 this is just a compiler barrier anyway.
8965 */
8966 smp_mb__after_atomic();
8967 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8968 } else {
8969 max_irr = kvm_lapic_find_highest_irr(vcpu);
8970 }
8971 vmx_hwapic_irr_update(vcpu, max_irr);
8972 return max_irr;
810e6def
PB
8973}
8974
6308630b 8975static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8976{
d62caabb 8977 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8978 return;
8979
c7c9c56c
YZ
8980 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8981 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8982 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8983 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8984}
8985
967235d3
PB
8986static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8987{
8988 struct vcpu_vmx *vmx = to_vmx(vcpu);
8989
8990 pi_clear_on(&vmx->pi_desc);
8991 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8992}
8993
51aa01d1 8994static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8995{
48ae0fb4
JM
8996 u32 exit_intr_info = 0;
8997 u16 basic_exit_reason = (u16)vmx->exit_reason;
00eba012 8998
48ae0fb4
JM
8999 if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
9000 || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
00eba012
AK
9001 return;
9002
48ae0fb4
JM
9003 if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
9004 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9005 vmx->exit_intr_info = exit_intr_info;
a0861c02 9006
1261bfa3
WL
9007 /* if exit due to PF check for async PF */
9008 if (is_page_fault(exit_intr_info))
9009 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
9010
a0861c02 9011 /* Handle machine checks before interrupts are enabled */
48ae0fb4
JM
9012 if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
9013 is_machine_check(exit_intr_info))
a0861c02
AK
9014 kvm_machine_check();
9015
20f65983 9016 /* We need to handle NMIs before interrupts are enabled */
ef85b673 9017 if (is_nmi(exit_intr_info)) {
ff9d07a0 9018 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 9019 asm("int $2");
ff9d07a0
ZY
9020 kvm_after_handle_nmi(&vmx->vcpu);
9021 }
51aa01d1 9022}
20f65983 9023
a547c6db
YZ
9024static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
9025{
9026 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9027
a547c6db
YZ
9028 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
9029 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
9030 unsigned int vector;
9031 unsigned long entry;
9032 gate_desc *desc;
9033 struct vcpu_vmx *vmx = to_vmx(vcpu);
9034#ifdef CONFIG_X86_64
9035 unsigned long tmp;
9036#endif
9037
9038 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
9039 desc = (gate_desc *)vmx->host_idt_base + vector;
64b163fa 9040 entry = gate_offset(desc);
a547c6db
YZ
9041 asm volatile(
9042#ifdef CONFIG_X86_64
9043 "mov %%" _ASM_SP ", %[sp]\n\t"
9044 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
9045 "push $%c[ss]\n\t"
9046 "push %[sp]\n\t"
9047#endif
9048 "pushf\n\t"
a547c6db
YZ
9049 __ASM_SIZE(push) " $%c[cs]\n\t"
9050 "call *%[entry]\n\t"
9051 :
9052#ifdef CONFIG_X86_64
3f62de5f 9053 [sp]"=&r"(tmp),
a547c6db 9054#endif
f5caf621 9055 ASM_CALL_CONSTRAINT
a547c6db
YZ
9056 :
9057 [entry]"r"(entry),
9058 [ss]"i"(__KERNEL_DS),
9059 [cs]"i"(__KERNEL_CS)
9060 );
f2485b3e 9061 }
a547c6db 9062}
c207aee4 9063STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
a547c6db 9064
6d396b55
PB
9065static bool vmx_has_high_real_mode_segbase(void)
9066{
9067 return enable_unrestricted_guest || emulate_invalid_guest_state;
9068}
9069
da8999d3
LJ
9070static bool vmx_mpx_supported(void)
9071{
9072 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
9073 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
9074}
9075
55412b2e
WL
9076static bool vmx_xsaves_supported(void)
9077{
9078 return vmcs_config.cpu_based_2nd_exec_ctrl &
9079 SECONDARY_EXEC_XSAVES;
9080}
9081
51aa01d1
AK
9082static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
9083{
c5ca8e57 9084 u32 exit_intr_info;
51aa01d1
AK
9085 bool unblock_nmi;
9086 u8 vector;
9087 bool idtv_info_valid;
9088
9089 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 9090
4c4a6f79 9091 if (vmx->loaded_vmcs->nmi_known_unmasked)
2c82878b
PB
9092 return;
9093 /*
9094 * Can't use vmx->exit_intr_info since we're not sure what
9095 * the exit reason is.
9096 */
9097 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9098 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
9099 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
9100 /*
9101 * SDM 3: 27.7.1.2 (September 2008)
9102 * Re-set bit "block by NMI" before VM entry if vmexit caused by
9103 * a guest IRET fault.
9104 * SDM 3: 23.2.2 (September 2008)
9105 * Bit 12 is undefined in any of the following cases:
9106 * If the VM exit sets the valid bit in the IDT-vectoring
9107 * information field.
9108 * If the VM exit is due to a double fault.
9109 */
9110 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
9111 vector != DF_VECTOR && !idtv_info_valid)
9112 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
9113 GUEST_INTR_STATE_NMI);
9114 else
4c4a6f79 9115 vmx->loaded_vmcs->nmi_known_unmasked =
2c82878b
PB
9116 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
9117 & GUEST_INTR_STATE_NMI);
51aa01d1
AK
9118}
9119
3ab66e8a 9120static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
9121 u32 idt_vectoring_info,
9122 int instr_len_field,
9123 int error_code_field)
51aa01d1 9124{
51aa01d1
AK
9125 u8 vector;
9126 int type;
9127 bool idtv_info_valid;
9128
9129 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 9130
3ab66e8a
JK
9131 vcpu->arch.nmi_injected = false;
9132 kvm_clear_exception_queue(vcpu);
9133 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
9134
9135 if (!idtv_info_valid)
9136 return;
9137
3ab66e8a 9138 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 9139
668f612f
AK
9140 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
9141 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 9142
64a7ec06 9143 switch (type) {
37b96e98 9144 case INTR_TYPE_NMI_INTR:
3ab66e8a 9145 vcpu->arch.nmi_injected = true;
668f612f 9146 /*
7b4a25cb 9147 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
9148 * Clear bit "block by NMI" before VM entry if a NMI
9149 * delivery faulted.
668f612f 9150 */
3ab66e8a 9151 vmx_set_nmi_mask(vcpu, false);
37b96e98 9152 break;
37b96e98 9153 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 9154 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
9155 /* fall through */
9156 case INTR_TYPE_HARD_EXCEPTION:
35920a35 9157 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 9158 u32 err = vmcs_read32(error_code_field);
851eb667 9159 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 9160 } else
851eb667 9161 kvm_requeue_exception(vcpu, vector);
37b96e98 9162 break;
66fd3f7f 9163 case INTR_TYPE_SOFT_INTR:
3ab66e8a 9164 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 9165 /* fall through */
37b96e98 9166 case INTR_TYPE_EXT_INTR:
3ab66e8a 9167 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
9168 break;
9169 default:
9170 break;
f7d9238f 9171 }
cf393f75
AK
9172}
9173
83422e17
AK
9174static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
9175{
3ab66e8a 9176 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
9177 VM_EXIT_INSTRUCTION_LEN,
9178 IDT_VECTORING_ERROR_CODE);
9179}
9180
b463a6f7
AK
9181static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
9182{
3ab66e8a 9183 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
9184 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
9185 VM_ENTRY_INSTRUCTION_LEN,
9186 VM_ENTRY_EXCEPTION_ERROR_CODE);
9187
9188 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
9189}
9190
d7cd9796
GN
9191static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
9192{
9193 int i, nr_msrs;
9194 struct perf_guest_switch_msr *msrs;
9195
9196 msrs = perf_guest_get_msrs(&nr_msrs);
9197
9198 if (!msrs)
9199 return;
9200
9201 for (i = 0; i < nr_msrs; i++)
9202 if (msrs[i].host == msrs[i].guest)
9203 clear_atomic_switch_msr(vmx, msrs[i].msr);
9204 else
9205 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
9206 msrs[i].host);
9207}
9208
33365e7a 9209static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
64672c95
YJ
9210{
9211 struct vcpu_vmx *vmx = to_vmx(vcpu);
9212 u64 tscl;
9213 u32 delta_tsc;
9214
9215 if (vmx->hv_deadline_tsc == -1)
9216 return;
9217
9218 tscl = rdtsc();
9219 if (vmx->hv_deadline_tsc > tscl)
9220 /* sure to be 32 bit only because checked on set_hv_timer */
9221 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
9222 cpu_preemption_timer_multi);
9223 else
9224 delta_tsc = 0;
9225
9226 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
9227}
9228
a3b5ba49 9229static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 9230{
a2fa3e9f 9231 struct vcpu_vmx *vmx = to_vmx(vcpu);
d6e41f11 9232 unsigned long debugctlmsr, cr3, cr4;
104f226b 9233
104f226b
AK
9234 /* Don't enter VMX if guest state is invalid, let the exit handler
9235 start emulation until we arrive back to a valid state */
14168786 9236 if (vmx->emulation_required)
104f226b
AK
9237 return;
9238
a7653ecd
RK
9239 if (vmx->ple_window_dirty) {
9240 vmx->ple_window_dirty = false;
9241 vmcs_write32(PLE_WINDOW, vmx->ple_window);
9242 }
9243
012f83cb
AG
9244 if (vmx->nested.sync_shadow_vmcs) {
9245 copy_vmcs12_to_shadow(vmx);
9246 vmx->nested.sync_shadow_vmcs = false;
9247 }
9248
104f226b
AK
9249 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
9250 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
9251 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
9252 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
9253
d6e41f11 9254 cr3 = __get_current_cr3_fast();
44889942 9255 if (unlikely(cr3 != vmx->loaded_vmcs->vmcs_host_cr3)) {
d6e41f11 9256 vmcs_writel(HOST_CR3, cr3);
44889942 9257 vmx->loaded_vmcs->vmcs_host_cr3 = cr3;
d6e41f11
AL
9258 }
9259
1e02ce4c 9260 cr4 = cr4_read_shadow();
44889942 9261 if (unlikely(cr4 != vmx->loaded_vmcs->vmcs_host_cr4)) {
d974baa3 9262 vmcs_writel(HOST_CR4, cr4);
44889942 9263 vmx->loaded_vmcs->vmcs_host_cr4 = cr4;
d974baa3
AL
9264 }
9265
104f226b
AK
9266 /* When single-stepping over STI and MOV SS, we must clear the
9267 * corresponding interruptibility bits in the guest state. Otherwise
9268 * vmentry fails as it then expects bit 14 (BS) in pending debug
9269 * exceptions being set, but that's not correct for the guest debugging
9270 * case. */
9271 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
9272 vmx_set_interrupt_shadow(vcpu, 0);
9273
b9dd21e1
PB
9274 if (static_cpu_has(X86_FEATURE_PKU) &&
9275 kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
9276 vcpu->arch.pkru != vmx->host_pkru)
9277 __write_pkru(vcpu->arch.pkru);
1be0e61c 9278
d7cd9796 9279 atomic_switch_perf_msrs(vmx);
2a7921b7 9280 debugctlmsr = get_debugctlmsr();
d7cd9796 9281
64672c95
YJ
9282 vmx_arm_hv_timer(vcpu);
9283
d462b819 9284 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 9285 asm(
6aa8b732 9286 /* Store host registers */
b188c81f
AK
9287 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
9288 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
9289 "push %%" _ASM_CX " \n\t"
9290 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 9291 "je 1f \n\t"
b188c81f 9292 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 9293 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 9294 "1: \n\t"
d3edefc0 9295 /* Reload cr2 if changed */
b188c81f
AK
9296 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
9297 "mov %%cr2, %%" _ASM_DX " \n\t"
9298 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 9299 "je 2f \n\t"
b188c81f 9300 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 9301 "2: \n\t"
6aa8b732 9302 /* Check if vmlaunch of vmresume is needed */
e08aa78a 9303 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 9304 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
9305 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
9306 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
9307 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
9308 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
9309 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
9310 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 9311#ifdef CONFIG_X86_64
e08aa78a
AK
9312 "mov %c[r8](%0), %%r8 \n\t"
9313 "mov %c[r9](%0), %%r9 \n\t"
9314 "mov %c[r10](%0), %%r10 \n\t"
9315 "mov %c[r11](%0), %%r11 \n\t"
9316 "mov %c[r12](%0), %%r12 \n\t"
9317 "mov %c[r13](%0), %%r13 \n\t"
9318 "mov %c[r14](%0), %%r14 \n\t"
9319 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 9320#endif
b188c81f 9321 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 9322
6aa8b732 9323 /* Enter guest mode */
83287ea4 9324 "jne 1f \n\t"
4ecac3fd 9325 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
9326 "jmp 2f \n\t"
9327 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
9328 "2: "
6aa8b732 9329 /* Save guest registers, load host registers, keep flags */
b188c81f 9330 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 9331 "pop %0 \n\t"
b188c81f
AK
9332 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
9333 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
9334 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
9335 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
9336 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
9337 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
9338 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 9339#ifdef CONFIG_X86_64
e08aa78a
AK
9340 "mov %%r8, %c[r8](%0) \n\t"
9341 "mov %%r9, %c[r9](%0) \n\t"
9342 "mov %%r10, %c[r10](%0) \n\t"
9343 "mov %%r11, %c[r11](%0) \n\t"
9344 "mov %%r12, %c[r12](%0) \n\t"
9345 "mov %%r13, %c[r13](%0) \n\t"
9346 "mov %%r14, %c[r14](%0) \n\t"
9347 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 9348#endif
b188c81f
AK
9349 "mov %%cr2, %%" _ASM_AX " \n\t"
9350 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 9351
b188c81f 9352 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 9353 "setbe %c[fail](%0) \n\t"
83287ea4
AK
9354 ".pushsection .rodata \n\t"
9355 ".global vmx_return \n\t"
9356 "vmx_return: " _ASM_PTR " 2b \n\t"
9357 ".popsection"
e08aa78a 9358 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 9359 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 9360 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 9361 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
9362 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9363 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9364 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9365 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9366 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9367 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9368 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 9369#ifdef CONFIG_X86_64
ad312c7c
ZX
9370 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9371 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9372 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9373 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9374 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9375 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9376 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9377 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 9378#endif
40712fae
AK
9379 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9380 [wordsize]"i"(sizeof(ulong))
c2036300
LV
9381 : "cc", "memory"
9382#ifdef CONFIG_X86_64
b188c81f 9383 , "rax", "rbx", "rdi", "rsi"
c2036300 9384 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
9385#else
9386 , "eax", "ebx", "edi", "esi"
c2036300
LV
9387#endif
9388 );
6aa8b732 9389
2a7921b7
GN
9390 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9391 if (debugctlmsr)
9392 update_debugctlmsr(debugctlmsr);
9393
aa67f609
AK
9394#ifndef CONFIG_X86_64
9395 /*
9396 * The sysexit path does not restore ds/es, so we must set them to
9397 * a reasonable value ourselves.
