]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: nVMX: fix AD condition when handling EPT violation
[mirror_ubuntu-artful-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
5fdbf976 36#include "kvm_cache_regs.h"
35920a35 37#include "x86.h"
e495606d 38
28b835d6 39#include <asm/cpu.h>
6aa8b732 40#include <asm/io.h>
3b3be0d1 41#include <asm/desc.h>
13673a90 42#include <asm/vmx.h>
6210e37b 43#include <asm/virtext.h>
a0861c02 44#include <asm/mce.h>
952f07ec 45#include <asm/fpu/internal.h>
d7cd9796 46#include <asm/perf_event.h>
81908bf4 47#include <asm/debugreg.h>
8f536b76 48#include <asm/kexec.h>
dab2087d 49#include <asm/apic.h>
efc64404 50#include <asm/irq_remapping.h>
6aa8b732 51
229456fc 52#include "trace.h"
25462f7f 53#include "pmu.h"
229456fc 54
4ecac3fd 55#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
56#define __ex_clear(x, reg) \
57 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
e9bda3b3
JT
62static const struct x86_cpu_id vmx_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_VMX),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
476bc001 68static bool __read_mostly enable_vpid = 1;
736caefe 69module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 70
476bc001 71static bool __read_mostly flexpriority_enabled = 1;
736caefe 72module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 73
476bc001 74static bool __read_mostly enable_ept = 1;
736caefe 75module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 76
476bc001 77static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
78module_param_named(unrestricted_guest,
79 enable_unrestricted_guest, bool, S_IRUGO);
80
83c3a331
XH
81static bool __read_mostly enable_ept_ad_bits = 1;
82module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
a27685c3 84static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 85module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 86
476bc001 87static bool __read_mostly vmm_exclusive = 1;
b923e62e
DX
88module_param(vmm_exclusive, bool, S_IRUGO);
89
476bc001 90static bool __read_mostly fasteoi = 1;
58fbbf26
KT
91module_param(fasteoi, bool, S_IRUGO);
92
5a71785d 93static bool __read_mostly enable_apicv = 1;
01e439be 94module_param(enable_apicv, bool, S_IRUGO);
83d4c286 95
abc4fc58
AG
96static bool __read_mostly enable_shadow_vmcs = 1;
97module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
98/*
99 * If nested=1, nested virtualization is supported, i.e., guests may use
100 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
101 * use VMX instructions.
102 */
476bc001 103static bool __read_mostly nested = 0;
801d3424
NHE
104module_param(nested, bool, S_IRUGO);
105
20300099
WL
106static u64 __read_mostly host_xss;
107
843e4330
KH
108static bool __read_mostly enable_pml = 1;
109module_param_named(pml, enable_pml, bool, S_IRUGO);
110
64903d61
HZ
111#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
112
64672c95
YJ
113/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
114static int __read_mostly cpu_preemption_timer_multi;
115static bool __read_mostly enable_preemption_timer = 1;
116#ifdef CONFIG_X86_64
117module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
118#endif
119
5037878e
GN
120#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
121#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
122#define KVM_VM_CR0_ALWAYS_ON \
123 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
124#define KVM_CR4_GUEST_OWNED_BITS \
125 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 126 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 127
cdc0e244
AK
128#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
129#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
130
78ac8b47
AK
131#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
132
f4124500
JK
133#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
134
16c2aec6
JD
135/*
136 * Hyper-V requires all of these, so mark them as supported even though
137 * they are just treated the same as all-context.
138 */
139#define VMX_VPID_EXTENT_SUPPORTED_MASK \
140 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
141 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
143 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
144
4b8d54f9
ZE
145/*
146 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
147 * ple_gap: upper bound on the amount of time between two successive
148 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 149 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
150 * ple_window: upper bound on the amount of time a guest is allowed to execute
151 * in a PAUSE loop. Tests indicate that most spinlocks are held for
152 * less than 2^12 cycles
153 * Time is measured based on a counter that runs at the same rate as the TSC,
154 * refer SDM volume 3b section 21.6.13 & 22.1.3.
155 */
b4a2d31d
RK
156#define KVM_VMX_DEFAULT_PLE_GAP 128
157#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
158#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
159#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
160#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
161 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
162
4b8d54f9
ZE
163static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
164module_param(ple_gap, int, S_IRUGO);
165
166static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
167module_param(ple_window, int, S_IRUGO);
168
b4a2d31d
RK
169/* Default doubles per-vcpu window every exit. */
170static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
171module_param(ple_window_grow, int, S_IRUGO);
172
173/* Default resets per-vcpu window every exit to ple_window. */
174static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
175module_param(ple_window_shrink, int, S_IRUGO);
176
177/* Default is to compute the maximum so we can never overflow. */
178static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
180module_param(ple_window_max, int, S_IRUGO);
181
83287ea4
AK
182extern const ulong vmx_return;
183
8bf00a52 184#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 185#define VMCS02_POOL_SIZE 1
61d2ef2c 186
a2fa3e9f
GH
187struct vmcs {
188 u32 revision_id;
189 u32 abort;
190 char data[0];
191};
192
d462b819
NHE
193/*
194 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
195 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
196 * loaded on this CPU (so we can clear them if the CPU goes down).
197 */
198struct loaded_vmcs {
199 struct vmcs *vmcs;
355f4fb1 200 struct vmcs *shadow_vmcs;
d462b819
NHE
201 int cpu;
202 int launched;
203 struct list_head loaded_vmcss_on_cpu_link;
204};
205
26bb0981
AK
206struct shared_msr_entry {
207 unsigned index;
208 u64 data;
d5696725 209 u64 mask;
26bb0981
AK
210};
211
a9d30f33
NHE
212/*
213 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
214 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
215 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
216 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
217 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
218 * More than one of these structures may exist, if L1 runs multiple L2 guests.
219 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
220 * underlying hardware which will be used to run L2.
221 * This structure is packed to ensure that its layout is identical across
222 * machines (necessary for live migration).
223 * If there are changes in this struct, VMCS12_REVISION must be changed.
224 */
22bd0358 225typedef u64 natural_width;
a9d30f33
NHE
226struct __packed vmcs12 {
227 /* According to the Intel spec, a VMCS region must start with the
228 * following two fields. Then follow implementation-specific data.
229 */
230 u32 revision_id;
231 u32 abort;
22bd0358 232
27d6c865
NHE
233 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
234 u32 padding[7]; /* room for future expansion */
235
22bd0358
NHE
236 u64 io_bitmap_a;
237 u64 io_bitmap_b;
238 u64 msr_bitmap;
239 u64 vm_exit_msr_store_addr;
240 u64 vm_exit_msr_load_addr;
241 u64 vm_entry_msr_load_addr;
242 u64 tsc_offset;
243 u64 virtual_apic_page_addr;
244 u64 apic_access_addr;
705699a1 245 u64 posted_intr_desc_addr;
22bd0358 246 u64 ept_pointer;
608406e2
WV
247 u64 eoi_exit_bitmap0;
248 u64 eoi_exit_bitmap1;
249 u64 eoi_exit_bitmap2;
250 u64 eoi_exit_bitmap3;
81dc01f7 251 u64 xss_exit_bitmap;
22bd0358
NHE
252 u64 guest_physical_address;
253 u64 vmcs_link_pointer;
254 u64 guest_ia32_debugctl;
255 u64 guest_ia32_pat;
256 u64 guest_ia32_efer;
257 u64 guest_ia32_perf_global_ctrl;
258 u64 guest_pdptr0;
259 u64 guest_pdptr1;
260 u64 guest_pdptr2;
261 u64 guest_pdptr3;
36be0b9d 262 u64 guest_bndcfgs;
22bd0358
NHE
263 u64 host_ia32_pat;
264 u64 host_ia32_efer;
265 u64 host_ia32_perf_global_ctrl;
266 u64 padding64[8]; /* room for future expansion */
267 /*
268 * To allow migration of L1 (complete with its L2 guests) between
269 * machines of different natural widths (32 or 64 bit), we cannot have
270 * unsigned long fields with no explict size. We use u64 (aliased
271 * natural_width) instead. Luckily, x86 is little-endian.
272 */
273 natural_width cr0_guest_host_mask;
274 natural_width cr4_guest_host_mask;
275 natural_width cr0_read_shadow;
276 natural_width cr4_read_shadow;
277 natural_width cr3_target_value0;
278 natural_width cr3_target_value1;
279 natural_width cr3_target_value2;
280 natural_width cr3_target_value3;
281 natural_width exit_qualification;
282 natural_width guest_linear_address;
283 natural_width guest_cr0;
284 natural_width guest_cr3;
285 natural_width guest_cr4;
286 natural_width guest_es_base;
287 natural_width guest_cs_base;
288 natural_width guest_ss_base;
289 natural_width guest_ds_base;
290 natural_width guest_fs_base;
291 natural_width guest_gs_base;
292 natural_width guest_ldtr_base;
293 natural_width guest_tr_base;
294 natural_width guest_gdtr_base;
295 natural_width guest_idtr_base;
296 natural_width guest_dr7;
297 natural_width guest_rsp;
298 natural_width guest_rip;
299 natural_width guest_rflags;
300 natural_width guest_pending_dbg_exceptions;
301 natural_width guest_sysenter_esp;
302 natural_width guest_sysenter_eip;
303 natural_width host_cr0;
304 natural_width host_cr3;
305 natural_width host_cr4;
306 natural_width host_fs_base;
307 natural_width host_gs_base;
308 natural_width host_tr_base;
309 natural_width host_gdtr_base;
310 natural_width host_idtr_base;
311 natural_width host_ia32_sysenter_esp;
312 natural_width host_ia32_sysenter_eip;
313 natural_width host_rsp;
314 natural_width host_rip;
315 natural_width paddingl[8]; /* room for future expansion */
316 u32 pin_based_vm_exec_control;
317 u32 cpu_based_vm_exec_control;
318 u32 exception_bitmap;
319 u32 page_fault_error_code_mask;
320 u32 page_fault_error_code_match;
321 u32 cr3_target_count;
322 u32 vm_exit_controls;
323 u32 vm_exit_msr_store_count;
324 u32 vm_exit_msr_load_count;
325 u32 vm_entry_controls;
326 u32 vm_entry_msr_load_count;
327 u32 vm_entry_intr_info_field;
328 u32 vm_entry_exception_error_code;
329 u32 vm_entry_instruction_len;
330 u32 tpr_threshold;
331 u32 secondary_vm_exec_control;
332 u32 vm_instruction_error;
333 u32 vm_exit_reason;
334 u32 vm_exit_intr_info;
335 u32 vm_exit_intr_error_code;
336 u32 idt_vectoring_info_field;
337 u32 idt_vectoring_error_code;
338 u32 vm_exit_instruction_len;
339 u32 vmx_instruction_info;
340 u32 guest_es_limit;
341 u32 guest_cs_limit;
342 u32 guest_ss_limit;
343 u32 guest_ds_limit;
344 u32 guest_fs_limit;
345 u32 guest_gs_limit;
346 u32 guest_ldtr_limit;
347 u32 guest_tr_limit;
348 u32 guest_gdtr_limit;
349 u32 guest_idtr_limit;
350 u32 guest_es_ar_bytes;
351 u32 guest_cs_ar_bytes;
352 u32 guest_ss_ar_bytes;
353 u32 guest_ds_ar_bytes;
354 u32 guest_fs_ar_bytes;
355 u32 guest_gs_ar_bytes;
356 u32 guest_ldtr_ar_bytes;
357 u32 guest_tr_ar_bytes;
358 u32 guest_interruptibility_info;
359 u32 guest_activity_state;
360 u32 guest_sysenter_cs;
361 u32 host_ia32_sysenter_cs;
0238ea91
JK
362 u32 vmx_preemption_timer_value;
363 u32 padding32[7]; /* room for future expansion */
22bd0358 364 u16 virtual_processor_id;
705699a1 365 u16 posted_intr_nv;
22bd0358
NHE
366 u16 guest_es_selector;
367 u16 guest_cs_selector;
368 u16 guest_ss_selector;
369 u16 guest_ds_selector;
370 u16 guest_fs_selector;
371 u16 guest_gs_selector;
372 u16 guest_ldtr_selector;
373 u16 guest_tr_selector;
608406e2 374 u16 guest_intr_status;
22bd0358
NHE
375 u16 host_es_selector;
376 u16 host_cs_selector;
377 u16 host_ss_selector;
378 u16 host_ds_selector;
379 u16 host_fs_selector;
380 u16 host_gs_selector;
381 u16 host_tr_selector;
a9d30f33
NHE
382};
383
384/*
385 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
386 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
387 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
388 */
389#define VMCS12_REVISION 0x11e57ed0
390
391/*
392 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
393 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
394 * current implementation, 4K are reserved to avoid future complications.
395 */
396#define VMCS12_SIZE 0x1000
397
ff2f6fe9
NHE
398/* Used to remember the last vmcs02 used for some recently used vmcs12s */
399struct vmcs02_list {
400 struct list_head list;
401 gpa_t vmptr;
402 struct loaded_vmcs vmcs02;
403};
404
ec378aee
NHE
405/*
406 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
407 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
408 */
409struct nested_vmx {
410 /* Has the level1 guest done vmxon? */
411 bool vmxon;
3573e22c 412 gpa_t vmxon_ptr;
a9d30f33
NHE
413
414 /* The guest-physical address of the current VMCS L1 keeps for L2 */
415 gpa_t current_vmptr;
416 /* The host-usable pointer to the above */
417 struct page *current_vmcs12_page;
418 struct vmcs12 *current_vmcs12;
4f2777bc
DM
419 /*
420 * Cache of the guest's VMCS, existing outside of guest memory.
421 * Loaded from guest memory during VMPTRLD. Flushed to guest
422 * memory during VMXOFF, VMCLEAR, VMPTRLD.
423 */
424 struct vmcs12 *cached_vmcs12;
012f83cb
AG
425 /*
426 * Indicates if the shadow vmcs must be updated with the
427 * data hold by vmcs12
428 */
429 bool sync_shadow_vmcs;
ff2f6fe9
NHE
430
431 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
432 struct list_head vmcs02_pool;
433 int vmcs02_num;
dccbfcf5 434 bool change_vmcs01_virtual_x2apic_mode;
644d711a
NHE
435 /* L2 must run next, and mustn't decide to exit to L1. */
436 bool nested_run_pending;
fe3ef05c
NHE
437 /*
438 * Guest pages referred to in vmcs02 with host-physical pointers, so
439 * we must keep them pinned while L2 runs.
440 */
441 struct page *apic_access_page;
a7c0b07d 442 struct page *virtual_apic_page;
705699a1
WV
443 struct page *pi_desc_page;
444 struct pi_desc *pi_desc;
445 bool pi_pending;
446 u16 posted_intr_nv;
f4124500 447
d048c098
RK
448 unsigned long *msr_bitmap;
449
f4124500
JK
450 struct hrtimer preemption_timer;
451 bool preemption_timer_expired;
2996fca0
JK
452
453 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
454 u64 vmcs01_debugctl;
b9c237bb 455
5c614b35
WL
456 u16 vpid02;
457 u16 last_vpid;
458
0115f9cb
DM
459 /*
460 * We only store the "true" versions of the VMX capability MSRs. We
461 * generate the "non-true" versions by setting the must-be-1 bits
462 * according to the SDM.
463 */
b9c237bb
WV
464 u32 nested_vmx_procbased_ctls_low;
465 u32 nested_vmx_procbased_ctls_high;
b9c237bb
WV
466 u32 nested_vmx_secondary_ctls_low;
467 u32 nested_vmx_secondary_ctls_high;
468 u32 nested_vmx_pinbased_ctls_low;
469 u32 nested_vmx_pinbased_ctls_high;
470 u32 nested_vmx_exit_ctls_low;
471 u32 nested_vmx_exit_ctls_high;
b9c237bb
WV
472 u32 nested_vmx_entry_ctls_low;
473 u32 nested_vmx_entry_ctls_high;
b9c237bb
WV
474 u32 nested_vmx_misc_low;
475 u32 nested_vmx_misc_high;
476 u32 nested_vmx_ept_caps;
99b83ac8 477 u32 nested_vmx_vpid_caps;
62cc6b9d
DM
478 u64 nested_vmx_basic;
479 u64 nested_vmx_cr0_fixed0;
480 u64 nested_vmx_cr0_fixed1;
481 u64 nested_vmx_cr4_fixed0;
482 u64 nested_vmx_cr4_fixed1;
483 u64 nested_vmx_vmcs_enum;
ec378aee
NHE
484};
485
01e439be 486#define POSTED_INTR_ON 0
ebbfc765
FW
487#define POSTED_INTR_SN 1
488
01e439be
YZ
489/* Posted-Interrupt Descriptor */
490struct pi_desc {
491 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
492 union {
493 struct {
494 /* bit 256 - Outstanding Notification */
495 u16 on : 1,
496 /* bit 257 - Suppress Notification */
497 sn : 1,
498 /* bit 271:258 - Reserved */
499 rsvd_1 : 14;
500 /* bit 279:272 - Notification Vector */
501 u8 nv;
502 /* bit 287:280 - Reserved */
503 u8 rsvd_2;
504 /* bit 319:288 - Notification Destination */
505 u32 ndst;
506 };
507 u64 control;
508 };
509 u32 rsvd[6];
01e439be
YZ
510} __aligned(64);
511
a20ed54d
YZ
512static bool pi_test_and_set_on(struct pi_desc *pi_desc)
513{
514 return test_and_set_bit(POSTED_INTR_ON,
515 (unsigned long *)&pi_desc->control);
516}
517
518static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
519{
520 return test_and_clear_bit(POSTED_INTR_ON,
521 (unsigned long *)&pi_desc->control);
522}
523
524static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
525{
526 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
527}
528
ebbfc765
FW
529static inline void pi_clear_sn(struct pi_desc *pi_desc)
530{
531 return clear_bit(POSTED_INTR_SN,
532 (unsigned long *)&pi_desc->control);
533}
534
535static inline void pi_set_sn(struct pi_desc *pi_desc)
536{
537 return set_bit(POSTED_INTR_SN,
538 (unsigned long *)&pi_desc->control);
539}
540
ad361091
PB
541static inline void pi_clear_on(struct pi_desc *pi_desc)
542{
543 clear_bit(POSTED_INTR_ON,
544 (unsigned long *)&pi_desc->control);
545}
546
ebbfc765
FW
547static inline int pi_test_on(struct pi_desc *pi_desc)
548{
549 return test_bit(POSTED_INTR_ON,
550 (unsigned long *)&pi_desc->control);
551}
552
553static inline int pi_test_sn(struct pi_desc *pi_desc)
554{
555 return test_bit(POSTED_INTR_SN,
556 (unsigned long *)&pi_desc->control);
557}
558
a2fa3e9f 559struct vcpu_vmx {
fb3f0f51 560 struct kvm_vcpu vcpu;
313dbd49 561 unsigned long host_rsp;
29bd8a78 562 u8 fail;
9d58b931 563 bool nmi_known_unmasked;
51aa01d1 564 u32 exit_intr_info;
1155f76a 565 u32 idt_vectoring_info;
6de12732 566 ulong rflags;
26bb0981 567 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
568 int nmsrs;
569 int save_nmsrs;
a547c6db 570 unsigned long host_idt_base;
a2fa3e9f 571#ifdef CONFIG_X86_64
44ea2b17
AK
572 u64 msr_host_kernel_gs_base;
573 u64 msr_guest_kernel_gs_base;
a2fa3e9f 574#endif
2961e876
GN
575 u32 vm_entry_controls_shadow;
576 u32 vm_exit_controls_shadow;
d462b819
NHE
577 /*
578 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
579 * non-nested (L1) guest, it always points to vmcs01. For a nested
580 * guest (L2), it points to a different VMCS.
581 */
582 struct loaded_vmcs vmcs01;
583 struct loaded_vmcs *loaded_vmcs;
584 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
585 struct msr_autoload {
586 unsigned nr;
587 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
588 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
589 } msr_autoload;
a2fa3e9f
GH
590 struct {
591 int loaded;
592 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
593#ifdef CONFIG_X86_64
594 u16 ds_sel, es_sel;
595#endif
152d3f2f
LV
596 int gs_ldt_reload_needed;
597 int fs_reload_needed;
da8999d3 598 u64 msr_host_bndcfgs;
d974baa3 599 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 600 } host_state;
9c8cba37 601 struct {
7ffd92c5 602 int vm86_active;
78ac8b47 603 ulong save_rflags;
f5f7b2fe
AK
604 struct kvm_segment segs[8];
605 } rmode;
606 struct {
607 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
608 struct kvm_save_segment {
609 u16 selector;
610 unsigned long base;
611 u32 limit;
612 u32 ar;
f5f7b2fe 613 } seg[8];
2fb92db1 614 } segment_cache;
2384d2b3 615 int vpid;
04fa4d32 616 bool emulation_required;
3b86cd99 617
a0861c02 618 u32 exit_reason;
4e47c7a6 619
01e439be
YZ
620 /* Posted interrupt descriptor */
621 struct pi_desc pi_desc;
622
ec378aee
NHE
623 /* Support for a guest hypervisor (nested VMX) */
624 struct nested_vmx nested;
a7653ecd
RK
625
626 /* Dynamic PLE window. */
627 int ple_window;
628 bool ple_window_dirty;
843e4330
KH
629
630 /* Support for PML */
631#define PML_ENTITY_NUM 512
632 struct page *pml_pg;
2680d6da 633
64672c95
YJ
634 /* apic deadline value in host tsc */
635 u64 hv_deadline_tsc;
636
2680d6da 637 u64 current_tsc_ratio;
1be0e61c
XG
638
639 bool guest_pkru_valid;
640 u32 guest_pkru;
641 u32 host_pkru;
3b84080b 642
37e4c997
HZ
643 /*
644 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
645 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
646 * in msr_ia32_feature_control_valid_bits.
647 */
3b84080b 648 u64 msr_ia32_feature_control;
37e4c997 649 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
650};
651
2fb92db1
AK
652enum segment_cache_field {
653 SEG_FIELD_SEL = 0,
654 SEG_FIELD_BASE = 1,
655 SEG_FIELD_LIMIT = 2,
656 SEG_FIELD_AR = 3,
657
658 SEG_FIELD_NR = 4
659};
660
a2fa3e9f
GH
661static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
662{
fb3f0f51 663 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
664}
665
efc64404
FW
666static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
667{
668 return &(to_vmx(vcpu)->pi_desc);
669}
670
22bd0358
NHE
671#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
672#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
673#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
674 [number##_HIGH] = VMCS12_OFFSET(name)+4
675
4607c2d7 676
fe2b201b 677static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
678 /*
679 * We do NOT shadow fields that are modified when L0
680 * traps and emulates any vmx instruction (e.g. VMPTRLD,
681 * VMXON...) executed by L1.
682 * For example, VM_INSTRUCTION_ERROR is read
683 * by L1 if a vmx instruction fails (part of the error path).
684 * Note the code assumes this logic. If for some reason
685 * we start shadowing these fields then we need to
686 * force a shadow sync when L0 emulates vmx instructions
687 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
688 * by nested_vmx_failValid)
689 */
690 VM_EXIT_REASON,
691 VM_EXIT_INTR_INFO,
692 VM_EXIT_INSTRUCTION_LEN,
693 IDT_VECTORING_INFO_FIELD,
694 IDT_VECTORING_ERROR_CODE,
695 VM_EXIT_INTR_ERROR_CODE,
696 EXIT_QUALIFICATION,
697 GUEST_LINEAR_ADDRESS,
698 GUEST_PHYSICAL_ADDRESS
699};
fe2b201b 700static int max_shadow_read_only_fields =
4607c2d7
AG
701 ARRAY_SIZE(shadow_read_only_fields);
702
fe2b201b 703static unsigned long shadow_read_write_fields[] = {
a7c0b07d 704 TPR_THRESHOLD,
4607c2d7
AG
705 GUEST_RIP,
706 GUEST_RSP,
707 GUEST_CR0,
708 GUEST_CR3,
709 GUEST_CR4,
710 GUEST_INTERRUPTIBILITY_INFO,
711 GUEST_RFLAGS,
712 GUEST_CS_SELECTOR,
713 GUEST_CS_AR_BYTES,
714 GUEST_CS_LIMIT,
715 GUEST_CS_BASE,
716 GUEST_ES_BASE,
36be0b9d 717 GUEST_BNDCFGS,
4607c2d7
AG
718 CR0_GUEST_HOST_MASK,
719 CR0_READ_SHADOW,
720 CR4_READ_SHADOW,
721 TSC_OFFSET,
722 EXCEPTION_BITMAP,
723 CPU_BASED_VM_EXEC_CONTROL,
724 VM_ENTRY_EXCEPTION_ERROR_CODE,
725 VM_ENTRY_INTR_INFO_FIELD,
726 VM_ENTRY_INSTRUCTION_LEN,
727 VM_ENTRY_EXCEPTION_ERROR_CODE,
728 HOST_FS_BASE,
729 HOST_GS_BASE,
730 HOST_FS_SELECTOR,
731 HOST_GS_SELECTOR
732};
fe2b201b 733static int max_shadow_read_write_fields =
4607c2d7
AG
734 ARRAY_SIZE(shadow_read_write_fields);
735
772e0318 736static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 737 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 738 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
739 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
740 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
741 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
742 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
743 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
744 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
745 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
746 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 747 FIELD(GUEST_INTR_STATUS, guest_intr_status),
22bd0358
NHE
748 FIELD(HOST_ES_SELECTOR, host_es_selector),
749 FIELD(HOST_CS_SELECTOR, host_cs_selector),
750 FIELD(HOST_SS_SELECTOR, host_ss_selector),
751 FIELD(HOST_DS_SELECTOR, host_ds_selector),
752 FIELD(HOST_FS_SELECTOR, host_fs_selector),
753 FIELD(HOST_GS_SELECTOR, host_gs_selector),
754 FIELD(HOST_TR_SELECTOR, host_tr_selector),
755 FIELD64(IO_BITMAP_A, io_bitmap_a),
756 FIELD64(IO_BITMAP_B, io_bitmap_b),
757 FIELD64(MSR_BITMAP, msr_bitmap),
758 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
759 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
760 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
761 FIELD64(TSC_OFFSET, tsc_offset),
762 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
763 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 764 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 765 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
766 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
767 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
768 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
769 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 770 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
771 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
772 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
773 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
774 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
775 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
776 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
777 FIELD64(GUEST_PDPTR0, guest_pdptr0),
778 FIELD64(GUEST_PDPTR1, guest_pdptr1),
779 FIELD64(GUEST_PDPTR2, guest_pdptr2),
780 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 781 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
782 FIELD64(HOST_IA32_PAT, host_ia32_pat),
783 FIELD64(HOST_IA32_EFER, host_ia32_efer),
784 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
785 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
786 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
787 FIELD(EXCEPTION_BITMAP, exception_bitmap),
788 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
789 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
790 FIELD(CR3_TARGET_COUNT, cr3_target_count),
791 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
792 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
793 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
794 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
795 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
796 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
797 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
798 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
799 FIELD(TPR_THRESHOLD, tpr_threshold),
800 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
801 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
802 FIELD(VM_EXIT_REASON, vm_exit_reason),
803 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
804 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
805 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
806 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
807 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
808 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
809 FIELD(GUEST_ES_LIMIT, guest_es_limit),
810 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
811 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
812 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
813 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
814 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
815 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
816 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
817 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
818 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
819 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
820 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
821 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
822 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
823 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
824 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
825 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
826 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
827 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
828 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
829 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
830 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 831 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
832 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
833 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
834 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
835 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
836 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
837 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
838 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
839 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
840 FIELD(EXIT_QUALIFICATION, exit_qualification),
841 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
842 FIELD(GUEST_CR0, guest_cr0),
843 FIELD(GUEST_CR3, guest_cr3),
844 FIELD(GUEST_CR4, guest_cr4),
845 FIELD(GUEST_ES_BASE, guest_es_base),
846 FIELD(GUEST_CS_BASE, guest_cs_base),
847 FIELD(GUEST_SS_BASE, guest_ss_base),
848 FIELD(GUEST_DS_BASE, guest_ds_base),
849 FIELD(GUEST_FS_BASE, guest_fs_base),
850 FIELD(GUEST_GS_BASE, guest_gs_base),
851 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
852 FIELD(GUEST_TR_BASE, guest_tr_base),
853 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
854 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
855 FIELD(GUEST_DR7, guest_dr7),
856 FIELD(GUEST_RSP, guest_rsp),
857 FIELD(GUEST_RIP, guest_rip),
858 FIELD(GUEST_RFLAGS, guest_rflags),
859 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
860 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
861 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
862 FIELD(HOST_CR0, host_cr0),
863 FIELD(HOST_CR3, host_cr3),
864 FIELD(HOST_CR4, host_cr4),
865 FIELD(HOST_FS_BASE, host_fs_base),
866 FIELD(HOST_GS_BASE, host_gs_base),
867 FIELD(HOST_TR_BASE, host_tr_base),
868 FIELD(HOST_GDTR_BASE, host_gdtr_base),
869 FIELD(HOST_IDTR_BASE, host_idtr_base),
870 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
871 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
872 FIELD(HOST_RSP, host_rsp),
873 FIELD(HOST_RIP, host_rip),
874};
22bd0358
NHE
875
876static inline short vmcs_field_to_offset(unsigned long field)
877{
a2ae9df7
PB
878 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
879
880 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
881 vmcs_field_to_offset_table[field] == 0)
882 return -ENOENT;
883
22bd0358
NHE
884 return vmcs_field_to_offset_table[field];
885}
886
a9d30f33
NHE
887static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
888{
4f2777bc 889 return to_vmx(vcpu)->nested.cached_vmcs12;
a9d30f33
NHE
890}
891
892static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
893{
54bf36aa 894 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 895 if (is_error_page(page))
a9d30f33 896 return NULL;
32cad84f 897
a9d30f33
NHE
898 return page;
899}
900
901static void nested_release_page(struct page *page)
902{
903 kvm_release_page_dirty(page);
904}
905
906static void nested_release_page_clean(struct page *page)
907{
908 kvm_release_page_clean(page);
909}
910
bfd0a56b 911static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
4e1096d2 912static u64 construct_eptp(unsigned long root_hpa);
4610c9cc
DX
913static void kvm_cpu_vmxon(u64 addr);
914static void kvm_cpu_vmxoff(void);
f53cd63c 915static bool vmx_xsaves_supported(void);
776e58ea 916static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
917static void vmx_set_segment(struct kvm_vcpu *vcpu,
918 struct kvm_segment *var, int seg);
919static void vmx_get_segment(struct kvm_vcpu *vcpu,
920 struct kvm_segment *var, int seg);
d99e4152
GN
921static bool guest_state_valid(struct kvm_vcpu *vcpu);
922static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 923static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 924static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 925static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 926
6aa8b732
AK
927static DEFINE_PER_CPU(struct vmcs *, vmxarea);
928static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
929/*
930 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
931 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
932 */
933static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
3444d7da 934static DEFINE_PER_CPU(struct desc_ptr, host_gdt);
6aa8b732 935
bf9f6ac8
FW
936/*
937 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
938 * can find which vCPU should be waken up.
939 */
940static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
941static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
942
23611332
RK
943enum {
944 VMX_IO_BITMAP_A,
945 VMX_IO_BITMAP_B,
946 VMX_MSR_BITMAP_LEGACY,
947 VMX_MSR_BITMAP_LONGMODE,
948 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
949 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
950 VMX_MSR_BITMAP_LEGACY_X2APIC,
951 VMX_MSR_BITMAP_LONGMODE_X2APIC,
952 VMX_VMREAD_BITMAP,
953 VMX_VMWRITE_BITMAP,
954 VMX_BITMAP_NR
955};
956
957static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
958
959#define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
960#define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
961#define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
962#define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
963#define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
964#define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
965#define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
966#define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
967#define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
968#define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
fdef3ad1 969
110312c8 970static bool cpu_has_load_ia32_efer;
8bf00a52 971static bool cpu_has_load_perf_global_ctrl;
110312c8 972
2384d2b3
SY
973static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
974static DEFINE_SPINLOCK(vmx_vpid_lock);
975
1c3d14fe 976static struct vmcs_config {
6aa8b732
AK
977 int size;
978 int order;
9ac7e3e8 979 u32 basic_cap;
6aa8b732 980 u32 revision_id;
1c3d14fe
YS
981 u32 pin_based_exec_ctrl;
982 u32 cpu_based_exec_ctrl;
f78e0e2e 983 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
984 u32 vmexit_ctrl;
985 u32 vmentry_ctrl;
986} vmcs_config;
6aa8b732 987
efff9e53 988static struct vmx_capability {
d56f546d
SY
989 u32 ept;
990 u32 vpid;
991} vmx_capability;
992
6aa8b732
AK
993#define VMX_SEGMENT_FIELD(seg) \
994 [VCPU_SREG_##seg] = { \
995 .selector = GUEST_##seg##_SELECTOR, \
996 .base = GUEST_##seg##_BASE, \
997 .limit = GUEST_##seg##_LIMIT, \
998 .ar_bytes = GUEST_##seg##_AR_BYTES, \
999 }
1000
772e0318 1001static const struct kvm_vmx_segment_field {
6aa8b732
AK
1002 unsigned selector;
1003 unsigned base;
1004 unsigned limit;
1005 unsigned ar_bytes;
1006} kvm_vmx_segment_fields[] = {
1007 VMX_SEGMENT_FIELD(CS),
1008 VMX_SEGMENT_FIELD(DS),
1009 VMX_SEGMENT_FIELD(ES),
1010 VMX_SEGMENT_FIELD(FS),
1011 VMX_SEGMENT_FIELD(GS),
1012 VMX_SEGMENT_FIELD(SS),
1013 VMX_SEGMENT_FIELD(TR),
1014 VMX_SEGMENT_FIELD(LDTR),
1015};
1016
26bb0981
AK
1017static u64 host_efer;
1018
6de4f3ad
AK
1019static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1020
4d56c8a7 1021/*
8c06585d 1022 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
1023 * away by decrementing the array size.
1024 */
6aa8b732 1025static const u32 vmx_msr_index[] = {
05b3e0c2 1026#ifdef CONFIG_X86_64
44ea2b17 1027 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 1028#endif
8c06585d 1029 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 1030};
6aa8b732 1031
5bb16016 1032static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
1033{
1034 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1035 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
1036 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1037}
1038
6f05485d
JK
1039static inline bool is_debug(u32 intr_info)
1040{
1041 return is_exception_n(intr_info, DB_VECTOR);
1042}
1043
1044static inline bool is_breakpoint(u32 intr_info)
1045{
1046 return is_exception_n(intr_info, BP_VECTOR);
1047}
1048
5bb16016
JK
1049static inline bool is_page_fault(u32 intr_info)
1050{
1051 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1052}
1053
31299944 1054static inline bool is_no_device(u32 intr_info)
2ab455cc 1055{
5bb16016 1056 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1057}
1058
31299944 1059static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1060{
5bb16016 1061 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1062}
1063
31299944 1064static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1065{
1066 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1067 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1068}
1069
31299944 1070static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1071{
1072 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1073 INTR_INFO_VALID_MASK)) ==
1074 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1075}
1076
31299944 1077static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1078{
04547156 1079 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1080}
1081
31299944 1082static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1083{
04547156 1084 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1085}
1086
35754c98 1087static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1088{
35754c98 1089 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1090}
1091
31299944 1092static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1093{
04547156
SY
1094 return vmcs_config.cpu_based_exec_ctrl &
1095 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1096}
1097
774ead3a 1098static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1099{
04547156
SY
1100 return vmcs_config.cpu_based_2nd_exec_ctrl &
1101 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1102}
1103
8d14695f
YZ
1104static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1105{
1106 return vmcs_config.cpu_based_2nd_exec_ctrl &
1107 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1108}
1109
83d4c286
YZ
1110static inline bool cpu_has_vmx_apic_register_virt(void)
1111{
1112 return vmcs_config.cpu_based_2nd_exec_ctrl &
1113 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1114}
1115
c7c9c56c
YZ
1116static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1117{
1118 return vmcs_config.cpu_based_2nd_exec_ctrl &
1119 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1120}
1121
64672c95
YJ
1122/*
1123 * Comment's format: document - errata name - stepping - processor name.
1124 * Refer from
1125 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1126 */
1127static u32 vmx_preemption_cpu_tfms[] = {
1128/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
11290x000206E6,
1130/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1131/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1132/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
11330x00020652,
1134/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
11350x00020655,
1136/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1137/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1138/*
1139 * 320767.pdf - AAP86 - B1 -
1140 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1141 */
11420x000106E5,
1143/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
11440x000106A0,
1145/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11460x000106A1,
1147/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11480x000106A4,
1149 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1150 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1151 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11520x000106A5,
1153};
1154
1155static inline bool cpu_has_broken_vmx_preemption_timer(void)
1156{
1157 u32 eax = cpuid_eax(0x00000001), i;
1158
1159 /* Clear the reserved bits */
1160 eax &= ~(0x3U << 14 | 0xfU << 28);
03f6a22a 1161 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
64672c95
YJ
1162 if (eax == vmx_preemption_cpu_tfms[i])
1163 return true;
1164
1165 return false;
1166}
1167
1168static inline bool cpu_has_vmx_preemption_timer(void)
1169{
64672c95
YJ
1170 return vmcs_config.pin_based_exec_ctrl &
1171 PIN_BASED_VMX_PREEMPTION_TIMER;
1172}
1173
01e439be
YZ
1174static inline bool cpu_has_vmx_posted_intr(void)
1175{
d6a858d1
PB
1176 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1177 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1178}
1179
1180static inline bool cpu_has_vmx_apicv(void)
1181{
1182 return cpu_has_vmx_apic_register_virt() &&
1183 cpu_has_vmx_virtual_intr_delivery() &&
1184 cpu_has_vmx_posted_intr();
1185}
1186
04547156
SY
1187static inline bool cpu_has_vmx_flexpriority(void)
1188{
1189 return cpu_has_vmx_tpr_shadow() &&
1190 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1191}
1192
e799794e
MT
1193static inline bool cpu_has_vmx_ept_execute_only(void)
1194{
31299944 1195 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1196}
1197
e799794e
MT
1198static inline bool cpu_has_vmx_ept_2m_page(void)
1199{
31299944 1200 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1201}
1202
878403b7
SY
1203static inline bool cpu_has_vmx_ept_1g_page(void)
1204{
31299944 1205 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1206}
1207
4bc9b982
SY
1208static inline bool cpu_has_vmx_ept_4levels(void)
1209{
1210 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1211}
1212
83c3a331
XH
1213static inline bool cpu_has_vmx_ept_ad_bits(void)
1214{
1215 return vmx_capability.ept & VMX_EPT_AD_BIT;
1216}
1217
31299944 1218static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1219{
31299944 1220 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1221}
1222
31299944 1223static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1224{
31299944 1225 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1226}
1227
518c8aee
GJ
1228static inline bool cpu_has_vmx_invvpid_single(void)
1229{
1230 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1231}
1232
b9d762fa
GJ
1233static inline bool cpu_has_vmx_invvpid_global(void)
1234{
1235 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1236}
1237
08d839c4
WL
1238static inline bool cpu_has_vmx_invvpid(void)
1239{
1240 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1241}
1242
31299944 1243static inline bool cpu_has_vmx_ept(void)
d56f546d 1244{
04547156
SY
1245 return vmcs_config.cpu_based_2nd_exec_ctrl &
1246 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1247}
1248
31299944 1249static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1250{
1251 return vmcs_config.cpu_based_2nd_exec_ctrl &
1252 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1253}
1254
31299944 1255static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1256{
1257 return vmcs_config.cpu_based_2nd_exec_ctrl &
1258 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1259}
1260
9ac7e3e8
JD
1261static inline bool cpu_has_vmx_basic_inout(void)
1262{
1263 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1264}
1265
35754c98 1266static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1267{
35754c98 1268 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1269}
1270
31299944 1271static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1272{
04547156
SY
1273 return vmcs_config.cpu_based_2nd_exec_ctrl &
1274 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1275}
1276
31299944 1277static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1278{
1279 return vmcs_config.cpu_based_2nd_exec_ctrl &
1280 SECONDARY_EXEC_RDTSCP;
1281}
1282
ad756a16
MJ
1283static inline bool cpu_has_vmx_invpcid(void)
1284{
1285 return vmcs_config.cpu_based_2nd_exec_ctrl &
1286 SECONDARY_EXEC_ENABLE_INVPCID;
1287}
1288
f5f48ee1
SY
1289static inline bool cpu_has_vmx_wbinvd_exit(void)
1290{
1291 return vmcs_config.cpu_based_2nd_exec_ctrl &
1292 SECONDARY_EXEC_WBINVD_EXITING;
1293}
1294
abc4fc58
AG
1295static inline bool cpu_has_vmx_shadow_vmcs(void)
1296{
1297 u64 vmx_msr;
1298 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1299 /* check if the cpu supports writing r/o exit information fields */
1300 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1301 return false;
1302
1303 return vmcs_config.cpu_based_2nd_exec_ctrl &
1304 SECONDARY_EXEC_SHADOW_VMCS;
1305}
1306
843e4330
KH
1307static inline bool cpu_has_vmx_pml(void)
1308{
1309 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1310}
1311
64903d61
HZ
1312static inline bool cpu_has_vmx_tsc_scaling(void)
1313{
1314 return vmcs_config.cpu_based_2nd_exec_ctrl &
1315 SECONDARY_EXEC_TSC_SCALING;
1316}
1317
04547156
SY
1318static inline bool report_flexpriority(void)
1319{
1320 return flexpriority_enabled;
1321}
1322
fe3ef05c
NHE
1323static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1324{
1325 return vmcs12->cpu_based_vm_exec_control & bit;
1326}
1327
1328static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1329{
1330 return (vmcs12->cpu_based_vm_exec_control &
1331 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1332 (vmcs12->secondary_vm_exec_control & bit);
1333}
1334
f5c4368f 1335static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1336{
1337 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1338}
1339
f4124500
JK
1340static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1341{
1342 return vmcs12->pin_based_vm_exec_control &
1343 PIN_BASED_VMX_PREEMPTION_TIMER;
1344}
1345
155a97a3
NHE
1346static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1347{
1348 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1349}
1350
81dc01f7
WL
1351static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1352{
1353 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1354 vmx_xsaves_supported();
1355}
1356
f2b93280
WV
1357static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1358{
1359 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1360}
1361
5c614b35
WL
1362static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1363{
1364 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1365}
1366
82f0dd4b
WV
1367static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1368{
1369 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1370}
1371
608406e2
WV
1372static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1373{
1374 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1375}
1376
705699a1
WV
1377static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1378{
1379 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1380}
1381
ef85b673 1382static inline bool is_nmi(u32 intr_info)
644d711a
NHE
1383{
1384 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
ef85b673 1385 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
644d711a
NHE
1386}
1387
533558bc
JK
1388static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1389 u32 exit_intr_info,
1390 unsigned long exit_qualification);
7c177938
NHE
1391static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1392 struct vmcs12 *vmcs12,
1393 u32 reason, unsigned long qualification);
1394
8b9cf98c 1395static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1396{
1397 int i;
1398
a2fa3e9f 1399 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1400 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1401 return i;
1402 return -1;
1403}
1404
2384d2b3
SY
1405static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1406{
1407 struct {
1408 u64 vpid : 16;
1409 u64 rsvd : 48;
1410 u64 gva;
1411 } operand = { vpid, 0, gva };
1412
4ecac3fd 1413 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1414 /* CF==1 or ZF==1 --> rc = -1 */
1415 "; ja 1f ; ud2 ; 1:"
1416 : : "a"(&operand), "c"(ext) : "cc", "memory");
1417}
1418
1439442c
SY
1419static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1420{
1421 struct {
1422 u64 eptp, gpa;
1423 } operand = {eptp, gpa};
1424
4ecac3fd 1425 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1426 /* CF==1 or ZF==1 --> rc = -1 */
1427 "; ja 1f ; ud2 ; 1:\n"
1428 : : "a" (&operand), "c" (ext) : "cc", "memory");
1429}
1430
26bb0981 1431static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1432{
1433 int i;
1434
8b9cf98c 1435 i = __find_msr_index(vmx, msr);
a75beee6 1436 if (i >= 0)
a2fa3e9f 1437 return &vmx->guest_msrs[i];
8b6d44c7 1438 return NULL;
7725f0ba
AK
1439}
1440
6aa8b732
AK
1441static void vmcs_clear(struct vmcs *vmcs)
1442{
1443 u64 phys_addr = __pa(vmcs);
1444 u8 error;
1445
4ecac3fd 1446 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1447 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1448 : "cc", "memory");
1449 if (error)
1450 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1451 vmcs, phys_addr);
1452}
1453
d462b819
NHE
1454static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1455{
1456 vmcs_clear(loaded_vmcs->vmcs);
355f4fb1
JM
1457 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1458 vmcs_clear(loaded_vmcs->shadow_vmcs);
d462b819
NHE
1459 loaded_vmcs->cpu = -1;
1460 loaded_vmcs->launched = 0;
1461}
1462
7725b894
DX
1463static void vmcs_load(struct vmcs *vmcs)
1464{
1465 u64 phys_addr = __pa(vmcs);
1466 u8 error;
1467
1468 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1469 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1470 : "cc", "memory");
1471 if (error)
2844d849 1472 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1473 vmcs, phys_addr);
1474}
1475
2965faa5 1476#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1477/*
1478 * This bitmap is used to indicate whether the vmclear
1479 * operation is enabled on all cpus. All disabled by
1480 * default.
