]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - arch/x86/kvm/vmx.c
kvm: x86: Guest BNDCFGS requires guest MPX support
[mirror_ubuntu-artful-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
5fdbf976 36#include "kvm_cache_regs.h"
35920a35 37#include "x86.h"
e495606d 38
28b835d6 39#include <asm/cpu.h>
6aa8b732 40#include <asm/io.h>
3b3be0d1 41#include <asm/desc.h>
13673a90 42#include <asm/vmx.h>
6210e37b 43#include <asm/virtext.h>
a0861c02 44#include <asm/mce.h>
952f07ec 45#include <asm/fpu/internal.h>
d7cd9796 46#include <asm/perf_event.h>
81908bf4 47#include <asm/debugreg.h>
8f536b76 48#include <asm/kexec.h>
dab2087d 49#include <asm/apic.h>
efc64404 50#include <asm/irq_remapping.h>
6aa8b732 51
229456fc 52#include "trace.h"
25462f7f 53#include "pmu.h"
229456fc 54
4ecac3fd 55#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
56#define __ex_clear(x, reg) \
57 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
e9bda3b3
JT
62static const struct x86_cpu_id vmx_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_VMX),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
476bc001 68static bool __read_mostly enable_vpid = 1;
736caefe 69module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 70
476bc001 71static bool __read_mostly flexpriority_enabled = 1;
736caefe 72module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 73
476bc001 74static bool __read_mostly enable_ept = 1;
736caefe 75module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 76
476bc001 77static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
78module_param_named(unrestricted_guest,
79 enable_unrestricted_guest, bool, S_IRUGO);
80
83c3a331
XH
81static bool __read_mostly enable_ept_ad_bits = 1;
82module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
a27685c3 84static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 85module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 86
476bc001 87static bool __read_mostly fasteoi = 1;
58fbbf26
KT
88module_param(fasteoi, bool, S_IRUGO);
89
5a71785d 90static bool __read_mostly enable_apicv = 1;
01e439be 91module_param(enable_apicv, bool, S_IRUGO);
83d4c286 92
abc4fc58
AG
93static bool __read_mostly enable_shadow_vmcs = 1;
94module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
95/*
96 * If nested=1, nested virtualization is supported, i.e., guests may use
97 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
98 * use VMX instructions.
99 */
476bc001 100static bool __read_mostly nested = 0;
801d3424
NHE
101module_param(nested, bool, S_IRUGO);
102
20300099
WL
103static u64 __read_mostly host_xss;
104
843e4330
KH
105static bool __read_mostly enable_pml = 1;
106module_param_named(pml, enable_pml, bool, S_IRUGO);
107
64903d61
HZ
108#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
109
64672c95
YJ
110/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
111static int __read_mostly cpu_preemption_timer_multi;
112static bool __read_mostly enable_preemption_timer = 1;
113#ifdef CONFIG_X86_64
114module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
115#endif
116
5037878e
GN
117#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
118#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
119#define KVM_VM_CR0_ALWAYS_ON \
120 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
121#define KVM_CR4_GUEST_OWNED_BITS \
122 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 123 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 124
cdc0e244
AK
125#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
126#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
127
78ac8b47
AK
128#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
129
f4124500
JK
130#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
131
16c2aec6
JD
132/*
133 * Hyper-V requires all of these, so mark them as supported even though
134 * they are just treated the same as all-context.
135 */
136#define VMX_VPID_EXTENT_SUPPORTED_MASK \
137 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
138 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
139 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
140 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
141
4b8d54f9
ZE
142/*
143 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
144 * ple_gap: upper bound on the amount of time between two successive
145 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 146 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
147 * ple_window: upper bound on the amount of time a guest is allowed to execute
148 * in a PAUSE loop. Tests indicate that most spinlocks are held for
149 * less than 2^12 cycles
150 * Time is measured based on a counter that runs at the same rate as the TSC,
151 * refer SDM volume 3b section 21.6.13 & 22.1.3.
152 */
b4a2d31d
RK
153#define KVM_VMX_DEFAULT_PLE_GAP 128
154#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
155#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
156#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
157#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
158 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
159
4b8d54f9
ZE
160static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
161module_param(ple_gap, int, S_IRUGO);
162
163static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
164module_param(ple_window, int, S_IRUGO);
165
b4a2d31d
RK
166/* Default doubles per-vcpu window every exit. */
167static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
168module_param(ple_window_grow, int, S_IRUGO);
169
170/* Default resets per-vcpu window every exit to ple_window. */
171static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
172module_param(ple_window_shrink, int, S_IRUGO);
173
174/* Default is to compute the maximum so we can never overflow. */
175static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
176static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
177module_param(ple_window_max, int, S_IRUGO);
178
83287ea4
AK
179extern const ulong vmx_return;
180
8bf00a52 181#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 182#define VMCS02_POOL_SIZE 1
61d2ef2c 183
a2fa3e9f
GH
184struct vmcs {
185 u32 revision_id;
186 u32 abort;
187 char data[0];
188};
189
d462b819
NHE
190/*
191 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
192 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
193 * loaded on this CPU (so we can clear them if the CPU goes down).
194 */
195struct loaded_vmcs {
196 struct vmcs *vmcs;
355f4fb1 197 struct vmcs *shadow_vmcs;
d462b819
NHE
198 int cpu;
199 int launched;
200 struct list_head loaded_vmcss_on_cpu_link;
201};
202
26bb0981
AK
203struct shared_msr_entry {
204 unsigned index;
205 u64 data;
d5696725 206 u64 mask;
26bb0981
AK
207};
208
a9d30f33
NHE
209/*
210 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
211 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
212 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
213 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
214 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
215 * More than one of these structures may exist, if L1 runs multiple L2 guests.
216 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
217 * underlying hardware which will be used to run L2.
218 * This structure is packed to ensure that its layout is identical across
219 * machines (necessary for live migration).
220 * If there are changes in this struct, VMCS12_REVISION must be changed.
221 */
22bd0358 222typedef u64 natural_width;
a9d30f33
NHE
223struct __packed vmcs12 {
224 /* According to the Intel spec, a VMCS region must start with the
225 * following two fields. Then follow implementation-specific data.
226 */
227 u32 revision_id;
228 u32 abort;
22bd0358 229
27d6c865
NHE
230 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
231 u32 padding[7]; /* room for future expansion */
232
22bd0358
NHE
233 u64 io_bitmap_a;
234 u64 io_bitmap_b;
235 u64 msr_bitmap;
236 u64 vm_exit_msr_store_addr;
237 u64 vm_exit_msr_load_addr;
238 u64 vm_entry_msr_load_addr;
239 u64 tsc_offset;
240 u64 virtual_apic_page_addr;
241 u64 apic_access_addr;
705699a1 242 u64 posted_intr_desc_addr;
22bd0358 243 u64 ept_pointer;
608406e2
WV
244 u64 eoi_exit_bitmap0;
245 u64 eoi_exit_bitmap1;
246 u64 eoi_exit_bitmap2;
247 u64 eoi_exit_bitmap3;
81dc01f7 248 u64 xss_exit_bitmap;
22bd0358
NHE
249 u64 guest_physical_address;
250 u64 vmcs_link_pointer;
c5f983f6 251 u64 pml_address;
22bd0358
NHE
252 u64 guest_ia32_debugctl;
253 u64 guest_ia32_pat;
254 u64 guest_ia32_efer;
255 u64 guest_ia32_perf_global_ctrl;
256 u64 guest_pdptr0;
257 u64 guest_pdptr1;
258 u64 guest_pdptr2;
259 u64 guest_pdptr3;
36be0b9d 260 u64 guest_bndcfgs;
22bd0358
NHE
261 u64 host_ia32_pat;
262 u64 host_ia32_efer;
263 u64 host_ia32_perf_global_ctrl;
264 u64 padding64[8]; /* room for future expansion */
265 /*
266 * To allow migration of L1 (complete with its L2 guests) between
267 * machines of different natural widths (32 or 64 bit), we cannot have
268 * unsigned long fields with no explict size. We use u64 (aliased
269 * natural_width) instead. Luckily, x86 is little-endian.
270 */
271 natural_width cr0_guest_host_mask;
272 natural_width cr4_guest_host_mask;
273 natural_width cr0_read_shadow;
274 natural_width cr4_read_shadow;
275 natural_width cr3_target_value0;
276 natural_width cr3_target_value1;
277 natural_width cr3_target_value2;
278 natural_width cr3_target_value3;
279 natural_width exit_qualification;
280 natural_width guest_linear_address;
281 natural_width guest_cr0;
282 natural_width guest_cr3;
283 natural_width guest_cr4;
284 natural_width guest_es_base;
285 natural_width guest_cs_base;
286 natural_width guest_ss_base;
287 natural_width guest_ds_base;
288 natural_width guest_fs_base;
289 natural_width guest_gs_base;
290 natural_width guest_ldtr_base;
291 natural_width guest_tr_base;
292 natural_width guest_gdtr_base;
293 natural_width guest_idtr_base;
294 natural_width guest_dr7;
295 natural_width guest_rsp;
296 natural_width guest_rip;
297 natural_width guest_rflags;
298 natural_width guest_pending_dbg_exceptions;
299 natural_width guest_sysenter_esp;
300 natural_width guest_sysenter_eip;
301 natural_width host_cr0;
302 natural_width host_cr3;
303 natural_width host_cr4;
304 natural_width host_fs_base;
305 natural_width host_gs_base;
306 natural_width host_tr_base;
307 natural_width host_gdtr_base;
308 natural_width host_idtr_base;
309 natural_width host_ia32_sysenter_esp;
310 natural_width host_ia32_sysenter_eip;
311 natural_width host_rsp;
312 natural_width host_rip;
313 natural_width paddingl[8]; /* room for future expansion */
314 u32 pin_based_vm_exec_control;
315 u32 cpu_based_vm_exec_control;
316 u32 exception_bitmap;
317 u32 page_fault_error_code_mask;
318 u32 page_fault_error_code_match;
319 u32 cr3_target_count;
320 u32 vm_exit_controls;
321 u32 vm_exit_msr_store_count;
322 u32 vm_exit_msr_load_count;
323 u32 vm_entry_controls;
324 u32 vm_entry_msr_load_count;
325 u32 vm_entry_intr_info_field;
326 u32 vm_entry_exception_error_code;
327 u32 vm_entry_instruction_len;
328 u32 tpr_threshold;
329 u32 secondary_vm_exec_control;
330 u32 vm_instruction_error;
331 u32 vm_exit_reason;
332 u32 vm_exit_intr_info;
333 u32 vm_exit_intr_error_code;
334 u32 idt_vectoring_info_field;
335 u32 idt_vectoring_error_code;
336 u32 vm_exit_instruction_len;
337 u32 vmx_instruction_info;
338 u32 guest_es_limit;
339 u32 guest_cs_limit;
340 u32 guest_ss_limit;
341 u32 guest_ds_limit;
342 u32 guest_fs_limit;
343 u32 guest_gs_limit;
344 u32 guest_ldtr_limit;
345 u32 guest_tr_limit;
346 u32 guest_gdtr_limit;
347 u32 guest_idtr_limit;
348 u32 guest_es_ar_bytes;
349 u32 guest_cs_ar_bytes;
350 u32 guest_ss_ar_bytes;
351 u32 guest_ds_ar_bytes;
352 u32 guest_fs_ar_bytes;
353 u32 guest_gs_ar_bytes;
354 u32 guest_ldtr_ar_bytes;
355 u32 guest_tr_ar_bytes;
356 u32 guest_interruptibility_info;
357 u32 guest_activity_state;
358 u32 guest_sysenter_cs;
359 u32 host_ia32_sysenter_cs;
0238ea91
JK
360 u32 vmx_preemption_timer_value;
361 u32 padding32[7]; /* room for future expansion */
22bd0358 362 u16 virtual_processor_id;
705699a1 363 u16 posted_intr_nv;
22bd0358
NHE
364 u16 guest_es_selector;
365 u16 guest_cs_selector;
366 u16 guest_ss_selector;
367 u16 guest_ds_selector;
368 u16 guest_fs_selector;
369 u16 guest_gs_selector;
370 u16 guest_ldtr_selector;
371 u16 guest_tr_selector;
608406e2 372 u16 guest_intr_status;
c5f983f6 373 u16 guest_pml_index;
22bd0358
NHE
374 u16 host_es_selector;
375 u16 host_cs_selector;
376 u16 host_ss_selector;
377 u16 host_ds_selector;
378 u16 host_fs_selector;
379 u16 host_gs_selector;
380 u16 host_tr_selector;
a9d30f33
NHE
381};
382
383/*
384 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
385 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
386 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
387 */
388#define VMCS12_REVISION 0x11e57ed0
389
390/*
391 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
392 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
393 * current implementation, 4K are reserved to avoid future complications.
394 */
395#define VMCS12_SIZE 0x1000
396
ff2f6fe9
NHE
397/* Used to remember the last vmcs02 used for some recently used vmcs12s */
398struct vmcs02_list {
399 struct list_head list;
400 gpa_t vmptr;
401 struct loaded_vmcs vmcs02;
402};
403
ec378aee
NHE
404/*
405 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
406 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
407 */
408struct nested_vmx {
409 /* Has the level1 guest done vmxon? */
410 bool vmxon;
3573e22c 411 gpa_t vmxon_ptr;
c5f983f6 412 bool pml_full;
a9d30f33
NHE
413
414 /* The guest-physical address of the current VMCS L1 keeps for L2 */
415 gpa_t current_vmptr;
416 /* The host-usable pointer to the above */
417 struct page *current_vmcs12_page;
418 struct vmcs12 *current_vmcs12;
4f2777bc
DM
419 /*
420 * Cache of the guest's VMCS, existing outside of guest memory.
421 * Loaded from guest memory during VMPTRLD. Flushed to guest
422 * memory during VMXOFF, VMCLEAR, VMPTRLD.
423 */
424 struct vmcs12 *cached_vmcs12;
012f83cb
AG
425 /*
426 * Indicates if the shadow vmcs must be updated with the
427 * data hold by vmcs12
428 */
429 bool sync_shadow_vmcs;
ff2f6fe9
NHE
430
431 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
432 struct list_head vmcs02_pool;
433 int vmcs02_num;
dccbfcf5 434 bool change_vmcs01_virtual_x2apic_mode;
644d711a
NHE
435 /* L2 must run next, and mustn't decide to exit to L1. */
436 bool nested_run_pending;
fe3ef05c
NHE
437 /*
438 * Guest pages referred to in vmcs02 with host-physical pointers, so
439 * we must keep them pinned while L2 runs.
440 */
441 struct page *apic_access_page;
a7c0b07d 442 struct page *virtual_apic_page;
705699a1
WV
443 struct page *pi_desc_page;
444 struct pi_desc *pi_desc;
445 bool pi_pending;
446 u16 posted_intr_nv;
f4124500 447
d048c098
RK
448 unsigned long *msr_bitmap;
449
f4124500
JK
450 struct hrtimer preemption_timer;
451 bool preemption_timer_expired;
2996fca0
JK
452
453 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
454 u64 vmcs01_debugctl;
b9c237bb 455
5c614b35
WL
456 u16 vpid02;
457 u16 last_vpid;
458
0115f9cb
DM
459 /*
460 * We only store the "true" versions of the VMX capability MSRs. We
461 * generate the "non-true" versions by setting the must-be-1 bits
462 * according to the SDM.
463 */
b9c237bb
WV
464 u32 nested_vmx_procbased_ctls_low;
465 u32 nested_vmx_procbased_ctls_high;
b9c237bb
WV
466 u32 nested_vmx_secondary_ctls_low;
467 u32 nested_vmx_secondary_ctls_high;
468 u32 nested_vmx_pinbased_ctls_low;
469 u32 nested_vmx_pinbased_ctls_high;
470 u32 nested_vmx_exit_ctls_low;
471 u32 nested_vmx_exit_ctls_high;
b9c237bb
WV
472 u32 nested_vmx_entry_ctls_low;
473 u32 nested_vmx_entry_ctls_high;
b9c237bb
WV
474 u32 nested_vmx_misc_low;
475 u32 nested_vmx_misc_high;
476 u32 nested_vmx_ept_caps;
99b83ac8 477 u32 nested_vmx_vpid_caps;
62cc6b9d
DM
478 u64 nested_vmx_basic;
479 u64 nested_vmx_cr0_fixed0;
480 u64 nested_vmx_cr0_fixed1;
481 u64 nested_vmx_cr4_fixed0;
482 u64 nested_vmx_cr4_fixed1;
483 u64 nested_vmx_vmcs_enum;
ec378aee
NHE
484};
485
01e439be 486#define POSTED_INTR_ON 0
ebbfc765
FW
487#define POSTED_INTR_SN 1
488
01e439be
YZ
489/* Posted-Interrupt Descriptor */
490struct pi_desc {
491 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
492 union {
493 struct {
494 /* bit 256 - Outstanding Notification */
495 u16 on : 1,
496 /* bit 257 - Suppress Notification */
497 sn : 1,
498 /* bit 271:258 - Reserved */
499 rsvd_1 : 14;
500 /* bit 279:272 - Notification Vector */
501 u8 nv;
502 /* bit 287:280 - Reserved */
503 u8 rsvd_2;
504 /* bit 319:288 - Notification Destination */
505 u32 ndst;
506 };
507 u64 control;
508 };
509 u32 rsvd[6];
01e439be
YZ
510} __aligned(64);
511
a20ed54d
YZ
512static bool pi_test_and_set_on(struct pi_desc *pi_desc)
513{
514 return test_and_set_bit(POSTED_INTR_ON,
515 (unsigned long *)&pi_desc->control);
516}
517
518static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
519{
520 return test_and_clear_bit(POSTED_INTR_ON,
521 (unsigned long *)&pi_desc->control);
522}
523
524static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
525{
526 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
527}
528
ebbfc765
FW
529static inline void pi_clear_sn(struct pi_desc *pi_desc)
530{
531 return clear_bit(POSTED_INTR_SN,
532 (unsigned long *)&pi_desc->control);
533}
534
535static inline void pi_set_sn(struct pi_desc *pi_desc)
536{
537 return set_bit(POSTED_INTR_SN,
538 (unsigned long *)&pi_desc->control);
539}
540
ad361091
PB
541static inline void pi_clear_on(struct pi_desc *pi_desc)
542{
543 clear_bit(POSTED_INTR_ON,
544 (unsigned long *)&pi_desc->control);
545}
546
ebbfc765
FW
547static inline int pi_test_on(struct pi_desc *pi_desc)
548{
549 return test_bit(POSTED_INTR_ON,
550 (unsigned long *)&pi_desc->control);
551}
552
553static inline int pi_test_sn(struct pi_desc *pi_desc)
554{
555 return test_bit(POSTED_INTR_SN,
556 (unsigned long *)&pi_desc->control);
557}
558
a2fa3e9f 559struct vcpu_vmx {
fb3f0f51 560 struct kvm_vcpu vcpu;
313dbd49 561 unsigned long host_rsp;
29bd8a78 562 u8 fail;
9d58b931 563 bool nmi_known_unmasked;
51aa01d1 564 u32 exit_intr_info;
1155f76a 565 u32 idt_vectoring_info;
6de12732 566 ulong rflags;
26bb0981 567 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
568 int nmsrs;
569 int save_nmsrs;
a547c6db 570 unsigned long host_idt_base;
a2fa3e9f 571#ifdef CONFIG_X86_64
44ea2b17
AK
572 u64 msr_host_kernel_gs_base;
573 u64 msr_guest_kernel_gs_base;
a2fa3e9f 574#endif
2961e876
GN
575 u32 vm_entry_controls_shadow;
576 u32 vm_exit_controls_shadow;
d462b819
NHE
577 /*
578 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
579 * non-nested (L1) guest, it always points to vmcs01. For a nested
580 * guest (L2), it points to a different VMCS.
581 */
582 struct loaded_vmcs vmcs01;
583 struct loaded_vmcs *loaded_vmcs;
584 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
585 struct msr_autoload {
586 unsigned nr;
587 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
588 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
589 } msr_autoload;
a2fa3e9f
GH
590 struct {
591 int loaded;
592 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
593#ifdef CONFIG_X86_64
594 u16 ds_sel, es_sel;
595#endif
152d3f2f
LV
596 int gs_ldt_reload_needed;
597 int fs_reload_needed;
da8999d3 598 u64 msr_host_bndcfgs;
d974baa3 599 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 600 } host_state;
9c8cba37 601 struct {
7ffd92c5 602 int vm86_active;
78ac8b47 603 ulong save_rflags;
f5f7b2fe
AK
604 struct kvm_segment segs[8];
605 } rmode;
606 struct {
607 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
608 struct kvm_save_segment {
609 u16 selector;
610 unsigned long base;
611 u32 limit;
612 u32 ar;
f5f7b2fe 613 } seg[8];
2fb92db1 614 } segment_cache;
2384d2b3 615 int vpid;
04fa4d32 616 bool emulation_required;
3b86cd99 617
a0861c02 618 u32 exit_reason;
4e47c7a6 619
01e439be
YZ
620 /* Posted interrupt descriptor */
621 struct pi_desc pi_desc;
622
ec378aee
NHE
623 /* Support for a guest hypervisor (nested VMX) */
624 struct nested_vmx nested;
a7653ecd
RK
625
626 /* Dynamic PLE window. */
627 int ple_window;
628 bool ple_window_dirty;
843e4330
KH
629
630 /* Support for PML */
631#define PML_ENTITY_NUM 512
632 struct page *pml_pg;
2680d6da 633
64672c95
YJ
634 /* apic deadline value in host tsc */
635 u64 hv_deadline_tsc;
636
2680d6da 637 u64 current_tsc_ratio;
1be0e61c
XG
638
639 bool guest_pkru_valid;
640 u32 guest_pkru;
641 u32 host_pkru;
3b84080b 642
37e4c997
HZ
643 /*
644 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
645 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
646 * in msr_ia32_feature_control_valid_bits.
647 */
3b84080b 648 u64 msr_ia32_feature_control;
37e4c997 649 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
650};
651
2fb92db1
AK
652enum segment_cache_field {
653 SEG_FIELD_SEL = 0,
654 SEG_FIELD_BASE = 1,
655 SEG_FIELD_LIMIT = 2,
656 SEG_FIELD_AR = 3,
657
658 SEG_FIELD_NR = 4
659};
660
a2fa3e9f
GH
661static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
662{
fb3f0f51 663 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
664}
665
efc64404
FW
666static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
667{
668 return &(to_vmx(vcpu)->pi_desc);
669}
670
22bd0358
NHE
671#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
672#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
673#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
674 [number##_HIGH] = VMCS12_OFFSET(name)+4
675
4607c2d7 676
fe2b201b 677static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
678 /*
679 * We do NOT shadow fields that are modified when L0
680 * traps and emulates any vmx instruction (e.g. VMPTRLD,
681 * VMXON...) executed by L1.
682 * For example, VM_INSTRUCTION_ERROR is read
683 * by L1 if a vmx instruction fails (part of the error path).
684 * Note the code assumes this logic. If for some reason
685 * we start shadowing these fields then we need to
686 * force a shadow sync when L0 emulates vmx instructions
687 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
688 * by nested_vmx_failValid)
689 */
690 VM_EXIT_REASON,
691 VM_EXIT_INTR_INFO,
692 VM_EXIT_INSTRUCTION_LEN,
693 IDT_VECTORING_INFO_FIELD,
694 IDT_VECTORING_ERROR_CODE,
695 VM_EXIT_INTR_ERROR_CODE,
696 EXIT_QUALIFICATION,
697 GUEST_LINEAR_ADDRESS,
698 GUEST_PHYSICAL_ADDRESS
699};
fe2b201b 700static int max_shadow_read_only_fields =
4607c2d7
AG
701 ARRAY_SIZE(shadow_read_only_fields);
702
fe2b201b 703static unsigned long shadow_read_write_fields[] = {
a7c0b07d 704 TPR_THRESHOLD,
4607c2d7
AG
705 GUEST_RIP,
706 GUEST_RSP,
707 GUEST_CR0,
708 GUEST_CR3,
709 GUEST_CR4,
710 GUEST_INTERRUPTIBILITY_INFO,
711 GUEST_RFLAGS,
712 GUEST_CS_SELECTOR,
713 GUEST_CS_AR_BYTES,
714 GUEST_CS_LIMIT,
715 GUEST_CS_BASE,
716 GUEST_ES_BASE,
36be0b9d 717 GUEST_BNDCFGS,
4607c2d7
AG
718 CR0_GUEST_HOST_MASK,
719 CR0_READ_SHADOW,
720 CR4_READ_SHADOW,
721 TSC_OFFSET,
722 EXCEPTION_BITMAP,
723 CPU_BASED_VM_EXEC_CONTROL,
724 VM_ENTRY_EXCEPTION_ERROR_CODE,
725 VM_ENTRY_INTR_INFO_FIELD,
726 VM_ENTRY_INSTRUCTION_LEN,
727 VM_ENTRY_EXCEPTION_ERROR_CODE,
728 HOST_FS_BASE,
729 HOST_GS_BASE,
730 HOST_FS_SELECTOR,
731 HOST_GS_SELECTOR
732};
fe2b201b 733static int max_shadow_read_write_fields =
4607c2d7
AG
734 ARRAY_SIZE(shadow_read_write_fields);
735
772e0318 736static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 737 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 738 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
739 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
740 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
741 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
742 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
743 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
744 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
745 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
746 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 747 FIELD(GUEST_INTR_STATUS, guest_intr_status),
c5f983f6 748 FIELD(GUEST_PML_INDEX, guest_pml_index),
22bd0358
NHE
749 FIELD(HOST_ES_SELECTOR, host_es_selector),
750 FIELD(HOST_CS_SELECTOR, host_cs_selector),
751 FIELD(HOST_SS_SELECTOR, host_ss_selector),
752 FIELD(HOST_DS_SELECTOR, host_ds_selector),
753 FIELD(HOST_FS_SELECTOR, host_fs_selector),
754 FIELD(HOST_GS_SELECTOR, host_gs_selector),
755 FIELD(HOST_TR_SELECTOR, host_tr_selector),
756 FIELD64(IO_BITMAP_A, io_bitmap_a),
757 FIELD64(IO_BITMAP_B, io_bitmap_b),
758 FIELD64(MSR_BITMAP, msr_bitmap),
759 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
760 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
761 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
762 FIELD64(TSC_OFFSET, tsc_offset),
763 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
764 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 765 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 766 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
767 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
768 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
769 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
770 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 771 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
772 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
773 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
c5f983f6 774 FIELD64(PML_ADDRESS, pml_address),
22bd0358
NHE
775 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
776 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
777 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
778 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
779 FIELD64(GUEST_PDPTR0, guest_pdptr0),
780 FIELD64(GUEST_PDPTR1, guest_pdptr1),
781 FIELD64(GUEST_PDPTR2, guest_pdptr2),
782 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 783 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
784 FIELD64(HOST_IA32_PAT, host_ia32_pat),
785 FIELD64(HOST_IA32_EFER, host_ia32_efer),
786 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
787 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
788 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
789 FIELD(EXCEPTION_BITMAP, exception_bitmap),
790 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
791 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
792 FIELD(CR3_TARGET_COUNT, cr3_target_count),
793 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
794 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
795 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
796 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
797 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
798 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
799 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
800 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
801 FIELD(TPR_THRESHOLD, tpr_threshold),
802 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
803 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
804 FIELD(VM_EXIT_REASON, vm_exit_reason),
805 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
806 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
807 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
808 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
809 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
810 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
811 FIELD(GUEST_ES_LIMIT, guest_es_limit),
812 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
813 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
814 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
815 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
816 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
817 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
818 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
819 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
820 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
821 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
822 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
823 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
824 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
825 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
826 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
827 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
828 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
829 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
830 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
831 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
832 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 833 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
834 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
835 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
836 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
837 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
838 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
839 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
840 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
841 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
842 FIELD(EXIT_QUALIFICATION, exit_qualification),
843 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
844 FIELD(GUEST_CR0, guest_cr0),
845 FIELD(GUEST_CR3, guest_cr3),
846 FIELD(GUEST_CR4, guest_cr4),
847 FIELD(GUEST_ES_BASE, guest_es_base),
848 FIELD(GUEST_CS_BASE, guest_cs_base),
849 FIELD(GUEST_SS_BASE, guest_ss_base),
850 FIELD(GUEST_DS_BASE, guest_ds_base),
851 FIELD(GUEST_FS_BASE, guest_fs_base),
852 FIELD(GUEST_GS_BASE, guest_gs_base),
853 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
854 FIELD(GUEST_TR_BASE, guest_tr_base),
855 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
856 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
857 FIELD(GUEST_DR7, guest_dr7),
858 FIELD(GUEST_RSP, guest_rsp),
859 FIELD(GUEST_RIP, guest_rip),
860 FIELD(GUEST_RFLAGS, guest_rflags),
861 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
862 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
863 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
864 FIELD(HOST_CR0, host_cr0),
865 FIELD(HOST_CR3, host_cr3),
866 FIELD(HOST_CR4, host_cr4),
867 FIELD(HOST_FS_BASE, host_fs_base),
868 FIELD(HOST_GS_BASE, host_gs_base),
869 FIELD(HOST_TR_BASE, host_tr_base),
870 FIELD(HOST_GDTR_BASE, host_gdtr_base),
871 FIELD(HOST_IDTR_BASE, host_idtr_base),
872 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
873 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
874 FIELD(HOST_RSP, host_rsp),
875 FIELD(HOST_RIP, host_rip),
876};
22bd0358
NHE
877
878static inline short vmcs_field_to_offset(unsigned long field)
879{
a2ae9df7
PB
880 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
881
882 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
883 vmcs_field_to_offset_table[field] == 0)
884 return -ENOENT;
885
22bd0358
NHE
886 return vmcs_field_to_offset_table[field];
887}
888
a9d30f33
NHE
889static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
890{
4f2777bc 891 return to_vmx(vcpu)->nested.cached_vmcs12;
a9d30f33
NHE
892}
893
894static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
895{
54bf36aa 896 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 897 if (is_error_page(page))
a9d30f33 898 return NULL;
32cad84f 899
a9d30f33
NHE
900 return page;
901}
902
903static void nested_release_page(struct page *page)
904{
905 kvm_release_page_dirty(page);
906}
907
908static void nested_release_page_clean(struct page *page)
909{
910 kvm_release_page_clean(page);
911}
912
bfd0a56b 913static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
4e1096d2 914static u64 construct_eptp(unsigned long root_hpa);
f53cd63c 915static bool vmx_xsaves_supported(void);
776e58ea 916static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
917static void vmx_set_segment(struct kvm_vcpu *vcpu,
918 struct kvm_segment *var, int seg);
919static void vmx_get_segment(struct kvm_vcpu *vcpu,
920 struct kvm_segment *var, int seg);
d99e4152
GN
921static bool guest_state_valid(struct kvm_vcpu *vcpu);
922static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 923static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 924static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 925static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 926
6aa8b732
AK
927static DEFINE_PER_CPU(struct vmcs *, vmxarea);
928static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
929/*
930 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
931 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
932 */
933static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
6aa8b732 934
bf9f6ac8
FW
935/*
936 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
937 * can find which vCPU should be waken up.
938 */
939static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
940static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
941
23611332
RK
942enum {
943 VMX_IO_BITMAP_A,
944 VMX_IO_BITMAP_B,
945 VMX_MSR_BITMAP_LEGACY,
946 VMX_MSR_BITMAP_LONGMODE,
947 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
948 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
949 VMX_MSR_BITMAP_LEGACY_X2APIC,
950 VMX_MSR_BITMAP_LONGMODE_X2APIC,
951 VMX_VMREAD_BITMAP,
952 VMX_VMWRITE_BITMAP,
953 VMX_BITMAP_NR
954};
955
956static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
957
958#define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
959#define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
960#define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
961#define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
962#define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
963#define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
964#define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
965#define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
966#define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
967#define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
fdef3ad1 968
110312c8 969static bool cpu_has_load_ia32_efer;
8bf00a52 970static bool cpu_has_load_perf_global_ctrl;
110312c8 971
2384d2b3
SY
972static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
973static DEFINE_SPINLOCK(vmx_vpid_lock);
974
1c3d14fe 975static struct vmcs_config {
6aa8b732
AK
976 int size;
977 int order;
9ac7e3e8 978 u32 basic_cap;
6aa8b732 979 u32 revision_id;
1c3d14fe
YS
980 u32 pin_based_exec_ctrl;
981 u32 cpu_based_exec_ctrl;
f78e0e2e 982 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
983 u32 vmexit_ctrl;
984 u32 vmentry_ctrl;
985} vmcs_config;
6aa8b732 986
efff9e53 987static struct vmx_capability {
d56f546d
SY
988 u32 ept;
989 u32 vpid;
990} vmx_capability;
991
6aa8b732
AK
992#define VMX_SEGMENT_FIELD(seg) \
993 [VCPU_SREG_##seg] = { \
994 .selector = GUEST_##seg##_SELECTOR, \
995 .base = GUEST_##seg##_BASE, \
996 .limit = GUEST_##seg##_LIMIT, \
997 .ar_bytes = GUEST_##seg##_AR_BYTES, \
998 }
999
772e0318 1000static const struct kvm_vmx_segment_field {
6aa8b732
AK
1001 unsigned selector;
1002 unsigned base;
1003 unsigned limit;
1004 unsigned ar_bytes;
1005} kvm_vmx_segment_fields[] = {
1006 VMX_SEGMENT_FIELD(CS),
1007 VMX_SEGMENT_FIELD(DS),
1008 VMX_SEGMENT_FIELD(ES),
1009 VMX_SEGMENT_FIELD(FS),
1010 VMX_SEGMENT_FIELD(GS),
1011 VMX_SEGMENT_FIELD(SS),
1012 VMX_SEGMENT_FIELD(TR),
1013 VMX_SEGMENT_FIELD(LDTR),
1014};
1015
26bb0981
AK
1016static u64 host_efer;
1017
6de4f3ad
AK
1018static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1019
4d56c8a7 1020/*
8c06585d 1021 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
1022 * away by decrementing the array size.
1023 */
6aa8b732 1024static const u32 vmx_msr_index[] = {
05b3e0c2 1025#ifdef CONFIG_X86_64
44ea2b17 1026 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 1027#endif
8c06585d 1028 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 1029};
6aa8b732 1030
5bb16016 1031static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
1032{
1033 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1034 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
1035 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1036}
1037
6f05485d
JK
1038static inline bool is_debug(u32 intr_info)
1039{
1040 return is_exception_n(intr_info, DB_VECTOR);
1041}
1042
1043static inline bool is_breakpoint(u32 intr_info)
1044{
1045 return is_exception_n(intr_info, BP_VECTOR);
1046}
1047
5bb16016
JK
1048static inline bool is_page_fault(u32 intr_info)
1049{
1050 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1051}
1052
31299944 1053static inline bool is_no_device(u32 intr_info)
2ab455cc 1054{
5bb16016 1055 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1056}
1057
31299944 1058static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1059{
5bb16016 1060 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1061}
1062
31299944 1063static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1064{
1065 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1066 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1067}
1068
31299944 1069static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1070{
1071 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1072 INTR_INFO_VALID_MASK)) ==
1073 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1074}
1075
31299944 1076static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1077{
04547156 1078 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1079}
1080
31299944 1081static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1082{
04547156 1083 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1084}
1085
35754c98 1086static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1087{
35754c98 1088 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1089}
1090
31299944 1091static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1092{
04547156
SY
1093 return vmcs_config.cpu_based_exec_ctrl &
1094 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1095}
1096
774ead3a 1097static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1098{
04547156
SY
1099 return vmcs_config.cpu_based_2nd_exec_ctrl &
1100 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1101}
1102
8d14695f
YZ
1103static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1104{
1105 return vmcs_config.cpu_based_2nd_exec_ctrl &
1106 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1107}
1108
83d4c286
YZ
1109static inline bool cpu_has_vmx_apic_register_virt(void)
1110{
1111 return vmcs_config.cpu_based_2nd_exec_ctrl &
1112 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1113}
1114
c7c9c56c
YZ
1115static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1116{
1117 return vmcs_config.cpu_based_2nd_exec_ctrl &
1118 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1119}
1120
64672c95
YJ
1121/*
1122 * Comment's format: document - errata name - stepping - processor name.