9398 *
9399 * We can't defer this to vmx_load_host_state() since that function
9400 * may be executed in interrupt context, which saves and restore segments
9401 * around it, nullifying its effect.
9402 */
9403 loadsegment(ds, __USER_DS);
9404 loadsegment(es, __USER_DS);
9405#endif
9406
6de4f3ad 9407 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 9408 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 9409 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 9410 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 9411 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
9412 vcpu->arch.regs_dirty = 0;
9413
1be0e61c
XG
9414 /*
9415 * eager fpu is enabled if PKEY is supported and CR4 is switched
9416 * back on host, so it is safe to read guest PKRU from current
9417 * XSAVE.
9418 */
b9dd21e1
PB
9419 if (static_cpu_has(X86_FEATURE_PKU) &&
9420 kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
9421 vcpu->arch.pkru = __read_pkru();
9422 if (vcpu->arch.pkru != vmx->host_pkru)
1be0e61c 9423 __write_pkru(vmx->host_pkru);
1be0e61c
XG
9424 }
9425
e0b890d3
GN
9426 /*
9427 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9428 * we did not inject a still-pending event to L1 now because of
9429 * nested_run_pending, we need to re-enable this bit.
9430 */
9431 if (vmx->nested.nested_run_pending)
9432 kvm_make_request(KVM_REQ_EVENT, vcpu);
9433
9434 vmx->nested.nested_run_pending = 0;
b060ca3b
JM
9435 vmx->idt_vectoring_info = 0;
9436
9437 vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
9438 if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
9439 return;
9440
9441 vmx->loaded_vmcs->launched = 1;
9442 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
e0b890d3 9443
51aa01d1
AK
9444 vmx_complete_atomic_exit(vmx);
9445 vmx_recover_nmi_blocking(vmx);
cf393f75 9446 vmx_complete_interrupts(vmx);
6aa8b732 9447}
c207aee4 9448STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
6aa8b732 9449
1279a6b1 9450static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
4fa7734c
PB
9451{
9452 struct vcpu_vmx *vmx = to_vmx(vcpu);
9453 int cpu;
9454
1279a6b1 9455 if (vmx->loaded_vmcs == vmcs)
4fa7734c
PB
9456 return;
9457
9458 cpu = get_cpu();
1279a6b1 9459 vmx->loaded_vmcs = vmcs;
4fa7734c
PB
9460 vmx_vcpu_put(vcpu);
9461 vmx_vcpu_load(vcpu, cpu);
4fa7734c
PB
9462 put_cpu();
9463}
9464
2f1fe811
JM
9465/*
9466 * Ensure that the current vmcs of the logical processor is the
9467 * vmcs01 of the vcpu before calling free_nested().
9468 */
9469static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9470{
9471 struct vcpu_vmx *vmx = to_vmx(vcpu);
9472 int r;
9473
9474 r = vcpu_load(vcpu);
9475 BUG_ON(r);
1279a6b1 9476 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
2f1fe811
JM
9477 free_nested(vmx);
9478 vcpu_put(vcpu);
9479}
9480
6aa8b732
AK
9481static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9482{
fb3f0f51
RR
9483 struct vcpu_vmx *vmx = to_vmx(vcpu);
9484
843e4330 9485 if (enable_pml)
a3eaa864 9486 vmx_destroy_pml_buffer(vmx);
991e7a0e 9487 free_vpid(vmx->vpid);
4fa7734c 9488 leave_guest_mode(vcpu);
2f1fe811 9489 vmx_free_vcpu_nested(vcpu);
4fa7734c 9490 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9491 kfree(vmx->guest_msrs);
9492 kvm_vcpu_uninit(vcpu);
a4770347 9493 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9494}
9495
fb3f0f51 9496static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9497{
fb3f0f51 9498 int err;
c16f862d 9499 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9500 int cpu;
6aa8b732 9501
a2fa3e9f 9502 if (!vmx)
fb3f0f51
RR
9503 return ERR_PTR(-ENOMEM);
9504
991e7a0e 9505 vmx->vpid = allocate_vpid();
2384d2b3 9506
fb3f0f51
RR
9507 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9508 if (err)
9509 goto free_vcpu;
965b58a5 9510
4e59516a
PF
9511 err = -ENOMEM;
9512
9513 /*
9514 * If PML is turned on, failure on enabling PML just results in failure
9515 * of creating the vcpu, therefore we can simplify PML logic (by
9516 * avoiding dealing with cases, such as enabling PML partially on vcpus
9517 * for the guest, etc.
9518 */
9519 if (enable_pml) {
9520 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9521 if (!vmx->pml_pg)
9522 goto uninit_vcpu;
9523 }
9524
a2fa3e9f 9525 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9526 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9527 > PAGE_SIZE);
0123be42 9528
4e59516a
PF
9529 if (!vmx->guest_msrs)
9530 goto free_pml;
965b58a5 9531
d462b819
NHE
9532 vmx->loaded_vmcs = &vmx->vmcs01;
9533 vmx->loaded_vmcs->vmcs = alloc_vmcs();
355f4fb1 9534 vmx->loaded_vmcs->shadow_vmcs = NULL;
d462b819 9535 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9536 goto free_msrs;
d462b819 9537 loaded_vmcs_init(vmx->loaded_vmcs);
a2fa3e9f 9538
15ad7146
AK
9539 cpu = get_cpu();
9540 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9541 vmx->vcpu.cpu = cpu;
12d79917 9542 vmx_vcpu_setup(vmx);
fb3f0f51 9543 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9544 put_cpu();
35754c98 9545 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9546 err = alloc_apic_access_page(kvm);
9547 if (err)
5e4a0b3c 9548 goto free_vmcs;
a63cb560 9549 }
fb3f0f51 9550
b927a3ce 9551 if (enable_ept) {
f51770ed
TC
9552 err = init_rmode_identity_map(kvm);
9553 if (err)
93ea5388 9554 goto free_vmcs;
b927a3ce 9555 }
b7ebfb05 9556
5c614b35 9557 if (nested) {
b9c237bb 9558 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9559 vmx->nested.vpid02 = allocate_vpid();
9560 }
b9c237bb 9561
705699a1 9562 vmx->nested.posted_intr_nv = -1;
a9d30f33 9563 vmx->nested.current_vmptr = -1ull;
a9d30f33 9564
37e4c997
HZ
9565 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9566
31afb2ea
PB
9567 /*
9568 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
9569 * or POSTED_INTR_WAKEUP_VECTOR.
9570 */
9571 vmx->pi_desc.nv = POSTED_INTR_VECTOR;
9572 vmx->pi_desc.sn = 1;
9573
fb3f0f51
RR
9574 return &vmx->vcpu;
9575
9576free_vmcs:
5c614b35 9577 free_vpid(vmx->nested.vpid02);
5f3fbc34 9578 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9579free_msrs:
fb3f0f51 9580 kfree(vmx->guest_msrs);
4e59516a
PF
9581free_pml:
9582 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
9583uninit_vcpu:
9584 kvm_vcpu_uninit(&vmx->vcpu);
9585free_vcpu:
991e7a0e 9586 free_vpid(vmx->vpid);
a4770347 9587 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9588 return ERR_PTR(err);
6aa8b732
AK
9589}
9590
002c7f7c
YS
9591static void __init vmx_check_processor_compat(void *rtn)
9592{
9593 struct vmcs_config vmcs_conf;
9594
9595 *(int *)rtn = 0;
9596 if (setup_vmcs_config(&vmcs_conf) < 0)
9597 *(int *)rtn = -EIO;
9598 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9599 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9600 smp_processor_id());
9601 *(int *)rtn = -EIO;
9602 }
9603}
9604
4b12f0de 9605static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9606{
b18d5431
XG
9607 u8 cache;
9608 u64 ipat = 0;
4b12f0de 9609
522c68c4 9610 /* For VT-d and EPT combination
606decd6 9611 * 1. MMIO: always map as UC
522c68c4
SY
9612 * 2. EPT with VT-d:
9613 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9614 * result, try to trust guest.
522c68c4
SY
9615 * b. VT-d with snooping control feature: snooping control feature of
9616 * VT-d engine can guarantee the cache correctness. Just set it
9617 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9618 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9619 * consistent with host MTRR
9620 */
606decd6
PB
9621 if (is_mmio) {
9622 cache = MTRR_TYPE_UNCACHABLE;
9623 goto exit;
9624 }
9625
9626 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9627 ipat = VMX_EPT_IPAT_BIT;
9628 cache = MTRR_TYPE_WRBACK;
9629 goto exit;
9630 }
9631
9632 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9633 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9634 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9635 cache = MTRR_TYPE_WRBACK;
9636 else
9637 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9638 goto exit;
9639 }
9640
ff53604b 9641 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9642
9643exit:
9644 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9645}
9646
17cc3935 9647static int vmx_get_lpage_level(void)
344f414f 9648{
878403b7
SY
9649 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9650 return PT_DIRECTORY_LEVEL;
9651 else
9652 /* For shadow and EPT supported 1GB page */
9653 return PT_PDPE_LEVEL;
344f414f
JR
9654}
9655
feda805f
XG
9656static void vmcs_set_secondary_exec_control(u32 new_ctl)
9657{
9658 /*
9659 * These bits in the secondary execution controls field
9660 * are dynamic, the others are mostly based on the hypervisor
9661 * architecture and the guest's CPUID. Do not touch the
9662 * dynamic bits.