1481 */
1482static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1483
1484static inline void crash_enable_local_vmclear(int cpu)
1485{
1486 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1487}
1488
1489static inline void crash_disable_local_vmclear(int cpu)
1490{
1491 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1492}
1493
1494static inline int crash_local_vmclear_enabled(int cpu)
1495{
1496 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1497}
1498
1499static void crash_vmclear_local_loaded_vmcss(void)
1500{
1501 int cpu = raw_smp_processor_id();
1502 struct loaded_vmcs *v;
1503
1504 if (!crash_local_vmclear_enabled(cpu))
1505 return;
1506
1507 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1508 loaded_vmcss_on_cpu_link)
1509 vmcs_clear(v->vmcs);
1510}
1511#else
1512static inline void crash_enable_local_vmclear(int cpu) { }
1513static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1514#endif /* CONFIG_KEXEC_CORE */
8f536b76 1515
d462b819 1516static void __loaded_vmcs_clear(void *arg)
6aa8b732 1517{
d462b819 1518 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1519 int cpu = raw_smp_processor_id();
6aa8b732 1520
d462b819
NHE
1521 if (loaded_vmcs->cpu != cpu)
1522 return; /* vcpu migration can race with cpu offline */
1523 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1524 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1525 crash_disable_local_vmclear(cpu);
d462b819 1526 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1527
1528 /*
1529 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1530 * is before setting loaded_vmcs->vcpu to -1 which is done in
1531 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1532 * then adds the vmcs into percpu list before it is deleted.
1533 */
1534 smp_wmb();
1535
d462b819 1536 loaded_vmcs_init(loaded_vmcs);
8f536b76 1537 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1538}
1539
d462b819 1540static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1541{
e6c7d321
XG
1542 int cpu = loaded_vmcs->cpu;
1543
1544 if (cpu != -1)
1545 smp_call_function_single(cpu,
1546 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1547}
1548
dd5f5341 1549static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1550{
dd5f5341 1551 if (vpid == 0)
2384d2b3
SY
1552 return;
1553
518c8aee 1554 if (cpu_has_vmx_invvpid_single())
dd5f5341 1555 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1556}
1557
b9d762fa
GJ
1558static inline void vpid_sync_vcpu_global(void)
1559{
1560 if (cpu_has_vmx_invvpid_global())
1561 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1562}
1563
dd5f5341 1564static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1565{
1566 if (cpu_has_vmx_invvpid_single())
dd5f5341 1567 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1568 else
1569 vpid_sync_vcpu_global();
1570}
1571
1439442c
SY
1572static inline void ept_sync_global(void)
1573{
1574 if (cpu_has_vmx_invept_global())
1575 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1576}
1577
1578static inline void ept_sync_context(u64 eptp)
1579{
089d034e 1580 if (enable_ept) {
1439442c
SY
1581 if (cpu_has_vmx_invept_context())
1582 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1583 else
1584 ept_sync_global();
1585 }
1586}
1587
8a86aea9
PB
1588static __always_inline void vmcs_check16(unsigned long field)
1589{
1590 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1591 "16-bit accessor invalid for 64-bit field");
1592 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1593 "16-bit accessor invalid for 64-bit high field");
1594 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1595 "16-bit accessor invalid for 32-bit high field");
1596 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1597 "16-bit accessor invalid for natural width field");
1598}
1599
1600static __always_inline void vmcs_check32(unsigned long field)
1601{
1602 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1603 "32-bit accessor invalid for 16-bit field");
1604 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1605 "32-bit accessor invalid for natural width field");
1606}
1607
1608static __always_inline void vmcs_check64(unsigned long field)
1609{
1610 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1611 "64-bit accessor invalid for 16-bit field");
1612 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1613 "64-bit accessor invalid for 64-bit high field");
1614 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1615 "64-bit accessor invalid for 32-bit field");
1616 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1617 "64-bit accessor invalid for natural width field");
1618}
1619
1620static __always_inline void vmcs_checkl(unsigned long field)
1621{
1622 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1623 "Natural width accessor invalid for 16-bit field");
1624 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1625 "Natural width accessor invalid for 64-bit field");
1626 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1627 "Natural width accessor invalid for 64-bit high field");
1628 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1629 "Natural width accessor invalid for 32-bit field");
1630}
1631
1632static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1633{
5e520e62 1634 unsigned long value;
6aa8b732 1635
5e520e62
AK
1636 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1637 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1638 return value;
1639}
1640
96304217 1641static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1642{
8a86aea9
PB
1643 vmcs_check16(field);
1644 return __vmcs_readl(field);
6aa8b732
AK
1645}
1646
96304217 1647static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1648{
8a86aea9
PB
1649 vmcs_check32(field);
1650 return __vmcs_readl(field);
6aa8b732
AK
1651}
1652
96304217 1653static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1654{
8a86aea9 1655 vmcs_check64(field);
05b3e0c2 1656#ifdef CONFIG_X86_64
8a86aea9 1657 return __vmcs_readl(field);
6aa8b732 1658#else
8a86aea9 1659 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1660#endif
1661}
1662
8a86aea9
PB
1663static __always_inline unsigned long vmcs_readl(unsigned long field)
1664{
1665 vmcs_checkl(field);
1666 return __vmcs_readl(field);
1667}
1668
e52de1b8
AK
1669static noinline void vmwrite_error(unsigned long field, unsigned long value)
1670{
1671 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1672 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1673 dump_stack();
1674}
1675
8a86aea9 1676static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1677{
1678 u8 error;
1679
4ecac3fd 1680 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1681 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1682 if (unlikely(error))
1683 vmwrite_error(field, value);
6aa8b732
AK
1684}
1685
8a86aea9 1686static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1687{
8a86aea9
PB
1688 vmcs_check16(field);
1689 __vmcs_writel(field, value);
6aa8b732
AK
1690}
1691
8a86aea9 1692static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1693{
8a86aea9
PB
1694 vmcs_check32(field);
1695 __vmcs_writel(field, value);
6aa8b732
AK
1696}
1697
8a86aea9 1698static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1699{
8a86aea9
PB
1700 vmcs_check64(field);
1701 __vmcs_writel(field, value);
7682f2d0 1702#ifndef CONFIG_X86_64
6aa8b732 1703 asm volatile ("");
8a86aea9 1704 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1705#endif
1706}
1707
8a86aea9 1708static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1709{
8a86aea9
PB
1710 vmcs_checkl(field);
1711 __vmcs_writel(field, value);
2ab455cc
AL
1712}
1713
8a86aea9 1714static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1715{
8a86aea9
PB
1716 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1717 "vmcs_clear_bits does not support 64-bit fields");
1718 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1719}
1720
8a86aea9 1721static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1722{
8a86aea9
PB
1723 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1724 "vmcs_set_bits does not support 64-bit fields");
1725 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1726}
1727
8391ce44
PB
1728static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1729{
1730 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1731}
1732
2961e876
GN
1733static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1734{
1735 vmcs_write32(VM_ENTRY_CONTROLS, val);
1736 vmx->vm_entry_controls_shadow = val;
1737}
1738
1739static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1740{
1741 if (vmx->vm_entry_controls_shadow != val)
1742 vm_entry_controls_init(vmx, val);
1743}
1744
1745static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1746{
1747 return vmx->vm_entry_controls_shadow;
1748}
1749
1750
1751static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1752{
1753 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1754}
1755
1756static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1757{
1758 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1759}
1760
8391ce44
PB
1761static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1762{
1763 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1764}
1765
2961e876
GN
1766static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1767{
1768 vmcs_write32(VM_EXIT_CONTROLS, val);
1769 vmx->vm_exit_controls_shadow = val;
1770}
1771
1772static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1773{
1774 if (vmx->vm_exit_controls_shadow != val)
1775 vm_exit_controls_init(vmx, val);
1776}
1777
1778static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1779{
1780 return vmx->vm_exit_controls_shadow;
1781}
1782
1783
1784static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1785{
1786 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1787}
1788
1789static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1790{
1791 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1792}
1793
2fb92db1
AK
1794static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1795{
1796 vmx->segment_cache.bitmask = 0;
1797}
1798
1799static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1800 unsigned field)
1801{
1802 bool ret;
1803 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1804
1805 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1806 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1807 vmx->segment_cache.bitmask = 0;
1808 }
1809 ret = vmx->segment_cache.bitmask & mask;
1810 vmx->segment_cache.bitmask |= mask;
1811 return ret;
1812}
1813
1814static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1815{
1816 u16 *p = &vmx->segment_cache.seg[seg].selector;
1817
1818 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1819 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1820 return *p;
1821}
1822
1823static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1824{
1825 ulong *p = &vmx->segment_cache.seg[seg].base;
1826
1827 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1828 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1829 return *p;
1830}
1831
1832static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1833{
1834 u32 *p = &vmx->segment_cache.seg[seg].limit;
1835
1836 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1837 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1838 return *p;
1839}
1840
1841static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1842{
1843 u32 *p = &vmx->segment_cache.seg[seg].ar;
1844
1845 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1846 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1847 return *p;
1848}
1849
abd3f2d6
AK
1850static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1851{
1852 u32 eb;
1853
fd7373cc 1854 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
bd7e5b08 1855 (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1856 if ((vcpu->guest_debug &
1857 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1858 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1859 eb |= 1u << BP_VECTOR;
7ffd92c5 1860 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1861 eb = ~0;
089d034e 1862 if (enable_ept)
1439442c 1863 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
36cf24e0
NHE
1864
1865 /* When we are running a nested L2 guest and L1 specified for it a
1866 * certain exception bitmap, we must trap the same exceptions and pass
1867 * them to L1. When running L2, we will only handle the exceptions
1868 * specified above if L1 did not want them.
1869 */
1870 if (is_guest_mode(vcpu))
1871 eb |= get_vmcs12(vcpu)->exception_bitmap;
1872
abd3f2d6
AK
1873 vmcs_write32(EXCEPTION_BITMAP, eb);
1874}
1875
2961e876
GN
1876static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1877 unsigned long entry, unsigned long exit)
8bf00a52 1878{
2961e876
GN
1879 vm_entry_controls_clearbit(vmx, entry);
1880 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1881}
1882
61d2ef2c
AK
1883static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1884{
1885 unsigned i;
1886 struct msr_autoload *m = &vmx->msr_autoload;
1887
8bf00a52
GN
1888 switch (msr) {
1889 case MSR_EFER:
1890 if (cpu_has_load_ia32_efer) {
2961e876
GN
1891 clear_atomic_switch_msr_special(vmx,
1892 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1893 VM_EXIT_LOAD_IA32_EFER);
1894 return;
1895 }
1896 break;
1897 case MSR_CORE_PERF_GLOBAL_CTRL:
1898 if (cpu_has_load_perf_global_ctrl) {
2961e876 1899 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1900 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1901 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1902 return;
1903 }
1904 break;
110312c8
AK
1905 }
1906
61d2ef2c
AK
1907 for (i = 0; i < m->nr; ++i)
1908 if (m->guest[i].index == msr)
1909 break;
1910
1911 if (i == m->nr)
1912 return;
1913 --m->nr;
1914 m->guest[i] = m->guest[m->nr];
1915 m->host[i] = m->host[m->nr];
1916 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1917 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1918}
1919
2961e876
GN
1920static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1921 unsigned long entry, unsigned long exit,
1922 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1923 u64 guest_val, u64 host_val)
8bf00a52
GN
1924{
1925 vmcs_write64(guest_val_vmcs, guest_val);
1926 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1927 vm_entry_controls_setbit(vmx, entry);
1928 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1929}
1930
61d2ef2c
AK
1931static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1932 u64 guest_val, u64 host_val)
1933{
1934 unsigned i;
1935 struct msr_autoload *m = &vmx->msr_autoload;
1936
8bf00a52
GN
1937 switch (msr) {
1938 case MSR_EFER:
1939 if (cpu_has_load_ia32_efer) {
2961e876
GN
1940 add_atomic_switch_msr_special(vmx,
1941 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1942 VM_EXIT_LOAD_IA32_EFER,
1943 GUEST_IA32_EFER,
1944 HOST_IA32_EFER,
1945 guest_val, host_val);
1946 return;
1947 }
1948 break;
1949 case MSR_CORE_PERF_GLOBAL_CTRL:
1950 if (cpu_has_load_perf_global_ctrl) {
2961e876 1951 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1952 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1953 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1954 GUEST_IA32_PERF_GLOBAL_CTRL,
1955 HOST_IA32_PERF_GLOBAL_CTRL,
1956 guest_val, host_val);
1957 return;
1958 }
1959 break;
7099e2e1
RK
1960 case MSR_IA32_PEBS_ENABLE:
1961 /* PEBS needs a quiescent period after being disabled (to write
1962 * a record). Disabling PEBS through VMX MSR swapping doesn't
1963 * provide that period, so a CPU could write host's record into
1964 * guest's memory.
1965 */
1966 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1967 }
1968
61d2ef2c
AK
1969 for (i = 0; i < m->nr; ++i)
1970 if (m->guest[i].index == msr)
1971 break;
1972
e7fc6f93 1973 if (i == NR_AUTOLOAD_MSRS) {
60266204 1974 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1975 "Can't add msr %x\n", msr);
1976 return;
1977 } else if (i == m->nr) {
61d2ef2c
AK
1978 ++m->nr;
1979 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1980 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1981 }
1982
1983 m->guest[i].index = msr;
1984 m->guest[i].value = guest_val;
1985 m->host[i].index = msr;
1986 m->host[i].value = host_val;
1987}
1988
92c0d900 1989static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 1990{
844a5fe2
PB
1991 u64 guest_efer = vmx->vcpu.arch.efer;
1992 u64 ignore_bits = 0;
1993
1994 if (!enable_ept) {
1995 /*
1996 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
1997 * host CPUID is more efficient than testing guest CPUID
1998 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
1999 */
2000 if (boot_cpu_has(X86_FEATURE_SMEP))
2001 guest_efer |= EFER_NX;
2002 else if (!(guest_efer & EFER_NX))
2003 ignore_bits |= EFER_NX;
2004 }
3a34a881 2005
51c6cf66 2006 /*
844a5fe2 2007 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 2008 */
844a5fe2 2009 ignore_bits |= EFER_SCE;
51c6cf66
AK
2010#ifdef CONFIG_X86_64
2011 ignore_bits |= EFER_LMA | EFER_LME;
2012 /* SCE is meaningful only in long mode on Intel */
2013 if (guest_efer & EFER_LMA)
2014 ignore_bits &= ~(u64)EFER_SCE;
2015#endif
84ad33ef
AK
2016
2017 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
2018
2019 /*
2020 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2021 * On CPUs that support "load IA32_EFER", always switch EFER
2022 * atomically, since it's faster than switching it manually.
2023 */
2024 if (cpu_has_load_ia32_efer ||
2025 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
2026 if (!(guest_efer & EFER_LMA))
2027 guest_efer &= ~EFER_LME;
54b98bff
AL
2028 if (guest_efer != host_efer)
2029 add_atomic_switch_msr(vmx, MSR_EFER,
2030 guest_efer, host_efer);
84ad33ef 2031 return false;
844a5fe2
PB
2032 } else {
2033 guest_efer &= ~ignore_bits;
2034 guest_efer |= host_efer & ignore_bits;
2035
2036 vmx->guest_msrs[efer_offset].data = guest_efer;
2037 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 2038
844a5fe2
PB
2039 return true;
2040 }
51c6cf66
AK
2041}
2042
e28baead
AL
2043#ifdef CONFIG_X86_32
2044/*
2045 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2046 * VMCS rather than the segment table. KVM uses this helper to figure
2047 * out the current bases to poke them into the VMCS before entry.
2048 */
2d49ec72
GN
2049static unsigned long segment_base(u16 selector)
2050{
89cbc767 2051 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
8c2e41f7 2052 struct desc_struct *table;
2d49ec72
GN
2053 unsigned long v;
2054
8c2e41f7 2055 if (!(selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2056 return 0;
2057
8c2e41f7 2058 table = (struct desc_struct *)gdt->address;
2d49ec72 2059
8c2e41f7 2060 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2d49ec72
GN
2061 u16 ldt_selector = kvm_read_ldt();
2062
8c2e41f7 2063 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2064 return 0;
2065
8c2e41f7 2066 table = (struct desc_struct *)segment_base(ldt_selector);
2d49ec72 2067 }
8c2e41f7 2068 v = get_desc_base(&table[selector >> 3]);
2d49ec72
GN
2069 return v;
2070}
e28baead 2071#endif
2d49ec72 2072
04d2cc77 2073static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2074{
04d2cc77 2075 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2076 int i;
04d2cc77 2077
a2fa3e9f 2078 if (vmx->host_state.loaded)
33ed6329
AK
2079 return;
2080
a2fa3e9f 2081 vmx->host_state.loaded = 1;
33ed6329
AK
2082 /*
2083 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2084 * allow segment selectors with cpl > 0 or ti == 1.
2085 */
d6e88aec 2086 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2087 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2088 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2089 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2090 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2091 vmx->host_state.fs_reload_needed = 0;
2092 } else {
33ed6329 2093 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2094 vmx->host_state.fs_reload_needed = 1;
33ed6329 2095 }
9581d442 2096 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2097 if (!(vmx->host_state.gs_sel & 7))
2098 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2099 else {
2100 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2101 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2102 }
2103
b2da15ac
AK
2104#ifdef CONFIG_X86_64
2105 savesegment(ds, vmx->host_state.ds_sel);
2106 savesegment(es, vmx->host_state.es_sel);
2107#endif
2108
33ed6329
AK
2109#ifdef CONFIG_X86_64
2110 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2111 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2112#else
a2fa3e9f
GH
2113 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2114 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2115#endif
707c0874
AK
2116
2117#ifdef CONFIG_X86_64
c8770e7b
AK
2118 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2119 if (is_long_mode(&vmx->vcpu))
44ea2b17 2120 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2121#endif
da8999d3
LJ
2122 if (boot_cpu_has(X86_FEATURE_MPX))
2123 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2124 for (i = 0; i < vmx->save_nmsrs; ++i)
2125 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2126 vmx->guest_msrs[i].data,
2127 vmx->guest_msrs[i].mask);
33ed6329
AK
2128}
2129
a9b21b62 2130static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2131{
a2fa3e9f 2132 if (!vmx->host_state.loaded)
33ed6329
AK
2133 return;
2134
e1beb1d3 2135 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2136 vmx->host_state.loaded = 0;
c8770e7b
AK
2137#ifdef CONFIG_X86_64
2138 if (is_long_mode(&vmx->vcpu))
2139 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2140#endif
152d3f2f 2141 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2142 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2143#ifdef CONFIG_X86_64
9581d442 2144 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2145#else
2146 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2147#endif
33ed6329 2148 }
0a77fe4c
AK
2149 if (vmx->host_state.fs_reload_needed)
2150 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2151#ifdef CONFIG_X86_64
2152 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2153 loadsegment(ds, vmx->host_state.ds_sel);
2154 loadsegment(es, vmx->host_state.es_sel);
2155 }
b2da15ac 2156#endif
b7ffc44d 2157 invalidate_tss_limit();
44ea2b17 2158#ifdef CONFIG_X86_64
c8770e7b 2159 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2160#endif
da8999d3
LJ
2161 if (vmx->host_state.msr_host_bndcfgs)
2162 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
89cbc767 2163 load_gdt(this_cpu_ptr(&host_gdt));
33ed6329
AK
2164}
2165
a9b21b62
AK
2166static void vmx_load_host_state(struct vcpu_vmx *vmx)
2167{
2168 preempt_disable();
2169 __vmx_load_host_state(vmx);
2170 preempt_enable();
2171}
2172
28b835d6
FW
2173static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2174{
2175 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2176 struct pi_desc old, new;
2177 unsigned int dest;
2178
2179 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2180 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2181 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2182 return;
2183
2184 do {
2185 old.control = new.control = pi_desc->control;
2186
2187 /*
2188 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2189 * are two possible cases:
2190 * 1. After running 'pre_block', context switch
2191 * happened. For this case, 'sn' was set in
2192 * vmx_vcpu_put(), so we need to clear it here.
2193 * 2. After running 'pre_block', we were blocked,
2194 * and woken up by some other guy. For this case,
2195 * we don't need to do anything, 'pi_post_block'
2196 * will do everything for us. However, we cannot
2197 * check whether it is case #1 or case #2 here
2198 * (maybe, not needed), so we also clear sn here,
2199 * I think it is not a big deal.
2200 */
2201 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2202 if (vcpu->cpu != cpu) {
2203 dest = cpu_physical_id(cpu);
2204
2205 if (x2apic_enabled())
2206 new.ndst = dest;
2207 else
2208 new.ndst = (dest << 8) & 0xFF00;
2209 }
2210
2211 /* set 'NV' to 'notification vector' */
2212 new.nv = POSTED_INTR_VECTOR;
2213 }
2214
2215 /* Allow posting non-urgent interrupts */
2216 new.sn = 0;
2217 } while (cmpxchg(&pi_desc->control, old.control,
2218 new.control) != old.control);
2219}
1be0e61c 2220
c95ba92a
PF
2221static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2222{
2223 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2224 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2225}
2226
6aa8b732
AK
2227/*
2228 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2229 * vcpu mutex is already taken.
2230 */
15ad7146 2231static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2232{
a2fa3e9f 2233 struct vcpu_vmx *vmx = to_vmx(vcpu);
4610c9cc 2234 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
b80c76ec 2235 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
6aa8b732 2236
4610c9cc
DX
2237 if (!vmm_exclusive)
2238 kvm_cpu_vmxon(phys_addr);
b80c76ec 2239 else if (!already_loaded)
d462b819 2240 loaded_vmcs_clear(vmx->loaded_vmcs);
6aa8b732 2241
b80c76ec 2242 if (!already_loaded) {
92fe13be 2243 local_irq_disable();
8f536b76 2244 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2245
2246 /*
2247 * Read loaded_vmcs->cpu should be before fetching
2248 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2249 * See the comments in __loaded_vmcs_clear().
2250 */
2251 smp_rmb();
2252
d462b819
NHE
2253 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2254 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2255 crash_enable_local_vmclear(cpu);
92fe13be 2256 local_irq_enable();
b80c76ec
JM
2257 }
2258
2259 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2260 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2261 vmcs_load(vmx->loaded_vmcs->vmcs);
2262 }
2263
2264 if (!already_loaded) {
2265 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2266 unsigned long sysenter_esp;
2267
2268 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2269
6aa8b732
AK
2270 /*
2271 * Linux uses per-cpu TSS and GDT, so set these when switching
e0c23063 2272 * processors. See 22.2.4.
6aa8b732 2273 */
e0c23063
AL
2274 vmcs_writel(HOST_TR_BASE,
2275 (unsigned long)this_cpu_ptr(&cpu_tss));
2276 vmcs_writel(HOST_GDTR_BASE, gdt->address);
6aa8b732 2277
b7ffc44d
AL
2278 /*
2279 * VM exits change the host TR limit to 0x67 after a VM
2280 * exit. This is okay, since 0x67 covers everything except
2281 * the IO bitmap and have have code to handle the IO bitmap
2282 * being lost after a VM exit.
2283 */
2284 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2285
6aa8b732
AK
2286 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2287 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2288
d462b819 2289 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2290 }
28b835d6 2291
2680d6da
OH
2292 /* Setup TSC multiplier */
2293 if (kvm_has_tsc_control &&
c95ba92a
PF
2294 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2295 decache_tsc_multiplier(vmx);
2680d6da 2296
28b835d6 2297 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2298 vmx->host_pkru = read_pkru();
28b835d6
FW
2299}
2300
2301static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2302{
2303 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2304
2305 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2306 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2307 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2308 return;
2309
2310 /* Set SN when the vCPU is preempted */
2311 if (vcpu->preempted)
2312 pi_set_sn(pi_desc);
6aa8b732
AK
2313}
2314
2315static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2316{
28b835d6
FW
2317 vmx_vcpu_pi_put(vcpu);
2318
a9b21b62 2319 __vmx_load_host_state(to_vmx(vcpu));
4610c9cc 2320 if (!vmm_exclusive) {
d462b819
NHE
2321 __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs);
2322 vcpu->cpu = -1;
4610c9cc
DX
2323 kvm_cpu_vmxoff();
2324 }
6aa8b732
AK
2325}
2326
edcafe3c
AK
2327static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2328
fe3ef05c
NHE
2329/*
2330 * Return the cr0 value that a nested guest would read. This is a combination
2331 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2332 * its hypervisor (cr0_read_shadow).
2333 */
2334static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2335{
2336 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2337 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2338}
2339static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2340{
2341 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2342 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2343}
2344
6aa8b732
AK
2345static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2346{
78ac8b47 2347 unsigned long rflags, save_rflags;
345dcaa8 2348
6de12732
AK
2349 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2350 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2351 rflags = vmcs_readl(GUEST_RFLAGS);
2352 if (to_vmx(vcpu)->rmode.vm86_active) {
2353 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2354 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2355 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2356 }
2357 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2358 }
6de12732 2359 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2360}
2361
2362static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2363{
6de12732
AK
2364 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2365 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2366 if (to_vmx(vcpu)->rmode.vm86_active) {
2367 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2368 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2369 }
6aa8b732
AK
2370 vmcs_writel(GUEST_RFLAGS, rflags);
2371}
2372
be94f6b7
HH
2373static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2374{
2375 return to_vmx(vcpu)->guest_pkru;
2376}
2377
37ccdcbe 2378static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2379{
2380 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2381 int ret = 0;
2382
2383 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2384 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2385 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2386 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2387
37ccdcbe 2388 return ret;
2809f5d2
GC
2389}
2390
2391static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2392{
2393 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2394 u32 interruptibility = interruptibility_old;
2395
2396 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2397
48005f64 2398 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2399 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2400 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2401 interruptibility |= GUEST_INTR_STATE_STI;
2402
2403 if ((interruptibility != interruptibility_old))
2404 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2405}
2406
6aa8b732
AK
2407static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2408{
2409 unsigned long rip;
6aa8b732 2410
5fdbf976 2411 rip = kvm_rip_read(vcpu);
6aa8b732 2412 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2413 kvm_rip_write(vcpu, rip);
6aa8b732 2414
2809f5d2
GC
2415 /* skipping an emulated instruction also counts */
2416 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2417}
2418
0b6ac343
NHE
2419/*
2420 * KVM wants to inject page-faults which it got to the guest. This function
2421 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2422 */
e011c663 2423static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
0b6ac343
NHE
2424{
2425 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2426
e011c663 2427 if (!(vmcs12->exception_bitmap & (1u << nr)))
0b6ac343
NHE
2428 return 0;
2429
533558bc
JK
2430 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2431 vmcs_read32(VM_EXIT_INTR_INFO),
2432 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2433 return 1;
2434}
2435
298101da 2436static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
2437 bool has_error_code, u32 error_code,
2438 bool reinject)
298101da 2439{
77ab6db0 2440 struct vcpu_vmx *vmx = to_vmx(vcpu);
8ab2d2e2 2441 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2442
e011c663
GN
2443 if (!reinject && is_guest_mode(vcpu) &&
2444 nested_vmx_check_exception(vcpu, nr))
0b6ac343
NHE
2445 return;
2446
8ab2d2e2 2447 if (has_error_code) {
77ab6db0 2448 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2449 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2450 }
77ab6db0 2451
7ffd92c5 2452 if (vmx->rmode.vm86_active) {
71f9833b
SH
2453 int inc_eip = 0;
2454 if (kvm_exception_is_soft(nr))
2455 inc_eip = vcpu->arch.event_exit_inst_len;
2456 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2457 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2458 return;
2459 }
2460
66fd3f7f
GN
2461 if (kvm_exception_is_soft(nr)) {
2462 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2463 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2464 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2465 } else
2466 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2467
2468 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2469}
2470
4e47c7a6
SY
2471static bool vmx_rdtscp_supported(void)
2472{
2473 return cpu_has_vmx_rdtscp();
2474}
2475
ad756a16
MJ
2476static bool vmx_invpcid_supported(void)
2477{
2478 return cpu_has_vmx_invpcid() && enable_ept;
2479}
2480
a75beee6
ED
2481/*
2482 * Swap MSR entry in host/guest MSR entry array.
2483 */
8b9cf98c 2484static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2485{
26bb0981 2486 struct shared_msr_entry tmp;
a2fa3e9f
GH
2487
2488 tmp = vmx->guest_msrs[to];
2489 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2490 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2491}
2492
8d14695f
YZ
2493static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2494{
2495 unsigned long *msr_bitmap;
2496
670125bd 2497 if (is_guest_mode(vcpu))
d048c098 2498 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
3ce424e4
RK
2499 else if (cpu_has_secondary_exec_ctrls() &&
2500 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2501 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
f6e90f9e
WL
2502 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2503 if (is_long_mode(vcpu))
c63e4563 2504 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
f6e90f9e 2505 else
c63e4563 2506 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
f6e90f9e
WL
2507 } else {
2508 if (is_long_mode(vcpu))
c63e4563 2509 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
f6e90f9e 2510 else
c63e4563 2511 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
f6e90f9e 2512 }
8d14695f
YZ
2513 } else {
2514 if (is_long_mode(vcpu))
2515 msr_bitmap = vmx_msr_bitmap_longmode;
2516 else
2517 msr_bitmap = vmx_msr_bitmap_legacy;
2518 }
2519
2520 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2521}
2522
e38aea3e
AK
2523/*
2524 * Set up the vmcs to automatically save and restore system
2525 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2526 * mode, as fiddling with msrs is very expensive.
2527 */
8b9cf98c 2528static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2529{
26bb0981 2530 int save_nmsrs, index;
e38aea3e 2531
a75beee6
ED
2532 save_nmsrs = 0;
2533#ifdef CONFIG_X86_64
8b9cf98c 2534 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2535 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2536 if (index >= 0)
8b9cf98c
RR
2537 move_msr_up(vmx, index, save_nmsrs++);
2538 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2539 if (index >= 0)
8b9cf98c
RR
2540 move_msr_up(vmx, index, save_nmsrs++);
2541 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2542 if (index >= 0)
8b9cf98c 2543 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2544 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2545 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2546 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2547 /*
8c06585d 2548 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2549 * if efer.sce is enabled.
2550 */
8c06585d 2551 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2552 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2553 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2554 }
2555#endif
92c0d900
AK
2556 index = __find_msr_index(vmx, MSR_EFER);
2557 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2558 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2559
26bb0981 2560 vmx->save_nmsrs = save_nmsrs;
5897297b 2561
8d14695f
YZ
2562 if (cpu_has_vmx_msr_bitmap())
2563 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2564}
2565
6aa8b732
AK
2566/*
2567 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2568 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2569 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2570 */
be7b263e 2571static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2572{
2573 u64 host_tsc, tsc_offset;
2574
4ea1636b 2575 host_tsc = rdtsc();
6aa8b732 2576 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2577 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2578}
2579
2580/*
99e3e30a 2581 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2582 */
99e3e30a 2583static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2584{
27fc51b2 2585 if (is_guest_mode(vcpu)) {
7991825b 2586 /*
27fc51b2
NHE
2587 * We're here if L1 chose not to trap WRMSR to TSC. According
2588 * to the spec, this should set L1's TSC; The offset that L1
2589 * set for L2 remains unchanged, and still needs to be added
2590 * to the newly set TSC to get L2's TSC.
7991825b 2591 */
27fc51b2 2592 struct vmcs12 *vmcs12;
27fc51b2
NHE
2593 /* recalculate vmcs02.TSC_OFFSET: */
2594 vmcs12 = get_vmcs12(vcpu);
2595 vmcs_write64(TSC_OFFSET, offset +
2596 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2597 vmcs12->tsc_offset : 0));
2598 } else {
489223ed
YY
2599 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2600 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2601 vmcs_write64(TSC_OFFSET, offset);
2602 }
6aa8b732
AK
2603}
2604
801d3424
NHE
2605static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2606{
2607 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2608 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2609}
2610
2611/*
2612 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2613 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2614 * all guests if the "nested" module option is off, and can also be disabled
2615 * for a single guest by disabling its VMX cpuid bit.
2616 */
2617static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2618{
2619 return nested && guest_cpuid_has_vmx(vcpu);
2620}
2621
b87a51ae
NHE
2622/*
2623 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2624 * returned for the various VMX controls MSRs when nested VMX is enabled.
2625 * The same values should also be used to verify that vmcs12 control fields are
2626 * valid during nested entry from L1 to L2.
2627 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2628 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2629 * bit in the high half is on if the corresponding bit in the control field
2630 * may be on. See also vmx_control_verify().
b87a51ae 2631 */
b9c237bb 2632static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2633{
2634 /*
2635 * Note that as a general rule, the high half of the MSRs (bits in
2636 * the control fields which may be 1) should be initialized by the
2637 * intersection of the underlying hardware's MSR (i.e., features which
2638 * can be supported) and the list of features we want to expose -
2639 * because they are known to be properly supported in our code.
2640 * Also, usually, the low half of the MSRs (bits which must be 1) can
2641 * be set to 0, meaning that L1 may turn off any of these bits. The
2642 * reason is that if one of these bits is necessary, it will appear
2643 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2644 * fields of vmcs01 and vmcs02, will turn these bits off - and
2645 * nested_vmx_exit_handled() will not pass related exits to L1.
2646 * These rules have exceptions below.
2647 */
2648
2649 /* pin-based controls */
eabeaacc 2650 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2651 vmx->nested.nested_vmx_pinbased_ctls_low,
2652 vmx->nested.nested_vmx_pinbased_ctls_high);
2653 vmx->nested.nested_vmx_pinbased_ctls_low |=
2654 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2655 vmx->nested.nested_vmx_pinbased_ctls_high &=
2656 PIN_BASED_EXT_INTR_MASK |
2657 PIN_BASED_NMI_EXITING |
2658 PIN_BASED_VIRTUAL_NMIS;
2659 vmx->nested.nested_vmx_pinbased_ctls_high |=
2660 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2661 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2662 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2663 vmx->nested.nested_vmx_pinbased_ctls_high |=
2664 PIN_BASED_POSTED_INTR;
b87a51ae 2665
3dbcd8da 2666 /* exit controls */
c0dfee58 2667 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2668 vmx->nested.nested_vmx_exit_ctls_low,
2669 vmx->nested.nested_vmx_exit_ctls_high);
2670 vmx->nested.nested_vmx_exit_ctls_low =
2671 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2672
b9c237bb 2673 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2674#ifdef CONFIG_X86_64
c0dfee58 2675 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2676#endif
f4124500 2677 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2678 vmx->nested.nested_vmx_exit_ctls_high |=
2679 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2680 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2681 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2682
a87036ad 2683 if (kvm_mpx_supported())
b9c237bb 2684 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2685
2996fca0 2686 /* We support free control of debug control saving. */
0115f9cb 2687 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2996fca0 2688
b87a51ae
NHE
2689 /* entry controls */
2690 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2691 vmx->nested.nested_vmx_entry_ctls_low,
2692 vmx->nested.nested_vmx_entry_ctls_high);
2693 vmx->nested.nested_vmx_entry_ctls_low =
2694 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2695 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2696#ifdef CONFIG_X86_64
2697 VM_ENTRY_IA32E_MODE |
2698#endif
2699 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2700 vmx->nested.nested_vmx_entry_ctls_high |=
2701 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2702 if (kvm_mpx_supported())
b9c237bb 2703 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2704
2996fca0 2705 /* We support free control of debug control loading. */
0115f9cb 2706 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2996fca0 2707
b87a51ae
NHE
2708 /* cpu-based controls */
2709 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2710 vmx->nested.nested_vmx_procbased_ctls_low,
2711 vmx->nested.nested_vmx_procbased_ctls_high);
2712 vmx->nested.nested_vmx_procbased_ctls_low =
2713 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2714 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2715 CPU_BASED_VIRTUAL_INTR_PENDING |
2716 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2717 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2718 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2719 CPU_BASED_CR3_STORE_EXITING |
2720#ifdef CONFIG_X86_64
2721 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2722#endif
2723 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2724 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2725 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2726 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2727 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2728 /*
2729 * We can allow some features even when not supported by the
2730 * hardware. For example, L1 can specify an MSR bitmap - and we
2731 * can use it to avoid exits to L1 - even when L0 runs L2
2732 * without MSR bitmaps.
2733 */
b9c237bb
WV
2734 vmx->nested.nested_vmx_procbased_ctls_high |=
2735 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2736 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2737
3dcdf3ec 2738 /* We support free control of CR3 access interception. */
0115f9cb 2739 vmx->nested.nested_vmx_procbased_ctls_low &=
3dcdf3ec
JK
2740 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2741
b87a51ae
NHE
2742 /* secondary cpu-based controls */
2743 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2744 vmx->nested.nested_vmx_secondary_ctls_low,
2745 vmx->nested.nested_vmx_secondary_ctls_high);
2746 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2747 vmx->nested.nested_vmx_secondary_ctls_high &=
a5f46457 2748 SECONDARY_EXEC_RDRAND | SECONDARY_EXEC_RDSEED |
d6851fbe 2749 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2750 SECONDARY_EXEC_RDTSCP |
1b07304c 2751 SECONDARY_EXEC_DESC |
f2b93280 2752 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
82f0dd4b 2753 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2754 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2755 SECONDARY_EXEC_WBINVD_EXITING |
dfa169bb 2756 SECONDARY_EXEC_XSAVES;
c18911a2 2757
afa61f75
NHE
2758 if (enable_ept) {
2759 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2760 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2761 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2762 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
7db74265 2763 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
02120c45
BD
2764 if (cpu_has_vmx_ept_execute_only())
2765 vmx->nested.nested_vmx_ept_caps |=
2766 VMX_EPT_EXECUTE_ONLY_BIT;
b9c237bb 2767 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
45e11817 2768 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
7db74265
PB
2769 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2770 VMX_EPT_1GB_PAGE_BIT;
ae1e2d10
PB
2771 if (enable_ept_ad_bits)
2772 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
afa61f75 2773 } else
b9c237bb 2774 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2775
ef697a71
PB
2776 /*
2777 * Old versions of KVM use the single-context version without
2778 * checking for support, so declare that it is supported even
2779 * though it is treated as global context. The alternative is
2780 * not failing the single-context invvpid, and it is worse.
2781 */
63cb6d5f
WL
2782 if (enable_vpid) {
2783 vmx->nested.nested_vmx_secondary_ctls_high |=
2784 SECONDARY_EXEC_ENABLE_VPID;
089d7b6e 2785 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
bcdde302 2786 VMX_VPID_EXTENT_SUPPORTED_MASK;
63cb6d5f 2787 } else
089d7b6e 2788 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2789
0790ec17
RK
2790 if (enable_unrestricted_guest)
2791 vmx->nested.nested_vmx_secondary_ctls_high |=
2792 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2793
c18911a2 2794 /* miscellaneous data */
b9c237bb
WV
2795 rdmsr(MSR_IA32_VMX_MISC,
2796 vmx->nested.nested_vmx_misc_low,
2797 vmx->nested.nested_vmx_misc_high);
2798 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2799 vmx->nested.nested_vmx_misc_low |=
2800 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2801 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2802 vmx->nested.nested_vmx_misc_high = 0;
62cc6b9d
DM
2803
2804 /*
2805 * This MSR reports some information about VMX support. We
2806 * should return information about the VMX we emulate for the
2807 * guest, and the VMCS structure we give it - not about the
2808 * VMX support of the underlying hardware.
2809 */
2810 vmx->nested.nested_vmx_basic =
2811 VMCS12_REVISION |
2812 VMX_BASIC_TRUE_CTLS |
2813 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2814 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2815
2816 if (cpu_has_vmx_basic_inout())
2817 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2818
2819 /*
8322ebbb 2820 * These MSRs specify bits which the guest must keep fixed on
62cc6b9d
DM
2821 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2822 * We picked the standard core2 setting.
2823 */
2824#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2825#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2826 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
62cc6b9d 2827 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
8322ebbb
DM
2828
2829 /* These MSRs specify bits which the guest must keep fixed off. */
2830 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2831 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
62cc6b9d
DM
2832
2833 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2834 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
b87a51ae
NHE
2835}
2836
3899152c
DM
2837/*
2838 * if fixed0[i] == 1: val[i] must be 1
2839 * if fixed1[i] == 0: val[i] must be 0
2840 */
2841static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2842{
2843 return ((val & fixed1) | fixed0) == val;
b87a51ae
NHE
2844}
2845
2846static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2847{
3899152c 2848 return fixed_bits_valid(control, low, high);
b87a51ae
NHE
2849}
2850
2851static inline u64 vmx_control_msr(u32 low, u32 high)
2852{
2853 return low | ((u64)high << 32);
2854}
2855
62cc6b9d
DM
2856static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2857{
2858 superset &= mask;
2859 subset &= mask;
2860
2861 return (superset | subset) == superset;
2862}
2863
2864static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2865{
2866 const u64 feature_and_reserved =
2867 /* feature (except bit 48; see below) */
2868 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2869 /* reserved */
2870 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2871 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2872
2873 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2874 return -EINVAL;
2875
2876 /*
2877 * KVM does not emulate a version of VMX that constrains physical
2878 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2879 */
2880 if (data & BIT_ULL(48))
2881 return -EINVAL;
2882
2883 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2884 vmx_basic_vmcs_revision_id(data))
2885 return -EINVAL;
2886
2887 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2888 return -EINVAL;
2889
2890 vmx->nested.nested_vmx_basic = data;
2891 return 0;
2892}
2893
2894static int
2895vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2896{
2897 u64 supported;
2898 u32 *lowp, *highp;
2899
2900 switch (msr_index) {
2901 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2902 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2903 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2904 break;
2905 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2906 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2907 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2908 break;
2909 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2910 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2911 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2912 break;
2913 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2914 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2915 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2916 break;
2917 case MSR_IA32_VMX_PROCBASED_CTLS2:
2918 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2919 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2920 break;
2921 default:
2922 BUG();
2923 }
2924
2925 supported = vmx_control_msr(*lowp, *highp);
2926
2927 /* Check must-be-1 bits are still 1. */
2928 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2929 return -EINVAL;
2930
2931 /* Check must-be-0 bits are still 0. */
2932 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2933 return -EINVAL;
2934
2935 *lowp = data;
2936 *highp = data >> 32;
2937 return 0;
2938}
2939
2940static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
2941{
2942 const u64 feature_and_reserved_bits =
2943 /* feature */
2944 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
2945 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
2946 /* reserved */
2947 GENMASK_ULL(13, 9) | BIT_ULL(31);
2948 u64 vmx_misc;
2949
2950 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
2951 vmx->nested.nested_vmx_misc_high);
2952
2953 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
2954 return -EINVAL;
2955
2956 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
2957 PIN_BASED_VMX_PREEMPTION_TIMER) &&
2958 vmx_misc_preemption_timer_rate(data) !=
2959 vmx_misc_preemption_timer_rate(vmx_misc))
2960 return -EINVAL;
2961
2962 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
2963 return -EINVAL;
2964
2965 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
2966 return -EINVAL;
2967
2968 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
2969 return -EINVAL;
2970
2971 vmx->nested.nested_vmx_misc_low = data;
2972 vmx->nested.nested_vmx_misc_high = data >> 32;
2973 return 0;
2974}
2975
2976static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
2977{
2978 u64 vmx_ept_vpid_cap;
2979
2980 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
2981 vmx->nested.nested_vmx_vpid_caps);
2982
2983 /* Every bit is either reserved or a feature bit. */
2984 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
2985 return -EINVAL;
2986
2987 vmx->nested.nested_vmx_ept_caps = data;
2988 vmx->nested.nested_vmx_vpid_caps = data >> 32;
2989 return 0;
2990}
2991
2992static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2993{
2994 u64 *msr;
2995
2996 switch (msr_index) {
2997 case MSR_IA32_VMX_CR0_FIXED0:
2998 msr = &vmx->nested.nested_vmx_cr0_fixed0;
2999 break;
3000 case MSR_IA32_VMX_CR4_FIXED0:
3001 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3002 break;
3003 default:
3004 BUG();
3005 }
3006
3007 /*
3008 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3009 * must be 1 in the restored value.