1123 * Refer from
1124 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1125 */
1126static u32 vmx_preemption_cpu_tfms[] = {
1127/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
11280x000206E6,
1129/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1130/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1131/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
11320x00020652,
1133/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
11340x00020655,
1135/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1136/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1137/*
1138 * 320767.pdf - AAP86 - B1 -
1139 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1140 */
11410x000106E5,
1142/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
11430x000106A0,
1144/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11450x000106A1,
1146/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11470x000106A4,
1148 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1149 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1150 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11510x000106A5,
1152};
1153
1154static inline bool cpu_has_broken_vmx_preemption_timer(void)
1155{
1156 u32 eax = cpuid_eax(0x00000001), i;
1157
1158 /* Clear the reserved bits */
1159 eax &= ~(0x3U << 14 | 0xfU << 28);
03f6a22a 1160 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
64672c95
YJ
1161 if (eax == vmx_preemption_cpu_tfms[i])
1162 return true;
1163
1164 return false;
1165}
1166
1167static inline bool cpu_has_vmx_preemption_timer(void)
1168{
64672c95
YJ
1169 return vmcs_config.pin_based_exec_ctrl &
1170 PIN_BASED_VMX_PREEMPTION_TIMER;
1171}
1172
01e439be
YZ
1173static inline bool cpu_has_vmx_posted_intr(void)
1174{
d6a858d1
PB
1175 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1176 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1177}
1178
1179static inline bool cpu_has_vmx_apicv(void)
1180{
1181 return cpu_has_vmx_apic_register_virt() &&
1182 cpu_has_vmx_virtual_intr_delivery() &&
1183 cpu_has_vmx_posted_intr();
1184}
1185
04547156
SY
1186static inline bool cpu_has_vmx_flexpriority(void)
1187{
1188 return cpu_has_vmx_tpr_shadow() &&
1189 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1190}
1191
e799794e
MT
1192static inline bool cpu_has_vmx_ept_execute_only(void)
1193{
31299944 1194 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1195}
1196
e799794e
MT
1197static inline bool cpu_has_vmx_ept_2m_page(void)
1198{
31299944 1199 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1200}
1201
878403b7
SY
1202static inline bool cpu_has_vmx_ept_1g_page(void)
1203{
31299944 1204 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1205}
1206
4bc9b982
SY
1207static inline bool cpu_has_vmx_ept_4levels(void)
1208{
1209 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1210}
1211
83c3a331
XH
1212static inline bool cpu_has_vmx_ept_ad_bits(void)
1213{
1214 return vmx_capability.ept & VMX_EPT_AD_BIT;
1215}
1216
31299944 1217static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1218{
31299944 1219 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1220}
1221
31299944 1222static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1223{
31299944 1224 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1225}
1226
518c8aee
GJ
1227static inline bool cpu_has_vmx_invvpid_single(void)
1228{
1229 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1230}
1231
b9d762fa
GJ
1232static inline bool cpu_has_vmx_invvpid_global(void)
1233{
1234 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1235}
1236
08d839c4
WL
1237static inline bool cpu_has_vmx_invvpid(void)
1238{
1239 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1240}
1241
31299944 1242static inline bool cpu_has_vmx_ept(void)
d56f546d 1243{
04547156
SY
1244 return vmcs_config.cpu_based_2nd_exec_ctrl &
1245 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1246}
1247
31299944 1248static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1249{
1250 return vmcs_config.cpu_based_2nd_exec_ctrl &
1251 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1252}
1253
31299944 1254static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1255{
1256 return vmcs_config.cpu_based_2nd_exec_ctrl &
1257 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1258}
1259
9ac7e3e8
JD
1260static inline bool cpu_has_vmx_basic_inout(void)
1261{
1262 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1263}
1264
35754c98 1265static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1266{
35754c98 1267 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1268}
1269
31299944 1270static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1271{
04547156
SY
1272 return vmcs_config.cpu_based_2nd_exec_ctrl &
1273 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1274}
1275
31299944 1276static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1277{
1278 return vmcs_config.cpu_based_2nd_exec_ctrl &
1279 SECONDARY_EXEC_RDTSCP;
1280}
1281
ad756a16
MJ
1282static inline bool cpu_has_vmx_invpcid(void)
1283{
1284 return vmcs_config.cpu_based_2nd_exec_ctrl &
1285 SECONDARY_EXEC_ENABLE_INVPCID;
1286}
1287
f5f48ee1
SY
1288static inline bool cpu_has_vmx_wbinvd_exit(void)
1289{
1290 return vmcs_config.cpu_based_2nd_exec_ctrl &
1291 SECONDARY_EXEC_WBINVD_EXITING;
1292}
1293
abc4fc58
AG
1294static inline bool cpu_has_vmx_shadow_vmcs(void)
1295{
1296 u64 vmx_msr;
1297 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1298 /* check if the cpu supports writing r/o exit information fields */
1299 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1300 return false;
1301
1302 return vmcs_config.cpu_based_2nd_exec_ctrl &
1303 SECONDARY_EXEC_SHADOW_VMCS;
1304}
1305
843e4330
KH
1306static inline bool cpu_has_vmx_pml(void)
1307{
1308 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1309}
1310
64903d61
HZ
1311static inline bool cpu_has_vmx_tsc_scaling(void)
1312{
1313 return vmcs_config.cpu_based_2nd_exec_ctrl &
1314 SECONDARY_EXEC_TSC_SCALING;
1315}
1316
04547156
SY
1317static inline bool report_flexpriority(void)
1318{
1319 return flexpriority_enabled;
1320}
1321
c7c2c709
JM
1322static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1323{
1324 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1325}
1326
fe3ef05c
NHE
1327static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1328{
1329 return vmcs12->cpu_based_vm_exec_control & bit;
1330}
1331
1332static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1333{
1334 return (vmcs12->cpu_based_vm_exec_control &
1335 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1336 (vmcs12->secondary_vm_exec_control & bit);
1337}
1338
f5c4368f 1339static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1340{
1341 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1342}
1343
f4124500
JK
1344static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1345{
1346 return vmcs12->pin_based_vm_exec_control &
1347 PIN_BASED_VMX_PREEMPTION_TIMER;
1348}
1349
155a97a3
NHE
1350static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1351{
1352 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1353}
1354
81dc01f7
WL
1355static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1356{
1357 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1358 vmx_xsaves_supported();
1359}
1360
c5f983f6
BD
1361static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1362{
1363 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1364}
1365
f2b93280
WV
1366static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1367{
1368 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1369}
1370
5c614b35
WL
1371static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1372{
1373 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1374}
1375
82f0dd4b
WV
1376static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1377{
1378 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1379}
1380
608406e2
WV
1381static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1382{
1383 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1384}
1385
705699a1
WV
1386static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1387{
1388 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1389}
1390
ef85b673 1391static inline bool is_nmi(u32 intr_info)
644d711a
NHE
1392{
1393 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
ef85b673 1394 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
644d711a
NHE
1395}
1396
533558bc
JK
1397static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1398 u32 exit_intr_info,
1399 unsigned long exit_qualification);
7c177938
NHE
1400static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1401 struct vmcs12 *vmcs12,
1402 u32 reason, unsigned long qualification);
1403
8b9cf98c 1404static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1405{
1406 int i;
1407
a2fa3e9f 1408 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1409 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1410 return i;
1411 return -1;
1412}
1413
2384d2b3
SY
1414static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1415{
1416 struct {
1417 u64 vpid : 16;
1418 u64 rsvd : 48;
1419 u64 gva;
1420 } operand = { vpid, 0, gva };
1421
4ecac3fd 1422 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1423 /* CF==1 or ZF==1 --> rc = -1 */
1424 "; ja 1f ; ud2 ; 1:"
1425 : : "a"(&operand), "c"(ext) : "cc", "memory");
1426}
1427
1439442c
SY
1428static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1429{
1430 struct {
1431 u64 eptp, gpa;
1432 } operand = {eptp, gpa};
1433
4ecac3fd 1434 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1435 /* CF==1 or ZF==1 --> rc = -1 */
1436 "; ja 1f ; ud2 ; 1:\n"
1437 : : "a" (&operand), "c" (ext) : "cc", "memory");
1438}
1439
26bb0981 1440static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1441{
1442 int i;
1443
8b9cf98c 1444 i = __find_msr_index(vmx, msr);
a75beee6 1445 if (i >= 0)
a2fa3e9f 1446 return &vmx->guest_msrs[i];
8b6d44c7 1447 return NULL;
7725f0ba
AK
1448}
1449
6aa8b732
AK
1450static void vmcs_clear(struct vmcs *vmcs)
1451{
1452 u64 phys_addr = __pa(vmcs);
1453 u8 error;
1454
4ecac3fd 1455 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1456 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1457 : "cc", "memory");
1458 if (error)
1459 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1460 vmcs, phys_addr);
1461}
1462
d462b819
NHE
1463static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1464{
1465 vmcs_clear(loaded_vmcs->vmcs);
355f4fb1
JM
1466 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1467 vmcs_clear(loaded_vmcs->shadow_vmcs);
d462b819
NHE
1468 loaded_vmcs->cpu = -1;
1469 loaded_vmcs->launched = 0;
1470}
1471
7725b894
DX
1472static void vmcs_load(struct vmcs *vmcs)
1473{
1474 u64 phys_addr = __pa(vmcs);
1475 u8 error;
1476
1477 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1478 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1479 : "cc", "memory");
1480 if (error)
2844d849 1481 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1482 vmcs, phys_addr);
1483}
1484
2965faa5 1485#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1486/*
1487 * This bitmap is used to indicate whether the vmclear
1488 * operation is enabled on all cpus. All disabled by
1489 * default.
1490 */
1491static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1492
1493static inline void crash_enable_local_vmclear(int cpu)
1494{
1495 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1496}
1497
1498static inline void crash_disable_local_vmclear(int cpu)
1499{
1500 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1501}
1502
1503static inline int crash_local_vmclear_enabled(int cpu)
1504{
1505 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1506}
1507
1508static void crash_vmclear_local_loaded_vmcss(void)
1509{
1510 int cpu = raw_smp_processor_id();
1511 struct loaded_vmcs *v;
1512
1513 if (!crash_local_vmclear_enabled(cpu))
1514 return;
1515
1516 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1517 loaded_vmcss_on_cpu_link)
1518 vmcs_clear(v->vmcs);
1519}
1520#else
1521static inline void crash_enable_local_vmclear(int cpu) { }
1522static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1523#endif /* CONFIG_KEXEC_CORE */
8f536b76 1524
d462b819 1525static void __loaded_vmcs_clear(void *arg)
6aa8b732 1526{
d462b819 1527 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1528 int cpu = raw_smp_processor_id();
6aa8b732 1529
d462b819
NHE
1530 if (loaded_vmcs->cpu != cpu)
1531 return; /* vcpu migration can race with cpu offline */
1532 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1533 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1534 crash_disable_local_vmclear(cpu);
d462b819 1535 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1536
1537 /*
1538 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1539 * is before setting loaded_vmcs->vcpu to -1 which is done in
1540 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1541 * then adds the vmcs into percpu list before it is deleted.
1542 */
1543 smp_wmb();
1544
d462b819 1545 loaded_vmcs_init(loaded_vmcs);
8f536b76 1546 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1547}
1548
d462b819 1549static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1550{
e6c7d321
XG
1551 int cpu = loaded_vmcs->cpu;
1552
1553 if (cpu != -1)
1554 smp_call_function_single(cpu,
1555 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1556}
1557
dd5f5341 1558static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1559{
dd5f5341 1560 if (vpid == 0)
2384d2b3
SY
1561 return;
1562
518c8aee 1563 if (cpu_has_vmx_invvpid_single())
dd5f5341 1564 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1565}
1566
b9d762fa
GJ
1567static inline void vpid_sync_vcpu_global(void)
1568{
1569 if (cpu_has_vmx_invvpid_global())
1570 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1571}
1572
dd5f5341 1573static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1574{
1575 if (cpu_has_vmx_invvpid_single())
dd5f5341 1576 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1577 else
1578 vpid_sync_vcpu_global();
1579}
1580
1439442c
SY
1581static inline void ept_sync_global(void)
1582{
1583 if (cpu_has_vmx_invept_global())
1584 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1585}
1586
1587static inline void ept_sync_context(u64 eptp)
1588{
089d034e 1589 if (enable_ept) {
1439442c
SY
1590 if (cpu_has_vmx_invept_context())
1591 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1592 else
1593 ept_sync_global();
1594 }
1595}
1596
8a86aea9
PB
1597static __always_inline void vmcs_check16(unsigned long field)
1598{
1599 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1600 "16-bit accessor invalid for 64-bit field");
1601 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1602 "16-bit accessor invalid for 64-bit high field");
1603 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1604 "16-bit accessor invalid for 32-bit high field");
1605 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1606 "16-bit accessor invalid for natural width field");
1607}
1608
1609static __always_inline void vmcs_check32(unsigned long field)
1610{
1611 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1612 "32-bit accessor invalid for 16-bit field");
1613 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1614 "32-bit accessor invalid for natural width field");
1615}
1616
1617static __always_inline void vmcs_check64(unsigned long field)
1618{
1619 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1620 "64-bit accessor invalid for 16-bit field");
1621 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1622 "64-bit accessor invalid for 64-bit high field");
1623 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1624 "64-bit accessor invalid for 32-bit field");
1625 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1626 "64-bit accessor invalid for natural width field");
1627}
1628
1629static __always_inline void vmcs_checkl(unsigned long field)
1630{
1631 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1632 "Natural width accessor invalid for 16-bit field");
1633 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1634 "Natural width accessor invalid for 64-bit field");
1635 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1636 "Natural width accessor invalid for 64-bit high field");
1637 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1638 "Natural width accessor invalid for 32-bit field");
1639}
1640
1641static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1642{
5e520e62 1643 unsigned long value;
6aa8b732 1644
5e520e62
AK
1645 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1646 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1647 return value;
1648}
1649
96304217 1650static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1651{
8a86aea9
PB
1652 vmcs_check16(field);
1653 return __vmcs_readl(field);
6aa8b732
AK
1654}
1655
96304217 1656static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1657{
8a86aea9
PB
1658 vmcs_check32(field);
1659 return __vmcs_readl(field);
6aa8b732
AK
1660}
1661
96304217 1662static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1663{
8a86aea9 1664 vmcs_check64(field);
05b3e0c2 1665#ifdef CONFIG_X86_64
8a86aea9 1666 return __vmcs_readl(field);
6aa8b732 1667#else
8a86aea9 1668 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1669#endif
1670}
1671
8a86aea9
PB
1672static __always_inline unsigned long vmcs_readl(unsigned long field)
1673{
1674 vmcs_checkl(field);
1675 return __vmcs_readl(field);
1676}
1677
e52de1b8
AK
1678static noinline void vmwrite_error(unsigned long field, unsigned long value)
1679{
1680 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1681 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1682 dump_stack();
1683}
1684
8a86aea9 1685static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1686{
1687 u8 error;
1688
4ecac3fd 1689 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1690 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1691 if (unlikely(error))
1692 vmwrite_error(field, value);
6aa8b732
AK
1693}
1694
8a86aea9 1695static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1696{
8a86aea9
PB
1697 vmcs_check16(field);
1698 __vmcs_writel(field, value);
6aa8b732
AK
1699}
1700
8a86aea9 1701static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1702{
8a86aea9
PB
1703 vmcs_check32(field);
1704 __vmcs_writel(field, value);
6aa8b732
AK
1705}
1706
8a86aea9 1707static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1708{
8a86aea9
PB
1709 vmcs_check64(field);
1710 __vmcs_writel(field, value);
7682f2d0 1711#ifndef CONFIG_X86_64
6aa8b732 1712 asm volatile ("");
8a86aea9 1713 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1714#endif
1715}
1716
8a86aea9 1717static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1718{
8a86aea9
PB
1719 vmcs_checkl(field);
1720 __vmcs_writel(field, value);
2ab455cc
AL
1721}
1722
8a86aea9 1723static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1724{
8a86aea9
PB
1725 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1726 "vmcs_clear_bits does not support 64-bit fields");
1727 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1728}
1729
8a86aea9 1730static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1731{
8a86aea9
PB
1732 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1733 "vmcs_set_bits does not support 64-bit fields");
1734 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1735}
1736
8391ce44
PB
1737static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1738{
1739 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1740}
1741
2961e876
GN
1742static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1743{
1744 vmcs_write32(VM_ENTRY_CONTROLS, val);
1745 vmx->vm_entry_controls_shadow = val;
1746}
1747
1748static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1749{
1750 if (vmx->vm_entry_controls_shadow != val)
1751 vm_entry_controls_init(vmx, val);
1752}
1753
1754static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1755{
1756 return vmx->vm_entry_controls_shadow;
1757}
1758
1759
1760static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1761{
1762 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1763}
1764
1765static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1766{
1767 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1768}
1769
8391ce44
PB
1770static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1771{
1772 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1773}
1774
2961e876
GN
1775static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1776{
1777 vmcs_write32(VM_EXIT_CONTROLS, val);
1778 vmx->vm_exit_controls_shadow = val;
1779}
1780
1781static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1782{
1783 if (vmx->vm_exit_controls_shadow != val)
1784 vm_exit_controls_init(vmx, val);
1785}
1786
1787static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1788{
1789 return vmx->vm_exit_controls_shadow;
1790}
1791
1792
1793static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1794{
1795 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1796}
1797
1798static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1799{
1800 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1801}
1802
2fb92db1
AK
1803static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1804{
1805 vmx->segment_cache.bitmask = 0;
1806}
1807
1808static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1809 unsigned field)
1810{
1811 bool ret;
1812 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1813
1814 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1815 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1816 vmx->segment_cache.bitmask = 0;
1817 }
1818 ret = vmx->segment_cache.bitmask & mask;
1819 vmx->segment_cache.bitmask |= mask;
1820 return ret;
1821}
1822
1823static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1824{
1825 u16 *p = &vmx->segment_cache.seg[seg].selector;
1826
1827 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1828 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1829 return *p;
1830}
1831
1832static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1833{
1834 ulong *p = &vmx->segment_cache.seg[seg].base;
1835
1836 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1837 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1838 return *p;
1839}
1840
1841static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1842{
1843 u32 *p = &vmx->segment_cache.seg[seg].limit;
1844
1845 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1846 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1847 return *p;
1848}
1849
1850static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1851{
1852 u32 *p = &vmx->segment_cache.seg[seg].ar;
1853
1854 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1855 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1856 return *p;
1857}
1858
abd3f2d6
AK
1859static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1860{
1861 u32 eb;
1862
fd7373cc 1863 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
bd7e5b08 1864 (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1865 if ((vcpu->guest_debug &
1866 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1867 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1868 eb |= 1u << BP_VECTOR;
7ffd92c5 1869 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1870 eb = ~0;
089d034e 1871 if (enable_ept)
1439442c 1872 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
36cf24e0
NHE
1873
1874 /* When we are running a nested L2 guest and L1 specified for it a
1875 * certain exception bitmap, we must trap the same exceptions and pass
1876 * them to L1. When running L2, we will only handle the exceptions
1877 * specified above if L1 did not want them.
1878 */
1879 if (is_guest_mode(vcpu))
1880 eb |= get_vmcs12(vcpu)->exception_bitmap;
1881
abd3f2d6
AK
1882 vmcs_write32(EXCEPTION_BITMAP, eb);
1883}
1884
2961e876
GN
1885static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1886 unsigned long entry, unsigned long exit)
8bf00a52 1887{
2961e876
GN
1888 vm_entry_controls_clearbit(vmx, entry);
1889 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1890}
1891
61d2ef2c
AK
1892static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1893{
1894 unsigned i;
1895 struct msr_autoload *m = &vmx->msr_autoload;
1896
8bf00a52
GN
1897 switch (msr) {
1898 case MSR_EFER:
1899 if (cpu_has_load_ia32_efer) {
2961e876
GN
1900 clear_atomic_switch_msr_special(vmx,
1901 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1902 VM_EXIT_LOAD_IA32_EFER);
1903 return;
1904 }
1905 break;
1906 case MSR_CORE_PERF_GLOBAL_CTRL:
1907 if (cpu_has_load_perf_global_ctrl) {
2961e876 1908 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1909 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1910 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1911 return;
1912 }
1913 break;
110312c8
AK
1914 }
1915
61d2ef2c
AK
1916 for (i = 0; i < m->nr; ++i)
1917 if (m->guest[i].index == msr)
1918 break;
1919
1920 if (i == m->nr)
1921 return;
1922 --m->nr;
1923 m->guest[i] = m->guest[m->nr];
1924 m->host[i] = m->host[m->nr];
1925 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1926 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1927}
1928
2961e876
GN
1929static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1930 unsigned long entry, unsigned long exit,
1931 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1932 u64 guest_val, u64 host_val)
8bf00a52
GN
1933{
1934 vmcs_write64(guest_val_vmcs, guest_val);
1935 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1936 vm_entry_controls_setbit(vmx, entry);
1937 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1938}
1939
61d2ef2c
AK
1940static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1941 u64 guest_val, u64 host_val)
1942{
1943 unsigned i;
1944 struct msr_autoload *m = &vmx->msr_autoload;
1945
8bf00a52
GN
1946 switch (msr) {
1947 case MSR_EFER:
1948 if (cpu_has_load_ia32_efer) {
2961e876
GN
1949 add_atomic_switch_msr_special(vmx,
1950 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1951 VM_EXIT_LOAD_IA32_EFER,
1952 GUEST_IA32_EFER,
1953 HOST_IA32_EFER,
1954 guest_val, host_val);
1955 return;
1956 }
1957 break;
1958 case MSR_CORE_PERF_GLOBAL_CTRL:
1959 if (cpu_has_load_perf_global_ctrl) {
2961e876 1960 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1961 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1962 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1963 GUEST_IA32_PERF_GLOBAL_CTRL,
1964 HOST_IA32_PERF_GLOBAL_CTRL,
1965 guest_val, host_val);
1966 return;
1967 }
1968 break;
7099e2e1
RK
1969 case MSR_IA32_PEBS_ENABLE:
1970 /* PEBS needs a quiescent period after being disabled (to write
1971 * a record). Disabling PEBS through VMX MSR swapping doesn't
1972 * provide that period, so a CPU could write host's record into
1973 * guest's memory.
1974 */
1975 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1976 }
1977
61d2ef2c
AK
1978 for (i = 0; i < m->nr; ++i)
1979 if (m->guest[i].index == msr)
1980 break;
1981
e7fc6f93 1982 if (i == NR_AUTOLOAD_MSRS) {
60266204 1983 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1984 "Can't add msr %x\n", msr);
1985 return;
1986 } else if (i == m->nr) {
61d2ef2c
AK
1987 ++m->nr;
1988 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1989 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1990 }
1991
1992 m->guest[i].index = msr;
1993 m->guest[i].value = guest_val;
1994 m->host[i].index = msr;
1995 m->host[i].value = host_val;
1996}
1997
92c0d900 1998static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 1999{
844a5fe2
PB
2000 u64 guest_efer = vmx->vcpu.arch.efer;
2001 u64 ignore_bits = 0;
2002
2003 if (!enable_ept) {
2004 /*
2005 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2006 * host CPUID is more efficient than testing guest CPUID
2007 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2008 */
2009 if (boot_cpu_has(X86_FEATURE_SMEP))
2010 guest_efer |= EFER_NX;
2011 else if (!(guest_efer & EFER_NX))
2012 ignore_bits |= EFER_NX;
2013 }
3a34a881 2014
51c6cf66 2015 /*
844a5fe2 2016 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 2017 */
844a5fe2 2018 ignore_bits |= EFER_SCE;
51c6cf66
AK
2019#ifdef CONFIG_X86_64
2020 ignore_bits |= EFER_LMA | EFER_LME;
2021 /* SCE is meaningful only in long mode on Intel */
2022 if (guest_efer & EFER_LMA)
2023 ignore_bits &= ~(u64)EFER_SCE;
2024#endif
84ad33ef
AK
2025
2026 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
2027
2028 /*
2029 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2030 * On CPUs that support "load IA32_EFER", always switch EFER
2031 * atomically, since it's faster than switching it manually.
2032 */
2033 if (cpu_has_load_ia32_efer ||
2034 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
2035 if (!(guest_efer & EFER_LMA))
2036 guest_efer &= ~EFER_LME;
54b98bff
AL
2037 if (guest_efer != host_efer)
2038 add_atomic_switch_msr(vmx, MSR_EFER,
2039 guest_efer, host_efer);
84ad33ef 2040 return false;
844a5fe2
PB
2041 } else {
2042 guest_efer &= ~ignore_bits;
2043 guest_efer |= host_efer & ignore_bits;
2044
2045 vmx->guest_msrs[efer_offset].data = guest_efer;
2046 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 2047
844a5fe2
PB
2048 return true;
2049 }
51c6cf66
AK
2050}
2051
e28baead
AL
2052#ifdef CONFIG_X86_32
2053/*
2054 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2055 * VMCS rather than the segment table. KVM uses this helper to figure
2056 * out the current bases to poke them into the VMCS before entry.
2057 */
2d49ec72
GN
2058static unsigned long segment_base(u16 selector)
2059{
8c2e41f7 2060 struct desc_struct *table;
2d49ec72
GN
2061 unsigned long v;
2062
8c2e41f7 2063 if (!(selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2064 return 0;
2065
45fc8757 2066 table = get_current_gdt_ro();
2d49ec72 2067
8c2e41f7 2068 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2d49ec72
GN
2069 u16 ldt_selector = kvm_read_ldt();
2070
8c2e41f7 2071 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2072 return 0;
2073
8c2e41f7 2074 table = (struct desc_struct *)segment_base(ldt_selector);
2d49ec72 2075 }
8c2e41f7 2076 v = get_desc_base(&table[selector >> 3]);
2d49ec72
GN
2077 return v;
2078}
e28baead 2079#endif
2d49ec72 2080
04d2cc77 2081static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2082{
04d2cc77 2083 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2084 int i;
04d2cc77 2085
a2fa3e9f 2086 if (vmx->host_state.loaded)
33ed6329
AK
2087 return;
2088
a2fa3e9f 2089 vmx->host_state.loaded = 1;
33ed6329
AK
2090 /*
2091 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2092 * allow segment selectors with cpl > 0 or ti == 1.
2093 */
d6e88aec 2094 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2095 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2096 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2097 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2098 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2099 vmx->host_state.fs_reload_needed = 0;
2100 } else {
33ed6329 2101 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2102 vmx->host_state.fs_reload_needed = 1;
33ed6329 2103 }
9581d442 2104 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2105 if (!(vmx->host_state.gs_sel & 7))
2106 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2107 else {
2108 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2109 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2110 }
2111
b2da15ac
AK
2112#ifdef CONFIG_X86_64
2113 savesegment(ds, vmx->host_state.ds_sel);
2114 savesegment(es, vmx->host_state.es_sel);
2115#endif
2116
33ed6329
AK
2117#ifdef CONFIG_X86_64
2118 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2119 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2120#else
a2fa3e9f
GH
2121 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2122 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2123#endif
707c0874
AK
2124
2125#ifdef CONFIG_X86_64
c8770e7b
AK
2126 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2127 if (is_long_mode(&vmx->vcpu))
44ea2b17 2128 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2129#endif
da8999d3
LJ
2130 if (boot_cpu_has(X86_FEATURE_MPX))
2131 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2132 for (i = 0; i < vmx->save_nmsrs; ++i)
2133 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2134 vmx->guest_msrs[i].data,
2135 vmx->guest_msrs[i].mask);
33ed6329
AK
2136}
2137
a9b21b62 2138static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2139{
a2fa3e9f 2140 if (!vmx->host_state.loaded)
33ed6329
AK
2141 return;
2142
e1beb1d3 2143 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2144 vmx->host_state.loaded = 0;
c8770e7b
AK
2145#ifdef CONFIG_X86_64
2146 if (is_long_mode(&vmx->vcpu))
2147 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2148#endif
152d3f2f 2149 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2150 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2151#ifdef CONFIG_X86_64
9581d442 2152 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2153#else
2154 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2155#endif
33ed6329 2156 }
0a77fe4c
AK
2157 if (vmx->host_state.fs_reload_needed)
2158 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2159#ifdef CONFIG_X86_64
2160 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2161 loadsegment(ds, vmx->host_state.ds_sel);
2162 loadsegment(es, vmx->host_state.es_sel);
2163 }
b2da15ac 2164#endif
b7ffc44d 2165 invalidate_tss_limit();
44ea2b17 2166#ifdef CONFIG_X86_64
c8770e7b 2167 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2168#endif
da8999d3
LJ
2169 if (vmx->host_state.msr_host_bndcfgs)
2170 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
45fc8757 2171 load_fixmap_gdt(raw_smp_processor_id());
33ed6329
AK
2172}
2173
a9b21b62
AK
2174static void vmx_load_host_state(struct vcpu_vmx *vmx)
2175{
2176 preempt_disable();
2177 __vmx_load_host_state(vmx);
2178 preempt_enable();
2179}
2180
28b835d6
FW
2181static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2182{
2183 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2184 struct pi_desc old, new;
2185 unsigned int dest;
2186
2187 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2188 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2189 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2190 return;
2191
2192 do {
2193 old.control = new.control = pi_desc->control;
2194
2195 /*
2196 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2197 * are two possible cases:
2198 * 1. After running 'pre_block', context switch
2199 * happened. For this case, 'sn' was set in
2200 * vmx_vcpu_put(), so we need to clear it here.
2201 * 2. After running 'pre_block', we were blocked,
2202 * and woken up by some other guy. For this case,
2203 * we don't need to do anything, 'pi_post_block'
2204 * will do everything for us. However, we cannot
2205 * check whether it is case #1 or case #2 here
2206 * (maybe, not needed), so we also clear sn here,
2207 * I think it is not a big deal.
2208 */
2209 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2210 if (vcpu->cpu != cpu) {
2211 dest = cpu_physical_id(cpu);
2212
2213 if (x2apic_enabled())
2214 new.ndst = dest;
2215 else
2216 new.ndst = (dest << 8) & 0xFF00;
2217 }
2218
2219 /* set 'NV' to 'notification vector' */
2220 new.nv = POSTED_INTR_VECTOR;
2221 }
2222
2223 /* Allow posting non-urgent interrupts */
2224 new.sn = 0;
2225 } while (cmpxchg(&pi_desc->control, old.control,
2226 new.control) != old.control);
2227}
1be0e61c 2228
c95ba92a
PF
2229static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2230{
2231 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2232 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2233}
2234
6aa8b732
AK
2235/*
2236 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2237 * vcpu mutex is already taken.
2238 */
15ad7146 2239static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2240{
a2fa3e9f 2241 struct vcpu_vmx *vmx = to_vmx(vcpu);
b80c76ec 2242 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
6aa8b732 2243
b80c76ec 2244 if (!already_loaded) {
fe0e80be 2245 loaded_vmcs_clear(vmx->loaded_vmcs);
92fe13be 2246 local_irq_disable();
8f536b76 2247 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2248
2249 /*
2250 * Read loaded_vmcs->cpu should be before fetching
2251 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2252 * See the comments in __loaded_vmcs_clear().
2253 */
2254 smp_rmb();
2255
d462b819
NHE
2256 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2257 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2258 crash_enable_local_vmclear(cpu);
92fe13be 2259 local_irq_enable();
b80c76ec
JM
2260 }
2261
2262 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2263 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2264 vmcs_load(vmx->loaded_vmcs->vmcs);
2265 }
2266
2267 if (!already_loaded) {
59c58ceb 2268 void *gdt = get_current_gdt_ro();
b80c76ec
JM
2269 unsigned long sysenter_esp;
2270
2271 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2272
6aa8b732
AK
2273 /*
2274 * Linux uses per-cpu TSS and GDT, so set these when switching
e0c23063 2275 * processors. See 22.2.4.
6aa8b732 2276 */
e0c23063
AL
2277 vmcs_writel(HOST_TR_BASE,
2278 (unsigned long)this_cpu_ptr(&cpu_tss));
59c58ceb 2279 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
6aa8b732 2280
b7ffc44d
AL
2281 /*
2282 * VM exits change the host TR limit to 0x67 after a VM
2283 * exit. This is okay, since 0x67 covers everything except
2284 * the IO bitmap and have have code to handle the IO bitmap
2285 * being lost after a VM exit.
2286 */
2287 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2288
6aa8b732
AK
2289 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2290 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2291
d462b819 2292 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2293 }
28b835d6 2294
2680d6da
OH
2295 /* Setup TSC multiplier */
2296 if (kvm_has_tsc_control &&
c95ba92a
PF
2297 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2298 decache_tsc_multiplier(vmx);
2680d6da 2299
28b835d6 2300 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2301 vmx->host_pkru = read_pkru();
28b835d6
FW
2302}
2303
2304static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2305{
2306 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2307
2308 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2309 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2310 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2311 return;
2312
2313 /* Set SN when the vCPU is preempted */
2314 if (vcpu->preempted)
2315 pi_set_sn(pi_desc);
6aa8b732
AK
2316}
2317
2318static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2319{
28b835d6
FW
2320 vmx_vcpu_pi_put(vcpu);
2321
a9b21b62 2322 __vmx_load_host_state(to_vmx(vcpu));
6aa8b732
AK
2323}
2324
edcafe3c
AK
2325static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2326
fe3ef05c
NHE
2327/*
2328 * Return the cr0 value that a nested guest would read. This is a combination
2329 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2330 * its hypervisor (cr0_read_shadow).
2331 */
2332static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2333{
2334 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2335 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2336}
2337static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2338{
2339 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2340 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2341}
2342
6aa8b732
AK
2343static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2344{
78ac8b47 2345 unsigned long rflags, save_rflags;
345dcaa8 2346
6de12732
AK
2347 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2348 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2349 rflags = vmcs_readl(GUEST_RFLAGS);
2350 if (to_vmx(vcpu)->rmode.vm86_active) {
2351 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2352 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2353 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2354 }
2355 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2356 }
6de12732 2357 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2358}
2359
2360static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2361{
6de12732
AK
2362 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2363 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2364 if (to_vmx(vcpu)->rmode.vm86_active) {
2365 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2366 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2367 }
6aa8b732
AK
2368 vmcs_writel(GUEST_RFLAGS, rflags);
2369}
2370
be94f6b7
HH
2371static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2372{
2373 return to_vmx(vcpu)->guest_pkru;
2374}
2375
37ccdcbe 2376static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2377{
2378 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2379 int ret = 0;
2380
2381 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2382 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2383 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2384 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2385
37ccdcbe 2386 return ret;
2809f5d2
GC
2387}
2388
2389static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2390{
2391 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2392 u32 interruptibility = interruptibility_old;
2393
2394 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2395
48005f64 2396 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2397 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2398 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2399 interruptibility |= GUEST_INTR_STATE_STI;
2400
2401 if ((interruptibility != interruptibility_old))
2402 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2403}
2404
6aa8b732
AK
2405static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2406{
2407 unsigned long rip;
6aa8b732 2408
5fdbf976 2409 rip = kvm_rip_read(vcpu);
6aa8b732 2410 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2411 kvm_rip_write(vcpu, rip);
6aa8b732 2412
2809f5d2
GC
2413 /* skipping an emulated instruction also counts */
2414 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2415}
2416
0b6ac343
NHE
2417/*
2418 * KVM wants to inject page-faults which it got to the guest. This function
2419 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2420 */
e011c663 2421static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
0b6ac343
NHE
2422{
2423 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2424
e011c663 2425 if (!(vmcs12->exception_bitmap & (1u << nr)))
0b6ac343
NHE
2426 return 0;
2427
533558bc
JK
2428 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2429 vmcs_read32(VM_EXIT_INTR_INFO),
2430 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2431 return 1;
2432}
2433
298101da 2434static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
2435 bool has_error_code, u32 error_code,
2436 bool reinject)
298101da 2437{
77ab6db0 2438 struct vcpu_vmx *vmx = to_vmx(vcpu);
8ab2d2e2 2439 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2440
e011c663
GN
2441 if (!reinject && is_guest_mode(vcpu) &&
2442 nested_vmx_check_exception(vcpu, nr))
0b6ac343
NHE
2443 return;
2444
8ab2d2e2 2445 if (has_error_code) {
77ab6db0 2446 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2447 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2448 }
77ab6db0 2449
7ffd92c5 2450 if (vmx->rmode.vm86_active) {
71f9833b
SH
2451 int inc_eip = 0;
2452 if (kvm_exception_is_soft(nr))
2453 inc_eip = vcpu->arch.event_exit_inst_len;
2454 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2455 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2456 return;
2457 }
2458
66fd3f7f
GN
2459 if (kvm_exception_is_soft(nr)) {
2460 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2461 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2462 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2463 } else
2464 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2465
2466 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2467}
2468
4e47c7a6
SY
2469static bool vmx_rdtscp_supported(void)
2470{
2471 return cpu_has_vmx_rdtscp();
2472}
2473
ad756a16
MJ
2474static bool vmx_invpcid_supported(void)
2475{
2476 return cpu_has_vmx_invpcid() && enable_ept;
2477}
2478
a75beee6
ED
2479/*
2480 * Swap MSR entry in host/guest MSR entry array.
2481 */
8b9cf98c 2482static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2483{
26bb0981 2484 struct shared_msr_entry tmp;
a2fa3e9f
GH
2485
2486 tmp = vmx->guest_msrs[to];
2487 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2488 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2489}
2490
8d14695f
YZ
2491static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2492{
2493 unsigned long *msr_bitmap;
2494
670125bd 2495 if (is_guest_mode(vcpu))
d048c098 2496 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
3ce424e4
RK
2497 else if (cpu_has_secondary_exec_ctrls() &&
2498 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2499 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
f6e90f9e
WL
2500 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2501 if (is_long_mode(vcpu))
c63e4563 2502 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
f6e90f9e 2503 else
c63e4563 2504 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
f6e90f9e
WL
2505 } else {
2506 if (is_long_mode(vcpu))
c63e4563 2507 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
f6e90f9e 2508 else
c63e4563 2509 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
f6e90f9e 2510 }
8d14695f
YZ
2511 } else {
2512 if (is_long_mode(vcpu))
2513 msr_bitmap = vmx_msr_bitmap_longmode;
2514 else
2515 msr_bitmap = vmx_msr_bitmap_legacy;
2516 }
2517
2518 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2519}
2520
e38aea3e
AK
2521/*
2522 * Set up the vmcs to automatically save and restore system
2523 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2524 * mode, as fiddling with msrs is very expensive.
2525 */
8b9cf98c 2526static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2527{
26bb0981 2528 int save_nmsrs, index;
e38aea3e 2529
a75beee6
ED
2530 save_nmsrs = 0;
2531#ifdef CONFIG_X86_64
8b9cf98c 2532 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2533 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2534 if (index >= 0)
8b9cf98c
RR
2535 move_msr_up(vmx, index, save_nmsrs++);
2536 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2537 if (index >= 0)
8b9cf98c
RR
2538 move_msr_up(vmx, index, save_nmsrs++);
2539 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2540 if (index >= 0)
8b9cf98c 2541 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2542 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2543 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2544 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2545 /*
8c06585d 2546 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2547 * if efer.sce is enabled.
2548 */
8c06585d 2549 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2550 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2551 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2552 }
2553#endif
92c0d900
AK
2554 index = __find_msr_index(vmx, MSR_EFER);
2555 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2556 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2557
26bb0981 2558 vmx->save_nmsrs = save_nmsrs;
5897297b 2559
8d14695f
YZ
2560 if (cpu_has_vmx_msr_bitmap())
2561 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2562}
2563
6aa8b732
AK
2564/*
2565 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2566 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2567 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2568 */
be7b263e 2569static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2570{
2571 u64 host_tsc, tsc_offset;
2572
4ea1636b 2573 host_tsc = rdtsc();
6aa8b732 2574 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2575 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2576}
2577
2578/*
99e3e30a 2579 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2580 */
99e3e30a 2581static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2582{
27fc51b2 2583 if (is_guest_mode(vcpu)) {
7991825b 2584 /*
27fc51b2
NHE
2585 * We're here if L1 chose not to trap WRMSR to TSC. According
2586 * to the spec, this should set L1's TSC; The offset that L1
2587 * set for L2 remains unchanged, and still needs to be added
2588 * to the newly set TSC to get L2's TSC.
7991825b 2589 */
27fc51b2 2590 struct vmcs12 *vmcs12;
27fc51b2
NHE
2591 /* recalculate vmcs02.TSC_OFFSET: */
2592 vmcs12 = get_vmcs12(vcpu);
2593 vmcs_write64(TSC_OFFSET, offset +
2594 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2595 vmcs12->tsc_offset : 0));
2596 } else {
489223ed
YY
2597 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2598 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2599 vmcs_write64(TSC_OFFSET, offset);
2600 }
6aa8b732
AK
2601}
2602
801d3424
NHE
2603static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2604{
2605 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2606 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2607}
2608
2609/*
2610 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2611 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2612 * all guests if the "nested" module option is off, and can also be disabled
2613 * for a single guest by disabling its VMX cpuid bit.