9663 */
9664 u32 mask =
9665 SECONDARY_EXEC_SHADOW_VMCS |
9666 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9667 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9668
9669 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9670
9671 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9672 (new_ctl & ~mask) | (cur_ctl & mask));
9673}
9674
8322ebbb
DM
9675/*
9676 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9677 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9678 */
9679static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9680{
9681 struct vcpu_vmx *vmx = to_vmx(vcpu);
9682 struct kvm_cpuid_entry2 *entry;
9683
9684 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9685 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9686
9687#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9688 if (entry && (entry->_reg & (_cpuid_mask))) \
9689 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9690} while (0)
9691
9692 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9693 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9694 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9695 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9696 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9697 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9698 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9699 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9700 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9701 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9702 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9703 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9704 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9705 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9706 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9707
9708 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9709 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9710 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9711 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9712 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9713 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9714 cr4_fixed1_update(bit(11), ecx, bit(2));
9715
9716#undef cr4_fixed1_update
9717}
9718
0e851880
SY
9719static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9720{
4e47c7a6 9721 struct vcpu_vmx *vmx = to_vmx(vcpu);
4e47c7a6 9722
80154d77
PB
9723 if (cpu_has_secondary_exec_ctrls()) {
9724 vmx_compute_secondary_exec_control(vmx);
9725 vmcs_set_secondary_exec_control(vmx->secondary_exec_control);
ad756a16 9726 }
8b3e34e4 9727
37e4c997
HZ
9728 if (nested_vmx_allowed(vcpu))
9729 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9730 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9731 else
9732 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9733 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8322ebbb
DM
9734
9735 if (nested_vmx_allowed(vcpu))
9736 nested_vmx_cr_fixed1_bits_update(vcpu);
0e851880
SY
9737}
9738
d4330ef2
JR
9739static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9740{
7b8050f5
NHE
9741 if (func == 1 && nested)
9742 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9743}
9744
25d92081
YZ
9745static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9746 struct x86_exception *fault)
9747{
533558bc 9748 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
c5f983f6 9749 struct vcpu_vmx *vmx = to_vmx(vcpu);
533558bc 9750 u32 exit_reason;
c5f983f6 9751 unsigned long exit_qualification = vcpu->arch.exit_qualification;
25d92081 9752
c5f983f6
BD
9753 if (vmx->nested.pml_full) {
9754 exit_reason = EXIT_REASON_PML_FULL;
9755 vmx->nested.pml_full = false;
9756 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9757 } else if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9758 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9759 else
533558bc 9760 exit_reason = EXIT_REASON_EPT_VIOLATION;
c5f983f6
BD
9761
9762 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
25d92081
YZ
9763 vmcs12->guest_physical_address = fault->address;
9764}
9765
995f00a6
PF
9766static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
9767{
bb97a016 9768 return nested_ept_get_cr3(vcpu) & VMX_EPTP_AD_ENABLE_BIT;
995f00a6
PF
9769}
9770
155a97a3
NHE
9771/* Callbacks for nested_ept_init_mmu_context: */
9772
9773static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9774{
9775 /* return the page table to be shadowed - in our case, EPT12 */
9776 return get_vmcs12(vcpu)->ept_pointer;
9777}
9778
ae1e2d10 9779static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9780{
ad896af0 9781 WARN_ON(mmu_is_nested(vcpu));
a057e0e2 9782 if (!valid_ept_address(vcpu, nested_ept_get_cr3(vcpu)))
ae1e2d10
PB
9783 return 1;
9784
9785 kvm_mmu_unload(vcpu);
ad896af0 9786 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb 9787 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
ae1e2d10 9788 VMX_EPT_EXECUTE_ONLY_BIT,
a057e0e2 9789 nested_ept_ad_enabled(vcpu));
155a97a3
NHE
9790 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9791 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9792 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9793
9794 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
ae1e2d10 9795 return 0;
155a97a3
NHE
9796}
9797
9798static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9799{
9800 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9801}
9802
19d5f10b
EK
9803static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9804 u16 error_code)
9805{
9806 bool inequality, bit;
9807
9808 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9809 inequality =
9810 (error_code & vmcs12->page_fault_error_code_mask) !=
9811 vmcs12->page_fault_error_code_match;
9812 return inequality ^ bit;
9813}
9814
feaf0c7d
GN
9815static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9816 struct x86_exception *fault)
9817{
9818 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9819
9820 WARN_ON(!is_guest_mode(vcpu));
9821
305d0ab4
WL
9822 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code) &&
9823 !to_vmx(vcpu)->nested.nested_run_pending) {
b96fb439
PB
9824 vmcs12->vm_exit_intr_error_code = fault->error_code;
9825 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
9826 PF_VECTOR | INTR_TYPE_HARD_EXCEPTION |
9827 INTR_INFO_DELIVER_CODE_MASK | INTR_INFO_VALID_MASK,
9828 fault->address);
7313c698 9829 } else {
feaf0c7d 9830 kvm_inject_page_fault(vcpu, fault);
7313c698 9831 }
feaf0c7d
GN
9832}
9833
6beb7bd5
JM
9834static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9835 struct vmcs12 *vmcs12);
9836
9837static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
a2bcba50
WL
9838 struct vmcs12 *vmcs12)
9839{
9840 struct vcpu_vmx *vmx = to_vmx(vcpu);
5e2f30b7 9841 struct page *page;
6beb7bd5 9842 u64 hpa;
a2bcba50
WL
9843
9844 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
a2bcba50
WL
9845 /*
9846 * Translate L1 physical address to host physical
9847 * address for vmcs02. Keep the page pinned, so this
9848 * physical address remains valid. We keep a reference
9849 * to it so we can release it later.
9850 */
5e2f30b7 9851 if (vmx->nested.apic_access_page) { /* shouldn't happen */
53a70daf 9852 kvm_release_page_dirty(vmx->nested.apic_access_page);
5e2f30b7
DH
9853 vmx->nested.apic_access_page = NULL;
9854 }
9855 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->apic_access_addr);
6beb7bd5
JM
9856 /*
9857 * If translation failed, no matter: This feature asks
9858 * to exit when accessing the given address, and if it
9859 * can never be accessed, this feature won't do
9860 * anything anyway.
9861 */
5e2f30b7
DH
9862 if (!is_error_page(page)) {
9863 vmx->nested.apic_access_page = page;
6beb7bd5
JM
9864 hpa = page_to_phys(vmx->nested.apic_access_page);
9865 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9866 } else {
9867 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9868 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9869 }
9870 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9871 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9872 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9873 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9874 kvm_vcpu_reload_apic_access_page(vcpu);
a2bcba50 9875 }
a7c0b07d
WL
9876
9877 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
5e2f30b7 9878 if (vmx->nested.virtual_apic_page) { /* shouldn't happen */
53a70daf 9879 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
5e2f30b7
DH
9880 vmx->nested.virtual_apic_page = NULL;
9881 }
9882 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->virtual_apic_page_addr);
a7c0b07d
WL
9883
9884 /*
6beb7bd5
JM
9885 * If translation failed, VM entry will fail because
9886 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9887 * Failing the vm entry is _not_ what the processor
9888 * does but it's basically the only possibility we
9889 * have. We could still enter the guest if CR8 load
9890 * exits are enabled, CR8 store exits are enabled, and
9891 * virtualize APIC access is disabled; in this case
9892 * the processor would never use the TPR shadow and we
9893 * could simply clear the bit from the execution
9894 * control. But such a configuration is useless, so
9895 * let's keep the code simple.
a7c0b07d 9896 */
5e2f30b7
DH
9897 if (!is_error_page(page)) {
9898 vmx->nested.virtual_apic_page = page;
6beb7bd5
JM
9899 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9900 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9901 }
a7c0b07d
WL
9902 }
9903
705699a1 9904 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
9905 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9906 kunmap(vmx->nested.pi_desc_page);
53a70daf 9907 kvm_release_page_dirty(vmx->nested.pi_desc_page);
5e2f30b7 9908 vmx->nested.pi_desc_page = NULL;
705699a1 9909 }
5e2f30b7
DH
9910 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->posted_intr_desc_addr);
9911 if (is_error_page(page))
6beb7bd5 9912 return;
5e2f30b7
DH
9913 vmx->nested.pi_desc_page = page;
9914 vmx->nested.pi_desc = kmap(vmx->nested.pi_desc_page);
705699a1
WV
9915 vmx->nested.pi_desc =
9916 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9917 (unsigned long)(vmcs12->posted_intr_desc_addr &
9918 (PAGE_SIZE - 1)));
6beb7bd5
JM
9919 vmcs_write64(POSTED_INTR_DESC_ADDR,
9920 page_to_phys(vmx->nested.pi_desc_page) +
9921 (unsigned long)(vmcs12->posted_intr_desc_addr &
9922 (PAGE_SIZE - 1)));
705699a1 9923 }
6beb7bd5
JM
9924 if (cpu_has_vmx_msr_bitmap() &&
9925 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9926 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9927 ;
9928 else
9929 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9930 CPU_BASED_USE_MSR_BITMAPS);
a2bcba50
WL
9931}
9932
f4124500
JK
9933static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9934{
9935 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9936 struct vcpu_vmx *vmx = to_vmx(vcpu);
9937
9938 if (vcpu->arch.virtual_tsc_khz == 0)
9939 return;
9940
9941 /* Make sure short timeouts reliably trigger an immediate vmexit.
9942 * hrtimer_start does not guarantee this. */
9943 if (preemption_timeout <= 1) {
9944 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9945 return;
9946 }
9947
9948 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9949 preemption_timeout *= 1000000;
9950 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9951 hrtimer_start(&vmx->nested.preemption_timer,
9952 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9953}
9954
56a20510
JM
9955static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
9956 struct vmcs12 *vmcs12)
9957{
9958 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
9959 return 0;
9960
9961 if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
9962 !page_address_valid(vcpu, vmcs12->io_bitmap_b))
9963 return -EINVAL;
9964
9965 return 0;
9966}
9967
3af18d9c
WV
9968static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9969 struct vmcs12 *vmcs12)
9970{
3af18d9c
WV
9971 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9972 return 0;
9973
5fa99cbe 9974 if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
3af18d9c
WV
9975 return -EINVAL;
9976
9977 return 0;
9978}
9979
712b12d7
JM
9980static int nested_vmx_check_tpr_shadow_controls(struct kvm_vcpu *vcpu,
9981 struct vmcs12 *vmcs12)
9982{
9983 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9984 return 0;
9985
9986 if (!page_address_valid(vcpu, vmcs12->virtual_apic_page_addr))
9987 return -EINVAL;
9988
9989 return 0;
9990}
9991
3af18d9c
WV
9992/*
9993 * Merge L0's and L1's MSR bitmap, return false to indicate that
9994 * we do not use the hardware.
9995 */
9996static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9997 struct vmcs12 *vmcs12)
9998{
82f0dd4b 9999 int msr;
f2b93280 10000 struct page *page;
d048c098
RK
10001 unsigned long *msr_bitmap_l1;
10002 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
f2b93280 10003
d048c098 10004 /* This shortcut is ok because we support only x2APIC MSRs so far. */
f2b93280
WV
10005 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
10006 return false;
10007
5e2f30b7
DH
10008 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->msr_bitmap);
10009 if (is_error_page(page))
f2b93280 10010 return false;
d048c098 10011 msr_bitmap_l1 = (unsigned long *)kmap(page);
f2b93280 10012
d048c098
RK
10013 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
10014
f2b93280 10015 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
10016 if (nested_cpu_has_apic_reg_virt(vmcs12))
10017 for (msr = 0x800; msr <= 0x8ff; msr++)
10018 nested_vmx_disable_intercept_for_msr(
d048c098 10019 msr_bitmap_l1, msr_bitmap_l0,
82f0dd4b 10020 msr, MSR_TYPE_R);
d048c098
RK
10021
10022 nested_vmx_disable_intercept_for_msr(
10023 msr_bitmap_l1, msr_bitmap_l0,
f2b93280
WV
10024 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
10025 MSR_TYPE_R | MSR_TYPE_W);
d048c098 10026
608406e2 10027 if (nested_cpu_has_vid(vmcs12)) {
608406e2 10028 nested_vmx_disable_intercept_for_msr(
d048c098 10029 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
10030 APIC_BASE_MSR + (APIC_EOI >> 4),
10031 MSR_TYPE_W);
10032 nested_vmx_disable_intercept_for_msr(
d048c098 10033 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
10034 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
10035 MSR_TYPE_W);
10036 }
82f0dd4b 10037 }
f2b93280 10038 kunmap(page);
53a70daf 10039 kvm_release_page_clean(page);
f2b93280
WV
10040
10041 return true;
10042}
10043
10044static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
10045 struct vmcs12 *vmcs12)
10046{
82f0dd4b 10047 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 10048 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
10049 !nested_cpu_has_vid(vmcs12) &&
10050 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
10051 return 0;
10052
10053 /*
10054 * If virtualize x2apic mode is enabled,
10055 * virtualize apic access must be disabled.
10056 */
82f0dd4b
WV
10057 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
10058 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
10059 return -EINVAL;
10060
608406e2
WV
10061 /*
10062 * If virtual interrupt delivery is enabled,
10063 * we must exit on external interrupts.
10064 */
10065 if (nested_cpu_has_vid(vmcs12) &&
10066 !nested_exit_on_intr(vcpu))
10067 return -EINVAL;
10068
705699a1
WV
10069 /*
10070 * bits 15:8 should be zero in posted_intr_nv,
10071 * the descriptor address has been already checked
10072 * in nested_get_vmcs12_pages.