3010 */
3011 if (!is_bitwise_subset(data, *msr, -1ULL))
3012 return -EINVAL;
3013
3014 *msr = data;
3015 return 0;
3016}
3017
3018/*
3019 * Called when userspace is restoring VMX MSRs.
3020 *
3021 * Returns 0 on success, non-0 otherwise.
3022 */
3023static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
b87a51ae 3024{
b9c237bb
WV
3025 struct vcpu_vmx *vmx = to_vmx(vcpu);
3026
b87a51ae 3027 switch (msr_index) {
b87a51ae 3028 case MSR_IA32_VMX_BASIC:
62cc6b9d
DM
3029 return vmx_restore_vmx_basic(vmx, data);
3030 case MSR_IA32_VMX_PINBASED_CTLS:
3031 case MSR_IA32_VMX_PROCBASED_CTLS:
3032 case MSR_IA32_VMX_EXIT_CTLS:
3033 case MSR_IA32_VMX_ENTRY_CTLS:
b87a51ae 3034 /*
62cc6b9d
DM
3035 * The "non-true" VMX capability MSRs are generated from the
3036 * "true" MSRs, so we do not support restoring them directly.
3037 *
3038 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3039 * should restore the "true" MSRs with the must-be-1 bits
3040 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3041 * DEFAULT SETTINGS".
b87a51ae 3042 */
62cc6b9d
DM
3043 return -EINVAL;
3044 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3045 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3046 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3047 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3048 case MSR_IA32_VMX_PROCBASED_CTLS2:
3049 return vmx_restore_control_msr(vmx, msr_index, data);
3050 case MSR_IA32_VMX_MISC:
3051 return vmx_restore_vmx_misc(vmx, data);
3052 case MSR_IA32_VMX_CR0_FIXED0:
3053 case MSR_IA32_VMX_CR4_FIXED0:
3054 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3055 case MSR_IA32_VMX_CR0_FIXED1:
3056 case MSR_IA32_VMX_CR4_FIXED1:
3057 /*
3058 * These MSRs are generated based on the vCPU's CPUID, so we
3059 * do not support restoring them directly.
3060 */
3061 return -EINVAL;
3062 case MSR_IA32_VMX_EPT_VPID_CAP:
3063 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3064 case MSR_IA32_VMX_VMCS_ENUM:
3065 vmx->nested.nested_vmx_vmcs_enum = data;
3066 return 0;
3067 default:
b87a51ae 3068 /*
62cc6b9d 3069 * The rest of the VMX capability MSRs do not support restore.
b87a51ae 3070 */
62cc6b9d
DM
3071 return -EINVAL;
3072 }
3073}
3074
3075/* Returns 0 on success, non-0 otherwise. */
3076static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3077{
3078 struct vcpu_vmx *vmx = to_vmx(vcpu);
3079
3080 switch (msr_index) {
3081 case MSR_IA32_VMX_BASIC:
3082 *pdata = vmx->nested.nested_vmx_basic;
b87a51ae
NHE
3083 break;
3084 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3085 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
3086 *pdata = vmx_control_msr(
3087 vmx->nested.nested_vmx_pinbased_ctls_low,
3088 vmx->nested.nested_vmx_pinbased_ctls_high);
0115f9cb
DM
3089 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3090 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3091 break;
3092 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3093 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
3094 *pdata = vmx_control_msr(
3095 vmx->nested.nested_vmx_procbased_ctls_low,
3096 vmx->nested.nested_vmx_procbased_ctls_high);
0115f9cb
DM
3097 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3098 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3099 break;
3100 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3101 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
3102 *pdata = vmx_control_msr(
3103 vmx->nested.nested_vmx_exit_ctls_low,
3104 vmx->nested.nested_vmx_exit_ctls_high);
0115f9cb
DM
3105 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3106 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3107 break;
3108 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3109 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
3110 *pdata = vmx_control_msr(
3111 vmx->nested.nested_vmx_entry_ctls_low,
3112 vmx->nested.nested_vmx_entry_ctls_high);
0115f9cb
DM
3113 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3114 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3115 break;
3116 case MSR_IA32_VMX_MISC:
b9c237bb
WV
3117 *pdata = vmx_control_msr(
3118 vmx->nested.nested_vmx_misc_low,
3119 vmx->nested.nested_vmx_misc_high);
b87a51ae 3120 break;
b87a51ae 3121 case MSR_IA32_VMX_CR0_FIXED0:
62cc6b9d 3122 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
b87a51ae
NHE
3123 break;
3124 case MSR_IA32_VMX_CR0_FIXED1:
62cc6b9d 3125 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
b87a51ae
NHE
3126 break;
3127 case MSR_IA32_VMX_CR4_FIXED0:
62cc6b9d 3128 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
b87a51ae
NHE
3129 break;
3130 case MSR_IA32_VMX_CR4_FIXED1:
62cc6b9d 3131 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
b87a51ae
NHE
3132 break;
3133 case MSR_IA32_VMX_VMCS_ENUM:
62cc6b9d 3134 *pdata = vmx->nested.nested_vmx_vmcs_enum;
b87a51ae
NHE
3135 break;
3136 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
3137 *pdata = vmx_control_msr(
3138 vmx->nested.nested_vmx_secondary_ctls_low,
3139 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
3140 break;
3141 case MSR_IA32_VMX_EPT_VPID_CAP:
089d7b6e
WL
3142 *pdata = vmx->nested.nested_vmx_ept_caps |
3143 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
3144 break;
3145 default:
b87a51ae 3146 return 1;
b3897a49
NHE
3147 }
3148
b87a51ae
NHE
3149 return 0;
3150}
3151
37e4c997
HZ
3152static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3153 uint64_t val)
3154{
3155 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3156
3157 return !(val & ~valid_bits);
3158}
3159
6aa8b732
AK
3160/*
3161 * Reads an msr value (of 'msr_index') into 'pdata'.
3162 * Returns 0 on success, non-0 otherwise.
3163 * Assumes vcpu_load() was already called.
3164 */
609e36d3 3165static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3166{
26bb0981 3167 struct shared_msr_entry *msr;
6aa8b732 3168
609e36d3 3169 switch (msr_info->index) {
05b3e0c2 3170#ifdef CONFIG_X86_64
6aa8b732 3171 case MSR_FS_BASE:
609e36d3 3172 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
3173 break;
3174 case MSR_GS_BASE:
609e36d3 3175 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 3176 break;
44ea2b17
AK
3177 case MSR_KERNEL_GS_BASE:
3178 vmx_load_host_state(to_vmx(vcpu));
609e36d3 3179 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 3180 break;
26bb0981 3181#endif
6aa8b732 3182 case MSR_EFER:
609e36d3 3183 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 3184 case MSR_IA32_TSC:
be7b263e 3185 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
3186 break;
3187 case MSR_IA32_SYSENTER_CS:
609e36d3 3188 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
3189 break;
3190 case MSR_IA32_SYSENTER_EIP:
609e36d3 3191 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
3192 break;
3193 case MSR_IA32_SYSENTER_ESP:
609e36d3 3194 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 3195 break;
0dd376e7 3196 case MSR_IA32_BNDCFGS:
a87036ad 3197 if (!kvm_mpx_supported())
93c4adc7 3198 return 1;
609e36d3 3199 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 3200 break;
c45dcc71
AR
3201 case MSR_IA32_MCG_EXT_CTL:
3202 if (!msr_info->host_initiated &&
3203 !(to_vmx(vcpu)->msr_ia32_feature_control &
3204 FEATURE_CONTROL_LMCE))
cae50139 3205 return 1;
c45dcc71
AR
3206 msr_info->data = vcpu->arch.mcg_ext_ctl;
3207 break;
cae50139 3208 case MSR_IA32_FEATURE_CONTROL:
3b84080b 3209 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
3210 break;
3211 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3212 if (!nested_vmx_allowed(vcpu))
3213 return 1;
609e36d3 3214 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3215 case MSR_IA32_XSS:
3216 if (!vmx_xsaves_supported())
3217 return 1;
609e36d3 3218 msr_info->data = vcpu->arch.ia32_xss;
20300099 3219 break;
4e47c7a6 3220 case MSR_TSC_AUX:
81b1b9ca 3221 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3222 return 1;
3223 /* Otherwise falls through */
6aa8b732 3224 default:
609e36d3 3225 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3226 if (msr) {
609e36d3 3227 msr_info->data = msr->data;
3bab1f5d 3228 break;
6aa8b732 3229 }
609e36d3 3230 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3231 }
3232
6aa8b732
AK
3233 return 0;
3234}
3235
cae50139
JK
3236static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3237
6aa8b732
AK
3238/*
3239 * Writes msr value into into the appropriate "register".
3240 * Returns 0 on success, non-0 otherwise.
3241 * Assumes vcpu_load() was already called.
3242 */
8fe8ab46 3243static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3244{
a2fa3e9f 3245 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3246 struct shared_msr_entry *msr;
2cc51560 3247 int ret = 0;
8fe8ab46
WA
3248 u32 msr_index = msr_info->index;
3249 u64 data = msr_info->data;
2cc51560 3250
6aa8b732 3251 switch (msr_index) {
3bab1f5d 3252 case MSR_EFER:
8fe8ab46 3253 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3254 break;
16175a79 3255#ifdef CONFIG_X86_64
6aa8b732 3256 case MSR_FS_BASE:
2fb92db1 3257 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3258 vmcs_writel(GUEST_FS_BASE, data);
3259 break;
3260 case MSR_GS_BASE:
2fb92db1 3261 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3262 vmcs_writel(GUEST_GS_BASE, data);
3263 break;
44ea2b17
AK
3264 case MSR_KERNEL_GS_BASE:
3265 vmx_load_host_state(vmx);
3266 vmx->msr_guest_kernel_gs_base = data;
3267 break;
6aa8b732
AK
3268#endif
3269 case MSR_IA32_SYSENTER_CS:
3270 vmcs_write32(GUEST_SYSENTER_CS, data);
3271 break;
3272 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3273 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3274 break;
3275 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3276 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3277 break;
0dd376e7 3278 case MSR_IA32_BNDCFGS:
a87036ad 3279 if (!kvm_mpx_supported())
93c4adc7 3280 return 1;
0dd376e7
LJ
3281 vmcs_write64(GUEST_BNDCFGS, data);
3282 break;
af24a4e4 3283 case MSR_IA32_TSC:
8fe8ab46 3284 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3285 break;
468d472f
SY
3286 case MSR_IA32_CR_PAT:
3287 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3288 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3289 return 1;
468d472f
SY
3290 vmcs_write64(GUEST_IA32_PAT, data);
3291 vcpu->arch.pat = data;
3292 break;
3293 }
8fe8ab46 3294 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3295 break;
ba904635
WA
3296 case MSR_IA32_TSC_ADJUST:
3297 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3298 break;
c45dcc71
AR
3299 case MSR_IA32_MCG_EXT_CTL:
3300 if ((!msr_info->host_initiated &&
3301 !(to_vmx(vcpu)->msr_ia32_feature_control &
3302 FEATURE_CONTROL_LMCE)) ||
3303 (data & ~MCG_EXT_CTL_LMCE_EN))
3304 return 1;
3305 vcpu->arch.mcg_ext_ctl = data;
3306 break;
cae50139 3307 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3308 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3309 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3310 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3311 return 1;
3b84080b 3312 vmx->msr_ia32_feature_control = data;
cae50139
JK
3313 if (msr_info->host_initiated && data == 0)
3314 vmx_leave_nested(vcpu);
3315 break;
3316 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
62cc6b9d
DM
3317 if (!msr_info->host_initiated)
3318 return 1; /* they are read-only */
3319 if (!nested_vmx_allowed(vcpu))
3320 return 1;
3321 return vmx_set_vmx_msr(vcpu, msr_index, data);
20300099
WL
3322 case MSR_IA32_XSS:
3323 if (!vmx_xsaves_supported())
3324 return 1;
3325 /*
3326 * The only supported bit as of Skylake is bit 8, but
3327 * it is not supported on KVM.
3328 */
3329 if (data != 0)
3330 return 1;
3331 vcpu->arch.ia32_xss = data;
3332 if (vcpu->arch.ia32_xss != host_xss)
3333 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3334 vcpu->arch.ia32_xss, host_xss);
3335 else
3336 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3337 break;
4e47c7a6 3338 case MSR_TSC_AUX:
81b1b9ca 3339 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3340 return 1;
3341 /* Check reserved bit, higher 32 bits should be zero */
3342 if ((data >> 32) != 0)
3343 return 1;
3344 /* Otherwise falls through */
6aa8b732 3345 default:
8b9cf98c 3346 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3347 if (msr) {
8b3c3104 3348 u64 old_msr_data = msr->data;
3bab1f5d 3349 msr->data = data;
2225fd56
AK
3350 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3351 preempt_disable();
8b3c3104
AH
3352 ret = kvm_set_shared_msr(msr->index, msr->data,
3353 msr->mask);
2225fd56 3354 preempt_enable();
8b3c3104
AH
3355 if (ret)
3356 msr->data = old_msr_data;
2225fd56 3357 }
3bab1f5d 3358 break;
6aa8b732 3359 }
8fe8ab46 3360 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3361 }
3362
2cc51560 3363 return ret;
6aa8b732
AK
3364}
3365
5fdbf976 3366static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3367{
5fdbf976
MT
3368 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3369 switch (reg) {
3370 case VCPU_REGS_RSP:
3371 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3372 break;
3373 case VCPU_REGS_RIP:
3374 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3375 break;
6de4f3ad
AK
3376 case VCPU_EXREG_PDPTR:
3377 if (enable_ept)
3378 ept_save_pdptrs(vcpu);
3379 break;
5fdbf976
MT
3380 default:
3381 break;
3382 }
6aa8b732
AK
3383}
3384
6aa8b732
AK
3385static __init int cpu_has_kvm_support(void)
3386{
6210e37b 3387 return cpu_has_vmx();
6aa8b732
AK
3388}
3389
3390static __init int vmx_disabled_by_bios(void)
3391{
3392 u64 msr;
3393
3394 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3395 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3396 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3397 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3398 && tboot_enabled())
3399 return 1;
23f3e991 3400 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3401 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3402 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3403 && !tboot_enabled()) {
3404 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3405 "activate TXT before enabling KVM\n");
cafd6659 3406 return 1;
f9335afe 3407 }
23f3e991
JC
3408 /* launched w/o TXT and VMX disabled */
3409 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3410 && !tboot_enabled())
3411 return 1;
cafd6659
SW
3412 }
3413
3414 return 0;
6aa8b732
AK
3415}
3416
7725b894
DX
3417static void kvm_cpu_vmxon(u64 addr)
3418{
1c5ac21a
AS
3419 intel_pt_handle_vmx(1);
3420
7725b894
DX
3421 asm volatile (ASM_VMX_VMXON_RAX
3422 : : "a"(&addr), "m"(addr)
3423 : "memory", "cc");
3424}
3425
13a34e06 3426static int hardware_enable(void)
6aa8b732
AK
3427{
3428 int cpu = raw_smp_processor_id();
3429 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3430 u64 old, test_bits;
6aa8b732 3431
1e02ce4c 3432 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3433 return -EBUSY;
3434
d462b819 3435 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3436 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3437 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3438
3439 /*
3440 * Now we can enable the vmclear operation in kdump
3441 * since the loaded_vmcss_on_cpu list on this cpu
3442 * has been initialized.
3443 *
3444 * Though the cpu is not in VMX operation now, there
3445 * is no problem to enable the vmclear operation
3446 * for the loaded_vmcss_on_cpu list is empty!
3447 */
3448 crash_enable_local_vmclear(cpu);
3449
6aa8b732 3450 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3451
3452 test_bits = FEATURE_CONTROL_LOCKED;
3453 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3454 if (tboot_enabled())
3455 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3456
3457 if ((old & test_bits) != test_bits) {
6aa8b732 3458 /* enable and lock */
cafd6659
SW
3459 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3460 }
375074cc 3461 cr4_set_bits(X86_CR4_VMXE);
10474ae8 3462
4610c9cc
DX
3463 if (vmm_exclusive) {
3464 kvm_cpu_vmxon(phys_addr);
3465 ept_sync_global();
3466 }
10474ae8 3467
89cbc767 3468 native_store_gdt(this_cpu_ptr(&host_gdt));
3444d7da 3469
10474ae8 3470 return 0;
6aa8b732
AK
3471}
3472
d462b819 3473static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3474{
3475 int cpu = raw_smp_processor_id();
d462b819 3476 struct loaded_vmcs *v, *n;
543e4243 3477
d462b819
NHE
3478 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3479 loaded_vmcss_on_cpu_link)
3480 __loaded_vmcs_clear(v);
543e4243
AK
3481}
3482
710ff4a8
EH
3483
3484/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3485 * tricks.
3486 */
3487static void kvm_cpu_vmxoff(void)
6aa8b732 3488{
4ecac3fd 3489 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3490
3491 intel_pt_handle_vmx(0);
6aa8b732
AK
3492}
3493
13a34e06 3494static void hardware_disable(void)
710ff4a8 3495{
4610c9cc 3496 if (vmm_exclusive) {
d462b819 3497 vmclear_local_loaded_vmcss();
4610c9cc
DX
3498 kvm_cpu_vmxoff();
3499 }
375074cc 3500 cr4_clear_bits(X86_CR4_VMXE);
710ff4a8
EH
3501}
3502
1c3d14fe 3503static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3504 u32 msr, u32 *result)
1c3d14fe
YS
3505{
3506 u32 vmx_msr_low, vmx_msr_high;
3507 u32 ctl = ctl_min | ctl_opt;
3508
3509 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3510
3511 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3512 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3513
3514 /* Ensure minimum (required) set of control bits are supported. */
3515 if (ctl_min & ~ctl)
002c7f7c 3516 return -EIO;
1c3d14fe
YS
3517
3518 *result = ctl;
3519 return 0;
3520}
3521
110312c8
AK
3522static __init bool allow_1_setting(u32 msr, u32 ctl)
3523{
3524 u32 vmx_msr_low, vmx_msr_high;
3525
3526 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3527 return vmx_msr_high & ctl;
3528}
3529
002c7f7c 3530static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3531{
3532 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3533 u32 min, opt, min2, opt2;
1c3d14fe
YS
3534 u32 _pin_based_exec_control = 0;
3535 u32 _cpu_based_exec_control = 0;
f78e0e2e 3536 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3537 u32 _vmexit_control = 0;
3538 u32 _vmentry_control = 0;
3539
10166744 3540 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3541#ifdef CONFIG_X86_64
3542 CPU_BASED_CR8_LOAD_EXITING |
3543 CPU_BASED_CR8_STORE_EXITING |
3544#endif
d56f546d
SY
3545 CPU_BASED_CR3_LOAD_EXITING |
3546 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3547 CPU_BASED_USE_IO_BITMAPS |
3548 CPU_BASED_MOV_DR_EXITING |
a7052897 3549 CPU_BASED_USE_TSC_OFFSETING |
59708670
SY
3550 CPU_BASED_MWAIT_EXITING |
3551 CPU_BASED_MONITOR_EXITING |
fee84b07
AK
3552 CPU_BASED_INVLPG_EXITING |
3553 CPU_BASED_RDPMC_EXITING;
443381a8 3554
f78e0e2e 3555 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3556 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3557 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3558 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3559 &_cpu_based_exec_control) < 0)
002c7f7c 3560 return -EIO;
6e5d865c
YS
3561#ifdef CONFIG_X86_64
3562 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3563 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3564 ~CPU_BASED_CR8_STORE_EXITING;
3565#endif
f78e0e2e 3566 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3567 min2 = 0;
3568 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3569 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3570 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3571 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3572 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3573 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3574 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3575 SECONDARY_EXEC_RDTSCP |
83d4c286 3576 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3577 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3578 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3579 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3580 SECONDARY_EXEC_XSAVES |
8b3e34e4 3581 SECONDARY_EXEC_ENABLE_PML |
64903d61 3582 SECONDARY_EXEC_TSC_SCALING;
d56f546d
SY
3583 if (adjust_vmx_controls(min2, opt2,
3584 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3585 &_cpu_based_2nd_exec_control) < 0)
3586 return -EIO;
3587 }
3588#ifndef CONFIG_X86_64
3589 if (!(_cpu_based_2nd_exec_control &
3590 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3591 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3592#endif
83d4c286
YZ
3593
3594 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3595 _cpu_based_2nd_exec_control &= ~(
8d14695f 3596 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3597 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3598 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3599
d56f546d 3600 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3601 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3602 enabled */
5fff7d27
GN
3603 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3604 CPU_BASED_CR3_STORE_EXITING |
3605 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3606 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3607 vmx_capability.ept, vmx_capability.vpid);
3608 }
1c3d14fe 3609
91fa0f8e 3610 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
1c3d14fe
YS
3611#ifdef CONFIG_X86_64
3612 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3613#endif
a547c6db 3614 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
91fa0f8e 3615 VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3616 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3617 &_vmexit_control) < 0)
002c7f7c 3618 return -EIO;
1c3d14fe 3619
2c82878b
PB
3620 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3621 PIN_BASED_VIRTUAL_NMIS;
3622 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3623 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3624 &_pin_based_exec_control) < 0)
3625 return -EIO;
3626
1c17c3e6
PB
3627 if (cpu_has_broken_vmx_preemption_timer())
3628 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be 3629 if (!(_cpu_based_2nd_exec_control &
91fa0f8e 3630 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
01e439be
YZ
3631 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3632
c845f9c6 3633 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3634 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3635 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3636 &_vmentry_control) < 0)
002c7f7c 3637 return -EIO;
6aa8b732 3638
c68876fd 3639 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3640
3641 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3642 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3643 return -EIO;
1c3d14fe
YS
3644
3645#ifdef CONFIG_X86_64
3646 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3647 if (vmx_msr_high & (1u<<16))
002c7f7c 3648 return -EIO;
1c3d14fe
YS
3649#endif
3650
3651 /* Require Write-Back (WB) memory type for VMCS accesses. */
3652 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3653 return -EIO;
1c3d14fe 3654
002c7f7c 3655 vmcs_conf->size = vmx_msr_high & 0x1fff;
16cb0255 3656 vmcs_conf->order = get_order(vmcs_conf->size);
9ac7e3e8 3657 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
002c7f7c 3658 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3659
002c7f7c
YS
3660 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3661 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3662 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3663 vmcs_conf->vmexit_ctrl = _vmexit_control;
3664 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3665
110312c8
AK
3666 cpu_has_load_ia32_efer =
3667 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3668 VM_ENTRY_LOAD_IA32_EFER)
3669 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3670 VM_EXIT_LOAD_IA32_EFER);
3671
8bf00a52
GN
3672 cpu_has_load_perf_global_ctrl =
3673 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3674 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3675 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3676 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3677
3678 /*
3679 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3680 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3681 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3682 *
3683 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3684 *
3685 * AAK155 (model 26)
3686 * AAP115 (model 30)
3687 * AAT100 (model 37)
3688 * BC86,AAY89,BD102 (model 44)
3689 * BA97 (model 46)
3690 *
3691 */
3692 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3693 switch (boot_cpu_data.x86_model) {
3694 case 26:
3695 case 30:
3696 case 37:
3697 case 44:
3698 case 46:
3699 cpu_has_load_perf_global_ctrl = false;
3700 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3701 "does not work properly. Using workaround\n");
3702 break;
3703 default:
3704 break;
3705 }
3706 }
3707
782511b0 3708 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3709 rdmsrl(MSR_IA32_XSS, host_xss);
3710
1c3d14fe 3711 return 0;
c68876fd 3712}
6aa8b732
AK
3713
3714static struct vmcs *alloc_vmcs_cpu(int cpu)
3715{
3716 int node = cpu_to_node(cpu);
3717 struct page *pages;
3718 struct vmcs *vmcs;
3719
96db800f 3720 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3721 if (!pages)
3722 return NULL;
3723 vmcs = page_address(pages);
1c3d14fe
YS
3724 memset(vmcs, 0, vmcs_config.size);
3725 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3726 return vmcs;
3727}
3728
3729static struct vmcs *alloc_vmcs(void)
3730{
d3b2c338 3731 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3732}
3733
3734static void free_vmcs(struct vmcs *vmcs)
3735{
1c3d14fe 3736 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3737}
3738
d462b819
NHE
3739/*
3740 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3741 */
3742static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3743{
3744 if (!loaded_vmcs->vmcs)
3745 return;
3746 loaded_vmcs_clear(loaded_vmcs);
3747 free_vmcs(loaded_vmcs->vmcs);
3748 loaded_vmcs->vmcs = NULL;
355f4fb1 3749 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
d462b819
NHE
3750}
3751
39959588 3752static void free_kvm_area(void)
6aa8b732
AK
3753{
3754 int cpu;
3755
3230bb47 3756 for_each_possible_cpu(cpu) {
6aa8b732 3757 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3758 per_cpu(vmxarea, cpu) = NULL;
3759 }
6aa8b732
AK
3760}
3761
fe2b201b
BD
3762static void init_vmcs_shadow_fields(void)
3763{
3764 int i, j;
3765
3766 /* No checks for read only fields yet */
3767
3768 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3769 switch (shadow_read_write_fields[i]) {
3770 case GUEST_BNDCFGS:
a87036ad 3771 if (!kvm_mpx_supported())
fe2b201b
BD
3772 continue;
3773 break;
3774 default:
3775 break;
3776 }
3777
3778 if (j < i)
3779 shadow_read_write_fields[j] =
3780 shadow_read_write_fields[i];
3781 j++;
3782 }
3783 max_shadow_read_write_fields = j;
3784
3785 /* shadowed fields guest access without vmexit */
3786 for (i = 0; i < max_shadow_read_write_fields; i++) {
3787 clear_bit(shadow_read_write_fields[i],
3788 vmx_vmwrite_bitmap);
3789 clear_bit(shadow_read_write_fields[i],
3790 vmx_vmread_bitmap);
3791 }
3792 for (i = 0; i < max_shadow_read_only_fields; i++)
3793 clear_bit(shadow_read_only_fields[i],
3794 vmx_vmread_bitmap);
3795}
3796
6aa8b732
AK
3797static __init int alloc_kvm_area(void)
3798{
3799 int cpu;
3800
3230bb47 3801 for_each_possible_cpu(cpu) {
6aa8b732
AK
3802 struct vmcs *vmcs;
3803
3804 vmcs = alloc_vmcs_cpu(cpu);
3805 if (!vmcs) {
3806 free_kvm_area();
3807 return -ENOMEM;
3808 }
3809
3810 per_cpu(vmxarea, cpu) = vmcs;
3811 }
3812 return 0;
3813}
3814
14168786
GN
3815static bool emulation_required(struct kvm_vcpu *vcpu)
3816{
3817 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3818}
3819
91b0aa2c 3820static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3821 struct kvm_segment *save)
6aa8b732 3822{
d99e4152
GN
3823 if (!emulate_invalid_guest_state) {
3824 /*
3825 * CS and SS RPL should be equal during guest entry according
3826 * to VMX spec, but in reality it is not always so. Since vcpu
3827 * is in the middle of the transition from real mode to
3828 * protected mode it is safe to assume that RPL 0 is a good
3829 * default value.
3830 */
3831 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3832 save->selector &= ~SEGMENT_RPL_MASK;
3833 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3834 save->s = 1;
6aa8b732 3835 }
d99e4152 3836 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3837}
3838
3839static void enter_pmode(struct kvm_vcpu *vcpu)
3840{
3841 unsigned long flags;
a89a8fb9 3842 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3843
d99e4152
GN
3844 /*
3845 * Update real mode segment cache. It may be not up-to-date if sement
3846 * register was written while vcpu was in a guest mode.
3847 */
3848 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3849 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3850 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3851 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3852 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3853 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3854
7ffd92c5 3855 vmx->rmode.vm86_active = 0;
6aa8b732 3856
2fb92db1
AK
3857 vmx_segment_cache_clear(vmx);
3858
f5f7b2fe 3859 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3860
3861 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3862 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3863 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3864 vmcs_writel(GUEST_RFLAGS, flags);
3865
66aee91a
RR
3866 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3867 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3868
3869 update_exception_bitmap(vcpu);
3870
91b0aa2c
GN
3871 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3872 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3873 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3874 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3875 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3876 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3877}
3878
f5f7b2fe 3879static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3880{
772e0318 3881 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3882 struct kvm_segment var = *save;
3883
3884 var.dpl = 0x3;
3885 if (seg == VCPU_SREG_CS)
3886 var.type = 0x3;
3887
3888 if (!emulate_invalid_guest_state) {
3889 var.selector = var.base >> 4;
3890 var.base = var.base & 0xffff0;
3891 var.limit = 0xffff;
3892 var.g = 0;
3893 var.db = 0;
3894 var.present = 1;
3895 var.s = 1;
3896 var.l = 0;
3897 var.unusable = 0;
3898 var.type = 0x3;
3899 var.avl = 0;
3900 if (save->base & 0xf)
3901 printk_once(KERN_WARNING "kvm: segment base is not "
3902 "paragraph aligned when entering "
3903 "protected mode (seg=%d)", seg);
3904 }
6aa8b732 3905
d99e4152 3906 vmcs_write16(sf->selector, var.selector);
96794e4e 3907 vmcs_writel(sf->base, var.base);
d99e4152
GN
3908 vmcs_write32(sf->limit, var.limit);
3909 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3910}
3911
3912static void enter_rmode(struct kvm_vcpu *vcpu)
3913{
3914 unsigned long flags;
a89a8fb9 3915 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3916
f5f7b2fe
AK
3917 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3918 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3919 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3920 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3921 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3922 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3923 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3924
7ffd92c5 3925 vmx->rmode.vm86_active = 1;
6aa8b732 3926
776e58ea
GN
3927 /*
3928 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3929 * vcpu. Warn the user that an update is overdue.
776e58ea 3930 */
4918c6ca 3931 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3932 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3933 "called before entering vcpu\n");
776e58ea 3934
2fb92db1
AK
3935 vmx_segment_cache_clear(vmx);
3936
4918c6ca 3937 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3938 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3939 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3940
3941 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3942 vmx->rmode.save_rflags = flags;
6aa8b732 3943
053de044 3944 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3945
3946 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3947 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3948 update_exception_bitmap(vcpu);
3949
d99e4152
GN
3950 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3951 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3952 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3953 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3954 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3955 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 3956
8668a3c4 3957 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
3958}
3959
401d10de
AS
3960static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3961{
3962 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
3963 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3964
3965 if (!msr)
3966 return;
401d10de 3967
44ea2b17
AK
3968 /*
3969 * Force kernel_gs_base reloading before EFER changes, as control
3970 * of this msr depends on is_long_mode().
3971 */
3972 vmx_load_host_state(to_vmx(vcpu));
f6801dff 3973 vcpu->arch.efer = efer;
401d10de 3974 if (efer & EFER_LMA) {
2961e876 3975 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3976 msr->data = efer;
3977 } else {
2961e876 3978 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3979
3980 msr->data = efer & ~EFER_LME;
3981 }
3982 setup_msrs(vmx);
3983}
3984
05b3e0c2 3985#ifdef CONFIG_X86_64
6aa8b732
AK
3986
3987static void enter_lmode(struct kvm_vcpu *vcpu)
3988{
3989 u32 guest_tr_ar;
3990
2fb92db1
AK
3991 vmx_segment_cache_clear(to_vmx(vcpu));
3992
6aa8b732 3993 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 3994 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
3995 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3996 __func__);
6aa8b732 3997 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
3998 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
3999 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 4000 }
da38f438 4001 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
4002}
4003
4004static void exit_lmode(struct kvm_vcpu *vcpu)
4005{
2961e876 4006 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 4007 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
4008}
4009
4010#endif
4011
dd5f5341 4012static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 4013{
dd180b3e
XG
4014 if (enable_ept) {
4015 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4016 return;
4e1096d2 4017 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
f0b98c02
JM
4018 } else {
4019 vpid_sync_context(vpid);
dd180b3e 4020 }
2384d2b3
SY
4021}
4022
dd5f5341
WL
4023static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4024{
4025 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4026}
4027
fb6c8198
JM
4028static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4029{
4030 if (enable_ept)
4031 vmx_flush_tlb(vcpu);
4032}
4033
e8467fda
AK
4034static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4035{
4036 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4037
4038 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4039 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4040}
4041
aff48baa
AK
4042static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4043{
4044 if (enable_ept && is_paging(vcpu))
4045 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4046 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4047}
4048
25c4c276 4049static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 4050{
fc78f519
AK
4051 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4052
4053 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4054 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
4055}
4056
1439442c
SY
4057static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4058{
d0d538b9
GN
4059 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4060
6de4f3ad
AK
4061 if (!test_bit(VCPU_EXREG_PDPTR,
4062 (unsigned long *)&vcpu->arch.regs_dirty))
4063 return;
4064
1439442c 4065 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4066 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4067 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4068 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4069 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
4070 }
4071}
4072
8f5d549f
AK
4073static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4074{
d0d538b9
GN
4075 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4076
8f5d549f 4077 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4078 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4079 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4080 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4081 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 4082 }
6de4f3ad
AK
4083
4084 __set_bit(VCPU_EXREG_PDPTR,
4085 (unsigned long *)&vcpu->arch.regs_avail);
4086 __set_bit(VCPU_EXREG_PDPTR,
4087 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
4088}
4089
3899152c
DM
4090static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4091{
4092 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4093 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4094 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4095
4096 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4097 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4098 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4099 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4100
4101 return fixed_bits_valid(val, fixed0, fixed1);
4102}
4103
4104static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4105{
4106 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4107 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4108
4109 return fixed_bits_valid(val, fixed0, fixed1);
4110}
4111
4112static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4113{
4114 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4115 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4116
4117 return fixed_bits_valid(val, fixed0, fixed1);
4118}
4119
4120/* No difference in the restrictions on guest and host CR4 in VMX operation. */
4121#define nested_guest_cr4_valid nested_cr4_valid
4122#define nested_host_cr4_valid nested_cr4_valid
4123
5e1746d6 4124static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
4125
4126static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4127 unsigned long cr0,
4128 struct kvm_vcpu *vcpu)
4129{
5233dd51
MT
4130 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4131 vmx_decache_cr3(vcpu);
1439442c
SY
4132 if (!(cr0 & X86_CR0_PG)) {
4133 /* From paging/starting to nonpaging */
4134 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4135 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
4136 (CPU_BASED_CR3_LOAD_EXITING |
4137 CPU_BASED_CR3_STORE_EXITING));
4138 vcpu->arch.cr0 = cr0;
fc78f519 4139 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
4140 } else if (!is_paging(vcpu)) {
4141 /* From nonpaging to paging */
4142 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4143 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
4144 ~(CPU_BASED_CR3_LOAD_EXITING |
4145 CPU_BASED_CR3_STORE_EXITING));
4146 vcpu->arch.cr0 = cr0;
fc78f519 4147 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 4148 }
95eb84a7
SY
4149
4150 if (!(cr0 & X86_CR0_WP))
4151 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
4152}
4153
6aa8b732
AK
4154static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4155{
7ffd92c5 4156 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
4157 unsigned long hw_cr0;
4158
5037878e 4159 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 4160 if (enable_unrestricted_guest)
5037878e 4161 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 4162 else {
5037878e 4163 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 4164
218e763f
GN
4165 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4166 enter_pmode(vcpu);
6aa8b732 4167
218e763f
GN
4168 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4169 enter_rmode(vcpu);
4170 }
6aa8b732 4171
05b3e0c2 4172#ifdef CONFIG_X86_64
f6801dff 4173 if (vcpu->arch.efer & EFER_LME) {
707d92fa 4174 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 4175 enter_lmode(vcpu);
707d92fa 4176 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
4177 exit_lmode(vcpu);
4178 }
4179#endif
4180
089d034e 4181 if (enable_ept)
1439442c
SY
4182 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4183
6aa8b732 4184 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 4185 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 4186 vcpu->arch.cr0 = cr0;
14168786
GN
4187
4188 /* depends on vcpu->arch.cr0 to be set to a new value */
4189 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4190}
4191
1439442c
SY
4192static u64 construct_eptp(unsigned long root_hpa)
4193{
4194 u64 eptp;
4195
4196 /* TODO write the value reading from MSR */
4197 eptp = VMX_EPT_DEFAULT_MT |
4198 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
b38f9934
XH
4199 if (enable_ept_ad_bits)
4200 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
4201 eptp |= (root_hpa & PAGE_MASK);
4202
4203 return eptp;
4204}
4205
6aa8b732
AK
4206static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4207{
1439442c
SY
4208 unsigned long guest_cr3;
4209 u64 eptp;
4210
4211 guest_cr3 = cr3;
089d034e 4212 if (enable_ept) {
1439442c
SY
4213 eptp = construct_eptp(cr3);
4214 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
4215 if (is_paging(vcpu) || is_guest_mode(vcpu))
4216 guest_cr3 = kvm_read_cr3(vcpu);
4217 else
4218 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 4219 ept_load_pdptrs(vcpu);
1439442c
SY
4220 }
4221
2384d2b3 4222 vmx_flush_tlb(vcpu);
1439442c 4223 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
4224}
4225
5e1746d6 4226static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 4227{
085e68ee
BS
4228 /*
4229 * Pass through host's Machine Check Enable value to hw_cr4, which
4230 * is in force while we are in guest mode. Do not let guests control
4231 * this bit, even if host CR4.MCE == 0.
4232 */
4233 unsigned long hw_cr4 =
4234 (cr4_read_shadow() & X86_CR4_MCE) |
4235 (cr4 & ~X86_CR4_MCE) |
4236 (to_vmx(vcpu)->rmode.vm86_active ?
4237 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 4238
5e1746d6
NHE
4239 if (cr4 & X86_CR4_VMXE) {
4240 /*
4241 * To use VMXON (and later other VMX instructions), a guest
4242 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4243 * So basically the check on whether to allow nested VMX
4244 * is here.
4245 */
4246 if (!nested_vmx_allowed(vcpu))
4247 return 1;
1a0d74e6 4248 }
3899152c
DM
4249
4250 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5e1746d6
NHE
4251 return 1;
4252
ad312c7c 4253 vcpu->arch.cr4 = cr4;
bc23008b
AK
4254 if (enable_ept) {
4255 if (!is_paging(vcpu)) {
4256 hw_cr4 &= ~X86_CR4_PAE;
4257 hw_cr4 |= X86_CR4_PSE;
4258 } else if (!(cr4 & X86_CR4_PAE)) {
4259 hw_cr4 &= ~X86_CR4_PAE;
4260 }
4261 }
1439442c 4262
656ec4a4
RK
4263 if (!enable_unrestricted_guest && !is_paging(vcpu))
4264 /*
ddba2628
HH
4265 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4266 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4267 * to be manually disabled when guest switches to non-paging
4268 * mode.
4269 *
4270 * If !enable_unrestricted_guest, the CPU is always running
4271 * with CR0.PG=1 and CR4 needs to be modified.
4272 * If enable_unrestricted_guest, the CPU automatically
4273 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4274 */
ddba2628 4275 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4276
1439442c
SY
4277 vmcs_writel(CR4_READ_SHADOW, cr4);
4278 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4279 return 0;
6aa8b732
AK
4280}
4281
6aa8b732
AK
4282static void vmx_get_segment(struct kvm_vcpu *vcpu,
4283 struct kvm_segment *var, int seg)
4284{
a9179499 4285 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4286 u32 ar;
4287
c6ad1153 4288 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4289 *var = vmx->rmode.segs[seg];
a9179499 4290 if (seg == VCPU_SREG_TR
2fb92db1 4291 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4292 return;
1390a28b
AK
4293 var->base = vmx_read_guest_seg_base(vmx, seg);
4294 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4295 return;
a9179499 4296 }
2fb92db1
AK
4297 var->base = vmx_read_guest_seg_base(vmx, seg);
4298 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4299 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4300 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4301 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4302 var->type = ar & 15;
4303 var->s = (ar >> 4) & 1;
4304 var->dpl = (ar >> 5) & 3;
03617c18
GN
4305 /*
4306 * Some userspaces do not preserve unusable property. Since usable
4307 * segment has to be present according to VMX spec we can use present
4308 * property to amend userspace bug by making unusable segment always
4309 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4310 * segment as unusable.
4311 */
4312 var->present = !var->unusable;
6aa8b732
AK
4313 var->avl = (ar >> 12) & 1;
4314 var->l = (ar >> 13) & 1;
4315 var->db = (ar >> 14) & 1;
4316 var->g = (ar >> 15) & 1;
6aa8b732
AK
4317}
4318
a9179499
AK
4319static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4320{
a9179499
AK
4321 struct kvm_segment s;
4322
4323 if (to_vmx(vcpu)->rmode.vm86_active) {
4324 vmx_get_segment(vcpu, &s, seg);
4325 return s.base;
4326 }
2fb92db1 4327 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4328}
4329
b09408d0 4330static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4331{
b09408d0
MT
4332 struct vcpu_vmx *vmx = to_vmx(vcpu);
4333
ae9fedc7 4334 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4335 return 0;
ae9fedc7
PB
4336 else {
4337 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4338 return VMX_AR_DPL(ar);
69c73028 4339 }
69c73028
AK
4340}
4341
653e3108 4342static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4343{
6aa8b732
AK
4344 u32 ar;
4345
f0495f9b 4346 if (var->unusable || !var->present)
6aa8b732
AK
4347 ar = 1 << 16;
4348 else {
4349 ar = var->type & 15;
4350 ar |= (var->s & 1) << 4;
4351 ar |= (var->dpl & 3) << 5;
4352 ar |= (var->present & 1) << 7;
4353 ar |= (var->avl & 1) << 12;
4354 ar |= (var->l & 1) << 13;
4355 ar |= (var->db & 1) << 14;
4356 ar |= (var->g & 1) << 15;
4357 }
653e3108
AK
4358
4359 return ar;
4360}
4361
4362static void vmx_set_segment(struct kvm_vcpu *vcpu,
4363 struct kvm_segment *var, int seg)
4364{
7ffd92c5 4365 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4366 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4367
2fb92db1
AK
4368 vmx_segment_cache_clear(vmx);
4369
1ecd50a9
GN
4370 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4371 vmx->rmode.segs[seg] = *var;
4372 if (seg == VCPU_SREG_TR)
4373 vmcs_write16(sf->selector, var->selector);
4374 else if (var->s)
4375 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4376 goto out;
653e3108 4377 }
1ecd50a9 4378
653e3108
AK
4379 vmcs_writel(sf->base, var->base);
4380 vmcs_write32(sf->limit, var->limit);
4381 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4382
4383 /*
4384 * Fix the "Accessed" bit in AR field of segment registers for older
4385 * qemu binaries.