2614 */
2615static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2616{
2617 return nested && guest_cpuid_has_vmx(vcpu);
2618}
2619
b87a51ae
NHE
2620/*
2621 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2622 * returned for the various VMX controls MSRs when nested VMX is enabled.
2623 * The same values should also be used to verify that vmcs12 control fields are
2624 * valid during nested entry from L1 to L2.
2625 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2626 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2627 * bit in the high half is on if the corresponding bit in the control field
2628 * may be on. See also vmx_control_verify().
b87a51ae 2629 */
b9c237bb 2630static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2631{
2632 /*
2633 * Note that as a general rule, the high half of the MSRs (bits in
2634 * the control fields which may be 1) should be initialized by the
2635 * intersection of the underlying hardware's MSR (i.e., features which
2636 * can be supported) and the list of features we want to expose -
2637 * because they are known to be properly supported in our code.
2638 * Also, usually, the low half of the MSRs (bits which must be 1) can
2639 * be set to 0, meaning that L1 may turn off any of these bits. The
2640 * reason is that if one of these bits is necessary, it will appear
2641 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2642 * fields of vmcs01 and vmcs02, will turn these bits off - and
2643 * nested_vmx_exit_handled() will not pass related exits to L1.
2644 * These rules have exceptions below.
2645 */
2646
2647 /* pin-based controls */
eabeaacc 2648 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2649 vmx->nested.nested_vmx_pinbased_ctls_low,
2650 vmx->nested.nested_vmx_pinbased_ctls_high);
2651 vmx->nested.nested_vmx_pinbased_ctls_low |=
2652 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2653 vmx->nested.nested_vmx_pinbased_ctls_high &=
2654 PIN_BASED_EXT_INTR_MASK |
2655 PIN_BASED_NMI_EXITING |
2656 PIN_BASED_VIRTUAL_NMIS;
2657 vmx->nested.nested_vmx_pinbased_ctls_high |=
2658 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2659 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2660 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2661 vmx->nested.nested_vmx_pinbased_ctls_high |=
2662 PIN_BASED_POSTED_INTR;
b87a51ae 2663
3dbcd8da 2664 /* exit controls */
c0dfee58 2665 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2666 vmx->nested.nested_vmx_exit_ctls_low,
2667 vmx->nested.nested_vmx_exit_ctls_high);
2668 vmx->nested.nested_vmx_exit_ctls_low =
2669 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2670
b9c237bb 2671 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2672#ifdef CONFIG_X86_64
c0dfee58 2673 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2674#endif
f4124500 2675 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2676 vmx->nested.nested_vmx_exit_ctls_high |=
2677 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2678 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2679 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2680
a87036ad 2681 if (kvm_mpx_supported())
b9c237bb 2682 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2683
2996fca0 2684 /* We support free control of debug control saving. */
0115f9cb 2685 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2996fca0 2686
b87a51ae
NHE
2687 /* entry controls */
2688 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2689 vmx->nested.nested_vmx_entry_ctls_low,
2690 vmx->nested.nested_vmx_entry_ctls_high);
2691 vmx->nested.nested_vmx_entry_ctls_low =
2692 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2693 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2694#ifdef CONFIG_X86_64
2695 VM_ENTRY_IA32E_MODE |
2696#endif
2697 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2698 vmx->nested.nested_vmx_entry_ctls_high |=
2699 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2700 if (kvm_mpx_supported())
b9c237bb 2701 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2702
2996fca0 2703 /* We support free control of debug control loading. */
0115f9cb 2704 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2996fca0 2705
b87a51ae
NHE
2706 /* cpu-based controls */
2707 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2708 vmx->nested.nested_vmx_procbased_ctls_low,
2709 vmx->nested.nested_vmx_procbased_ctls_high);
2710 vmx->nested.nested_vmx_procbased_ctls_low =
2711 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2712 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2713 CPU_BASED_VIRTUAL_INTR_PENDING |
2714 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2715 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2716 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2717 CPU_BASED_CR3_STORE_EXITING |
2718#ifdef CONFIG_X86_64
2719 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2720#endif
2721 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2722 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2723 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2724 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2725 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2726 /*
2727 * We can allow some features even when not supported by the
2728 * hardware. For example, L1 can specify an MSR bitmap - and we
2729 * can use it to avoid exits to L1 - even when L0 runs L2
2730 * without MSR bitmaps.
2731 */
b9c237bb
WV
2732 vmx->nested.nested_vmx_procbased_ctls_high |=
2733 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2734 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2735
3dcdf3ec 2736 /* We support free control of CR3 access interception. */
0115f9cb 2737 vmx->nested.nested_vmx_procbased_ctls_low &=
3dcdf3ec
JK
2738 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2739
b87a51ae
NHE
2740 /* secondary cpu-based controls */
2741 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2742 vmx->nested.nested_vmx_secondary_ctls_low,
2743 vmx->nested.nested_vmx_secondary_ctls_high);
2744 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2745 vmx->nested.nested_vmx_secondary_ctls_high &=
a5f46457 2746 SECONDARY_EXEC_RDRAND | SECONDARY_EXEC_RDSEED |
d6851fbe 2747 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2748 SECONDARY_EXEC_RDTSCP |
1b07304c 2749 SECONDARY_EXEC_DESC |
f2b93280 2750 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
82f0dd4b 2751 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2752 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2753 SECONDARY_EXEC_WBINVD_EXITING |
dfa169bb 2754 SECONDARY_EXEC_XSAVES;
c18911a2 2755
afa61f75
NHE
2756 if (enable_ept) {
2757 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2758 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2759 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2760 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
7db74265 2761 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
02120c45
BD
2762 if (cpu_has_vmx_ept_execute_only())
2763 vmx->nested.nested_vmx_ept_caps |=
2764 VMX_EPT_EXECUTE_ONLY_BIT;
b9c237bb 2765 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
45e11817 2766 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
7db74265
PB
2767 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2768 VMX_EPT_1GB_PAGE_BIT;
03efce6f
BD
2769 if (enable_ept_ad_bits) {
2770 vmx->nested.nested_vmx_secondary_ctls_high |=
2771 SECONDARY_EXEC_ENABLE_PML;
7461fbc4 2772 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
03efce6f 2773 }
afa61f75 2774 } else
b9c237bb 2775 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2776
ef697a71
PB
2777 /*
2778 * Old versions of KVM use the single-context version without
2779 * checking for support, so declare that it is supported even
2780 * though it is treated as global context. The alternative is
2781 * not failing the single-context invvpid, and it is worse.
2782 */
63cb6d5f
WL
2783 if (enable_vpid) {
2784 vmx->nested.nested_vmx_secondary_ctls_high |=
2785 SECONDARY_EXEC_ENABLE_VPID;
089d7b6e 2786 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
bcdde302 2787 VMX_VPID_EXTENT_SUPPORTED_MASK;
63cb6d5f 2788 } else
089d7b6e 2789 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2790
0790ec17
RK
2791 if (enable_unrestricted_guest)
2792 vmx->nested.nested_vmx_secondary_ctls_high |=
2793 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2794
c18911a2 2795 /* miscellaneous data */
b9c237bb
WV
2796 rdmsr(MSR_IA32_VMX_MISC,
2797 vmx->nested.nested_vmx_misc_low,
2798 vmx->nested.nested_vmx_misc_high);
2799 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2800 vmx->nested.nested_vmx_misc_low |=
2801 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2802 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2803 vmx->nested.nested_vmx_misc_high = 0;
62cc6b9d
DM
2804
2805 /*
2806 * This MSR reports some information about VMX support. We
2807 * should return information about the VMX we emulate for the
2808 * guest, and the VMCS structure we give it - not about the
2809 * VMX support of the underlying hardware.
2810 */
2811 vmx->nested.nested_vmx_basic =
2812 VMCS12_REVISION |
2813 VMX_BASIC_TRUE_CTLS |
2814 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2815 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2816
2817 if (cpu_has_vmx_basic_inout())
2818 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2819
2820 /*
8322ebbb 2821 * These MSRs specify bits which the guest must keep fixed on
62cc6b9d
DM
2822 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2823 * We picked the standard core2 setting.
2824 */
2825#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2826#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2827 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
62cc6b9d 2828 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
8322ebbb
DM
2829
2830 /* These MSRs specify bits which the guest must keep fixed off. */
2831 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2832 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
62cc6b9d
DM
2833
2834 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2835 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
b87a51ae
NHE
2836}
2837
3899152c
DM
2838/*
2839 * if fixed0[i] == 1: val[i] must be 1
2840 * if fixed1[i] == 0: val[i] must be 0
2841 */
2842static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2843{
2844 return ((val & fixed1) | fixed0) == val;
b87a51ae
NHE
2845}
2846
2847static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2848{
3899152c 2849 return fixed_bits_valid(control, low, high);
b87a51ae
NHE
2850}
2851
2852static inline u64 vmx_control_msr(u32 low, u32 high)
2853{
2854 return low | ((u64)high << 32);
2855}
2856
62cc6b9d
DM
2857static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2858{
2859 superset &= mask;
2860 subset &= mask;
2861
2862 return (superset | subset) == superset;
2863}
2864
2865static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2866{
2867 const u64 feature_and_reserved =
2868 /* feature (except bit 48; see below) */
2869 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2870 /* reserved */
2871 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2872 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2873
2874 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2875 return -EINVAL;
2876
2877 /*
2878 * KVM does not emulate a version of VMX that constrains physical
2879 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2880 */
2881 if (data & BIT_ULL(48))
2882 return -EINVAL;
2883
2884 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2885 vmx_basic_vmcs_revision_id(data))
2886 return -EINVAL;
2887
2888 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2889 return -EINVAL;
2890
2891 vmx->nested.nested_vmx_basic = data;
2892 return 0;
2893}
2894
2895static int
2896vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2897{
2898 u64 supported;
2899 u32 *lowp, *highp;
2900
2901 switch (msr_index) {
2902 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2903 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2904 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2905 break;
2906 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2907 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2908 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2909 break;
2910 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2911 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2912 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2913 break;
2914 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2915 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2916 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2917 break;
2918 case MSR_IA32_VMX_PROCBASED_CTLS2:
2919 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2920 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2921 break;
2922 default:
2923 BUG();
2924 }
2925
2926 supported = vmx_control_msr(*lowp, *highp);
2927
2928 /* Check must-be-1 bits are still 1. */
2929 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2930 return -EINVAL;
2931
2932 /* Check must-be-0 bits are still 0. */
2933 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2934 return -EINVAL;
2935
2936 *lowp = data;
2937 *highp = data >> 32;
2938 return 0;
2939}
2940
2941static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
2942{
2943 const u64 feature_and_reserved_bits =
2944 /* feature */
2945 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
2946 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
2947 /* reserved */
2948 GENMASK_ULL(13, 9) | BIT_ULL(31);
2949 u64 vmx_misc;
2950
2951 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
2952 vmx->nested.nested_vmx_misc_high);
2953
2954 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
2955 return -EINVAL;
2956
2957 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
2958 PIN_BASED_VMX_PREEMPTION_TIMER) &&
2959 vmx_misc_preemption_timer_rate(data) !=
2960 vmx_misc_preemption_timer_rate(vmx_misc))
2961 return -EINVAL;
2962
2963 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
2964 return -EINVAL;
2965
2966 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
2967 return -EINVAL;
2968
2969 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
2970 return -EINVAL;
2971
2972 vmx->nested.nested_vmx_misc_low = data;
2973 vmx->nested.nested_vmx_misc_high = data >> 32;
2974 return 0;
2975}
2976
2977static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
2978{
2979 u64 vmx_ept_vpid_cap;
2980
2981 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
2982 vmx->nested.nested_vmx_vpid_caps);
2983
2984 /* Every bit is either reserved or a feature bit. */
2985 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
2986 return -EINVAL;
2987
2988 vmx->nested.nested_vmx_ept_caps = data;
2989 vmx->nested.nested_vmx_vpid_caps = data >> 32;
2990 return 0;
2991}
2992
2993static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2994{
2995 u64 *msr;
2996
2997 switch (msr_index) {
2998 case MSR_IA32_VMX_CR0_FIXED0:
2999 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3000 break;
3001 case MSR_IA32_VMX_CR4_FIXED0:
3002 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3003 break;
3004 default:
3005 BUG();
3006 }
3007
3008 /*
3009 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3010 * must be 1 in the restored value.
3011 */
3012 if (!is_bitwise_subset(data, *msr, -1ULL))
3013 return -EINVAL;
3014
3015 *msr = data;
3016 return 0;
3017}
3018
3019/*
3020 * Called when userspace is restoring VMX MSRs.
3021 *
3022 * Returns 0 on success, non-0 otherwise.
3023 */
3024static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
b87a51ae 3025{
b9c237bb
WV
3026 struct vcpu_vmx *vmx = to_vmx(vcpu);
3027
b87a51ae 3028 switch (msr_index) {
b87a51ae 3029 case MSR_IA32_VMX_BASIC:
62cc6b9d
DM
3030 return vmx_restore_vmx_basic(vmx, data);
3031 case MSR_IA32_VMX_PINBASED_CTLS:
3032 case MSR_IA32_VMX_PROCBASED_CTLS:
3033 case MSR_IA32_VMX_EXIT_CTLS:
3034 case MSR_IA32_VMX_ENTRY_CTLS:
b87a51ae 3035 /*
62cc6b9d
DM
3036 * The "non-true" VMX capability MSRs are generated from the
3037 * "true" MSRs, so we do not support restoring them directly.
3038 *
3039 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3040 * should restore the "true" MSRs with the must-be-1 bits
3041 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3042 * DEFAULT SETTINGS".
b87a51ae 3043 */
62cc6b9d
DM
3044 return -EINVAL;
3045 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3046 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3047 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3048 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3049 case MSR_IA32_VMX_PROCBASED_CTLS2:
3050 return vmx_restore_control_msr(vmx, msr_index, data);
3051 case MSR_IA32_VMX_MISC:
3052 return vmx_restore_vmx_misc(vmx, data);
3053 case MSR_IA32_VMX_CR0_FIXED0:
3054 case MSR_IA32_VMX_CR4_FIXED0:
3055 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3056 case MSR_IA32_VMX_CR0_FIXED1:
3057 case MSR_IA32_VMX_CR4_FIXED1:
3058 /*
3059 * These MSRs are generated based on the vCPU's CPUID, so we
3060 * do not support restoring them directly.
3061 */
3062 return -EINVAL;
3063 case MSR_IA32_VMX_EPT_VPID_CAP:
3064 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3065 case MSR_IA32_VMX_VMCS_ENUM:
3066 vmx->nested.nested_vmx_vmcs_enum = data;
3067 return 0;
3068 default:
b87a51ae 3069 /*
62cc6b9d 3070 * The rest of the VMX capability MSRs do not support restore.
b87a51ae 3071 */
62cc6b9d
DM
3072 return -EINVAL;
3073 }
3074}
3075
3076/* Returns 0 on success, non-0 otherwise. */
3077static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3078{
3079 struct vcpu_vmx *vmx = to_vmx(vcpu);
3080
3081 switch (msr_index) {
3082 case MSR_IA32_VMX_BASIC:
3083 *pdata = vmx->nested.nested_vmx_basic;
b87a51ae
NHE
3084 break;
3085 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3086 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
3087 *pdata = vmx_control_msr(
3088 vmx->nested.nested_vmx_pinbased_ctls_low,
3089 vmx->nested.nested_vmx_pinbased_ctls_high);
0115f9cb
DM
3090 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3091 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3092 break;
3093 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3094 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
3095 *pdata = vmx_control_msr(
3096 vmx->nested.nested_vmx_procbased_ctls_low,
3097 vmx->nested.nested_vmx_procbased_ctls_high);
0115f9cb
DM
3098 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3099 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3100 break;
3101 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3102 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
3103 *pdata = vmx_control_msr(
3104 vmx->nested.nested_vmx_exit_ctls_low,
3105 vmx->nested.nested_vmx_exit_ctls_high);
0115f9cb
DM
3106 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3107 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3108 break;
3109 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3110 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
3111 *pdata = vmx_control_msr(
3112 vmx->nested.nested_vmx_entry_ctls_low,
3113 vmx->nested.nested_vmx_entry_ctls_high);
0115f9cb
DM
3114 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3115 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3116 break;
3117 case MSR_IA32_VMX_MISC:
b9c237bb
WV
3118 *pdata = vmx_control_msr(
3119 vmx->nested.nested_vmx_misc_low,
3120 vmx->nested.nested_vmx_misc_high);
b87a51ae 3121 break;
b87a51ae 3122 case MSR_IA32_VMX_CR0_FIXED0:
62cc6b9d 3123 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
b87a51ae
NHE
3124 break;
3125 case MSR_IA32_VMX_CR0_FIXED1:
62cc6b9d 3126 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
b87a51ae
NHE
3127 break;
3128 case MSR_IA32_VMX_CR4_FIXED0:
62cc6b9d 3129 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
b87a51ae
NHE
3130 break;
3131 case MSR_IA32_VMX_CR4_FIXED1:
62cc6b9d 3132 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
b87a51ae
NHE
3133 break;
3134 case MSR_IA32_VMX_VMCS_ENUM:
62cc6b9d 3135 *pdata = vmx->nested.nested_vmx_vmcs_enum;
b87a51ae
NHE
3136 break;
3137 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
3138 *pdata = vmx_control_msr(
3139 vmx->nested.nested_vmx_secondary_ctls_low,
3140 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
3141 break;
3142 case MSR_IA32_VMX_EPT_VPID_CAP:
089d7b6e
WL
3143 *pdata = vmx->nested.nested_vmx_ept_caps |
3144 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
3145 break;
3146 default:
b87a51ae 3147 return 1;
b3897a49
NHE
3148 }
3149
b87a51ae
NHE
3150 return 0;
3151}
3152
37e4c997
HZ
3153static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3154 uint64_t val)
3155{
3156 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3157
3158 return !(val & ~valid_bits);
3159}
3160
6aa8b732
AK
3161/*
3162 * Reads an msr value (of 'msr_index') into 'pdata'.
3163 * Returns 0 on success, non-0 otherwise.
3164 * Assumes vcpu_load() was already called.
3165 */
609e36d3 3166static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3167{
26bb0981 3168 struct shared_msr_entry *msr;
6aa8b732 3169
609e36d3 3170 switch (msr_info->index) {
05b3e0c2 3171#ifdef CONFIG_X86_64
6aa8b732 3172 case MSR_FS_BASE:
609e36d3 3173 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
3174 break;
3175 case MSR_GS_BASE:
609e36d3 3176 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 3177 break;
44ea2b17
AK
3178 case MSR_KERNEL_GS_BASE:
3179 vmx_load_host_state(to_vmx(vcpu));
609e36d3 3180 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 3181 break;
26bb0981 3182#endif
6aa8b732 3183 case MSR_EFER:
609e36d3 3184 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 3185 case MSR_IA32_TSC:
be7b263e 3186 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
3187 break;
3188 case MSR_IA32_SYSENTER_CS:
609e36d3 3189 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
3190 break;
3191 case MSR_IA32_SYSENTER_EIP:
609e36d3 3192 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
3193 break;
3194 case MSR_IA32_SYSENTER_ESP:
609e36d3 3195 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 3196 break;
0dd376e7 3197 case MSR_IA32_BNDCFGS:
4439af9f 3198 if (!kvm_mpx_supported() || !guest_cpuid_has_mpx(vcpu))
93c4adc7 3199 return 1;
609e36d3 3200 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 3201 break;
c45dcc71
AR
3202 case MSR_IA32_MCG_EXT_CTL:
3203 if (!msr_info->host_initiated &&
3204 !(to_vmx(vcpu)->msr_ia32_feature_control &
3205 FEATURE_CONTROL_LMCE))
cae50139 3206 return 1;
c45dcc71
AR
3207 msr_info->data = vcpu->arch.mcg_ext_ctl;
3208 break;
cae50139 3209 case MSR_IA32_FEATURE_CONTROL:
3b84080b 3210 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
3211 break;
3212 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3213 if (!nested_vmx_allowed(vcpu))
3214 return 1;
609e36d3 3215 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3216 case MSR_IA32_XSS:
3217 if (!vmx_xsaves_supported())
3218 return 1;
609e36d3 3219 msr_info->data = vcpu->arch.ia32_xss;
20300099 3220 break;
4e47c7a6 3221 case MSR_TSC_AUX:
81b1b9ca 3222 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3223 return 1;
3224 /* Otherwise falls through */
6aa8b732 3225 default:
609e36d3 3226 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3227 if (msr) {
609e36d3 3228 msr_info->data = msr->data;
3bab1f5d 3229 break;
6aa8b732 3230 }
609e36d3 3231 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3232 }
3233
6aa8b732
AK
3234 return 0;
3235}
3236
cae50139
JK
3237static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3238
6aa8b732
AK
3239/*
3240 * Writes msr value into into the appropriate "register".
3241 * Returns 0 on success, non-0 otherwise.
3242 * Assumes vcpu_load() was already called.
3243 */
8fe8ab46 3244static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3245{
a2fa3e9f 3246 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3247 struct shared_msr_entry *msr;
2cc51560 3248 int ret = 0;
8fe8ab46
WA
3249 u32 msr_index = msr_info->index;
3250 u64 data = msr_info->data;
2cc51560 3251
6aa8b732 3252 switch (msr_index) {
3bab1f5d 3253 case MSR_EFER:
8fe8ab46 3254 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3255 break;
16175a79 3256#ifdef CONFIG_X86_64
6aa8b732 3257 case MSR_FS_BASE:
2fb92db1 3258 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3259 vmcs_writel(GUEST_FS_BASE, data);
3260 break;
3261 case MSR_GS_BASE:
2fb92db1 3262 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3263 vmcs_writel(GUEST_GS_BASE, data);
3264 break;
44ea2b17
AK
3265 case MSR_KERNEL_GS_BASE:
3266 vmx_load_host_state(vmx);
3267 vmx->msr_guest_kernel_gs_base = data;
3268 break;
6aa8b732
AK
3269#endif
3270 case MSR_IA32_SYSENTER_CS:
3271 vmcs_write32(GUEST_SYSENTER_CS, data);
3272 break;
3273 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3274 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3275 break;
3276 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3277 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3278 break;
0dd376e7 3279 case MSR_IA32_BNDCFGS:
4439af9f 3280 if (!kvm_mpx_supported() || !guest_cpuid_has_mpx(vcpu))
93c4adc7 3281 return 1;
0dd376e7
LJ
3282 vmcs_write64(GUEST_BNDCFGS, data);
3283 break;
af24a4e4 3284 case MSR_IA32_TSC:
8fe8ab46 3285 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3286 break;
468d472f
SY
3287 case MSR_IA32_CR_PAT:
3288 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3289 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3290 return 1;
468d472f
SY
3291 vmcs_write64(GUEST_IA32_PAT, data);
3292 vcpu->arch.pat = data;
3293 break;
3294 }
8fe8ab46 3295 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3296 break;
ba904635
WA
3297 case MSR_IA32_TSC_ADJUST:
3298 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3299 break;
c45dcc71
AR
3300 case MSR_IA32_MCG_EXT_CTL:
3301 if ((!msr_info->host_initiated &&
3302 !(to_vmx(vcpu)->msr_ia32_feature_control &
3303 FEATURE_CONTROL_LMCE)) ||
3304 (data & ~MCG_EXT_CTL_LMCE_EN))
3305 return 1;
3306 vcpu->arch.mcg_ext_ctl = data;
3307 break;
cae50139 3308 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3309 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3310 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3311 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3312 return 1;
3b84080b 3313 vmx->msr_ia32_feature_control = data;
cae50139
JK
3314 if (msr_info->host_initiated && data == 0)
3315 vmx_leave_nested(vcpu);
3316 break;
3317 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
62cc6b9d
DM
3318 if (!msr_info->host_initiated)
3319 return 1; /* they are read-only */
3320 if (!nested_vmx_allowed(vcpu))
3321 return 1;
3322 return vmx_set_vmx_msr(vcpu, msr_index, data);
20300099
WL
3323 case MSR_IA32_XSS:
3324 if (!vmx_xsaves_supported())
3325 return 1;
3326 /*
3327 * The only supported bit as of Skylake is bit 8, but
3328 * it is not supported on KVM.
3329 */
3330 if (data != 0)
3331 return 1;
3332 vcpu->arch.ia32_xss = data;
3333 if (vcpu->arch.ia32_xss != host_xss)
3334 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3335 vcpu->arch.ia32_xss, host_xss);
3336 else
3337 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3338 break;
4e47c7a6 3339 case MSR_TSC_AUX:
81b1b9ca 3340 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3341 return 1;
3342 /* Check reserved bit, higher 32 bits should be zero */
3343 if ((data >> 32) != 0)
3344 return 1;
3345 /* Otherwise falls through */
6aa8b732 3346 default:
8b9cf98c 3347 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3348 if (msr) {
8b3c3104 3349 u64 old_msr_data = msr->data;
3bab1f5d 3350 msr->data = data;
2225fd56
AK
3351 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3352 preempt_disable();
8b3c3104
AH
3353 ret = kvm_set_shared_msr(msr->index, msr->data,
3354 msr->mask);
2225fd56 3355 preempt_enable();
8b3c3104
AH
3356 if (ret)
3357 msr->data = old_msr_data;
2225fd56 3358 }
3bab1f5d 3359 break;
6aa8b732 3360 }
8fe8ab46 3361 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3362 }
3363
2cc51560 3364 return ret;
6aa8b732
AK
3365}
3366
5fdbf976 3367static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3368{
5fdbf976
MT
3369 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3370 switch (reg) {
3371 case VCPU_REGS_RSP:
3372 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3373 break;
3374 case VCPU_REGS_RIP:
3375 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3376 break;
6de4f3ad
AK
3377 case VCPU_EXREG_PDPTR:
3378 if (enable_ept)
3379 ept_save_pdptrs(vcpu);
3380 break;
5fdbf976
MT
3381 default:
3382 break;
3383 }
6aa8b732
AK
3384}
3385
6aa8b732
AK
3386static __init int cpu_has_kvm_support(void)
3387{
6210e37b 3388 return cpu_has_vmx();
6aa8b732
AK
3389}
3390
3391static __init int vmx_disabled_by_bios(void)
3392{
3393 u64 msr;
3394
3395 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3396 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3397 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3398 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3399 && tboot_enabled())
3400 return 1;
23f3e991 3401 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3402 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3403 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3404 && !tboot_enabled()) {
3405 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3406 "activate TXT before enabling KVM\n");
cafd6659 3407 return 1;
f9335afe 3408 }
23f3e991
JC
3409 /* launched w/o TXT and VMX disabled */
3410 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3411 && !tboot_enabled())
3412 return 1;
cafd6659
SW
3413 }
3414
3415 return 0;
6aa8b732
AK
3416}
3417
7725b894
DX
3418static void kvm_cpu_vmxon(u64 addr)
3419{
fe0e80be 3420 cr4_set_bits(X86_CR4_VMXE);
1c5ac21a
AS
3421 intel_pt_handle_vmx(1);
3422
7725b894
DX
3423 asm volatile (ASM_VMX_VMXON_RAX
3424 : : "a"(&addr), "m"(addr)
3425 : "memory", "cc");
3426}
3427
13a34e06 3428static int hardware_enable(void)
6aa8b732
AK
3429{
3430 int cpu = raw_smp_processor_id();
3431 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3432 u64 old, test_bits;
6aa8b732 3433
1e02ce4c 3434 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3435 return -EBUSY;
3436
d462b819 3437 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3438 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3439 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3440
3441 /*
3442 * Now we can enable the vmclear operation in kdump
3443 * since the loaded_vmcss_on_cpu list on this cpu
3444 * has been initialized.
3445 *
3446 * Though the cpu is not in VMX operation now, there
3447 * is no problem to enable the vmclear operation
3448 * for the loaded_vmcss_on_cpu list is empty!
3449 */
3450 crash_enable_local_vmclear(cpu);
3451
6aa8b732 3452 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3453
3454 test_bits = FEATURE_CONTROL_LOCKED;
3455 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3456 if (tboot_enabled())
3457 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3458
3459 if ((old & test_bits) != test_bits) {
6aa8b732 3460 /* enable and lock */
cafd6659
SW
3461 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3462 }
fe0e80be
DH
3463 kvm_cpu_vmxon(phys_addr);
3464 ept_sync_global();
10474ae8
AG
3465
3466 return 0;
6aa8b732
AK
3467}
3468
d462b819 3469static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3470{
3471 int cpu = raw_smp_processor_id();
d462b819 3472 struct loaded_vmcs *v, *n;
543e4243 3473
d462b819
NHE
3474 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3475 loaded_vmcss_on_cpu_link)
3476 __loaded_vmcs_clear(v);
543e4243
AK
3477}
3478
710ff4a8
EH
3479
3480/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3481 * tricks.
3482 */
3483static void kvm_cpu_vmxoff(void)
6aa8b732 3484{
4ecac3fd 3485 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3486
3487 intel_pt_handle_vmx(0);
fe0e80be 3488 cr4_clear_bits(X86_CR4_VMXE);
6aa8b732
AK
3489}
3490
13a34e06 3491static void hardware_disable(void)
710ff4a8 3492{
fe0e80be
DH
3493 vmclear_local_loaded_vmcss();
3494 kvm_cpu_vmxoff();
710ff4a8
EH
3495}
3496
1c3d14fe 3497static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3498 u32 msr, u32 *result)
1c3d14fe
YS
3499{
3500 u32 vmx_msr_low, vmx_msr_high;
3501 u32 ctl = ctl_min | ctl_opt;
3502
3503 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3504
3505 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3506 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3507
3508 /* Ensure minimum (required) set of control bits are supported. */
3509 if (ctl_min & ~ctl)
002c7f7c 3510 return -EIO;
1c3d14fe
YS
3511
3512 *result = ctl;
3513 return 0;
3514}
3515
110312c8
AK
3516static __init bool allow_1_setting(u32 msr, u32 ctl)
3517{
3518 u32 vmx_msr_low, vmx_msr_high;
3519
3520 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3521 return vmx_msr_high & ctl;
3522}
3523
002c7f7c 3524static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3525{
3526 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3527 u32 min, opt, min2, opt2;
1c3d14fe
YS
3528 u32 _pin_based_exec_control = 0;
3529 u32 _cpu_based_exec_control = 0;
f78e0e2e 3530 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3531 u32 _vmexit_control = 0;
3532 u32 _vmentry_control = 0;
3533
10166744 3534 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3535#ifdef CONFIG_X86_64
3536 CPU_BASED_CR8_LOAD_EXITING |
3537 CPU_BASED_CR8_STORE_EXITING |
3538#endif
d56f546d
SY
3539 CPU_BASED_CR3_LOAD_EXITING |
3540 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3541 CPU_BASED_USE_IO_BITMAPS |
3542 CPU_BASED_MOV_DR_EXITING |
a7052897 3543 CPU_BASED_USE_TSC_OFFSETING |
fee84b07
AK
3544 CPU_BASED_INVLPG_EXITING |
3545 CPU_BASED_RDPMC_EXITING;
443381a8 3546
668fffa3
MT
3547 if (!kvm_mwait_in_guest())
3548 min |= CPU_BASED_MWAIT_EXITING |
3549 CPU_BASED_MONITOR_EXITING;
3550
f78e0e2e 3551 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3552 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3553 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3554 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3555 &_cpu_based_exec_control) < 0)
002c7f7c 3556 return -EIO;
6e5d865c
YS
3557#ifdef CONFIG_X86_64
3558 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3559 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3560 ~CPU_BASED_CR8_STORE_EXITING;
3561#endif
f78e0e2e 3562 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3563 min2 = 0;
3564 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3565 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3566 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3567 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3568 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3569 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3570 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3571 SECONDARY_EXEC_RDTSCP |
83d4c286 3572 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3573 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3574 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3575 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3576 SECONDARY_EXEC_XSAVES |
8b3e34e4 3577 SECONDARY_EXEC_ENABLE_PML |
64903d61 3578 SECONDARY_EXEC_TSC_SCALING;
d56f546d
SY
3579 if (adjust_vmx_controls(min2, opt2,
3580 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3581 &_cpu_based_2nd_exec_control) < 0)
3582 return -EIO;
3583 }
3584#ifndef CONFIG_X86_64
3585 if (!(_cpu_based_2nd_exec_control &
3586 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3587 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3588#endif
83d4c286
YZ
3589
3590 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3591 _cpu_based_2nd_exec_control &= ~(
8d14695f 3592 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3593 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3594 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3595
d56f546d 3596 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3597 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3598 enabled */
5fff7d27
GN
3599 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3600 CPU_BASED_CR3_STORE_EXITING |
3601 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3602 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3603 vmx_capability.ept, vmx_capability.vpid);
3604 }
1c3d14fe 3605
91fa0f8e 3606 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
1c3d14fe
YS
3607#ifdef CONFIG_X86_64
3608 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3609#endif
a547c6db 3610 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
91fa0f8e 3611 VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3612 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3613 &_vmexit_control) < 0)
002c7f7c 3614 return -EIO;
1c3d14fe 3615
2c82878b
PB
3616 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3617 PIN_BASED_VIRTUAL_NMIS;
3618 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3619 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3620 &_pin_based_exec_control) < 0)
3621 return -EIO;
3622
1c17c3e6
PB
3623 if (cpu_has_broken_vmx_preemption_timer())
3624 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be 3625 if (!(_cpu_based_2nd_exec_control &
91fa0f8e 3626 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
01e439be
YZ
3627 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3628
c845f9c6 3629 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3630 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3631 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3632 &_vmentry_control) < 0)
002c7f7c 3633 return -EIO;
6aa8b732 3634
c68876fd 3635 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3636
3637 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3638 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3639 return -EIO;
1c3d14fe
YS
3640
3641#ifdef CONFIG_X86_64
3642 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3643 if (vmx_msr_high & (1u<<16))
002c7f7c 3644 return -EIO;
1c3d14fe
YS
3645#endif
3646
3647 /* Require Write-Back (WB) memory type for VMCS accesses. */
3648 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3649 return -EIO;
1c3d14fe 3650
002c7f7c 3651 vmcs_conf->size = vmx_msr_high & 0x1fff;
16cb0255 3652 vmcs_conf->order = get_order(vmcs_conf->size);
9ac7e3e8 3653 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
002c7f7c 3654 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3655
002c7f7c
YS
3656 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3657 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3658 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3659 vmcs_conf->vmexit_ctrl = _vmexit_control;
3660 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3661
110312c8
AK
3662 cpu_has_load_ia32_efer =
3663 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3664 VM_ENTRY_LOAD_IA32_EFER)
3665 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3666 VM_EXIT_LOAD_IA32_EFER);
3667
8bf00a52
GN
3668 cpu_has_load_perf_global_ctrl =
3669 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3670 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3671 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3672 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3673
3674 /*
3675 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3676 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3677 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3678 *
3679 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3680 *
3681 * AAK155 (model 26)
3682 * AAP115 (model 30)
3683 * AAT100 (model 37)
3684 * BC86,AAY89,BD102 (model 44)
3685 * BA97 (model 46)
3686 *
3687 */
3688 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3689 switch (boot_cpu_data.x86_model) {
3690 case 26:
3691 case 30:
3692 case 37:
3693 case 44:
3694 case 46:
3695 cpu_has_load_perf_global_ctrl = false;
3696 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3697 "does not work properly. Using workaround\n");
3698 break;
3699 default:
3700 break;
3701 }
3702 }
3703
782511b0 3704 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3705 rdmsrl(MSR_IA32_XSS, host_xss);
3706
1c3d14fe 3707 return 0;
c68876fd 3708}
6aa8b732
AK
3709
3710static struct vmcs *alloc_vmcs_cpu(int cpu)
3711{
3712 int node = cpu_to_node(cpu);
3713 struct page *pages;
3714 struct vmcs *vmcs;
3715
96db800f 3716 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3717 if (!pages)
3718 return NULL;
3719 vmcs = page_address(pages);
1c3d14fe
YS
3720 memset(vmcs, 0, vmcs_config.size);
3721 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3722 return vmcs;
3723}
3724
3725static struct vmcs *alloc_vmcs(void)
3726{
d3b2c338 3727 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3728}
3729
3730static void free_vmcs(struct vmcs *vmcs)
3731{
1c3d14fe 3732 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3733}
3734
d462b819
NHE
3735/*
3736 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3737 */
3738static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3739{
3740 if (!loaded_vmcs->vmcs)
3741 return;
3742 loaded_vmcs_clear(loaded_vmcs);
3743 free_vmcs(loaded_vmcs->vmcs);
3744 loaded_vmcs->vmcs = NULL;
355f4fb1 3745 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
d462b819
NHE
3746}
3747
39959588 3748static void free_kvm_area(void)
6aa8b732
AK
3749{
3750 int cpu;
3751
3230bb47 3752 for_each_possible_cpu(cpu) {
6aa8b732 3753 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3754 per_cpu(vmxarea, cpu) = NULL;
3755 }
6aa8b732
AK
3756}
3757
fe2b201b
BD
3758static void init_vmcs_shadow_fields(void)
3759{
3760 int i, j;
3761
3762 /* No checks for read only fields yet */
3763
3764 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3765 switch (shadow_read_write_fields[i]) {
3766 case GUEST_BNDCFGS:
a87036ad 3767 if (!kvm_mpx_supported())
fe2b201b
BD
3768 continue;
3769 break;
3770 default:
3771 break;
3772 }
3773
3774 if (j < i)
3775 shadow_read_write_fields[j] =
3776 shadow_read_write_fields[i];
3777 j++;
3778 }
3779 max_shadow_read_write_fields = j;
3780
3781 /* shadowed fields guest access without vmexit */
3782 for (i = 0; i < max_shadow_read_write_fields; i++) {
3783 clear_bit(shadow_read_write_fields[i],
3784 vmx_vmwrite_bitmap);
3785 clear_bit(shadow_read_write_fields[i],
3786 vmx_vmread_bitmap);
3787 }
3788 for (i = 0; i < max_shadow_read_only_fields; i++)
3789 clear_bit(shadow_read_only_fields[i],
3790 vmx_vmread_bitmap);
3791}
3792
6aa8b732
AK
3793static __init int alloc_kvm_area(void)
3794{
3795 int cpu;
3796
3230bb47 3797 for_each_possible_cpu(cpu) {
6aa8b732
AK
3798 struct vmcs *vmcs;
3799
3800 vmcs = alloc_vmcs_cpu(cpu);
3801 if (!vmcs) {
3802 free_kvm_area();
3803 return -ENOMEM;
3804 }
3805
3806 per_cpu(vmxarea, cpu) = vmcs;
3807 }
3808 return 0;
3809}
3810
14168786
GN
3811static bool emulation_required(struct kvm_vcpu *vcpu)
3812{
3813 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3814}
3815
91b0aa2c 3816static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3817 struct kvm_segment *save)
6aa8b732 3818{
d99e4152
GN
3819 if (!emulate_invalid_guest_state) {
3820 /*
3821 * CS and SS RPL should be equal during guest entry according
3822 * to VMX spec, but in reality it is not always so. Since vcpu
3823 * is in the middle of the transition from real mode to
3824 * protected mode it is safe to assume that RPL 0 is a good
3825 * default value.