10073 */
10074 if (nested_cpu_has_posted_intr(vmcs12) &&
10075 (!nested_cpu_has_vid(vmcs12) ||
10076 !nested_exit_intr_ack_set(vcpu) ||
10077 vmcs12->posted_intr_nv & 0xff00))
10078 return -EINVAL;
10079
f2b93280
WV
10080 /* tpr shadow is needed by all apicv features. */
10081 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
10082 return -EINVAL;
10083
10084 return 0;
3af18d9c
WV
10085}
10086
e9ac033e
EK
10087static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
10088 unsigned long count_field,
92d71bc6 10089 unsigned long addr_field)
ff651cb6 10090{
92d71bc6 10091 int maxphyaddr;
e9ac033e
EK
10092 u64 count, addr;
10093
10094 if (vmcs12_read_any(vcpu, count_field, &count) ||
10095 vmcs12_read_any(vcpu, addr_field, &addr)) {
10096 WARN_ON(1);
10097 return -EINVAL;
10098 }
10099 if (count == 0)
10100 return 0;
92d71bc6 10101 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
10102 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
10103 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
bbe41b95 10104 pr_debug_ratelimited(
e9ac033e
EK
10105 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
10106 addr_field, maxphyaddr, count, addr);
10107 return -EINVAL;
10108 }
10109 return 0;
10110}
10111
10112static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
10113 struct vmcs12 *vmcs12)
10114{
e9ac033e
EK
10115 if (vmcs12->vm_exit_msr_load_count == 0 &&
10116 vmcs12->vm_exit_msr_store_count == 0 &&
10117 vmcs12->vm_entry_msr_load_count == 0)
10118 return 0; /* Fast path */
e9ac033e 10119 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 10120 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 10121 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 10122 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 10123 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 10124 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
10125 return -EINVAL;
10126 return 0;
10127}
10128
c5f983f6
BD
10129static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
10130 struct vmcs12 *vmcs12)
10131{
10132 u64 address = vmcs12->pml_address;
10133 int maxphyaddr = cpuid_maxphyaddr(vcpu);
10134
10135 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
10136 if (!nested_cpu_has_ept(vmcs12) ||
10137 !IS_ALIGNED(address, 4096) ||
10138 address >> maxphyaddr)
10139 return -EINVAL;
10140 }
10141
10142 return 0;
10143}
10144
e9ac033e
EK
10145static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
10146 struct vmx_msr_entry *e)
10147{
10148 /* x2APIC MSR accesses are not allowed */
8a9781f7 10149 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
10150 return -EINVAL;
10151 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
10152 e->index == MSR_IA32_UCODE_REV)
10153 return -EINVAL;
10154 if (e->reserved != 0)
ff651cb6
WV
10155 return -EINVAL;
10156 return 0;
10157}
10158
e9ac033e
EK
10159static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
10160 struct vmx_msr_entry *e)
ff651cb6
WV
10161{
10162 if (e->index == MSR_FS_BASE ||
10163 e->index == MSR_GS_BASE ||
e9ac033e
EK
10164 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
10165 nested_vmx_msr_check_common(vcpu, e))
10166 return -EINVAL;
10167 return 0;
10168}
10169
10170static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
10171 struct vmx_msr_entry *e)
10172{
10173 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
10174 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
10175 return -EINVAL;
10176 return 0;
10177}
10178
10179/*
10180 * Load guest's/host's msr at nested entry/exit.
10181 * return 0 for success, entry index for failure.
10182 */
10183static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10184{
10185 u32 i;
10186 struct vmx_msr_entry e;
10187 struct msr_data msr;
10188
10189 msr.host_initiated = false;
10190 for (i = 0; i < count; i++) {
54bf36aa
PB
10191 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
10192 &e, sizeof(e))) {
bbe41b95 10193 pr_debug_ratelimited(
e9ac033e
EK
10194 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10195 __func__, i, gpa + i * sizeof(e));
ff651cb6 10196 goto fail;
e9ac033e
EK
10197 }
10198 if (nested_vmx_load_msr_check(vcpu, &e)) {
bbe41b95 10199 pr_debug_ratelimited(
e9ac033e
EK
10200 "%s check failed (%u, 0x%x, 0x%x)\n",
10201 __func__, i, e.index, e.reserved);
10202 goto fail;
10203 }
ff651cb6
WV
10204 msr.index = e.index;
10205 msr.data = e.value;
e9ac033e 10206 if (kvm_set_msr(vcpu, &msr)) {
bbe41b95 10207 pr_debug_ratelimited(
e9ac033e
EK
10208 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
10209 __func__, i, e.index, e.value);
ff651cb6 10210 goto fail;
e9ac033e 10211 }
ff651cb6
WV
10212 }
10213 return 0;
10214fail:
10215 return i + 1;
10216}
10217
10218static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10219{
10220 u32 i;
10221 struct vmx_msr_entry e;
10222
10223 for (i = 0; i < count; i++) {
609e36d3 10224 struct msr_data msr_info;
54bf36aa
PB
10225 if (kvm_vcpu_read_guest(vcpu,
10226 gpa + i * sizeof(e),
10227 &e, 2 * sizeof(u32))) {
bbe41b95 10228 pr_debug_ratelimited(
e9ac033e
EK
10229 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10230 __func__, i, gpa + i * sizeof(e));
ff651cb6 10231 return -EINVAL;
e9ac033e
EK
10232 }
10233 if (nested_vmx_store_msr_check(vcpu, &e)) {
bbe41b95 10234 pr_debug_ratelimited(
e9ac033e
EK
10235 "%s check failed (%u, 0x%x, 0x%x)\n",
10236 __func__, i, e.index, e.reserved);
ff651cb6 10237 return -EINVAL;
e9ac033e 10238 }
609e36d3
PB
10239 msr_info.host_initiated = false;
10240 msr_info.index = e.index;
10241 if (kvm_get_msr(vcpu, &msr_info)) {
bbe41b95 10242 pr_debug_ratelimited(
e9ac033e
EK
10243 "%s cannot read MSR (%u, 0x%x)\n",
10244 __func__, i, e.index);
10245 return -EINVAL;
10246 }
54bf36aa
PB
10247 if (kvm_vcpu_write_guest(vcpu,
10248 gpa + i * sizeof(e) +
10249 offsetof(struct vmx_msr_entry, value),
10250 &msr_info.data, sizeof(msr_info.data))) {
bbe41b95 10251 pr_debug_ratelimited(
e9ac033e 10252 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 10253 __func__, i, e.index, msr_info.data);
e9ac033e
EK
10254 return -EINVAL;
10255 }
ff651cb6
WV
10256 }
10257 return 0;
10258}
10259
1dc35dac
LP
10260static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
10261{
10262 unsigned long invalid_mask;
10263
10264 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
10265 return (val & invalid_mask) == 0;
10266}
10267
9ed38ffa
LP
10268/*
10269 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
10270 * emulating VM entry into a guest with EPT enabled.
10271 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10272 * is assigned to entry_failure_code on failure.
10273 */
10274static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
ca0bde28 10275 u32 *entry_failure_code)
9ed38ffa 10276{
9ed38ffa 10277 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
1dc35dac 10278 if (!nested_cr3_valid(vcpu, cr3)) {
9ed38ffa
LP
10279 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10280 return 1;
10281 }
10282
10283 /*
10284 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
10285 * must not be dereferenced.
10286 */
10287 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
10288 !nested_ept) {
10289 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
10290 *entry_failure_code = ENTRY_FAIL_PDPTE;
10291 return 1;
10292 }
10293 }
10294
10295 vcpu->arch.cr3 = cr3;
10296 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
10297 }
10298
10299 kvm_mmu_reset_context(vcpu);
10300 return 0;
10301}
10302
fe3ef05c
NHE
10303/*
10304 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
10305 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 10306 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
10307 * guest in a way that will both be appropriate to L1's requests, and our
10308 * needs. In addition to modifying the active vmcs (which is vmcs02), this
10309 * function also has additional necessary side-effects, like setting various
10310 * vcpu->arch fields.
ee146c1c
LP
10311 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10312 * is assigned to entry_failure_code on failure.
fe3ef05c 10313 */
ee146c1c 10314static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
ca0bde28 10315 bool from_vmentry, u32 *entry_failure_code)
fe3ef05c
NHE
10316{
10317 struct vcpu_vmx *vmx = to_vmx(vcpu);
03efce6f 10318 u32 exec_control, vmcs12_exec_ctrl;
fe3ef05c
NHE
10319
10320 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
10321 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
10322 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
10323 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
10324 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
10325 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
10326 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
10327 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
10328 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
10329 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
10330 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
10331 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
10332 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
10333 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
10334 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
10335 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
10336 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
10337 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
10338 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
10339 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
10340 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
10341 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
10342 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
10343 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
10344 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10345 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10346 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10347 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10348 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10349 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10350 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10351 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10352 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10353 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10354 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10355 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10356
cf8b84f4
JM
10357 if (from_vmentry &&
10358 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
2996fca0
JK
10359 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10360 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10361 } else {
10362 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10363 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10364 }
cf8b84f4
JM
10365 if (from_vmentry) {
10366 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10367 vmcs12->vm_entry_intr_info_field);
10368 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10369 vmcs12->vm_entry_exception_error_code);
10370 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10371 vmcs12->vm_entry_instruction_len);
10372 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10373 vmcs12->guest_interruptibility_info);
2d6144e3
WL
10374 vmx->loaded_vmcs->nmi_known_unmasked =
10375 !(vmcs12->guest_interruptibility_info & GUEST_INTR_STATE_NMI);
cf8b84f4
JM
10376 } else {
10377 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10378 }
fe3ef05c 10379 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 10380 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
10381 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10382 vmcs12->guest_pending_dbg_exceptions);
10383 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10384 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10385
81dc01f7
WL
10386 if (nested_cpu_has_xsaves(vmcs12))
10387 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
10388 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10389
f4124500 10390 exec_control = vmcs12->pin_based_vm_exec_control;
9314006d
PB
10391
10392 /* Preemption timer setting is only taken from vmcs01. */
705699a1 10393 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9314006d
PB
10394 exec_control |= vmcs_config.pin_based_exec_ctrl;
10395 if (vmx->hv_deadline_tsc == -1)
10396 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
705699a1 10397
9314006d 10398 /* Posted interrupts setting is only taken from vmcs12. */
705699a1 10399 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
10400 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10401 vmx->nested.pi_pending = false;
06a5524f 10402 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_NESTED_VECTOR);
6beb7bd5 10403 } else {
705699a1 10404 exec_control &= ~PIN_BASED_POSTED_INTR;
6beb7bd5 10405 }
705699a1 10406
f4124500 10407 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 10408
f4124500
JK
10409 vmx->nested.preemption_timer_expired = false;
10410 if (nested_cpu_has_preemption_timer(vmcs12))
10411 vmx_start_preemption_timer(vcpu);
0238ea91 10412
fe3ef05c
NHE
10413 /*
10414 * Whether page-faults are trapped is determined by a combination of
10415 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10416 * If enable_ept, L0 doesn't care about page faults and we should
10417 * set all of these to L1's desires. However, if !enable_ept, L0 does
10418 * care about (at least some) page faults, and because it is not easy
10419 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10420 * to exit on each and every L2 page fault. This is done by setting
10421 * MASK=MATCH=0 and (see below) EB.PF=1.
10422 * Note that below we don't need special code to set EB.PF beyond the
10423 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10424 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10425 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
fe3ef05c
NHE
10426 */
10427 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10428 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10429 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10430 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10431
10432 if (cpu_has_secondary_exec_ctrls()) {
80154d77 10433 exec_control = vmx->secondary_exec_control;
e2821620 10434
fe3ef05c 10435 /* Take the following fields only from vmcs12 */
696dfd95 10436 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
90a2db6d 10437 SECONDARY_EXEC_ENABLE_INVPCID |
b3a2a907 10438 SECONDARY_EXEC_RDTSCP |
3db13480 10439 SECONDARY_EXEC_XSAVES |
696dfd95 10440 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
27c42a1b
BD
10441 SECONDARY_EXEC_APIC_REGISTER_VIRT |
10442 SECONDARY_EXEC_ENABLE_VMFUNC);
fe3ef05c 10443 if (nested_cpu_has(vmcs12,
03efce6f
BD
10444 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10445 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10446 ~SECONDARY_EXEC_ENABLE_PML;
10447 exec_control |= vmcs12_exec_ctrl;
10448 }
fe3ef05c 10449
27c42a1b
BD
10450 /* All VMFUNCs are currently emulated through L0 vmexits. */
10451 if (exec_control & SECONDARY_EXEC_ENABLE_VMFUNC)
10452 vmcs_write64(VM_FUNCTION_CONTROL, 0);
10453
608406e2
WV
10454 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10455 vmcs_write64(EOI_EXIT_BITMAP0,
10456 vmcs12->eoi_exit_bitmap0);
10457 vmcs_write64(EOI_EXIT_BITMAP1,
10458 vmcs12->eoi_exit_bitmap1);
10459 vmcs_write64(EOI_EXIT_BITMAP2,
10460 vmcs12->eoi_exit_bitmap2);
10461 vmcs_write64(EOI_EXIT_BITMAP3,
10462 vmcs12->eoi_exit_bitmap3);
10463 vmcs_write16(GUEST_INTR_STATUS,
10464 vmcs12->guest_intr_status);
10465 }
10466
6beb7bd5
JM
10467 /*
10468 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10469 * nested_get_vmcs12_pages will either fix it up or
10470 * remove the VM execution control.
10471 */
10472 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10473 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10474
fe3ef05c
NHE
10475 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10476 }
10477
10478
10479 /*
10480 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10481 * Some constant fields are set here by vmx_set_constant_host_state().
10482 * Other fields are different per CPU, and will be set later when
10483 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10484 */
a547c6db 10485 vmx_set_constant_host_state(vmx);
fe3ef05c 10486
83bafef1
JM
10487 /*
10488 * Set the MSR load/store lists to match L0's settings.
10489 */
10490 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10491 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10492 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10493 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10494 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10495
fe3ef05c
NHE
10496 /*
10497 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10498 * entry, but only if the current (host) sp changed from the value
10499 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10500 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10501 * here we just force the write to happen on entry.