4386 * IA32 arch specifies that at the time of processor reset the
4387 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4388 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4389 * state vmexit when "unrestricted guest" mode is turned on.
4390 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4391 * tree. Newer qemu binaries with that qemu fix would not need this
4392 * kvm hack.
4393 */
4394 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4395 var->type |= 0x1; /* Accessed */
3a624e29 4396
f924d66d 4397 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4398
4399out:
98eb2f8b 4400 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4401}
4402
6aa8b732
AK
4403static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4404{
2fb92db1 4405 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4406
4407 *db = (ar >> 14) & 1;
4408 *l = (ar >> 13) & 1;
4409}
4410
89a27f4d 4411static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4412{
89a27f4d
GN
4413 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4414 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4415}
4416
89a27f4d 4417static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4418{
89a27f4d
GN
4419 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4420 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4421}
4422
89a27f4d 4423static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4424{
89a27f4d
GN
4425 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4426 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4427}
4428
89a27f4d 4429static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4430{
89a27f4d
GN
4431 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4432 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4433}
4434
648dfaa7
MG
4435static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4436{
4437 struct kvm_segment var;
4438 u32 ar;
4439
4440 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4441 var.dpl = 0x3;
0647f4aa
GN
4442 if (seg == VCPU_SREG_CS)
4443 var.type = 0x3;
648dfaa7
MG
4444 ar = vmx_segment_access_rights(&var);
4445
4446 if (var.base != (var.selector << 4))
4447 return false;
89efbed0 4448 if (var.limit != 0xffff)
648dfaa7 4449 return false;
07f42f5f 4450 if (ar != 0xf3)
648dfaa7
MG
4451 return false;
4452
4453 return true;
4454}
4455
4456static bool code_segment_valid(struct kvm_vcpu *vcpu)
4457{
4458 struct kvm_segment cs;
4459 unsigned int cs_rpl;
4460
4461 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4462 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4463
1872a3f4
AK
4464 if (cs.unusable)
4465 return false;
4d283ec9 4466 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4467 return false;
4468 if (!cs.s)
4469 return false;
4d283ec9 4470 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4471 if (cs.dpl > cs_rpl)
4472 return false;
1872a3f4 4473 } else {
648dfaa7
MG
4474 if (cs.dpl != cs_rpl)
4475 return false;
4476 }
4477 if (!cs.present)
4478 return false;
4479
4480 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4481 return true;
4482}
4483
4484static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4485{
4486 struct kvm_segment ss;
4487 unsigned int ss_rpl;
4488
4489 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4490 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4491
1872a3f4
AK
4492 if (ss.unusable)
4493 return true;
4494 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4495 return false;
4496 if (!ss.s)
4497 return false;
4498 if (ss.dpl != ss_rpl) /* DPL != RPL */
4499 return false;
4500 if (!ss.present)
4501 return false;
4502
4503 return true;
4504}
4505
4506static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4507{
4508 struct kvm_segment var;
4509 unsigned int rpl;
4510
4511 vmx_get_segment(vcpu, &var, seg);
b32a9918 4512 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4513
1872a3f4
AK
4514 if (var.unusable)
4515 return true;
648dfaa7
MG
4516 if (!var.s)
4517 return false;
4518 if (!var.present)
4519 return false;
4d283ec9 4520 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4521 if (var.dpl < rpl) /* DPL < RPL */
4522 return false;
4523 }
4524
4525 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4526 * rights flags
4527 */
4528 return true;
4529}
4530
4531static bool tr_valid(struct kvm_vcpu *vcpu)
4532{
4533 struct kvm_segment tr;
4534
4535 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4536
1872a3f4
AK
4537 if (tr.unusable)
4538 return false;
b32a9918 4539 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4540 return false;
1872a3f4 4541 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4542 return false;
4543 if (!tr.present)
4544 return false;
4545
4546 return true;
4547}
4548
4549static bool ldtr_valid(struct kvm_vcpu *vcpu)
4550{
4551 struct kvm_segment ldtr;
4552
4553 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4554
1872a3f4
AK
4555 if (ldtr.unusable)
4556 return true;
b32a9918 4557 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4558 return false;
4559 if (ldtr.type != 2)
4560 return false;
4561 if (!ldtr.present)
4562 return false;
4563
4564 return true;
4565}
4566
4567static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4568{
4569 struct kvm_segment cs, ss;
4570
4571 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4572 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4573
b32a9918
NA
4574 return ((cs.selector & SEGMENT_RPL_MASK) ==
4575 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4576}
4577
4578/*
4579 * Check if guest state is valid. Returns true if valid, false if
4580 * not.
4581 * We assume that registers are always usable
4582 */
4583static bool guest_state_valid(struct kvm_vcpu *vcpu)
4584{
c5e97c80
GN
4585 if (enable_unrestricted_guest)
4586 return true;
4587
648dfaa7 4588 /* real mode guest state checks */
f13882d8 4589 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4590 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4591 return false;
4592 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4593 return false;
4594 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4595 return false;
4596 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4597 return false;
4598 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4599 return false;
4600 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4601 return false;
4602 } else {
4603 /* protected mode guest state checks */
4604 if (!cs_ss_rpl_check(vcpu))
4605 return false;
4606 if (!code_segment_valid(vcpu))
4607 return false;
4608 if (!stack_segment_valid(vcpu))
4609 return false;
4610 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4611 return false;
4612 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4613 return false;
4614 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4615 return false;
4616 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4617 return false;
4618 if (!tr_valid(vcpu))
4619 return false;
4620 if (!ldtr_valid(vcpu))
4621 return false;
4622 }
4623 /* TODO:
4624 * - Add checks on RIP
4625 * - Add checks on RFLAGS
4626 */
4627
4628 return true;
4629}
4630
d77c26fc 4631static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4632{
40dcaa9f 4633 gfn_t fn;
195aefde 4634 u16 data = 0;
1f755a82 4635 int idx, r;
6aa8b732 4636
40dcaa9f 4637 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4638 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4639 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4640 if (r < 0)
10589a46 4641 goto out;
195aefde 4642 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4643 r = kvm_write_guest_page(kvm, fn++, &data,
4644 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4645 if (r < 0)
10589a46 4646 goto out;
195aefde
IE
4647 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4648 if (r < 0)
10589a46 4649 goto out;
195aefde
IE
4650 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4651 if (r < 0)
10589a46 4652 goto out;
195aefde 4653 data = ~0;
10589a46
MT
4654 r = kvm_write_guest_page(kvm, fn, &data,
4655 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4656 sizeof(u8));
10589a46 4657out:
40dcaa9f 4658 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4659 return r;
6aa8b732
AK
4660}
4661
b7ebfb05
SY
4662static int init_rmode_identity_map(struct kvm *kvm)
4663{
f51770ed 4664 int i, idx, r = 0;
ba049e93 4665 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4666 u32 tmp;
4667
089d034e 4668 if (!enable_ept)
f51770ed 4669 return 0;
a255d479
TC
4670
4671 /* Protect kvm->arch.ept_identity_pagetable_done. */
4672 mutex_lock(&kvm->slots_lock);
4673
f51770ed 4674 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4675 goto out2;
a255d479 4676
b927a3ce 4677 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4678
4679 r = alloc_identity_pagetable(kvm);
f51770ed 4680 if (r < 0)
a255d479
TC
4681 goto out2;
4682
40dcaa9f 4683 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4684 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4685 if (r < 0)
4686 goto out;
4687 /* Set up identity-mapping pagetable for EPT in real mode */
4688 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4689 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4690 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4691 r = kvm_write_guest_page(kvm, identity_map_pfn,
4692 &tmp, i * sizeof(tmp), sizeof(tmp));
4693 if (r < 0)
4694 goto out;
4695 }
4696 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4697
b7ebfb05 4698out:
40dcaa9f 4699 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4700
4701out2:
4702 mutex_unlock(&kvm->slots_lock);
f51770ed 4703 return r;
b7ebfb05
SY
4704}
4705
6aa8b732
AK
4706static void seg_setup(int seg)
4707{
772e0318 4708 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4709 unsigned int ar;
6aa8b732
AK
4710
4711 vmcs_write16(sf->selector, 0);
4712 vmcs_writel(sf->base, 0);
4713 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4714 ar = 0x93;
4715 if (seg == VCPU_SREG_CS)
4716 ar |= 0x08; /* code segment */
3a624e29
NK
4717
4718 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4719}
4720
f78e0e2e
SY
4721static int alloc_apic_access_page(struct kvm *kvm)
4722{
4484141a 4723 struct page *page;
f78e0e2e
SY
4724 int r = 0;
4725
79fac95e 4726 mutex_lock(&kvm->slots_lock);
c24ae0dc 4727 if (kvm->arch.apic_access_page_done)
f78e0e2e 4728 goto out;
1d8007bd
PB
4729 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4730 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4731 if (r)
4732 goto out;
72dc67a6 4733
73a6d941 4734 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4735 if (is_error_page(page)) {
4736 r = -EFAULT;
4737 goto out;
4738 }
4739
c24ae0dc
TC
4740 /*
4741 * Do not pin the page in memory, so that memory hot-unplug
4742 * is able to migrate it.
4743 */
4744 put_page(page);
4745 kvm->arch.apic_access_page_done = true;
f78e0e2e 4746out:
79fac95e 4747 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4748 return r;
4749}
4750
b7ebfb05
SY
4751static int alloc_identity_pagetable(struct kvm *kvm)
4752{
a255d479
TC
4753 /* Called with kvm->slots_lock held. */
4754
b7ebfb05
SY
4755 int r = 0;
4756
a255d479
TC
4757 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4758
1d8007bd
PB
4759 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4760 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4761
b7ebfb05
SY
4762 return r;
4763}
4764
991e7a0e 4765static int allocate_vpid(void)
2384d2b3
SY
4766{
4767 int vpid;
4768
919818ab 4769 if (!enable_vpid)
991e7a0e 4770 return 0;
2384d2b3
SY
4771 spin_lock(&vmx_vpid_lock);
4772 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4773 if (vpid < VMX_NR_VPIDS)
2384d2b3 4774 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4775 else
4776 vpid = 0;
2384d2b3 4777 spin_unlock(&vmx_vpid_lock);
991e7a0e 4778 return vpid;
2384d2b3
SY
4779}
4780
991e7a0e 4781static void free_vpid(int vpid)
cdbecfc3 4782{
991e7a0e 4783 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4784 return;
4785 spin_lock(&vmx_vpid_lock);
991e7a0e 4786 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4787 spin_unlock(&vmx_vpid_lock);
4788}
4789
8d14695f
YZ
4790#define MSR_TYPE_R 1
4791#define MSR_TYPE_W 2
4792static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4793 u32 msr, int type)
25c5f225 4794{
3e7c73e9 4795 int f = sizeof(unsigned long);
25c5f225
SY
4796
4797 if (!cpu_has_vmx_msr_bitmap())
4798 return;
4799
4800 /*
4801 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4802 * have the write-low and read-high bitmap offsets the wrong way round.
4803 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4804 */
25c5f225 4805 if (msr <= 0x1fff) {
8d14695f
YZ
4806 if (type & MSR_TYPE_R)
4807 /* read-low */
4808 __clear_bit(msr, msr_bitmap + 0x000 / f);
4809
4810 if (type & MSR_TYPE_W)
4811 /* write-low */
4812 __clear_bit(msr, msr_bitmap + 0x800 / f);
4813
25c5f225
SY
4814 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4815 msr &= 0x1fff;
8d14695f
YZ
4816 if (type & MSR_TYPE_R)
4817 /* read-high */
4818 __clear_bit(msr, msr_bitmap + 0x400 / f);
4819
4820 if (type & MSR_TYPE_W)
4821 /* write-high */
4822 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4823
4824 }
4825}
4826
f2b93280
WV
4827/*
4828 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4829 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4830 */
4831static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4832 unsigned long *msr_bitmap_nested,
4833 u32 msr, int type)
4834{
4835 int f = sizeof(unsigned long);
4836
4837 if (!cpu_has_vmx_msr_bitmap()) {
4838 WARN_ON(1);
4839 return;
4840 }
4841
4842 /*
4843 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4844 * have the write-low and read-high bitmap offsets the wrong way round.
4845 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4846 */
4847 if (msr <= 0x1fff) {
4848 if (type & MSR_TYPE_R &&
4849 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4850 /* read-low */
4851 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4852
4853 if (type & MSR_TYPE_W &&
4854 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4855 /* write-low */
4856 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4857
4858 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4859 msr &= 0x1fff;
4860 if (type & MSR_TYPE_R &&
4861 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4862 /* read-high */
4863 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4864
4865 if (type & MSR_TYPE_W &&
4866 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4867 /* write-high */
4868 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4869
4870 }
4871}
4872
5897297b
AK
4873static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4874{
4875 if (!longmode_only)
8d14695f
YZ
4876 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4877 msr, MSR_TYPE_R | MSR_TYPE_W);
4878 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4879 msr, MSR_TYPE_R | MSR_TYPE_W);
4880}
4881
2e69f865 4882static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
8d14695f 4883{
f6e90f9e 4884 if (apicv_active) {
c63e4563 4885 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
2e69f865 4886 msr, type);
c63e4563 4887 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
2e69f865 4888 msr, type);
f6e90f9e 4889 } else {
f6e90f9e 4890 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
2e69f865 4891 msr, type);
f6e90f9e 4892 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
2e69f865 4893 msr, type);
f6e90f9e 4894 }
5897297b
AK
4895}
4896
d62caabb 4897static bool vmx_get_enable_apicv(void)
d50ab6c1 4898{
d62caabb 4899 return enable_apicv;
d50ab6c1
PB
4900}
4901
6342c50a 4902static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
705699a1
WV
4903{
4904 struct vcpu_vmx *vmx = to_vmx(vcpu);
4905 int max_irr;
4906 void *vapic_page;
4907 u16 status;
4908
4909 if (vmx->nested.pi_desc &&
4910 vmx->nested.pi_pending) {
4911 vmx->nested.pi_pending = false;
4912 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
6342c50a 4913 return;
705699a1
WV
4914
4915 max_irr = find_last_bit(
4916 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4917
4918 if (max_irr == 256)
6342c50a 4919 return;
705699a1
WV
4920
4921 vapic_page = kmap(vmx->nested.virtual_apic_page);
705699a1
WV
4922 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4923 kunmap(vmx->nested.virtual_apic_page);
4924
4925 status = vmcs_read16(GUEST_INTR_STATUS);
4926 if ((u8)max_irr > ((u8)status & 0xff)) {
4927 status &= ~0xff;
4928 status |= (u8)max_irr;
4929 vmcs_write16(GUEST_INTR_STATUS, status);
4930 }
4931 }
705699a1
WV
4932}
4933
21bc8dc5
RK
4934static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4935{
4936#ifdef CONFIG_SMP
4937 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4938 struct vcpu_vmx *vmx = to_vmx(vcpu);
4939
4940 /*
4941 * Currently, we don't support urgent interrupt,
4942 * all interrupts are recognized as non-urgent
4943 * interrupt, so we cannot post interrupts when
4944 * 'SN' is set.
4945 *
4946 * If the vcpu is in guest mode, it means it is
4947 * running instead of being scheduled out and
4948 * waiting in the run queue, and that's the only
4949 * case when 'SN' is set currently, warning if
4950 * 'SN' is set.
4951 */
4952 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4953
21bc8dc5
RK
4954 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4955 POSTED_INTR_VECTOR);
4956 return true;
4957 }
4958#endif
4959 return false;
4960}
4961
705699a1
WV
4962static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4963 int vector)
4964{
4965 struct vcpu_vmx *vmx = to_vmx(vcpu);
4966
4967 if (is_guest_mode(vcpu) &&
4968 vector == vmx->nested.posted_intr_nv) {
4969 /* the PIR and ON have been set by L1. */
21bc8dc5 4970 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
4971 /*
4972 * If a posted intr is not recognized by hardware,
4973 * we will accomplish it in the next vmentry.
4974 */
4975 vmx->nested.pi_pending = true;
4976 kvm_make_request(KVM_REQ_EVENT, vcpu);
4977 return 0;
4978 }
4979 return -1;
4980}
a20ed54d
YZ
4981/*
4982 * Send interrupt to vcpu via posted interrupt way.
4983 * 1. If target vcpu is running(non-root mode), send posted interrupt
4984 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4985 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4986 * interrupt from PIR in next vmentry.
4987 */
4988static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4989{
4990 struct vcpu_vmx *vmx = to_vmx(vcpu);
4991 int r;
4992
705699a1
WV
4993 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4994 if (!r)
4995 return;
4996
a20ed54d
YZ
4997 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4998 return;
4999
b95234c8
PB
5000 /* If a previous notification has sent the IPI, nothing to do. */
5001 if (pi_test_and_set_on(&vmx->pi_desc))
5002 return;
5003
5004 if (!kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
5005 kvm_vcpu_kick(vcpu);
5006}
5007
a3a8ff8e
NHE
5008/*
5009 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5010 * will not change in the lifetime of the guest.
5011 * Note that host-state that does change is set elsewhere. E.g., host-state
5012 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5013 */
a547c6db 5014static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
5015{
5016 u32 low32, high32;
5017 unsigned long tmpl;
5018 struct desc_ptr dt;
04ac88ab 5019 unsigned long cr0, cr4;
a3a8ff8e 5020
04ac88ab
AL
5021 cr0 = read_cr0();
5022 WARN_ON(cr0 & X86_CR0_TS);
5023 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
a3a8ff8e
NHE
5024 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
5025
d974baa3 5026 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 5027 cr4 = cr4_read_shadow();
d974baa3
AL
5028 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5029 vmx->host_state.vmcs_host_cr4 = cr4;
5030
a3a8ff8e 5031 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
5032#ifdef CONFIG_X86_64
5033 /*
5034 * Load null selectors, so we can avoid reloading them in
5035 * __vmx_load_host_state(), in case userspace uses the null selectors
5036 * too (the expected case).
5037 */
5038 vmcs_write16(HOST_DS_SELECTOR, 0);
5039 vmcs_write16(HOST_ES_SELECTOR, 0);
5040#else
a3a8ff8e
NHE
5041 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5042 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 5043#endif
a3a8ff8e
NHE
5044 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5045 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5046
5047 native_store_idt(&dt);
5048 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 5049 vmx->host_idt_base = dt.address;
a3a8ff8e 5050
83287ea4 5051 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
5052
5053 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5054 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5055 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5056 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5057
5058 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5059 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5060 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5061 }
5062}
5063
bf8179a0
NHE
5064static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5065{
5066 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5067 if (enable_ept)
5068 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
5069 if (is_guest_mode(&vmx->vcpu))
5070 vmx->vcpu.arch.cr4_guest_owned_bits &=
5071 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
5072 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5073}
5074
01e439be
YZ
5075static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5076{
5077 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5078
d62caabb 5079 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 5080 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
5081 /* Enable the preemption timer dynamically */
5082 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
5083 return pin_based_exec_ctrl;
5084}
5085
d62caabb
AS
5086static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5087{
5088 struct vcpu_vmx *vmx = to_vmx(vcpu);
5089
5090 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
5091 if (cpu_has_secondary_exec_ctrls()) {
5092 if (kvm_vcpu_apicv_active(vcpu))
5093 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5094 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5095 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5096 else
5097 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5098 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5099 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5100 }
5101
5102 if (cpu_has_vmx_msr_bitmap())
5103 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
5104}
5105
bf8179a0
NHE
5106static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5107{
5108 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
5109
5110 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5111 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5112
35754c98 5113 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
5114 exec_control &= ~CPU_BASED_TPR_SHADOW;
5115#ifdef CONFIG_X86_64
5116 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5117 CPU_BASED_CR8_LOAD_EXITING;
5118#endif
5119 }
5120 if (!enable_ept)
5121 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5122 CPU_BASED_CR3_LOAD_EXITING |
5123 CPU_BASED_INVLPG_EXITING;
5124 return exec_control;
5125}
5126
5127static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5128{
5129 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 5130 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
5131 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5132 if (vmx->vpid == 0)
5133 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5134 if (!enable_ept) {
5135 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5136 enable_unrestricted_guest = 0;
ad756a16
MJ
5137 /* Enable INVPCID for non-ept guests may cause performance regression. */
5138 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
5139 }
5140 if (!enable_unrestricted_guest)
5141 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5142 if (!ple_gap)
5143 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 5144 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
5145 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5146 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 5147 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
5148 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5149 (handle_vmptrld).
5150 We can NOT enable shadow_vmcs here because we don't have yet
5151 a current VMCS12
5152 */
5153 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
5154
5155 if (!enable_pml)
5156 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 5157
bf8179a0
NHE
5158 return exec_control;
5159}
5160
ce88decf
XG
5161static void ept_set_mmio_spte_mask(void)
5162{
5163 /*
5164 * EPT Misconfigurations can be generated if the value of bits 2:0
5165 * of an EPT paging-structure entry is 110b (write/execute).
ce88decf 5166 */
312b616b 5167 kvm_mmu_set_mmio_spte_mask(VMX_EPT_MISCONFIG_WX_VALUE);
ce88decf
XG
5168}
5169
f53cd63c 5170#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
5171/*
5172 * Sets up the vmcs for emulated real mode.
5173 */
8b9cf98c 5174static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 5175{
2e4ce7f5 5176#ifdef CONFIG_X86_64
6aa8b732 5177 unsigned long a;
2e4ce7f5 5178#endif
6aa8b732 5179 int i;
6aa8b732 5180
6aa8b732 5181 /* I/O */
3e7c73e9
AK
5182 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5183 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 5184
4607c2d7
AG
5185 if (enable_shadow_vmcs) {
5186 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5187 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5188 }
25c5f225 5189 if (cpu_has_vmx_msr_bitmap())
5897297b 5190 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 5191
6aa8b732
AK
5192 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5193
6aa8b732 5194 /* Control */
01e439be 5195 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 5196 vmx->hv_deadline_tsc = -1;
6e5d865c 5197
bf8179a0 5198 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5199
dfa169bb 5200 if (cpu_has_secondary_exec_ctrls()) {
bf8179a0
NHE
5201 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5202 vmx_secondary_exec_control(vmx));
dfa169bb 5203 }
f78e0e2e 5204
d62caabb 5205 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5206 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5207 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5208 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5209 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5210
5211 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5212
0bcf261c 5213 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5214 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5215 }
5216
4b8d54f9
ZE
5217 if (ple_gap) {
5218 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5219 vmx->ple_window = ple_window;
5220 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5221 }
5222
c3707958
XG
5223 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5224 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5225 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5226
9581d442
AK
5227 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5228 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5229 vmx_set_constant_host_state(vmx);
05b3e0c2 5230#ifdef CONFIG_X86_64
6aa8b732
AK
5231 rdmsrl(MSR_FS_BASE, a);
5232 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5233 rdmsrl(MSR_GS_BASE, a);
5234 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5235#else
5236 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5237 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5238#endif
5239
2cc51560
ED
5240 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5241 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5242 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5243 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5244 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5245
74545705
RK
5246 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5247 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5248
03916db9 5249 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5250 u32 index = vmx_msr_index[i];
5251 u32 data_low, data_high;
a2fa3e9f 5252 int j = vmx->nmsrs;
6aa8b732
AK
5253
5254 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5255 continue;
432bd6cb
AK
5256 if (wrmsr_safe(index, data_low, data_high) < 0)
5257 continue;
26bb0981
AK
5258 vmx->guest_msrs[j].index = i;
5259 vmx->guest_msrs[j].data = 0;
d5696725 5260 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5261 ++vmx->nmsrs;
6aa8b732 5262 }
6aa8b732 5263
2961e876
GN
5264
5265 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5266
5267 /* 22.2.1, 20.8.1 */
2961e876 5268 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5269
bd7e5b08
PB
5270 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5271 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5272
bf8179a0 5273 set_cr4_guest_host_mask(vmx);
e00c8cf2 5274
f53cd63c
WL
5275 if (vmx_xsaves_supported())
5276 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5277
4e59516a
PF
5278 if (enable_pml) {
5279 ASSERT(vmx->pml_pg);
5280 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5281 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5282 }
5283
e00c8cf2
AK
5284 return 0;
5285}
5286
d28bc9dd 5287static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5288{
5289 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5290 struct msr_data apic_base_msr;
d28bc9dd 5291 u64 cr0;
e00c8cf2 5292
7ffd92c5 5293 vmx->rmode.vm86_active = 0;
e00c8cf2 5294
ad312c7c 5295 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5296 kvm_set_cr8(vcpu, 0);
5297
5298 if (!init_event) {
5299 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5300 MSR_IA32_APICBASE_ENABLE;
5301 if (kvm_vcpu_is_reset_bsp(vcpu))
5302 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5303 apic_base_msr.host_initiated = true;
5304 kvm_set_apic_base(vcpu, &apic_base_msr);
5305 }
e00c8cf2 5306
2fb92db1
AK
5307 vmx_segment_cache_clear(vmx);
5308
5706be0d 5309 seg_setup(VCPU_SREG_CS);
66450a21 5310 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5311 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5312
5313 seg_setup(VCPU_SREG_DS);
5314 seg_setup(VCPU_SREG_ES);
5315 seg_setup(VCPU_SREG_FS);
5316 seg_setup(VCPU_SREG_GS);
5317 seg_setup(VCPU_SREG_SS);
5318
5319 vmcs_write16(GUEST_TR_SELECTOR, 0);
5320 vmcs_writel(GUEST_TR_BASE, 0);
5321 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5322 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5323
5324 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5325 vmcs_writel(GUEST_LDTR_BASE, 0);
5326 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5327 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5328
d28bc9dd
NA
5329 if (!init_event) {
5330 vmcs_write32(GUEST_SYSENTER_CS, 0);
5331 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5332 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5333 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5334 }
e00c8cf2
AK
5335
5336 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5337 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5338
e00c8cf2
AK
5339 vmcs_writel(GUEST_GDTR_BASE, 0);
5340 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5341
5342 vmcs_writel(GUEST_IDTR_BASE, 0);
5343 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5344
443381a8 5345 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5346 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5347 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5348
e00c8cf2
AK
5349 setup_msrs(vmx);
5350
6aa8b732
AK
5351 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5352
d28bc9dd 5353 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5354 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5355 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5356 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5357 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5358 vmcs_write32(TPR_THRESHOLD, 0);
5359 }
5360
a73896cb 5361 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5362
d62caabb 5363 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5364 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5365
2384d2b3
SY
5366 if (vmx->vpid != 0)
5367 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5368
d28bc9dd 5369 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5370 vmx->vcpu.arch.cr0 = cr0;
f2463247 5371 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5372 vmx_set_cr4(vcpu, 0);
5690891b 5373 vmx_set_efer(vcpu, 0);
bd7e5b08 5374
d28bc9dd 5375 update_exception_bitmap(vcpu);
6aa8b732 5376
dd5f5341 5377 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5378}
5379
b6f1250e
NHE
5380/*
5381 * In nested virtualization, check if L1 asked to exit on external interrupts.
5382 * For most existing hypervisors, this will always return true.
5383 */
5384static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5385{
5386 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5387 PIN_BASED_EXT_INTR_MASK;
5388}
5389
77b0f5d6
BD
5390/*
5391 * In nested virtualization, check if L1 has set
5392 * VM_EXIT_ACK_INTR_ON_EXIT
5393 */
5394static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5395{
5396 return get_vmcs12(vcpu)->vm_exit_controls &
5397 VM_EXIT_ACK_INTR_ON_EXIT;
5398}
5399
ea8ceb83
JK
5400static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5401{
5402 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5403 PIN_BASED_NMI_EXITING;
5404}
5405
c9a7953f 5406static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99 5407{
47c0152e
PB
5408 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5409 CPU_BASED_VIRTUAL_INTR_PENDING);
3b86cd99
JK
5410}
5411
c9a7953f 5412static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99 5413{
2c82878b 5414 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
c9a7953f
JK
5415 enable_irq_window(vcpu);
5416 return;
5417 }
3b86cd99 5418
47c0152e
PB
5419 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5420 CPU_BASED_VIRTUAL_NMI_PENDING);
3b86cd99
JK
5421}
5422
66fd3f7f 5423static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5424{
9c8cba37 5425 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5426 uint32_t intr;
5427 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5428
229456fc 5429 trace_kvm_inj_virq(irq);
2714d1d3 5430
fa89a817 5431 ++vcpu->stat.irq_injections;
7ffd92c5 5432 if (vmx->rmode.vm86_active) {
71f9833b
SH
5433 int inc_eip = 0;
5434 if (vcpu->arch.interrupt.soft)
5435 inc_eip = vcpu->arch.event_exit_inst_len;
5436 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5437 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5438 return;
5439 }
66fd3f7f
GN
5440 intr = irq | INTR_INFO_VALID_MASK;
5441 if (vcpu->arch.interrupt.soft) {
5442 intr |= INTR_TYPE_SOFT_INTR;
5443 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5444 vmx->vcpu.arch.event_exit_inst_len);
5445 } else
5446 intr |= INTR_TYPE_EXT_INTR;
5447 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5448}
5449
f08864b4
SY
5450static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5451{
66a5a347
JK
5452 struct vcpu_vmx *vmx = to_vmx(vcpu);
5453
c5a6d5f7 5454 if (!is_guest_mode(vcpu)) {
c5a6d5f7
WL
5455 ++vcpu->stat.nmi_injections;
5456 vmx->nmi_known_unmasked = false;
3b86cd99
JK
5457 }
5458
7ffd92c5 5459 if (vmx->rmode.vm86_active) {
71f9833b 5460 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5461 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5462 return;
5463 }
c5a6d5f7 5464
f08864b4
SY
5465 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5466 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5467}
5468
3cfc3092
JK
5469static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5470{
9d58b931
AK
5471 if (to_vmx(vcpu)->nmi_known_unmasked)
5472 return false;
c332c83a 5473 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
5474}
5475
5476static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5477{
5478 struct vcpu_vmx *vmx = to_vmx(vcpu);
5479
2c82878b
PB
5480 vmx->nmi_known_unmasked = !masked;
5481 if (masked)
5482 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5483 GUEST_INTR_STATE_NMI);
5484 else
5485 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5486 GUEST_INTR_STATE_NMI);
3cfc3092
JK
5487}
5488
2505dc9f
JK
5489static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5490{
b6b8a145
JK
5491 if (to_vmx(vcpu)->nested.nested_run_pending)
5492 return 0;
ea8ceb83 5493
2505dc9f
JK
5494 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5495 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5496 | GUEST_INTR_STATE_NMI));
5497}
5498
78646121
GN
5499static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5500{
b6b8a145
JK
5501 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5502 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5503 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5504 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5505}
5506
cbc94022
IE
5507static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5508{
5509 int ret;
cbc94022 5510
1d8007bd
PB
5511 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5512 PAGE_SIZE * 3);
cbc94022
IE
5513 if (ret)
5514 return ret;
bfc6d222 5515 kvm->arch.tss_addr = addr;
1f755a82 5516 return init_rmode_tss(kvm);
cbc94022
IE
5517}
5518
0ca1b4f4 5519static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5520{
77ab6db0 5521 switch (vec) {
77ab6db0 5522 case BP_VECTOR:
c573cd22
JK
5523 /*
5524 * Update instruction length as we may reinject the exception
5525 * from user space while in guest debugging mode.
5526 */
5527 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5528 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5529 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5530 return false;
5531 /* fall through */
5532 case DB_VECTOR:
5533 if (vcpu->guest_debug &
5534 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5535 return false;
d0bfb940
JK
5536 /* fall through */
5537 case DE_VECTOR:
77ab6db0
JK
5538 case OF_VECTOR:
5539 case BR_VECTOR:
5540 case UD_VECTOR:
5541 case DF_VECTOR:
5542 case SS_VECTOR:
5543 case GP_VECTOR:
5544 case MF_VECTOR:
0ca1b4f4
GN
5545 return true;
5546 break;
77ab6db0 5547 }
0ca1b4f4
GN
5548 return false;
5549}
5550
5551static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5552 int vec, u32 err_code)
5553{
5554 /*
5555 * Instruction with address size override prefix opcode 0x67
5556 * Cause the #SS fault with 0 error code in VM86 mode.
5557 */
5558 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5559 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5560 if (vcpu->arch.halt_request) {
5561 vcpu->arch.halt_request = 0;
5cb56059 5562 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5563 }
5564 return 1;
5565 }
5566 return 0;
5567 }
5568
5569 /*
5570 * Forward all other exceptions that are valid in real mode.
5571 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5572 * the required debugging infrastructure rework.
5573 */
5574 kvm_queue_exception(vcpu, vec);
5575 return 1;
6aa8b732
AK
5576}
5577
a0861c02
AK
5578/*
5579 * Trigger machine check on the host. We assume all the MSRs are already set up
5580 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5581 * We pass a fake environment to the machine check handler because we want
5582 * the guest to be always treated like user space, no matter what context
5583 * it used internally.
5584 */
5585static void kvm_machine_check(void)
5586{
5587#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5588 struct pt_regs regs = {
5589 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5590 .flags = X86_EFLAGS_IF,
5591 };
5592
5593 do_machine_check(&regs, 0);
5594#endif
5595}
5596
851ba692 5597static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5598{
5599 /* already handled by vcpu_run */
5600 return 1;
5601}
5602
851ba692 5603static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5604{
1155f76a 5605 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5606 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5607 u32 intr_info, ex_no, error_code;
42dbaa5a 5608 unsigned long cr2, rip, dr6;
6aa8b732
AK
5609 u32 vect_info;
5610 enum emulation_result er;
5611
1155f76a 5612 vect_info = vmx->idt_vectoring_info;
88786475 5613 intr_info = vmx->exit_intr_info;
6aa8b732 5614
a0861c02 5615 if (is_machine_check(intr_info))
851ba692 5616 return handle_machine_check(vcpu);
a0861c02 5617
ef85b673 5618 if (is_nmi(intr_info))
1b6269db 5619 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc 5620
7aa81cc0 5621 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5622 if (is_guest_mode(vcpu)) {
5623 kvm_queue_exception(vcpu, UD_VECTOR);
5624 return 1;
5625 }
51d8b661 5626 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5627 if (er != EMULATE_DONE)
7ee5d940 5628 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5629 return 1;
5630 }
5631
6aa8b732 5632 error_code = 0;
2e11384c 5633 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5634 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5635
5636 /*
5637 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5638 * MMIO, it is better to report an internal error.
5639 * See the comments in vmx_handle_exit.
5640 */
5641 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5642 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5643 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5644 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5645 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5646 vcpu->run->internal.data[0] = vect_info;
5647 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5648 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5649 return 0;
5650 }
5651
6aa8b732 5652 if (is_page_fault(intr_info)) {
1439442c 5653 /* EPT won't cause page fault directly */
cf3ace79 5654 BUG_ON(enable_ept);
6aa8b732 5655 cr2 = vmcs_readl(EXIT_QUALIFICATION);
229456fc
MT
5656 trace_kvm_page_fault(cr2, error_code);
5657
3298b75c 5658 if (kvm_event_needs_reinjection(vcpu))
577bdc49 5659 kvm_mmu_unprotect_page_virt(vcpu, cr2);
dc25e89e 5660 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
6aa8b732
AK
5661 }
5662
d0bfb940 5663 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5664
5665 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5666 return handle_rmode_exception(vcpu, ex_no, error_code);
5667
42dbaa5a 5668 switch (ex_no) {
54a20552
EN
5669 case AC_VECTOR:
5670 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5671 return 1;
42dbaa5a
JK
5672 case DB_VECTOR:
5673 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5674 if (!(vcpu->guest_debug &
5675 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5676 vcpu->arch.dr6 &= ~15;
6f43ed01 5677 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5678 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5679 skip_emulated_instruction(vcpu);
5680
42dbaa5a
JK
5681 kvm_queue_exception(vcpu, DB_VECTOR);
5682 return 1;
5683 }
5684 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5685 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5686 /* fall through */
5687 case BP_VECTOR:
c573cd22
JK
5688 /*
5689 * Update instruction length as we may reinject #BP from
5690 * user space while in guest debugging mode. Reading it for
5691 * #DB as well causes no harm, it is not used in that case.
5692 */
5693 vmx->vcpu.arch.event_exit_inst_len =
5694 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5695 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5696 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5697 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5698 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5699 break;
5700 default:
d0bfb940
JK
5701 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5702 kvm_run->ex.exception = ex_no;
5703 kvm_run->ex.error_code = error_code;
42dbaa5a 5704 break;
6aa8b732 5705 }
6aa8b732
AK
5706 return 0;
5707}
5708
851ba692 5709static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5710{
1165f5fe 5711 ++vcpu->stat.irq_exits;
6aa8b732
AK
5712 return 1;
5713}
5714
851ba692 5715static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5716{
851ba692 5717 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5718 return 0;
5719}
6aa8b732 5720
851ba692 5721static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5722{
bfdaab09 5723 unsigned long exit_qualification;
6affcbed 5724 int size, in, string, ret;
039576c0 5725 unsigned port;
6aa8b732 5726
bfdaab09 5727 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5728 string = (exit_qualification & 16) != 0;
cf8f70bf 5729 in = (exit_qualification & 8) != 0;
e70669ab 5730
cf8f70bf 5731 ++vcpu->stat.io_exits;
e70669ab 5732
cf8f70bf 5733 if (string || in)
51d8b661 5734 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5735
cf8f70bf
GN
5736 port = exit_qualification >> 16;
5737 size = (exit_qualification & 7) + 1;
cf8f70bf 5738
6affcbed
KH
5739 ret = kvm_skip_emulated_instruction(vcpu);
5740
5741 /*
5742 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5743 * KVM_EXIT_DEBUG here.
5744 */
5745 return kvm_fast_pio_out(vcpu, size, port) && ret;
6aa8b732
AK
5746}
5747
102d8325
IM
5748static void
5749vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5750{
5751 /*
5752 * Patch in the VMCALL instruction:
5753 */
5754 hypercall[0] = 0x0f;
5755 hypercall[1] = 0x01;
5756 hypercall[2] = 0xc1;
102d8325
IM
5757}
5758
0fa06071 5759/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5760static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5761{
eeadf9e7 5762 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5763 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5764 unsigned long orig_val = val;
5765
eeadf9e7
NHE
5766 /*
5767 * We get here when L2 changed cr0 in a way that did not change
5768 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5769 * but did change L0 shadowed bits. So we first calculate the
5770 * effective cr0 value that L1 would like to write into the
5771 * hardware. It consists of the L2-owned bits from the new
5772 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5773 */
1a0d74e6
JK
5774 val = (val & ~vmcs12->cr0_guest_host_mask) |
5775 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5776
3899152c 5777 if (!nested_guest_cr0_valid(vcpu, val))
eeadf9e7 5778 return 1;
1a0d74e6
JK
5779
5780 if (kvm_set_cr0(vcpu, val))
5781 return 1;
5782 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5783 return 0;
1a0d74e6
JK
5784 } else {
5785 if (to_vmx(vcpu)->nested.vmxon &&
3899152c 5786 !nested_host_cr0_valid(vcpu, val))
1a0d74e6 5787 return 1;
3899152c 5788
eeadf9e7 5789 return kvm_set_cr0(vcpu, val);
1a0d74e6 5790 }
eeadf9e7
NHE
5791}
5792
5793static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5794{
5795 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5796 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5797 unsigned long orig_val = val;
5798
5799 /* analogously to handle_set_cr0 */
5800 val = (val & ~vmcs12->cr4_guest_host_mask) |
5801 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5802 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5803 return 1;
1a0d74e6 5804 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5805 return 0;
5806 } else
5807 return kvm_set_cr4(vcpu, val);
5808}
5809
851ba692 5810static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5811{
229456fc 5812 unsigned long exit_qualification, val;
6aa8b732
AK
5813 int cr;
5814 int reg;
49a9b07e 5815 int err;
6affcbed 5816 int ret;
6aa8b732 5817
bfdaab09 5818 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5819 cr = exit_qualification & 15;
5820 reg = (exit_qualification >> 8) & 15;
5821 switch ((exit_qualification >> 4) & 3) {
5822 case 0: /* mov to cr */
1e32c079 5823 val = kvm_register_readl(vcpu, reg);
229456fc 5824 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5825 switch (cr) {
5826 case 0:
eeadf9e7 5827 err = handle_set_cr0(vcpu, val);
6affcbed 5828 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5829 case 3:
2390218b 5830 err = kvm_set_cr3(vcpu, val);
6affcbed 5831 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5832 case 4:
eeadf9e7 5833 err = handle_set_cr4(vcpu, val);
6affcbed 5834 return kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
5835 case 8: {
5836 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5837 u8 cr8 = (u8)val;
eea1cff9 5838 err = kvm_set_cr8(vcpu, cr8);
6affcbed 5839 ret = kvm_complete_insn_gp(vcpu, err);
35754c98 5840 if (lapic_in_kernel(vcpu))
6affcbed 5841 return ret;
0a5fff19 5842 if (cr8_prev <= cr8)
6affcbed
KH
5843 return ret;
5844 /*
5845 * TODO: we might be squashing a
5846 * KVM_GUESTDBG_SINGLESTEP-triggered
5847 * KVM_EXIT_DEBUG here.
5848 */
851ba692 5849 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5850 return 0;
5851 }
4b8073e4 5852 }
6aa8b732 5853 break;
25c4c276 5854 case 2: /* clts */
bd7e5b08
PB
5855 WARN_ONCE(1, "Guest should always own CR0.TS");
5856 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 5857 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6affcbed 5858 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5859 case 1: /*mov from cr*/
5860 switch (cr) {
5861 case 3:
9f8fe504
AK
5862 val = kvm_read_cr3(vcpu);
5863 kvm_register_write(vcpu, reg, val);
5864 trace_kvm_cr_read(cr, val);
6affcbed 5865 return kvm_skip_emulated_instruction(vcpu);
6aa8b732 5866 case 8:
229456fc
MT
5867 val = kvm_get_cr8(vcpu);
5868 kvm_register_write(vcpu, reg, val);
5869 trace_kvm_cr_read(cr, val);
6affcbed 5870 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5871 }
5872 break;
5873 case 3: /* lmsw */
a1f83a74 5874 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5875 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5876 kvm_lmsw(vcpu, val);
6aa8b732 5877
6affcbed 5878 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5879 default:
5880 break;
5881 }
851ba692 5882 vcpu->run->exit_reason = 0;
a737f256 5883 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5884 (int)(exit_qualification >> 4) & 3, cr);
5885 return 0;
5886}
5887
851ba692 5888static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5889{
bfdaab09 5890 unsigned long exit_qualification;
16f8a6f9
NA
5891 int dr, dr7, reg;
5892
5893 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5894 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5895
5896 /* First, if DR does not exist, trigger UD */
5897 if (!kvm_require_dr(vcpu, dr))
5898 return 1;
6aa8b732 5899
f2483415 5900 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5901 if (!kvm_require_cpl(vcpu, 0))
5902 return 1;
16f8a6f9
NA
5903 dr7 = vmcs_readl(GUEST_DR7);
5904 if (dr7 & DR7_GD) {
42dbaa5a
JK
5905 /*
5906 * As the vm-exit takes precedence over the debug trap, we
5907 * need to emulate the latter, either for the host or the
5908 * guest debugging itself.