3826 */
3827 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3828 save->selector &= ~SEGMENT_RPL_MASK;
3829 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3830 save->s = 1;
6aa8b732 3831 }
d99e4152 3832 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3833}
3834
3835static void enter_pmode(struct kvm_vcpu *vcpu)
3836{
3837 unsigned long flags;
a89a8fb9 3838 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3839
d99e4152
GN
3840 /*
3841 * Update real mode segment cache. It may be not up-to-date if sement
3842 * register was written while vcpu was in a guest mode.
3843 */
3844 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3845 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3846 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3847 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3848 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3849 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3850
7ffd92c5 3851 vmx->rmode.vm86_active = 0;
6aa8b732 3852
2fb92db1
AK
3853 vmx_segment_cache_clear(vmx);
3854
f5f7b2fe 3855 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3856
3857 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3858 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3859 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3860 vmcs_writel(GUEST_RFLAGS, flags);
3861
66aee91a
RR
3862 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3863 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3864
3865 update_exception_bitmap(vcpu);
3866
91b0aa2c
GN
3867 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3868 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3869 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3870 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3871 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3872 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3873}
3874
f5f7b2fe 3875static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3876{
772e0318 3877 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3878 struct kvm_segment var = *save;
3879
3880 var.dpl = 0x3;
3881 if (seg == VCPU_SREG_CS)
3882 var.type = 0x3;
3883
3884 if (!emulate_invalid_guest_state) {
3885 var.selector = var.base >> 4;
3886 var.base = var.base & 0xffff0;
3887 var.limit = 0xffff;
3888 var.g = 0;
3889 var.db = 0;
3890 var.present = 1;
3891 var.s = 1;
3892 var.l = 0;
3893 var.unusable = 0;
3894 var.type = 0x3;
3895 var.avl = 0;
3896 if (save->base & 0xf)
3897 printk_once(KERN_WARNING "kvm: segment base is not "
3898 "paragraph aligned when entering "
3899 "protected mode (seg=%d)", seg);
3900 }
6aa8b732 3901
d99e4152 3902 vmcs_write16(sf->selector, var.selector);
96794e4e 3903 vmcs_writel(sf->base, var.base);
d99e4152
GN
3904 vmcs_write32(sf->limit, var.limit);
3905 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3906}
3907
3908static void enter_rmode(struct kvm_vcpu *vcpu)
3909{
3910 unsigned long flags;
a89a8fb9 3911 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3912
f5f7b2fe
AK
3913 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3914 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3915 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3916 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3917 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3918 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3919 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3920
7ffd92c5 3921 vmx->rmode.vm86_active = 1;
6aa8b732 3922
776e58ea
GN
3923 /*
3924 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3925 * vcpu. Warn the user that an update is overdue.
776e58ea 3926 */
4918c6ca 3927 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3928 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3929 "called before entering vcpu\n");
776e58ea 3930
2fb92db1
AK
3931 vmx_segment_cache_clear(vmx);
3932
4918c6ca 3933 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3934 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3935 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3936
3937 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3938 vmx->rmode.save_rflags = flags;
6aa8b732 3939
053de044 3940 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3941
3942 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3943 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3944 update_exception_bitmap(vcpu);
3945
d99e4152
GN
3946 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3947 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3948 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3949 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3950 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3951 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 3952
8668a3c4 3953 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
3954}
3955
401d10de
AS
3956static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3957{
3958 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
3959 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3960
3961 if (!msr)
3962 return;
401d10de 3963
44ea2b17
AK
3964 /*
3965 * Force kernel_gs_base reloading before EFER changes, as control
3966 * of this msr depends on is_long_mode().
3967 */
3968 vmx_load_host_state(to_vmx(vcpu));
f6801dff 3969 vcpu->arch.efer = efer;
401d10de 3970 if (efer & EFER_LMA) {
2961e876 3971 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3972 msr->data = efer;
3973 } else {
2961e876 3974 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3975
3976 msr->data = efer & ~EFER_LME;
3977 }
3978 setup_msrs(vmx);
3979}
3980
05b3e0c2 3981#ifdef CONFIG_X86_64
6aa8b732
AK
3982
3983static void enter_lmode(struct kvm_vcpu *vcpu)
3984{
3985 u32 guest_tr_ar;
3986
2fb92db1
AK
3987 vmx_segment_cache_clear(to_vmx(vcpu));
3988
6aa8b732 3989 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 3990 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
3991 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3992 __func__);
6aa8b732 3993 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
3994 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
3995 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 3996 }
da38f438 3997 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
3998}
3999
4000static void exit_lmode(struct kvm_vcpu *vcpu)
4001{
2961e876 4002 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 4003 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
4004}
4005
4006#endif
4007
dd5f5341 4008static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 4009{
dd180b3e
XG
4010 if (enable_ept) {
4011 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4012 return;
4e1096d2 4013 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
f0b98c02
JM
4014 } else {
4015 vpid_sync_context(vpid);
dd180b3e 4016 }
2384d2b3
SY
4017}
4018
dd5f5341
WL
4019static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4020{
4021 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4022}
4023
fb6c8198
JM
4024static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4025{
4026 if (enable_ept)
4027 vmx_flush_tlb(vcpu);
4028}
4029
e8467fda
AK
4030static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4031{
4032 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4033
4034 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4035 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4036}
4037
aff48baa
AK
4038static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4039{
4040 if (enable_ept && is_paging(vcpu))
4041 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4042 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4043}
4044
25c4c276 4045static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 4046{
fc78f519
AK
4047 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4048
4049 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4050 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
4051}
4052
1439442c
SY
4053static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4054{
d0d538b9
GN
4055 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4056
6de4f3ad
AK
4057 if (!test_bit(VCPU_EXREG_PDPTR,
4058 (unsigned long *)&vcpu->arch.regs_dirty))
4059 return;
4060
1439442c 4061 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4062 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4063 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4064 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4065 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
4066 }
4067}
4068
8f5d549f
AK
4069static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4070{
d0d538b9
GN
4071 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4072
8f5d549f 4073 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4074 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4075 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4076 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4077 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 4078 }
6de4f3ad
AK
4079
4080 __set_bit(VCPU_EXREG_PDPTR,
4081 (unsigned long *)&vcpu->arch.regs_avail);
4082 __set_bit(VCPU_EXREG_PDPTR,
4083 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
4084}
4085
3899152c
DM
4086static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4087{
4088 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4089 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4090 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4091
4092 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4093 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4094 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4095 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4096
4097 return fixed_bits_valid(val, fixed0, fixed1);
4098}
4099
4100static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4101{
4102 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4103 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4104
4105 return fixed_bits_valid(val, fixed0, fixed1);
4106}
4107
4108static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4109{
4110 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4111 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4112
4113 return fixed_bits_valid(val, fixed0, fixed1);
4114}
4115
4116/* No difference in the restrictions on guest and host CR4 in VMX operation. */
4117#define nested_guest_cr4_valid nested_cr4_valid
4118#define nested_host_cr4_valid nested_cr4_valid
4119
5e1746d6 4120static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
4121
4122static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4123 unsigned long cr0,
4124 struct kvm_vcpu *vcpu)
4125{
5233dd51
MT
4126 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4127 vmx_decache_cr3(vcpu);
1439442c
SY
4128 if (!(cr0 & X86_CR0_PG)) {
4129 /* From paging/starting to nonpaging */
4130 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4131 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
4132 (CPU_BASED_CR3_LOAD_EXITING |
4133 CPU_BASED_CR3_STORE_EXITING));
4134 vcpu->arch.cr0 = cr0;
fc78f519 4135 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
4136 } else if (!is_paging(vcpu)) {
4137 /* From nonpaging to paging */
4138 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4139 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
4140 ~(CPU_BASED_CR3_LOAD_EXITING |
4141 CPU_BASED_CR3_STORE_EXITING));
4142 vcpu->arch.cr0 = cr0;
fc78f519 4143 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 4144 }
95eb84a7
SY
4145
4146 if (!(cr0 & X86_CR0_WP))
4147 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
4148}
4149
6aa8b732
AK
4150static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4151{
7ffd92c5 4152 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
4153 unsigned long hw_cr0;
4154
5037878e 4155 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 4156 if (enable_unrestricted_guest)
5037878e 4157 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 4158 else {
5037878e 4159 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 4160
218e763f
GN
4161 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4162 enter_pmode(vcpu);
6aa8b732 4163
218e763f
GN
4164 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4165 enter_rmode(vcpu);
4166 }
6aa8b732 4167
05b3e0c2 4168#ifdef CONFIG_X86_64
f6801dff 4169 if (vcpu->arch.efer & EFER_LME) {
707d92fa 4170 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 4171 enter_lmode(vcpu);
707d92fa 4172 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
4173 exit_lmode(vcpu);
4174 }
4175#endif
4176
089d034e 4177 if (enable_ept)
1439442c
SY
4178 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4179
6aa8b732 4180 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 4181 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 4182 vcpu->arch.cr0 = cr0;
14168786
GN
4183
4184 /* depends on vcpu->arch.cr0 to be set to a new value */
4185 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4186}
4187
1439442c
SY
4188static u64 construct_eptp(unsigned long root_hpa)
4189{
4190 u64 eptp;
4191
4192 /* TODO write the value reading from MSR */
4193 eptp = VMX_EPT_DEFAULT_MT |
4194 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
b38f9934
XH
4195 if (enable_ept_ad_bits)
4196 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
4197 eptp |= (root_hpa & PAGE_MASK);
4198
4199 return eptp;
4200}
4201
6aa8b732
AK
4202static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4203{
1439442c
SY
4204 unsigned long guest_cr3;
4205 u64 eptp;
4206
4207 guest_cr3 = cr3;
089d034e 4208 if (enable_ept) {
1439442c
SY
4209 eptp = construct_eptp(cr3);
4210 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
4211 if (is_paging(vcpu) || is_guest_mode(vcpu))
4212 guest_cr3 = kvm_read_cr3(vcpu);
4213 else
4214 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 4215 ept_load_pdptrs(vcpu);
1439442c
SY
4216 }
4217
2384d2b3 4218 vmx_flush_tlb(vcpu);
1439442c 4219 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
4220}
4221
5e1746d6 4222static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 4223{
085e68ee
BS
4224 /*
4225 * Pass through host's Machine Check Enable value to hw_cr4, which
4226 * is in force while we are in guest mode. Do not let guests control
4227 * this bit, even if host CR4.MCE == 0.
4228 */
4229 unsigned long hw_cr4 =
4230 (cr4_read_shadow() & X86_CR4_MCE) |
4231 (cr4 & ~X86_CR4_MCE) |
4232 (to_vmx(vcpu)->rmode.vm86_active ?
4233 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 4234
5e1746d6
NHE
4235 if (cr4 & X86_CR4_VMXE) {
4236 /*
4237 * To use VMXON (and later other VMX instructions), a guest
4238 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4239 * So basically the check on whether to allow nested VMX
4240 * is here.
4241 */
4242 if (!nested_vmx_allowed(vcpu))
4243 return 1;
1a0d74e6 4244 }
3899152c
DM
4245
4246 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5e1746d6
NHE
4247 return 1;
4248
ad312c7c 4249 vcpu->arch.cr4 = cr4;
bc23008b
AK
4250 if (enable_ept) {
4251 if (!is_paging(vcpu)) {
4252 hw_cr4 &= ~X86_CR4_PAE;
4253 hw_cr4 |= X86_CR4_PSE;
4254 } else if (!(cr4 & X86_CR4_PAE)) {
4255 hw_cr4 &= ~X86_CR4_PAE;
4256 }
4257 }
1439442c 4258
656ec4a4
RK
4259 if (!enable_unrestricted_guest && !is_paging(vcpu))
4260 /*
ddba2628
HH
4261 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4262 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4263 * to be manually disabled when guest switches to non-paging
4264 * mode.
4265 *
4266 * If !enable_unrestricted_guest, the CPU is always running
4267 * with CR0.PG=1 and CR4 needs to be modified.
4268 * If enable_unrestricted_guest, the CPU automatically
4269 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4270 */
ddba2628 4271 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4272
1439442c
SY
4273 vmcs_writel(CR4_READ_SHADOW, cr4);
4274 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4275 return 0;
6aa8b732
AK
4276}
4277
6aa8b732
AK
4278static void vmx_get_segment(struct kvm_vcpu *vcpu,
4279 struct kvm_segment *var, int seg)
4280{
a9179499 4281 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4282 u32 ar;
4283
c6ad1153 4284 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4285 *var = vmx->rmode.segs[seg];
a9179499 4286 if (seg == VCPU_SREG_TR
2fb92db1 4287 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4288 return;
1390a28b
AK
4289 var->base = vmx_read_guest_seg_base(vmx, seg);
4290 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4291 return;
a9179499 4292 }
2fb92db1
AK
4293 var->base = vmx_read_guest_seg_base(vmx, seg);
4294 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4295 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4296 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4297 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4298 var->type = ar & 15;
4299 var->s = (ar >> 4) & 1;
4300 var->dpl = (ar >> 5) & 3;
03617c18
GN
4301 /*
4302 * Some userspaces do not preserve unusable property. Since usable
4303 * segment has to be present according to VMX spec we can use present
4304 * property to amend userspace bug by making unusable segment always
4305 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4306 * segment as unusable.
4307 */
4308 var->present = !var->unusable;
6aa8b732
AK
4309 var->avl = (ar >> 12) & 1;
4310 var->l = (ar >> 13) & 1;
4311 var->db = (ar >> 14) & 1;
4312 var->g = (ar >> 15) & 1;
6aa8b732
AK
4313}
4314
a9179499
AK
4315static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4316{
a9179499
AK
4317 struct kvm_segment s;
4318
4319 if (to_vmx(vcpu)->rmode.vm86_active) {
4320 vmx_get_segment(vcpu, &s, seg);
4321 return s.base;
4322 }
2fb92db1 4323 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4324}
4325
b09408d0 4326static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4327{
b09408d0
MT
4328 struct vcpu_vmx *vmx = to_vmx(vcpu);
4329
ae9fedc7 4330 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4331 return 0;
ae9fedc7
PB
4332 else {
4333 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4334 return VMX_AR_DPL(ar);
69c73028 4335 }
69c73028
AK
4336}
4337
653e3108 4338static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4339{
6aa8b732
AK
4340 u32 ar;
4341
f0495f9b 4342 if (var->unusable || !var->present)
6aa8b732
AK
4343 ar = 1 << 16;
4344 else {
4345 ar = var->type & 15;
4346 ar |= (var->s & 1) << 4;
4347 ar |= (var->dpl & 3) << 5;
4348 ar |= (var->present & 1) << 7;
4349 ar |= (var->avl & 1) << 12;
4350 ar |= (var->l & 1) << 13;
4351 ar |= (var->db & 1) << 14;
4352 ar |= (var->g & 1) << 15;
4353 }
653e3108
AK
4354
4355 return ar;
4356}
4357
4358static void vmx_set_segment(struct kvm_vcpu *vcpu,
4359 struct kvm_segment *var, int seg)
4360{
7ffd92c5 4361 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4362 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4363
2fb92db1
AK
4364 vmx_segment_cache_clear(vmx);
4365
1ecd50a9
GN
4366 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4367 vmx->rmode.segs[seg] = *var;
4368 if (seg == VCPU_SREG_TR)
4369 vmcs_write16(sf->selector, var->selector);
4370 else if (var->s)
4371 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4372 goto out;
653e3108 4373 }
1ecd50a9 4374
653e3108
AK
4375 vmcs_writel(sf->base, var->base);
4376 vmcs_write32(sf->limit, var->limit);
4377 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4378
4379 /*
4380 * Fix the "Accessed" bit in AR field of segment registers for older
4381 * qemu binaries.
4382 * IA32 arch specifies that at the time of processor reset the
4383 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4384 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4385 * state vmexit when "unrestricted guest" mode is turned on.
4386 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4387 * tree. Newer qemu binaries with that qemu fix would not need this
4388 * kvm hack.
4389 */
4390 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4391 var->type |= 0x1; /* Accessed */
3a624e29 4392
f924d66d 4393 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4394
4395out:
98eb2f8b 4396 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4397}
4398
6aa8b732
AK
4399static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4400{
2fb92db1 4401 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4402
4403 *db = (ar >> 14) & 1;
4404 *l = (ar >> 13) & 1;
4405}
4406
89a27f4d 4407static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4408{
89a27f4d
GN
4409 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4410 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4411}
4412
89a27f4d 4413static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4414{
89a27f4d
GN
4415 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4416 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4417}
4418
89a27f4d 4419static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4420{
89a27f4d
GN
4421 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4422 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4423}
4424
89a27f4d 4425static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4426{
89a27f4d
GN
4427 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4428 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4429}
4430
648dfaa7
MG
4431static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4432{
4433 struct kvm_segment var;
4434 u32 ar;
4435
4436 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4437 var.dpl = 0x3;
0647f4aa
GN
4438 if (seg == VCPU_SREG_CS)
4439 var.type = 0x3;
648dfaa7
MG
4440 ar = vmx_segment_access_rights(&var);
4441
4442 if (var.base != (var.selector << 4))
4443 return false;
89efbed0 4444 if (var.limit != 0xffff)
648dfaa7 4445 return false;
07f42f5f 4446 if (ar != 0xf3)
648dfaa7
MG
4447 return false;
4448
4449 return true;
4450}
4451
4452static bool code_segment_valid(struct kvm_vcpu *vcpu)
4453{
4454 struct kvm_segment cs;
4455 unsigned int cs_rpl;
4456
4457 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4458 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4459
1872a3f4
AK
4460 if (cs.unusable)
4461 return false;
4d283ec9 4462 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4463 return false;
4464 if (!cs.s)
4465 return false;
4d283ec9 4466 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4467 if (cs.dpl > cs_rpl)
4468 return false;
1872a3f4 4469 } else {
648dfaa7
MG
4470 if (cs.dpl != cs_rpl)
4471 return false;
4472 }
4473 if (!cs.present)
4474 return false;
4475
4476 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4477 return true;
4478}
4479
4480static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4481{
4482 struct kvm_segment ss;
4483 unsigned int ss_rpl;
4484
4485 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4486 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4487
1872a3f4
AK
4488 if (ss.unusable)
4489 return true;
4490 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4491 return false;
4492 if (!ss.s)
4493 return false;
4494 if (ss.dpl != ss_rpl) /* DPL != RPL */
4495 return false;
4496 if (!ss.present)
4497 return false;
4498
4499 return true;
4500}
4501
4502static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4503{
4504 struct kvm_segment var;
4505 unsigned int rpl;
4506
4507 vmx_get_segment(vcpu, &var, seg);
b32a9918 4508 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4509
1872a3f4
AK
4510 if (var.unusable)
4511 return true;
648dfaa7
MG
4512 if (!var.s)
4513 return false;
4514 if (!var.present)
4515 return false;
4d283ec9 4516 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4517 if (var.dpl < rpl) /* DPL < RPL */
4518 return false;
4519 }
4520
4521 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4522 * rights flags
4523 */
4524 return true;
4525}
4526
4527static bool tr_valid(struct kvm_vcpu *vcpu)
4528{
4529 struct kvm_segment tr;
4530
4531 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4532
1872a3f4
AK
4533 if (tr.unusable)
4534 return false;
b32a9918 4535 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4536 return false;
1872a3f4 4537 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4538 return false;
4539 if (!tr.present)
4540 return false;
4541
4542 return true;
4543}
4544
4545static bool ldtr_valid(struct kvm_vcpu *vcpu)
4546{
4547 struct kvm_segment ldtr;
4548
4549 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4550
1872a3f4
AK
4551 if (ldtr.unusable)
4552 return true;
b32a9918 4553 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4554 return false;
4555 if (ldtr.type != 2)
4556 return false;
4557 if (!ldtr.present)
4558 return false;
4559
4560 return true;
4561}
4562
4563static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4564{
4565 struct kvm_segment cs, ss;
4566
4567 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4568 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4569
b32a9918
NA
4570 return ((cs.selector & SEGMENT_RPL_MASK) ==
4571 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4572}
4573
4574/*
4575 * Check if guest state is valid. Returns true if valid, false if
4576 * not.
4577 * We assume that registers are always usable
4578 */
4579static bool guest_state_valid(struct kvm_vcpu *vcpu)
4580{
c5e97c80
GN
4581 if (enable_unrestricted_guest)
4582 return true;
4583
648dfaa7 4584 /* real mode guest state checks */
f13882d8 4585 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4586 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4587 return false;
4588 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4589 return false;
4590 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4591 return false;
4592 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4593 return false;
4594 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4595 return false;
4596 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4597 return false;
4598 } else {
4599 /* protected mode guest state checks */
4600 if (!cs_ss_rpl_check(vcpu))
4601 return false;
4602 if (!code_segment_valid(vcpu))
4603 return false;
4604 if (!stack_segment_valid(vcpu))
4605 return false;
4606 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4607 return false;
4608 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4609 return false;
4610 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4611 return false;
4612 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4613 return false;
4614 if (!tr_valid(vcpu))
4615 return false;
4616 if (!ldtr_valid(vcpu))
4617 return false;
4618 }
4619 /* TODO:
4620 * - Add checks on RIP
4621 * - Add checks on RFLAGS
4622 */
4623
4624 return true;
4625}
4626
d77c26fc 4627static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4628{
40dcaa9f 4629 gfn_t fn;
195aefde 4630 u16 data = 0;
1f755a82 4631 int idx, r;
6aa8b732 4632
40dcaa9f 4633 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4634 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4635 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4636 if (r < 0)
10589a46 4637 goto out;
195aefde 4638 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4639 r = kvm_write_guest_page(kvm, fn++, &data,
4640 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4641 if (r < 0)
10589a46 4642 goto out;
195aefde
IE
4643 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4644 if (r < 0)
10589a46 4645 goto out;
195aefde
IE
4646 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4647 if (r < 0)
10589a46 4648 goto out;
195aefde 4649 data = ~0;
10589a46
MT
4650 r = kvm_write_guest_page(kvm, fn, &data,
4651 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4652 sizeof(u8));
10589a46 4653out:
40dcaa9f 4654 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4655 return r;
6aa8b732
AK
4656}
4657
b7ebfb05
SY
4658static int init_rmode_identity_map(struct kvm *kvm)
4659{
f51770ed 4660 int i, idx, r = 0;
ba049e93 4661 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4662 u32 tmp;
4663
089d034e 4664 if (!enable_ept)
f51770ed 4665 return 0;
a255d479
TC
4666
4667 /* Protect kvm->arch.ept_identity_pagetable_done. */
4668 mutex_lock(&kvm->slots_lock);
4669
f51770ed 4670 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4671 goto out2;
a255d479 4672
b927a3ce 4673 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4674
4675 r = alloc_identity_pagetable(kvm);
f51770ed 4676 if (r < 0)
a255d479
TC
4677 goto out2;
4678
40dcaa9f 4679 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4680 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4681 if (r < 0)
4682 goto out;
4683 /* Set up identity-mapping pagetable for EPT in real mode */
4684 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4685 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4686 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4687 r = kvm_write_guest_page(kvm, identity_map_pfn,
4688 &tmp, i * sizeof(tmp), sizeof(tmp));
4689 if (r < 0)
4690 goto out;
4691 }
4692 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4693
b7ebfb05 4694out:
40dcaa9f 4695 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4696
4697out2:
4698 mutex_unlock(&kvm->slots_lock);
f51770ed 4699 return r;
b7ebfb05
SY
4700}
4701
6aa8b732
AK
4702static void seg_setup(int seg)
4703{
772e0318 4704 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4705 unsigned int ar;
6aa8b732
AK
4706
4707 vmcs_write16(sf->selector, 0);
4708 vmcs_writel(sf->base, 0);
4709 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4710 ar = 0x93;
4711 if (seg == VCPU_SREG_CS)
4712 ar |= 0x08; /* code segment */
3a624e29
NK
4713
4714 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4715}
4716
f78e0e2e
SY
4717static int alloc_apic_access_page(struct kvm *kvm)
4718{
4484141a 4719 struct page *page;
f78e0e2e
SY
4720 int r = 0;
4721
79fac95e 4722 mutex_lock(&kvm->slots_lock);
c24ae0dc 4723 if (kvm->arch.apic_access_page_done)
f78e0e2e 4724 goto out;
1d8007bd
PB
4725 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4726 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4727 if (r)
4728 goto out;
72dc67a6 4729
73a6d941 4730 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4731 if (is_error_page(page)) {
4732 r = -EFAULT;
4733 goto out;
4734 }
4735
c24ae0dc
TC
4736 /*
4737 * Do not pin the page in memory, so that memory hot-unplug
4738 * is able to migrate it.
4739 */
4740 put_page(page);
4741 kvm->arch.apic_access_page_done = true;
f78e0e2e 4742out:
79fac95e 4743 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4744 return r;
4745}
4746
b7ebfb05
SY
4747static int alloc_identity_pagetable(struct kvm *kvm)
4748{
a255d479
TC
4749 /* Called with kvm->slots_lock held. */
4750
b7ebfb05
SY
4751 int r = 0;
4752
a255d479
TC
4753 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4754
1d8007bd
PB
4755 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4756 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4757
b7ebfb05
SY
4758 return r;
4759}
4760
991e7a0e 4761static int allocate_vpid(void)
2384d2b3
SY
4762{
4763 int vpid;
4764
919818ab 4765 if (!enable_vpid)
991e7a0e 4766 return 0;
2384d2b3
SY
4767 spin_lock(&vmx_vpid_lock);
4768 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4769 if (vpid < VMX_NR_VPIDS)
2384d2b3 4770 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4771 else
4772 vpid = 0;
2384d2b3 4773 spin_unlock(&vmx_vpid_lock);
991e7a0e 4774 return vpid;
2384d2b3
SY
4775}
4776
991e7a0e 4777static void free_vpid(int vpid)
cdbecfc3 4778{
991e7a0e 4779 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4780 return;
4781 spin_lock(&vmx_vpid_lock);
991e7a0e 4782 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4783 spin_unlock(&vmx_vpid_lock);
4784}
4785
8d14695f
YZ
4786#define MSR_TYPE_R 1
4787#define MSR_TYPE_W 2
4788static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4789 u32 msr, int type)
25c5f225 4790{
3e7c73e9 4791 int f = sizeof(unsigned long);
25c5f225
SY
4792
4793 if (!cpu_has_vmx_msr_bitmap())
4794 return;
4795
4796 /*
4797 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4798 * have the write-low and read-high bitmap offsets the wrong way round.
4799 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4800 */
25c5f225 4801 if (msr <= 0x1fff) {
8d14695f
YZ
4802 if (type & MSR_TYPE_R)
4803 /* read-low */
4804 __clear_bit(msr, msr_bitmap + 0x000 / f);
4805
4806 if (type & MSR_TYPE_W)
4807 /* write-low */
4808 __clear_bit(msr, msr_bitmap + 0x800 / f);
4809
25c5f225
SY
4810 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4811 msr &= 0x1fff;
8d14695f
YZ
4812 if (type & MSR_TYPE_R)
4813 /* read-high */
4814 __clear_bit(msr, msr_bitmap + 0x400 / f);
4815
4816 if (type & MSR_TYPE_W)
4817 /* write-high */
4818 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4819
4820 }
4821}
4822
f2b93280
WV
4823/*
4824 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4825 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4826 */
4827static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4828 unsigned long *msr_bitmap_nested,
4829 u32 msr, int type)
4830{
4831 int f = sizeof(unsigned long);
4832
4833 if (!cpu_has_vmx_msr_bitmap()) {
4834 WARN_ON(1);
4835 return;
4836 }
4837
4838 /*
4839 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4840 * have the write-low and read-high bitmap offsets the wrong way round.
4841 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4842 */
4843 if (msr <= 0x1fff) {
4844 if (type & MSR_TYPE_R &&
4845 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4846 /* read-low */
4847 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4848
4849 if (type & MSR_TYPE_W &&
4850 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4851 /* write-low */
4852 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4853
4854 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4855 msr &= 0x1fff;
4856 if (type & MSR_TYPE_R &&
4857 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4858 /* read-high */
4859 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4860
4861 if (type & MSR_TYPE_W &&
4862 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4863 /* write-high */
4864 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4865
4866 }
4867}
4868
5897297b
AK
4869static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4870{
4871 if (!longmode_only)
8d14695f
YZ
4872 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4873 msr, MSR_TYPE_R | MSR_TYPE_W);
4874 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4875 msr, MSR_TYPE_R | MSR_TYPE_W);
4876}
4877
2e69f865 4878static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
8d14695f 4879{
f6e90f9e 4880 if (apicv_active) {
c63e4563 4881 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
2e69f865 4882 msr, type);
c63e4563 4883 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
2e69f865 4884 msr, type);
f6e90f9e 4885 } else {
f6e90f9e 4886 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
2e69f865 4887 msr, type);
f6e90f9e 4888 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
2e69f865 4889 msr, type);
f6e90f9e 4890 }
5897297b
AK
4891}
4892
d62caabb 4893static bool vmx_get_enable_apicv(void)
d50ab6c1 4894{
d62caabb 4895 return enable_apicv;
d50ab6c1
PB
4896}
4897
6342c50a 4898static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
705699a1
WV
4899{
4900 struct vcpu_vmx *vmx = to_vmx(vcpu);
4901 int max_irr;
4902 void *vapic_page;
4903 u16 status;
4904
4905 if (vmx->nested.pi_desc &&
4906 vmx->nested.pi_pending) {
4907 vmx->nested.pi_pending = false;
4908 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
6342c50a 4909 return;
705699a1
WV
4910
4911 max_irr = find_last_bit(
4912 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4913
4914 if (max_irr == 256)
6342c50a 4915 return;
705699a1
WV
4916
4917 vapic_page = kmap(vmx->nested.virtual_apic_page);
705699a1
WV
4918 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4919 kunmap(vmx->nested.virtual_apic_page);
4920
4921 status = vmcs_read16(GUEST_INTR_STATUS);
4922 if ((u8)max_irr > ((u8)status & 0xff)) {
4923 status &= ~0xff;
4924 status |= (u8)max_irr;
4925 vmcs_write16(GUEST_INTR_STATUS, status);
4926 }
4927 }
705699a1
WV
4928}
4929
21bc8dc5
RK
4930static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4931{
4932#ifdef CONFIG_SMP
4933 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4934 struct vcpu_vmx *vmx = to_vmx(vcpu);
4935
4936 /*
4937 * Currently, we don't support urgent interrupt,
4938 * all interrupts are recognized as non-urgent
4939 * interrupt, so we cannot post interrupts when
4940 * 'SN' is set.
4941 *
4942 * If the vcpu is in guest mode, it means it is
4943 * running instead of being scheduled out and
4944 * waiting in the run queue, and that's the only
4945 * case when 'SN' is set currently, warning if
4946 * 'SN' is set.
4947 */
4948 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4949
21bc8dc5
RK
4950 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4951 POSTED_INTR_VECTOR);
4952 return true;
4953 }
4954#endif
4955 return false;
4956}
4957
705699a1
WV
4958static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4959 int vector)
4960{
4961 struct vcpu_vmx *vmx = to_vmx(vcpu);
4962
4963 if (is_guest_mode(vcpu) &&
4964 vector == vmx->nested.posted_intr_nv) {
4965 /* the PIR and ON have been set by L1. */
21bc8dc5 4966 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
4967 /*
4968 * If a posted intr is not recognized by hardware,
4969 * we will accomplish it in the next vmentry.
4970 */
4971 vmx->nested.pi_pending = true;
4972 kvm_make_request(KVM_REQ_EVENT, vcpu);
4973 return 0;
4974 }
4975 return -1;
4976}
a20ed54d
YZ
4977/*
4978 * Send interrupt to vcpu via posted interrupt way.
4979 * 1. If target vcpu is running(non-root mode), send posted interrupt
4980 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4981 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4982 * interrupt from PIR in next vmentry.
4983 */
4984static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4985{
4986 struct vcpu_vmx *vmx = to_vmx(vcpu);
4987 int r;
4988
705699a1
WV
4989 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4990 if (!r)
4991 return;
4992
a20ed54d
YZ
4993 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4994 return;
4995
b95234c8
PB
4996 /* If a previous notification has sent the IPI, nothing to do. */
4997 if (pi_test_and_set_on(&vmx->pi_desc))
4998 return;
4999
5000 if (!kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
5001 kvm_vcpu_kick(vcpu);
5002}
5003
a3a8ff8e
NHE
5004/*
5005 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5006 * will not change in the lifetime of the guest.
5007 * Note that host-state that does change is set elsewhere. E.g., host-state
5008 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5009 */
a547c6db 5010static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
5011{
5012 u32 low32, high32;
5013 unsigned long tmpl;
5014 struct desc_ptr dt;
04ac88ab 5015 unsigned long cr0, cr4;
a3a8ff8e 5016
04ac88ab
AL
5017 cr0 = read_cr0();
5018 WARN_ON(cr0 & X86_CR0_TS);
5019 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
a3a8ff8e
NHE
5020 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
5021
d974baa3 5022 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 5023 cr4 = cr4_read_shadow();
d974baa3
AL
5024 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5025 vmx->host_state.vmcs_host_cr4 = cr4;
5026
a3a8ff8e 5027 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
5028#ifdef CONFIG_X86_64
5029 /*
5030 * Load null selectors, so we can avoid reloading them in
5031 * __vmx_load_host_state(), in case userspace uses the null selectors
5032 * too (the expected case).
5033 */
5034 vmcs_write16(HOST_DS_SELECTOR, 0);
5035 vmcs_write16(HOST_ES_SELECTOR, 0);
5036#else
a3a8ff8e
NHE
5037 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5038 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 5039#endif
a3a8ff8e
NHE
5040 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5041 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5042
5043 native_store_idt(&dt);
5044 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 5045 vmx->host_idt_base = dt.address;
a3a8ff8e 5046
83287ea4 5047 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
5048
5049 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5050 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5051 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5052 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5053
5054 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5055 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5056 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5057 }
5058}
5059
bf8179a0
NHE
5060static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5061{
5062 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5063 if (enable_ept)
5064 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
5065 if (is_guest_mode(&vmx->vcpu))
5066 vmx->vcpu.arch.cr4_guest_owned_bits &=
5067 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
5068 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5069}
5070
01e439be
YZ
5071static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5072{
5073 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5074
d62caabb 5075 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 5076 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
5077 /* Enable the preemption timer dynamically */
5078 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
5079 return pin_based_exec_ctrl;
5080}
5081
d62caabb
AS
5082static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5083{
5084 struct vcpu_vmx *vmx = to_vmx(vcpu);
5085
5086 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
5087 if (cpu_has_secondary_exec_ctrls()) {
5088 if (kvm_vcpu_apicv_active(vcpu))
5089 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5090 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5091 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5092 else
5093 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5094 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5095 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5096 }
5097
5098 if (cpu_has_vmx_msr_bitmap())
5099 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
5100}
5101
bf8179a0
NHE
5102static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5103{
5104 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
5105
5106 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5107 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5108
35754c98 5109 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
5110 exec_control &= ~CPU_BASED_TPR_SHADOW;
5111#ifdef CONFIG_X86_64
5112 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5113 CPU_BASED_CR8_LOAD_EXITING;
5114#endif
5115 }
5116 if (!enable_ept)
5117 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5118 CPU_BASED_CR3_LOAD_EXITING |
5119 CPU_BASED_INVLPG_EXITING;
5120 return exec_control;
5121}
5122
5123static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5124{
5125 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 5126 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
5127 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5128 if (vmx->vpid == 0)
5129 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5130 if (!enable_ept) {
5131 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5132 enable_unrestricted_guest = 0;
ad756a16
MJ
5133 /* Enable INVPCID for non-ept guests may cause performance regression. */
5134 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
5135 }
5136 if (!enable_unrestricted_guest)
5137 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5138 if (!ple_gap)
5139 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 5140 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
5141 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5142 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 5143 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
5144 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5145 (handle_vmptrld).
5146 We can NOT enable shadow_vmcs here because we don't have yet
5147 a current VMCS12
5148 */
5149 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
5150
5151 if (!enable_pml)
5152 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 5153
bf8179a0
NHE
5154 return exec_control;
5155}
5156
ce88decf
XG
5157static void ept_set_mmio_spte_mask(void)
5158{
5159 /*
5160 * EPT Misconfigurations can be generated if the value of bits 2:0
5161 * of an EPT paging-structure entry is 110b (write/execute).
ce88decf 5162 */
312b616b 5163 kvm_mmu_set_mmio_spte_mask(VMX_EPT_MISCONFIG_WX_VALUE);
ce88decf
XG
5164}
5165
f53cd63c 5166#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
5167/*
5168 * Sets up the vmcs for emulated real mode.