10502 */
10503 vmx->host_rsp = 0;
10504
10505 exec_control = vmx_exec_control(vmx); /* L0's desires */
10506 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10507 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10508 exec_control &= ~CPU_BASED_TPR_SHADOW;
10509 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d 10510
6beb7bd5
JM
10511 /*
10512 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10513 * nested_get_vmcs12_pages can't fix it up, the illegal value
10514 * will result in a VM entry failure.
10515 */
a7c0b07d 10516 if (exec_control & CPU_BASED_TPR_SHADOW) {
6beb7bd5 10517 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
a7c0b07d 10518 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
51aa68e7
JM
10519 } else {
10520#ifdef CONFIG_X86_64
10521 exec_control |= CPU_BASED_CR8_LOAD_EXITING |
10522 CPU_BASED_CR8_STORE_EXITING;
10523#endif
a7c0b07d
WL
10524 }
10525
fe3ef05c 10526 /*
3af18d9c 10527 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
10528 * Rather, exit every time.
10529 */
fe3ef05c
NHE
10530 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10531 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10532
10533 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10534
10535 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10536 * bitwise-or of what L1 wants to trap for L2, and what we want to
10537 * trap. Note that CR0.TS also needs updating - we do this later.
10538 */
10539 update_exception_bitmap(vcpu);
10540 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10541 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10542
8049d651
NHE
10543 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10544 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10545 * bits are further modified by vmx_set_efer() below.
10546 */
f4124500 10547 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
10548
10549 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10550 * emulated by vmx_set_efer(), below.
10551 */
2961e876 10552 vm_entry_controls_init(vmx,
8049d651
NHE
10553 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10554 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
10555 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10556
cf8b84f4
JM
10557 if (from_vmentry &&
10558 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
fe3ef05c 10559 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02 10560 vcpu->arch.pat = vmcs12->guest_ia32_pat;
cf8b84f4 10561 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 10562 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
cf8b84f4 10563 }
fe3ef05c
NHE
10564
10565 set_cr4_guest_host_mask(vmx);
10566
cf8b84f4
JM
10567 if (from_vmentry &&
10568 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
36be0b9d
PB
10569 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10570
27fc51b2
NHE
10571 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10572 vmcs_write64(TSC_OFFSET,
ea26e4ec 10573 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
27fc51b2 10574 else
ea26e4ec 10575 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
c95ba92a
PF
10576 if (kvm_has_tsc_control)
10577 decache_tsc_multiplier(vmx);
fe3ef05c
NHE
10578
10579 if (enable_vpid) {
10580 /*
5c614b35
WL
10581 * There is no direct mapping between vpid02 and vpid12, the
10582 * vpid02 is per-vCPU for L0 and reused while the value of
10583 * vpid12 is changed w/ one invvpid during nested vmentry.
10584 * The vpid12 is allocated by L1 for L2, so it will not
10585 * influence global bitmap(for vpid01 and vpid02 allocation)
10586 * even if spawn a lot of nested vCPUs.
fe3ef05c 10587 */
5c614b35
WL
10588 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10589 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10590 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10591 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10592 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10593 }
10594 } else {
10595 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10596 vmx_flush_tlb(vcpu);
10597 }
10598
fe3ef05c
NHE
10599 }
10600
1fb883bb
LP
10601 if (enable_pml) {
10602 /*
10603 * Conceptually we want to copy the PML address and index from
10604 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10605 * since we always flush the log on each vmexit, this happens
10606 * to be equivalent to simply resetting the fields in vmcs02.
10607 */
10608 ASSERT(vmx->pml_pg);
10609 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10610 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10611 }
10612
155a97a3 10613 if (nested_cpu_has_ept(vmcs12)) {
ae1e2d10
PB
10614 if (nested_ept_init_mmu_context(vcpu)) {
10615 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10616 return 1;
10617 }
fb6c8198
JM
10618 } else if (nested_cpu_has2(vmcs12,
10619 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10620 vmx_flush_tlb_ept_only(vcpu);
155a97a3
NHE
10621 }
10622
fe3ef05c 10623 /*
bd7e5b08
PB
10624 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10625 * bits which we consider mandatory enabled.
fe3ef05c
NHE
10626 * The CR0_READ_SHADOW is what L2 should have expected to read given
10627 * the specifications by L1; It's not enough to take
10628 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10629 * have more bits than L1 expected.
10630 */
10631 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10632 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10633
10634 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10635 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10636
cf8b84f4
JM
10637 if (from_vmentry &&
10638 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
5a6a9748
DM
10639 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10640 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10641 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10642 else
10643 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10644 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10645 vmx_set_efer(vcpu, vcpu->arch.efer);
10646
9ed38ffa 10647 /* Shadow page tables on either EPT or shadow page tables. */
7ad658b6 10648 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
9ed38ffa
LP
10649 entry_failure_code))
10650 return 1;
7ca29de2 10651
feaf0c7d
GN
10652 if (!enable_ept)
10653 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10654
3633cfc3
NHE
10655 /*
10656 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10657 */
10658 if (enable_ept) {
10659 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10660 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10661 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10662 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10663 }
10664
fe3ef05c
NHE
10665 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10666 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
ee146c1c 10667 return 0;
fe3ef05c
NHE
10668}
10669
ca0bde28 10670static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
cd232ad0 10671{
cd232ad0 10672 struct vcpu_vmx *vmx = to_vmx(vcpu);
7c177938 10673
6dfacadd 10674 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
ca0bde28
JM
10675 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10676 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
26539bd0 10677
56a20510
JM
10678 if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
10679 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10680
ca0bde28
JM
10681 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10682 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10683
712b12d7
JM
10684 if (nested_vmx_check_tpr_shadow_controls(vcpu, vmcs12))
10685 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10686
ca0bde28
JM
10687 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10688 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
f2b93280 10689
ca0bde28
JM
10690 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10691 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
e9ac033e 10692
c5f983f6
BD
10693 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10694 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10695
7c177938 10696 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
0115f9cb 10697 vmx->nested.nested_vmx_procbased_ctls_low,
b9c237bb 10698 vmx->nested.nested_vmx_procbased_ctls_high) ||
2e5b0bd9
JM
10699 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10700 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10701 vmx->nested.nested_vmx_secondary_ctls_low,
10702 vmx->nested.nested_vmx_secondary_ctls_high)) ||
7c177938 10703 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10704 vmx->nested.nested_vmx_pinbased_ctls_low,
10705 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10706 !vmx_control_verify(vmcs12->vm_exit_controls,
0115f9cb 10707 vmx->nested.nested_vmx_exit_ctls_low,
b9c237bb 10708 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10709 !vmx_control_verify(vmcs12->vm_entry_controls,
0115f9cb 10710 vmx->nested.nested_vmx_entry_ctls_low,
b9c237bb 10711 vmx->nested.nested_vmx_entry_ctls_high))
ca0bde28 10712 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10713
41ab9372
BD
10714 if (nested_cpu_has_vmfunc(vmcs12)) {
10715 if (vmcs12->vm_function_control &
10716 ~vmx->nested.nested_vmx_vmfunc_controls)
10717 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10718
10719 if (nested_cpu_has_eptp_switching(vmcs12)) {
10720 if (!nested_cpu_has_ept(vmcs12) ||
10721 !page_address_valid(vcpu, vmcs12->eptp_list_address))
10722 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10723 }
10724 }
27c42a1b 10725
c7c2c709
JM
10726 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10727 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10728
3899152c 10729 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
1dc35dac 10730 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
ca0bde28
JM
10731 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10732 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10733
10734 return 0;
10735}
10736
10737static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10738 u32 *exit_qual)
10739{
10740 bool ia32e;
10741
10742 *exit_qual = ENTRY_FAIL_DEFAULT;
7c177938 10743
3899152c 10744 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
ca0bde28 10745 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
b428018a 10746 return 1;
ca0bde28
JM
10747
10748 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10749 vmcs12->vmcs_link_pointer != -1ull) {
10750 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
b428018a 10751 return 1;
7c177938
NHE
10752 }
10753
384bb783 10754 /*
cb0c8cda 10755 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10756 * are performed on the field for the IA32_EFER MSR:
10757 * - Bits reserved in the IA32_EFER MSR must be 0.
10758 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10759 * the IA-32e mode guest VM-exit control. It must also be identical
10760 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10761 * CR0.PG) is 1.
10762 */
ca0bde28
JM
10763 if (to_vmx(vcpu)->nested.nested_run_pending &&
10764 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
384bb783
JK
10765 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10766 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10767 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10768 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
ca0bde28 10769 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
b428018a 10770 return 1;
384bb783
JK
10771 }
10772
10773 /*
10774 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10775 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10776 * the values of the LMA and LME bits in the field must each be that of
10777 * the host address-space size VM-exit control.
10778 */
10779 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10780 ia32e = (vmcs12->vm_exit_controls &
10781 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10782 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10783 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
ca0bde28 10784 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
b428018a 10785 return 1;
ca0bde28
JM
10786 }
10787
10788 return 0;
10789}
10790
858e25c0
JM
10791static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10792{
10793 struct vcpu_vmx *vmx = to_vmx(vcpu);
10794 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10795 struct loaded_vmcs *vmcs02;
858e25c0
JM
10796 u32 msr_entry_idx;
10797 u32 exit_qual;
10798
10799 vmcs02 = nested_get_current_vmcs02(vmx);
10800 if (!vmcs02)
10801 return -ENOMEM;
10802
10803 enter_guest_mode(vcpu);
10804
10805 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10806 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10807
1279a6b1 10808 vmx_switch_vmcs(vcpu, vmcs02);
858e25c0
JM
10809 vmx_segment_cache_clear(vmx);
10810
10811 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10812 leave_guest_mode(vcpu);
1279a6b1 10813 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10814 nested_vmx_entry_failure(vcpu, vmcs12,
10815 EXIT_REASON_INVALID_STATE, exit_qual);
10816 return 1;
10817 }
10818
10819 nested_get_vmcs12_pages(vcpu, vmcs12);
10820
10821 msr_entry_idx = nested_vmx_load_msr(vcpu,
10822 vmcs12->vm_entry_msr_load_addr,
10823 vmcs12->vm_entry_msr_load_count);
10824 if (msr_entry_idx) {
10825 leave_guest_mode(vcpu);
1279a6b1 10826 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10827 nested_vmx_entry_failure(vcpu, vmcs12,
10828 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10829 return 1;
10830 }
10831
858e25c0
JM
10832 /*
10833 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10834 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10835 * returned as far as L1 is concerned. It will only return (and set
10836 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10837 */
10838 return 0;
10839}
10840
ca0bde28
JM
10841/*
10842 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10843 * for running an L2 nested guest.
10844 */
10845static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10846{
10847 struct vmcs12 *vmcs12;
10848 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3f1dfb6 10849 u32 interrupt_shadow = vmx_get_interrupt_shadow(vcpu);
ca0bde28
JM
10850 u32 exit_qual;
10851 int ret;
10852
10853 if (!nested_vmx_check_permission(vcpu))
10854 return 1;
10855
10856 if (!nested_vmx_check_vmcs12(vcpu))
10857 goto out;
10858
10859 vmcs12 = get_vmcs12(vcpu);
10860
10861 if (enable_shadow_vmcs)
10862 copy_shadow_to_vmcs12(vmx);
10863
10864 /*
10865 * The nested entry process starts with enforcing various prerequisites
10866 * on vmcs12 as required by the Intel SDM, and act appropriately when
10867 * they fail: As the SDM explains, some conditions should cause the
10868 * instruction to fail, while others will cause the instruction to seem
10869 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10870 * To speed up the normal (success) code path, we should avoid checking
10871 * for misconfigurations which will anyway be caught by the processor
10872 * when using the merged vmcs02.
10873 */
b3f1dfb6
JM
10874 if (interrupt_shadow & KVM_X86_SHADOW_INT_MOV_SS) {
10875 nested_vmx_failValid(vcpu,
10876 VMXERR_ENTRY_EVENTS_BLOCKED_BY_MOV_SS);
10877 goto out;
10878 }
10879
ca0bde28
JM
10880 if (vmcs12->launch_state == launch) {
10881 nested_vmx_failValid(vcpu,
10882 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10883 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10884 goto out;
10885 }
10886
10887 ret = check_vmentry_prereqs(vcpu, vmcs12);
10888 if (ret) {
10889 nested_vmx_failValid(vcpu, ret);
10890 goto out;
10891 }
10892
10893 /*
10894 * After this point, the trap flag no longer triggers a singlestep trap
10895 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10896 * This is not 100% correct; for performance reasons, we delegate most
10897 * of the checks on host state to the processor. If those fail,
10898 * the singlestep trap is missed.
10899 */
10900 skip_emulated_instruction(vcpu);
10901
10902 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10903 if (ret) {
10904 nested_vmx_entry_failure(vcpu, vmcs12,
10905 EXIT_REASON_INVALID_STATE, exit_qual);
10906 return 1;
384bb783
JK
10907 }
10908
7c177938
NHE
10909 /*
10910 * We're finally done with prerequisite checking, and can start with
10911 * the nested entry.