5909 */
5910 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5911 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5912 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5913 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5914 vcpu->run->debug.arch.exception = DB_VECTOR;
5915 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5916 return 0;
5917 } else {
7305eb5d 5918 vcpu->arch.dr6 &= ~15;
6f43ed01 5919 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5920 kvm_queue_exception(vcpu, DB_VECTOR);
5921 return 1;
5922 }
5923 }
5924
81908bf4 5925 if (vcpu->guest_debug == 0) {
8f22372f
PB
5926 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5927 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5928
5929 /*
5930 * No more DR vmexits; force a reload of the debug registers
5931 * and reenter on this instruction. The next vmexit will
5932 * retrieve the full state of the debug registers.
5933 */
5934 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5935 return 1;
5936 }
5937
42dbaa5a
JK
5938 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5939 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 5940 unsigned long val;
4c4d563b
JK
5941
5942 if (kvm_get_dr(vcpu, dr, &val))
5943 return 1;
5944 kvm_register_write(vcpu, reg, val);
020df079 5945 } else
5777392e 5946 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
5947 return 1;
5948
6affcbed 5949 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5950}
5951
73aaf249
JK
5952static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5953{
5954 return vcpu->arch.dr6;
5955}
5956
5957static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5958{
5959}
5960
81908bf4
PB
5961static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5962{
81908bf4
PB
5963 get_debugreg(vcpu->arch.db[0], 0);
5964 get_debugreg(vcpu->arch.db[1], 1);
5965 get_debugreg(vcpu->arch.db[2], 2);
5966 get_debugreg(vcpu->arch.db[3], 3);
5967 get_debugreg(vcpu->arch.dr6, 6);
5968 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5969
5970 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 5971 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5972}
5973
020df079
GN
5974static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5975{
5976 vmcs_writel(GUEST_DR7, val);
5977}
5978
851ba692 5979static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 5980{
6a908b62 5981 return kvm_emulate_cpuid(vcpu);
6aa8b732
AK
5982}
5983
851ba692 5984static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 5985{
ad312c7c 5986 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 5987 struct msr_data msr_info;
6aa8b732 5988
609e36d3
PB
5989 msr_info.index = ecx;
5990 msr_info.host_initiated = false;
5991 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 5992 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 5993 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5994 return 1;
5995 }
5996
609e36d3 5997 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 5998
6aa8b732 5999 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
6000 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6001 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6affcbed 6002 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6003}
6004
851ba692 6005static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 6006{
8fe8ab46 6007 struct msr_data msr;
ad312c7c
ZX
6008 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6009 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6010 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 6011
8fe8ab46
WA
6012 msr.data = data;
6013 msr.index = ecx;
6014 msr.host_initiated = false;
854e8bb1 6015 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 6016 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 6017 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6018 return 1;
6019 }
6020
59200273 6021 trace_kvm_msr_write(ecx, data);
6affcbed 6022 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6023}
6024
851ba692 6025static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 6026{
eb90f341 6027 kvm_apic_update_ppr(vcpu);
6e5d865c
YS
6028 return 1;
6029}
6030
851ba692 6031static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 6032{
47c0152e
PB
6033 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6034 CPU_BASED_VIRTUAL_INTR_PENDING);
2714d1d3 6035
3842d135
AK
6036 kvm_make_request(KVM_REQ_EVENT, vcpu);
6037
a26bf12a 6038 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
6039 return 1;
6040}
6041
851ba692 6042static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 6043{
d3bef15f 6044 return kvm_emulate_halt(vcpu);
6aa8b732
AK
6045}
6046
851ba692 6047static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 6048{
0d9c055e 6049 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
6050}
6051
ec25d5e6
GN
6052static int handle_invd(struct kvm_vcpu *vcpu)
6053{
51d8b661 6054 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
6055}
6056
851ba692 6057static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 6058{
f9c617f6 6059 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
6060
6061 kvm_mmu_invlpg(vcpu, exit_qualification);
6affcbed 6062 return kvm_skip_emulated_instruction(vcpu);
a7052897
MT
6063}
6064
fee84b07
AK
6065static int handle_rdpmc(struct kvm_vcpu *vcpu)
6066{
6067 int err;
6068
6069 err = kvm_rdpmc(vcpu);
6affcbed 6070 return kvm_complete_insn_gp(vcpu, err);
fee84b07
AK
6071}
6072
851ba692 6073static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 6074{
6affcbed 6075 return kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
6076}
6077
2acf923e
DC
6078static int handle_xsetbv(struct kvm_vcpu *vcpu)
6079{
6080 u64 new_bv = kvm_read_edx_eax(vcpu);
6081 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6082
6083 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6affcbed 6084 return kvm_skip_emulated_instruction(vcpu);
2acf923e
DC
6085 return 1;
6086}
6087
f53cd63c
WL
6088static int handle_xsaves(struct kvm_vcpu *vcpu)
6089{
6affcbed 6090 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6091 WARN(1, "this should never happen\n");
6092 return 1;
6093}
6094
6095static int handle_xrstors(struct kvm_vcpu *vcpu)
6096{
6affcbed 6097 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6098 WARN(1, "this should never happen\n");
6099 return 1;
6100}
6101
851ba692 6102static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 6103{
58fbbf26
KT
6104 if (likely(fasteoi)) {
6105 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6106 int access_type, offset;
6107
6108 access_type = exit_qualification & APIC_ACCESS_TYPE;
6109 offset = exit_qualification & APIC_ACCESS_OFFSET;
6110 /*
6111 * Sane guest uses MOV to write EOI, with written value
6112 * not cared. So make a short-circuit here by avoiding
6113 * heavy instruction emulation.
6114 */
6115 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6116 (offset == APIC_EOI)) {
6117 kvm_lapic_set_eoi(vcpu);
6affcbed 6118 return kvm_skip_emulated_instruction(vcpu);
58fbbf26
KT
6119 }
6120 }
51d8b661 6121 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
6122}
6123
c7c9c56c
YZ
6124static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6125{
6126 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6127 int vector = exit_qualification & 0xff;
6128
6129 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6130 kvm_apic_set_eoi_accelerated(vcpu, vector);
6131 return 1;
6132}
6133
83d4c286
YZ
6134static int handle_apic_write(struct kvm_vcpu *vcpu)
6135{
6136 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6137 u32 offset = exit_qualification & 0xfff;
6138
6139 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6140 kvm_apic_write_nodecode(vcpu, offset);
6141 return 1;
6142}
6143
851ba692 6144static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6145{
60637aac 6146 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6147 unsigned long exit_qualification;
e269fb21
JK
6148 bool has_error_code = false;
6149 u32 error_code = 0;
37817f29 6150 u16 tss_selector;
7f3d35fd 6151 int reason, type, idt_v, idt_index;
64a7ec06
GN
6152
6153 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6154 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6155 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6156
6157 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6158
6159 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6160 if (reason == TASK_SWITCH_GATE && idt_v) {
6161 switch (type) {
6162 case INTR_TYPE_NMI_INTR:
6163 vcpu->arch.nmi_injected = false;
654f06fc 6164 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6165 break;
6166 case INTR_TYPE_EXT_INTR:
66fd3f7f 6167 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6168 kvm_clear_interrupt_queue(vcpu);
6169 break;
6170 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6171 if (vmx->idt_vectoring_info &
6172 VECTORING_INFO_DELIVER_CODE_MASK) {
6173 has_error_code = true;
6174 error_code =
6175 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6176 }
6177 /* fall through */
64a7ec06
GN
6178 case INTR_TYPE_SOFT_EXCEPTION:
6179 kvm_clear_exception_queue(vcpu);
6180 break;
6181 default:
6182 break;
6183 }
60637aac 6184 }
37817f29
IE
6185 tss_selector = exit_qualification;
6186
64a7ec06
GN
6187 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6188 type != INTR_TYPE_EXT_INTR &&
6189 type != INTR_TYPE_NMI_INTR))
6190 skip_emulated_instruction(vcpu);
6191
7f3d35fd
KW
6192 if (kvm_task_switch(vcpu, tss_selector,
6193 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6194 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6195 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6196 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6197 vcpu->run->internal.ndata = 0;
42dbaa5a 6198 return 0;
acb54517 6199 }
42dbaa5a 6200
42dbaa5a
JK
6201 /*
6202 * TODO: What about debug traps on tss switch?
6203 * Are we supposed to inject them and update dr6?
6204 */
6205
6206 return 1;
37817f29
IE
6207}
6208
851ba692 6209static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6210{
f9c617f6 6211 unsigned long exit_qualification;
1439442c 6212 gpa_t gpa;
4f5982a5 6213 u32 error_code;
1439442c 6214
f9c617f6 6215 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6216
ae1e2d10
PB
6217 if (is_guest_mode(vcpu)
6218 && !(exit_qualification & EPT_VIOLATION_GVA_TRANSLATED)) {
6219 /*
6220 * Fix up exit_qualification according to whether guest
6221 * page table accesses are reads or writes.
6222 */
6223 u64 eptp = nested_ept_get_cr3(vcpu);
33251870 6224 if (!(eptp & VMX_EPT_AD_ENABLE_BIT))
ae1e2d10
PB
6225 exit_qualification &= ~EPT_VIOLATION_ACC_WRITE;
6226 }
6227
0be9c7a8
GN
6228 /*
6229 * EPT violation happened while executing iret from NMI,
6230 * "blocked by NMI" bit has to be set before next VM entry.
6231 * There are errata that may cause this bit to not be set:
6232 * AAK134, BY25.
6233 */
bcd1c294 6234 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
bcd1c294 6235 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6236 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6237
1439442c 6238 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6239 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5 6240
27959a44 6241 /* Is it a read fault? */
ab22a473 6242 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
27959a44
JS
6243 ? PFERR_USER_MASK : 0;
6244 /* Is it a write fault? */
ab22a473 6245 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
27959a44
JS
6246 ? PFERR_WRITE_MASK : 0;
6247 /* Is it a fetch fault? */
ab22a473 6248 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
27959a44
JS
6249 ? PFERR_FETCH_MASK : 0;
6250 /* ept page table entry is present? */
6251 error_code |= (exit_qualification &
6252 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6253 EPT_VIOLATION_EXECUTABLE))
6254 ? PFERR_PRESENT_MASK : 0;
4f5982a5 6255
db1c056c 6256 vcpu->arch.gpa_available = true;
25d92081
YZ
6257 vcpu->arch.exit_qualification = exit_qualification;
6258
4f5982a5 6259 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6260}
6261
851ba692 6262static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6263{
f735d4af 6264 int ret;
68f89400
MT
6265 gpa_t gpa;
6266
6267 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 6268 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
931c33b1 6269 trace_kvm_fast_mmio(gpa);
6affcbed 6270 return kvm_skip_emulated_instruction(vcpu);
68c3b4d1 6271 }
68f89400 6272
450869d6 6273 ret = handle_mmio_page_fault(vcpu, gpa, true);
db1c056c 6274 vcpu->arch.gpa_available = true;
b37fbea6 6275 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
6276 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6277 EMULATE_DONE;
f8f55942
XG
6278
6279 if (unlikely(ret == RET_MMIO_PF_INVALID))
6280 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6281
b37fbea6 6282 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
6283 return 1;
6284
6285 /* It is the real ept misconfig */
f735d4af 6286 WARN_ON(1);
68f89400 6287
851ba692
AK
6288 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6289 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6290
6291 return 0;
6292}
6293
851ba692 6294static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4 6295{
47c0152e
PB
6296 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6297 CPU_BASED_VIRTUAL_NMI_PENDING);
f08864b4 6298 ++vcpu->stat.nmi_window_exits;
3842d135 6299 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6300
6301 return 1;
6302}
6303
80ced186 6304static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6305{
8b3079a5
AK
6306 struct vcpu_vmx *vmx = to_vmx(vcpu);
6307 enum emulation_result err = EMULATE_DONE;
80ced186 6308 int ret = 1;
49e9d557
AK
6309 u32 cpu_exec_ctrl;
6310 bool intr_window_requested;
b8405c18 6311 unsigned count = 130;
49e9d557
AK
6312
6313 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6314 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6315
98eb2f8b 6316 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6317 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6318 return handle_interrupt_window(&vmx->vcpu);
6319
de87dcdd
AK
6320 if (test_bit(KVM_REQ_EVENT, &vcpu->requests))
6321 return 1;
6322
991eebf9 6323 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6324
ac0a48c3 6325 if (err == EMULATE_USER_EXIT) {
94452b9e 6326 ++vcpu->stat.mmio_exits;
80ced186
MG
6327 ret = 0;
6328 goto out;
6329 }
1d5a4d9b 6330
de5f70e0
AK
6331 if (err != EMULATE_DONE) {
6332 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6333 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6334 vcpu->run->internal.ndata = 0;
6d77dbfc 6335 return 0;
de5f70e0 6336 }
ea953ef0 6337
8d76c49e
GN
6338 if (vcpu->arch.halt_request) {
6339 vcpu->arch.halt_request = 0;
5cb56059 6340 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6341 goto out;
6342 }
6343
ea953ef0 6344 if (signal_pending(current))
80ced186 6345 goto out;
ea953ef0
MG
6346 if (need_resched())
6347 schedule();
6348 }
6349
80ced186
MG
6350out:
6351 return ret;
ea953ef0
MG
6352}
6353
b4a2d31d
RK
6354static int __grow_ple_window(int val)
6355{
6356 if (ple_window_grow < 1)
6357 return ple_window;
6358
6359 val = min(val, ple_window_actual_max);
6360
6361 if (ple_window_grow < ple_window)
6362 val *= ple_window_grow;
6363 else
6364 val += ple_window_grow;
6365
6366 return val;
6367}
6368
6369static int __shrink_ple_window(int val, int modifier, int minimum)
6370{
6371 if (modifier < 1)
6372 return ple_window;
6373
6374 if (modifier < ple_window)
6375 val /= modifier;
6376 else
6377 val -= modifier;
6378
6379 return max(val, minimum);
6380}
6381
6382static void grow_ple_window(struct kvm_vcpu *vcpu)
6383{
6384 struct vcpu_vmx *vmx = to_vmx(vcpu);
6385 int old = vmx->ple_window;
6386
6387 vmx->ple_window = __grow_ple_window(old);
6388
6389 if (vmx->ple_window != old)
6390 vmx->ple_window_dirty = true;
7b46268d
RK
6391
6392 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6393}
6394
6395static void shrink_ple_window(struct kvm_vcpu *vcpu)
6396{
6397 struct vcpu_vmx *vmx = to_vmx(vcpu);
6398 int old = vmx->ple_window;
6399
6400 vmx->ple_window = __shrink_ple_window(old,
6401 ple_window_shrink, ple_window);
6402
6403 if (vmx->ple_window != old)
6404 vmx->ple_window_dirty = true;
7b46268d
RK
6405
6406 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6407}
6408
6409/*
6410 * ple_window_actual_max is computed to be one grow_ple_window() below
6411 * ple_window_max. (See __grow_ple_window for the reason.)
6412 * This prevents overflows, because ple_window_max is int.
6413 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6414 * this process.
6415 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6416 */
6417static void update_ple_window_actual_max(void)
6418{
6419 ple_window_actual_max =
6420 __shrink_ple_window(max(ple_window_max, ple_window),
6421 ple_window_grow, INT_MIN);
6422}
6423
bf9f6ac8
FW
6424/*
6425 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6426 */
6427static void wakeup_handler(void)
6428{
6429 struct kvm_vcpu *vcpu;
6430 int cpu = smp_processor_id();
6431
6432 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6433 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6434 blocked_vcpu_list) {
6435 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6436
6437 if (pi_test_on(pi_desc) == 1)
6438 kvm_vcpu_kick(vcpu);
6439 }
6440 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6441}
6442
f160c7b7
JS
6443void vmx_enable_tdp(void)
6444{
6445 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6446 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6447 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6448 0ull, VMX_EPT_EXECUTABLE_MASK,
6449 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
312b616b 6450 enable_ept_ad_bits ? 0ull : VMX_EPT_RWX_MASK);
f160c7b7
JS
6451
6452 ept_set_mmio_spte_mask();
6453 kvm_enable_tdp();
6454}
6455
f2c7648d
TC
6456static __init int hardware_setup(void)
6457{
34a1cd60
TC
6458 int r = -ENOMEM, i, msr;
6459
6460 rdmsrl_safe(MSR_EFER, &host_efer);
6461
6462 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6463 kvm_define_shared_msr(i, vmx_msr_index[i]);
6464
23611332
RK
6465 for (i = 0; i < VMX_BITMAP_NR; i++) {
6466 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6467 if (!vmx_bitmap[i])
6468 goto out;
6469 }
34a1cd60
TC
6470
6471 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
34a1cd60
TC
6472 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6473 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6474
6475 /*
6476 * Allow direct access to the PC debug port (it is often used for I/O
6477 * delays, but the vmexits simply slow things down).
6478 */
6479 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6480 clear_bit(0x80, vmx_io_bitmap_a);
6481
6482 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6483
6484 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6485 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6486
34a1cd60
TC
6487 if (setup_vmcs_config(&vmcs_config) < 0) {
6488 r = -EIO;
23611332 6489 goto out;
baa03522 6490 }
f2c7648d
TC
6491
6492 if (boot_cpu_has(X86_FEATURE_NX))
6493 kvm_enable_efer_bits(EFER_NX);
6494
08d839c4
WL
6495 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6496 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
f2c7648d 6497 enable_vpid = 0;
08d839c4 6498
f2c7648d
TC
6499 if (!cpu_has_vmx_shadow_vmcs())
6500 enable_shadow_vmcs = 0;
6501 if (enable_shadow_vmcs)
6502 init_vmcs_shadow_fields();
6503
6504 if (!cpu_has_vmx_ept() ||
6505 !cpu_has_vmx_ept_4levels()) {
6506 enable_ept = 0;
6507 enable_unrestricted_guest = 0;
6508 enable_ept_ad_bits = 0;
6509 }
6510
6511 if (!cpu_has_vmx_ept_ad_bits())
6512 enable_ept_ad_bits = 0;
6513
6514 if (!cpu_has_vmx_unrestricted_guest())
6515 enable_unrestricted_guest = 0;
6516
ad15a296 6517 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6518 flexpriority_enabled = 0;
6519
ad15a296
PB
6520 /*
6521 * set_apic_access_page_addr() is used to reload apic access
6522 * page upon invalidation. No need to do anything if not
6523 * using the APIC_ACCESS_ADDR VMCS field.
6524 */
6525 if (!flexpriority_enabled)
f2c7648d 6526 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6527
6528 if (!cpu_has_vmx_tpr_shadow())
6529 kvm_x86_ops->update_cr8_intercept = NULL;
6530
6531 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6532 kvm_disable_largepages();
6533
6534 if (!cpu_has_vmx_ple())
6535 ple_gap = 0;
6536
76dfafd5 6537 if (!cpu_has_vmx_apicv()) {
f2c7648d 6538 enable_apicv = 0;
76dfafd5
PB
6539 kvm_x86_ops->sync_pir_to_irr = NULL;
6540 }
f2c7648d 6541
64903d61
HZ
6542 if (cpu_has_vmx_tsc_scaling()) {
6543 kvm_has_tsc_control = true;
6544 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6545 kvm_tsc_scaling_ratio_frac_bits = 48;
6546 }
6547
baa03522
TC
6548 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6549 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6550 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6551 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6552 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6553 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6554 vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true);
6555
c63e4563 6556 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
baa03522 6557 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6558 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
baa03522 6559 vmx_msr_bitmap_longmode, PAGE_SIZE);
c63e4563 6560 memcpy(vmx_msr_bitmap_legacy_x2apic,
f6e90f9e 6561 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6562 memcpy(vmx_msr_bitmap_longmode_x2apic,
f6e90f9e 6563 vmx_msr_bitmap_longmode, PAGE_SIZE);
baa03522 6564
04bb92e4
WL
6565 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6566
40d8338d
RK
6567 for (msr = 0x800; msr <= 0x8ff; msr++) {
6568 if (msr == 0x839 /* TMCCT */)
6569 continue;
2e69f865 6570 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
40d8338d 6571 }
3ce424e4 6572
f6e90f9e 6573 /*
2e69f865
RK
6574 * TPR reads and writes can be virtualized even if virtual interrupt
6575 * delivery is not in use.
f6e90f9e 6576 */
2e69f865
RK
6577 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6578 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
3ce424e4 6579
3ce424e4 6580 /* EOI */
2e69f865 6581 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
3ce424e4 6582 /* SELF-IPI */
2e69f865 6583 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
baa03522 6584
f160c7b7
JS
6585 if (enable_ept)
6586 vmx_enable_tdp();
6587 else
baa03522
TC
6588 kvm_disable_tdp();
6589
6590 update_ple_window_actual_max();
6591
843e4330
KH
6592 /*
6593 * Only enable PML when hardware supports PML feature, and both EPT
6594 * and EPT A/D bit features are enabled -- PML depends on them to work.
6595 */
6596 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6597 enable_pml = 0;
6598
6599 if (!enable_pml) {
6600 kvm_x86_ops->slot_enable_log_dirty = NULL;
6601 kvm_x86_ops->slot_disable_log_dirty = NULL;
6602 kvm_x86_ops->flush_log_dirty = NULL;
6603 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6604 }
6605
64672c95
YJ
6606 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6607 u64 vmx_msr;
6608
6609 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6610 cpu_preemption_timer_multi =
6611 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6612 } else {
6613 kvm_x86_ops->set_hv_timer = NULL;
6614 kvm_x86_ops->cancel_hv_timer = NULL;
6615 }
6616
bf9f6ac8
FW
6617 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6618
c45dcc71
AR
6619 kvm_mce_cap_supported |= MCG_LMCE_P;
6620
f2c7648d 6621 return alloc_kvm_area();
34a1cd60 6622
34a1cd60 6623out:
23611332
RK
6624 for (i = 0; i < VMX_BITMAP_NR; i++)
6625 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60
TC
6626
6627 return r;
f2c7648d
TC
6628}
6629
6630static __exit void hardware_unsetup(void)
6631{
23611332
RK
6632 int i;
6633
6634 for (i = 0; i < VMX_BITMAP_NR; i++)
6635 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60 6636
f2c7648d
TC
6637 free_kvm_area();
6638}
6639
4b8d54f9
ZE
6640/*
6641 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6642 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6643 */
9fb41ba8 6644static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6645{
b4a2d31d
RK
6646 if (ple_gap)
6647 grow_ple_window(vcpu);
6648
4b8d54f9 6649 kvm_vcpu_on_spin(vcpu);
6affcbed 6650 return kvm_skip_emulated_instruction(vcpu);
4b8d54f9
ZE
6651}
6652
87c00572 6653static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6654{
6affcbed 6655 return kvm_skip_emulated_instruction(vcpu);
59708670
SY
6656}
6657
87c00572
GS
6658static int handle_mwait(struct kvm_vcpu *vcpu)
6659{
6660 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6661 return handle_nop(vcpu);
6662}
6663
5f3d45e7
MD
6664static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6665{
6666 return 1;
6667}
6668
87c00572
GS
6669static int handle_monitor(struct kvm_vcpu *vcpu)
6670{
6671 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6672 return handle_nop(vcpu);
6673}
6674
ff2f6fe9
NHE
6675/*
6676 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6677 * We could reuse a single VMCS for all the L2 guests, but we also want the
6678 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6679 * allows keeping them loaded on the processor, and in the future will allow
6680 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6681 * every entry if they never change.
6682 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6683 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6684 *
6685 * The following functions allocate and free a vmcs02 in this pool.
6686 */
6687
6688/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6689static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6690{
6691 struct vmcs02_list *item;
6692 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6693 if (item->vmptr == vmx->nested.current_vmptr) {
6694 list_move(&item->list, &vmx->nested.vmcs02_pool);
6695 return &item->vmcs02;
6696 }
6697
6698 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6699 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6700 item = list_last_entry(&vmx->nested.vmcs02_pool,
6701 struct vmcs02_list, list);
ff2f6fe9
NHE
6702 item->vmptr = vmx->nested.current_vmptr;
6703 list_move(&item->list, &vmx->nested.vmcs02_pool);
6704 return &item->vmcs02;
6705 }
6706
6707 /* Create a new VMCS */
0fa24ce3 6708 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6709 if (!item)
6710 return NULL;
6711 item->vmcs02.vmcs = alloc_vmcs();
355f4fb1 6712 item->vmcs02.shadow_vmcs = NULL;
ff2f6fe9
NHE
6713 if (!item->vmcs02.vmcs) {
6714 kfree(item);
6715 return NULL;
6716 }
6717 loaded_vmcs_init(&item->vmcs02);
6718 item->vmptr = vmx->nested.current_vmptr;
6719 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6720 vmx->nested.vmcs02_num++;
6721 return &item->vmcs02;
6722}
6723
6724/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6725static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6726{
6727 struct vmcs02_list *item;
6728 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6729 if (item->vmptr == vmptr) {
6730 free_loaded_vmcs(&item->vmcs02);
6731 list_del(&item->list);
6732 kfree(item);
6733 vmx->nested.vmcs02_num--;
6734 return;
6735 }
6736}
6737
6738/*
6739 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6740 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6741 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6742 */
6743static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6744{
6745 struct vmcs02_list *item, *n;
4fa7734c
PB
6746
6747 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6748 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6749 /*
6750 * Something will leak if the above WARN triggers. Better than
6751 * a use-after-free.
6752 */
6753 if (vmx->loaded_vmcs == &item->vmcs02)
6754 continue;
6755
6756 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6757 list_del(&item->list);
6758 kfree(item);
4fa7734c 6759 vmx->nested.vmcs02_num--;
ff2f6fe9 6760 }
ff2f6fe9
NHE
6761}
6762
0658fbaa
ACL
6763/*
6764 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6765 * set the success or error code of an emulated VMX instruction, as specified
6766 * by Vol 2B, VMX Instruction Reference, "Conventions".
6767 */
6768static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6769{
6770 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6771 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6772 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6773}
6774
6775static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6776{
6777 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6778 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6779 X86_EFLAGS_SF | X86_EFLAGS_OF))
6780 | X86_EFLAGS_CF);
6781}
6782
145c28dd 6783static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6784 u32 vm_instruction_error)
6785{
6786 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6787 /*
6788 * failValid writes the error number to the current VMCS, which
6789 * can't be done there isn't a current VMCS.
6790 */
6791 nested_vmx_failInvalid(vcpu);
6792 return;
6793 }
6794 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6795 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6796 X86_EFLAGS_SF | X86_EFLAGS_OF))
6797 | X86_EFLAGS_ZF);
6798 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6799 /*
6800 * We don't need to force a shadow sync because
6801 * VM_INSTRUCTION_ERROR is not shadowed
6802 */
6803}
145c28dd 6804
ff651cb6
WV
6805static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6806{
6807 /* TODO: not to reset guest simply here. */
6808 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
bbe41b95 6809 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
ff651cb6
WV
6810}
6811
f4124500
JK
6812static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6813{
6814 struct vcpu_vmx *vmx =
6815 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6816
6817 vmx->nested.preemption_timer_expired = true;
6818 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6819 kvm_vcpu_kick(&vmx->vcpu);
6820
6821 return HRTIMER_NORESTART;
6822}
6823
19677e32
BD
6824/*
6825 * Decode the memory-address operand of a vmx instruction, as recorded on an
6826 * exit caused by such an instruction (run by a guest hypervisor).
6827 * On success, returns 0. When the operand is invalid, returns 1 and throws
6828 * #UD or #GP.
6829 */
6830static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6831 unsigned long exit_qualification,
f9eb4af6 6832 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6833{
f9eb4af6
EK
6834 gva_t off;
6835 bool exn;
6836 struct kvm_segment s;
6837
19677e32
BD
6838 /*
6839 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6840 * Execution", on an exit, vmx_instruction_info holds most of the
6841 * addressing components of the operand. Only the displacement part
6842 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6843 * For how an actual address is calculated from all these components,
6844 * refer to Vol. 1, "Operand Addressing".
6845 */
6846 int scaling = vmx_instruction_info & 3;
6847 int addr_size = (vmx_instruction_info >> 7) & 7;
6848 bool is_reg = vmx_instruction_info & (1u << 10);
6849 int seg_reg = (vmx_instruction_info >> 15) & 7;
6850 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6851 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6852 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6853 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6854
6855 if (is_reg) {
6856 kvm_queue_exception(vcpu, UD_VECTOR);
6857 return 1;
6858 }
6859
6860 /* Addr = segment_base + offset */
6861 /* offset = base + [index * scale] + displacement */
f9eb4af6 6862 off = exit_qualification; /* holds the displacement */
19677e32 6863 if (base_is_valid)
f9eb4af6 6864 off += kvm_register_read(vcpu, base_reg);
19677e32 6865 if (index_is_valid)
f9eb4af6
EK
6866 off += kvm_register_read(vcpu, index_reg)<<scaling;
6867 vmx_get_segment(vcpu, &s, seg_reg);
6868 *ret = s.base + off;
19677e32
BD
6869
6870 if (addr_size == 1) /* 32 bit */
6871 *ret &= 0xffffffff;
6872
f9eb4af6
EK
6873 /* Checks for #GP/#SS exceptions. */
6874 exn = false;
ff30ef40
QC
6875 if (is_long_mode(vcpu)) {
6876 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6877 * non-canonical form. This is the only check on the memory
6878 * destination for long mode!
6879 */
6880 exn = is_noncanonical_address(*ret);
6881 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
6882 /* Protected mode: apply checks for segment validity in the
6883 * following order:
6884 * - segment type check (#GP(0) may be thrown)
6885 * - usability check (#GP(0)/#SS(0))
6886 * - limit check (#GP(0)/#SS(0))
6887 */
6888 if (wr)
6889 /* #GP(0) if the destination operand is located in a
6890 * read-only data segment or any code segment.
6891 */
6892 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6893 else
6894 /* #GP(0) if the source operand is located in an
6895 * execute-only code segment
6896 */
6897 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
6898 if (exn) {
6899 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6900 return 1;
6901 }
f9eb4af6
EK
6902 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6903 */
6904 exn = (s.unusable != 0);
6905 /* Protected mode: #GP(0)/#SS(0) if the memory
6906 * operand is outside the segment limit.
6907 */
6908 exn = exn || (off + sizeof(u64) > s.limit);
6909 }
6910 if (exn) {
6911 kvm_queue_exception_e(vcpu,
6912 seg_reg == VCPU_SREG_SS ?
6913 SS_VECTOR : GP_VECTOR,
6914 0);
6915 return 1;
6916 }
6917
19677e32
BD
6918 return 0;
6919}
6920
3573e22c
BD
6921/*
6922 * This function performs the various checks including
6923 * - if it's 4KB aligned
6924 * - No bits beyond the physical address width are set
6925 * - Returns 0 on success or else 1
4291b588 6926 * (Intel SDM Section 30.3)
3573e22c 6927 */
4291b588
BD
6928static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason,
6929 gpa_t *vmpointer)
3573e22c
BD
6930{
6931 gva_t gva;
6932 gpa_t vmptr;
6933 struct x86_exception e;
6934 struct page *page;
6935 struct vcpu_vmx *vmx = to_vmx(vcpu);
6936 int maxphyaddr = cpuid_maxphyaddr(vcpu);
6937
6938 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6939 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6940 return 1;
6941
6942 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vmptr,
6943 sizeof(vmptr), &e)) {
6944 kvm_inject_page_fault(vcpu, &e);
6945 return 1;
6946 }
6947
6948 switch (exit_reason) {
6949 case EXIT_REASON_VMON:
6950 /*
6951 * SDM 3: 24.11.5
6952 * The first 4 bytes of VMXON region contain the supported
6953 * VMCS revision identifier
6954 *
6955 * Note - IA32_VMX_BASIC[48] will never be 1
6956 * for the nested case;
6957 * which replaces physical address width with 32
6958 *
6959 */
bc39c4db 6960 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
3573e22c 6961 nested_vmx_failInvalid(vcpu);
6affcbed 6962 return kvm_skip_emulated_instruction(vcpu);
3573e22c
BD
6963 }
6964
6965 page = nested_get_page(vcpu, vmptr);
06ce521a 6966 if (page == NULL) {
3573e22c 6967 nested_vmx_failInvalid(vcpu);
06ce521a
PB
6968 return kvm_skip_emulated_instruction(vcpu);
6969 }
6970 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
3573e22c 6971 kunmap(page);
06ce521a
PB
6972 nested_release_page_clean(page);
6973 nested_vmx_failInvalid(vcpu);
6affcbed 6974 return kvm_skip_emulated_instruction(vcpu);
3573e22c
BD
6975 }
6976 kunmap(page);
06ce521a 6977 nested_release_page_clean(page);
3573e22c
BD
6978 vmx->nested.vmxon_ptr = vmptr;
6979 break;
4291b588 6980 case EXIT_REASON_VMCLEAR:
bc39c4db 6981 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6982 nested_vmx_failValid(vcpu,
6983 VMXERR_VMCLEAR_INVALID_ADDRESS);
6affcbed 6984 return kvm_skip_emulated_instruction(vcpu);
4291b588
BD
6985 }
6986
6987 if (vmptr == vmx->nested.vmxon_ptr) {
6988 nested_vmx_failValid(vcpu,
6989 VMXERR_VMCLEAR_VMXON_POINTER);
6affcbed 6990 return kvm_skip_emulated_instruction(vcpu);
4291b588
BD
6991 }
6992 break;
6993 case EXIT_REASON_VMPTRLD:
bc39c4db 6994 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6995 nested_vmx_failValid(vcpu,
6996 VMXERR_VMPTRLD_INVALID_ADDRESS);
6affcbed 6997 return kvm_skip_emulated_instruction(vcpu);
4291b588 6998 }
3573e22c 6999
4291b588
BD
7000 if (vmptr == vmx->nested.vmxon_ptr) {
7001 nested_vmx_failValid(vcpu,
37b9a671 7002 VMXERR_VMPTRLD_VMXON_POINTER);
6affcbed 7003 return kvm_skip_emulated_instruction(vcpu);
4291b588
BD
7004 }
7005 break;
3573e22c
BD
7006 default:
7007 return 1; /* shouldn't happen */
7008 }
7009
4291b588
BD
7010 if (vmpointer)
7011 *vmpointer = vmptr;
3573e22c
BD
7012 return 0;
7013}
7014
e29acc55
JM
7015static int enter_vmx_operation(struct kvm_vcpu *vcpu)
7016{
7017 struct vcpu_vmx *vmx = to_vmx(vcpu);
7018 struct vmcs *shadow_vmcs;
7019
7020 if (cpu_has_vmx_msr_bitmap()) {
7021 vmx->nested.msr_bitmap =
7022 (unsigned long *)__get_free_page(GFP_KERNEL);
7023 if (!vmx->nested.msr_bitmap)
7024 goto out_msr_bitmap;
7025 }
7026
7027 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7028 if (!vmx->nested.cached_vmcs12)
7029 goto out_cached_vmcs12;
7030
7031 if (enable_shadow_vmcs) {
7032 shadow_vmcs = alloc_vmcs();
7033 if (!shadow_vmcs)
7034 goto out_shadow_vmcs;
7035 /* mark vmcs as shadow */
7036 shadow_vmcs->revision_id |= (1u << 31);
7037 /* init shadow vmcs */
7038 vmcs_clear(shadow_vmcs);
7039 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7040 }
7041
7042 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7043 vmx->nested.vmcs02_num = 0;
7044
7045 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7046 HRTIMER_MODE_REL_PINNED);
7047 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7048
7049 vmx->nested.vmxon = true;
7050 return 0;
7051
7052out_shadow_vmcs:
7053 kfree(vmx->nested.cached_vmcs12);
7054
7055out_cached_vmcs12:
7056 free_page((unsigned long)vmx->nested.msr_bitmap);
7057
7058out_msr_bitmap:
7059 return -ENOMEM;
7060}
7061
ec378aee
NHE
7062/*
7063 * Emulate the VMXON instruction.
7064 * Currently, we just remember that VMX is active, and do not save or even
7065 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7066 * do not currently need to store anything in that guest-allocated memory
7067 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7068 * argument is different from the VMXON pointer (which the spec says they do).
7069 */
7070static int handle_vmon(struct kvm_vcpu *vcpu)
7071{
e29acc55 7072 int ret;
ec378aee
NHE
7073 struct kvm_segment cs;
7074 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3897a49
NHE
7075 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7076 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee
NHE
7077
7078 /* The Intel VMX Instruction Reference lists a bunch of bits that
7079 * are prerequisite to running VMXON, most notably cr4.VMXE must be
7080 * set to 1 (see vmx_set_cr4() for when we allow the guest to set this).
7081 * Otherwise, we should fail with #UD. We test these now:
7082 */
7083 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) ||
7084 !kvm_read_cr0_bits(vcpu, X86_CR0_PE) ||
7085 (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
7086 kvm_queue_exception(vcpu, UD_VECTOR);
7087 return 1;
7088 }
7089
7090 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7091 if (is_long_mode(vcpu) && !cs.l) {
7092 kvm_queue_exception(vcpu, UD_VECTOR);
7093 return 1;
7094 }
7095
7096 if (vmx_get_cpl(vcpu)) {
7097 kvm_inject_gp(vcpu, 0);
7098 return 1;
7099 }
3573e22c 7100
145c28dd
AG
7101 if (vmx->nested.vmxon) {
7102 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6affcbed 7103 return kvm_skip_emulated_instruction(vcpu);
145c28dd 7104 }
b3897a49 7105
3b84080b 7106 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
7107 != VMXON_NEEDED_FEATURES) {
7108 kvm_inject_gp(vcpu, 0);
7109 return 1;
7110 }
7111
21e7fbe7
JM
7112 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL))
7113 return 1;
e29acc55
JM
7114
7115 ret = enter_vmx_operation(vcpu);
7116 if (ret)
7117 return ret;
ec378aee 7118
a25eb114 7119 nested_vmx_succeed(vcpu);
6affcbed 7120 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7121}
7122
7123/*
7124 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7125 * for running VMX instructions (except VMXON, whose prerequisites are
7126 * slightly different). It also specifies what exception to inject otherwise.
7127 */
7128static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7129{
7130 struct kvm_segment cs;
7131 struct vcpu_vmx *vmx = to_vmx(vcpu);
7132
7133 if (!vmx->nested.vmxon) {
7134 kvm_queue_exception(vcpu, UD_VECTOR);
7135 return 0;
7136 }
7137
7138 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7139 if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) ||
7140 (is_long_mode(vcpu) && !cs.l)) {
7141 kvm_queue_exception(vcpu, UD_VECTOR);
7142 return 0;
7143 }
7144
7145 if (vmx_get_cpl(vcpu)) {
7146 kvm_inject_gp(vcpu, 0);
7147 return 0;
7148 }
7149
7150 return 1;
7151}
7152
e7953d7f
AG
7153static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7154{
9a2a05b9
PB
7155 if (vmx->nested.current_vmptr == -1ull)
7156 return;
7157
7158 /* current_vmptr and current_vmcs12 are always set/reset together */
7159 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7160 return;
7161
012f83cb 7162 if (enable_shadow_vmcs) {
9a2a05b9
PB
7163 /* copy to memory all shadowed fields in case
7164 they were modified */
7165 copy_shadow_to_vmcs12(vmx);
7166 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
7167 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7168 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 7169 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 7170 }
705699a1 7171 vmx->nested.posted_intr_nv = -1;
4f2777bc
DM
7172
7173 /* Flush VMCS12 to guest memory */
7174 memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12,
7175 VMCS12_SIZE);
7176
e7953d7f
AG
7177 kunmap(vmx->nested.current_vmcs12_page);
7178 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
7179 vmx->nested.current_vmptr = -1ull;
7180 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
7181}
7182
ec378aee
NHE
7183/*
7184 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7185 * just stops using VMX.
7186 */
7187static void free_nested(struct vcpu_vmx *vmx)
7188{
7189 if (!vmx->nested.vmxon)
7190 return;
9a2a05b9 7191
ec378aee 7192 vmx->nested.vmxon = false;
5c614b35 7193 free_vpid(vmx->nested.vpid02);
9a2a05b9 7194 nested_release_vmcs12(vmx);
d048c098
RK
7195 if (vmx->nested.msr_bitmap) {
7196 free_page((unsigned long)vmx->nested.msr_bitmap);
7197 vmx->nested.msr_bitmap = NULL;
7198 }
355f4fb1
JM
7199 if (enable_shadow_vmcs) {
7200 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7201 free_vmcs(vmx->vmcs01.shadow_vmcs);
7202 vmx->vmcs01.shadow_vmcs = NULL;
7203 }
4f2777bc 7204 kfree(vmx->nested.cached_vmcs12);
fe3ef05c
NHE
7205 /* Unpin physical memory we referred to in current vmcs02 */
7206 if (vmx->nested.apic_access_page) {
7207 nested_release_page(vmx->nested.apic_access_page);
48d89b92 7208 vmx->nested.apic_access_page = NULL;
fe3ef05c 7209 }
a7c0b07d
WL
7210 if (vmx->nested.virtual_apic_page) {
7211 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 7212 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7213 }
705699a1
WV
7214 if (vmx->nested.pi_desc_page) {
7215 kunmap(vmx->nested.pi_desc_page);
7216 nested_release_page(vmx->nested.pi_desc_page);
7217 vmx->nested.pi_desc_page = NULL;
7218 vmx->nested.pi_desc = NULL;
7219 }
ff2f6fe9
NHE
7220
7221 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7222}
7223
7224/* Emulate the VMXOFF instruction */
7225static int handle_vmoff(struct kvm_vcpu *vcpu)
7226{
7227 if (!nested_vmx_check_permission(vcpu))
7228 return 1;
7229 free_nested(to_vmx(vcpu));
a25eb114 7230 nested_vmx_succeed(vcpu);
6affcbed 7231 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7232}
7233
27d6c865
NHE
7234/* Emulate the VMCLEAR instruction */
7235static int handle_vmclear(struct kvm_vcpu *vcpu)
7236{
7237 struct vcpu_vmx *vmx = to_vmx(vcpu);
587d7e72 7238 u32 zero = 0;
27d6c865 7239 gpa_t vmptr;
27d6c865
NHE
7240
7241 if (!nested_vmx_check_permission(vcpu))
7242 return 1;
7243
4291b588 7244 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr))
27d6c865 7245 return 1;
27d6c865 7246
9a2a05b9 7247 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7248 nested_release_vmcs12(vmx);
27d6c865 7249
587d7e72
JM
7250 kvm_vcpu_write_guest(vcpu,
7251 vmptr + offsetof(struct vmcs12, launch_state),
7252 &zero, sizeof(zero));
27d6c865
NHE
7253
7254 nested_free_vmcs02(vmx, vmptr);
7255
27d6c865 7256 nested_vmx_succeed(vcpu);
6affcbed 7257 return kvm_skip_emulated_instruction(vcpu);
27d6c865
NHE
7258}
7259
cd232ad0
NHE
7260static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7261
7262/* Emulate the VMLAUNCH instruction */
7263static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7264{
7265 return nested_vmx_run(vcpu, true);
7266}
7267
7268/* Emulate the VMRESUME instruction */
7269static int handle_vmresume(struct kvm_vcpu *vcpu)
7270{
7271
7272 return nested_vmx_run(vcpu, false);
7273}
7274
49f705c5
NHE
7275enum vmcs_field_type {
7276 VMCS_FIELD_TYPE_U16 = 0,
7277 VMCS_FIELD_TYPE_U64 = 1,
7278 VMCS_FIELD_TYPE_U32 = 2,
7279 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
7280};
7281
7282static inline int vmcs_field_type(unsigned long field)
7283{
7284 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
7285 return VMCS_FIELD_TYPE_U32;
7286 return (field >> 13) & 0x3 ;
7287}
7288
7289static inline int vmcs_field_readonly(unsigned long field)
7290{
7291 return (((field >> 10) & 0x3) == 1);
7292}
7293
7294/*
7295 * Read a vmcs12 field. Since these can have varying lengths and we return
7296 * one type, we chose the biggest type (u64) and zero-extend the return value
7297 * to that size. Note that the caller, handle_vmread, might need to use only
7298 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7299 * 64-bit fields are to be returned).