5169 */
8b9cf98c 5170static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 5171{
2e4ce7f5 5172#ifdef CONFIG_X86_64
6aa8b732 5173 unsigned long a;
2e4ce7f5 5174#endif
6aa8b732 5175 int i;
6aa8b732 5176
6aa8b732 5177 /* I/O */
3e7c73e9
AK
5178 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5179 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 5180
4607c2d7
AG
5181 if (enable_shadow_vmcs) {
5182 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5183 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5184 }
25c5f225 5185 if (cpu_has_vmx_msr_bitmap())
5897297b 5186 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 5187
6aa8b732
AK
5188 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5189
6aa8b732 5190 /* Control */
01e439be 5191 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 5192 vmx->hv_deadline_tsc = -1;
6e5d865c 5193
bf8179a0 5194 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5195
dfa169bb 5196 if (cpu_has_secondary_exec_ctrls()) {
bf8179a0
NHE
5197 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5198 vmx_secondary_exec_control(vmx));
dfa169bb 5199 }
f78e0e2e 5200
d62caabb 5201 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5202 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5203 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5204 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5205 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5206
5207 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5208
0bcf261c 5209 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5210 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5211 }
5212
4b8d54f9
ZE
5213 if (ple_gap) {
5214 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5215 vmx->ple_window = ple_window;
5216 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5217 }
5218
c3707958
XG
5219 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5220 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5221 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5222
9581d442
AK
5223 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5224 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5225 vmx_set_constant_host_state(vmx);
05b3e0c2 5226#ifdef CONFIG_X86_64
6aa8b732
AK
5227 rdmsrl(MSR_FS_BASE, a);
5228 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5229 rdmsrl(MSR_GS_BASE, a);
5230 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5231#else
5232 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5233 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5234#endif
5235
2cc51560
ED
5236 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5237 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5238 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5239 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5240 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5241
74545705
RK
5242 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5243 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5244
03916db9 5245 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5246 u32 index = vmx_msr_index[i];
5247 u32 data_low, data_high;
a2fa3e9f 5248 int j = vmx->nmsrs;
6aa8b732
AK
5249
5250 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5251 continue;
432bd6cb
AK
5252 if (wrmsr_safe(index, data_low, data_high) < 0)
5253 continue;
26bb0981
AK
5254 vmx->guest_msrs[j].index = i;
5255 vmx->guest_msrs[j].data = 0;
d5696725 5256 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5257 ++vmx->nmsrs;
6aa8b732 5258 }
6aa8b732 5259
2961e876
GN
5260
5261 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5262
5263 /* 22.2.1, 20.8.1 */
2961e876 5264 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5265
bd7e5b08
PB
5266 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5267 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5268
bf8179a0 5269 set_cr4_guest_host_mask(vmx);
e00c8cf2 5270
f53cd63c
WL
5271 if (vmx_xsaves_supported())
5272 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5273
4e59516a
PF
5274 if (enable_pml) {
5275 ASSERT(vmx->pml_pg);
5276 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5277 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5278 }
5279
e00c8cf2
AK
5280 return 0;
5281}
5282
d28bc9dd 5283static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5284{
5285 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5286 struct msr_data apic_base_msr;
d28bc9dd 5287 u64 cr0;
e00c8cf2 5288
7ffd92c5 5289 vmx->rmode.vm86_active = 0;
e00c8cf2 5290
ad312c7c 5291 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5292 kvm_set_cr8(vcpu, 0);
5293
5294 if (!init_event) {
5295 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5296 MSR_IA32_APICBASE_ENABLE;
5297 if (kvm_vcpu_is_reset_bsp(vcpu))
5298 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5299 apic_base_msr.host_initiated = true;
5300 kvm_set_apic_base(vcpu, &apic_base_msr);
5301 }
e00c8cf2 5302
2fb92db1
AK
5303 vmx_segment_cache_clear(vmx);
5304
5706be0d 5305 seg_setup(VCPU_SREG_CS);
66450a21 5306 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5307 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5308
5309 seg_setup(VCPU_SREG_DS);
5310 seg_setup(VCPU_SREG_ES);
5311 seg_setup(VCPU_SREG_FS);
5312 seg_setup(VCPU_SREG_GS);
5313 seg_setup(VCPU_SREG_SS);
5314
5315 vmcs_write16(GUEST_TR_SELECTOR, 0);
5316 vmcs_writel(GUEST_TR_BASE, 0);
5317 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5318 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5319
5320 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5321 vmcs_writel(GUEST_LDTR_BASE, 0);
5322 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5323 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5324
d28bc9dd
NA
5325 if (!init_event) {
5326 vmcs_write32(GUEST_SYSENTER_CS, 0);
5327 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5328 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5329 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5330 }
e00c8cf2
AK
5331
5332 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5333 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5334
e00c8cf2
AK
5335 vmcs_writel(GUEST_GDTR_BASE, 0);
5336 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5337
5338 vmcs_writel(GUEST_IDTR_BASE, 0);
5339 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5340
443381a8 5341 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5342 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5343 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5344
e00c8cf2
AK
5345 setup_msrs(vmx);
5346
6aa8b732
AK
5347 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5348
d28bc9dd 5349 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5350 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5351 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5352 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5353 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5354 vmcs_write32(TPR_THRESHOLD, 0);
5355 }
5356
a73896cb 5357 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5358
d62caabb 5359 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5360 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5361
2384d2b3
SY
5362 if (vmx->vpid != 0)
5363 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5364
d28bc9dd 5365 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5366 vmx->vcpu.arch.cr0 = cr0;
f2463247 5367 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5368 vmx_set_cr4(vcpu, 0);
5690891b 5369 vmx_set_efer(vcpu, 0);
bd7e5b08 5370
d28bc9dd 5371 update_exception_bitmap(vcpu);
6aa8b732 5372
dd5f5341 5373 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5374}
5375
b6f1250e
NHE
5376/*
5377 * In nested virtualization, check if L1 asked to exit on external interrupts.
5378 * For most existing hypervisors, this will always return true.
5379 */
5380static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5381{
5382 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5383 PIN_BASED_EXT_INTR_MASK;
5384}
5385
77b0f5d6
BD
5386/*
5387 * In nested virtualization, check if L1 has set
5388 * VM_EXIT_ACK_INTR_ON_EXIT
5389 */
5390static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5391{
5392 return get_vmcs12(vcpu)->vm_exit_controls &
5393 VM_EXIT_ACK_INTR_ON_EXIT;
5394}
5395
ea8ceb83
JK
5396static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5397{
5398 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5399 PIN_BASED_NMI_EXITING;
5400}
5401
c9a7953f 5402static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99 5403{
47c0152e
PB
5404 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5405 CPU_BASED_VIRTUAL_INTR_PENDING);
3b86cd99
JK
5406}
5407
c9a7953f 5408static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99 5409{
2c82878b 5410 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
c9a7953f
JK
5411 enable_irq_window(vcpu);
5412 return;
5413 }
3b86cd99 5414
47c0152e
PB
5415 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5416 CPU_BASED_VIRTUAL_NMI_PENDING);
3b86cd99
JK
5417}
5418
66fd3f7f 5419static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5420{
9c8cba37 5421 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5422 uint32_t intr;
5423 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5424
229456fc 5425 trace_kvm_inj_virq(irq);
2714d1d3 5426
fa89a817 5427 ++vcpu->stat.irq_injections;
7ffd92c5 5428 if (vmx->rmode.vm86_active) {
71f9833b
SH
5429 int inc_eip = 0;
5430 if (vcpu->arch.interrupt.soft)
5431 inc_eip = vcpu->arch.event_exit_inst_len;
5432 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5433 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5434 return;
5435 }
66fd3f7f
GN
5436 intr = irq | INTR_INFO_VALID_MASK;
5437 if (vcpu->arch.interrupt.soft) {
5438 intr |= INTR_TYPE_SOFT_INTR;
5439 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5440 vmx->vcpu.arch.event_exit_inst_len);
5441 } else
5442 intr |= INTR_TYPE_EXT_INTR;
5443 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5444}
5445
f08864b4
SY
5446static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5447{
66a5a347
JK
5448 struct vcpu_vmx *vmx = to_vmx(vcpu);
5449
c5a6d5f7 5450 if (!is_guest_mode(vcpu)) {
c5a6d5f7
WL
5451 ++vcpu->stat.nmi_injections;
5452 vmx->nmi_known_unmasked = false;
3b86cd99
JK
5453 }
5454
7ffd92c5 5455 if (vmx->rmode.vm86_active) {
71f9833b 5456 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5457 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5458 return;
5459 }
c5a6d5f7 5460
f08864b4
SY
5461 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5462 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5463}
5464
3cfc3092
JK
5465static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5466{
9d58b931
AK
5467 if (to_vmx(vcpu)->nmi_known_unmasked)
5468 return false;
c332c83a 5469 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
5470}
5471
5472static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5473{
5474 struct vcpu_vmx *vmx = to_vmx(vcpu);
5475
2c82878b
PB
5476 vmx->nmi_known_unmasked = !masked;
5477 if (masked)
5478 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5479 GUEST_INTR_STATE_NMI);
5480 else
5481 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5482 GUEST_INTR_STATE_NMI);
3cfc3092
JK
5483}
5484
2505dc9f
JK
5485static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5486{
b6b8a145
JK
5487 if (to_vmx(vcpu)->nested.nested_run_pending)
5488 return 0;
ea8ceb83 5489
2505dc9f
JK
5490 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5491 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5492 | GUEST_INTR_STATE_NMI));
5493}
5494
78646121
GN
5495static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5496{
b6b8a145
JK
5497 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5498 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5499 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5500 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5501}
5502
cbc94022
IE
5503static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5504{
5505 int ret;
cbc94022 5506
1d8007bd
PB
5507 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5508 PAGE_SIZE * 3);
cbc94022
IE
5509 if (ret)
5510 return ret;
bfc6d222 5511 kvm->arch.tss_addr = addr;
1f755a82 5512 return init_rmode_tss(kvm);
cbc94022
IE
5513}
5514
0ca1b4f4 5515static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5516{
77ab6db0 5517 switch (vec) {
77ab6db0 5518 case BP_VECTOR:
c573cd22
JK
5519 /*
5520 * Update instruction length as we may reinject the exception
5521 * from user space while in guest debugging mode.
5522 */
5523 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5524 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5525 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5526 return false;
5527 /* fall through */
5528 case DB_VECTOR:
5529 if (vcpu->guest_debug &
5530 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5531 return false;
d0bfb940
JK
5532 /* fall through */
5533 case DE_VECTOR:
77ab6db0
JK
5534 case OF_VECTOR:
5535 case BR_VECTOR:
5536 case UD_VECTOR:
5537 case DF_VECTOR:
5538 case SS_VECTOR:
5539 case GP_VECTOR:
5540 case MF_VECTOR:
0ca1b4f4
GN
5541 return true;
5542 break;
77ab6db0 5543 }
0ca1b4f4
GN
5544 return false;
5545}
5546
5547static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5548 int vec, u32 err_code)
5549{
5550 /*
5551 * Instruction with address size override prefix opcode 0x67
5552 * Cause the #SS fault with 0 error code in VM86 mode.
5553 */
5554 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5555 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5556 if (vcpu->arch.halt_request) {
5557 vcpu->arch.halt_request = 0;
5cb56059 5558 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5559 }
5560 return 1;
5561 }
5562 return 0;
5563 }
5564
5565 /*
5566 * Forward all other exceptions that are valid in real mode.
5567 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5568 * the required debugging infrastructure rework.
5569 */
5570 kvm_queue_exception(vcpu, vec);
5571 return 1;
6aa8b732
AK
5572}
5573
a0861c02
AK
5574/*
5575 * Trigger machine check on the host. We assume all the MSRs are already set up
5576 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5577 * We pass a fake environment to the machine check handler because we want
5578 * the guest to be always treated like user space, no matter what context
5579 * it used internally.
5580 */
5581static void kvm_machine_check(void)
5582{
5583#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5584 struct pt_regs regs = {
5585 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5586 .flags = X86_EFLAGS_IF,
5587 };
5588
5589 do_machine_check(&regs, 0);
5590#endif
5591}
5592
851ba692 5593static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5594{
5595 /* already handled by vcpu_run */
5596 return 1;
5597}
5598
851ba692 5599static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5600{
1155f76a 5601 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5602 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5603 u32 intr_info, ex_no, error_code;
42dbaa5a 5604 unsigned long cr2, rip, dr6;
6aa8b732
AK
5605 u32 vect_info;
5606 enum emulation_result er;
5607
1155f76a 5608 vect_info = vmx->idt_vectoring_info;
88786475 5609 intr_info = vmx->exit_intr_info;
6aa8b732 5610
a0861c02 5611 if (is_machine_check(intr_info))
851ba692 5612 return handle_machine_check(vcpu);
a0861c02 5613
ef85b673 5614 if (is_nmi(intr_info))
1b6269db 5615 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc 5616
7aa81cc0 5617 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5618 if (is_guest_mode(vcpu)) {
5619 kvm_queue_exception(vcpu, UD_VECTOR);
5620 return 1;
5621 }
51d8b661 5622 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5623 if (er != EMULATE_DONE)
7ee5d940 5624 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5625 return 1;
5626 }
5627
6aa8b732 5628 error_code = 0;
2e11384c 5629 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5630 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5631
5632 /*
5633 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5634 * MMIO, it is better to report an internal error.
5635 * See the comments in vmx_handle_exit.
5636 */
5637 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5638 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5639 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5640 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5641 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5642 vcpu->run->internal.data[0] = vect_info;
5643 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5644 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5645 return 0;
5646 }
5647
6aa8b732 5648 if (is_page_fault(intr_info)) {
1439442c 5649 /* EPT won't cause page fault directly */
cf3ace79 5650 BUG_ON(enable_ept);
6aa8b732 5651 cr2 = vmcs_readl(EXIT_QUALIFICATION);
229456fc
MT
5652 trace_kvm_page_fault(cr2, error_code);
5653
3298b75c 5654 if (kvm_event_needs_reinjection(vcpu))
577bdc49 5655 kvm_mmu_unprotect_page_virt(vcpu, cr2);
dc25e89e 5656 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
6aa8b732
AK
5657 }
5658
d0bfb940 5659 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5660
5661 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5662 return handle_rmode_exception(vcpu, ex_no, error_code);
5663
42dbaa5a 5664 switch (ex_no) {
54a20552
EN
5665 case AC_VECTOR:
5666 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5667 return 1;
42dbaa5a
JK
5668 case DB_VECTOR:
5669 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5670 if (!(vcpu->guest_debug &
5671 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5672 vcpu->arch.dr6 &= ~15;
6f43ed01 5673 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5674 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5675 skip_emulated_instruction(vcpu);
5676
42dbaa5a
JK
5677 kvm_queue_exception(vcpu, DB_VECTOR);
5678 return 1;
5679 }
5680 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5681 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5682 /* fall through */
5683 case BP_VECTOR:
c573cd22
JK
5684 /*
5685 * Update instruction length as we may reinject #BP from
5686 * user space while in guest debugging mode. Reading it for
5687 * #DB as well causes no harm, it is not used in that case.
5688 */
5689 vmx->vcpu.arch.event_exit_inst_len =
5690 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5691 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5692 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5693 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5694 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5695 break;
5696 default:
d0bfb940
JK
5697 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5698 kvm_run->ex.exception = ex_no;
5699 kvm_run->ex.error_code = error_code;
42dbaa5a 5700 break;
6aa8b732 5701 }
6aa8b732
AK
5702 return 0;
5703}
5704
851ba692 5705static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5706{
1165f5fe 5707 ++vcpu->stat.irq_exits;
6aa8b732
AK
5708 return 1;
5709}
5710
851ba692 5711static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5712{
851ba692 5713 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5714 return 0;
5715}
6aa8b732 5716
851ba692 5717static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5718{
bfdaab09 5719 unsigned long exit_qualification;
6affcbed 5720 int size, in, string, ret;
039576c0 5721 unsigned port;
6aa8b732 5722
bfdaab09 5723 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5724 string = (exit_qualification & 16) != 0;
cf8f70bf 5725 in = (exit_qualification & 8) != 0;
e70669ab 5726
cf8f70bf 5727 ++vcpu->stat.io_exits;
e70669ab 5728
cf8f70bf 5729 if (string || in)
51d8b661 5730 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5731
cf8f70bf
GN
5732 port = exit_qualification >> 16;
5733 size = (exit_qualification & 7) + 1;
cf8f70bf 5734
6affcbed
KH
5735 ret = kvm_skip_emulated_instruction(vcpu);
5736
5737 /*
5738 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5739 * KVM_EXIT_DEBUG here.
5740 */
5741 return kvm_fast_pio_out(vcpu, size, port) && ret;
6aa8b732
AK
5742}
5743
102d8325
IM
5744static void
5745vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5746{
5747 /*
5748 * Patch in the VMCALL instruction:
5749 */
5750 hypercall[0] = 0x0f;
5751 hypercall[1] = 0x01;
5752 hypercall[2] = 0xc1;
102d8325
IM
5753}
5754
0fa06071 5755/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5756static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5757{
eeadf9e7 5758 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5759 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5760 unsigned long orig_val = val;
5761
eeadf9e7
NHE
5762 /*
5763 * We get here when L2 changed cr0 in a way that did not change
5764 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5765 * but did change L0 shadowed bits. So we first calculate the
5766 * effective cr0 value that L1 would like to write into the
5767 * hardware. It consists of the L2-owned bits from the new
5768 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5769 */
1a0d74e6
JK
5770 val = (val & ~vmcs12->cr0_guest_host_mask) |
5771 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5772
3899152c 5773 if (!nested_guest_cr0_valid(vcpu, val))
eeadf9e7 5774 return 1;
1a0d74e6
JK
5775
5776 if (kvm_set_cr0(vcpu, val))
5777 return 1;
5778 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5779 return 0;
1a0d74e6
JK
5780 } else {
5781 if (to_vmx(vcpu)->nested.vmxon &&
3899152c 5782 !nested_host_cr0_valid(vcpu, val))
1a0d74e6 5783 return 1;
3899152c 5784
eeadf9e7 5785 return kvm_set_cr0(vcpu, val);
1a0d74e6 5786 }
eeadf9e7
NHE
5787}
5788
5789static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5790{
5791 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5792 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5793 unsigned long orig_val = val;
5794
5795 /* analogously to handle_set_cr0 */
5796 val = (val & ~vmcs12->cr4_guest_host_mask) |
5797 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5798 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5799 return 1;
1a0d74e6 5800 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5801 return 0;
5802 } else
5803 return kvm_set_cr4(vcpu, val);
5804}
5805
851ba692 5806static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5807{
229456fc 5808 unsigned long exit_qualification, val;
6aa8b732
AK
5809 int cr;
5810 int reg;
49a9b07e 5811 int err;
6affcbed 5812 int ret;
6aa8b732 5813
bfdaab09 5814 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5815 cr = exit_qualification & 15;
5816 reg = (exit_qualification >> 8) & 15;
5817 switch ((exit_qualification >> 4) & 3) {
5818 case 0: /* mov to cr */
1e32c079 5819 val = kvm_register_readl(vcpu, reg);
229456fc 5820 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5821 switch (cr) {
5822 case 0:
eeadf9e7 5823 err = handle_set_cr0(vcpu, val);
6affcbed 5824 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5825 case 3:
2390218b 5826 err = kvm_set_cr3(vcpu, val);
6affcbed 5827 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5828 case 4:
eeadf9e7 5829 err = handle_set_cr4(vcpu, val);
6affcbed 5830 return kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
5831 case 8: {
5832 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5833 u8 cr8 = (u8)val;
eea1cff9 5834 err = kvm_set_cr8(vcpu, cr8);
6affcbed 5835 ret = kvm_complete_insn_gp(vcpu, err);
35754c98 5836 if (lapic_in_kernel(vcpu))
6affcbed 5837 return ret;
0a5fff19 5838 if (cr8_prev <= cr8)
6affcbed
KH
5839 return ret;
5840 /*
5841 * TODO: we might be squashing a
5842 * KVM_GUESTDBG_SINGLESTEP-triggered
5843 * KVM_EXIT_DEBUG here.
5844 */
851ba692 5845 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5846 return 0;
5847 }
4b8073e4 5848 }
6aa8b732 5849 break;
25c4c276 5850 case 2: /* clts */
bd7e5b08
PB
5851 WARN_ONCE(1, "Guest should always own CR0.TS");
5852 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 5853 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6affcbed 5854 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5855 case 1: /*mov from cr*/
5856 switch (cr) {
5857 case 3:
9f8fe504
AK
5858 val = kvm_read_cr3(vcpu);
5859 kvm_register_write(vcpu, reg, val);
5860 trace_kvm_cr_read(cr, val);
6affcbed 5861 return kvm_skip_emulated_instruction(vcpu);
6aa8b732 5862 case 8:
229456fc
MT
5863 val = kvm_get_cr8(vcpu);
5864 kvm_register_write(vcpu, reg, val);
5865 trace_kvm_cr_read(cr, val);
6affcbed 5866 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5867 }
5868 break;
5869 case 3: /* lmsw */
a1f83a74 5870 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5871 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5872 kvm_lmsw(vcpu, val);
6aa8b732 5873
6affcbed 5874 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5875 default:
5876 break;
5877 }
851ba692 5878 vcpu->run->exit_reason = 0;
a737f256 5879 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5880 (int)(exit_qualification >> 4) & 3, cr);
5881 return 0;
5882}
5883
851ba692 5884static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5885{
bfdaab09 5886 unsigned long exit_qualification;
16f8a6f9
NA
5887 int dr, dr7, reg;
5888
5889 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5890 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5891
5892 /* First, if DR does not exist, trigger UD */
5893 if (!kvm_require_dr(vcpu, dr))
5894 return 1;
6aa8b732 5895
f2483415 5896 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5897 if (!kvm_require_cpl(vcpu, 0))
5898 return 1;
16f8a6f9
NA
5899 dr7 = vmcs_readl(GUEST_DR7);
5900 if (dr7 & DR7_GD) {
42dbaa5a
JK
5901 /*
5902 * As the vm-exit takes precedence over the debug trap, we
5903 * need to emulate the latter, either for the host or the
5904 * guest debugging itself.
5905 */
5906 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5907 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5908 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5909 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5910 vcpu->run->debug.arch.exception = DB_VECTOR;
5911 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5912 return 0;
5913 } else {
7305eb5d 5914 vcpu->arch.dr6 &= ~15;
6f43ed01 5915 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5916 kvm_queue_exception(vcpu, DB_VECTOR);
5917 return 1;
5918 }
5919 }
5920
81908bf4 5921 if (vcpu->guest_debug == 0) {
8f22372f
PB
5922 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5923 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5924
5925 /*
5926 * No more DR vmexits; force a reload of the debug registers
5927 * and reenter on this instruction. The next vmexit will
5928 * retrieve the full state of the debug registers.
5929 */
5930 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5931 return 1;
5932 }
5933
42dbaa5a
JK
5934 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5935 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 5936 unsigned long val;
4c4d563b
JK
5937
5938 if (kvm_get_dr(vcpu, dr, &val))
5939 return 1;
5940 kvm_register_write(vcpu, reg, val);
020df079 5941 } else
5777392e 5942 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
5943 return 1;
5944
6affcbed 5945 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5946}
5947
73aaf249
JK
5948static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5949{
5950 return vcpu->arch.dr6;
5951}
5952
5953static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5954{
5955}
5956
81908bf4
PB
5957static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5958{
81908bf4
PB
5959 get_debugreg(vcpu->arch.db[0], 0);
5960 get_debugreg(vcpu->arch.db[1], 1);
5961 get_debugreg(vcpu->arch.db[2], 2);
5962 get_debugreg(vcpu->arch.db[3], 3);
5963 get_debugreg(vcpu->arch.dr6, 6);
5964 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5965
5966 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 5967 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5968}
5969
020df079
GN
5970static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5971{
5972 vmcs_writel(GUEST_DR7, val);
5973}
5974
851ba692 5975static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 5976{
6a908b62 5977 return kvm_emulate_cpuid(vcpu);
6aa8b732
AK
5978}
5979
851ba692 5980static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 5981{
ad312c7c 5982 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 5983 struct msr_data msr_info;
6aa8b732 5984
609e36d3
PB
5985 msr_info.index = ecx;
5986 msr_info.host_initiated = false;
5987 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 5988 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 5989 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5990 return 1;
5991 }
5992
609e36d3 5993 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 5994
6aa8b732 5995 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
5996 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
5997 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6affcbed 5998 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5999}
6000
851ba692 6001static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 6002{
8fe8ab46 6003 struct msr_data msr;
ad312c7c
ZX
6004 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6005 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6006 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 6007
8fe8ab46
WA
6008 msr.data = data;
6009 msr.index = ecx;
6010 msr.host_initiated = false;
854e8bb1 6011 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 6012 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 6013 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6014 return 1;
6015 }
6016
59200273 6017 trace_kvm_msr_write(ecx, data);
6affcbed 6018 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6019}
6020
851ba692 6021static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 6022{
eb90f341 6023 kvm_apic_update_ppr(vcpu);
6e5d865c
YS
6024 return 1;
6025}
6026
851ba692 6027static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 6028{
47c0152e
PB
6029 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6030 CPU_BASED_VIRTUAL_INTR_PENDING);
2714d1d3 6031
3842d135
AK
6032 kvm_make_request(KVM_REQ_EVENT, vcpu);
6033
a26bf12a 6034 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
6035 return 1;
6036}
6037
851ba692 6038static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 6039{
d3bef15f 6040 return kvm_emulate_halt(vcpu);
6aa8b732
AK
6041}
6042
851ba692 6043static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 6044{
0d9c055e 6045 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
6046}
6047
ec25d5e6
GN
6048static int handle_invd(struct kvm_vcpu *vcpu)
6049{
51d8b661 6050 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
6051}
6052
851ba692 6053static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 6054{
f9c617f6 6055 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
6056
6057 kvm_mmu_invlpg(vcpu, exit_qualification);
6affcbed 6058 return kvm_skip_emulated_instruction(vcpu);
a7052897
MT
6059}
6060
fee84b07
AK
6061static int handle_rdpmc(struct kvm_vcpu *vcpu)
6062{
6063 int err;
6064
6065 err = kvm_rdpmc(vcpu);
6affcbed 6066 return kvm_complete_insn_gp(vcpu, err);
fee84b07
AK
6067}
6068
851ba692 6069static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 6070{
6affcbed 6071 return kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
6072}
6073
2acf923e
DC
6074static int handle_xsetbv(struct kvm_vcpu *vcpu)
6075{
6076 u64 new_bv = kvm_read_edx_eax(vcpu);
6077 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6078
6079 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6affcbed 6080 return kvm_skip_emulated_instruction(vcpu);
2acf923e
DC
6081 return 1;
6082}
6083
f53cd63c
WL
6084static int handle_xsaves(struct kvm_vcpu *vcpu)
6085{
6affcbed 6086 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6087 WARN(1, "this should never happen\n");
6088 return 1;
6089}
6090
6091static int handle_xrstors(struct kvm_vcpu *vcpu)
6092{
6affcbed 6093 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6094 WARN(1, "this should never happen\n");
6095 return 1;
6096}
6097
851ba692 6098static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 6099{
58fbbf26
KT
6100 if (likely(fasteoi)) {
6101 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6102 int access_type, offset;
6103
6104 access_type = exit_qualification & APIC_ACCESS_TYPE;
6105 offset = exit_qualification & APIC_ACCESS_OFFSET;
6106 /*
6107 * Sane guest uses MOV to write EOI, with written value
6108 * not cared. So make a short-circuit here by avoiding
6109 * heavy instruction emulation.
6110 */
6111 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6112 (offset == APIC_EOI)) {
6113 kvm_lapic_set_eoi(vcpu);
6affcbed 6114 return kvm_skip_emulated_instruction(vcpu);
58fbbf26
KT
6115 }
6116 }
51d8b661 6117 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
6118}
6119
c7c9c56c
YZ
6120static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6121{
6122 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6123 int vector = exit_qualification & 0xff;
6124
6125 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6126 kvm_apic_set_eoi_accelerated(vcpu, vector);
6127 return 1;
6128}
6129
83d4c286
YZ
6130static int handle_apic_write(struct kvm_vcpu *vcpu)
6131{
6132 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6133 u32 offset = exit_qualification & 0xfff;
6134
6135 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6136 kvm_apic_write_nodecode(vcpu, offset);
6137 return 1;
6138}
6139
851ba692 6140static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6141{
60637aac 6142 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6143 unsigned long exit_qualification;
e269fb21
JK
6144 bool has_error_code = false;
6145 u32 error_code = 0;
37817f29 6146 u16 tss_selector;
7f3d35fd 6147 int reason, type, idt_v, idt_index;
64a7ec06
GN
6148
6149 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6150 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6151 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6152
6153 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6154
6155 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6156 if (reason == TASK_SWITCH_GATE && idt_v) {
6157 switch (type) {
6158 case INTR_TYPE_NMI_INTR:
6159 vcpu->arch.nmi_injected = false;
654f06fc 6160 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6161 break;
6162 case INTR_TYPE_EXT_INTR:
66fd3f7f 6163 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6164 kvm_clear_interrupt_queue(vcpu);
6165 break;
6166 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6167 if (vmx->idt_vectoring_info &
6168 VECTORING_INFO_DELIVER_CODE_MASK) {
6169 has_error_code = true;
6170 error_code =
6171 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6172 }
6173 /* fall through */
64a7ec06
GN
6174 case INTR_TYPE_SOFT_EXCEPTION:
6175 kvm_clear_exception_queue(vcpu);
6176 break;
6177 default:
6178 break;
6179 }
60637aac 6180 }
37817f29
IE
6181 tss_selector = exit_qualification;
6182
64a7ec06
GN
6183 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6184 type != INTR_TYPE_EXT_INTR &&
6185 type != INTR_TYPE_NMI_INTR))
6186 skip_emulated_instruction(vcpu);
6187
7f3d35fd
KW
6188 if (kvm_task_switch(vcpu, tss_selector,
6189 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6190 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6191 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6192 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6193 vcpu->run->internal.ndata = 0;
42dbaa5a 6194 return 0;
acb54517 6195 }
42dbaa5a 6196
42dbaa5a
JK
6197 /*
6198 * TODO: What about debug traps on tss switch?
6199 * Are we supposed to inject them and update dr6?
6200 */
6201
6202 return 1;
37817f29
IE
6203}
6204
851ba692 6205static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6206{
f9c617f6 6207 unsigned long exit_qualification;
1439442c 6208 gpa_t gpa;
4f5982a5 6209 u32 error_code;
1439442c 6210
f9c617f6 6211 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6212
ae1e2d10
PB
6213 if (is_guest_mode(vcpu)
6214 && !(exit_qualification & EPT_VIOLATION_GVA_TRANSLATED)) {
6215 /*
6216 * Fix up exit_qualification according to whether guest
6217 * page table accesses are reads or writes.
6218 */
6219 u64 eptp = nested_ept_get_cr3(vcpu);
33251870 6220 if (!(eptp & VMX_EPT_AD_ENABLE_BIT))
ae1e2d10 6221 exit_qualification &= ~EPT_VIOLATION_ACC_WRITE;
1439442c
SY
6222 }
6223
0be9c7a8
GN
6224 /*
6225 * EPT violation happened while executing iret from NMI,
6226 * "blocked by NMI" bit has to be set before next VM entry.
6227 * There are errata that may cause this bit to not be set:
6228 * AAK134, BY25.
6229 */
bcd1c294 6230 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
bcd1c294 6231 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6232 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6233
1439442c 6234 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6235 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5 6236
27959a44 6237 /* Is it a read fault? */
ab22a473 6238 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
27959a44
JS
6239 ? PFERR_USER_MASK : 0;
6240 /* Is it a write fault? */
ab22a473 6241 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
27959a44
JS
6242 ? PFERR_WRITE_MASK : 0;
6243 /* Is it a fetch fault? */
ab22a473 6244 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
27959a44
JS
6245 ? PFERR_FETCH_MASK : 0;
6246 /* ept page table entry is present? */
6247 error_code |= (exit_qualification &
6248 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6249 EPT_VIOLATION_EXECUTABLE))
6250 ? PFERR_PRESENT_MASK : 0;
4f5982a5 6251
db1c056c 6252 vcpu->arch.gpa_available = true;
25d92081
YZ
6253 vcpu->arch.exit_qualification = exit_qualification;
6254
4f5982a5 6255 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6256}
6257
851ba692 6258static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6259{
f735d4af 6260 int ret;
68f89400
MT
6261 gpa_t gpa;
6262
6263 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 6264 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
931c33b1 6265 trace_kvm_fast_mmio(gpa);
6affcbed 6266 return kvm_skip_emulated_instruction(vcpu);
68c3b4d1 6267 }
68f89400 6268
450869d6 6269 ret = handle_mmio_page_fault(vcpu, gpa, true);
db1c056c 6270 vcpu->arch.gpa_available = true;
b37fbea6 6271 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
6272 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6273 EMULATE_DONE;
f8f55942
XG
6274
6275 if (unlikely(ret == RET_MMIO_PF_INVALID))
6276 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6277
b37fbea6 6278 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
6279 return 1;
6280
6281 /* It is the real ept misconfig */
f735d4af 6282 WARN_ON(1);
68f89400 6283
851ba692
AK
6284 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6285 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6286
6287 return 0;
6288}
6289
851ba692 6290static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4 6291{
47c0152e
PB
6292 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6293 CPU_BASED_VIRTUAL_NMI_PENDING);
f08864b4 6294 ++vcpu->stat.nmi_window_exits;
3842d135 6295 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6296
6297 return 1;
6298}
6299
80ced186 6300static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6301{
8b3079a5
AK
6302 struct vcpu_vmx *vmx = to_vmx(vcpu);
6303 enum emulation_result err = EMULATE_DONE;
80ced186 6304 int ret = 1;
49e9d557
AK
6305 u32 cpu_exec_ctrl;
6306 bool intr_window_requested;
b8405c18 6307 unsigned count = 130;
49e9d557
AK
6308
6309 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6310 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6311
98eb2f8b 6312 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6313 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6314 return handle_interrupt_window(&vmx->vcpu);
6315
72875d8a 6316 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
de87dcdd
AK
6317 return 1;
6318
991eebf9 6319 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6320
ac0a48c3 6321 if (err == EMULATE_USER_EXIT) {
94452b9e 6322 ++vcpu->stat.mmio_exits;
80ced186
MG
6323 ret = 0;
6324 goto out;
6325 }
1d5a4d9b 6326
de5f70e0
AK
6327 if (err != EMULATE_DONE) {
6328 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6329 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6330 vcpu->run->internal.ndata = 0;
6d77dbfc 6331 return 0;
de5f70e0 6332 }
ea953ef0 6333
8d76c49e
GN
6334 if (vcpu->arch.halt_request) {
6335 vcpu->arch.halt_request = 0;
5cb56059 6336 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6337 goto out;
6338 }
6339
ea953ef0 6340 if (signal_pending(current))
80ced186 6341 goto out;
ea953ef0
MG
6342 if (need_resched())
6343 schedule();
6344 }
6345
80ced186
MG
6346out:
6347 return ret;
ea953ef0
MG
6348}
6349
b4a2d31d
RK
6350static int __grow_ple_window(int val)
6351{
6352 if (ple_window_grow < 1)
6353 return ple_window;
6354
6355 val = min(val, ple_window_actual_max);
6356
6357 if (ple_window_grow < ple_window)
6358 val *= ple_window_grow;
6359 else
6360 val += ple_window_grow;
6361
6362 return val;
6363}
6364
6365static int __shrink_ple_window(int val, int modifier, int minimum)
6366{
6367 if (modifier < 1)
6368 return ple_window;
6369
6370 if (modifier < ple_window)
6371 val /= modifier;
6372 else
6373 val -= modifier;
6374
6375 return max(val, minimum);
6376}
6377
6378static void grow_ple_window(struct kvm_vcpu *vcpu)
6379{
6380 struct vcpu_vmx *vmx = to_vmx(vcpu);
6381 int old = vmx->ple_window;
6382
6383 vmx->ple_window = __grow_ple_window(old);
6384
6385 if (vmx->ple_window != old)
6386 vmx->ple_window_dirty = true;
7b46268d
RK
6387
6388 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6389}
6390
6391static void shrink_ple_window(struct kvm_vcpu *vcpu)
6392{
6393 struct vcpu_vmx *vmx = to_vmx(vcpu);
6394 int old = vmx->ple_window;
6395
6396 vmx->ple_window = __shrink_ple_window(old,
6397 ple_window_shrink, ple_window);
6398
6399 if (vmx->ple_window != old)
6400 vmx->ple_window_dirty = true;
7b46268d
RK
6401
6402 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6403}
6404
6405/*
6406 * ple_window_actual_max is computed to be one grow_ple_window() below
6407 * ple_window_max. (See __grow_ple_window for the reason.)
6408 * This prevents overflows, because ple_window_max is int.
6409 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6410 * this process.
6411 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6412 */
6413static void update_ple_window_actual_max(void)
6414{
6415 ple_window_actual_max =
6416 __shrink_ple_window(max(ple_window_max, ple_window),
6417 ple_window_grow, INT_MIN);
6418}
6419
bf9f6ac8
FW
6420/*
6421 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6422 */
6423static void wakeup_handler(void)
6424{
6425 struct kvm_vcpu *vcpu;
6426 int cpu = smp_processor_id();
6427
6428 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6429 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6430 blocked_vcpu_list) {
6431 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6432
6433 if (pi_test_on(pi_desc) == 1)
6434 kvm_vcpu_kick(vcpu);
6435 }
6436 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6437}
6438
f160c7b7
JS
6439void vmx_enable_tdp(void)
6440{
6441 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6442 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6443 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6444 0ull, VMX_EPT_EXECUTABLE_MASK,
6445 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
312b616b 6446 enable_ept_ad_bits ? 0ull : VMX_EPT_RWX_MASK);
f160c7b7
JS
6447
6448 ept_set_mmio_spte_mask();
6449 kvm_enable_tdp();
6450}
6451
f2c7648d
TC
6452static __init int hardware_setup(void)
6453{
34a1cd60
TC
6454 int r = -ENOMEM, i, msr;
6455
6456 rdmsrl_safe(MSR_EFER, &host_efer);
6457
6458 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6459 kvm_define_shared_msr(i, vmx_msr_index[i]);
6460
23611332
RK
6461 for (i = 0; i < VMX_BITMAP_NR; i++) {
6462 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6463 if (!vmx_bitmap[i])
6464 goto out;
6465 }
34a1cd60
TC
6466
6467 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
34a1cd60
TC
6468 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6469 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6470
6471 /*
6472 * Allow direct access to the PC debug port (it is often used for I/O
6473 * delays, but the vmexits simply slow things down).