10912 */
10913
858e25c0
JM
10914 ret = enter_vmx_non_root_mode(vcpu, true);
10915 if (ret)
10916 return ret;
ff651cb6 10917
6dfacadd 10918 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10919 return kvm_vcpu_halt(vcpu);
6dfacadd 10920
7af40ad3
JK
10921 vmx->nested.nested_run_pending = 1;
10922
cd232ad0 10923 return 1;
eb277562
KH
10924
10925out:
6affcbed 10926 return kvm_skip_emulated_instruction(vcpu);
cd232ad0
NHE
10927}
10928
4704d0be
NHE
10929/*
10930 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10931 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10932 * This function returns the new value we should put in vmcs12.guest_cr0.
10933 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10934 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10935 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10936 * didn't trap the bit, because if L1 did, so would L0).
10937 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10938 * been modified by L2, and L1 knows it. So just leave the old value of
10939 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10940 * isn't relevant, because if L0 traps this bit it can set it to anything.
10941 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10942 * changed these bits, and therefore they need to be updated, but L0
10943 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10944 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10945 */
10946static inline unsigned long
10947vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10948{
10949 return
10950 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10951 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10952 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10953 vcpu->arch.cr0_guest_owned_bits));
10954}
10955
10956static inline unsigned long
10957vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10958{
10959 return
10960 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10961 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10962 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10963 vcpu->arch.cr4_guest_owned_bits));
10964}
10965
5f3d5799
JK
10966static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10967 struct vmcs12 *vmcs12)
10968{
10969 u32 idt_vectoring;
10970 unsigned int nr;
10971
664f8e26 10972 if (vcpu->arch.exception.injected) {
5f3d5799
JK
10973 nr = vcpu->arch.exception.nr;
10974 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10975
10976 if (kvm_exception_is_soft(nr)) {
10977 vmcs12->vm_exit_instruction_len =
10978 vcpu->arch.event_exit_inst_len;
10979 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10980 } else
10981 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10982
10983 if (vcpu->arch.exception.has_error_code) {
10984 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10985 vmcs12->idt_vectoring_error_code =
10986 vcpu->arch.exception.error_code;
10987 }
10988
10989 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10990 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10991 vmcs12->idt_vectoring_info_field =
10992 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10993 } else if (vcpu->arch.interrupt.pending) {
10994 nr = vcpu->arch.interrupt.nr;
10995 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10996
10997 if (vcpu->arch.interrupt.soft) {
10998 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10999 vmcs12->vm_entry_instruction_len =
11000 vcpu->arch.event_exit_inst_len;
11001 } else
11002 idt_vectoring |= INTR_TYPE_EXT_INTR;
11003
11004 vmcs12->idt_vectoring_info_field = idt_vectoring;
11005 }
11006}
11007
b6b8a145
JK
11008static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
11009{
11010 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfcf83b1 11011 unsigned long exit_qual;
b6b8a145 11012
274bba52 11013 if (kvm_event_needs_reinjection(vcpu))
acc9ab60
WL
11014 return -EBUSY;
11015
bfcf83b1
WL
11016 if (vcpu->arch.exception.pending &&
11017 nested_vmx_check_exception(vcpu, &exit_qual)) {
11018 if (vmx->nested.nested_run_pending)
11019 return -EBUSY;
11020 nested_vmx_inject_exception_vmexit(vcpu, exit_qual);
11021 vcpu->arch.exception.pending = false;
11022 return 0;
11023 }
11024
f4124500
JK
11025 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
11026 vmx->nested.preemption_timer_expired) {
11027 if (vmx->nested.nested_run_pending)
11028 return -EBUSY;
11029 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
11030 return 0;
11031 }
11032
b6b8a145 11033 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
acc9ab60 11034 if (vmx->nested.nested_run_pending)
b6b8a145
JK
11035 return -EBUSY;
11036 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
11037 NMI_VECTOR | INTR_TYPE_NMI_INTR |
11038 INTR_INFO_VALID_MASK, 0);
11039 /*
11040 * The NMI-triggered VM exit counts as injection:
11041 * clear this one and block further NMIs.
11042 */
11043 vcpu->arch.nmi_pending = 0;
11044 vmx_set_nmi_mask(vcpu, true);
11045 return 0;
11046 }
11047
11048 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
11049 nested_exit_on_intr(vcpu)) {
11050 if (vmx->nested.nested_run_pending)
11051 return -EBUSY;
11052 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 11053 return 0;
b6b8a145
JK
11054 }
11055
6342c50a
DH
11056 vmx_complete_nested_posted_interrupt(vcpu);
11057 return 0;
b6b8a145
JK
11058}
11059
f4124500
JK
11060static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
11061{
11062 ktime_t remaining =
11063 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
11064 u64 value;
11065
11066 if (ktime_to_ns(remaining) <= 0)
11067 return 0;
11068
11069 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
11070 do_div(value, 1000000);
11071 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
11072}
11073
4704d0be 11074/*
cf8b84f4
JM
11075 * Update the guest state fields of vmcs12 to reflect changes that
11076 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
11077 * VM-entry controls is also updated, since this is really a guest
11078 * state bit.)
4704d0be 11079 */
cf8b84f4 11080static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
4704d0be 11081{
4704d0be
NHE
11082 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
11083 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
11084
4704d0be
NHE
11085 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
11086 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
11087 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
11088
11089 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
11090 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
11091 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
11092 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
11093 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
11094 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
11095 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
11096 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
11097 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
11098 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
11099 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
11100 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
11101 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
11102 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
11103 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
11104 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
11105 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
11106 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
11107 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
11108 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
11109 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
11110 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
11111 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
11112 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
11113 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
11114 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
11115 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
11116 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
11117 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
11118 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
11119 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
11120 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
11121 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
11122 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
11123 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
11124 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
11125
4704d0be
NHE
11126 vmcs12->guest_interruptibility_info =
11127 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
11128 vmcs12->guest_pending_dbg_exceptions =
11129 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
11130 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
11131 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
11132 else
11133 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 11134
f4124500
JK
11135 if (nested_cpu_has_preemption_timer(vmcs12)) {
11136 if (vmcs12->vm_exit_controls &
11137 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
11138 vmcs12->vmx_preemption_timer_value =
11139 vmx_get_preemption_timer_value(vcpu);
11140 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
11141 }
7854cbca 11142
3633cfc3
NHE
11143 /*
11144 * In some cases (usually, nested EPT), L2 is allowed to change its
11145 * own CR3 without exiting. If it has changed it, we must keep it.
11146 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
11147 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
11148 *
11149 * Additionally, restore L2's PDPTR to vmcs12.
11150 */
11151 if (enable_ept) {
f3531054 11152 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
11153 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
11154 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
11155 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
11156 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
11157 }
11158
d281e13b 11159 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
119a9c01 11160
608406e2
WV
11161 if (nested_cpu_has_vid(vmcs12))
11162 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
11163
c18911a2
JK
11164 vmcs12->vm_entry_controls =
11165 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 11166 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 11167
2996fca0
JK
11168 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
11169 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
11170 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
11171 }
11172
4704d0be
NHE
11173 /* TODO: These cannot have changed unless we have MSR bitmaps and
11174 * the relevant bit asks not to trap the change */
b8c07d55 11175 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 11176 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
11177 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
11178 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
11179 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
11180 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
11181 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 11182 if (kvm_mpx_supported())
36be0b9d 11183 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
cf8b84f4
JM
11184}
11185
11186/*
11187 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
11188 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
11189 * and this function updates it to reflect the changes to the guest state while
11190 * L2 was running (and perhaps made some exits which were handled directly by L0
11191 * without going back to L1), and to reflect the exit reason.
11192 * Note that we do not have to copy here all VMCS fields, just those that
11193 * could have changed by the L2 guest or the exit - i.e., the guest-state and
11194 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
11195 * which already writes to vmcs12 directly.
11196 */
11197static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
11198 u32 exit_reason, u32 exit_intr_info,
11199 unsigned long exit_qualification)
11200{
11201 /* update guest state fields: */
11202 sync_vmcs12(vcpu, vmcs12);
4704d0be
NHE
11203
11204 /* update exit information fields: */
11205
533558bc
JK
11206 vmcs12->vm_exit_reason = exit_reason;
11207 vmcs12->exit_qualification = exit_qualification;
533558bc 11208 vmcs12->vm_exit_intr_info = exit_intr_info;
7313c698 11209
5f3d5799 11210 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
11211 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
11212 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
11213
5f3d5799 11214 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
7cdc2d62
JM
11215 vmcs12->launch_state = 1;
11216
5f3d5799
JK
11217 /* vm_entry_intr_info_field is cleared on exit. Emulate this
11218 * instead of reading the real value. */
4704d0be 11219 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
11220
11221 /*
11222 * Transfer the event that L0 or L1 may wanted to inject into
11223 * L2 to IDT_VECTORING_INFO_FIELD.
11224 */
11225 vmcs12_save_pending_event(vcpu, vmcs12);
11226 }
11227
11228 /*
11229 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
11230 * preserved above and would only end up incorrectly in L1.
11231 */
11232 vcpu->arch.nmi_injected = false;
11233 kvm_clear_exception_queue(vcpu);
11234 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
11235}
11236
11237/*
11238 * A part of what we need to when the nested L2 guest exits and we want to
11239 * run its L1 parent, is to reset L1's guest state to the host state specified
11240 * in vmcs12.
11241 * This function is to be called not only on normal nested exit, but also on
11242 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
11243 * Failures During or After Loading Guest State").
11244 * This function should be called when the active VMCS is L1's (vmcs01).
11245 */
733568f9
JK
11246static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
11247 struct vmcs12 *vmcs12)
4704d0be 11248{
21feb4eb 11249 struct kvm_segment seg;
ca0bde28 11250 u32 entry_failure_code;
21feb4eb 11251
4704d0be
NHE
11252 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
11253 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 11254 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
11255 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
11256 else
11257 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
11258 vmx_set_efer(vcpu, vcpu->arch.efer);
11259
11260 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
11261 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 11262 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
11263 /*
11264 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
bd7e5b08
PB
11265 * actually changed, because vmx_set_cr0 refers to efer set above.
11266 *
11267 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
11268 * (KVM doesn't change it);
4704d0be 11269 */
bd7e5b08 11270 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
9e3e4dbf 11271 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be 11272
bd7e5b08 11273 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
4704d0be 11274 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
8eb3f87d 11275 vmx_set_cr4(vcpu, vmcs12->host_cr4);
4704d0be 11276
29bf08f1 11277 nested_ept_uninit_mmu_context(vcpu);
155a97a3 11278
1dc35dac
LP
11279 /*
11280 * Only PDPTE load can fail as the value of cr3 was checked on entry and
11281 * couldn't have changed.
11282 */
11283 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
11284 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
4704d0be 11285
feaf0c7d
GN
11286 if (!enable_ept)
11287 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
11288
4704d0be
NHE
11289 if (enable_vpid) {
11290 /*
11291 * Trivially support vpid by letting L2s share their parent
11292 * L1's vpid. TODO: move to a more elaborate solution, giving
11293 * each L2 its own vpid and exposing the vpid feature to L1.
11294 */
11295 vmx_flush_tlb(vcpu);
11296 }
06a5524f
WV
11297 /* Restore posted intr vector. */
11298 if (nested_cpu_has_posted_intr(vmcs12))
11299 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4704d0be
NHE
11300
11301 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
11302 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
11303 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
11304 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
11305 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
21f2d551
LP
11306 vmcs_write32(GUEST_IDTR_LIMIT, 0xFFFF);
11307 vmcs_write32(GUEST_GDTR_LIMIT, 0xFFFF);
4704d0be 11308
36be0b9d
PB
11309 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
11310 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
11311 vmcs_write64(GUEST_BNDCFGS, 0);
11312
44811c02 11313 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 11314 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
11315 vcpu->arch.pat = vmcs12->host_ia32_pat;
11316 }
4704d0be
NHE
11317 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
11318 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
11319 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 11320
21feb4eb
ACL
11321 /* Set L1 segment info according to Intel SDM
11322 27.5.2 Loading Host Segment and Descriptor-Table Registers */
11323 seg = (struct kvm_segment) {
11324 .base = 0,
11325 .limit = 0xFFFFFFFF,
11326 .selector = vmcs12->host_cs_selector,
11327 .type = 11,
11328 .present = 1,
11329 .s = 1,
11330 .g = 1
11331 };
11332 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
11333 seg.l = 1;
11334 else
11335 seg.db = 1;
11336 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
11337 seg = (struct kvm_segment) {
11338 .base = 0,
11339 .limit = 0xFFFFFFFF,
11340 .type = 3,
11341 .present = 1,
11342 .s = 1,
11343 .db = 1,
11344 .g = 1
11345 };
11346 seg.selector = vmcs12->host_ds_selector;
11347 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
11348 seg.selector = vmcs12->host_es_selector;
11349 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
11350 seg.selector = vmcs12->host_ss_selector;
11351 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
11352 seg.selector = vmcs12->host_fs_selector;
11353 seg.base = vmcs12->host_fs_base;
11354 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
11355 seg.selector = vmcs12->host_gs_selector;
11356 seg.base = vmcs12->host_gs_base;
11357 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
11358 seg = (struct kvm_segment) {
205befd9 11359 .base = vmcs12->host_tr_base,
21feb4eb
ACL
11360 .limit = 0x67,
11361 .selector = vmcs12->host_tr_selector,
11362 .type = 11,
11363 .present = 1
11364 };
11365 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
11366
503cd0c5
JK
11367 kvm_set_dr(vcpu, 7, 0x400);
11368 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 11369
3af18d9c
WV
11370 if (cpu_has_vmx_msr_bitmap())
11371 vmx_set_msr_bitmap(vcpu);
11372
ff651cb6
WV
11373 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
11374 vmcs12->vm_exit_msr_load_count))
11375 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
11376}
11377
11378/*
11379 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
11380 * and modify vmcs12 to make it see what it would expect to see there if
11381 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
11382 */
533558bc
JK
11383static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11384 u32 exit_intr_info,
11385 unsigned long exit_qualification)
4704d0be
NHE
11386{
11387 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be
NHE
11388 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11389
5f3d5799
JK
11390 /* trying to cancel vmlaunch/vmresume is a bug */
11391 WARN_ON_ONCE(vmx->nested.nested_run_pending);
11392
4f350c6d
JM
11393 /*
11394 * The only expected VM-instruction error is "VM entry with
11395 * invalid control field(s)." Anything else indicates a
11396 * problem with L0.