7300 */
a2ae9df7
PB
7301static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7302 unsigned long field, u64 *ret)
49f705c5
NHE
7303{
7304 short offset = vmcs_field_to_offset(field);
7305 char *p;
7306
7307 if (offset < 0)
a2ae9df7 7308 return offset;
49f705c5
NHE
7309
7310 p = ((char *)(get_vmcs12(vcpu))) + offset;
7311
7312 switch (vmcs_field_type(field)) {
7313 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7314 *ret = *((natural_width *)p);
a2ae9df7 7315 return 0;
49f705c5
NHE
7316 case VMCS_FIELD_TYPE_U16:
7317 *ret = *((u16 *)p);
a2ae9df7 7318 return 0;
49f705c5
NHE
7319 case VMCS_FIELD_TYPE_U32:
7320 *ret = *((u32 *)p);
a2ae9df7 7321 return 0;
49f705c5
NHE
7322 case VMCS_FIELD_TYPE_U64:
7323 *ret = *((u64 *)p);
a2ae9df7 7324 return 0;
49f705c5 7325 default:
a2ae9df7
PB
7326 WARN_ON(1);
7327 return -ENOENT;
49f705c5
NHE
7328 }
7329}
7330
20b97fea 7331
a2ae9df7
PB
7332static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7333 unsigned long field, u64 field_value){
20b97fea
AG
7334 short offset = vmcs_field_to_offset(field);
7335 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7336 if (offset < 0)
a2ae9df7 7337 return offset;
20b97fea
AG
7338
7339 switch (vmcs_field_type(field)) {
7340 case VMCS_FIELD_TYPE_U16:
7341 *(u16 *)p = field_value;
a2ae9df7 7342 return 0;
20b97fea
AG
7343 case VMCS_FIELD_TYPE_U32:
7344 *(u32 *)p = field_value;
a2ae9df7 7345 return 0;
20b97fea
AG
7346 case VMCS_FIELD_TYPE_U64:
7347 *(u64 *)p = field_value;
a2ae9df7 7348 return 0;
20b97fea
AG
7349 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7350 *(natural_width *)p = field_value;
a2ae9df7 7351 return 0;
20b97fea 7352 default:
a2ae9df7
PB
7353 WARN_ON(1);
7354 return -ENOENT;
20b97fea
AG
7355 }
7356
7357}
7358
16f5b903
AG
7359static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7360{
7361 int i;
7362 unsigned long field;
7363 u64 field_value;
355f4fb1 7364 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c2bae893
MK
7365 const unsigned long *fields = shadow_read_write_fields;
7366 const int num_fields = max_shadow_read_write_fields;
16f5b903 7367
282da870
JK
7368 preempt_disable();
7369
16f5b903
AG
7370 vmcs_load(shadow_vmcs);
7371
7372 for (i = 0; i < num_fields; i++) {
7373 field = fields[i];
7374 switch (vmcs_field_type(field)) {
7375 case VMCS_FIELD_TYPE_U16:
7376 field_value = vmcs_read16(field);
7377 break;
7378 case VMCS_FIELD_TYPE_U32:
7379 field_value = vmcs_read32(field);
7380 break;
7381 case VMCS_FIELD_TYPE_U64:
7382 field_value = vmcs_read64(field);
7383 break;
7384 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7385 field_value = vmcs_readl(field);
7386 break;
a2ae9df7
PB
7387 default:
7388 WARN_ON(1);
7389 continue;
16f5b903
AG
7390 }
7391 vmcs12_write_any(&vmx->vcpu, field, field_value);
7392 }
7393
7394 vmcs_clear(shadow_vmcs);
7395 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7396
7397 preempt_enable();
16f5b903
AG
7398}
7399
c3114420
AG
7400static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7401{
c2bae893
MK
7402 const unsigned long *fields[] = {
7403 shadow_read_write_fields,
7404 shadow_read_only_fields
c3114420 7405 };
c2bae893 7406 const int max_fields[] = {
c3114420
AG
7407 max_shadow_read_write_fields,
7408 max_shadow_read_only_fields
7409 };
7410 int i, q;
7411 unsigned long field;
7412 u64 field_value = 0;
355f4fb1 7413 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c3114420
AG
7414
7415 vmcs_load(shadow_vmcs);
7416
c2bae893 7417 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7418 for (i = 0; i < max_fields[q]; i++) {
7419 field = fields[q][i];
7420 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7421
7422 switch (vmcs_field_type(field)) {
7423 case VMCS_FIELD_TYPE_U16:
7424 vmcs_write16(field, (u16)field_value);
7425 break;
7426 case VMCS_FIELD_TYPE_U32:
7427 vmcs_write32(field, (u32)field_value);
7428 break;
7429 case VMCS_FIELD_TYPE_U64:
7430 vmcs_write64(field, (u64)field_value);
7431 break;
7432 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7433 vmcs_writel(field, (long)field_value);
7434 break;
a2ae9df7
PB
7435 default:
7436 WARN_ON(1);
7437 break;
c3114420
AG
7438 }
7439 }
7440 }
7441
7442 vmcs_clear(shadow_vmcs);
7443 vmcs_load(vmx->loaded_vmcs->vmcs);
7444}
7445
49f705c5
NHE
7446/*
7447 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7448 * used before) all generate the same failure when it is missing.
7449 */
7450static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7451{
7452 struct vcpu_vmx *vmx = to_vmx(vcpu);
7453 if (vmx->nested.current_vmptr == -1ull) {
7454 nested_vmx_failInvalid(vcpu);
49f705c5
NHE
7455 return 0;
7456 }
7457 return 1;
7458}
7459
7460static int handle_vmread(struct kvm_vcpu *vcpu)
7461{
7462 unsigned long field;
7463 u64 field_value;
7464 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7465 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7466 gva_t gva = 0;
7467
eb277562 7468 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7469 return 1;
7470
6affcbed
KH
7471 if (!nested_vmx_check_vmcs12(vcpu))
7472 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7473
7474 /* Decode instruction info and find the field to read */
27e6fb5d 7475 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7476 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7477 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5 7478 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7479 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7480 }
7481 /*
7482 * Now copy part of this value to register or memory, as requested.
7483 * Note that the number of bits actually copied is 32 or 64 depending
7484 * on the guest's mode (32 or 64 bit), not on the given field's length.
7485 */
7486 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7487 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7488 field_value);
7489 } else {
7490 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7491 vmx_instruction_info, true, &gva))
49f705c5
NHE
7492 return 1;
7493 /* _system ok, as nested_vmx_check_permission verified cpl=0 */
7494 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7495 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7496 }
7497
7498 nested_vmx_succeed(vcpu);
6affcbed 7499 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7500}
7501
7502
7503static int handle_vmwrite(struct kvm_vcpu *vcpu)
7504{
7505 unsigned long field;
7506 gva_t gva;
7507 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7508 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7509 /* The value to write might be 32 or 64 bits, depending on L1's long
7510 * mode, and eventually we need to write that into a field of several
7511 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7512 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7513 * bits into the vmcs12 field.
7514 */
7515 u64 field_value = 0;
7516 struct x86_exception e;
7517
eb277562 7518 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7519 return 1;
7520
6affcbed
KH
7521 if (!nested_vmx_check_vmcs12(vcpu))
7522 return kvm_skip_emulated_instruction(vcpu);
eb277562 7523
49f705c5 7524 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7525 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7526 (((vmx_instruction_info) >> 3) & 0xf));
7527 else {
7528 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7529 vmx_instruction_info, false, &gva))
49f705c5
NHE
7530 return 1;
7531 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7532 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7533 kvm_inject_page_fault(vcpu, &e);
7534 return 1;
7535 }
7536 }
7537
7538
27e6fb5d 7539 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7540 if (vmcs_field_readonly(field)) {
7541 nested_vmx_failValid(vcpu,
7542 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
6affcbed 7543 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7544 }
7545
a2ae9df7 7546 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5 7547 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7548 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7549 }
7550
7551 nested_vmx_succeed(vcpu);
6affcbed 7552 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7553}
7554
a8bc284e
JM
7555static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7556{
7557 vmx->nested.current_vmptr = vmptr;
7558 if (enable_shadow_vmcs) {
7559 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7560 SECONDARY_EXEC_SHADOW_VMCS);
7561 vmcs_write64(VMCS_LINK_POINTER,
7562 __pa(vmx->vmcs01.shadow_vmcs));
7563 vmx->nested.sync_shadow_vmcs = true;
7564 }
7565}
7566
63846663
NHE
7567/* Emulate the VMPTRLD instruction */
7568static int handle_vmptrld(struct kvm_vcpu *vcpu)
7569{
7570 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7571 gpa_t vmptr;
63846663
NHE
7572
7573 if (!nested_vmx_check_permission(vcpu))
7574 return 1;
7575
4291b588 7576 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr))
63846663 7577 return 1;
63846663
NHE
7578
7579 if (vmx->nested.current_vmptr != vmptr) {
7580 struct vmcs12 *new_vmcs12;
7581 struct page *page;
7582 page = nested_get_page(vcpu, vmptr);
7583 if (page == NULL) {
7584 nested_vmx_failInvalid(vcpu);
6affcbed 7585 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7586 }
7587 new_vmcs12 = kmap(page);
7588 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7589 kunmap(page);
7590 nested_release_page_clean(page);
7591 nested_vmx_failValid(vcpu,
7592 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
6affcbed 7593 return kvm_skip_emulated_instruction(vcpu);
63846663 7594 }
63846663 7595
9a2a05b9 7596 nested_release_vmcs12(vmx);
63846663
NHE
7597 vmx->nested.current_vmcs12 = new_vmcs12;
7598 vmx->nested.current_vmcs12_page = page;
4f2777bc
DM
7599 /*
7600 * Load VMCS12 from guest memory since it is not already
7601 * cached.
7602 */
7603 memcpy(vmx->nested.cached_vmcs12,
7604 vmx->nested.current_vmcs12, VMCS12_SIZE);
a8bc284e 7605 set_current_vmptr(vmx, vmptr);
63846663
NHE
7606 }
7607
7608 nested_vmx_succeed(vcpu);
6affcbed 7609 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7610}
7611
6a4d7550
NHE
7612/* Emulate the VMPTRST instruction */
7613static int handle_vmptrst(struct kvm_vcpu *vcpu)
7614{
7615 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7616 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7617 gva_t vmcs_gva;
7618 struct x86_exception e;
7619
7620 if (!nested_vmx_check_permission(vcpu))
7621 return 1;
7622
7623 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7624 vmx_instruction_info, true, &vmcs_gva))
6a4d7550
NHE
7625 return 1;
7626 /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */
7627 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7628 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7629 sizeof(u64), &e)) {
7630 kvm_inject_page_fault(vcpu, &e);
7631 return 1;
7632 }
7633 nested_vmx_succeed(vcpu);
6affcbed 7634 return kvm_skip_emulated_instruction(vcpu);
6a4d7550
NHE
7635}
7636
bfd0a56b
NHE
7637/* Emulate the INVEPT instruction */
7638static int handle_invept(struct kvm_vcpu *vcpu)
7639{
b9c237bb 7640 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7641 u32 vmx_instruction_info, types;
7642 unsigned long type;
7643 gva_t gva;
7644 struct x86_exception e;
7645 struct {
7646 u64 eptp, gpa;
7647 } operand;
bfd0a56b 7648
b9c237bb
WV
7649 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7650 SECONDARY_EXEC_ENABLE_EPT) ||
7651 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7652 kvm_queue_exception(vcpu, UD_VECTOR);
7653 return 1;
7654 }
7655
7656 if (!nested_vmx_check_permission(vcpu))
7657 return 1;
7658
7659 if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) {
7660 kvm_queue_exception(vcpu, UD_VECTOR);
7661 return 1;
7662 }
7663
7664 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7665 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7666
b9c237bb 7667 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b 7668
85c856b3 7669 if (type >= 32 || !(types & (1 << type))) {
bfd0a56b
NHE
7670 nested_vmx_failValid(vcpu,
7671 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7672 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7673 }
7674
7675 /* According to the Intel VMX instruction reference, the memory
7676 * operand is read even if it isn't needed (e.g., for type==global)
7677 */
7678 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7679 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7680 return 1;
7681 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7682 sizeof(operand), &e)) {
7683 kvm_inject_page_fault(vcpu, &e);
7684 return 1;
7685 }
7686
7687 switch (type) {
bfd0a56b 7688 case VMX_EPT_EXTENT_GLOBAL:
45e11817
BD
7689 /*
7690 * TODO: track mappings and invalidate
7691 * single context requests appropriately
7692 */
7693 case VMX_EPT_EXTENT_CONTEXT:
bfd0a56b 7694 kvm_mmu_sync_roots(vcpu);
77c3913b 7695 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7696 nested_vmx_succeed(vcpu);
7697 break;
7698 default:
7699 BUG_ON(1);
7700 break;
7701 }
7702
6affcbed 7703 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7704}
7705
a642fc30
PM
7706static int handle_invvpid(struct kvm_vcpu *vcpu)
7707{
99b83ac8
WL
7708 struct vcpu_vmx *vmx = to_vmx(vcpu);
7709 u32 vmx_instruction_info;
7710 unsigned long type, types;
7711 gva_t gva;
7712 struct x86_exception e;
7713 int vpid;
7714
7715 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7716 SECONDARY_EXEC_ENABLE_VPID) ||
7717 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7718 kvm_queue_exception(vcpu, UD_VECTOR);
7719 return 1;
7720 }
7721
7722 if (!nested_vmx_check_permission(vcpu))
7723 return 1;
7724
7725 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7726 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7727
bcdde302
JD
7728 types = (vmx->nested.nested_vmx_vpid_caps &
7729 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
99b83ac8 7730
85c856b3 7731 if (type >= 32 || !(types & (1 << type))) {
99b83ac8
WL
7732 nested_vmx_failValid(vcpu,
7733 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7734 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7735 }
7736
7737 /* according to the intel vmx instruction reference, the memory
7738 * operand is read even if it isn't needed (e.g., for type==global)
7739 */
7740 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7741 vmx_instruction_info, false, &gva))
7742 return 1;
7743 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7744 sizeof(u32), &e)) {
7745 kvm_inject_page_fault(vcpu, &e);
7746 return 1;
7747 }
7748
7749 switch (type) {
bcdde302 7750 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
ef697a71 7751 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
bcdde302
JD
7752 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
7753 if (!vpid) {
7754 nested_vmx_failValid(vcpu,
7755 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7756 return kvm_skip_emulated_instruction(vcpu);
bcdde302
JD
7757 }
7758 break;
99b83ac8 7759 case VMX_VPID_EXTENT_ALL_CONTEXT:
99b83ac8
WL
7760 break;
7761 default:
bcdde302 7762 WARN_ON_ONCE(1);
6affcbed 7763 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7764 }
7765
bcdde302
JD
7766 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7767 nested_vmx_succeed(vcpu);
7768
6affcbed 7769 return kvm_skip_emulated_instruction(vcpu);
a642fc30
PM
7770}
7771
843e4330
KH
7772static int handle_pml_full(struct kvm_vcpu *vcpu)
7773{
7774 unsigned long exit_qualification;
7775
7776 trace_kvm_pml_full(vcpu->vcpu_id);
7777
7778 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7779
7780 /*
7781 * PML buffer FULL happened while executing iret from NMI,
7782 * "blocked by NMI" bit has to be set before next VM entry.
7783 */
7784 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
843e4330
KH
7785 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7786 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7787 GUEST_INTR_STATE_NMI);
7788
7789 /*
7790 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7791 * here.., and there's no userspace involvement needed for PML.
7792 */
7793 return 1;
7794}
7795
64672c95
YJ
7796static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7797{
7798 kvm_lapic_expired_hv_timer(vcpu);
7799 return 1;
7800}
7801
6aa8b732
AK
7802/*
7803 * The exit handlers return 1 if the exit was handled fully and guest execution
7804 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7805 * to be done to userspace and return 0.
7806 */
772e0318 7807static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7808 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7809 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7810 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7811 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7812 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7813 [EXIT_REASON_CR_ACCESS] = handle_cr,
7814 [EXIT_REASON_DR_ACCESS] = handle_dr,
7815 [EXIT_REASON_CPUID] = handle_cpuid,
7816 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7817 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7818 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7819 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7820 [EXIT_REASON_INVD] = handle_invd,
a7052897 7821 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7822 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7823 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7824 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7825 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7826 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7827 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7828 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7829 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7830 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7831 [EXIT_REASON_VMOFF] = handle_vmoff,
7832 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7833 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7834 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7835 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7836 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7837 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7838 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7839 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7840 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7841 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7842 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7843 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7844 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7845 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7846 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7847 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7848 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7849 [EXIT_REASON_XSAVES] = handle_xsaves,
7850 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7851 [EXIT_REASON_PML_FULL] = handle_pml_full,
64672c95 7852 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
7853};
7854
7855static const int kvm_vmx_max_exit_handlers =
50a3485c 7856 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7857
908a7bdd
JK
7858static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7859 struct vmcs12 *vmcs12)
7860{
7861 unsigned long exit_qualification;
7862 gpa_t bitmap, last_bitmap;
7863 unsigned int port;
7864 int size;
7865 u8 b;
7866
908a7bdd 7867 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7868 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7869
7870 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7871
7872 port = exit_qualification >> 16;
7873 size = (exit_qualification & 7) + 1;
7874
7875 last_bitmap = (gpa_t)-1;
7876 b = -1;
7877
7878 while (size > 0) {
7879 if (port < 0x8000)
7880 bitmap = vmcs12->io_bitmap_a;
7881 else if (port < 0x10000)
7882 bitmap = vmcs12->io_bitmap_b;
7883 else
1d804d07 7884 return true;
908a7bdd
JK
7885 bitmap += (port & 0x7fff) / 8;
7886
7887 if (last_bitmap != bitmap)
54bf36aa 7888 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7889 return true;
908a7bdd 7890 if (b & (1 << (port & 7)))
1d804d07 7891 return true;
908a7bdd
JK
7892
7893 port++;
7894 size--;
7895 last_bitmap = bitmap;
7896 }
7897
1d804d07 7898 return false;
908a7bdd
JK
7899}
7900
644d711a
NHE
7901/*
7902 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7903 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7904 * disinterest in the current event (read or write a specific MSR) by using an
7905 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7906 */
7907static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7908 struct vmcs12 *vmcs12, u32 exit_reason)
7909{
7910 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7911 gpa_t bitmap;
7912
cbd29cb6 7913 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7914 return true;
644d711a
NHE
7915
7916 /*
7917 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7918 * for the four combinations of read/write and low/high MSR numbers.
7919 * First we need to figure out which of the four to use:
7920 */
7921 bitmap = vmcs12->msr_bitmap;
7922 if (exit_reason == EXIT_REASON_MSR_WRITE)
7923 bitmap += 2048;
7924 if (msr_index >= 0xc0000000) {
7925 msr_index -= 0xc0000000;
7926 bitmap += 1024;
7927 }
7928
7929 /* Then read the msr_index'th bit from this bitmap: */
7930 if (msr_index < 1024*8) {
7931 unsigned char b;
54bf36aa 7932 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7933 return true;
644d711a
NHE
7934 return 1 & (b >> (msr_index & 7));
7935 } else
1d804d07 7936 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7937}
7938
7939/*
7940 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7941 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7942 * intercept (via guest_host_mask etc.) the current event.
7943 */
7944static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7945 struct vmcs12 *vmcs12)
7946{
7947 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7948 int cr = exit_qualification & 15;
7949 int reg = (exit_qualification >> 8) & 15;
1e32c079 7950 unsigned long val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7951
7952 switch ((exit_qualification >> 4) & 3) {
7953 case 0: /* mov to cr */
7954 switch (cr) {
7955 case 0:
7956 if (vmcs12->cr0_guest_host_mask &
7957 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7958 return true;
644d711a
NHE
7959 break;
7960 case 3:
7961 if ((vmcs12->cr3_target_count >= 1 &&
7962 vmcs12->cr3_target_value0 == val) ||
7963 (vmcs12->cr3_target_count >= 2 &&
7964 vmcs12->cr3_target_value1 == val) ||
7965 (vmcs12->cr3_target_count >= 3 &&
7966 vmcs12->cr3_target_value2 == val) ||
7967 (vmcs12->cr3_target_count >= 4 &&
7968 vmcs12->cr3_target_value3 == val))
1d804d07 7969 return false;
644d711a 7970 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7971 return true;
644d711a
NHE
7972 break;
7973 case 4:
7974 if (vmcs12->cr4_guest_host_mask &
7975 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7976 return true;
644d711a
NHE
7977 break;
7978 case 8:
7979 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7980 return true;
644d711a
NHE
7981 break;
7982 }
7983 break;
7984 case 2: /* clts */
7985 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7986 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7987 return true;
644d711a
NHE
7988 break;
7989 case 1: /* mov from cr */
7990 switch (cr) {
7991 case 3:
7992 if (vmcs12->cpu_based_vm_exec_control &
7993 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7994 return true;
644d711a
NHE
7995 break;
7996 case 8:
7997 if (vmcs12->cpu_based_vm_exec_control &
7998 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7999 return true;
644d711a
NHE
8000 break;
8001 }
8002 break;
8003 case 3: /* lmsw */
8004 /*
8005 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8006 * cr0. Other attempted changes are ignored, with no exit.
8007 */
8008 if (vmcs12->cr0_guest_host_mask & 0xe &
8009 (val ^ vmcs12->cr0_read_shadow))
1d804d07 8010 return true;
644d711a
NHE
8011 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8012 !(vmcs12->cr0_read_shadow & 0x1) &&
8013 (val & 0x1))
1d804d07 8014 return true;
644d711a
NHE
8015 break;
8016 }
1d804d07 8017 return false;
644d711a
NHE
8018}
8019
8020/*
8021 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8022 * should handle it ourselves in L0 (and then continue L2). Only call this
8023 * when in is_guest_mode (L2).
8024 */
8025static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
8026{
644d711a
NHE
8027 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8028 struct vcpu_vmx *vmx = to_vmx(vcpu);
8029 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 8030 u32 exit_reason = vmx->exit_reason;
644d711a 8031
542060ea
JK
8032 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8033 vmcs_readl(EXIT_QUALIFICATION),
8034 vmx->idt_vectoring_info,
8035 intr_info,
8036 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8037 KVM_ISA_VMX);
8038
644d711a 8039 if (vmx->nested.nested_run_pending)
1d804d07 8040 return false;
644d711a
NHE
8041
8042 if (unlikely(vmx->fail)) {
bd80158a
JK
8043 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8044 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 8045 return true;
644d711a
NHE
8046 }
8047
8048 switch (exit_reason) {
8049 case EXIT_REASON_EXCEPTION_NMI:
ef85b673 8050 if (is_nmi(intr_info))
1d804d07 8051 return false;
644d711a
NHE
8052 else if (is_page_fault(intr_info))
8053 return enable_ept;
e504c909 8054 else if (is_no_device(intr_info) &&
ccf9844e 8055 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 8056 return false;
6f05485d
JK
8057 else if (is_debug(intr_info) &&
8058 vcpu->guest_debug &
8059 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8060 return false;
8061 else if (is_breakpoint(intr_info) &&
8062 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8063 return false;
644d711a
NHE
8064 return vmcs12->exception_bitmap &
8065 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8066 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 8067 return false;
644d711a 8068 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 8069 return true;
644d711a 8070 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 8071 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 8072 case EXIT_REASON_NMI_WINDOW:
3b656cf7 8073 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 8074 case EXIT_REASON_TASK_SWITCH:
1d804d07 8075 return true;
644d711a 8076 case EXIT_REASON_CPUID:
1d804d07 8077 return true;
644d711a
NHE
8078 case EXIT_REASON_HLT:
8079 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8080 case EXIT_REASON_INVD:
1d804d07 8081 return true;
644d711a
NHE
8082 case EXIT_REASON_INVLPG:
8083 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8084 case EXIT_REASON_RDPMC:
8085 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
a5f46457
PB
8086 case EXIT_REASON_RDRAND:
8087 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND);
8088 case EXIT_REASON_RDSEED:
8089 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED);
b3a2a907 8090 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
8091 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8092 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8093 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8094 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8095 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8096 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 8097 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
8098 /*
8099 * VMX instructions trap unconditionally. This allows L1 to
8100 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8101 */
1d804d07 8102 return true;
644d711a
NHE
8103 case EXIT_REASON_CR_ACCESS:
8104 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8105 case EXIT_REASON_DR_ACCESS:
8106 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8107 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 8108 return nested_vmx_exit_handled_io(vcpu, vmcs12);
1b07304c
PB
8109 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8110 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
644d711a
NHE
8111 case EXIT_REASON_MSR_READ:
8112 case EXIT_REASON_MSR_WRITE:
8113 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8114 case EXIT_REASON_INVALID_STATE:
1d804d07 8115 return true;
644d711a
NHE
8116 case EXIT_REASON_MWAIT_INSTRUCTION:
8117 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
8118 case EXIT_REASON_MONITOR_TRAP_FLAG:
8119 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
8120 case EXIT_REASON_MONITOR_INSTRUCTION:
8121 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8122 case EXIT_REASON_PAUSE_INSTRUCTION:
8123 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8124 nested_cpu_has2(vmcs12,
8125 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8126 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8127 return false;
644d711a 8128 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8129 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8130 case EXIT_REASON_APIC_ACCESS:
8131 return nested_cpu_has2(vmcs12,
8132 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8133 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8134 case EXIT_REASON_EOI_INDUCED:
8135 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8136 return true;
644d711a 8137 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8138 /*
8139 * L0 always deals with the EPT violation. If nested EPT is
8140 * used, and the nested mmu code discovers that the address is
8141 * missing in the guest EPT table (EPT12), the EPT violation
8142 * will be injected with nested_ept_inject_page_fault()
8143 */
1d804d07 8144 return false;
644d711a 8145 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8146 /*
8147 * L2 never uses directly L1's EPT, but rather L0's own EPT
8148 * table (shadow on EPT) or a merged EPT table that L0 built
8149 * (EPT on EPT). So any problems with the structure of the
8150 * table is L0's fault.
8151 */
1d804d07 8152 return false;
644d711a
NHE
8153 case EXIT_REASON_WBINVD:
8154 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8155 case EXIT_REASON_XSETBV:
1d804d07 8156 return true;
81dc01f7
WL
8157 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8158 /*
8159 * This should never happen, since it is not possible to
8160 * set XSS to a non-zero value---neither in L1 nor in L2.
8161 * If if it were, XSS would have to be checked against
8162 * the XSS exit bitmap in vmcs12.
8163 */
8164 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
55123e3c
WL
8165 case EXIT_REASON_PREEMPTION_TIMER:
8166 return false;
644d711a 8167 default:
1d804d07 8168 return true;
644d711a
NHE
8169 }
8170}
8171
586f9607
AK
8172static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8173{
8174 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8175 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8176}
8177
a3eaa864 8178static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8179{
a3eaa864
KH
8180 if (vmx->pml_pg) {
8181 __free_page(vmx->pml_pg);
8182 vmx->pml_pg = NULL;
8183 }
843e4330
KH
8184}
8185
54bf36aa 8186static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8187{
54bf36aa 8188 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8189 u64 *pml_buf;
8190 u16 pml_idx;
8191
8192 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8193
8194 /* Do nothing if PML buffer is empty */
8195 if (pml_idx == (PML_ENTITY_NUM - 1))
8196 return;
8197
8198 /* PML index always points to next available PML buffer entity */
8199 if (pml_idx >= PML_ENTITY_NUM)
8200 pml_idx = 0;
8201 else
8202 pml_idx++;
8203
8204 pml_buf = page_address(vmx->pml_pg);
8205 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8206 u64 gpa;
8207
8208 gpa = pml_buf[pml_idx];
8209 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8210 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8211 }
8212
8213 /* reset PML index */
8214 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8215}
8216
8217/*
8218 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8219 * Called before reporting dirty_bitmap to userspace.
8220 */
8221static void kvm_flush_pml_buffers(struct kvm *kvm)
8222{
8223 int i;
8224 struct kvm_vcpu *vcpu;
8225 /*
8226 * We only need to kick vcpu out of guest mode here, as PML buffer
8227 * is flushed at beginning of all VMEXITs, and it's obvious that only
8228 * vcpus running in guest are possible to have unflushed GPAs in PML
8229 * buffer.
8230 */
8231 kvm_for_each_vcpu(i, vcpu, kvm)
8232 kvm_vcpu_kick(vcpu);
8233}
8234
4eb64dce
PB
8235static void vmx_dump_sel(char *name, uint32_t sel)
8236{
8237 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
96794e4e 8238 name, vmcs_read16(sel),
4eb64dce
PB
8239 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8240 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8241 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8242}
8243
8244static void vmx_dump_dtsel(char *name, uint32_t limit)
8245{
8246 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8247 name, vmcs_read32(limit),
8248 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8249}
8250
8251static void dump_vmcs(void)
8252{
8253 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8254 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8255 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8256 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8257 u32 secondary_exec_control = 0;
8258 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8259 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8260 int i, n;
8261
8262 if (cpu_has_secondary_exec_ctrls())
8263 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8264
8265 pr_err("*** Guest State ***\n");
8266 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8267 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8268 vmcs_readl(CR0_GUEST_HOST_MASK));
8269 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8270 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8271 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8272 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8273 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8274 {
845c5b40
PB
8275 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8276 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8277 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8278 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8279 }
8280 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8281 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8282 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8283 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8284 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8285 vmcs_readl(GUEST_SYSENTER_ESP),
8286 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8287 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8288 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8289 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8290 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8291 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8292 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8293 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8294 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8295 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8296 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8297 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8298 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8299 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8300 efer, vmcs_read64(GUEST_IA32_PAT));
8301 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8302 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8303 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8304 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8305 pr_err("PerfGlobCtl = 0x%016llx\n",
8306 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8307 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8308 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8309 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8310 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8311 vmcs_read32(GUEST_ACTIVITY_STATE));
8312 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8313 pr_err("InterruptStatus = %04x\n",
8314 vmcs_read16(GUEST_INTR_STATUS));
8315
8316 pr_err("*** Host State ***\n");
8317 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8318 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8319 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8320 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8321 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8322 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8323 vmcs_read16(HOST_TR_SELECTOR));
8324 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8325 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8326 vmcs_readl(HOST_TR_BASE));
8327 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8328 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8329 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8330 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8331 vmcs_readl(HOST_CR4));
8332 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8333 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8334 vmcs_read32(HOST_IA32_SYSENTER_CS),
8335 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8336 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8337 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8338 vmcs_read64(HOST_IA32_EFER),
8339 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8340 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8341 pr_err("PerfGlobCtl = 0x%016llx\n",
8342 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8343
8344 pr_err("*** Control State ***\n");
8345 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8346 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8347 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8348 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8349 vmcs_read32(EXCEPTION_BITMAP),
8350 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8351 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8352 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8353 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8354 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8355 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8356 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8357 vmcs_read32(VM_EXIT_INTR_INFO),
8358 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8359 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8360 pr_err(" reason=%08x qualification=%016lx\n",
8361 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8362 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8363 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8364 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8365 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8366 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8367 pr_err("TSC Multiplier = 0x%016llx\n",
8368 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8369 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8370 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8371 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8372 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8373 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8374 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8375 n = vmcs_read32(CR3_TARGET_COUNT);
8376 for (i = 0; i + 1 < n; i += 4)
8377 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8378 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8379 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8380 if (i < n)
8381 pr_err("CR3 target%u=%016lx\n",
8382 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8383 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8384 pr_err("PLE Gap=%08x Window=%08x\n",
8385 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8386 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8387 pr_err("Virtual processor ID = 0x%04x\n",
8388 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8389}
8390
6aa8b732
AK
8391/*
8392 * The guest has exited. See if we can fix it or if we need userspace
8393 * assistance.
8394 */
851ba692 8395static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8396{
29bd8a78 8397 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8398 u32 exit_reason = vmx->exit_reason;
1155f76a 8399 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8400
8b89fe1f 8401 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
db1c056c 8402 vcpu->arch.gpa_available = false;
8b89fe1f 8403
843e4330
KH
8404 /*
8405 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8406 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8407 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8408 * mode as if vcpus is in root mode, the PML buffer must has been
8409 * flushed already.
8410 */
8411 if (enable_pml)
54bf36aa 8412 vmx_flush_pml_buffer(vcpu);
843e4330 8413
80ced186 8414 /* If guest state is invalid, start emulating */
14168786 8415 if (vmx->emulation_required)
80ced186 8416 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8417
644d711a 8418 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8419 nested_vmx_vmexit(vcpu, exit_reason,
8420 vmcs_read32(VM_EXIT_INTR_INFO),
8421 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8422 return 1;
8423 }
8424
5120702e 8425 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8426 dump_vmcs();
5120702e
MG
8427 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8428 vcpu->run->fail_entry.hardware_entry_failure_reason
8429 = exit_reason;
8430 return 0;
8431 }
8432
29bd8a78 8433 if (unlikely(vmx->fail)) {
851ba692
AK
8434 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8435 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8436 = vmcs_read32(VM_INSTRUCTION_ERROR);
8437 return 0;
8438 }
6aa8b732 8439
b9bf6882
XG
8440 /*
8441 * Note:
8442 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8443 * delivery event since it indicates guest is accessing MMIO.
8444 * The vm-exit can be triggered again after return to guest that
8445 * will cause infinite loop.
8446 */
d77c26fc 8447 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8448 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8449 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b244c9fc 8450 exit_reason != EXIT_REASON_PML_FULL &&
b9bf6882
XG
8451 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8452 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8453 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8454 vcpu->run->internal.ndata = 2;
8455 vcpu->run->internal.data[0] = vectoring_info;
8456 vcpu->run->internal.data[1] = exit_reason;
8457 return 0;
8458 }
3b86cd99 8459
6aa8b732
AK
8460 if (exit_reason < kvm_vmx_max_exit_handlers
8461 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8462 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8463 else {
6c6c5e03
RK
8464 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8465 exit_reason);
2bc19dc3
MT
8466 kvm_queue_exception(vcpu, UD_VECTOR);
8467 return 1;
6aa8b732 8468 }
6aa8b732
AK
8469}
8470
95ba8273 8471static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8472{
a7c0b07d
WL
8473 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8474
8475 if (is_guest_mode(vcpu) &&
8476 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8477 return;
8478
95ba8273 8479 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8480 vmcs_write32(TPR_THRESHOLD, 0);
8481 return;
8482 }
8483
95ba8273 8484 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8485}
8486
8d14695f
YZ
8487static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8488{
8489 u32 sec_exec_control;
8490
dccbfcf5
RK
8491 /* Postpone execution until vmcs01 is the current VMCS. */
8492 if (is_guest_mode(vcpu)) {
8493 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8494 return;
8495 }
8496
f6e90f9e 8497 if (!cpu_has_vmx_virtualize_x2apic_mode())
8d14695f
YZ
8498 return;
8499
35754c98 8500 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8501 return;
8502
8503 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8504
8505 if (set) {
8506 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8507 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8508 } else {
8509 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8510 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
fb6c8198 8511 vmx_flush_tlb_ept_only(vcpu);
8d14695f
YZ
8512 }
8513 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8514
8515 vmx_set_msr_bitmap(vcpu);
8516}
8517
38b99173
TC
8518static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8519{
8520 struct vcpu_vmx *vmx = to_vmx(vcpu);
8521
8522 /*
8523 * Currently we do not handle the nested case where L2 has an
8524 * APIC access page of its own; that page is still pinned.
8525 * Hence, we skip the case where the VCPU is in guest mode _and_
8526 * L1 prepared an APIC access page for L2.
8527 *
8528 * For the case where L1 and L2 share the same APIC access page
8529 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8530 * in the vmcs12), this function will only update either the vmcs01
8531 * or the vmcs02. If the former, the vmcs02 will be updated by
8532 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8533 * the next L2->L1 exit.
8534 */
8535 if (!is_guest_mode(vcpu) ||
4f2777bc 8536 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
fb6c8198 8537 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
38b99173 8538 vmcs_write64(APIC_ACCESS_ADDR, hpa);
fb6c8198
JM
8539 vmx_flush_tlb_ept_only(vcpu);
8540 }
38b99173
TC
8541}
8542
67c9dddc 8543static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8544{
8545 u16 status;
8546 u8 old;
8547
67c9dddc
PB
8548 if (max_isr == -1)
8549 max_isr = 0;
c7c9c56c
YZ
8550
8551 status = vmcs_read16(GUEST_INTR_STATUS);
8552 old = status >> 8;
67c9dddc 8553 if (max_isr != old) {
c7c9c56c 8554 status &= 0xff;
67c9dddc 8555 status |= max_isr << 8;
c7c9c56c
YZ
8556 vmcs_write16(GUEST_INTR_STATUS, status);
8557 }
8558}
8559
8560static void vmx_set_rvi(int vector)
8561{
8562 u16 status;
8563 u8 old;
8564
4114c27d
WW
8565 if (vector == -1)
8566 vector = 0;
8567
c7c9c56c
YZ
8568 status = vmcs_read16(GUEST_INTR_STATUS);
8569 old = (u8)status & 0xff;
8570 if ((u8)vector != old) {
8571 status &= ~0xff;
8572 status |= (u8)vector;
8573 vmcs_write16(GUEST_INTR_STATUS, status);
8574 }
8575}
8576
8577static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8578{
4114c27d
WW
8579 if (!is_guest_mode(vcpu)) {
8580 vmx_set_rvi(max_irr);
8581 return;
8582 }
8583
c7c9c56c
YZ
8584 if (max_irr == -1)
8585 return;
8586
963fee16 8587 /*
4114c27d
WW
8588 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8589 * handles it.
963fee16 8590 */
4114c27d 8591 if (nested_exit_on_intr(vcpu))
963fee16
WL
8592 return;
8593
963fee16 8594 /*
4114c27d 8595 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8596 * is run without virtual interrupt delivery.
8597 */
8598 if (!kvm_event_needs_reinjection(vcpu) &&
8599 vmx_interrupt_allowed(vcpu)) {
8600 kvm_queue_interrupt(vcpu, max_irr, false);
8601 vmx_inject_irq(vcpu);
8602 }
c7c9c56c
YZ
8603}
8604
76dfafd5 8605static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
810e6def
PB
8606{
8607 struct vcpu_vmx *vmx = to_vmx(vcpu);
76dfafd5 8608 int max_irr;
810e6def 8609
76dfafd5
PB
8610 WARN_ON(!vcpu->arch.apicv_active);
8611 if (pi_test_on(&vmx->pi_desc)) {
8612 pi_clear_on(&vmx->pi_desc);
8613 /*
8614 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8615 * But on x86 this is just a compiler barrier anyway.
8616 */
8617 smp_mb__after_atomic();
8618 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8619 } else {
8620 max_irr = kvm_lapic_find_highest_irr(vcpu);
8621 }
8622 vmx_hwapic_irr_update(vcpu, max_irr);
8623 return max_irr;
810e6def
PB
8624}
8625
6308630b 8626static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8627{
d62caabb 8628 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8629 return;
8630
c7c9c56c
YZ
8631 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8632 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8633 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8634 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8635}
8636
967235d3
PB
8637static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8638{
8639 struct vcpu_vmx *vmx = to_vmx(vcpu);
8640
8641 pi_clear_on(&vmx->pi_desc);
8642 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8643}
8644
51aa01d1 8645static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8646{
00eba012
AK
8647 u32 exit_intr_info;
8648
8649 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8650 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8651 return;
8652
c5ca8e57 8653 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
00eba012 8654 exit_intr_info = vmx->exit_intr_info;
a0861c02
AK
8655
8656 /* Handle machine checks before interrupts are enabled */
00eba012 8657 if (is_machine_check(exit_intr_info))
a0861c02
AK
8658 kvm_machine_check();
8659
20f65983 8660 /* We need to handle NMIs before interrupts are enabled */
ef85b673 8661 if (is_nmi(exit_intr_info)) {
ff9d07a0 8662 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8663 asm("int $2");
ff9d07a0
ZY
8664 kvm_after_handle_nmi(&vmx->vcpu);
8665 }
51aa01d1 8666}
20f65983 8667
a547c6db
YZ
8668static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8669{
8670 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
3f62de5f 8671 register void *__sp asm(_ASM_SP);
a547c6db 8672
a547c6db
YZ
8673 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8674 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8675 unsigned int vector;
8676 unsigned long entry;
8677 gate_desc *desc;
8678 struct vcpu_vmx *vmx = to_vmx(vcpu);
8679#ifdef CONFIG_X86_64
8680 unsigned long tmp;
8681#endif
8682
8683 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8684 desc = (gate_desc *)vmx->host_idt_base + vector;
8685 entry = gate_offset(*desc);
8686 asm volatile(
8687#ifdef CONFIG_X86_64
8688 "mov %%" _ASM_SP ", %[sp]\n\t"
8689 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8690 "push $%c[ss]\n\t"
8691 "push %[sp]\n\t"
8692#endif
8693 "pushf\n\t"
a547c6db
YZ
8694 __ASM_SIZE(push) " $%c[cs]\n\t"
8695 "call *%[entry]\n\t"
8696 :
8697#ifdef CONFIG_X86_64
3f62de5f 8698 [sp]"=&r"(tmp),
a547c6db 8699#endif
3f62de5f 8700 "+r"(__sp)
a547c6db
YZ
8701 :
8702 [entry]"r"(entry),
8703 [ss]"i"(__KERNEL_DS),
8704 [cs]"i"(__KERNEL_CS)
8705 );
f2485b3e 8706 }
a547c6db
YZ
8707}
8708
6d396b55
PB
8709static bool vmx_has_high_real_mode_segbase(void)
8710{
8711 return enable_unrestricted_guest || emulate_invalid_guest_state;
8712}
8713
da8999d3
LJ
8714static bool vmx_mpx_supported(void)
8715{
8716 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8717 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8718}
8719
55412b2e
WL
8720static bool vmx_xsaves_supported(void)
8721{
8722 return vmcs_config.cpu_based_2nd_exec_ctrl &
8723 SECONDARY_EXEC_XSAVES;
8724}
8725
51aa01d1
AK
8726static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8727{
c5ca8e57 8728 u32 exit_intr_info;
51aa01d1
AK
8729 bool unblock_nmi;
8730 u8 vector;
8731 bool idtv_info_valid;
8732
8733 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8734
2c82878b
PB
8735 if (vmx->nmi_known_unmasked)
8736 return;
8737 /*
8738 * Can't use vmx->exit_intr_info since we're not sure what
8739 * the exit reason is.
8740 */
8741 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8742 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8743 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8744 /*
8745 * SDM 3: 27.7.1.2 (September 2008)
8746 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8747 * a guest IRET fault.
8748 * SDM 3: 23.2.2 (September 2008)
8749 * Bit 12 is undefined in any of the following cases:
8750 * If the VM exit sets the valid bit in the IDT-vectoring
8751 * information field.
8752 * If the VM exit is due to a double fault.