6474 */
6475 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6476 clear_bit(0x80, vmx_io_bitmap_a);
6477
6478 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6479
6480 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6481 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6482
34a1cd60
TC
6483 if (setup_vmcs_config(&vmcs_config) < 0) {
6484 r = -EIO;
23611332 6485 goto out;
baa03522 6486 }
f2c7648d
TC
6487
6488 if (boot_cpu_has(X86_FEATURE_NX))
6489 kvm_enable_efer_bits(EFER_NX);
6490
08d839c4
WL
6491 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6492 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
f2c7648d 6493 enable_vpid = 0;
08d839c4 6494
f2c7648d
TC
6495 if (!cpu_has_vmx_shadow_vmcs())
6496 enable_shadow_vmcs = 0;
6497 if (enable_shadow_vmcs)
6498 init_vmcs_shadow_fields();
6499
6500 if (!cpu_has_vmx_ept() ||
6501 !cpu_has_vmx_ept_4levels()) {
6502 enable_ept = 0;
6503 enable_unrestricted_guest = 0;
6504 enable_ept_ad_bits = 0;
6505 }
6506
fce6ac4c 6507 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
f2c7648d
TC
6508 enable_ept_ad_bits = 0;
6509
6510 if (!cpu_has_vmx_unrestricted_guest())
6511 enable_unrestricted_guest = 0;
6512
ad15a296 6513 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6514 flexpriority_enabled = 0;
6515
ad15a296
PB
6516 /*
6517 * set_apic_access_page_addr() is used to reload apic access
6518 * page upon invalidation. No need to do anything if not
6519 * using the APIC_ACCESS_ADDR VMCS field.
6520 */
6521 if (!flexpriority_enabled)
f2c7648d 6522 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6523
6524 if (!cpu_has_vmx_tpr_shadow())
6525 kvm_x86_ops->update_cr8_intercept = NULL;
6526
6527 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6528 kvm_disable_largepages();
6529
6530 if (!cpu_has_vmx_ple())
6531 ple_gap = 0;
6532
76dfafd5 6533 if (!cpu_has_vmx_apicv()) {
f2c7648d 6534 enable_apicv = 0;
76dfafd5
PB
6535 kvm_x86_ops->sync_pir_to_irr = NULL;
6536 }
f2c7648d 6537
64903d61
HZ
6538 if (cpu_has_vmx_tsc_scaling()) {
6539 kvm_has_tsc_control = true;
6540 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6541 kvm_tsc_scaling_ratio_frac_bits = 48;
6542 }
6543
baa03522
TC
6544 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6545 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6546 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6547 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6548 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6549 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
baa03522 6550
c63e4563 6551 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
baa03522 6552 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6553 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
baa03522 6554 vmx_msr_bitmap_longmode, PAGE_SIZE);
c63e4563 6555 memcpy(vmx_msr_bitmap_legacy_x2apic,
f6e90f9e 6556 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6557 memcpy(vmx_msr_bitmap_longmode_x2apic,
f6e90f9e 6558 vmx_msr_bitmap_longmode, PAGE_SIZE);
baa03522 6559
04bb92e4
WL
6560 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6561
40d8338d
RK
6562 for (msr = 0x800; msr <= 0x8ff; msr++) {
6563 if (msr == 0x839 /* TMCCT */)
6564 continue;
2e69f865 6565 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
40d8338d 6566 }
3ce424e4 6567
f6e90f9e 6568 /*
2e69f865
RK
6569 * TPR reads and writes can be virtualized even if virtual interrupt
6570 * delivery is not in use.
f6e90f9e 6571 */
2e69f865
RK
6572 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6573 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
3ce424e4 6574
3ce424e4 6575 /* EOI */
2e69f865 6576 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
3ce424e4 6577 /* SELF-IPI */
2e69f865 6578 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
baa03522 6579
f160c7b7
JS
6580 if (enable_ept)
6581 vmx_enable_tdp();
6582 else
baa03522
TC
6583 kvm_disable_tdp();
6584
6585 update_ple_window_actual_max();
6586
843e4330
KH
6587 /*
6588 * Only enable PML when hardware supports PML feature, and both EPT
6589 * and EPT A/D bit features are enabled -- PML depends on them to work.
6590 */
6591 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6592 enable_pml = 0;
6593
6594 if (!enable_pml) {
6595 kvm_x86_ops->slot_enable_log_dirty = NULL;
6596 kvm_x86_ops->slot_disable_log_dirty = NULL;
6597 kvm_x86_ops->flush_log_dirty = NULL;
6598 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6599 }
6600
64672c95
YJ
6601 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6602 u64 vmx_msr;
6603
6604 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6605 cpu_preemption_timer_multi =
6606 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6607 } else {
6608 kvm_x86_ops->set_hv_timer = NULL;
6609 kvm_x86_ops->cancel_hv_timer = NULL;
6610 }
6611
bf9f6ac8
FW
6612 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6613
c45dcc71
AR
6614 kvm_mce_cap_supported |= MCG_LMCE_P;
6615
f2c7648d 6616 return alloc_kvm_area();
34a1cd60 6617
34a1cd60 6618out:
23611332
RK
6619 for (i = 0; i < VMX_BITMAP_NR; i++)
6620 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60
TC
6621
6622 return r;
f2c7648d
TC
6623}
6624
6625static __exit void hardware_unsetup(void)
6626{
23611332
RK
6627 int i;
6628
6629 for (i = 0; i < VMX_BITMAP_NR; i++)
6630 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60 6631
f2c7648d
TC
6632 free_kvm_area();
6633}
6634
4b8d54f9
ZE
6635/*
6636 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6637 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6638 */
9fb41ba8 6639static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6640{
b4a2d31d
RK
6641 if (ple_gap)
6642 grow_ple_window(vcpu);
6643
4b8d54f9 6644 kvm_vcpu_on_spin(vcpu);
6affcbed 6645 return kvm_skip_emulated_instruction(vcpu);
4b8d54f9
ZE
6646}
6647
87c00572 6648static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6649{
6affcbed 6650 return kvm_skip_emulated_instruction(vcpu);
59708670
SY
6651}
6652
87c00572
GS
6653static int handle_mwait(struct kvm_vcpu *vcpu)
6654{
6655 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6656 return handle_nop(vcpu);
6657}
6658
5f3d45e7
MD
6659static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6660{
6661 return 1;
6662}
6663
87c00572
GS
6664static int handle_monitor(struct kvm_vcpu *vcpu)
6665{
6666 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6667 return handle_nop(vcpu);
6668}
6669
ff2f6fe9
NHE
6670/*
6671 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6672 * We could reuse a single VMCS for all the L2 guests, but we also want the
6673 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6674 * allows keeping them loaded on the processor, and in the future will allow
6675 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6676 * every entry if they never change.
6677 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6678 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6679 *
6680 * The following functions allocate and free a vmcs02 in this pool.
6681 */
6682
6683/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6684static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6685{
6686 struct vmcs02_list *item;
6687 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6688 if (item->vmptr == vmx->nested.current_vmptr) {
6689 list_move(&item->list, &vmx->nested.vmcs02_pool);
6690 return &item->vmcs02;
6691 }
6692
6693 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6694 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6695 item = list_last_entry(&vmx->nested.vmcs02_pool,
6696 struct vmcs02_list, list);
ff2f6fe9
NHE
6697 item->vmptr = vmx->nested.current_vmptr;
6698 list_move(&item->list, &vmx->nested.vmcs02_pool);
6699 return &item->vmcs02;
6700 }
6701
6702 /* Create a new VMCS */
0fa24ce3 6703 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6704 if (!item)
6705 return NULL;
6706 item->vmcs02.vmcs = alloc_vmcs();
355f4fb1 6707 item->vmcs02.shadow_vmcs = NULL;
ff2f6fe9
NHE
6708 if (!item->vmcs02.vmcs) {
6709 kfree(item);
6710 return NULL;
6711 }
6712 loaded_vmcs_init(&item->vmcs02);
6713 item->vmptr = vmx->nested.current_vmptr;
6714 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6715 vmx->nested.vmcs02_num++;
6716 return &item->vmcs02;
6717}
6718
6719/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6720static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6721{
6722 struct vmcs02_list *item;
6723 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6724 if (item->vmptr == vmptr) {
6725 free_loaded_vmcs(&item->vmcs02);
6726 list_del(&item->list);
6727 kfree(item);
6728 vmx->nested.vmcs02_num--;
6729 return;
6730 }
6731}
6732
6733/*
6734 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6735 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6736 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6737 */
6738static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6739{
6740 struct vmcs02_list *item, *n;
4fa7734c
PB
6741
6742 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6743 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6744 /*
6745 * Something will leak if the above WARN triggers. Better than
6746 * a use-after-free.
6747 */
6748 if (vmx->loaded_vmcs == &item->vmcs02)
6749 continue;
6750
6751 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6752 list_del(&item->list);
6753 kfree(item);
4fa7734c 6754 vmx->nested.vmcs02_num--;
ff2f6fe9 6755 }
ff2f6fe9
NHE
6756}
6757
0658fbaa
ACL
6758/*
6759 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6760 * set the success or error code of an emulated VMX instruction, as specified
6761 * by Vol 2B, VMX Instruction Reference, "Conventions".
6762 */
6763static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6764{
6765 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6766 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6767 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6768}
6769
6770static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6771{
6772 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6773 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6774 X86_EFLAGS_SF | X86_EFLAGS_OF))
6775 | X86_EFLAGS_CF);
6776}
6777
145c28dd 6778static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6779 u32 vm_instruction_error)
6780{
6781 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6782 /*
6783 * failValid writes the error number to the current VMCS, which
6784 * can't be done there isn't a current VMCS.
6785 */
6786 nested_vmx_failInvalid(vcpu);
6787 return;
6788 }
6789 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6790 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6791 X86_EFLAGS_SF | X86_EFLAGS_OF))
6792 | X86_EFLAGS_ZF);
6793 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6794 /*
6795 * We don't need to force a shadow sync because
6796 * VM_INSTRUCTION_ERROR is not shadowed
6797 */
6798}
145c28dd 6799
ff651cb6
WV
6800static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6801{
6802 /* TODO: not to reset guest simply here. */
6803 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
bbe41b95 6804 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
ff651cb6
WV
6805}
6806
f4124500
JK
6807static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6808{
6809 struct vcpu_vmx *vmx =
6810 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6811
6812 vmx->nested.preemption_timer_expired = true;
6813 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6814 kvm_vcpu_kick(&vmx->vcpu);
6815
6816 return HRTIMER_NORESTART;
6817}
6818
19677e32
BD
6819/*
6820 * Decode the memory-address operand of a vmx instruction, as recorded on an
6821 * exit caused by such an instruction (run by a guest hypervisor).
6822 * On success, returns 0. When the operand is invalid, returns 1 and throws
6823 * #UD or #GP.
6824 */
6825static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6826 unsigned long exit_qualification,
f9eb4af6 6827 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6828{
f9eb4af6
EK
6829 gva_t off;
6830 bool exn;
6831 struct kvm_segment s;
6832
19677e32
BD
6833 /*
6834 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6835 * Execution", on an exit, vmx_instruction_info holds most of the
6836 * addressing components of the operand. Only the displacement part
6837 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6838 * For how an actual address is calculated from all these components,
6839 * refer to Vol. 1, "Operand Addressing".
6840 */
6841 int scaling = vmx_instruction_info & 3;
6842 int addr_size = (vmx_instruction_info >> 7) & 7;
6843 bool is_reg = vmx_instruction_info & (1u << 10);
6844 int seg_reg = (vmx_instruction_info >> 15) & 7;
6845 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6846 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6847 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6848 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6849
6850 if (is_reg) {
6851 kvm_queue_exception(vcpu, UD_VECTOR);
6852 return 1;
6853 }
6854
6855 /* Addr = segment_base + offset */
6856 /* offset = base + [index * scale] + displacement */
f9eb4af6 6857 off = exit_qualification; /* holds the displacement */
19677e32 6858 if (base_is_valid)
f9eb4af6 6859 off += kvm_register_read(vcpu, base_reg);
19677e32 6860 if (index_is_valid)
f9eb4af6
EK
6861 off += kvm_register_read(vcpu, index_reg)<<scaling;
6862 vmx_get_segment(vcpu, &s, seg_reg);
6863 *ret = s.base + off;
19677e32
BD
6864
6865 if (addr_size == 1) /* 32 bit */
6866 *ret &= 0xffffffff;
6867
f9eb4af6
EK
6868 /* Checks for #GP/#SS exceptions. */
6869 exn = false;
ff30ef40
QC
6870 if (is_long_mode(vcpu)) {
6871 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6872 * non-canonical form. This is the only check on the memory
6873 * destination for long mode!
6874 */
6875 exn = is_noncanonical_address(*ret);
6876 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
6877 /* Protected mode: apply checks for segment validity in the
6878 * following order:
6879 * - segment type check (#GP(0) may be thrown)
6880 * - usability check (#GP(0)/#SS(0))
6881 * - limit check (#GP(0)/#SS(0))
6882 */
6883 if (wr)
6884 /* #GP(0) if the destination operand is located in a
6885 * read-only data segment or any code segment.
6886 */
6887 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6888 else
6889 /* #GP(0) if the source operand is located in an
6890 * execute-only code segment
6891 */
6892 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
6893 if (exn) {
6894 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6895 return 1;
6896 }
f9eb4af6
EK
6897 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6898 */
6899 exn = (s.unusable != 0);
6900 /* Protected mode: #GP(0)/#SS(0) if the memory
6901 * operand is outside the segment limit.
6902 */
6903 exn = exn || (off + sizeof(u64) > s.limit);
6904 }
6905 if (exn) {
6906 kvm_queue_exception_e(vcpu,
6907 seg_reg == VCPU_SREG_SS ?
6908 SS_VECTOR : GP_VECTOR,
6909 0);
6910 return 1;
6911 }
6912
19677e32
BD
6913 return 0;
6914}
6915
cbf71279 6916static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
3573e22c
BD
6917{
6918 gva_t gva;
3573e22c 6919 struct x86_exception e;
3573e22c
BD
6920
6921 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6922 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6923 return 1;
6924
cbf71279
RK
6925 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
6926 sizeof(*vmpointer), &e)) {
3573e22c
BD
6927 kvm_inject_page_fault(vcpu, &e);
6928 return 1;
6929 }
6930
3573e22c
BD
6931 return 0;
6932}
6933
e29acc55
JM
6934static int enter_vmx_operation(struct kvm_vcpu *vcpu)
6935{
6936 struct vcpu_vmx *vmx = to_vmx(vcpu);
6937 struct vmcs *shadow_vmcs;
6938
6939 if (cpu_has_vmx_msr_bitmap()) {
6940 vmx->nested.msr_bitmap =
6941 (unsigned long *)__get_free_page(GFP_KERNEL);
6942 if (!vmx->nested.msr_bitmap)
6943 goto out_msr_bitmap;
6944 }
6945
6946 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
6947 if (!vmx->nested.cached_vmcs12)
6948 goto out_cached_vmcs12;
6949
6950 if (enable_shadow_vmcs) {
6951 shadow_vmcs = alloc_vmcs();
6952 if (!shadow_vmcs)
6953 goto out_shadow_vmcs;
6954 /* mark vmcs as shadow */
6955 shadow_vmcs->revision_id |= (1u << 31);
6956 /* init shadow vmcs */
6957 vmcs_clear(shadow_vmcs);
6958 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
6959 }
6960
6961 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
6962 vmx->nested.vmcs02_num = 0;
6963
6964 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
6965 HRTIMER_MODE_REL_PINNED);
6966 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
6967
6968 vmx->nested.vmxon = true;
6969 return 0;
6970
6971out_shadow_vmcs:
6972 kfree(vmx->nested.cached_vmcs12);
6973
6974out_cached_vmcs12:
6975 free_page((unsigned long)vmx->nested.msr_bitmap);
6976
6977out_msr_bitmap:
6978 return -ENOMEM;
6979}
6980
ec378aee
NHE
6981/*
6982 * Emulate the VMXON instruction.
6983 * Currently, we just remember that VMX is active, and do not save or even
6984 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
6985 * do not currently need to store anything in that guest-allocated memory
6986 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
6987 * argument is different from the VMXON pointer (which the spec says they do).
6988 */
6989static int handle_vmon(struct kvm_vcpu *vcpu)
6990{
e29acc55 6991 int ret;
cbf71279
RK
6992 gpa_t vmptr;
6993 struct page *page;
ec378aee 6994 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3897a49
NHE
6995 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
6996 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee 6997
70f3aac9
JM
6998 /*
6999 * The Intel VMX Instruction Reference lists a bunch of bits that are
7000 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7001 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7002 * Otherwise, we should fail with #UD. But most faulting conditions
7003 * have already been checked by hardware, prior to the VM-exit for
7004 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7005 * that bit set to 1 in non-root mode.
ec378aee 7006 */
70f3aac9 7007 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
ec378aee
NHE
7008 kvm_queue_exception(vcpu, UD_VECTOR);
7009 return 1;
7010 }
7011
145c28dd
AG
7012 if (vmx->nested.vmxon) {
7013 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6affcbed 7014 return kvm_skip_emulated_instruction(vcpu);
145c28dd 7015 }
b3897a49 7016
3b84080b 7017 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
7018 != VMXON_NEEDED_FEATURES) {
7019 kvm_inject_gp(vcpu, 0);
7020 return 1;
7021 }
7022
cbf71279 7023 if (nested_vmx_get_vmptr(vcpu, &vmptr))
21e7fbe7 7024 return 1;
cbf71279
RK
7025
7026 /*
7027 * SDM 3: 24.11.5
7028 * The first 4 bytes of VMXON region contain the supported
7029 * VMCS revision identifier
7030 *
7031 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7032 * which replaces physical address width with 32
7033 */
7034 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7035 nested_vmx_failInvalid(vcpu);
7036 return kvm_skip_emulated_instruction(vcpu);
7037 }
7038
7039 page = nested_get_page(vcpu, vmptr);
7040 if (page == NULL) {
7041 nested_vmx_failInvalid(vcpu);
7042 return kvm_skip_emulated_instruction(vcpu);
7043 }
7044 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7045 kunmap(page);
7046 nested_release_page_clean(page);
7047 nested_vmx_failInvalid(vcpu);
7048 return kvm_skip_emulated_instruction(vcpu);
7049 }
7050 kunmap(page);
7051 nested_release_page_clean(page);
7052
7053 vmx->nested.vmxon_ptr = vmptr;
e29acc55
JM
7054 ret = enter_vmx_operation(vcpu);
7055 if (ret)
7056 return ret;
ec378aee 7057
a25eb114 7058 nested_vmx_succeed(vcpu);
6affcbed 7059 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7060}
7061
7062/*
7063 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7064 * for running VMX instructions (except VMXON, whose prerequisites are
7065 * slightly different). It also specifies what exception to inject otherwise.
70f3aac9
JM
7066 * Note that many of these exceptions have priority over VM exits, so they
7067 * don't have to be checked again here.
ec378aee
NHE
7068 */
7069static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7070{
70f3aac9 7071 if (!to_vmx(vcpu)->nested.vmxon) {
ec378aee
NHE
7072 kvm_queue_exception(vcpu, UD_VECTOR);
7073 return 0;
7074 }
ec378aee
NHE
7075 return 1;
7076}
7077
e7953d7f
AG
7078static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7079{
9a2a05b9
PB
7080 if (vmx->nested.current_vmptr == -1ull)
7081 return;
7082
7083 /* current_vmptr and current_vmcs12 are always set/reset together */
7084 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7085 return;
7086
012f83cb 7087 if (enable_shadow_vmcs) {
9a2a05b9
PB
7088 /* copy to memory all shadowed fields in case
7089 they were modified */
7090 copy_shadow_to_vmcs12(vmx);
7091 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
7092 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7093 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 7094 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 7095 }
705699a1 7096 vmx->nested.posted_intr_nv = -1;
4f2777bc
DM
7097
7098 /* Flush VMCS12 to guest memory */
7099 memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12,
7100 VMCS12_SIZE);
7101
e7953d7f
AG
7102 kunmap(vmx->nested.current_vmcs12_page);
7103 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
7104 vmx->nested.current_vmptr = -1ull;
7105 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
7106}
7107
ec378aee
NHE
7108/*
7109 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7110 * just stops using VMX.
7111 */
7112static void free_nested(struct vcpu_vmx *vmx)
7113{
7114 if (!vmx->nested.vmxon)
7115 return;
9a2a05b9 7116
ec378aee 7117 vmx->nested.vmxon = false;
5c614b35 7118 free_vpid(vmx->nested.vpid02);
9a2a05b9 7119 nested_release_vmcs12(vmx);
d048c098
RK
7120 if (vmx->nested.msr_bitmap) {
7121 free_page((unsigned long)vmx->nested.msr_bitmap);
7122 vmx->nested.msr_bitmap = NULL;
7123 }
355f4fb1
JM
7124 if (enable_shadow_vmcs) {
7125 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7126 free_vmcs(vmx->vmcs01.shadow_vmcs);
7127 vmx->vmcs01.shadow_vmcs = NULL;
7128 }
4f2777bc 7129 kfree(vmx->nested.cached_vmcs12);
fe3ef05c
NHE
7130 /* Unpin physical memory we referred to in current vmcs02 */
7131 if (vmx->nested.apic_access_page) {
7132 nested_release_page(vmx->nested.apic_access_page);
48d89b92 7133 vmx->nested.apic_access_page = NULL;
fe3ef05c 7134 }
a7c0b07d
WL
7135 if (vmx->nested.virtual_apic_page) {
7136 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 7137 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7138 }
705699a1
WV
7139 if (vmx->nested.pi_desc_page) {
7140 kunmap(vmx->nested.pi_desc_page);
7141 nested_release_page(vmx->nested.pi_desc_page);
7142 vmx->nested.pi_desc_page = NULL;
7143 vmx->nested.pi_desc = NULL;
7144 }
ff2f6fe9
NHE
7145
7146 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7147}
7148
7149/* Emulate the VMXOFF instruction */
7150static int handle_vmoff(struct kvm_vcpu *vcpu)
7151{
7152 if (!nested_vmx_check_permission(vcpu))
7153 return 1;
7154 free_nested(to_vmx(vcpu));
a25eb114 7155 nested_vmx_succeed(vcpu);
6affcbed 7156 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7157}
7158
27d6c865
NHE
7159/* Emulate the VMCLEAR instruction */
7160static int handle_vmclear(struct kvm_vcpu *vcpu)
7161{
7162 struct vcpu_vmx *vmx = to_vmx(vcpu);
587d7e72 7163 u32 zero = 0;
27d6c865 7164 gpa_t vmptr;
27d6c865
NHE
7165
7166 if (!nested_vmx_check_permission(vcpu))
7167 return 1;
7168
cbf71279 7169 if (nested_vmx_get_vmptr(vcpu, &vmptr))
27d6c865 7170 return 1;
27d6c865 7171
cbf71279
RK
7172 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7173 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7174 return kvm_skip_emulated_instruction(vcpu);
7175 }
7176
7177 if (vmptr == vmx->nested.vmxon_ptr) {
7178 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7179 return kvm_skip_emulated_instruction(vcpu);
7180 }
7181
9a2a05b9 7182 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7183 nested_release_vmcs12(vmx);
27d6c865 7184
587d7e72
JM
7185 kvm_vcpu_write_guest(vcpu,
7186 vmptr + offsetof(struct vmcs12, launch_state),
7187 &zero, sizeof(zero));
27d6c865
NHE
7188
7189 nested_free_vmcs02(vmx, vmptr);
7190
27d6c865 7191 nested_vmx_succeed(vcpu);
6affcbed 7192 return kvm_skip_emulated_instruction(vcpu);
27d6c865
NHE
7193}
7194
cd232ad0
NHE
7195static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7196
7197/* Emulate the VMLAUNCH instruction */
7198static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7199{
7200 return nested_vmx_run(vcpu, true);
7201}
7202
7203/* Emulate the VMRESUME instruction */
7204static int handle_vmresume(struct kvm_vcpu *vcpu)
7205{
7206
7207 return nested_vmx_run(vcpu, false);
7208}
7209
49f705c5
NHE
7210enum vmcs_field_type {
7211 VMCS_FIELD_TYPE_U16 = 0,
7212 VMCS_FIELD_TYPE_U64 = 1,
7213 VMCS_FIELD_TYPE_U32 = 2,
7214 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
7215};
7216
7217static inline int vmcs_field_type(unsigned long field)
7218{
7219 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
7220 return VMCS_FIELD_TYPE_U32;
7221 return (field >> 13) & 0x3 ;
7222}
7223
7224static inline int vmcs_field_readonly(unsigned long field)
7225{
7226 return (((field >> 10) & 0x3) == 1);
7227}
7228
7229/*
7230 * Read a vmcs12 field. Since these can have varying lengths and we return
7231 * one type, we chose the biggest type (u64) and zero-extend the return value
7232 * to that size. Note that the caller, handle_vmread, might need to use only
7233 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7234 * 64-bit fields are to be returned).
7235 */
a2ae9df7
PB
7236static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7237 unsigned long field, u64 *ret)
49f705c5
NHE
7238{
7239 short offset = vmcs_field_to_offset(field);
7240 char *p;
7241
7242 if (offset < 0)
a2ae9df7 7243 return offset;
49f705c5
NHE
7244
7245 p = ((char *)(get_vmcs12(vcpu))) + offset;
7246
7247 switch (vmcs_field_type(field)) {
7248 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7249 *ret = *((natural_width *)p);
a2ae9df7 7250 return 0;
49f705c5
NHE
7251 case VMCS_FIELD_TYPE_U16:
7252 *ret = *((u16 *)p);
a2ae9df7 7253 return 0;
49f705c5
NHE
7254 case VMCS_FIELD_TYPE_U32:
7255 *ret = *((u32 *)p);
a2ae9df7 7256 return 0;
49f705c5
NHE
7257 case VMCS_FIELD_TYPE_U64:
7258 *ret = *((u64 *)p);
a2ae9df7 7259 return 0;
49f705c5 7260 default:
a2ae9df7
PB
7261 WARN_ON(1);
7262 return -ENOENT;
49f705c5
NHE
7263 }
7264}
7265
20b97fea 7266
a2ae9df7
PB
7267static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7268 unsigned long field, u64 field_value){
20b97fea
AG
7269 short offset = vmcs_field_to_offset(field);
7270 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7271 if (offset < 0)
a2ae9df7 7272 return offset;
20b97fea
AG
7273
7274 switch (vmcs_field_type(field)) {
7275 case VMCS_FIELD_TYPE_U16:
7276 *(u16 *)p = field_value;
a2ae9df7 7277 return 0;
20b97fea
AG
7278 case VMCS_FIELD_TYPE_U32:
7279 *(u32 *)p = field_value;
a2ae9df7 7280 return 0;
20b97fea
AG
7281 case VMCS_FIELD_TYPE_U64:
7282 *(u64 *)p = field_value;
a2ae9df7 7283 return 0;
20b97fea
AG
7284 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7285 *(natural_width *)p = field_value;
a2ae9df7 7286 return 0;
20b97fea 7287 default:
a2ae9df7
PB
7288 WARN_ON(1);
7289 return -ENOENT;
20b97fea
AG
7290 }
7291
7292}
7293
16f5b903
AG
7294static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7295{
7296 int i;
7297 unsigned long field;
7298 u64 field_value;
355f4fb1 7299 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c2bae893
MK
7300 const unsigned long *fields = shadow_read_write_fields;
7301 const int num_fields = max_shadow_read_write_fields;
16f5b903 7302
282da870
JK
7303 preempt_disable();
7304
16f5b903
AG
7305 vmcs_load(shadow_vmcs);
7306
7307 for (i = 0; i < num_fields; i++) {
7308 field = fields[i];
7309 switch (vmcs_field_type(field)) {
7310 case VMCS_FIELD_TYPE_U16:
7311 field_value = vmcs_read16(field);
7312 break;
7313 case VMCS_FIELD_TYPE_U32:
7314 field_value = vmcs_read32(field);
7315 break;
7316 case VMCS_FIELD_TYPE_U64:
7317 field_value = vmcs_read64(field);
7318 break;
7319 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7320 field_value = vmcs_readl(field);
7321 break;
a2ae9df7
PB
7322 default:
7323 WARN_ON(1);
7324 continue;
16f5b903
AG
7325 }
7326 vmcs12_write_any(&vmx->vcpu, field, field_value);
7327 }
7328
7329 vmcs_clear(shadow_vmcs);
7330 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7331
7332 preempt_enable();
16f5b903
AG
7333}
7334
c3114420
AG
7335static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7336{
c2bae893
MK
7337 const unsigned long *fields[] = {
7338 shadow_read_write_fields,
7339 shadow_read_only_fields
c3114420 7340 };
c2bae893 7341 const int max_fields[] = {
c3114420
AG
7342 max_shadow_read_write_fields,
7343 max_shadow_read_only_fields
7344 };
7345 int i, q;
7346 unsigned long field;
7347 u64 field_value = 0;
355f4fb1 7348 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c3114420
AG
7349
7350 vmcs_load(shadow_vmcs);
7351
c2bae893 7352 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7353 for (i = 0; i < max_fields[q]; i++) {
7354 field = fields[q][i];
7355 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7356
7357 switch (vmcs_field_type(field)) {
7358 case VMCS_FIELD_TYPE_U16:
7359 vmcs_write16(field, (u16)field_value);
7360 break;
7361 case VMCS_FIELD_TYPE_U32:
7362 vmcs_write32(field, (u32)field_value);
7363 break;
7364 case VMCS_FIELD_TYPE_U64:
7365 vmcs_write64(field, (u64)field_value);
7366 break;
7367 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7368 vmcs_writel(field, (long)field_value);
7369 break;
a2ae9df7
PB
7370 default:
7371 WARN_ON(1);
7372 break;
c3114420
AG
7373 }
7374 }
7375 }
7376
7377 vmcs_clear(shadow_vmcs);
7378 vmcs_load(vmx->loaded_vmcs->vmcs);
7379}
7380
49f705c5
NHE
7381/*
7382 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7383 * used before) all generate the same failure when it is missing.
7384 */
7385static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7386{
7387 struct vcpu_vmx *vmx = to_vmx(vcpu);
7388 if (vmx->nested.current_vmptr == -1ull) {
7389 nested_vmx_failInvalid(vcpu);
49f705c5
NHE
7390 return 0;
7391 }
7392 return 1;
7393}
7394
7395static int handle_vmread(struct kvm_vcpu *vcpu)
7396{
7397 unsigned long field;
7398 u64 field_value;
7399 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7400 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7401 gva_t gva = 0;
7402
eb277562 7403 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7404 return 1;
7405
6affcbed
KH
7406 if (!nested_vmx_check_vmcs12(vcpu))
7407 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7408
7409 /* Decode instruction info and find the field to read */
27e6fb5d 7410 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7411 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7412 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5 7413 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7414 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7415 }
7416 /*
7417 * Now copy part of this value to register or memory, as requested.
7418 * Note that the number of bits actually copied is 32 or 64 depending
7419 * on the guest's mode (32 or 64 bit), not on the given field's length.
7420 */
7421 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7422 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7423 field_value);
7424 } else {
7425 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7426 vmx_instruction_info, true, &gva))
49f705c5 7427 return 1;
70f3aac9 7428 /* _system ok, as hardware has verified cpl=0 */
49f705c5
NHE
7429 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7430 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7431 }
7432
7433 nested_vmx_succeed(vcpu);
6affcbed 7434 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7435}
7436
7437
7438static int handle_vmwrite(struct kvm_vcpu *vcpu)
7439{
7440 unsigned long field;
7441 gva_t gva;
7442 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7443 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7444 /* The value to write might be 32 or 64 bits, depending on L1's long
7445 * mode, and eventually we need to write that into a field of several
7446 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7447 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7448 * bits into the vmcs12 field.
7449 */
7450 u64 field_value = 0;
7451 struct x86_exception e;
7452
eb277562 7453 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7454 return 1;
7455
6affcbed
KH
7456 if (!nested_vmx_check_vmcs12(vcpu))
7457 return kvm_skip_emulated_instruction(vcpu);
eb277562 7458
49f705c5 7459 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7460 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7461 (((vmx_instruction_info) >> 3) & 0xf));
7462 else {
7463 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7464 vmx_instruction_info, false, &gva))
49f705c5
NHE
7465 return 1;
7466 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7467 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7468 kvm_inject_page_fault(vcpu, &e);
7469 return 1;
7470 }
7471 }
7472
7473
27e6fb5d 7474 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7475 if (vmcs_field_readonly(field)) {
7476 nested_vmx_failValid(vcpu,
7477 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
6affcbed 7478 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7479 }
7480
a2ae9df7 7481 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5 7482 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7483 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7484 }
7485
7486 nested_vmx_succeed(vcpu);
6affcbed 7487 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7488}
7489
a8bc284e
JM
7490static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7491{
7492 vmx->nested.current_vmptr = vmptr;
7493 if (enable_shadow_vmcs) {
7494 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7495 SECONDARY_EXEC_SHADOW_VMCS);
7496 vmcs_write64(VMCS_LINK_POINTER,
7497 __pa(vmx->vmcs01.shadow_vmcs));
7498 vmx->nested.sync_shadow_vmcs = true;
7499 }
7500}
7501
63846663
NHE
7502/* Emulate the VMPTRLD instruction */
7503static int handle_vmptrld(struct kvm_vcpu *vcpu)
7504{
7505 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7506 gpa_t vmptr;
63846663
NHE
7507
7508 if (!nested_vmx_check_permission(vcpu))
7509 return 1;
7510
cbf71279 7511 if (nested_vmx_get_vmptr(vcpu, &vmptr))
63846663 7512 return 1;
63846663 7513
cbf71279
RK
7514 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7515 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7516 return kvm_skip_emulated_instruction(vcpu);
7517 }
7518
7519 if (vmptr == vmx->nested.vmxon_ptr) {
7520 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7521 return kvm_skip_emulated_instruction(vcpu);
7522 }
7523
63846663
NHE
7524 if (vmx->nested.current_vmptr != vmptr) {
7525 struct vmcs12 *new_vmcs12;
7526 struct page *page;
7527 page = nested_get_page(vcpu, vmptr);
7528 if (page == NULL) {
7529 nested_vmx_failInvalid(vcpu);
6affcbed 7530 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7531 }
7532 new_vmcs12 = kmap(page);
7533 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7534 kunmap(page);
7535 nested_release_page_clean(page);
7536 nested_vmx_failValid(vcpu,
7537 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
6affcbed 7538 return kvm_skip_emulated_instruction(vcpu);
63846663 7539 }
63846663 7540
9a2a05b9 7541 nested_release_vmcs12(vmx);
63846663
NHE
7542 vmx->nested.current_vmcs12 = new_vmcs12;
7543 vmx->nested.current_vmcs12_page = page;
4f2777bc
DM
7544 /*
7545 * Load VMCS12 from guest memory since it is not already
7546 * cached.
7547 */
7548 memcpy(vmx->nested.cached_vmcs12,
7549 vmx->nested.current_vmcs12, VMCS12_SIZE);
a8bc284e 7550 set_current_vmptr(vmx, vmptr);
63846663
NHE
7551 }
7552
7553 nested_vmx_succeed(vcpu);
6affcbed 7554 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7555}
7556
6a4d7550
NHE
7557/* Emulate the VMPTRST instruction */
7558static int handle_vmptrst(struct kvm_vcpu *vcpu)
7559{
7560 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7561 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7562 gva_t vmcs_gva;
7563 struct x86_exception e;
7564
7565 if (!nested_vmx_check_permission(vcpu))
7566 return 1;
7567
7568 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7569 vmx_instruction_info, true, &vmcs_gva))
6a4d7550 7570 return 1;
70f3aac9 7571 /* ok to use *_system, as hardware has verified cpl=0 */
6a4d7550
NHE
7572 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7573 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7574 sizeof(u64), &e)) {
7575 kvm_inject_page_fault(vcpu, &e);
7576 return 1;
7577 }
7578 nested_vmx_succeed(vcpu);
6affcbed 7579 return kvm_skip_emulated_instruction(vcpu);
6a4d7550
NHE
7580}
7581
bfd0a56b
NHE
7582/* Emulate the INVEPT instruction */
7583static int handle_invept(struct kvm_vcpu *vcpu)
7584{
b9c237bb 7585 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7586 u32 vmx_instruction_info, types;
7587 unsigned long type;
7588 gva_t gva;
7589 struct x86_exception e;
7590 struct {
7591 u64 eptp, gpa;
7592 } operand;
bfd0a56b 7593
b9c237bb
WV
7594 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7595 SECONDARY_EXEC_ENABLE_EPT) ||
7596 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7597 kvm_queue_exception(vcpu, UD_VECTOR);
7598 return 1;
7599 }
7600
7601 if (!nested_vmx_check_permission(vcpu))
7602 return 1;
7603
bfd0a56b 7604 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7605 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7606
b9c237bb 7607 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b 7608
85c856b3 7609 if (type >= 32 || !(types & (1 << type))) {
bfd0a56b
NHE
7610 nested_vmx_failValid(vcpu,
7611 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7612 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7613 }
7614
7615 /* According to the Intel VMX instruction reference, the memory
7616 * operand is read even if it isn't needed (e.g., for type==global)
7617 */
7618 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7619 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7620 return 1;
7621 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7622 sizeof(operand), &e)) {
7623 kvm_inject_page_fault(vcpu, &e);
7624 return 1;
7625 }
7626
7627 switch (type) {
bfd0a56b 7628 case VMX_EPT_EXTENT_GLOBAL:
45e11817
BD
7629 /*
7630 * TODO: track mappings and invalidate
7631 * single context requests appropriately
7632 */
7633 case VMX_EPT_EXTENT_CONTEXT:
bfd0a56b 7634 kvm_mmu_sync_roots(vcpu);
77c3913b 7635 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7636 nested_vmx_succeed(vcpu);
7637 break;
7638 default:
7639 BUG_ON(1);
7640 break;
7641 }
7642
6affcbed 7643 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7644}
7645
a642fc30
PM
7646static int handle_invvpid(struct kvm_vcpu *vcpu)
7647{
99b83ac8
WL
7648 struct vcpu_vmx *vmx = to_vmx(vcpu);
7649 u32 vmx_instruction_info;
7650 unsigned long type, types;
7651 gva_t gva;
7652 struct x86_exception e;
7653 int vpid;
7654
7655 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7656 SECONDARY_EXEC_ENABLE_VPID) ||
7657 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7658 kvm_queue_exception(vcpu, UD_VECTOR);
7659 return 1;
7660 }
7661
7662 if (!nested_vmx_check_permission(vcpu))
7663 return 1;
7664
7665 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7666 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7667
bcdde302
JD
7668 types = (vmx->nested.nested_vmx_vpid_caps &
7669 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
99b83ac8 7670
85c856b3 7671 if (type >= 32 || !(types & (1 << type))) {
99b83ac8
WL
7672 nested_vmx_failValid(vcpu,
7673 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7674 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7675 }
7676
7677 /* according to the intel vmx instruction reference, the memory
7678 * operand is read even if it isn't needed (e.g., for type==global)
7679 */
7680 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7681 vmx_instruction_info, false, &gva))
7682 return 1;
7683 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7684 sizeof(u32), &e)) {
7685 kvm_inject_page_fault(vcpu, &e);
7686 return 1;
7687 }
7688
7689 switch (type) {
bcdde302 7690 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
ef697a71 7691 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
bcdde302
JD
7692 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
7693 if (!vpid) {
7694 nested_vmx_failValid(vcpu,
7695 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7696 return kvm_skip_emulated_instruction(vcpu);
bcdde302
JD
7697 }
7698 break;
99b83ac8 7699 case VMX_VPID_EXTENT_ALL_CONTEXT:
99b83ac8
WL
7700 break;
7701 default:
bcdde302 7702 WARN_ON_ONCE(1);
6affcbed 7703 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7704 }
7705
bcdde302
JD
7706 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7707 nested_vmx_succeed(vcpu);
7708
6affcbed 7709 return kvm_skip_emulated_instruction(vcpu);
a642fc30
PM
7710}
7711
843e4330
KH
7712static int handle_pml_full(struct kvm_vcpu *vcpu)
7713{
7714 unsigned long exit_qualification;
7715
7716 trace_kvm_pml_full(vcpu->vcpu_id);
7717
7718 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7719
7720 /*
7721 * PML buffer FULL happened while executing iret from NMI,
7722 * "blocked by NMI" bit has to be set before next VM entry.