11397 */
11398 WARN_ON_ONCE(vmx->fail && (vmcs_read32(VM_INSTRUCTION_ERROR) !=
11399 VMXERR_ENTRY_INVALID_CONTROL_FIELD));
11400
4704d0be 11401 leave_guest_mode(vcpu);
4704d0be 11402
4f350c6d
JM
11403 if (likely(!vmx->fail)) {
11404 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11405 exit_qualification);
ff651cb6 11406
4f350c6d
JM
11407 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11408 vmcs12->vm_exit_msr_store_count))
11409 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11410 }
cf3215d9 11411
1279a6b1 11412 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
8391ce44
PB
11413 vm_entry_controls_reset_shadow(vmx);
11414 vm_exit_controls_reset_shadow(vmx);
36c3cc42
JK
11415 vmx_segment_cache_clear(vmx);
11416
4704d0be
NHE
11417 /* if no vmcs02 cache requested, remove the one we used */
11418 if (VMCS02_POOL_SIZE == 0)
11419 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11420
9314006d 11421 /* Update any VMCS fields that might have changed while L2 ran */
83bafef1
JM
11422 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11423 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
ea26e4ec 11424 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
9314006d
PB
11425 if (vmx->hv_deadline_tsc == -1)
11426 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11427 PIN_BASED_VMX_PREEMPTION_TIMER);
11428 else
11429 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11430 PIN_BASED_VMX_PREEMPTION_TIMER);
c95ba92a
PF
11431 if (kvm_has_tsc_control)
11432 decache_tsc_multiplier(vmx);
4704d0be 11433
dccbfcf5
RK
11434 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11435 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11436 vmx_set_virtual_x2apic_mode(vcpu,
11437 vcpu->arch.apic_base & X2APIC_ENABLE);
fb6c8198
JM
11438 } else if (!nested_cpu_has_ept(vmcs12) &&
11439 nested_cpu_has2(vmcs12,
11440 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11441 vmx_flush_tlb_ept_only(vcpu);
dccbfcf5 11442 }
4704d0be
NHE
11443
11444 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11445 vmx->host_rsp = 0;
11446
11447 /* Unpin physical memory we referred to in vmcs02 */
11448 if (vmx->nested.apic_access_page) {
53a70daf 11449 kvm_release_page_dirty(vmx->nested.apic_access_page);
48d89b92 11450 vmx->nested.apic_access_page = NULL;
4704d0be 11451 }
a7c0b07d 11452 if (vmx->nested.virtual_apic_page) {
53a70daf 11453 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
48d89b92 11454 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 11455 }
705699a1
WV
11456 if (vmx->nested.pi_desc_page) {
11457 kunmap(vmx->nested.pi_desc_page);
53a70daf 11458 kvm_release_page_dirty(vmx->nested.pi_desc_page);
705699a1
WV
11459 vmx->nested.pi_desc_page = NULL;
11460 vmx->nested.pi_desc = NULL;
11461 }
4704d0be 11462
38b99173
TC
11463 /*
11464 * We are now running in L2, mmu_notifier will force to reload the
11465 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11466 */
c83b6d15 11467 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
38b99173 11468
012f83cb
AG
11469 if (enable_shadow_vmcs)
11470 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
11471
11472 /* in case we halted in L2 */
11473 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4f350c6d
JM
11474
11475 if (likely(!vmx->fail)) {
11476 /*
11477 * TODO: SDM says that with acknowledge interrupt on
11478 * exit, bit 31 of the VM-exit interrupt information
11479 * (valid interrupt) is always set to 1 on
11480 * EXIT_REASON_EXTERNAL_INTERRUPT, so we shouldn't
11481 * need kvm_cpu_has_interrupt(). See the commit
11482 * message for details.
11483 */
11484 if (nested_exit_intr_ack_set(vcpu) &&
11485 exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT &&
11486 kvm_cpu_has_interrupt(vcpu)) {
11487 int irq = kvm_cpu_get_interrupt(vcpu);
11488 WARN_ON(irq < 0);
11489 vmcs12->vm_exit_intr_info = irq |
11490 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11491 }
11492
11493 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11494 vmcs12->exit_qualification,
11495 vmcs12->idt_vectoring_info_field,
11496 vmcs12->vm_exit_intr_info,
11497 vmcs12->vm_exit_intr_error_code,
11498 KVM_ISA_VMX);
11499
11500 load_vmcs12_host_state(vcpu, vmcs12);
11501
11502 return;
11503 }
11504
11505 /*
11506 * After an early L2 VM-entry failure, we're now back
11507 * in L1 which thinks it just finished a VMLAUNCH or
11508 * VMRESUME instruction, so we need to set the failure
11509 * flag and the VM-instruction error field of the VMCS
11510 * accordingly.
11511 */
11512 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
11513 /*
11514 * The emulated instruction was already skipped in
11515 * nested_vmx_run, but the updated RIP was never
11516 * written back to the vmcs01.
11517 */
11518 skip_emulated_instruction(vcpu);
11519 vmx->fail = 0;
4704d0be
NHE
11520}
11521
42124925
JK
11522/*
11523 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11524 */
11525static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11526{
2f707d97
WL
11527 if (is_guest_mode(vcpu)) {
11528 to_vmx(vcpu)->nested.nested_run_pending = 0;
533558bc 11529 nested_vmx_vmexit(vcpu, -1, 0, 0);
2f707d97 11530 }
42124925
JK
11531 free_nested(to_vmx(vcpu));
11532}
11533
7c177938
NHE
11534/*
11535 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11536 * 23.7 "VM-entry failures during or after loading guest state" (this also
11537 * lists the acceptable exit-reason and exit-qualification parameters).
11538 * It should only be called before L2 actually succeeded to run, and when
11539 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11540 */
11541static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11542 struct vmcs12 *vmcs12,
11543 u32 reason, unsigned long qualification)
11544{
11545 load_vmcs12_host_state(vcpu, vmcs12);
11546 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11547 vmcs12->exit_qualification = qualification;
11548 nested_vmx_succeed(vcpu);
012f83cb
AG
11549 if (enable_shadow_vmcs)
11550 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
11551}
11552
8a76d7f2
JR
11553static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11554 struct x86_instruction_info *info,
11555 enum x86_intercept_stage stage)
11556{
11557 return X86EMUL_CONTINUE;
11558}
11559
64672c95
YJ
11560#ifdef CONFIG_X86_64
11561/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11562static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11563 u64 divisor, u64 *result)
11564{
11565 u64 low = a << shift, high = a >> (64 - shift);
11566
11567 /* To avoid the overflow on divq */
11568 if (high >= divisor)
11569 return 1;
11570
11571 /* Low hold the result, high hold rem which is discarded */
11572 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11573 "rm" (divisor), "0" (low), "1" (high));
11574 *result = low;
11575
11576 return 0;
11577}
11578
11579static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11580{
11581 struct vcpu_vmx *vmx = to_vmx(vcpu);
9175d2e9
PB
11582 u64 tscl = rdtsc();
11583 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11584 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
64672c95
YJ
11585
11586 /* Convert to host delta tsc if tsc scaling is enabled */
11587 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11588 u64_shl_div_u64(delta_tsc,
11589 kvm_tsc_scaling_ratio_frac_bits,
11590 vcpu->arch.tsc_scaling_ratio,
11591 &delta_tsc))
11592 return -ERANGE;
11593
11594 /*
11595 * If the delta tsc can't fit in the 32 bit after the multi shift,
11596 * we can't use the preemption timer.
11597 * It's possible that it fits on later vmentries, but checking
11598 * on every vmentry is costly so we just use an hrtimer.
11599 */
11600 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11601 return -ERANGE;
11602
11603 vmx->hv_deadline_tsc = tscl + delta_tsc;
11604 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11605 PIN_BASED_VMX_PREEMPTION_TIMER);
c8533544
WL
11606
11607 return delta_tsc == 0;
64672c95
YJ
11608}
11609
11610static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11611{
11612 struct vcpu_vmx *vmx = to_vmx(vcpu);
11613 vmx->hv_deadline_tsc = -1;
11614 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11615 PIN_BASED_VMX_PREEMPTION_TIMER);
11616}
11617#endif
11618
48d89b92 11619static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 11620{
b4a2d31d
RK
11621 if (ple_gap)
11622 shrink_ple_window(vcpu);
ae97a3b8
RK
11623}
11624
843e4330
KH
11625static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11626 struct kvm_memory_slot *slot)
11627{
11628 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11629 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11630}
11631
11632static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11633 struct kvm_memory_slot *slot)
11634{
11635 kvm_mmu_slot_set_dirty(kvm, slot);
11636}
11637
11638static void vmx_flush_log_dirty(struct kvm *kvm)
11639{
11640 kvm_flush_pml_buffers(kvm);
11641}
11642
c5f983f6
BD
11643static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11644{
11645 struct vmcs12 *vmcs12;
11646 struct vcpu_vmx *vmx = to_vmx(vcpu);
11647 gpa_t gpa;
11648 struct page *page = NULL;
11649 u64 *pml_address;
11650
11651 if (is_guest_mode(vcpu)) {
11652 WARN_ON_ONCE(vmx->nested.pml_full);
11653
11654 /*
11655 * Check if PML is enabled for the nested guest.
11656 * Whether eptp bit 6 is set is already checked
11657 * as part of A/D emulation.
11658 */
11659 vmcs12 = get_vmcs12(vcpu);
11660 if (!nested_cpu_has_pml(vmcs12))
11661 return 0;
11662
4769886b 11663 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
c5f983f6
BD
11664 vmx->nested.pml_full = true;
11665 return 1;
11666 }
11667
11668 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11669
5e2f30b7
DH
11670 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->pml_address);
11671 if (is_error_page(page))
c5f983f6
BD
11672 return 0;
11673
11674 pml_address = kmap(page);
11675 pml_address[vmcs12->guest_pml_index--] = gpa;
11676 kunmap(page);
53a70daf 11677 kvm_release_page_clean(page);
c5f983f6
BD
11678 }
11679
11680 return 0;
11681}
11682
843e4330
KH
11683static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11684 struct kvm_memory_slot *memslot,
11685 gfn_t offset, unsigned long mask)
11686{
11687 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11688}
11689
cd39e117
PB
11690static void __pi_post_block(struct kvm_vcpu *vcpu)
11691{
11692 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11693 struct pi_desc old, new;
11694 unsigned int dest;
cd39e117
PB
11695
11696 do {
11697 old.control = new.control = pi_desc->control;
8b306e2f
PB
11698 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
11699 "Wakeup handler not enabled while the VCPU is blocked\n");
cd39e117
PB
11700
11701 dest = cpu_physical_id(vcpu->cpu);
11702
11703 if (x2apic_enabled())
11704 new.ndst = dest;
11705 else
11706 new.ndst = (dest << 8) & 0xFF00;
11707
cd39e117
PB
11708 /* set 'NV' to 'notification vector' */
11709 new.nv = POSTED_INTR_VECTOR;
c0a1666b
PB
11710 } while (cmpxchg64(&pi_desc->control, old.control,
11711 new.control) != old.control);
cd39e117 11712
8b306e2f
PB
11713 if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
11714 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
cd39e117 11715 list_del(&vcpu->blocked_vcpu_list);
8b306e2f 11716 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
cd39e117
PB
11717 vcpu->pre_pcpu = -1;
11718 }
11719}
11720
bf9f6ac8
FW
11721/*
11722 * This routine does the following things for vCPU which is going
11723 * to be blocked if VT-d PI is enabled.