8753 */
8754 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8755 vector != DF_VECTOR && !idtv_info_valid)
8756 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8757 GUEST_INTR_STATE_NMI);
8758 else
8759 vmx->nmi_known_unmasked =
8760 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8761 & GUEST_INTR_STATE_NMI);
51aa01d1
AK
8762}
8763
3ab66e8a 8764static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8765 u32 idt_vectoring_info,
8766 int instr_len_field,
8767 int error_code_field)
51aa01d1 8768{
51aa01d1
AK
8769 u8 vector;
8770 int type;
8771 bool idtv_info_valid;
8772
8773 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8774
3ab66e8a
JK
8775 vcpu->arch.nmi_injected = false;
8776 kvm_clear_exception_queue(vcpu);
8777 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8778
8779 if (!idtv_info_valid)
8780 return;
8781
3ab66e8a 8782 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8783
668f612f
AK
8784 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8785 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8786
64a7ec06 8787 switch (type) {
37b96e98 8788 case INTR_TYPE_NMI_INTR:
3ab66e8a 8789 vcpu->arch.nmi_injected = true;
668f612f 8790 /*
7b4a25cb 8791 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8792 * Clear bit "block by NMI" before VM entry if a NMI
8793 * delivery faulted.
668f612f 8794 */
3ab66e8a 8795 vmx_set_nmi_mask(vcpu, false);
37b96e98 8796 break;
37b96e98 8797 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8798 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8799 /* fall through */
8800 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8801 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8802 u32 err = vmcs_read32(error_code_field);
851eb667 8803 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8804 } else
851eb667 8805 kvm_requeue_exception(vcpu, vector);
37b96e98 8806 break;
66fd3f7f 8807 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8808 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8809 /* fall through */
37b96e98 8810 case INTR_TYPE_EXT_INTR:
3ab66e8a 8811 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8812 break;
8813 default:
8814 break;
f7d9238f 8815 }
cf393f75
AK
8816}
8817
83422e17
AK
8818static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8819{
3ab66e8a 8820 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8821 VM_EXIT_INSTRUCTION_LEN,
8822 IDT_VECTORING_ERROR_CODE);
8823}
8824
b463a6f7
AK
8825static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8826{
3ab66e8a 8827 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8828 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8829 VM_ENTRY_INSTRUCTION_LEN,
8830 VM_ENTRY_EXCEPTION_ERROR_CODE);
8831
8832 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8833}
8834
d7cd9796
GN
8835static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8836{
8837 int i, nr_msrs;
8838 struct perf_guest_switch_msr *msrs;
8839
8840 msrs = perf_guest_get_msrs(&nr_msrs);
8841
8842 if (!msrs)
8843 return;
8844
8845 for (i = 0; i < nr_msrs; i++)
8846 if (msrs[i].host == msrs[i].guest)
8847 clear_atomic_switch_msr(vmx, msrs[i].msr);
8848 else
8849 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8850 msrs[i].host);
8851}
8852
33365e7a 8853static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
64672c95
YJ
8854{
8855 struct vcpu_vmx *vmx = to_vmx(vcpu);
8856 u64 tscl;
8857 u32 delta_tsc;
8858
8859 if (vmx->hv_deadline_tsc == -1)
8860 return;
8861
8862 tscl = rdtsc();
8863 if (vmx->hv_deadline_tsc > tscl)
8864 /* sure to be 32 bit only because checked on set_hv_timer */
8865 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8866 cpu_preemption_timer_multi);
8867 else
8868 delta_tsc = 0;
8869
8870 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8871}
8872
a3b5ba49 8873static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8874{
a2fa3e9f 8875 struct vcpu_vmx *vmx = to_vmx(vcpu);
d974baa3 8876 unsigned long debugctlmsr, cr4;
104f226b 8877
104f226b
AK
8878 /* Don't enter VMX if guest state is invalid, let the exit handler
8879 start emulation until we arrive back to a valid state */
14168786 8880 if (vmx->emulation_required)
104f226b
AK
8881 return;
8882
a7653ecd
RK
8883 if (vmx->ple_window_dirty) {
8884 vmx->ple_window_dirty = false;
8885 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8886 }
8887
012f83cb
AG
8888 if (vmx->nested.sync_shadow_vmcs) {
8889 copy_vmcs12_to_shadow(vmx);
8890 vmx->nested.sync_shadow_vmcs = false;
8891 }
8892
104f226b
AK
8893 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8894 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8895 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8896 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8897
1e02ce4c 8898 cr4 = cr4_read_shadow();
d974baa3
AL
8899 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8900 vmcs_writel(HOST_CR4, cr4);
8901 vmx->host_state.vmcs_host_cr4 = cr4;
8902 }
8903
104f226b
AK
8904 /* When single-stepping over STI and MOV SS, we must clear the
8905 * corresponding interruptibility bits in the guest state. Otherwise
8906 * vmentry fails as it then expects bit 14 (BS) in pending debug
8907 * exceptions being set, but that's not correct for the guest debugging
8908 * case. */
8909 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8910 vmx_set_interrupt_shadow(vcpu, 0);
8911
1be0e61c
XG
8912 if (vmx->guest_pkru_valid)
8913 __write_pkru(vmx->guest_pkru);
8914
d7cd9796 8915 atomic_switch_perf_msrs(vmx);
2a7921b7 8916 debugctlmsr = get_debugctlmsr();
d7cd9796 8917
64672c95
YJ
8918 vmx_arm_hv_timer(vcpu);
8919
d462b819 8920 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8921 asm(
6aa8b732 8922 /* Store host registers */
b188c81f
AK
8923 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8924 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8925 "push %%" _ASM_CX " \n\t"
8926 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8927 "je 1f \n\t"
b188c81f 8928 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8929 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8930 "1: \n\t"
d3edefc0 8931 /* Reload cr2 if changed */
b188c81f
AK
8932 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8933 "mov %%cr2, %%" _ASM_DX " \n\t"
8934 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8935 "je 2f \n\t"
b188c81f 8936 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8937 "2: \n\t"
6aa8b732 8938 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8939 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8940 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8941 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8942 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8943 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8944 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8945 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8946 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8947#ifdef CONFIG_X86_64
e08aa78a
AK
8948 "mov %c[r8](%0), %%r8 \n\t"
8949 "mov %c[r9](%0), %%r9 \n\t"
8950 "mov %c[r10](%0), %%r10 \n\t"
8951 "mov %c[r11](%0), %%r11 \n\t"
8952 "mov %c[r12](%0), %%r12 \n\t"
8953 "mov %c[r13](%0), %%r13 \n\t"
8954 "mov %c[r14](%0), %%r14 \n\t"
8955 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8956#endif
b188c81f 8957 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8958
6aa8b732 8959 /* Enter guest mode */
83287ea4 8960 "jne 1f \n\t"
4ecac3fd 8961 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8962 "jmp 2f \n\t"
8963 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8964 "2: "
6aa8b732 8965 /* Save guest registers, load host registers, keep flags */
b188c81f 8966 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8967 "pop %0 \n\t"
b188c81f
AK
8968 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8969 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8970 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8971 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8972 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8973 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8974 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8975#ifdef CONFIG_X86_64
e08aa78a
AK
8976 "mov %%r8, %c[r8](%0) \n\t"
8977 "mov %%r9, %c[r9](%0) \n\t"
8978 "mov %%r10, %c[r10](%0) \n\t"
8979 "mov %%r11, %c[r11](%0) \n\t"
8980 "mov %%r12, %c[r12](%0) \n\t"
8981 "mov %%r13, %c[r13](%0) \n\t"
8982 "mov %%r14, %c[r14](%0) \n\t"
8983 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8984#endif
b188c81f
AK
8985 "mov %%cr2, %%" _ASM_AX " \n\t"
8986 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 8987
b188c81f 8988 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 8989 "setbe %c[fail](%0) \n\t"
83287ea4
AK
8990 ".pushsection .rodata \n\t"
8991 ".global vmx_return \n\t"
8992 "vmx_return: " _ASM_PTR " 2b \n\t"
8993 ".popsection"
e08aa78a 8994 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 8995 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 8996 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 8997 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
8998 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
8999 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9000 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9001 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9002 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9003 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9004 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 9005#ifdef CONFIG_X86_64
ad312c7c
ZX
9006 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9007 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9008 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9009 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9010 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9011 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9012 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9013 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 9014#endif
40712fae
AK
9015 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9016 [wordsize]"i"(sizeof(ulong))
c2036300
LV
9017 : "cc", "memory"
9018#ifdef CONFIG_X86_64
b188c81f 9019 , "rax", "rbx", "rdi", "rsi"
c2036300 9020 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
9021#else
9022 , "eax", "ebx", "edi", "esi"
c2036300
LV
9023#endif
9024 );
6aa8b732 9025
2a7921b7
GN
9026 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9027 if (debugctlmsr)
9028 update_debugctlmsr(debugctlmsr);
9029
aa67f609
AK
9030#ifndef CONFIG_X86_64
9031 /*
9032 * The sysexit path does not restore ds/es, so we must set them to
9033 * a reasonable value ourselves.
9034 *
9035 * We can't defer this to vmx_load_host_state() since that function
9036 * may be executed in interrupt context, which saves and restore segments
9037 * around it, nullifying its effect.
9038 */
9039 loadsegment(ds, __USER_DS);
9040 loadsegment(es, __USER_DS);
9041#endif
9042
6de4f3ad 9043 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 9044 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 9045 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 9046 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 9047 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
9048 vcpu->arch.regs_dirty = 0;
9049
1155f76a
AK
9050 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9051
d462b819 9052 vmx->loaded_vmcs->launched = 1;
1b6269db 9053
51aa01d1 9054 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 9055
1be0e61c
XG
9056 /*
9057 * eager fpu is enabled if PKEY is supported and CR4 is switched
9058 * back on host, so it is safe to read guest PKRU from current
9059 * XSAVE.
9060 */
9061 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9062 vmx->guest_pkru = __read_pkru();
9063 if (vmx->guest_pkru != vmx->host_pkru) {
9064 vmx->guest_pkru_valid = true;
9065 __write_pkru(vmx->host_pkru);
9066 } else
9067 vmx->guest_pkru_valid = false;
9068 }
9069
e0b890d3
GN
9070 /*
9071 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9072 * we did not inject a still-pending event to L1 now because of
9073 * nested_run_pending, we need to re-enable this bit.
9074 */
9075 if (vmx->nested.nested_run_pending)
9076 kvm_make_request(KVM_REQ_EVENT, vcpu);
9077
9078 vmx->nested.nested_run_pending = 0;
9079
51aa01d1
AK
9080 vmx_complete_atomic_exit(vmx);
9081 vmx_recover_nmi_blocking(vmx);
cf393f75 9082 vmx_complete_interrupts(vmx);
6aa8b732
AK
9083}
9084
1279a6b1 9085static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
4fa7734c
PB
9086{
9087 struct vcpu_vmx *vmx = to_vmx(vcpu);
9088 int cpu;
9089
1279a6b1 9090 if (vmx->loaded_vmcs == vmcs)
4fa7734c
PB
9091 return;
9092
9093 cpu = get_cpu();
1279a6b1 9094 vmx->loaded_vmcs = vmcs;
4fa7734c
PB
9095 vmx_vcpu_put(vcpu);
9096 vmx_vcpu_load(vcpu, cpu);
9097 vcpu->cpu = cpu;
9098 put_cpu();
9099}
9100
2f1fe811
JM
9101/*
9102 * Ensure that the current vmcs of the logical processor is the
9103 * vmcs01 of the vcpu before calling free_nested().
9104 */
9105static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9106{
9107 struct vcpu_vmx *vmx = to_vmx(vcpu);
9108 int r;
9109
9110 r = vcpu_load(vcpu);
9111 BUG_ON(r);
1279a6b1 9112 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
2f1fe811
JM
9113 free_nested(vmx);
9114 vcpu_put(vcpu);
9115}
9116
6aa8b732
AK
9117static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9118{
fb3f0f51
RR
9119 struct vcpu_vmx *vmx = to_vmx(vcpu);
9120
843e4330 9121 if (enable_pml)
a3eaa864 9122 vmx_destroy_pml_buffer(vmx);
991e7a0e 9123 free_vpid(vmx->vpid);
4fa7734c 9124 leave_guest_mode(vcpu);
2f1fe811 9125 vmx_free_vcpu_nested(vcpu);
4fa7734c 9126 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9127 kfree(vmx->guest_msrs);
9128 kvm_vcpu_uninit(vcpu);
a4770347 9129 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9130}
9131
fb3f0f51 9132static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9133{
fb3f0f51 9134 int err;
c16f862d 9135 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9136 int cpu;
6aa8b732 9137
a2fa3e9f 9138 if (!vmx)
fb3f0f51
RR
9139 return ERR_PTR(-ENOMEM);
9140
991e7a0e 9141 vmx->vpid = allocate_vpid();
2384d2b3 9142
fb3f0f51
RR
9143 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9144 if (err)
9145 goto free_vcpu;
965b58a5 9146
4e59516a
PF
9147 err = -ENOMEM;
9148
9149 /*
9150 * If PML is turned on, failure on enabling PML just results in failure
9151 * of creating the vcpu, therefore we can simplify PML logic (by
9152 * avoiding dealing with cases, such as enabling PML partially on vcpus
9153 * for the guest, etc.
9154 */
9155 if (enable_pml) {
9156 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9157 if (!vmx->pml_pg)
9158 goto uninit_vcpu;
9159 }
9160
a2fa3e9f 9161 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9162 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9163 > PAGE_SIZE);
0123be42 9164
4e59516a
PF
9165 if (!vmx->guest_msrs)
9166 goto free_pml;
965b58a5 9167
d462b819
NHE
9168 vmx->loaded_vmcs = &vmx->vmcs01;
9169 vmx->loaded_vmcs->vmcs = alloc_vmcs();
355f4fb1 9170 vmx->loaded_vmcs->shadow_vmcs = NULL;
d462b819 9171 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9172 goto free_msrs;
d462b819
NHE
9173 if (!vmm_exclusive)
9174 kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id())));
9175 loaded_vmcs_init(vmx->loaded_vmcs);
9176 if (!vmm_exclusive)
9177 kvm_cpu_vmxoff();
a2fa3e9f 9178
15ad7146
AK
9179 cpu = get_cpu();
9180 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9181 vmx->vcpu.cpu = cpu;
8b9cf98c 9182 err = vmx_vcpu_setup(vmx);
fb3f0f51 9183 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9184 put_cpu();
fb3f0f51
RR
9185 if (err)
9186 goto free_vmcs;
35754c98 9187 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9188 err = alloc_apic_access_page(kvm);
9189 if (err)
5e4a0b3c 9190 goto free_vmcs;
a63cb560 9191 }
fb3f0f51 9192
b927a3ce
SY
9193 if (enable_ept) {
9194 if (!kvm->arch.ept_identity_map_addr)
9195 kvm->arch.ept_identity_map_addr =
9196 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
9197 err = init_rmode_identity_map(kvm);
9198 if (err)
93ea5388 9199 goto free_vmcs;
b927a3ce 9200 }
b7ebfb05 9201
5c614b35 9202 if (nested) {
b9c237bb 9203 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9204 vmx->nested.vpid02 = allocate_vpid();
9205 }
b9c237bb 9206
705699a1 9207 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
9208 vmx->nested.current_vmptr = -1ull;
9209 vmx->nested.current_vmcs12 = NULL;
9210
37e4c997
HZ
9211 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9212
fb3f0f51
RR
9213 return &vmx->vcpu;
9214
9215free_vmcs:
5c614b35 9216 free_vpid(vmx->nested.vpid02);
5f3fbc34 9217 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9218free_msrs:
fb3f0f51 9219 kfree(vmx->guest_msrs);
4e59516a
PF
9220free_pml:
9221 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
9222uninit_vcpu:
9223 kvm_vcpu_uninit(&vmx->vcpu);
9224free_vcpu:
991e7a0e 9225 free_vpid(vmx->vpid);
a4770347 9226 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9227 return ERR_PTR(err);
6aa8b732
AK
9228}
9229
002c7f7c
YS
9230static void __init vmx_check_processor_compat(void *rtn)
9231{
9232 struct vmcs_config vmcs_conf;
9233
9234 *(int *)rtn = 0;
9235 if (setup_vmcs_config(&vmcs_conf) < 0)
9236 *(int *)rtn = -EIO;
9237 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9238 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9239 smp_processor_id());
9240 *(int *)rtn = -EIO;
9241 }
9242}
9243
67253af5
SY
9244static int get_ept_level(void)
9245{
9246 return VMX_EPT_DEFAULT_GAW + 1;
9247}
9248
4b12f0de 9249static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9250{
b18d5431
XG
9251 u8 cache;
9252 u64 ipat = 0;
4b12f0de 9253
522c68c4 9254 /* For VT-d and EPT combination
606decd6 9255 * 1. MMIO: always map as UC
522c68c4
SY
9256 * 2. EPT with VT-d:
9257 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9258 * result, try to trust guest.
522c68c4
SY
9259 * b. VT-d with snooping control feature: snooping control feature of
9260 * VT-d engine can guarantee the cache correctness. Just set it
9261 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9262 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9263 * consistent with host MTRR
9264 */
606decd6
PB
9265 if (is_mmio) {
9266 cache = MTRR_TYPE_UNCACHABLE;
9267 goto exit;
9268 }
9269
9270 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9271 ipat = VMX_EPT_IPAT_BIT;
9272 cache = MTRR_TYPE_WRBACK;
9273 goto exit;
9274 }
9275
9276 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9277 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9278 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9279 cache = MTRR_TYPE_WRBACK;
9280 else
9281 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9282 goto exit;
9283 }
9284
ff53604b 9285 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9286
9287exit:
9288 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9289}
9290
17cc3935 9291static int vmx_get_lpage_level(void)
344f414f 9292{
878403b7
SY
9293 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9294 return PT_DIRECTORY_LEVEL;
9295 else
9296 /* For shadow and EPT supported 1GB page */
9297 return PT_PDPE_LEVEL;
344f414f
JR
9298}
9299
feda805f
XG
9300static void vmcs_set_secondary_exec_control(u32 new_ctl)
9301{
9302 /*
9303 * These bits in the secondary execution controls field
9304 * are dynamic, the others are mostly based on the hypervisor
9305 * architecture and the guest's CPUID. Do not touch the
9306 * dynamic bits.
9307 */
9308 u32 mask =
9309 SECONDARY_EXEC_SHADOW_VMCS |
9310 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9311 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9312
9313 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9314
9315 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9316 (new_ctl & ~mask) | (cur_ctl & mask));
9317}
9318
8322ebbb
DM
9319/*
9320 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9321 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9322 */
9323static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9324{
9325 struct vcpu_vmx *vmx = to_vmx(vcpu);
9326 struct kvm_cpuid_entry2 *entry;
9327
9328 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9329 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9330
9331#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9332 if (entry && (entry->_reg & (_cpuid_mask))) \
9333 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9334} while (0)
9335
9336 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9337 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9338 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9339 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9340 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9341 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9342 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9343 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9344 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9345 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9346 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9347 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9348 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9349 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9350 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9351
9352 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9353 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9354 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9355 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9356 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9357 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9358 cr4_fixed1_update(bit(11), ecx, bit(2));
9359
9360#undef cr4_fixed1_update
9361}
9362
0e851880
SY
9363static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9364{
4e47c7a6
SY
9365 struct kvm_cpuid_entry2 *best;
9366 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 9367 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 9368
4e47c7a6 9369 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
9370 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9371 if (!rdtscp_enabled)
feda805f 9372 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 9373
8b97265a 9374 if (nested) {
1cea0ce6 9375 if (rdtscp_enabled)
8b97265a
PB
9376 vmx->nested.nested_vmx_secondary_ctls_high |=
9377 SECONDARY_EXEC_RDTSCP;
9378 else
9379 vmx->nested.nested_vmx_secondary_ctls_high &=
9380 ~SECONDARY_EXEC_RDTSCP;
9381 }
4e47c7a6 9382 }
ad756a16 9383
ad756a16
MJ
9384 /* Exposing INVPCID only when PCID is exposed */
9385 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9386 if (vmx_invpcid_supported() &&
29541bb8
XG
9387 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9388 !guest_cpuid_has_pcid(vcpu))) {
feda805f 9389 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 9390
ad756a16 9391 if (best)
4f977045 9392 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 9393 }
8b3e34e4 9394
45bdbcfd
HH
9395 if (cpu_has_secondary_exec_ctrls())
9396 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 9397
37e4c997
HZ
9398 if (nested_vmx_allowed(vcpu))
9399 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9400 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9401 else
9402 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9403 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8322ebbb
DM
9404
9405 if (nested_vmx_allowed(vcpu))
9406 nested_vmx_cr_fixed1_bits_update(vcpu);
0e851880
SY
9407}
9408
d4330ef2
JR
9409static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9410{
7b8050f5
NHE
9411 if (func == 1 && nested)
9412 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9413}
9414
25d92081
YZ
9415static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9416 struct x86_exception *fault)
9417{
533558bc
JK
9418 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9419 u32 exit_reason;
25d92081
YZ
9420
9421 if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9422 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9423 else
533558bc
JK
9424 exit_reason = EXIT_REASON_EPT_VIOLATION;
9425 nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification);
25d92081
YZ
9426 vmcs12->guest_physical_address = fault->address;
9427}
9428
155a97a3
NHE
9429/* Callbacks for nested_ept_init_mmu_context: */
9430
9431static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9432{
9433 /* return the page table to be shadowed - in our case, EPT12 */
9434 return get_vmcs12(vcpu)->ept_pointer;
9435}
9436
ae1e2d10 9437static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9438{
ae1e2d10
PB
9439 u64 eptp;
9440
ad896af0 9441 WARN_ON(mmu_is_nested(vcpu));
ae1e2d10
PB
9442 eptp = nested_ept_get_cr3(vcpu);
9443 if ((eptp & VMX_EPT_AD_ENABLE_BIT) && !enable_ept_ad_bits)
9444 return 1;
9445
9446 kvm_mmu_unload(vcpu);
ad896af0 9447 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb 9448 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
ae1e2d10
PB
9449 VMX_EPT_EXECUTE_ONLY_BIT,
9450 eptp & VMX_EPT_AD_ENABLE_BIT);
155a97a3
NHE
9451 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9452 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9453 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9454
9455 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
ae1e2d10 9456 return 0;
155a97a3
NHE
9457}
9458
9459static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9460{
9461 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9462}
9463
19d5f10b
EK
9464static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9465 u16 error_code)
9466{
9467 bool inequality, bit;
9468
9469 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9470 inequality =
9471 (error_code & vmcs12->page_fault_error_code_mask) !=
9472 vmcs12->page_fault_error_code_match;
9473 return inequality ^ bit;
9474}
9475
feaf0c7d
GN
9476static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9477 struct x86_exception *fault)
9478{
9479 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9480
9481 WARN_ON(!is_guest_mode(vcpu));
9482
19d5f10b 9483 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9484 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9485 vmcs_read32(VM_EXIT_INTR_INFO),
9486 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9487 else
9488 kvm_inject_page_fault(vcpu, fault);
9489}
9490
6beb7bd5
JM
9491static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9492 struct vmcs12 *vmcs12);
9493
9494static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
a2bcba50
WL
9495 struct vmcs12 *vmcs12)
9496{
9497 struct vcpu_vmx *vmx = to_vmx(vcpu);
6beb7bd5 9498 u64 hpa;
a2bcba50
WL
9499
9500 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
a2bcba50
WL
9501 /*
9502 * Translate L1 physical address to host physical
9503 * address for vmcs02. Keep the page pinned, so this
9504 * physical address remains valid. We keep a reference
9505 * to it so we can release it later.
9506 */
9507 if (vmx->nested.apic_access_page) /* shouldn't happen */
9508 nested_release_page(vmx->nested.apic_access_page);
9509 vmx->nested.apic_access_page =
9510 nested_get_page(vcpu, vmcs12->apic_access_addr);
6beb7bd5
JM
9511 /*
9512 * If translation failed, no matter: This feature asks
9513 * to exit when accessing the given address, and if it
9514 * can never be accessed, this feature won't do
9515 * anything anyway.
9516 */
9517 if (vmx->nested.apic_access_page) {
9518 hpa = page_to_phys(vmx->nested.apic_access_page);
9519 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9520 } else {
9521 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9522 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9523 }
9524 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9525 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9526 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9527 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9528 kvm_vcpu_reload_apic_access_page(vcpu);
a2bcba50 9529 }
a7c0b07d
WL
9530
9531 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
a7c0b07d
WL
9532 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9533 nested_release_page(vmx->nested.virtual_apic_page);
9534 vmx->nested.virtual_apic_page =
9535 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9536
9537 /*
6beb7bd5
JM
9538 * If translation failed, VM entry will fail because
9539 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9540 * Failing the vm entry is _not_ what the processor
9541 * does but it's basically the only possibility we
9542 * have. We could still enter the guest if CR8 load
9543 * exits are enabled, CR8 store exits are enabled, and
9544 * virtualize APIC access is disabled; in this case
9545 * the processor would never use the TPR shadow and we
9546 * could simply clear the bit from the execution
9547 * control. But such a configuration is useless, so
9548 * let's keep the code simple.
a7c0b07d 9549 */
6beb7bd5
JM
9550 if (vmx->nested.virtual_apic_page) {
9551 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9552 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9553 }
a7c0b07d
WL
9554 }
9555
705699a1 9556 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
9557 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9558 kunmap(vmx->nested.pi_desc_page);
9559 nested_release_page(vmx->nested.pi_desc_page);
9560 }
9561 vmx->nested.pi_desc_page =
9562 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
705699a1
WV
9563 vmx->nested.pi_desc =
9564 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9565 if (!vmx->nested.pi_desc) {
9566 nested_release_page_clean(vmx->nested.pi_desc_page);
6beb7bd5 9567 return;
705699a1
WV
9568 }
9569 vmx->nested.pi_desc =
9570 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9571 (unsigned long)(vmcs12->posted_intr_desc_addr &
9572 (PAGE_SIZE - 1)));
6beb7bd5
JM
9573 vmcs_write64(POSTED_INTR_DESC_ADDR,
9574 page_to_phys(vmx->nested.pi_desc_page) +
9575 (unsigned long)(vmcs12->posted_intr_desc_addr &
9576 (PAGE_SIZE - 1)));
705699a1 9577 }
6beb7bd5
JM
9578 if (cpu_has_vmx_msr_bitmap() &&
9579 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9580 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9581 ;
9582 else
9583 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9584 CPU_BASED_USE_MSR_BITMAPS);
a2bcba50
WL
9585}
9586
f4124500
JK
9587static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9588{
9589 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9590 struct vcpu_vmx *vmx = to_vmx(vcpu);
9591
9592 if (vcpu->arch.virtual_tsc_khz == 0)
9593 return;
9594
9595 /* Make sure short timeouts reliably trigger an immediate vmexit.
9596 * hrtimer_start does not guarantee this. */
9597 if (preemption_timeout <= 1) {
9598 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9599 return;
9600 }
9601
9602 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9603 preemption_timeout *= 1000000;
9604 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9605 hrtimer_start(&vmx->nested.preemption_timer,
9606 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9607}
9608
3af18d9c
WV
9609static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9610 struct vmcs12 *vmcs12)
9611{
9612 int maxphyaddr;
9613 u64 addr;
9614
9615 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9616 return 0;
9617
9618 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9619 WARN_ON(1);
9620 return -EINVAL;
9621 }
9622 maxphyaddr = cpuid_maxphyaddr(vcpu);
9623
9624 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9625 ((addr + PAGE_SIZE) >> maxphyaddr))
9626 return -EINVAL;
9627
9628 return 0;
9629}
9630
9631/*
9632 * Merge L0's and L1's MSR bitmap, return false to indicate that
9633 * we do not use the hardware.
9634 */
9635static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9636 struct vmcs12 *vmcs12)
9637{
82f0dd4b 9638 int msr;
f2b93280 9639 struct page *page;
d048c098
RK
9640 unsigned long *msr_bitmap_l1;
9641 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
f2b93280 9642
d048c098 9643 /* This shortcut is ok because we support only x2APIC MSRs so far. */
f2b93280
WV
9644 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9645 return false;
9646
9647 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
05d8d346 9648 if (!page)
f2b93280 9649 return false;
d048c098 9650 msr_bitmap_l1 = (unsigned long *)kmap(page);
f2b93280 9651
d048c098
RK
9652 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9653
f2b93280 9654 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9655 if (nested_cpu_has_apic_reg_virt(vmcs12))
9656 for (msr = 0x800; msr <= 0x8ff; msr++)
9657 nested_vmx_disable_intercept_for_msr(
d048c098 9658 msr_bitmap_l1, msr_bitmap_l0,
82f0dd4b 9659 msr, MSR_TYPE_R);
d048c098
RK
9660
9661 nested_vmx_disable_intercept_for_msr(
9662 msr_bitmap_l1, msr_bitmap_l0,
f2b93280
WV
9663 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9664 MSR_TYPE_R | MSR_TYPE_W);
d048c098 9665
608406e2 9666 if (nested_cpu_has_vid(vmcs12)) {
608406e2 9667 nested_vmx_disable_intercept_for_msr(
d048c098 9668 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9669 APIC_BASE_MSR + (APIC_EOI >> 4),
9670 MSR_TYPE_W);
9671 nested_vmx_disable_intercept_for_msr(
d048c098 9672 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9673 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9674 MSR_TYPE_W);
9675 }
82f0dd4b 9676 }
f2b93280
WV
9677 kunmap(page);
9678 nested_release_page_clean(page);
9679
9680 return true;
9681}
9682
9683static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9684 struct vmcs12 *vmcs12)
9685{
82f0dd4b 9686 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9687 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9688 !nested_cpu_has_vid(vmcs12) &&
9689 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9690 return 0;
9691
9692 /*
9693 * If virtualize x2apic mode is enabled,
9694 * virtualize apic access must be disabled.
9695 */
82f0dd4b
WV
9696 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9697 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9698 return -EINVAL;
9699
608406e2
WV
9700 /*
9701 * If virtual interrupt delivery is enabled,
9702 * we must exit on external interrupts.
9703 */
9704 if (nested_cpu_has_vid(vmcs12) &&
9705 !nested_exit_on_intr(vcpu))
9706 return -EINVAL;
9707
705699a1
WV
9708 /*
9709 * bits 15:8 should be zero in posted_intr_nv,
9710 * the descriptor address has been already checked
9711 * in nested_get_vmcs12_pages.
9712 */
9713 if (nested_cpu_has_posted_intr(vmcs12) &&
9714 (!nested_cpu_has_vid(vmcs12) ||
9715 !nested_exit_intr_ack_set(vcpu) ||
9716 vmcs12->posted_intr_nv & 0xff00))
9717 return -EINVAL;
9718
f2b93280
WV
9719 /* tpr shadow is needed by all apicv features. */
9720 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9721 return -EINVAL;
9722
9723 return 0;
3af18d9c
WV
9724}
9725
e9ac033e
EK
9726static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9727 unsigned long count_field,
92d71bc6 9728 unsigned long addr_field)
ff651cb6 9729{
92d71bc6 9730 int maxphyaddr;
e9ac033e
EK
9731 u64 count, addr;
9732
9733 if (vmcs12_read_any(vcpu, count_field, &count) ||
9734 vmcs12_read_any(vcpu, addr_field, &addr)) {
9735 WARN_ON(1);
9736 return -EINVAL;
9737 }
9738 if (count == 0)
9739 return 0;
92d71bc6 9740 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9741 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9742 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
bbe41b95 9743 pr_debug_ratelimited(
e9ac033e
EK
9744 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9745 addr_field, maxphyaddr, count, addr);
9746 return -EINVAL;
9747 }
9748 return 0;
9749}
9750
9751static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9752 struct vmcs12 *vmcs12)
9753{
e9ac033e
EK
9754 if (vmcs12->vm_exit_msr_load_count == 0 &&
9755 vmcs12->vm_exit_msr_store_count == 0 &&
9756 vmcs12->vm_entry_msr_load_count == 0)
9757 return 0; /* Fast path */
e9ac033e 9758 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9759 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9760 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9761 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9762 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9763 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9764 return -EINVAL;
9765 return 0;
9766}
9767
9768static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9769 struct vmx_msr_entry *e)
9770{
9771 /* x2APIC MSR accesses are not allowed */
8a9781f7 9772 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9773 return -EINVAL;
9774 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9775 e->index == MSR_IA32_UCODE_REV)
9776 return -EINVAL;
9777 if (e->reserved != 0)
ff651cb6
WV
9778 return -EINVAL;
9779 return 0;
9780}
9781
e9ac033e
EK
9782static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9783 struct vmx_msr_entry *e)
ff651cb6
WV
9784{
9785 if (e->index == MSR_FS_BASE ||
9786 e->index == MSR_GS_BASE ||
e9ac033e
EK
9787 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9788 nested_vmx_msr_check_common(vcpu, e))
9789 return -EINVAL;
9790 return 0;
9791}
9792
9793static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9794 struct vmx_msr_entry *e)
9795{
9796 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9797 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9798 return -EINVAL;
9799 return 0;
9800}
9801
9802/*
9803 * Load guest's/host's msr at nested entry/exit.
9804 * return 0 for success, entry index for failure.
9805 */
9806static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9807{
9808 u32 i;
9809 struct vmx_msr_entry e;
9810 struct msr_data msr;
9811
9812 msr.host_initiated = false;
9813 for (i = 0; i < count; i++) {
54bf36aa
PB
9814 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9815 &e, sizeof(e))) {
bbe41b95 9816 pr_debug_ratelimited(
e9ac033e
EK
9817 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9818 __func__, i, gpa + i * sizeof(e));
ff651cb6 9819 goto fail;
e9ac033e
EK
9820 }
9821 if (nested_vmx_load_msr_check(vcpu, &e)) {
bbe41b95 9822 pr_debug_ratelimited(
e9ac033e
EK
9823 "%s check failed (%u, 0x%x, 0x%x)\n",
9824 __func__, i, e.index, e.reserved);
9825 goto fail;
9826 }
ff651cb6
WV
9827 msr.index = e.index;
9828 msr.data = e.value;
e9ac033e 9829 if (kvm_set_msr(vcpu, &msr)) {
bbe41b95 9830 pr_debug_ratelimited(
e9ac033e
EK
9831 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9832 __func__, i, e.index, e.value);
ff651cb6 9833 goto fail;
e9ac033e 9834 }
ff651cb6
WV
9835 }
9836 return 0;
9837fail:
9838 return i + 1;
9839}
9840
9841static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9842{
9843 u32 i;
9844 struct vmx_msr_entry e;
9845
9846 for (i = 0; i < count; i++) {
609e36d3 9847 struct msr_data msr_info;
54bf36aa
PB
9848 if (kvm_vcpu_read_guest(vcpu,
9849 gpa + i * sizeof(e),
9850 &e, 2 * sizeof(u32))) {
bbe41b95 9851 pr_debug_ratelimited(
e9ac033e
EK
9852 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9853 __func__, i, gpa + i * sizeof(e));
ff651cb6 9854 return -EINVAL;
e9ac033e
EK
9855 }
9856 if (nested_vmx_store_msr_check(vcpu, &e)) {
bbe41b95 9857 pr_debug_ratelimited(
e9ac033e
EK
9858 "%s check failed (%u, 0x%x, 0x%x)\n",
9859 __func__, i, e.index, e.reserved);
ff651cb6 9860 return -EINVAL;
e9ac033e 9861 }
609e36d3
PB
9862 msr_info.host_initiated = false;
9863 msr_info.index = e.index;
9864 if (kvm_get_msr(vcpu, &msr_info)) {
bbe41b95 9865 pr_debug_ratelimited(
e9ac033e
EK
9866 "%s cannot read MSR (%u, 0x%x)\n",
9867 __func__, i, e.index);
9868 return -EINVAL;
9869 }
54bf36aa
PB
9870 if (kvm_vcpu_write_guest(vcpu,
9871 gpa + i * sizeof(e) +
9872 offsetof(struct vmx_msr_entry, value),
9873 &msr_info.data, sizeof(msr_info.data))) {
bbe41b95 9874 pr_debug_ratelimited(
e9ac033e 9875 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9876 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9877 return -EINVAL;
9878 }
ff651cb6
WV
9879 }
9880 return 0;
9881}
9882
1dc35dac
LP
9883static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
9884{
9885 unsigned long invalid_mask;
9886
9887 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
9888 return (val & invalid_mask) == 0;
9889}
9890
9ed38ffa
LP
9891/*
9892 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
9893 * emulating VM entry into a guest with EPT enabled.
9894 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9895 * is assigned to entry_failure_code on failure.
9896 */
9897static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
ca0bde28 9898 u32 *entry_failure_code)
9ed38ffa 9899{
9ed38ffa 9900 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
1dc35dac 9901 if (!nested_cr3_valid(vcpu, cr3)) {
9ed38ffa
LP
9902 *entry_failure_code = ENTRY_FAIL_DEFAULT;
9903 return 1;
9904 }
9905
9906 /*
9907 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
9908 * must not be dereferenced.
9909 */
9910 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
9911 !nested_ept) {
9912 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
9913 *entry_failure_code = ENTRY_FAIL_PDPTE;
9914 return 1;
9915 }
9916 }
9917
9918 vcpu->arch.cr3 = cr3;
9919 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
9920 }
9921
9922 kvm_mmu_reset_context(vcpu);
9923 return 0;
9924}
9925
fe3ef05c
NHE
9926/*
9927 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9928 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9929 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9930 * guest in a way that will both be appropriate to L1's requests, and our
9931 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9932 * function also has additional necessary side-effects, like setting various
9933 * vcpu->arch fields.
ee146c1c
LP
9934 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9935 * is assigned to entry_failure_code on failure.
fe3ef05c 9936 */
ee146c1c 9937static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
ca0bde28 9938 bool from_vmentry, u32 *entry_failure_code)
fe3ef05c
NHE
9939{
9940 struct vcpu_vmx *vmx = to_vmx(vcpu);
9941 u32 exec_control;
9942
9943 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9944 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9945 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9946 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9947 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9948 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9949 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9950 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9951 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9952 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9953 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9954 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9955 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9956 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9957 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9958 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9959 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9960 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9961 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9962 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9963 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9964 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9965 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9966 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9967 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
9968 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
9969 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
9970 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
9971 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
9972 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
9973 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
9974 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
9975 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
9976 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
9977 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
9978 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
9979
cf8b84f4
JM
9980 if (from_vmentry &&
9981 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
2996fca0
JK
9982 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
9983 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
9984 } else {
9985 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
9986 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
9987 }
cf8b84f4
JM
9988 if (from_vmentry) {
9989 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
9990 vmcs12->vm_entry_intr_info_field);
9991 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
9992 vmcs12->vm_entry_exception_error_code);
9993 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
9994 vmcs12->vm_entry_instruction_len);
9995 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
9996 vmcs12->guest_interruptibility_info);
9997 } else {
9998 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
9999 }
fe3ef05c 10000 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 10001 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
10002 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10003 vmcs12->guest_pending_dbg_exceptions);
10004 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10005 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10006
81dc01f7
WL
10007 if (nested_cpu_has_xsaves(vmcs12))
10008 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
10009 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10010
f4124500 10011 exec_control = vmcs12->pin_based_vm_exec_control;
9314006d
PB
10012
10013 /* Preemption timer setting is only taken from vmcs01. */
705699a1 10014 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9314006d
PB
10015 exec_control |= vmcs_config.pin_based_exec_ctrl;
10016 if (vmx->hv_deadline_tsc == -1)
10017 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
705699a1 10018
9314006d 10019 /* Posted interrupts setting is only taken from vmcs12. */
705699a1
WV
10020 if (nested_cpu_has_posted_intr(vmcs12)) {
10021 /*
10022 * Note that we use L0's vector here and in
10023 * vmx_deliver_nested_posted_interrupt.
10024 */
10025 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10026 vmx->nested.pi_pending = false;
0bcf261c 10027 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
6beb7bd5 10028 } else {
705699a1 10029 exec_control &= ~PIN_BASED_POSTED_INTR;
6beb7bd5 10030 }
705699a1 10031
f4124500 10032 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 10033
f4124500
JK
10034 vmx->nested.preemption_timer_expired = false;
10035 if (nested_cpu_has_preemption_timer(vmcs12))
10036 vmx_start_preemption_timer(vcpu);
0238ea91 10037
fe3ef05c
NHE
10038 /*
10039 * Whether page-faults are trapped is determined by a combination of
10040 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10041 * If enable_ept, L0 doesn't care about page faults and we should
10042 * set all of these to L1's desires. However, if !enable_ept, L0 does
10043 * care about (at least some) page faults, and because it is not easy
10044 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10045 * to exit on each and every L2 page fault. This is done by setting
10046 * MASK=MATCH=0 and (see below) EB.PF=1.
10047 * Note that below we don't need special code to set EB.PF beyond the
10048 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10049 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10050 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10051 *
10052 * A problem with this approach (when !enable_ept) is that L1 may be
10053 * injected with more page faults than it asked for. This could have
10054 * caused problems, but in practice existing hypervisors don't care.
10055 * To fix this, we will need to emulate the PFEC checking (on the L1
10056 * page tables), using walk_addr(), when injecting PFs to L1.
10057 */
10058 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10059 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10060 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10061 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10062
10063 if (cpu_has_secondary_exec_ctrls()) {
f4124500 10064 exec_control = vmx_secondary_exec_control(vmx);
e2821620 10065
fe3ef05c 10066 /* Take the following fields only from vmcs12 */
696dfd95 10067 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 10068 SECONDARY_EXEC_RDTSCP |
696dfd95 10069 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
dfa169bb 10070 SECONDARY_EXEC_APIC_REGISTER_VIRT);
fe3ef05c
NHE
10071 if (nested_cpu_has(vmcs12,
10072 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS))
10073 exec_control |= vmcs12->secondary_vm_exec_control;
10074
608406e2
WV
10075 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10076 vmcs_write64(EOI_EXIT_BITMAP0,
10077 vmcs12->eoi_exit_bitmap0);
10078 vmcs_write64(EOI_EXIT_BITMAP1,
10079 vmcs12->eoi_exit_bitmap1);
10080 vmcs_write64(EOI_EXIT_BITMAP2,
10081 vmcs12->eoi_exit_bitmap2);
10082 vmcs_write64(EOI_EXIT_BITMAP3,
10083 vmcs12->eoi_exit_bitmap3);
10084 vmcs_write16(GUEST_INTR_STATUS,
10085 vmcs12->guest_intr_status);
10086 }
10087
6beb7bd5
JM
10088 /*
10089 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10090 * nested_get_vmcs12_pages will either fix it up or
10091 * remove the VM execution control.
10092 */
10093 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10094 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10095
fe3ef05c
NHE
10096 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10097 }
10098
10099
10100 /*
10101 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10102 * Some constant fields are set here by vmx_set_constant_host_state().
10103 * Other fields are different per CPU, and will be set later when
10104 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10105 */
a547c6db 10106 vmx_set_constant_host_state(vmx);
fe3ef05c 10107
83bafef1
JM
10108 /*
10109 * Set the MSR load/store lists to match L0's settings.
10110 */
10111 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10112 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10113 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10114 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10115 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10116
fe3ef05c
NHE
10117 /*
10118 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10119 * entry, but only if the current (host) sp changed from the value
10120 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10121 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10122 * here we just force the write to happen on entry.
10123 */
10124 vmx->host_rsp = 0;
10125
10126 exec_control = vmx_exec_control(vmx); /* L0's desires */
10127 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10128 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10129 exec_control &= ~CPU_BASED_TPR_SHADOW;
10130 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d 10131
6beb7bd5
JM
10132 /*
10133 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10134 * nested_get_vmcs12_pages can't fix it up, the illegal value
10135 * will result in a VM entry failure.
10136 */
a7c0b07d 10137 if (exec_control & CPU_BASED_TPR_SHADOW) {
6beb7bd5 10138 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
a7c0b07d
WL
10139 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10140 }
10141
fe3ef05c 10142 /*
3af18d9c 10143 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
10144 * Rather, exit every time.
10145 */
fe3ef05c
NHE
10146 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10147 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10148
10149 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10150
10151 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10152 * bitwise-or of what L1 wants to trap for L2, and what we want to
10153 * trap. Note that CR0.TS also needs updating - we do this later.