7723 */
7724 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
843e4330
KH
7725 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7726 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7727 GUEST_INTR_STATE_NMI);
7728
7729 /*
7730 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7731 * here.., and there's no userspace involvement needed for PML.
7732 */
7733 return 1;
7734}
7735
64672c95
YJ
7736static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7737{
7738 kvm_lapic_expired_hv_timer(vcpu);
7739 return 1;
7740}
7741
6aa8b732
AK
7742/*
7743 * The exit handlers return 1 if the exit was handled fully and guest execution
7744 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7745 * to be done to userspace and return 0.
7746 */
772e0318 7747static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7748 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7749 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7750 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7751 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7752 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7753 [EXIT_REASON_CR_ACCESS] = handle_cr,
7754 [EXIT_REASON_DR_ACCESS] = handle_dr,
7755 [EXIT_REASON_CPUID] = handle_cpuid,
7756 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7757 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7758 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7759 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7760 [EXIT_REASON_INVD] = handle_invd,
a7052897 7761 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7762 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7763 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7764 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7765 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7766 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7767 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7768 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7769 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7770 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7771 [EXIT_REASON_VMOFF] = handle_vmoff,
7772 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7773 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7774 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7775 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7776 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7777 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7778 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7779 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7780 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7781 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7782 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7783 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7784 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7785 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7786 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7787 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7788 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7789 [EXIT_REASON_XSAVES] = handle_xsaves,
7790 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7791 [EXIT_REASON_PML_FULL] = handle_pml_full,
64672c95 7792 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
7793};
7794
7795static const int kvm_vmx_max_exit_handlers =
50a3485c 7796 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7797
908a7bdd
JK
7798static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7799 struct vmcs12 *vmcs12)
7800{
7801 unsigned long exit_qualification;
7802 gpa_t bitmap, last_bitmap;
7803 unsigned int port;
7804 int size;
7805 u8 b;
7806
908a7bdd 7807 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7808 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7809
7810 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7811
7812 port = exit_qualification >> 16;
7813 size = (exit_qualification & 7) + 1;
7814
7815 last_bitmap = (gpa_t)-1;
7816 b = -1;
7817
7818 while (size > 0) {
7819 if (port < 0x8000)
7820 bitmap = vmcs12->io_bitmap_a;
7821 else if (port < 0x10000)
7822 bitmap = vmcs12->io_bitmap_b;
7823 else
1d804d07 7824 return true;
908a7bdd
JK
7825 bitmap += (port & 0x7fff) / 8;
7826
7827 if (last_bitmap != bitmap)
54bf36aa 7828 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7829 return true;
908a7bdd 7830 if (b & (1 << (port & 7)))
1d804d07 7831 return true;
908a7bdd
JK
7832
7833 port++;
7834 size--;
7835 last_bitmap = bitmap;
7836 }
7837
1d804d07 7838 return false;
908a7bdd
JK
7839}
7840
644d711a
NHE
7841/*
7842 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7843 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7844 * disinterest in the current event (read or write a specific MSR) by using an
7845 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7846 */
7847static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7848 struct vmcs12 *vmcs12, u32 exit_reason)
7849{
7850 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7851 gpa_t bitmap;
7852
cbd29cb6 7853 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7854 return true;
644d711a
NHE
7855
7856 /*
7857 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7858 * for the four combinations of read/write and low/high MSR numbers.
7859 * First we need to figure out which of the four to use:
7860 */
7861 bitmap = vmcs12->msr_bitmap;
7862 if (exit_reason == EXIT_REASON_MSR_WRITE)
7863 bitmap += 2048;
7864 if (msr_index >= 0xc0000000) {
7865 msr_index -= 0xc0000000;
7866 bitmap += 1024;
7867 }
7868
7869 /* Then read the msr_index'th bit from this bitmap: */
7870 if (msr_index < 1024*8) {
7871 unsigned char b;
54bf36aa 7872 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7873 return true;
644d711a
NHE
7874 return 1 & (b >> (msr_index & 7));
7875 } else
1d804d07 7876 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7877}
7878
7879/*
7880 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7881 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7882 * intercept (via guest_host_mask etc.) the current event.
7883 */
7884static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7885 struct vmcs12 *vmcs12)
7886{
7887 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7888 int cr = exit_qualification & 15;
e1d39b17
JS
7889 int reg;
7890 unsigned long val;
644d711a
NHE
7891
7892 switch ((exit_qualification >> 4) & 3) {
7893 case 0: /* mov to cr */
e1d39b17
JS
7894 reg = (exit_qualification >> 8) & 15;
7895 val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7896 switch (cr) {
7897 case 0:
7898 if (vmcs12->cr0_guest_host_mask &
7899 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7900 return true;
644d711a
NHE
7901 break;
7902 case 3:
7903 if ((vmcs12->cr3_target_count >= 1 &&
7904 vmcs12->cr3_target_value0 == val) ||
7905 (vmcs12->cr3_target_count >= 2 &&
7906 vmcs12->cr3_target_value1 == val) ||
7907 (vmcs12->cr3_target_count >= 3 &&
7908 vmcs12->cr3_target_value2 == val) ||
7909 (vmcs12->cr3_target_count >= 4 &&
7910 vmcs12->cr3_target_value3 == val))
1d804d07 7911 return false;
644d711a 7912 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7913 return true;
644d711a
NHE
7914 break;
7915 case 4:
7916 if (vmcs12->cr4_guest_host_mask &
7917 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7918 return true;
644d711a
NHE
7919 break;
7920 case 8:
7921 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7922 return true;
644d711a
NHE
7923 break;
7924 }
7925 break;
7926 case 2: /* clts */
7927 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7928 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7929 return true;
644d711a
NHE
7930 break;
7931 case 1: /* mov from cr */
7932 switch (cr) {
7933 case 3:
7934 if (vmcs12->cpu_based_vm_exec_control &
7935 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7936 return true;
644d711a
NHE
7937 break;
7938 case 8:
7939 if (vmcs12->cpu_based_vm_exec_control &
7940 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7941 return true;
644d711a
NHE
7942 break;
7943 }
7944 break;
7945 case 3: /* lmsw */
7946 /*
7947 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
7948 * cr0. Other attempted changes are ignored, with no exit.
7949 */
e1d39b17 7950 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
644d711a
NHE
7951 if (vmcs12->cr0_guest_host_mask & 0xe &
7952 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7953 return true;
644d711a
NHE
7954 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
7955 !(vmcs12->cr0_read_shadow & 0x1) &&
7956 (val & 0x1))
1d804d07 7957 return true;
644d711a
NHE
7958 break;
7959 }
1d804d07 7960 return false;
644d711a
NHE
7961}
7962
7963/*
7964 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
7965 * should handle it ourselves in L0 (and then continue L2). Only call this
7966 * when in is_guest_mode (L2).
7967 */
7968static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
7969{
644d711a
NHE
7970 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
7971 struct vcpu_vmx *vmx = to_vmx(vcpu);
7972 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 7973 u32 exit_reason = vmx->exit_reason;
644d711a 7974
542060ea
JK
7975 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
7976 vmcs_readl(EXIT_QUALIFICATION),
7977 vmx->idt_vectoring_info,
7978 intr_info,
7979 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
7980 KVM_ISA_VMX);
7981
644d711a 7982 if (vmx->nested.nested_run_pending)
1d804d07 7983 return false;
644d711a
NHE
7984
7985 if (unlikely(vmx->fail)) {
bd80158a
JK
7986 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
7987 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 7988 return true;
644d711a
NHE
7989 }
7990
7991 switch (exit_reason) {
7992 case EXIT_REASON_EXCEPTION_NMI:
ef85b673 7993 if (is_nmi(intr_info))
1d804d07 7994 return false;
644d711a
NHE
7995 else if (is_page_fault(intr_info))
7996 return enable_ept;
e504c909 7997 else if (is_no_device(intr_info) &&
ccf9844e 7998 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 7999 return false;
6f05485d
JK
8000 else if (is_debug(intr_info) &&
8001 vcpu->guest_debug &
8002 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8003 return false;
8004 else if (is_breakpoint(intr_info) &&
8005 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8006 return false;
644d711a
NHE
8007 return vmcs12->exception_bitmap &
8008 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8009 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 8010 return false;
644d711a 8011 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 8012 return true;
644d711a 8013 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 8014 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 8015 case EXIT_REASON_NMI_WINDOW:
3b656cf7 8016 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 8017 case EXIT_REASON_TASK_SWITCH:
1d804d07 8018 return true;
644d711a 8019 case EXIT_REASON_CPUID:
1d804d07 8020 return true;
644d711a
NHE
8021 case EXIT_REASON_HLT:
8022 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8023 case EXIT_REASON_INVD:
1d804d07 8024 return true;
644d711a
NHE
8025 case EXIT_REASON_INVLPG:
8026 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8027 case EXIT_REASON_RDPMC:
8028 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
a5f46457
PB
8029 case EXIT_REASON_RDRAND:
8030 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND);
8031 case EXIT_REASON_RDSEED:
8032 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED);
b3a2a907 8033 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
8034 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8035 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8036 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8037 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8038 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8039 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 8040 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
8041 /*
8042 * VMX instructions trap unconditionally. This allows L1 to
8043 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8044 */
1d804d07 8045 return true;
644d711a
NHE
8046 case EXIT_REASON_CR_ACCESS:
8047 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8048 case EXIT_REASON_DR_ACCESS:
8049 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8050 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 8051 return nested_vmx_exit_handled_io(vcpu, vmcs12);
1b07304c
PB
8052 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8053 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
644d711a
NHE
8054 case EXIT_REASON_MSR_READ:
8055 case EXIT_REASON_MSR_WRITE:
8056 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8057 case EXIT_REASON_INVALID_STATE:
1d804d07 8058 return true;
644d711a
NHE
8059 case EXIT_REASON_MWAIT_INSTRUCTION:
8060 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
8061 case EXIT_REASON_MONITOR_TRAP_FLAG:
8062 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
8063 case EXIT_REASON_MONITOR_INSTRUCTION:
8064 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8065 case EXIT_REASON_PAUSE_INSTRUCTION:
8066 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8067 nested_cpu_has2(vmcs12,
8068 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8069 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8070 return false;
644d711a 8071 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8072 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8073 case EXIT_REASON_APIC_ACCESS:
8074 return nested_cpu_has2(vmcs12,
8075 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8076 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8077 case EXIT_REASON_EOI_INDUCED:
8078 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8079 return true;
644d711a 8080 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8081 /*
8082 * L0 always deals with the EPT violation. If nested EPT is
8083 * used, and the nested mmu code discovers that the address is
8084 * missing in the guest EPT table (EPT12), the EPT violation
8085 * will be injected with nested_ept_inject_page_fault()
8086 */
1d804d07 8087 return false;
644d711a 8088 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8089 /*
8090 * L2 never uses directly L1's EPT, but rather L0's own EPT
8091 * table (shadow on EPT) or a merged EPT table that L0 built
8092 * (EPT on EPT). So any problems with the structure of the
8093 * table is L0's fault.
8094 */
1d804d07 8095 return false;
644d711a
NHE
8096 case EXIT_REASON_WBINVD:
8097 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8098 case EXIT_REASON_XSETBV:
1d804d07 8099 return true;
81dc01f7
WL
8100 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8101 /*
8102 * This should never happen, since it is not possible to
8103 * set XSS to a non-zero value---neither in L1 nor in L2.
8104 * If if it were, XSS would have to be checked against
8105 * the XSS exit bitmap in vmcs12.
8106 */
8107 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
55123e3c
WL
8108 case EXIT_REASON_PREEMPTION_TIMER:
8109 return false;
ab007cc9 8110 case EXIT_REASON_PML_FULL:
03efce6f 8111 /* We emulate PML support to L1. */
ab007cc9 8112 return false;
644d711a 8113 default:
1d804d07 8114 return true;
644d711a
NHE
8115 }
8116}
8117
586f9607
AK
8118static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8119{
8120 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8121 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8122}
8123
a3eaa864 8124static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8125{
a3eaa864
KH
8126 if (vmx->pml_pg) {
8127 __free_page(vmx->pml_pg);
8128 vmx->pml_pg = NULL;
8129 }
843e4330
KH
8130}
8131
54bf36aa 8132static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8133{
54bf36aa 8134 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8135 u64 *pml_buf;
8136 u16 pml_idx;
8137
8138 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8139
8140 /* Do nothing if PML buffer is empty */
8141 if (pml_idx == (PML_ENTITY_NUM - 1))
8142 return;
8143
8144 /* PML index always points to next available PML buffer entity */
8145 if (pml_idx >= PML_ENTITY_NUM)
8146 pml_idx = 0;
8147 else
8148 pml_idx++;
8149
8150 pml_buf = page_address(vmx->pml_pg);
8151 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8152 u64 gpa;
8153
8154 gpa = pml_buf[pml_idx];
8155 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8156 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8157 }
8158
8159 /* reset PML index */
8160 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8161}
8162
8163/*
8164 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8165 * Called before reporting dirty_bitmap to userspace.
8166 */
8167static void kvm_flush_pml_buffers(struct kvm *kvm)
8168{
8169 int i;
8170 struct kvm_vcpu *vcpu;
8171 /*
8172 * We only need to kick vcpu out of guest mode here, as PML buffer
8173 * is flushed at beginning of all VMEXITs, and it's obvious that only
8174 * vcpus running in guest are possible to have unflushed GPAs in PML
8175 * buffer.
8176 */
8177 kvm_for_each_vcpu(i, vcpu, kvm)
8178 kvm_vcpu_kick(vcpu);
8179}
8180
4eb64dce
PB
8181static void vmx_dump_sel(char *name, uint32_t sel)
8182{
8183 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
96794e4e 8184 name, vmcs_read16(sel),
4eb64dce
PB
8185 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8186 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8187 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8188}
8189
8190static void vmx_dump_dtsel(char *name, uint32_t limit)
8191{
8192 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8193 name, vmcs_read32(limit),
8194 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8195}
8196
8197static void dump_vmcs(void)
8198{
8199 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8200 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8201 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8202 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8203 u32 secondary_exec_control = 0;
8204 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8205 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8206 int i, n;
8207
8208 if (cpu_has_secondary_exec_ctrls())
8209 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8210
8211 pr_err("*** Guest State ***\n");
8212 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8213 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8214 vmcs_readl(CR0_GUEST_HOST_MASK));
8215 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8216 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8217 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8218 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8219 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8220 {
845c5b40
PB
8221 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8222 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8223 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8224 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8225 }
8226 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8227 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8228 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8229 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8230 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8231 vmcs_readl(GUEST_SYSENTER_ESP),
8232 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8233 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8234 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8235 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8236 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8237 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8238 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8239 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8240 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8241 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8242 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8243 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8244 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8245 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8246 efer, vmcs_read64(GUEST_IA32_PAT));
8247 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8248 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8249 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8250 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8251 pr_err("PerfGlobCtl = 0x%016llx\n",
8252 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8253 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8254 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8255 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8256 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8257 vmcs_read32(GUEST_ACTIVITY_STATE));
8258 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8259 pr_err("InterruptStatus = %04x\n",
8260 vmcs_read16(GUEST_INTR_STATUS));
8261
8262 pr_err("*** Host State ***\n");
8263 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8264 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8265 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8266 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8267 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8268 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8269 vmcs_read16(HOST_TR_SELECTOR));
8270 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8271 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8272 vmcs_readl(HOST_TR_BASE));
8273 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8274 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8275 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8276 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8277 vmcs_readl(HOST_CR4));
8278 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8279 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8280 vmcs_read32(HOST_IA32_SYSENTER_CS),
8281 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8282 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8283 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8284 vmcs_read64(HOST_IA32_EFER),
8285 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8286 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8287 pr_err("PerfGlobCtl = 0x%016llx\n",
8288 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8289
8290 pr_err("*** Control State ***\n");
8291 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8292 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8293 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8294 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8295 vmcs_read32(EXCEPTION_BITMAP),
8296 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8297 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8298 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8299 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8300 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8301 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8302 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8303 vmcs_read32(VM_EXIT_INTR_INFO),
8304 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8305 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8306 pr_err(" reason=%08x qualification=%016lx\n",
8307 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8308 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8309 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8310 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8311 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8312 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8313 pr_err("TSC Multiplier = 0x%016llx\n",
8314 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8315 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8316 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8317 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8318 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8319 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8320 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8321 n = vmcs_read32(CR3_TARGET_COUNT);
8322 for (i = 0; i + 1 < n; i += 4)
8323 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8324 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8325 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8326 if (i < n)
8327 pr_err("CR3 target%u=%016lx\n",
8328 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8329 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8330 pr_err("PLE Gap=%08x Window=%08x\n",
8331 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8332 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8333 pr_err("Virtual processor ID = 0x%04x\n",
8334 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8335}
8336
6aa8b732
AK
8337/*
8338 * The guest has exited. See if we can fix it or if we need userspace
8339 * assistance.
8340 */
851ba692 8341static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8342{
29bd8a78 8343 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8344 u32 exit_reason = vmx->exit_reason;
1155f76a 8345 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8346
8b89fe1f 8347 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
db1c056c 8348 vcpu->arch.gpa_available = false;
8b89fe1f 8349
843e4330
KH
8350 /*
8351 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8352 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8353 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8354 * mode as if vcpus is in root mode, the PML buffer must has been
8355 * flushed already.
8356 */
8357 if (enable_pml)
54bf36aa 8358 vmx_flush_pml_buffer(vcpu);
843e4330 8359
80ced186 8360 /* If guest state is invalid, start emulating */
14168786 8361 if (vmx->emulation_required)
80ced186 8362 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8363
644d711a 8364 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8365 nested_vmx_vmexit(vcpu, exit_reason,
8366 vmcs_read32(VM_EXIT_INTR_INFO),
8367 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8368 return 1;
8369 }
8370
5120702e 8371 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8372 dump_vmcs();
5120702e
MG
8373 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8374 vcpu->run->fail_entry.hardware_entry_failure_reason
8375 = exit_reason;
8376 return 0;
8377 }
8378
29bd8a78 8379 if (unlikely(vmx->fail)) {
851ba692
AK
8380 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8381 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8382 = vmcs_read32(VM_INSTRUCTION_ERROR);
8383 return 0;
8384 }
6aa8b732 8385
b9bf6882
XG
8386 /*
8387 * Note:
8388 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8389 * delivery event since it indicates guest is accessing MMIO.
8390 * The vm-exit can be triggered again after return to guest that
8391 * will cause infinite loop.
8392 */
d77c26fc 8393 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8394 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8395 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b244c9fc 8396 exit_reason != EXIT_REASON_PML_FULL &&
b9bf6882
XG
8397 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8398 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8399 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8400 vcpu->run->internal.ndata = 2;
8401 vcpu->run->internal.data[0] = vectoring_info;
8402 vcpu->run->internal.data[1] = exit_reason;
8403 return 0;
8404 }
3b86cd99 8405
6aa8b732
AK
8406 if (exit_reason < kvm_vmx_max_exit_handlers
8407 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8408 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8409 else {
6c6c5e03
RK
8410 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8411 exit_reason);
2bc19dc3
MT
8412 kvm_queue_exception(vcpu, UD_VECTOR);
8413 return 1;
6aa8b732 8414 }
6aa8b732
AK
8415}
8416
95ba8273 8417static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8418{
a7c0b07d
WL
8419 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8420
8421 if (is_guest_mode(vcpu) &&
8422 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8423 return;
8424
95ba8273 8425 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8426 vmcs_write32(TPR_THRESHOLD, 0);
8427 return;
8428 }
8429
95ba8273 8430 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8431}
8432
8d14695f
YZ
8433static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8434{
8435 u32 sec_exec_control;
8436
dccbfcf5
RK
8437 /* Postpone execution until vmcs01 is the current VMCS. */
8438 if (is_guest_mode(vcpu)) {
8439 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8440 return;
8441 }
8442
f6e90f9e 8443 if (!cpu_has_vmx_virtualize_x2apic_mode())
8d14695f
YZ
8444 return;
8445
35754c98 8446 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8447 return;
8448
8449 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8450
8451 if (set) {
8452 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8453 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8454 } else {
8455 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8456 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
fb6c8198 8457 vmx_flush_tlb_ept_only(vcpu);
8d14695f
YZ
8458 }
8459 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8460
8461 vmx_set_msr_bitmap(vcpu);
8462}
8463
38b99173
TC
8464static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8465{
8466 struct vcpu_vmx *vmx = to_vmx(vcpu);
8467
8468 /*
8469 * Currently we do not handle the nested case where L2 has an
8470 * APIC access page of its own; that page is still pinned.
8471 * Hence, we skip the case where the VCPU is in guest mode _and_
8472 * L1 prepared an APIC access page for L2.
8473 *
8474 * For the case where L1 and L2 share the same APIC access page
8475 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8476 * in the vmcs12), this function will only update either the vmcs01
8477 * or the vmcs02. If the former, the vmcs02 will be updated by
8478 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8479 * the next L2->L1 exit.
8480 */
8481 if (!is_guest_mode(vcpu) ||
4f2777bc 8482 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
fb6c8198 8483 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
38b99173 8484 vmcs_write64(APIC_ACCESS_ADDR, hpa);
fb6c8198
JM
8485 vmx_flush_tlb_ept_only(vcpu);
8486 }
38b99173
TC
8487}
8488
67c9dddc 8489static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8490{
8491 u16 status;
8492 u8 old;
8493
67c9dddc
PB
8494 if (max_isr == -1)
8495 max_isr = 0;
c7c9c56c
YZ
8496
8497 status = vmcs_read16(GUEST_INTR_STATUS);
8498 old = status >> 8;
67c9dddc 8499 if (max_isr != old) {
c7c9c56c 8500 status &= 0xff;
67c9dddc 8501 status |= max_isr << 8;
c7c9c56c
YZ
8502 vmcs_write16(GUEST_INTR_STATUS, status);
8503 }
8504}
8505
8506static void vmx_set_rvi(int vector)
8507{
8508 u16 status;
8509 u8 old;
8510
4114c27d
WW
8511 if (vector == -1)
8512 vector = 0;
8513
c7c9c56c
YZ
8514 status = vmcs_read16(GUEST_INTR_STATUS);
8515 old = (u8)status & 0xff;
8516 if ((u8)vector != old) {
8517 status &= ~0xff;
8518 status |= (u8)vector;
8519 vmcs_write16(GUEST_INTR_STATUS, status);
8520 }
8521}
8522
8523static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8524{
4114c27d
WW
8525 if (!is_guest_mode(vcpu)) {
8526 vmx_set_rvi(max_irr);
8527 return;
8528 }
8529
c7c9c56c
YZ
8530 if (max_irr == -1)
8531 return;
8532
963fee16 8533 /*
4114c27d
WW
8534 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8535 * handles it.
963fee16 8536 */
4114c27d 8537 if (nested_exit_on_intr(vcpu))
963fee16
WL
8538 return;
8539
963fee16 8540 /*
4114c27d 8541 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8542 * is run without virtual interrupt delivery.
8543 */
8544 if (!kvm_event_needs_reinjection(vcpu) &&
8545 vmx_interrupt_allowed(vcpu)) {
8546 kvm_queue_interrupt(vcpu, max_irr, false);
8547 vmx_inject_irq(vcpu);
8548 }
c7c9c56c
YZ
8549}
8550
76dfafd5 8551static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
810e6def
PB
8552{
8553 struct vcpu_vmx *vmx = to_vmx(vcpu);
76dfafd5 8554 int max_irr;
810e6def 8555
76dfafd5
PB
8556 WARN_ON(!vcpu->arch.apicv_active);
8557 if (pi_test_on(&vmx->pi_desc)) {
8558 pi_clear_on(&vmx->pi_desc);
8559 /*
8560 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8561 * But on x86 this is just a compiler barrier anyway.
8562 */
8563 smp_mb__after_atomic();
8564 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8565 } else {
8566 max_irr = kvm_lapic_find_highest_irr(vcpu);
8567 }
8568 vmx_hwapic_irr_update(vcpu, max_irr);
8569 return max_irr;
810e6def
PB
8570}
8571
6308630b 8572static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8573{
d62caabb 8574 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8575 return;
8576
c7c9c56c
YZ
8577 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8578 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8579 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8580 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8581}
8582
967235d3
PB
8583static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8584{
8585 struct vcpu_vmx *vmx = to_vmx(vcpu);
8586
8587 pi_clear_on(&vmx->pi_desc);
8588 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8589}
8590
51aa01d1 8591static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8592{
00eba012
AK
8593 u32 exit_intr_info;
8594
8595 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8596 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8597 return;
8598
c5ca8e57 8599 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
00eba012 8600 exit_intr_info = vmx->exit_intr_info;
a0861c02
AK
8601
8602 /* Handle machine checks before interrupts are enabled */
00eba012 8603 if (is_machine_check(exit_intr_info))
a0861c02
AK
8604 kvm_machine_check();
8605
20f65983 8606 /* We need to handle NMIs before interrupts are enabled */
ef85b673 8607 if (is_nmi(exit_intr_info)) {
ff9d07a0 8608 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8609 asm("int $2");
ff9d07a0
ZY
8610 kvm_after_handle_nmi(&vmx->vcpu);
8611 }
51aa01d1 8612}
20f65983 8613
a547c6db
YZ
8614static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8615{
8616 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
3f62de5f 8617 register void *__sp asm(_ASM_SP);
a547c6db 8618
a547c6db
YZ
8619 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8620 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8621 unsigned int vector;
8622 unsigned long entry;
8623 gate_desc *desc;
8624 struct vcpu_vmx *vmx = to_vmx(vcpu);
8625#ifdef CONFIG_X86_64
8626 unsigned long tmp;
8627#endif
8628
8629 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8630 desc = (gate_desc *)vmx->host_idt_base + vector;
8631 entry = gate_offset(*desc);
8632 asm volatile(
8633#ifdef CONFIG_X86_64
8634 "mov %%" _ASM_SP ", %[sp]\n\t"
8635 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8636 "push $%c[ss]\n\t"
8637 "push %[sp]\n\t"
8638#endif
8639 "pushf\n\t"
a547c6db
YZ
8640 __ASM_SIZE(push) " $%c[cs]\n\t"
8641 "call *%[entry]\n\t"
8642 :
8643#ifdef CONFIG_X86_64
3f62de5f 8644 [sp]"=&r"(tmp),
a547c6db 8645#endif
3f62de5f 8646 "+r"(__sp)
a547c6db
YZ
8647 :
8648 [entry]"r"(entry),
8649 [ss]"i"(__KERNEL_DS),
8650 [cs]"i"(__KERNEL_CS)
8651 );
f2485b3e 8652 }
a547c6db
YZ
8653}
8654
6d396b55
PB
8655static bool vmx_has_high_real_mode_segbase(void)
8656{
8657 return enable_unrestricted_guest || emulate_invalid_guest_state;
8658}
8659
da8999d3
LJ
8660static bool vmx_mpx_supported(void)
8661{
8662 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8663 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8664}
8665
55412b2e
WL
8666static bool vmx_xsaves_supported(void)
8667{
8668 return vmcs_config.cpu_based_2nd_exec_ctrl &
8669 SECONDARY_EXEC_XSAVES;
8670}
8671
51aa01d1
AK
8672static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8673{
c5ca8e57 8674 u32 exit_intr_info;
51aa01d1
AK
8675 bool unblock_nmi;
8676 u8 vector;
8677 bool idtv_info_valid;
8678
8679 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8680
2c82878b
PB
8681 if (vmx->nmi_known_unmasked)
8682 return;
8683 /*
8684 * Can't use vmx->exit_intr_info since we're not sure what
8685 * the exit reason is.
8686 */
8687 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8688 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8689 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8690 /*
8691 * SDM 3: 27.7.1.2 (September 2008)
8692 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8693 * a guest IRET fault.
8694 * SDM 3: 23.2.2 (September 2008)
8695 * Bit 12 is undefined in any of the following cases:
8696 * If the VM exit sets the valid bit in the IDT-vectoring
8697 * information field.
8698 * If the VM exit is due to a double fault.
8699 */
8700 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8701 vector != DF_VECTOR && !idtv_info_valid)
8702 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8703 GUEST_INTR_STATE_NMI);
8704 else
8705 vmx->nmi_known_unmasked =
8706 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8707 & GUEST_INTR_STATE_NMI);
51aa01d1
AK
8708}
8709
3ab66e8a 8710static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8711 u32 idt_vectoring_info,
8712 int instr_len_field,
8713 int error_code_field)
51aa01d1 8714{
51aa01d1
AK
8715 u8 vector;
8716 int type;
8717 bool idtv_info_valid;
8718
8719 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8720
3ab66e8a
JK
8721 vcpu->arch.nmi_injected = false;
8722 kvm_clear_exception_queue(vcpu);
8723 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8724
8725 if (!idtv_info_valid)
8726 return;
8727
3ab66e8a 8728 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8729
668f612f
AK
8730 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8731 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8732
64a7ec06 8733 switch (type) {
37b96e98 8734 case INTR_TYPE_NMI_INTR:
3ab66e8a 8735 vcpu->arch.nmi_injected = true;
668f612f 8736 /*
7b4a25cb 8737 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8738 * Clear bit "block by NMI" before VM entry if a NMI
8739 * delivery faulted.
668f612f 8740 */
3ab66e8a 8741 vmx_set_nmi_mask(vcpu, false);
37b96e98 8742 break;
37b96e98 8743 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8744 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8745 /* fall through */
8746 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8747 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8748 u32 err = vmcs_read32(error_code_field);
851eb667 8749 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8750 } else
851eb667 8751 kvm_requeue_exception(vcpu, vector);
37b96e98 8752 break;
66fd3f7f 8753 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8754 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8755 /* fall through */
37b96e98 8756 case INTR_TYPE_EXT_INTR:
3ab66e8a 8757 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8758 break;
8759 default:
8760 break;
f7d9238f 8761 }
cf393f75
AK
8762}
8763
83422e17
AK
8764static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8765{
3ab66e8a 8766 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8767 VM_EXIT_INSTRUCTION_LEN,
8768 IDT_VECTORING_ERROR_CODE);
8769}
8770
b463a6f7
AK
8771static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8772{
3ab66e8a 8773 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8774 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8775 VM_ENTRY_INSTRUCTION_LEN,
8776 VM_ENTRY_EXCEPTION_ERROR_CODE);
8777
8778 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8779}
8780
d7cd9796
GN
8781static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8782{
8783 int i, nr_msrs;
8784 struct perf_guest_switch_msr *msrs;
8785
8786 msrs = perf_guest_get_msrs(&nr_msrs);
8787
8788 if (!msrs)
8789 return;
8790
8791 for (i = 0; i < nr_msrs; i++)
8792 if (msrs[i].host == msrs[i].guest)
8793 clear_atomic_switch_msr(vmx, msrs[i].msr);
8794 else
8795 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8796 msrs[i].host);
8797}
8798
33365e7a 8799static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
64672c95
YJ
8800{
8801 struct vcpu_vmx *vmx = to_vmx(vcpu);
8802 u64 tscl;
8803 u32 delta_tsc;
8804
8805 if (vmx->hv_deadline_tsc == -1)
8806 return;
8807
8808 tscl = rdtsc();
8809 if (vmx->hv_deadline_tsc > tscl)
8810 /* sure to be 32 bit only because checked on set_hv_timer */
8811 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8812 cpu_preemption_timer_multi);
8813 else
8814 delta_tsc = 0;
8815
8816 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8817}
8818
a3b5ba49 8819static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8820{
a2fa3e9f 8821 struct vcpu_vmx *vmx = to_vmx(vcpu);
d974baa3 8822 unsigned long debugctlmsr, cr4;
104f226b 8823
104f226b
AK
8824 /* Don't enter VMX if guest state is invalid, let the exit handler
8825 start emulation until we arrive back to a valid state */
14168786 8826 if (vmx->emulation_required)
104f226b
AK
8827 return;
8828
a7653ecd
RK
8829 if (vmx->ple_window_dirty) {
8830 vmx->ple_window_dirty = false;
8831 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8832 }
8833
012f83cb
AG
8834 if (vmx->nested.sync_shadow_vmcs) {
8835 copy_vmcs12_to_shadow(vmx);
8836 vmx->nested.sync_shadow_vmcs = false;
8837 }
8838
104f226b
AK
8839 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8840 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8841 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8842 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8843
1e02ce4c 8844 cr4 = cr4_read_shadow();
d974baa3
AL
8845 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8846 vmcs_writel(HOST_CR4, cr4);
8847 vmx->host_state.vmcs_host_cr4 = cr4;
8848 }
8849
104f226b
AK
8850 /* When single-stepping over STI and MOV SS, we must clear the
8851 * corresponding interruptibility bits in the guest state. Otherwise
8852 * vmentry fails as it then expects bit 14 (BS) in pending debug
8853 * exceptions being set, but that's not correct for the guest debugging
8854 * case. */
8855 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8856 vmx_set_interrupt_shadow(vcpu, 0);
8857
1be0e61c
XG
8858 if (vmx->guest_pkru_valid)
8859 __write_pkru(vmx->guest_pkru);
8860
d7cd9796 8861 atomic_switch_perf_msrs(vmx);
2a7921b7 8862 debugctlmsr = get_debugctlmsr();
d7cd9796 8863
64672c95
YJ
8864 vmx_arm_hv_timer(vcpu);
8865
d462b819 8866 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8867 asm(
6aa8b732 8868 /* Store host registers */
b188c81f
AK
8869 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8870 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8871 "push %%" _ASM_CX " \n\t"
8872 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8873 "je 1f \n\t"
b188c81f 8874 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8875 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8876 "1: \n\t"
d3edefc0 8877 /* Reload cr2 if changed */
b188c81f
AK
8878 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8879 "mov %%cr2, %%" _ASM_DX " \n\t"
8880 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8881 "je 2f \n\t"
b188c81f 8882 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8883 "2: \n\t"
6aa8b732 8884 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8885 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8886 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8887 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8888 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8889 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8890 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8891 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8892 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8893#ifdef CONFIG_X86_64
e08aa78a
AK
8894 "mov %c[r8](%0), %%r8 \n\t"
8895 "mov %c[r9](%0), %%r9 \n\t"
8896 "mov %c[r10](%0), %%r10 \n\t"
8897 "mov %c[r11](%0), %%r11 \n\t"
8898 "mov %c[r12](%0), %%r12 \n\t"
8899 "mov %c[r13](%0), %%r13 \n\t"
8900 "mov %c[r14](%0), %%r14 \n\t"
8901 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8902#endif
b188c81f 8903 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8904
6aa8b732 8905 /* Enter guest mode */
83287ea4 8906 "jne 1f \n\t"
4ecac3fd 8907 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8908 "jmp 2f \n\t"
8909 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8910 "2: "
6aa8b732 8911 /* Save guest registers, load host registers, keep flags */
b188c81f 8912 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8913 "pop %0 \n\t"
b188c81f
AK
8914 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8915 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8916 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8917 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8918 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8919 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8920 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8921#ifdef CONFIG_X86_64
e08aa78a
AK
8922 "mov %%r8, %c[r8](%0) \n\t"
8923 "mov %%r9, %c[r9](%0) \n\t"
8924 "mov %%r10, %c[r10](%0) \n\t"
8925 "mov %%r11, %c[r11](%0) \n\t"
8926 "mov %%r12, %c[r12](%0) \n\t"
8927 "mov %%r13, %c[r13](%0) \n\t"
8928 "mov %%r14, %c[r14](%0) \n\t"
8929 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8930#endif
b188c81f
AK
8931 "mov %%cr2, %%" _ASM_AX " \n\t"
8932 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 8933
b188c81f 8934 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 8935 "setbe %c[fail](%0) \n\t"
83287ea4
AK
8936 ".pushsection .rodata \n\t"
8937 ".global vmx_return \n\t"
8938 "vmx_return: " _ASM_PTR " 2b \n\t"
8939 ".popsection"
e08aa78a 8940 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 8941 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 8942 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 8943 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
8944 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
8945 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
8946 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
8947 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
8948 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
8949 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
8950 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 8951#ifdef CONFIG_X86_64
ad312c7c
ZX
8952 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
8953 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
8954 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
8955 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
8956 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
8957 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
8958 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
8959 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 8960#endif
40712fae
AK
8961 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
8962 [wordsize]"i"(sizeof(ulong))
c2036300
LV
8963 : "cc", "memory"
8964#ifdef CONFIG_X86_64
b188c81f 8965 , "rax", "rbx", "rdi", "rsi"
c2036300 8966 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
8967#else
8968 , "eax", "ebx", "edi", "esi"
c2036300
LV
8969#endif
8970 );
6aa8b732 8971
2a7921b7
GN
8972 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
8973 if (debugctlmsr)
8974 update_debugctlmsr(debugctlmsr);
8975
aa67f609
AK
8976#ifndef CONFIG_X86_64
8977 /*
8978 * The sysexit path does not restore ds/es, so we must set them to
8979 * a reasonable value ourselves.
8980 *
8981 * We can't defer this to vmx_load_host_state() since that function
8982 * may be executed in interrupt context, which saves and restore segments
8983 * around it, nullifying its effect.