11724 * - Store the vCPU to the wakeup list, so when interrupts happen
11725 * we can find the right vCPU to wake up.
11726 * - Change the Posted-interrupt descriptor as below:
11727 * 'NDST' <-- vcpu->pre_pcpu
11728 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11729 * - If 'ON' is set during this process, which means at least one
11730 * interrupt is posted for this vCPU, we cannot block it, in
11731 * this case, return 1, otherwise, return 0.
11732 *
11733 */
bc22512b 11734static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8 11735{
bf9f6ac8
FW
11736 unsigned int dest;
11737 struct pi_desc old, new;
11738 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11739
11740 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11741 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11742 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11743 return 0;
11744
8b306e2f
PB
11745 WARN_ON(irqs_disabled());
11746 local_irq_disable();
11747 if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
11748 vcpu->pre_pcpu = vcpu->cpu;
11749 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
11750 list_add_tail(&vcpu->blocked_vcpu_list,
11751 &per_cpu(blocked_vcpu_on_cpu,
11752 vcpu->pre_pcpu));
11753 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
11754 }
bf9f6ac8
FW
11755
11756 do {
11757 old.control = new.control = pi_desc->control;
11758
bf9f6ac8
FW
11759 WARN((pi_desc->sn == 1),
11760 "Warning: SN field of posted-interrupts "
11761 "is set before blocking\n");
11762
11763 /*
11764 * Since vCPU can be preempted during this process,
11765 * vcpu->cpu could be different with pre_pcpu, we
11766 * need to set pre_pcpu as the destination of wakeup
11767 * notification event, then we can find the right vCPU
11768 * to wakeup in wakeup handler if interrupts happen
11769 * when the vCPU is in blocked state.
11770 */
11771 dest = cpu_physical_id(vcpu->pre_pcpu);
11772
11773 if (x2apic_enabled())
11774 new.ndst = dest;
11775 else
11776 new.ndst = (dest << 8) & 0xFF00;
11777
11778 /* set 'NV' to 'wakeup vector' */
11779 new.nv = POSTED_INTR_WAKEUP_VECTOR;
c0a1666b
PB
11780 } while (cmpxchg64(&pi_desc->control, old.control,
11781 new.control) != old.control);
bf9f6ac8 11782
8b306e2f
PB
11783 /* We should not block the vCPU if an interrupt is posted for it. */
11784 if (pi_test_on(pi_desc) == 1)
11785 __pi_post_block(vcpu);
11786
11787 local_irq_enable();
11788 return (vcpu->pre_pcpu == -1);
bf9f6ac8
FW
11789}
11790
bc22512b
YJ
11791static int vmx_pre_block(struct kvm_vcpu *vcpu)
11792{
11793 if (pi_pre_block(vcpu))
11794 return 1;
11795
64672c95
YJ
11796 if (kvm_lapic_hv_timer_in_use(vcpu))
11797 kvm_lapic_switch_to_sw_timer(vcpu);
11798
bc22512b
YJ
11799 return 0;
11800}
11801
11802static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8 11803{
8b306e2f 11804 if (vcpu->pre_pcpu == -1)
bf9f6ac8
FW
11805 return;
11806
8b306e2f
PB
11807 WARN_ON(irqs_disabled());
11808 local_irq_disable();
cd39e117 11809 __pi_post_block(vcpu);
8b306e2f 11810 local_irq_enable();
bf9f6ac8
FW
11811}
11812
bc22512b
YJ
11813static void vmx_post_block(struct kvm_vcpu *vcpu)
11814{
64672c95
YJ
11815 if (kvm_x86_ops->set_hv_timer)
11816 kvm_lapic_switch_to_hv_timer(vcpu);
11817
bc22512b
YJ
11818 pi_post_block(vcpu);
11819}
11820
efc64404
FW
11821/*
11822 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11823 *
11824 * @kvm: kvm
11825 * @host_irq: host irq of the interrupt
11826 * @guest_irq: gsi of the interrupt
11827 * @set: set or unset PI
11828 * returns 0 on success, < 0 on failure
11829 */
11830static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11831 uint32_t guest_irq, bool set)
11832{
11833 struct kvm_kernel_irq_routing_entry *e;
11834 struct kvm_irq_routing_table *irq_rt;
11835 struct kvm_lapic_irq irq;
11836 struct kvm_vcpu *vcpu;
11837 struct vcpu_data vcpu_info;
3a8b0677 11838 int idx, ret = 0;
efc64404
FW
11839
11840 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
11841 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11842 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
11843 return 0;
11844
11845 idx = srcu_read_lock(&kvm->irq_srcu);
11846 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
3a8b0677
JS
11847 if (guest_irq >= irq_rt->nr_rt_entries ||
11848 hlist_empty(&irq_rt->map[guest_irq])) {
11849 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
11850 guest_irq, irq_rt->nr_rt_entries);
11851 goto out;
11852 }
efc64404
FW
11853
11854 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11855 if (e->type != KVM_IRQ_ROUTING_MSI)
11856 continue;
11857 /*
11858 * VT-d PI cannot support posting multicast/broadcast
11859 * interrupts to a vCPU, we still use interrupt remapping
11860 * for these kind of interrupts.
11861 *
11862 * For lowest-priority interrupts, we only support
11863 * those with single CPU as the destination, e.g. user
11864 * configures the interrupts via /proc/irq or uses
11865 * irqbalance to make the interrupts single-CPU.
11866 *
11867 * We will support full lowest-priority interrupt later.
11868 */
11869
37131313 11870 kvm_set_msi_irq(kvm, e, &irq);
23a1c257
FW
11871 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11872 /*
11873 * Make sure the IRTE is in remapped mode if
11874 * we don't handle it in posted mode.
11875 */
11876 ret = irq_set_vcpu_affinity(host_irq, NULL);
11877 if (ret < 0) {
11878 printk(KERN_INFO
11879 "failed to back to remapped mode, irq: %u\n",
11880 host_irq);
11881 goto out;
11882 }
11883
efc64404 11884 continue;
23a1c257 11885 }
efc64404
FW
11886
11887 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11888 vcpu_info.vector = irq.vector;
11889
b6ce9780 11890 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11891 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11892
11893 if (set)
11894 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
dc91f2eb 11895 else
efc64404 11896 ret = irq_set_vcpu_affinity(host_irq, NULL);
efc64404
FW
11897
11898 if (ret < 0) {
11899 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11900 __func__);
11901 goto out;
11902 }
11903 }
11904
11905 ret = 0;
11906out:
11907 srcu_read_unlock(&kvm->irq_srcu, idx);
11908 return ret;
11909}
11910
c45dcc71
AR
11911static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11912{
11913 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11914 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11915 FEATURE_CONTROL_LMCE;
11916 else
11917 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11918 ~FEATURE_CONTROL_LMCE;
11919}
11920
72d7b374
LP
11921static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
11922{
11923 return 1;
11924}
11925
0234bf88
LP
11926static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
11927{
11928 /* TODO: Implement */
11929 return 0;
11930}
11931
11932static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
11933{
11934 /* TODO: Implement */
11935 return 0;
11936}
11937
404f6aac 11938static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
6aa8b732
AK
11939 .cpu_has_kvm_support = cpu_has_kvm_support,
11940 .disabled_by_bios = vmx_disabled_by_bios,
11941 .hardware_setup = hardware_setup,
11942 .hardware_unsetup = hardware_unsetup,
002c7f7c 11943 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11944 .hardware_enable = hardware_enable,
11945 .hardware_disable = hardware_disable,
04547156 11946 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11947 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11948
11949 .vcpu_create = vmx_create_vcpu,
11950 .vcpu_free = vmx_free_vcpu,
04d2cc77 11951 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11952
04d2cc77 11953 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11954 .vcpu_load = vmx_vcpu_load,
11955 .vcpu_put = vmx_vcpu_put,
11956
a96036b8 11957 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11958 .get_msr = vmx_get_msr,
11959 .set_msr = vmx_set_msr,
11960 .get_segment_base = vmx_get_segment_base,
11961 .get_segment = vmx_get_segment,
11962 .set_segment = vmx_set_segment,
2e4d2653 11963 .get_cpl = vmx_get_cpl,
6aa8b732 11964 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11965 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11966 .decache_cr3 = vmx_decache_cr3,
25c4c276 11967 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11968 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11969 .set_cr3 = vmx_set_cr3,
11970 .set_cr4 = vmx_set_cr4,
6aa8b732 11971 .set_efer = vmx_set_efer,
6aa8b732
AK
11972 .get_idt = vmx_get_idt,
11973 .set_idt = vmx_set_idt,
11974 .get_gdt = vmx_get_gdt,
11975 .set_gdt = vmx_set_gdt,
73aaf249
JK
11976 .get_dr6 = vmx_get_dr6,
11977 .set_dr6 = vmx_set_dr6,
020df079 11978 .set_dr7 = vmx_set_dr7,
81908bf4 11979 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11980 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11981 .get_rflags = vmx_get_rflags,
11982 .set_rflags = vmx_set_rflags,
be94f6b7 11983
6aa8b732 11984 .tlb_flush = vmx_flush_tlb,
6aa8b732 11985
6aa8b732 11986 .run = vmx_vcpu_run,
6062d012 11987 .handle_exit = vmx_handle_exit,
6aa8b732 11988 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11989 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11990 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11991 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11992 .set_irq = vmx_inject_irq,
95ba8273 11993 .set_nmi = vmx_inject_nmi,
298101da 11994 .queue_exception = vmx_queue_exception,
b463a6f7 11995 .cancel_injection = vmx_cancel_injection,
78646121 11996 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11997 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11998 .get_nmi_mask = vmx_get_nmi_mask,
11999 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
12000 .enable_nmi_window = enable_nmi_window,
12001 .enable_irq_window = enable_irq_window,
12002 .update_cr8_intercept = update_cr8_intercept,
8d14695f 12003 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 12004 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
12005 .get_enable_apicv = vmx_get_enable_apicv,
12006 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c 12007 .load_eoi_exitmap = vmx_load_eoi_exitmap,
967235d3 12008 .apicv_post_state_restore = vmx_apicv_post_state_restore,
c7c9c56c
YZ
12009 .hwapic_irr_update = vmx_hwapic_irr_update,
12010 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
12011 .sync_pir_to_irr = vmx_sync_pir_to_irr,
12012 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 12013
cbc94022 12014 .set_tss_addr = vmx_set_tss_addr,
67253af5 12015 .get_tdp_level = get_ept_level,
4b12f0de 12016 .get_mt_mask = vmx_get_mt_mask,
229456fc 12017
586f9607 12018 .get_exit_info = vmx_get_exit_info,
586f9607 12019
17cc3935 12020 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
12021
12022 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
12023
12024 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 12025 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
12026
12027 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
12028
12029 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a
ZA
12030
12031 .write_tsc_offset = vmx_write_tsc_offset,
1c97f0a0
JR
12032
12033 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
12034
12035 .check_intercept = vmx_check_intercept,
a547c6db 12036 .handle_external_intr = vmx_handle_external_intr,
da8999d3 12037 .mpx_supported = vmx_mpx_supported,
55412b2e 12038 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
12039
12040 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
12041
12042 .sched_in = vmx_sched_in,
843e4330
KH
12043
12044 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
12045 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
12046 .flush_log_dirty = vmx_flush_log_dirty,
12047 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
c5f983f6 12048 .write_log_dirty = vmx_write_pml_buffer,
25462f7f 12049
bf9f6ac8
FW
12050 .pre_block = vmx_pre_block,
12051 .post_block = vmx_post_block,
12052
25462f7f 12053 .pmu_ops = &intel_pmu_ops,
efc64404
FW
12054
12055 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
12056
12057#ifdef CONFIG_X86_64
12058 .set_hv_timer = vmx_set_hv_timer,
12059 .cancel_hv_timer = vmx_cancel_hv_timer,
12060#endif
c45dcc71
AR
12061
12062 .setup_mce = vmx_setup_mce,
0234bf88 12063
72d7b374 12064 .smi_allowed = vmx_smi_allowed,
0234bf88
LP
12065 .pre_enter_smm = vmx_pre_enter_smm,
12066 .pre_leave_smm = vmx_pre_leave_smm,
6aa8b732
AK
12067};
12068
12069static int __init vmx_init(void)
12070{
34a1cd60
TC
12071 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
12072 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 12073 if (r)
34a1cd60 12074 return r;
25c5f225 12075
2965faa5 12076#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
12077 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
12078 crash_vmclear_local_loaded_vmcss);
12079#endif
12080
fdef3ad1 12081 return 0;
6aa8b732
AK
12082}
12083
12084static void __exit vmx_exit(void)
12085{
2965faa5 12086#ifdef CONFIG_KEXEC_CORE
3b63a43f 12087 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
12088 synchronize_rcu();
12089#endif
12090
cb498ea2 12091 kvm_exit();
6aa8b732
AK
12092}
12093
12094module_init(vmx_init)
12095module_exit(vmx_exit)