10154 */
10155 update_exception_bitmap(vcpu);
10156 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10157 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10158
8049d651
NHE
10159 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10160 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10161 * bits are further modified by vmx_set_efer() below.
10162 */
f4124500 10163 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
10164
10165 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10166 * emulated by vmx_set_efer(), below.
10167 */
2961e876 10168 vm_entry_controls_init(vmx,
8049d651
NHE
10169 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10170 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
10171 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10172
cf8b84f4
JM
10173 if (from_vmentry &&
10174 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
fe3ef05c 10175 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02 10176 vcpu->arch.pat = vmcs12->guest_ia32_pat;
cf8b84f4 10177 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 10178 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
cf8b84f4 10179 }
fe3ef05c
NHE
10180
10181 set_cr4_guest_host_mask(vmx);
10182
cf8b84f4
JM
10183 if (from_vmentry &&
10184 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
36be0b9d
PB
10185 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10186
27fc51b2
NHE
10187 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10188 vmcs_write64(TSC_OFFSET,
ea26e4ec 10189 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
27fc51b2 10190 else
ea26e4ec 10191 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
c95ba92a
PF
10192 if (kvm_has_tsc_control)
10193 decache_tsc_multiplier(vmx);
fe3ef05c
NHE
10194
10195 if (enable_vpid) {
10196 /*
5c614b35
WL
10197 * There is no direct mapping between vpid02 and vpid12, the
10198 * vpid02 is per-vCPU for L0 and reused while the value of
10199 * vpid12 is changed w/ one invvpid during nested vmentry.
10200 * The vpid12 is allocated by L1 for L2, so it will not
10201 * influence global bitmap(for vpid01 and vpid02 allocation)
10202 * even if spawn a lot of nested vCPUs.
fe3ef05c 10203 */
5c614b35
WL
10204 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10205 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10206 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10207 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10208 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10209 }
10210 } else {
10211 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10212 vmx_flush_tlb(vcpu);
10213 }
10214
fe3ef05c
NHE
10215 }
10216
155a97a3 10217 if (nested_cpu_has_ept(vmcs12)) {
ae1e2d10
PB
10218 if (nested_ept_init_mmu_context(vcpu)) {
10219 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10220 return 1;
10221 }
fb6c8198
JM
10222 } else if (nested_cpu_has2(vmcs12,
10223 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10224 vmx_flush_tlb_ept_only(vcpu);
155a97a3
NHE
10225 }
10226
fe3ef05c 10227 /*
bd7e5b08
PB
10228 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10229 * bits which we consider mandatory enabled.
fe3ef05c
NHE
10230 * The CR0_READ_SHADOW is what L2 should have expected to read given
10231 * the specifications by L1; It's not enough to take
10232 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10233 * have more bits than L1 expected.
10234 */
10235 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10236 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10237
10238 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10239 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10240
cf8b84f4
JM
10241 if (from_vmentry &&
10242 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
5a6a9748
DM
10243 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10244 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10245 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10246 else
10247 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10248 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10249 vmx_set_efer(vcpu, vcpu->arch.efer);
10250
9ed38ffa 10251 /* Shadow page tables on either EPT or shadow page tables. */
7ad658b6 10252 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
9ed38ffa
LP
10253 entry_failure_code))
10254 return 1;
7ca29de2 10255
feaf0c7d
GN
10256 if (!enable_ept)
10257 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10258
3633cfc3
NHE
10259 /*
10260 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10261 */
10262 if (enable_ept) {
10263 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10264 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10265 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10266 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10267 }
10268
fe3ef05c
NHE
10269 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10270 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
ee146c1c 10271 return 0;
fe3ef05c
NHE
10272}
10273
ca0bde28 10274static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
cd232ad0 10275{
cd232ad0 10276 struct vcpu_vmx *vmx = to_vmx(vcpu);
7c177938 10277
6dfacadd 10278 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
ca0bde28
JM
10279 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10280 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
26539bd0 10281
ca0bde28
JM
10282 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10283 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10284
ca0bde28
JM
10285 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10286 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
f2b93280 10287
ca0bde28
JM
10288 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10289 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
e9ac033e 10290
7c177938 10291 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
0115f9cb 10292 vmx->nested.nested_vmx_procbased_ctls_low,
b9c237bb 10293 vmx->nested.nested_vmx_procbased_ctls_high) ||
7c177938 10294 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
b9c237bb
WV
10295 vmx->nested.nested_vmx_secondary_ctls_low,
10296 vmx->nested.nested_vmx_secondary_ctls_high) ||
7c177938 10297 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10298 vmx->nested.nested_vmx_pinbased_ctls_low,
10299 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10300 !vmx_control_verify(vmcs12->vm_exit_controls,
0115f9cb 10301 vmx->nested.nested_vmx_exit_ctls_low,
b9c237bb 10302 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10303 !vmx_control_verify(vmcs12->vm_entry_controls,
0115f9cb 10304 vmx->nested.nested_vmx_entry_ctls_low,
b9c237bb 10305 vmx->nested.nested_vmx_entry_ctls_high))
ca0bde28 10306 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10307
3899152c 10308 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
1dc35dac 10309 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
ca0bde28
JM
10310 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10311 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10312
10313 return 0;
10314}
10315
10316static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10317 u32 *exit_qual)
10318{
10319 bool ia32e;
10320
10321 *exit_qual = ENTRY_FAIL_DEFAULT;
7c177938 10322
3899152c 10323 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
ca0bde28 10324 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
b428018a 10325 return 1;
ca0bde28
JM
10326
10327 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10328 vmcs12->vmcs_link_pointer != -1ull) {
10329 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
b428018a 10330 return 1;
7c177938
NHE
10331 }
10332
384bb783 10333 /*
cb0c8cda 10334 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10335 * are performed on the field for the IA32_EFER MSR:
10336 * - Bits reserved in the IA32_EFER MSR must be 0.
10337 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10338 * the IA-32e mode guest VM-exit control. It must also be identical
10339 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10340 * CR0.PG) is 1.
10341 */
ca0bde28
JM
10342 if (to_vmx(vcpu)->nested.nested_run_pending &&
10343 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
384bb783
JK
10344 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10345 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10346 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10347 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
ca0bde28 10348 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
b428018a 10349 return 1;
384bb783
JK
10350 }
10351
10352 /*
10353 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10354 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10355 * the values of the LMA and LME bits in the field must each be that of
10356 * the host address-space size VM-exit control.
10357 */
10358 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10359 ia32e = (vmcs12->vm_exit_controls &
10360 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10361 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10362 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
ca0bde28 10363 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
b428018a 10364 return 1;
ca0bde28
JM
10365 }
10366
10367 return 0;
10368}
10369
858e25c0
JM
10370static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10371{
10372 struct vcpu_vmx *vmx = to_vmx(vcpu);
10373 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10374 struct loaded_vmcs *vmcs02;
858e25c0
JM
10375 u32 msr_entry_idx;
10376 u32 exit_qual;
10377
10378 vmcs02 = nested_get_current_vmcs02(vmx);
10379 if (!vmcs02)
10380 return -ENOMEM;
10381
10382 enter_guest_mode(vcpu);
10383
10384 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10385 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10386
1279a6b1 10387 vmx_switch_vmcs(vcpu, vmcs02);
858e25c0
JM
10388 vmx_segment_cache_clear(vmx);
10389
10390 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10391 leave_guest_mode(vcpu);
1279a6b1 10392 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10393 nested_vmx_entry_failure(vcpu, vmcs12,
10394 EXIT_REASON_INVALID_STATE, exit_qual);
10395 return 1;
10396 }
10397
10398 nested_get_vmcs12_pages(vcpu, vmcs12);
10399
10400 msr_entry_idx = nested_vmx_load_msr(vcpu,
10401 vmcs12->vm_entry_msr_load_addr,
10402 vmcs12->vm_entry_msr_load_count);
10403 if (msr_entry_idx) {
10404 leave_guest_mode(vcpu);
1279a6b1 10405 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10406 nested_vmx_entry_failure(vcpu, vmcs12,
10407 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10408 return 1;
10409 }
10410
10411 vmcs12->launch_state = 1;
10412
10413 /*
10414 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10415 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10416 * returned as far as L1 is concerned. It will only return (and set
10417 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10418 */
10419 return 0;
10420}
10421
ca0bde28
JM
10422/*
10423 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10424 * for running an L2 nested guest.
10425 */
10426static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10427{
10428 struct vmcs12 *vmcs12;
10429 struct vcpu_vmx *vmx = to_vmx(vcpu);
ca0bde28
JM
10430 u32 exit_qual;
10431 int ret;
10432
10433 if (!nested_vmx_check_permission(vcpu))
10434 return 1;
10435
10436 if (!nested_vmx_check_vmcs12(vcpu))
10437 goto out;
10438
10439 vmcs12 = get_vmcs12(vcpu);
10440
10441 if (enable_shadow_vmcs)
10442 copy_shadow_to_vmcs12(vmx);
10443
10444 /*
10445 * The nested entry process starts with enforcing various prerequisites
10446 * on vmcs12 as required by the Intel SDM, and act appropriately when
10447 * they fail: As the SDM explains, some conditions should cause the
10448 * instruction to fail, while others will cause the instruction to seem
10449 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10450 * To speed up the normal (success) code path, we should avoid checking
10451 * for misconfigurations which will anyway be caught by the processor
10452 * when using the merged vmcs02.
10453 */
10454 if (vmcs12->launch_state == launch) {
10455 nested_vmx_failValid(vcpu,
10456 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10457 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10458 goto out;
10459 }
10460
10461 ret = check_vmentry_prereqs(vcpu, vmcs12);
10462 if (ret) {
10463 nested_vmx_failValid(vcpu, ret);
10464 goto out;
10465 }
10466
10467 /*
10468 * After this point, the trap flag no longer triggers a singlestep trap
10469 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10470 * This is not 100% correct; for performance reasons, we delegate most
10471 * of the checks on host state to the processor. If those fail,
10472 * the singlestep trap is missed.
10473 */
10474 skip_emulated_instruction(vcpu);
10475
10476 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10477 if (ret) {
10478 nested_vmx_entry_failure(vcpu, vmcs12,
10479 EXIT_REASON_INVALID_STATE, exit_qual);
10480 return 1;
384bb783
JK
10481 }
10482
7c177938
NHE
10483 /*
10484 * We're finally done with prerequisite checking, and can start with
10485 * the nested entry.
10486 */
10487
858e25c0
JM
10488 ret = enter_vmx_non_root_mode(vcpu, true);
10489 if (ret)
10490 return ret;
ff651cb6 10491
6dfacadd 10492 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10493 return kvm_vcpu_halt(vcpu);
6dfacadd 10494
7af40ad3
JK
10495 vmx->nested.nested_run_pending = 1;
10496
cd232ad0 10497 return 1;
eb277562
KH
10498
10499out:
6affcbed 10500 return kvm_skip_emulated_instruction(vcpu);
cd232ad0
NHE
10501}
10502
4704d0be
NHE
10503/*
10504 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10505 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10506 * This function returns the new value we should put in vmcs12.guest_cr0.
10507 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10508 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10509 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10510 * didn't trap the bit, because if L1 did, so would L0).
10511 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10512 * been modified by L2, and L1 knows it. So just leave the old value of
10513 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10514 * isn't relevant, because if L0 traps this bit it can set it to anything.
10515 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10516 * changed these bits, and therefore they need to be updated, but L0
10517 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10518 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10519 */
10520static inline unsigned long
10521vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10522{
10523 return
10524 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10525 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10526 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10527 vcpu->arch.cr0_guest_owned_bits));
10528}
10529
10530static inline unsigned long
10531vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10532{
10533 return
10534 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10535 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10536 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10537 vcpu->arch.cr4_guest_owned_bits));
10538}
10539
5f3d5799
JK
10540static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10541 struct vmcs12 *vmcs12)
10542{
10543 u32 idt_vectoring;
10544 unsigned int nr;
10545
851eb667 10546 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10547 nr = vcpu->arch.exception.nr;
10548 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10549
10550 if (kvm_exception_is_soft(nr)) {
10551 vmcs12->vm_exit_instruction_len =
10552 vcpu->arch.event_exit_inst_len;
10553 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10554 } else
10555 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10556
10557 if (vcpu->arch.exception.has_error_code) {
10558 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10559 vmcs12->idt_vectoring_error_code =
10560 vcpu->arch.exception.error_code;
10561 }
10562
10563 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10564 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10565 vmcs12->idt_vectoring_info_field =
10566 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10567 } else if (vcpu->arch.interrupt.pending) {
10568 nr = vcpu->arch.interrupt.nr;
10569 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10570
10571 if (vcpu->arch.interrupt.soft) {
10572 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10573 vmcs12->vm_entry_instruction_len =
10574 vcpu->arch.event_exit_inst_len;
10575 } else
10576 idt_vectoring |= INTR_TYPE_EXT_INTR;
10577
10578 vmcs12->idt_vectoring_info_field = idt_vectoring;
10579 }
10580}
10581
b6b8a145
JK
10582static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10583{
10584 struct vcpu_vmx *vmx = to_vmx(vcpu);
10585
acc9ab60
WL
10586 if (vcpu->arch.exception.pending ||
10587 vcpu->arch.nmi_injected ||
10588 vcpu->arch.interrupt.pending)
10589 return -EBUSY;
10590
f4124500
JK
10591 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10592 vmx->nested.preemption_timer_expired) {
10593 if (vmx->nested.nested_run_pending)
10594 return -EBUSY;
10595 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10596 return 0;
10597 }
10598
b6b8a145 10599 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
acc9ab60 10600 if (vmx->nested.nested_run_pending)
b6b8a145
JK
10601 return -EBUSY;
10602 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10603 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10604 INTR_INFO_VALID_MASK, 0);
10605 /*
10606 * The NMI-triggered VM exit counts as injection:
10607 * clear this one and block further NMIs.
10608 */
10609 vcpu->arch.nmi_pending = 0;
10610 vmx_set_nmi_mask(vcpu, true);
10611 return 0;
10612 }
10613
10614 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10615 nested_exit_on_intr(vcpu)) {
10616 if (vmx->nested.nested_run_pending)
10617 return -EBUSY;
10618 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10619 return 0;
b6b8a145
JK
10620 }
10621
6342c50a
DH
10622 vmx_complete_nested_posted_interrupt(vcpu);
10623 return 0;
b6b8a145
JK
10624}
10625
f4124500
JK
10626static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10627{
10628 ktime_t remaining =
10629 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10630 u64 value;
10631
10632 if (ktime_to_ns(remaining) <= 0)
10633 return 0;
10634
10635 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10636 do_div(value, 1000000);
10637 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10638}
10639
4704d0be 10640/*
cf8b84f4
JM
10641 * Update the guest state fields of vmcs12 to reflect changes that
10642 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10643 * VM-entry controls is also updated, since this is really a guest
10644 * state bit.)
4704d0be 10645 */
cf8b84f4 10646static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
4704d0be 10647{
4704d0be
NHE
10648 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10649 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10650
4704d0be
NHE
10651 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10652 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10653 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10654
10655 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10656 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10657 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10658 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10659 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10660 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10661 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10662 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10663 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10664 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10665 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10666 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10667 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10668 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10669 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10670 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10671 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10672 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10673 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10674 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10675 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10676 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10677 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10678 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10679 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10680 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10681 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10682 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10683 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10684 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10685 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10686 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10687 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10688 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10689 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10690 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10691
4704d0be
NHE
10692 vmcs12->guest_interruptibility_info =
10693 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10694 vmcs12->guest_pending_dbg_exceptions =
10695 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10696 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10697 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10698 else
10699 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10700
f4124500
JK
10701 if (nested_cpu_has_preemption_timer(vmcs12)) {
10702 if (vmcs12->vm_exit_controls &
10703 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10704 vmcs12->vmx_preemption_timer_value =
10705 vmx_get_preemption_timer_value(vcpu);
10706 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10707 }
7854cbca 10708
3633cfc3
NHE
10709 /*
10710 * In some cases (usually, nested EPT), L2 is allowed to change its
10711 * own CR3 without exiting. If it has changed it, we must keep it.
10712 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10713 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10714 *
10715 * Additionally, restore L2's PDPTR to vmcs12.
10716 */
10717 if (enable_ept) {
f3531054 10718 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
10719 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10720 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10721 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10722 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10723 }
10724
119a9c01
JD
10725 if (nested_cpu_has_ept(vmcs12))
10726 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
10727
608406e2
WV
10728 if (nested_cpu_has_vid(vmcs12))
10729 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10730
c18911a2
JK
10731 vmcs12->vm_entry_controls =
10732 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10733 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10734
2996fca0
JK
10735 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10736 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10737 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10738 }
10739
4704d0be
NHE
10740 /* TODO: These cannot have changed unless we have MSR bitmaps and
10741 * the relevant bit asks not to trap the change */
b8c07d55 10742 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10743 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10744 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10745 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10746 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10747 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10748 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 10749 if (kvm_mpx_supported())
36be0b9d 10750 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
81dc01f7
WL
10751 if (nested_cpu_has_xsaves(vmcs12))
10752 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
cf8b84f4
JM
10753}
10754
10755/*
10756 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10757 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10758 * and this function updates it to reflect the changes to the guest state while
10759 * L2 was running (and perhaps made some exits which were handled directly by L0
10760 * without going back to L1), and to reflect the exit reason.
10761 * Note that we do not have to copy here all VMCS fields, just those that
10762 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10763 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10764 * which already writes to vmcs12 directly.
10765 */
10766static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10767 u32 exit_reason, u32 exit_intr_info,
10768 unsigned long exit_qualification)
10769{
10770 /* update guest state fields: */
10771 sync_vmcs12(vcpu, vmcs12);
4704d0be
NHE
10772
10773 /* update exit information fields: */
10774
533558bc
JK
10775 vmcs12->vm_exit_reason = exit_reason;
10776 vmcs12->exit_qualification = exit_qualification;
4704d0be 10777
533558bc 10778 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10779 if ((vmcs12->vm_exit_intr_info &
10780 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10781 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10782 vmcs12->vm_exit_intr_error_code =
10783 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10784 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10785 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10786 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10787
5f3d5799
JK
10788 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10789 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10790 * instead of reading the real value. */
4704d0be 10791 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10792
10793 /*
10794 * Transfer the event that L0 or L1 may wanted to inject into
10795 * L2 to IDT_VECTORING_INFO_FIELD.
10796 */
10797 vmcs12_save_pending_event(vcpu, vmcs12);
10798 }
10799
10800 /*
10801 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10802 * preserved above and would only end up incorrectly in L1.
10803 */
10804 vcpu->arch.nmi_injected = false;
10805 kvm_clear_exception_queue(vcpu);
10806 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10807}
10808
10809/*
10810 * A part of what we need to when the nested L2 guest exits and we want to
10811 * run its L1 parent, is to reset L1's guest state to the host state specified
10812 * in vmcs12.
10813 * This function is to be called not only on normal nested exit, but also on
10814 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10815 * Failures During or After Loading Guest State").
10816 * This function should be called when the active VMCS is L1's (vmcs01).
10817 */
733568f9
JK
10818static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10819 struct vmcs12 *vmcs12)
4704d0be 10820{
21feb4eb 10821 struct kvm_segment seg;
ca0bde28 10822 u32 entry_failure_code;
21feb4eb 10823
4704d0be
NHE
10824 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10825 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10826 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10827 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10828 else
10829 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10830 vmx_set_efer(vcpu, vcpu->arch.efer);
10831
10832 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10833 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10834 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10835 /*
10836 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
bd7e5b08
PB
10837 * actually changed, because vmx_set_cr0 refers to efer set above.
10838 *
10839 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
10840 * (KVM doesn't change it);
4704d0be 10841 */
bd7e5b08 10842 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
9e3e4dbf 10843 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be 10844
bd7e5b08 10845 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
4704d0be
NHE
10846 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10847 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10848
29bf08f1 10849 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10850
1dc35dac
LP
10851 /*
10852 * Only PDPTE load can fail as the value of cr3 was checked on entry and
10853 * couldn't have changed.
10854 */
10855 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
10856 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
4704d0be 10857
feaf0c7d
GN
10858 if (!enable_ept)
10859 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10860
4704d0be
NHE
10861 if (enable_vpid) {
10862 /*
10863 * Trivially support vpid by letting L2s share their parent
10864 * L1's vpid. TODO: move to a more elaborate solution, giving
10865 * each L2 its own vpid and exposing the vpid feature to L1.
10866 */
10867 vmx_flush_tlb(vcpu);
10868 }
10869
10870
10871 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10872 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10873 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10874 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10875 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10876
36be0b9d
PB
10877 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10878 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10879 vmcs_write64(GUEST_BNDCFGS, 0);
10880
44811c02 10881 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10882 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10883 vcpu->arch.pat = vmcs12->host_ia32_pat;
10884 }
4704d0be
NHE
10885 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10886 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10887 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10888
21feb4eb
ACL
10889 /* Set L1 segment info according to Intel SDM
10890 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10891 seg = (struct kvm_segment) {
10892 .base = 0,
10893 .limit = 0xFFFFFFFF,
10894 .selector = vmcs12->host_cs_selector,
10895 .type = 11,
10896 .present = 1,
10897 .s = 1,
10898 .g = 1
10899 };
10900 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10901 seg.l = 1;
10902 else
10903 seg.db = 1;
10904 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10905 seg = (struct kvm_segment) {
10906 .base = 0,
10907 .limit = 0xFFFFFFFF,
10908 .type = 3,
10909 .present = 1,
10910 .s = 1,
10911 .db = 1,
10912 .g = 1
10913 };
10914 seg.selector = vmcs12->host_ds_selector;
10915 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10916 seg.selector = vmcs12->host_es_selector;
10917 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10918 seg.selector = vmcs12->host_ss_selector;
10919 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10920 seg.selector = vmcs12->host_fs_selector;
10921 seg.base = vmcs12->host_fs_base;
10922 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10923 seg.selector = vmcs12->host_gs_selector;
10924 seg.base = vmcs12->host_gs_base;
10925 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10926 seg = (struct kvm_segment) {
205befd9 10927 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10928 .limit = 0x67,
10929 .selector = vmcs12->host_tr_selector,
10930 .type = 11,
10931 .present = 1
10932 };
10933 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10934
503cd0c5
JK
10935 kvm_set_dr(vcpu, 7, 0x400);
10936 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 10937
3af18d9c
WV
10938 if (cpu_has_vmx_msr_bitmap())
10939 vmx_set_msr_bitmap(vcpu);
10940
ff651cb6
WV
10941 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10942 vmcs12->vm_exit_msr_load_count))
10943 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
10944}
10945
10946/*
10947 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10948 * and modify vmcs12 to make it see what it would expect to see there if
10949 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10950 */
533558bc
JK
10951static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
10952 u32 exit_intr_info,
10953 unsigned long exit_qualification)
4704d0be
NHE
10954{
10955 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be 10956 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
cf3215d9 10957 u32 vm_inst_error = 0;
4704d0be 10958
5f3d5799
JK
10959 /* trying to cancel vmlaunch/vmresume is a bug */
10960 WARN_ON_ONCE(vmx->nested.nested_run_pending);
10961
4704d0be 10962 leave_guest_mode(vcpu);
533558bc
JK
10963 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
10964 exit_qualification);
4704d0be 10965
ff651cb6
WV
10966 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
10967 vmcs12->vm_exit_msr_store_count))
10968 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
10969
cf3215d9
JM
10970 if (unlikely(vmx->fail))
10971 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
10972
1279a6b1 10973 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
f3380ca5 10974
77b0f5d6
BD
10975 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
10976 && nested_exit_intr_ack_set(vcpu)) {
10977 int irq = kvm_cpu_get_interrupt(vcpu);
10978 WARN_ON(irq < 0);
10979 vmcs12->vm_exit_intr_info = irq |
10980 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
10981 }
10982
542060ea
JK
10983 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
10984 vmcs12->exit_qualification,
10985 vmcs12->idt_vectoring_info_field,
10986 vmcs12->vm_exit_intr_info,
10987 vmcs12->vm_exit_intr_error_code,
10988 KVM_ISA_VMX);
4704d0be 10989
8391ce44
PB
10990 vm_entry_controls_reset_shadow(vmx);
10991 vm_exit_controls_reset_shadow(vmx);
36c3cc42
JK
10992 vmx_segment_cache_clear(vmx);
10993
4704d0be
NHE
10994 /* if no vmcs02 cache requested, remove the one we used */
10995 if (VMCS02_POOL_SIZE == 0)
10996 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
10997
10998 load_vmcs12_host_state(vcpu, vmcs12);
10999
9314006d 11000 /* Update any VMCS fields that might have changed while L2 ran */
83bafef1
JM
11001 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11002 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
ea26e4ec 11003 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
9314006d
PB
11004 if (vmx->hv_deadline_tsc == -1)
11005 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11006 PIN_BASED_VMX_PREEMPTION_TIMER);
11007 else
11008 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11009 PIN_BASED_VMX_PREEMPTION_TIMER);
c95ba92a
PF
11010 if (kvm_has_tsc_control)
11011 decache_tsc_multiplier(vmx);
4704d0be 11012
dccbfcf5
RK
11013 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11014 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11015 vmx_set_virtual_x2apic_mode(vcpu,
11016 vcpu->arch.apic_base & X2APIC_ENABLE);
fb6c8198
JM
11017 } else if (!nested_cpu_has_ept(vmcs12) &&
11018 nested_cpu_has2(vmcs12,
11019 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11020 vmx_flush_tlb_ept_only(vcpu);
dccbfcf5 11021 }
4704d0be
NHE
11022
11023 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11024 vmx->host_rsp = 0;
11025
11026 /* Unpin physical memory we referred to in vmcs02 */
11027 if (vmx->nested.apic_access_page) {
11028 nested_release_page(vmx->nested.apic_access_page);
48d89b92 11029 vmx->nested.apic_access_page = NULL;
4704d0be 11030 }
a7c0b07d
WL
11031 if (vmx->nested.virtual_apic_page) {
11032 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 11033 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 11034 }
705699a1
WV
11035 if (vmx->nested.pi_desc_page) {
11036 kunmap(vmx->nested.pi_desc_page);
11037 nested_release_page(vmx->nested.pi_desc_page);
11038 vmx->nested.pi_desc_page = NULL;
11039 vmx->nested.pi_desc = NULL;
11040 }
4704d0be 11041
38b99173
TC
11042 /*
11043 * We are now running in L2, mmu_notifier will force to reload the
11044 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11045 */
c83b6d15 11046 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
38b99173 11047
4704d0be
NHE
11048 /*
11049 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11050 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11051 * success or failure flag accordingly.
11052 */
11053 if (unlikely(vmx->fail)) {
11054 vmx->fail = 0;
cf3215d9 11055 nested_vmx_failValid(vcpu, vm_inst_error);
4704d0be
NHE
11056 } else
11057 nested_vmx_succeed(vcpu);
012f83cb
AG
11058 if (enable_shadow_vmcs)
11059 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
11060
11061 /* in case we halted in L2 */
11062 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
11063}
11064
42124925
JK
11065/*
11066 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11067 */
11068static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11069{
2f707d97
WL
11070 if (is_guest_mode(vcpu)) {
11071 to_vmx(vcpu)->nested.nested_run_pending = 0;
533558bc 11072 nested_vmx_vmexit(vcpu, -1, 0, 0);
2f707d97 11073 }
42124925
JK
11074 free_nested(to_vmx(vcpu));
11075}
11076
7c177938
NHE
11077/*
11078 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11079 * 23.7 "VM-entry failures during or after loading guest state" (this also
11080 * lists the acceptable exit-reason and exit-qualification parameters).
11081 * It should only be called before L2 actually succeeded to run, and when
11082 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11083 */
11084static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11085 struct vmcs12 *vmcs12,
11086 u32 reason, unsigned long qualification)
11087{
11088 load_vmcs12_host_state(vcpu, vmcs12);
11089 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11090 vmcs12->exit_qualification = qualification;
11091 nested_vmx_succeed(vcpu);
012f83cb
AG
11092 if (enable_shadow_vmcs)
11093 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
11094}
11095
8a76d7f2
JR
11096static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11097 struct x86_instruction_info *info,
11098 enum x86_intercept_stage stage)
11099{
11100 return X86EMUL_CONTINUE;
11101}
11102
64672c95
YJ
11103#ifdef CONFIG_X86_64
11104/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11105static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11106 u64 divisor, u64 *result)
11107{
11108 u64 low = a << shift, high = a >> (64 - shift);
11109
11110 /* To avoid the overflow on divq */
11111 if (high >= divisor)
11112 return 1;
11113
11114 /* Low hold the result, high hold rem which is discarded */
11115 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11116 "rm" (divisor), "0" (low), "1" (high));
11117 *result = low;
11118
11119 return 0;
11120}
11121
11122static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11123{
11124 struct vcpu_vmx *vmx = to_vmx(vcpu);
9175d2e9
PB
11125 u64 tscl = rdtsc();
11126 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11127 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
64672c95
YJ
11128
11129 /* Convert to host delta tsc if tsc scaling is enabled */
11130 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11131 u64_shl_div_u64(delta_tsc,
11132 kvm_tsc_scaling_ratio_frac_bits,
11133 vcpu->arch.tsc_scaling_ratio,
11134 &delta_tsc))
11135 return -ERANGE;
11136
11137 /*
11138 * If the delta tsc can't fit in the 32 bit after the multi shift,
11139 * we can't use the preemption timer.
11140 * It's possible that it fits on later vmentries, but checking
11141 * on every vmentry is costly so we just use an hrtimer.
11142 */
11143 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11144 return -ERANGE;
11145
11146 vmx->hv_deadline_tsc = tscl + delta_tsc;
11147 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11148 PIN_BASED_VMX_PREEMPTION_TIMER);
11149 return 0;
11150}
11151
11152static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11153{
11154 struct vcpu_vmx *vmx = to_vmx(vcpu);
11155 vmx->hv_deadline_tsc = -1;
11156 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11157 PIN_BASED_VMX_PREEMPTION_TIMER);
11158}
11159#endif
11160
48d89b92 11161static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 11162{
b4a2d31d
RK
11163 if (ple_gap)
11164 shrink_ple_window(vcpu);
ae97a3b8
RK
11165}
11166
843e4330
KH
11167static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11168 struct kvm_memory_slot *slot)
11169{
11170 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11171 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11172}
11173
11174static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11175 struct kvm_memory_slot *slot)
11176{
11177 kvm_mmu_slot_set_dirty(kvm, slot);
11178}
11179
11180static void vmx_flush_log_dirty(struct kvm *kvm)
11181{
11182 kvm_flush_pml_buffers(kvm);
11183}
11184
11185static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11186 struct kvm_memory_slot *memslot,
11187 gfn_t offset, unsigned long mask)
11188{
11189 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11190}
11191
bf9f6ac8
FW
11192/*
11193 * This routine does the following things for vCPU which is going
11194 * to be blocked if VT-d PI is enabled.
11195 * - Store the vCPU to the wakeup list, so when interrupts happen
11196 * we can find the right vCPU to wake up.
11197 * - Change the Posted-interrupt descriptor as below:
11198 * 'NDST' <-- vcpu->pre_pcpu
11199 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11200 * - If 'ON' is set during this process, which means at least one
11201 * interrupt is posted for this vCPU, we cannot block it, in
11202 * this case, return 1, otherwise, return 0.
11203 *
11204 */
bc22512b 11205static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11206{
11207 unsigned long flags;
11208 unsigned int dest;
11209 struct pi_desc old, new;
11210 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11211
11212 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11213 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11214 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11215 return 0;
11216
11217 vcpu->pre_pcpu = vcpu->cpu;
11218 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11219 vcpu->pre_pcpu), flags);
11220 list_add_tail(&vcpu->blocked_vcpu_list,
11221 &per_cpu(blocked_vcpu_on_cpu,
11222 vcpu->pre_pcpu));
11223 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11224 vcpu->pre_pcpu), flags);
11225
11226 do {
11227 old.control = new.control = pi_desc->control;
11228
11229 /*
11230 * We should not block the vCPU if
11231 * an interrupt is posted for it.
11232 */
11233 if (pi_test_on(pi_desc) == 1) {
11234 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11235 vcpu->pre_pcpu), flags);
11236 list_del(&vcpu->blocked_vcpu_list);
11237 spin_unlock_irqrestore(
11238 &per_cpu(blocked_vcpu_on_cpu_lock,
11239 vcpu->pre_pcpu), flags);
11240 vcpu->pre_pcpu = -1;
11241
11242 return 1;
11243 }
11244
11245 WARN((pi_desc->sn == 1),
11246 "Warning: SN field of posted-interrupts "
11247 "is set before blocking\n");
11248
11249 /*
11250 * Since vCPU can be preempted during this process,
11251 * vcpu->cpu could be different with pre_pcpu, we
11252 * need to set pre_pcpu as the destination of wakeup
11253 * notification event, then we can find the right vCPU
11254 * to wakeup in wakeup handler if interrupts happen
11255 * when the vCPU is in blocked state.
11256 */
11257 dest = cpu_physical_id(vcpu->pre_pcpu);
11258
11259 if (x2apic_enabled())
11260 new.ndst = dest;
11261 else
11262 new.ndst = (dest << 8) & 0xFF00;
11263
11264 /* set 'NV' to 'wakeup vector' */
11265 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11266 } while (cmpxchg(&pi_desc->control, old.control,
11267 new.control) != old.control);
11268
11269 return 0;
11270}
11271
bc22512b
YJ
11272static int vmx_pre_block(struct kvm_vcpu *vcpu)
11273{
11274 if (pi_pre_block(vcpu))
11275 return 1;
11276
64672c95
YJ
11277 if (kvm_lapic_hv_timer_in_use(vcpu))
11278 kvm_lapic_switch_to_sw_timer(vcpu);
11279
bc22512b
YJ
11280 return 0;
11281}
11282
11283static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11284{
11285 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11286 struct pi_desc old, new;
11287 unsigned int dest;
11288 unsigned long flags;
11289
11290 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11291 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11292 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11293 return;
11294
11295 do {
11296 old.control = new.control = pi_desc->control;
11297
11298 dest = cpu_physical_id(vcpu->cpu);
11299
11300 if (x2apic_enabled())
11301 new.ndst = dest;
11302 else
11303 new.ndst = (dest << 8) & 0xFF00;
11304
11305 /* Allow posting non-urgent interrupts */
11306 new.sn = 0;
11307
11308 /* set 'NV' to 'notification vector' */
11309 new.nv = POSTED_INTR_VECTOR;
11310 } while (cmpxchg(&pi_desc->control, old.control,
11311 new.control) != old.control);
11312
11313 if(vcpu->pre_pcpu != -1) {
11314 spin_lock_irqsave(
11315 &per_cpu(blocked_vcpu_on_cpu_lock,
11316 vcpu->pre_pcpu), flags);
11317 list_del(&vcpu->blocked_vcpu_list);
11318 spin_unlock_irqrestore(
11319 &per_cpu(blocked_vcpu_on_cpu_lock,
11320 vcpu->pre_pcpu), flags);
11321 vcpu->pre_pcpu = -1;
11322 }
11323}
11324
bc22512b
YJ
11325static void vmx_post_block(struct kvm_vcpu *vcpu)
11326{
64672c95
YJ
11327 if (kvm_x86_ops->set_hv_timer)
11328 kvm_lapic_switch_to_hv_timer(vcpu);
11329
bc22512b
YJ
11330 pi_post_block(vcpu);
11331}
11332
efc64404
FW
11333/*
11334 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11335 *
11336 * @kvm: kvm
11337 * @host_irq: host irq of the interrupt
11338 * @guest_irq: gsi of the interrupt
11339 * @set: set or unset PI
11340 * returns 0 on success, < 0 on failure
11341 */
11342static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11343 uint32_t guest_irq, bool set)
11344{
11345 struct kvm_kernel_irq_routing_entry *e;
11346 struct kvm_irq_routing_table *irq_rt;
11347 struct kvm_lapic_irq irq;
11348 struct kvm_vcpu *vcpu;
11349 struct vcpu_data vcpu_info;
11350 int idx, ret = -EINVAL;
11351
11352 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
11353 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11354 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
11355 return 0;
11356
11357 idx = srcu_read_lock(&kvm->irq_srcu);
11358 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11359 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11360
11361 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11362 if (e->type != KVM_IRQ_ROUTING_MSI)
11363 continue;
11364 /*
11365 * VT-d PI cannot support posting multicast/broadcast
11366 * interrupts to a vCPU, we still use interrupt remapping
11367 * for these kind of interrupts.
11368 *
11369 * For lowest-priority interrupts, we only support
11370 * those with single CPU as the destination, e.g. user
11371 * configures the interrupts via /proc/irq or uses
11372 * irqbalance to make the interrupts single-CPU.
11373 *
11374 * We will support full lowest-priority interrupt later.
11375 */
11376
37131313 11377 kvm_set_msi_irq(kvm, e, &irq);
23a1c257
FW
11378 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11379 /*
11380 * Make sure the IRTE is in remapped mode if
11381 * we don't handle it in posted mode.
11382 */
11383 ret = irq_set_vcpu_affinity(host_irq, NULL);
11384 if (ret < 0) {
11385 printk(KERN_INFO
11386 "failed to back to remapped mode, irq: %u\n",
11387 host_irq);
11388 goto out;
11389 }
11390
efc64404 11391 continue;
23a1c257 11392 }
efc64404
FW
11393
11394 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11395 vcpu_info.vector = irq.vector;
11396
b6ce9780 11397 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11398 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11399
11400 if (set)
11401 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11402 else {
11403 /* suppress notification event before unposting */
11404 pi_set_sn(vcpu_to_pi_desc(vcpu));
11405 ret = irq_set_vcpu_affinity(host_irq, NULL);
11406 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11407 }
11408
11409 if (ret < 0) {
11410 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11411 __func__);
11412 goto out;
11413 }
11414 }
11415
11416 ret = 0;
11417out:
11418 srcu_read_unlock(&kvm->irq_srcu, idx);
11419 return ret;
11420}
11421
c45dcc71
AR
11422static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11423{
11424 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11425 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11426 FEATURE_CONTROL_LMCE;
11427 else
11428 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11429 ~FEATURE_CONTROL_LMCE;
11430}
11431
404f6aac 11432static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
6aa8b732
AK
11433 .cpu_has_kvm_support = cpu_has_kvm_support,
11434 .disabled_by_bios = vmx_disabled_by_bios,
11435 .hardware_setup = hardware_setup,
11436 .hardware_unsetup = hardware_unsetup,
002c7f7c 11437 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11438 .hardware_enable = hardware_enable,
11439 .hardware_disable = hardware_disable,
04547156 11440 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11441 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11442
11443 .vcpu_create = vmx_create_vcpu,
11444 .vcpu_free = vmx_free_vcpu,
04d2cc77 11445 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11446
04d2cc77 11447 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11448 .vcpu_load = vmx_vcpu_load,
11449 .vcpu_put = vmx_vcpu_put,
11450
a96036b8 11451 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11452 .get_msr = vmx_get_msr,
11453 .set_msr = vmx_set_msr,
11454 .get_segment_base = vmx_get_segment_base,
11455 .get_segment = vmx_get_segment,
11456 .set_segment = vmx_set_segment,
2e4d2653 11457 .get_cpl = vmx_get_cpl,
6aa8b732 11458 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11459 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11460 .decache_cr3 = vmx_decache_cr3,
25c4c276 11461 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11462 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11463 .set_cr3 = vmx_set_cr3,
11464 .set_cr4 = vmx_set_cr4,
6aa8b732 11465 .set_efer = vmx_set_efer,
6aa8b732
AK
11466 .get_idt = vmx_get_idt,
11467 .set_idt = vmx_set_idt,
11468 .get_gdt = vmx_get_gdt,
11469 .set_gdt = vmx_set_gdt,
73aaf249
JK
11470 .get_dr6 = vmx_get_dr6,
11471 .set_dr6 = vmx_set_dr6,
020df079 11472 .set_dr7 = vmx_set_dr7,
81908bf4 11473 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11474 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11475 .get_rflags = vmx_get_rflags,
11476 .set_rflags = vmx_set_rflags,
be94f6b7
HH
11477
11478 .get_pkru = vmx_get_pkru,
11479
6aa8b732 11480 .tlb_flush = vmx_flush_tlb,
6aa8b732 11481
6aa8b732 11482 .run = vmx_vcpu_run,
6062d012 11483 .handle_exit = vmx_handle_exit,
6aa8b732 11484 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11485 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11486 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11487 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11488 .set_irq = vmx_inject_irq,
95ba8273 11489 .set_nmi = vmx_inject_nmi,
298101da 11490 .queue_exception = vmx_queue_exception,
b463a6f7 11491 .cancel_injection = vmx_cancel_injection,
78646121 11492 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11493 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11494 .get_nmi_mask = vmx_get_nmi_mask,
11495 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
11496 .enable_nmi_window = enable_nmi_window,
11497 .enable_irq_window = enable_irq_window,
11498 .update_cr8_intercept = update_cr8_intercept,
8d14695f 11499 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 11500 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
11501 .get_enable_apicv = vmx_get_enable_apicv,
11502 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c 11503 .load_eoi_exitmap = vmx_load_eoi_exitmap,
967235d3 11504 .apicv_post_state_restore = vmx_apicv_post_state_restore,
c7c9c56c
YZ
11505 .hwapic_irr_update = vmx_hwapic_irr_update,
11506 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
11507 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11508 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 11509
cbc94022 11510 .set_tss_addr = vmx_set_tss_addr,
67253af5 11511 .get_tdp_level = get_ept_level,
4b12f0de 11512 .get_mt_mask = vmx_get_mt_mask,
229456fc 11513
586f9607 11514 .get_exit_info = vmx_get_exit_info,
586f9607 11515
17cc3935 11516 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
11517
11518 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
11519
11520 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 11521 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
11522
11523 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
11524
11525 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a
ZA
11526
11527 .write_tsc_offset = vmx_write_tsc_offset,
1c97f0a0
JR
11528
11529 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
11530
11531 .check_intercept = vmx_check_intercept,
a547c6db 11532 .handle_external_intr = vmx_handle_external_intr,
da8999d3 11533 .mpx_supported = vmx_mpx_supported,
55412b2e 11534 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
11535
11536 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
11537
11538 .sched_in = vmx_sched_in,
843e4330
KH
11539
11540 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11541 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11542 .flush_log_dirty = vmx_flush_log_dirty,
11543 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
25462f7f 11544
bf9f6ac8
FW
11545 .pre_block = vmx_pre_block,
11546 .post_block = vmx_post_block,
11547
25462f7f 11548 .pmu_ops = &intel_pmu_ops,
efc64404
FW
11549
11550 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
11551
11552#ifdef CONFIG_X86_64
11553 .set_hv_timer = vmx_set_hv_timer,
11554 .cancel_hv_timer = vmx_cancel_hv_timer,
11555#endif
c45dcc71
AR
11556
11557 .setup_mce = vmx_setup_mce,
6aa8b732
AK
11558};
11559
11560static int __init vmx_init(void)
11561{
34a1cd60
TC
11562 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11563 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 11564 if (r)
34a1cd60 11565 return r;
25c5f225 11566
2965faa5 11567#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
11568 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11569 crash_vmclear_local_loaded_vmcss);
11570#endif
11571
fdef3ad1 11572 return 0;
6aa8b732
AK
11573}
11574
11575static void __exit vmx_exit(void)
11576{
2965faa5 11577#ifdef CONFIG_KEXEC_CORE
3b63a43f 11578 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
11579 synchronize_rcu();
11580#endif
11581
cb498ea2 11582 kvm_exit();
6aa8b732
AK
11583}
11584
11585module_init(vmx_init)
11586module_exit(vmx_exit)