8984 */
8985 loadsegment(ds, __USER_DS);
8986 loadsegment(es, __USER_DS);
8987#endif
8988
6de4f3ad 8989 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 8990 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 8991 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 8992 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 8993 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
8994 vcpu->arch.regs_dirty = 0;
8995
1155f76a
AK
8996 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
8997
d462b819 8998 vmx->loaded_vmcs->launched = 1;
1b6269db 8999
51aa01d1 9000 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 9001
1be0e61c
XG
9002 /*
9003 * eager fpu is enabled if PKEY is supported and CR4 is switched
9004 * back on host, so it is safe to read guest PKRU from current
9005 * XSAVE.
9006 */
9007 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9008 vmx->guest_pkru = __read_pkru();
9009 if (vmx->guest_pkru != vmx->host_pkru) {
9010 vmx->guest_pkru_valid = true;
9011 __write_pkru(vmx->host_pkru);
9012 } else
9013 vmx->guest_pkru_valid = false;
9014 }
9015
e0b890d3
GN
9016 /*
9017 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9018 * we did not inject a still-pending event to L1 now because of
9019 * nested_run_pending, we need to re-enable this bit.
9020 */
9021 if (vmx->nested.nested_run_pending)
9022 kvm_make_request(KVM_REQ_EVENT, vcpu);
9023
9024 vmx->nested.nested_run_pending = 0;
9025
51aa01d1
AK
9026 vmx_complete_atomic_exit(vmx);
9027 vmx_recover_nmi_blocking(vmx);
cf393f75 9028 vmx_complete_interrupts(vmx);
6aa8b732
AK
9029}
9030
1279a6b1 9031static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
4fa7734c
PB
9032{
9033 struct vcpu_vmx *vmx = to_vmx(vcpu);
9034 int cpu;
9035
1279a6b1 9036 if (vmx->loaded_vmcs == vmcs)
4fa7734c
PB
9037 return;
9038
9039 cpu = get_cpu();
1279a6b1 9040 vmx->loaded_vmcs = vmcs;
4fa7734c
PB
9041 vmx_vcpu_put(vcpu);
9042 vmx_vcpu_load(vcpu, cpu);
9043 vcpu->cpu = cpu;
9044 put_cpu();
9045}
9046
2f1fe811
JM
9047/*
9048 * Ensure that the current vmcs of the logical processor is the
9049 * vmcs01 of the vcpu before calling free_nested().
9050 */
9051static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9052{
9053 struct vcpu_vmx *vmx = to_vmx(vcpu);
9054 int r;
9055
9056 r = vcpu_load(vcpu);
9057 BUG_ON(r);
1279a6b1 9058 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
2f1fe811
JM
9059 free_nested(vmx);
9060 vcpu_put(vcpu);
9061}
9062
6aa8b732
AK
9063static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9064{
fb3f0f51
RR
9065 struct vcpu_vmx *vmx = to_vmx(vcpu);
9066
843e4330 9067 if (enable_pml)
a3eaa864 9068 vmx_destroy_pml_buffer(vmx);
991e7a0e 9069 free_vpid(vmx->vpid);
4fa7734c 9070 leave_guest_mode(vcpu);
2f1fe811 9071 vmx_free_vcpu_nested(vcpu);
4fa7734c 9072 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9073 kfree(vmx->guest_msrs);
9074 kvm_vcpu_uninit(vcpu);
a4770347 9075 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9076}
9077
fb3f0f51 9078static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9079{
fb3f0f51 9080 int err;
c16f862d 9081 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9082 int cpu;
6aa8b732 9083
a2fa3e9f 9084 if (!vmx)
fb3f0f51
RR
9085 return ERR_PTR(-ENOMEM);
9086
991e7a0e 9087 vmx->vpid = allocate_vpid();
2384d2b3 9088
fb3f0f51
RR
9089 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9090 if (err)
9091 goto free_vcpu;
965b58a5 9092
4e59516a
PF
9093 err = -ENOMEM;
9094
9095 /*
9096 * If PML is turned on, failure on enabling PML just results in failure
9097 * of creating the vcpu, therefore we can simplify PML logic (by
9098 * avoiding dealing with cases, such as enabling PML partially on vcpus
9099 * for the guest, etc.
9100 */
9101 if (enable_pml) {
9102 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9103 if (!vmx->pml_pg)
9104 goto uninit_vcpu;
9105 }
9106
a2fa3e9f 9107 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9108 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9109 > PAGE_SIZE);
0123be42 9110
4e59516a
PF
9111 if (!vmx->guest_msrs)
9112 goto free_pml;
965b58a5 9113
d462b819
NHE
9114 vmx->loaded_vmcs = &vmx->vmcs01;
9115 vmx->loaded_vmcs->vmcs = alloc_vmcs();
355f4fb1 9116 vmx->loaded_vmcs->shadow_vmcs = NULL;
d462b819 9117 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9118 goto free_msrs;
d462b819 9119 loaded_vmcs_init(vmx->loaded_vmcs);
a2fa3e9f 9120
15ad7146
AK
9121 cpu = get_cpu();
9122 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9123 vmx->vcpu.cpu = cpu;
8b9cf98c 9124 err = vmx_vcpu_setup(vmx);
fb3f0f51 9125 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9126 put_cpu();
fb3f0f51
RR
9127 if (err)
9128 goto free_vmcs;
35754c98 9129 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9130 err = alloc_apic_access_page(kvm);
9131 if (err)
5e4a0b3c 9132 goto free_vmcs;
a63cb560 9133 }
fb3f0f51 9134
b927a3ce
SY
9135 if (enable_ept) {
9136 if (!kvm->arch.ept_identity_map_addr)
9137 kvm->arch.ept_identity_map_addr =
9138 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
9139 err = init_rmode_identity_map(kvm);
9140 if (err)
93ea5388 9141 goto free_vmcs;
b927a3ce 9142 }
b7ebfb05 9143
5c614b35 9144 if (nested) {
b9c237bb 9145 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9146 vmx->nested.vpid02 = allocate_vpid();
9147 }
b9c237bb 9148
705699a1 9149 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
9150 vmx->nested.current_vmptr = -1ull;
9151 vmx->nested.current_vmcs12 = NULL;
9152
37e4c997
HZ
9153 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9154
fb3f0f51
RR
9155 return &vmx->vcpu;
9156
9157free_vmcs:
5c614b35 9158 free_vpid(vmx->nested.vpid02);
5f3fbc34 9159 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9160free_msrs:
fb3f0f51 9161 kfree(vmx->guest_msrs);
4e59516a
PF
9162free_pml:
9163 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
9164uninit_vcpu:
9165 kvm_vcpu_uninit(&vmx->vcpu);
9166free_vcpu:
991e7a0e 9167 free_vpid(vmx->vpid);
a4770347 9168 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9169 return ERR_PTR(err);
6aa8b732
AK
9170}
9171
002c7f7c
YS
9172static void __init vmx_check_processor_compat(void *rtn)
9173{
9174 struct vmcs_config vmcs_conf;
9175
9176 *(int *)rtn = 0;
9177 if (setup_vmcs_config(&vmcs_conf) < 0)
9178 *(int *)rtn = -EIO;
9179 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9180 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9181 smp_processor_id());
9182 *(int *)rtn = -EIO;
9183 }
9184}
9185
67253af5
SY
9186static int get_ept_level(void)
9187{
9188 return VMX_EPT_DEFAULT_GAW + 1;
9189}
9190
4b12f0de 9191static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9192{
b18d5431
XG
9193 u8 cache;
9194 u64 ipat = 0;
4b12f0de 9195
522c68c4 9196 /* For VT-d and EPT combination
606decd6 9197 * 1. MMIO: always map as UC
522c68c4
SY
9198 * 2. EPT with VT-d:
9199 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9200 * result, try to trust guest.
522c68c4
SY
9201 * b. VT-d with snooping control feature: snooping control feature of
9202 * VT-d engine can guarantee the cache correctness. Just set it
9203 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9204 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9205 * consistent with host MTRR
9206 */
606decd6
PB
9207 if (is_mmio) {
9208 cache = MTRR_TYPE_UNCACHABLE;
9209 goto exit;
9210 }
9211
9212 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9213 ipat = VMX_EPT_IPAT_BIT;
9214 cache = MTRR_TYPE_WRBACK;
9215 goto exit;
9216 }
9217
9218 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9219 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9220 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9221 cache = MTRR_TYPE_WRBACK;
9222 else
9223 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9224 goto exit;
9225 }
9226
ff53604b 9227 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9228
9229exit:
9230 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9231}
9232
17cc3935 9233static int vmx_get_lpage_level(void)
344f414f 9234{
878403b7
SY
9235 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9236 return PT_DIRECTORY_LEVEL;
9237 else
9238 /* For shadow and EPT supported 1GB page */
9239 return PT_PDPE_LEVEL;
344f414f
JR
9240}
9241
feda805f
XG
9242static void vmcs_set_secondary_exec_control(u32 new_ctl)
9243{
9244 /*
9245 * These bits in the secondary execution controls field
9246 * are dynamic, the others are mostly based on the hypervisor
9247 * architecture and the guest's CPUID. Do not touch the
9248 * dynamic bits.
9249 */
9250 u32 mask =
9251 SECONDARY_EXEC_SHADOW_VMCS |
9252 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9253 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9254
9255 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9256
9257 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9258 (new_ctl & ~mask) | (cur_ctl & mask));
9259}
9260
8322ebbb
DM
9261/*
9262 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9263 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9264 */
9265static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9266{
9267 struct vcpu_vmx *vmx = to_vmx(vcpu);
9268 struct kvm_cpuid_entry2 *entry;
9269
9270 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9271 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9272
9273#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9274 if (entry && (entry->_reg & (_cpuid_mask))) \
9275 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9276} while (0)
9277
9278 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9279 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9280 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9281 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9282 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9283 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9284 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9285 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9286 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9287 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9288 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9289 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9290 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9291 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9292 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9293
9294 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9295 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9296 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9297 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9298 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9299 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9300 cr4_fixed1_update(bit(11), ecx, bit(2));
9301
9302#undef cr4_fixed1_update
9303}
9304
0e851880
SY
9305static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9306{
4e47c7a6
SY
9307 struct kvm_cpuid_entry2 *best;
9308 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 9309 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 9310
4e47c7a6 9311 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
9312 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9313 if (!rdtscp_enabled)
feda805f 9314 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 9315
8b97265a 9316 if (nested) {
1cea0ce6 9317 if (rdtscp_enabled)
8b97265a
PB
9318 vmx->nested.nested_vmx_secondary_ctls_high |=
9319 SECONDARY_EXEC_RDTSCP;
9320 else
9321 vmx->nested.nested_vmx_secondary_ctls_high &=
9322 ~SECONDARY_EXEC_RDTSCP;
9323 }
4e47c7a6 9324 }
ad756a16 9325
ad756a16
MJ
9326 /* Exposing INVPCID only when PCID is exposed */
9327 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9328 if (vmx_invpcid_supported() &&
29541bb8
XG
9329 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9330 !guest_cpuid_has_pcid(vcpu))) {
feda805f 9331 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 9332
ad756a16 9333 if (best)
4f977045 9334 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 9335 }
8b3e34e4 9336
45bdbcfd
HH
9337 if (cpu_has_secondary_exec_ctrls())
9338 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 9339
37e4c997
HZ
9340 if (nested_vmx_allowed(vcpu))
9341 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9342 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9343 else
9344 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9345 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8322ebbb
DM
9346
9347 if (nested_vmx_allowed(vcpu))
9348 nested_vmx_cr_fixed1_bits_update(vcpu);
0e851880
SY
9349}
9350
d4330ef2
JR
9351static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9352{
7b8050f5
NHE
9353 if (func == 1 && nested)
9354 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9355}
9356
25d92081
YZ
9357static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9358 struct x86_exception *fault)
9359{
533558bc 9360 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
c5f983f6 9361 struct vcpu_vmx *vmx = to_vmx(vcpu);
533558bc 9362 u32 exit_reason;
c5f983f6 9363 unsigned long exit_qualification = vcpu->arch.exit_qualification;
25d92081 9364
c5f983f6
BD
9365 if (vmx->nested.pml_full) {
9366 exit_reason = EXIT_REASON_PML_FULL;
9367 vmx->nested.pml_full = false;
9368 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9369 } else if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9370 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9371 else
533558bc 9372 exit_reason = EXIT_REASON_EPT_VIOLATION;
c5f983f6
BD
9373
9374 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
25d92081
YZ
9375 vmcs12->guest_physical_address = fault->address;
9376}
9377
155a97a3
NHE
9378/* Callbacks for nested_ept_init_mmu_context: */
9379
9380static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9381{
9382 /* return the page table to be shadowed - in our case, EPT12 */
9383 return get_vmcs12(vcpu)->ept_pointer;
9384}
9385
ae1e2d10 9386static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9387{
ae1e2d10
PB
9388 u64 eptp;
9389
ad896af0 9390 WARN_ON(mmu_is_nested(vcpu));
ae1e2d10
PB
9391 eptp = nested_ept_get_cr3(vcpu);
9392 if ((eptp & VMX_EPT_AD_ENABLE_BIT) && !enable_ept_ad_bits)
9393 return 1;
9394
9395 kvm_mmu_unload(vcpu);
ad896af0 9396 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb 9397 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
ae1e2d10
PB
9398 VMX_EPT_EXECUTE_ONLY_BIT,
9399 eptp & VMX_EPT_AD_ENABLE_BIT);
155a97a3
NHE
9400 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9401 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9402 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9403
9404 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
ae1e2d10 9405 return 0;
155a97a3
NHE
9406}
9407
9408static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9409{
9410 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9411}
9412
19d5f10b
EK
9413static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9414 u16 error_code)
9415{
9416 bool inequality, bit;
9417
9418 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9419 inequality =
9420 (error_code & vmcs12->page_fault_error_code_mask) !=
9421 vmcs12->page_fault_error_code_match;
9422 return inequality ^ bit;
9423}
9424
feaf0c7d
GN
9425static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9426 struct x86_exception *fault)
9427{
9428 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9429
9430 WARN_ON(!is_guest_mode(vcpu));
9431
19d5f10b 9432 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9433 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9434 vmcs_read32(VM_EXIT_INTR_INFO),
9435 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9436 else
9437 kvm_inject_page_fault(vcpu, fault);
9438}
9439
6beb7bd5
JM
9440static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9441 struct vmcs12 *vmcs12);
9442
9443static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
a2bcba50
WL
9444 struct vmcs12 *vmcs12)
9445{
9446 struct vcpu_vmx *vmx = to_vmx(vcpu);
6beb7bd5 9447 u64 hpa;
a2bcba50
WL
9448
9449 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
a2bcba50
WL
9450 /*
9451 * Translate L1 physical address to host physical
9452 * address for vmcs02. Keep the page pinned, so this
9453 * physical address remains valid. We keep a reference
9454 * to it so we can release it later.
9455 */
9456 if (vmx->nested.apic_access_page) /* shouldn't happen */
9457 nested_release_page(vmx->nested.apic_access_page);
9458 vmx->nested.apic_access_page =
9459 nested_get_page(vcpu, vmcs12->apic_access_addr);
6beb7bd5
JM
9460 /*
9461 * If translation failed, no matter: This feature asks
9462 * to exit when accessing the given address, and if it
9463 * can never be accessed, this feature won't do
9464 * anything anyway.
9465 */
9466 if (vmx->nested.apic_access_page) {
9467 hpa = page_to_phys(vmx->nested.apic_access_page);
9468 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9469 } else {
9470 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9471 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9472 }
9473 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9474 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9475 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9476 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9477 kvm_vcpu_reload_apic_access_page(vcpu);
a2bcba50 9478 }
a7c0b07d
WL
9479
9480 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
a7c0b07d
WL
9481 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9482 nested_release_page(vmx->nested.virtual_apic_page);
9483 vmx->nested.virtual_apic_page =
9484 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9485
9486 /*
6beb7bd5
JM
9487 * If translation failed, VM entry will fail because
9488 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9489 * Failing the vm entry is _not_ what the processor
9490 * does but it's basically the only possibility we
9491 * have. We could still enter the guest if CR8 load
9492 * exits are enabled, CR8 store exits are enabled, and
9493 * virtualize APIC access is disabled; in this case
9494 * the processor would never use the TPR shadow and we
9495 * could simply clear the bit from the execution
9496 * control. But such a configuration is useless, so
9497 * let's keep the code simple.
a7c0b07d 9498 */
6beb7bd5
JM
9499 if (vmx->nested.virtual_apic_page) {
9500 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9501 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9502 }
a7c0b07d
WL
9503 }
9504
705699a1 9505 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
9506 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9507 kunmap(vmx->nested.pi_desc_page);
9508 nested_release_page(vmx->nested.pi_desc_page);
9509 }
9510 vmx->nested.pi_desc_page =
9511 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
705699a1
WV
9512 vmx->nested.pi_desc =
9513 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9514 if (!vmx->nested.pi_desc) {
9515 nested_release_page_clean(vmx->nested.pi_desc_page);
6beb7bd5 9516 return;
705699a1
WV
9517 }
9518 vmx->nested.pi_desc =
9519 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9520 (unsigned long)(vmcs12->posted_intr_desc_addr &
9521 (PAGE_SIZE - 1)));
6beb7bd5
JM
9522 vmcs_write64(POSTED_INTR_DESC_ADDR,
9523 page_to_phys(vmx->nested.pi_desc_page) +
9524 (unsigned long)(vmcs12->posted_intr_desc_addr &
9525 (PAGE_SIZE - 1)));
705699a1 9526 }
6beb7bd5
JM
9527 if (cpu_has_vmx_msr_bitmap() &&
9528 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9529 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9530 ;
9531 else
9532 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9533 CPU_BASED_USE_MSR_BITMAPS);
a2bcba50
WL
9534}
9535
f4124500
JK
9536static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9537{
9538 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9539 struct vcpu_vmx *vmx = to_vmx(vcpu);
9540
9541 if (vcpu->arch.virtual_tsc_khz == 0)
9542 return;
9543
9544 /* Make sure short timeouts reliably trigger an immediate vmexit.
9545 * hrtimer_start does not guarantee this. */
9546 if (preemption_timeout <= 1) {
9547 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9548 return;
9549 }
9550
9551 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9552 preemption_timeout *= 1000000;
9553 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9554 hrtimer_start(&vmx->nested.preemption_timer,
9555 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9556}
9557
3af18d9c
WV
9558static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9559 struct vmcs12 *vmcs12)
9560{
9561 int maxphyaddr;
9562 u64 addr;
9563
9564 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9565 return 0;
9566
9567 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9568 WARN_ON(1);
9569 return -EINVAL;
9570 }
9571 maxphyaddr = cpuid_maxphyaddr(vcpu);
9572
9573 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9574 ((addr + PAGE_SIZE) >> maxphyaddr))
9575 return -EINVAL;
9576
9577 return 0;
9578}
9579
9580/*
9581 * Merge L0's and L1's MSR bitmap, return false to indicate that
9582 * we do not use the hardware.
9583 */
9584static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9585 struct vmcs12 *vmcs12)
9586{
82f0dd4b 9587 int msr;
f2b93280 9588 struct page *page;
d048c098
RK
9589 unsigned long *msr_bitmap_l1;
9590 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
f2b93280 9591
d048c098 9592 /* This shortcut is ok because we support only x2APIC MSRs so far. */
f2b93280
WV
9593 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9594 return false;
9595
9596 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
05d8d346 9597 if (!page)
f2b93280 9598 return false;
d048c098 9599 msr_bitmap_l1 = (unsigned long *)kmap(page);
f2b93280 9600
d048c098
RK
9601 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9602
f2b93280 9603 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9604 if (nested_cpu_has_apic_reg_virt(vmcs12))
9605 for (msr = 0x800; msr <= 0x8ff; msr++)
9606 nested_vmx_disable_intercept_for_msr(
d048c098 9607 msr_bitmap_l1, msr_bitmap_l0,
82f0dd4b 9608 msr, MSR_TYPE_R);
d048c098
RK
9609
9610 nested_vmx_disable_intercept_for_msr(
9611 msr_bitmap_l1, msr_bitmap_l0,
f2b93280
WV
9612 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9613 MSR_TYPE_R | MSR_TYPE_W);
d048c098 9614
608406e2 9615 if (nested_cpu_has_vid(vmcs12)) {
608406e2 9616 nested_vmx_disable_intercept_for_msr(
d048c098 9617 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9618 APIC_BASE_MSR + (APIC_EOI >> 4),
9619 MSR_TYPE_W);
9620 nested_vmx_disable_intercept_for_msr(
d048c098 9621 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9622 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9623 MSR_TYPE_W);
9624 }
82f0dd4b 9625 }
f2b93280
WV
9626 kunmap(page);
9627 nested_release_page_clean(page);
9628
9629 return true;
9630}
9631
9632static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9633 struct vmcs12 *vmcs12)
9634{
82f0dd4b 9635 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9636 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9637 !nested_cpu_has_vid(vmcs12) &&
9638 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9639 return 0;
9640
9641 /*
9642 * If virtualize x2apic mode is enabled,
9643 * virtualize apic access must be disabled.
9644 */
82f0dd4b
WV
9645 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9646 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9647 return -EINVAL;
9648
608406e2
WV
9649 /*
9650 * If virtual interrupt delivery is enabled,
9651 * we must exit on external interrupts.
9652 */
9653 if (nested_cpu_has_vid(vmcs12) &&
9654 !nested_exit_on_intr(vcpu))
9655 return -EINVAL;
9656
705699a1
WV
9657 /*
9658 * bits 15:8 should be zero in posted_intr_nv,
9659 * the descriptor address has been already checked
9660 * in nested_get_vmcs12_pages.
9661 */
9662 if (nested_cpu_has_posted_intr(vmcs12) &&
9663 (!nested_cpu_has_vid(vmcs12) ||
9664 !nested_exit_intr_ack_set(vcpu) ||
9665 vmcs12->posted_intr_nv & 0xff00))
9666 return -EINVAL;
9667
f2b93280
WV
9668 /* tpr shadow is needed by all apicv features. */
9669 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9670 return -EINVAL;
9671
9672 return 0;
3af18d9c
WV
9673}
9674
e9ac033e
EK
9675static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9676 unsigned long count_field,
92d71bc6 9677 unsigned long addr_field)
ff651cb6 9678{
92d71bc6 9679 int maxphyaddr;
e9ac033e
EK
9680 u64 count, addr;
9681
9682 if (vmcs12_read_any(vcpu, count_field, &count) ||
9683 vmcs12_read_any(vcpu, addr_field, &addr)) {
9684 WARN_ON(1);
9685 return -EINVAL;
9686 }
9687 if (count == 0)
9688 return 0;
92d71bc6 9689 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9690 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9691 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
bbe41b95 9692 pr_debug_ratelimited(
e9ac033e
EK
9693 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9694 addr_field, maxphyaddr, count, addr);
9695 return -EINVAL;
9696 }
9697 return 0;
9698}
9699
9700static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9701 struct vmcs12 *vmcs12)
9702{
e9ac033e
EK
9703 if (vmcs12->vm_exit_msr_load_count == 0 &&
9704 vmcs12->vm_exit_msr_store_count == 0 &&
9705 vmcs12->vm_entry_msr_load_count == 0)
9706 return 0; /* Fast path */
e9ac033e 9707 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9708 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9709 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9710 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9711 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9712 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9713 return -EINVAL;
9714 return 0;
9715}
9716
c5f983f6
BD
9717static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
9718 struct vmcs12 *vmcs12)
9719{
9720 u64 address = vmcs12->pml_address;
9721 int maxphyaddr = cpuid_maxphyaddr(vcpu);
9722
9723 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
9724 if (!nested_cpu_has_ept(vmcs12) ||
9725 !IS_ALIGNED(address, 4096) ||
9726 address >> maxphyaddr)
9727 return -EINVAL;
9728 }
9729
9730 return 0;
9731}
9732
e9ac033e
EK
9733static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9734 struct vmx_msr_entry *e)
9735{
9736 /* x2APIC MSR accesses are not allowed */
8a9781f7 9737 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9738 return -EINVAL;
9739 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9740 e->index == MSR_IA32_UCODE_REV)
9741 return -EINVAL;
9742 if (e->reserved != 0)
ff651cb6
WV
9743 return -EINVAL;
9744 return 0;
9745}
9746
e9ac033e
EK
9747static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9748 struct vmx_msr_entry *e)
ff651cb6
WV
9749{
9750 if (e->index == MSR_FS_BASE ||
9751 e->index == MSR_GS_BASE ||
e9ac033e
EK
9752 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9753 nested_vmx_msr_check_common(vcpu, e))
9754 return -EINVAL;
9755 return 0;
9756}
9757
9758static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9759 struct vmx_msr_entry *e)
9760{
9761 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9762 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9763 return -EINVAL;
9764 return 0;
9765}
9766
9767/*
9768 * Load guest's/host's msr at nested entry/exit.
9769 * return 0 for success, entry index for failure.
9770 */
9771static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9772{
9773 u32 i;
9774 struct vmx_msr_entry e;
9775 struct msr_data msr;
9776
9777 msr.host_initiated = false;
9778 for (i = 0; i < count; i++) {
54bf36aa
PB
9779 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9780 &e, sizeof(e))) {
bbe41b95 9781 pr_debug_ratelimited(
e9ac033e
EK
9782 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9783 __func__, i, gpa + i * sizeof(e));
ff651cb6 9784 goto fail;
e9ac033e
EK
9785 }
9786 if (nested_vmx_load_msr_check(vcpu, &e)) {
bbe41b95 9787 pr_debug_ratelimited(
e9ac033e
EK
9788 "%s check failed (%u, 0x%x, 0x%x)\n",
9789 __func__, i, e.index, e.reserved);
9790 goto fail;
9791 }
ff651cb6
WV
9792 msr.index = e.index;
9793 msr.data = e.value;
e9ac033e 9794 if (kvm_set_msr(vcpu, &msr)) {
bbe41b95 9795 pr_debug_ratelimited(
e9ac033e
EK
9796 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9797 __func__, i, e.index, e.value);
ff651cb6 9798 goto fail;
e9ac033e 9799 }
ff651cb6
WV
9800 }
9801 return 0;
9802fail:
9803 return i + 1;
9804}
9805
9806static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9807{
9808 u32 i;
9809 struct vmx_msr_entry e;
9810
9811 for (i = 0; i < count; i++) {
609e36d3 9812 struct msr_data msr_info;
54bf36aa
PB
9813 if (kvm_vcpu_read_guest(vcpu,
9814 gpa + i * sizeof(e),
9815 &e, 2 * sizeof(u32))) {
bbe41b95 9816 pr_debug_ratelimited(
e9ac033e
EK
9817 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9818 __func__, i, gpa + i * sizeof(e));
ff651cb6 9819 return -EINVAL;
e9ac033e
EK
9820 }
9821 if (nested_vmx_store_msr_check(vcpu, &e)) {
bbe41b95 9822 pr_debug_ratelimited(
e9ac033e
EK
9823 "%s check failed (%u, 0x%x, 0x%x)\n",
9824 __func__, i, e.index, e.reserved);
ff651cb6 9825 return -EINVAL;
e9ac033e 9826 }
609e36d3
PB
9827 msr_info.host_initiated = false;
9828 msr_info.index = e.index;
9829 if (kvm_get_msr(vcpu, &msr_info)) {
bbe41b95 9830 pr_debug_ratelimited(
e9ac033e
EK
9831 "%s cannot read MSR (%u, 0x%x)\n",
9832 __func__, i, e.index);
9833 return -EINVAL;
9834 }
54bf36aa
PB
9835 if (kvm_vcpu_write_guest(vcpu,
9836 gpa + i * sizeof(e) +
9837 offsetof(struct vmx_msr_entry, value),
9838 &msr_info.data, sizeof(msr_info.data))) {
bbe41b95 9839 pr_debug_ratelimited(
e9ac033e 9840 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9841 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9842 return -EINVAL;
9843 }
ff651cb6
WV
9844 }
9845 return 0;
9846}
9847
1dc35dac
LP
9848static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
9849{
9850 unsigned long invalid_mask;
9851
9852 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
9853 return (val & invalid_mask) == 0;
9854}
9855
9ed38ffa
LP
9856/*
9857 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
9858 * emulating VM entry into a guest with EPT enabled.
9859 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9860 * is assigned to entry_failure_code on failure.
9861 */
9862static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
ca0bde28 9863 u32 *entry_failure_code)
9ed38ffa 9864{
9ed38ffa 9865 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
1dc35dac 9866 if (!nested_cr3_valid(vcpu, cr3)) {
9ed38ffa
LP
9867 *entry_failure_code = ENTRY_FAIL_DEFAULT;
9868 return 1;
9869 }
9870
9871 /*
9872 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
9873 * must not be dereferenced.
9874 */
9875 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
9876 !nested_ept) {
9877 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
9878 *entry_failure_code = ENTRY_FAIL_PDPTE;
9879 return 1;
9880 }
9881 }
9882
9883 vcpu->arch.cr3 = cr3;
9884 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
9885 }
9886
9887 kvm_mmu_reset_context(vcpu);
9888 return 0;
9889}
9890
fe3ef05c
NHE
9891/*
9892 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9893 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9894 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9895 * guest in a way that will both be appropriate to L1's requests, and our
9896 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9897 * function also has additional necessary side-effects, like setting various
9898 * vcpu->arch fields.
ee146c1c
LP
9899 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9900 * is assigned to entry_failure_code on failure.
fe3ef05c 9901 */
ee146c1c 9902static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
ca0bde28 9903 bool from_vmentry, u32 *entry_failure_code)
fe3ef05c
NHE
9904{
9905 struct vcpu_vmx *vmx = to_vmx(vcpu);
03efce6f 9906 u32 exec_control, vmcs12_exec_ctrl;
fe3ef05c
NHE
9907
9908 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9909 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9910 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9911 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9912 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9913 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9914 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9915 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9916 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9917 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9918 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9919 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9920 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9921 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9922 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9923 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9924 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9925 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9926 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9927 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9928 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9929 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9930 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9931 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9932 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
9933 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
9934 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
9935 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
9936 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
9937 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
9938 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
9939 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
9940 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
9941 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
9942 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
9943 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
9944
cf8b84f4
JM
9945 if (from_vmentry &&
9946 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
2996fca0
JK
9947 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
9948 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
9949 } else {
9950 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
9951 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
9952 }
cf8b84f4
JM
9953 if (from_vmentry) {
9954 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
9955 vmcs12->vm_entry_intr_info_field);
9956 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
9957 vmcs12->vm_entry_exception_error_code);
9958 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
9959 vmcs12->vm_entry_instruction_len);
9960 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
9961 vmcs12->guest_interruptibility_info);
9962 } else {
9963 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
9964 }
fe3ef05c 9965 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 9966 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
9967 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
9968 vmcs12->guest_pending_dbg_exceptions);
9969 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
9970 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
9971
81dc01f7
WL
9972 if (nested_cpu_has_xsaves(vmcs12))
9973 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
9974 vmcs_write64(VMCS_LINK_POINTER, -1ull);
9975
f4124500 9976 exec_control = vmcs12->pin_based_vm_exec_control;
9314006d
PB
9977
9978 /* Preemption timer setting is only taken from vmcs01. */
705699a1 9979 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9314006d
PB
9980 exec_control |= vmcs_config.pin_based_exec_ctrl;
9981 if (vmx->hv_deadline_tsc == -1)
9982 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
705699a1 9983
9314006d 9984 /* Posted interrupts setting is only taken from vmcs12. */
705699a1
WV
9985 if (nested_cpu_has_posted_intr(vmcs12)) {
9986 /*
9987 * Note that we use L0's vector here and in
9988 * vmx_deliver_nested_posted_interrupt.
9989 */
9990 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
9991 vmx->nested.pi_pending = false;
0bcf261c 9992 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
6beb7bd5 9993 } else {
705699a1 9994 exec_control &= ~PIN_BASED_POSTED_INTR;
6beb7bd5 9995 }
705699a1 9996
f4124500 9997 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 9998
f4124500
JK
9999 vmx->nested.preemption_timer_expired = false;
10000 if (nested_cpu_has_preemption_timer(vmcs12))
10001 vmx_start_preemption_timer(vcpu);
0238ea91 10002
fe3ef05c
NHE
10003 /*
10004 * Whether page-faults are trapped is determined by a combination of
10005 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10006 * If enable_ept, L0 doesn't care about page faults and we should
10007 * set all of these to L1's desires. However, if !enable_ept, L0 does
10008 * care about (at least some) page faults, and because it is not easy
10009 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10010 * to exit on each and every L2 page fault. This is done by setting
10011 * MASK=MATCH=0 and (see below) EB.PF=1.
10012 * Note that below we don't need special code to set EB.PF beyond the
10013 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10014 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10015 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10016 *
10017 * A problem with this approach (when !enable_ept) is that L1 may be
10018 * injected with more page faults than it asked for. This could have
10019 * caused problems, but in practice existing hypervisors don't care.
10020 * To fix this, we will need to emulate the PFEC checking (on the L1
10021 * page tables), using walk_addr(), when injecting PFs to L1.
10022 */
10023 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10024 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10025 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10026 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10027
10028 if (cpu_has_secondary_exec_ctrls()) {
f4124500 10029 exec_control = vmx_secondary_exec_control(vmx);
e2821620 10030
fe3ef05c 10031 /* Take the following fields only from vmcs12 */
696dfd95 10032 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 10033 SECONDARY_EXEC_RDTSCP |
696dfd95 10034 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
dfa169bb 10035 SECONDARY_EXEC_APIC_REGISTER_VIRT);
fe3ef05c 10036 if (nested_cpu_has(vmcs12,
03efce6f
BD
10037 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10038 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10039 ~SECONDARY_EXEC_ENABLE_PML;
10040 exec_control |= vmcs12_exec_ctrl;
10041 }
fe3ef05c 10042
608406e2
WV
10043 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10044 vmcs_write64(EOI_EXIT_BITMAP0,
10045 vmcs12->eoi_exit_bitmap0);
10046 vmcs_write64(EOI_EXIT_BITMAP1,
10047 vmcs12->eoi_exit_bitmap1);
10048 vmcs_write64(EOI_EXIT_BITMAP2,
10049 vmcs12->eoi_exit_bitmap2);
10050 vmcs_write64(EOI_EXIT_BITMAP3,
10051 vmcs12->eoi_exit_bitmap3);
10052 vmcs_write16(GUEST_INTR_STATUS,
10053 vmcs12->guest_intr_status);
10054 }
10055
6beb7bd5
JM
10056 /*
10057 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10058 * nested_get_vmcs12_pages will either fix it up or
10059 * remove the VM execution control.
10060 */
10061 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10062 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10063
fe3ef05c
NHE
10064 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10065 }
10066
10067
10068 /*
10069 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10070 * Some constant fields are set here by vmx_set_constant_host_state().
10071 * Other fields are different per CPU, and will be set later when
10072 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10073 */
a547c6db 10074 vmx_set_constant_host_state(vmx);
fe3ef05c 10075
83bafef1
JM
10076 /*
10077 * Set the MSR load/store lists to match L0's settings.
10078 */
10079 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10080 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10081 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10082 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10083 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10084
fe3ef05c
NHE
10085 /*
10086 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10087 * entry, but only if the current (host) sp changed from the value
10088 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10089 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10090 * here we just force the write to happen on entry.
10091 */
10092 vmx->host_rsp = 0;
10093
10094 exec_control = vmx_exec_control(vmx); /* L0's desires */
10095 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10096 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10097 exec_control &= ~CPU_BASED_TPR_SHADOW;
10098 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d 10099
6beb7bd5
JM
10100 /*
10101 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10102 * nested_get_vmcs12_pages can't fix it up, the illegal value
10103 * will result in a VM entry failure.
10104 */
a7c0b07d 10105 if (exec_control & CPU_BASED_TPR_SHADOW) {
6beb7bd5 10106 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
a7c0b07d
WL
10107 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10108 }
10109
fe3ef05c 10110 /*
3af18d9c 10111 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
10112 * Rather, exit every time.
10113 */
fe3ef05c
NHE
10114 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10115 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10116
10117 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10118
10119 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10120 * bitwise-or of what L1 wants to trap for L2, and what we want to
10121 * trap. Note that CR0.TS also needs updating - we do this later.
10122 */
10123 update_exception_bitmap(vcpu);
10124 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10125 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10126
8049d651
NHE
10127 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10128 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10129 * bits are further modified by vmx_set_efer() below.
10130 */
f4124500 10131 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
10132
10133 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10134 * emulated by vmx_set_efer(), below.
10135 */
2961e876 10136 vm_entry_controls_init(vmx,
8049d651
NHE
10137 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10138 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
10139 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10140
cf8b84f4
JM
10141 if (from_vmentry &&
10142 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
fe3ef05c 10143 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02 10144 vcpu->arch.pat = vmcs12->guest_ia32_pat;
cf8b84f4 10145 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 10146 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
cf8b84f4 10147 }
fe3ef05c
NHE
10148
10149 set_cr4_guest_host_mask(vmx);
10150
cf8b84f4
JM
10151 if (from_vmentry &&
10152 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
36be0b9d
PB
10153 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10154
27fc51b2
NHE
10155 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10156 vmcs_write64(TSC_OFFSET,
ea26e4ec 10157 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
27fc51b2 10158 else
ea26e4ec 10159 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
c95ba92a
PF
10160 if (kvm_has_tsc_control)
10161 decache_tsc_multiplier(vmx);
fe3ef05c
NHE
10162
10163 if (enable_vpid) {
10164 /*
5c614b35
WL
10165 * There is no direct mapping between vpid02 and vpid12, the
10166 * vpid02 is per-vCPU for L0 and reused while the value of
10167 * vpid12 is changed w/ one invvpid during nested vmentry.
10168 * The vpid12 is allocated by L1 for L2, so it will not
10169 * influence global bitmap(for vpid01 and vpid02 allocation)
10170 * even if spawn a lot of nested vCPUs.
fe3ef05c 10171 */
5c614b35
WL
10172 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10173 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10174 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10175 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10176 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10177 }
10178 } else {
10179 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10180 vmx_flush_tlb(vcpu);
10181 }
10182
fe3ef05c
NHE
10183 }
10184
1fb883bb
LP
10185 if (enable_pml) {
10186 /*
10187 * Conceptually we want to copy the PML address and index from
10188 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10189 * since we always flush the log on each vmexit, this happens
10190 * to be equivalent to simply resetting the fields in vmcs02.
10191 */
10192 ASSERT(vmx->pml_pg);
10193 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10194 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10195 }
10196
155a97a3 10197 if (nested_cpu_has_ept(vmcs12)) {
ae1e2d10
PB
10198 if (nested_ept_init_mmu_context(vcpu)) {
10199 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10200 return 1;
10201 }
fb6c8198
JM
10202 } else if (nested_cpu_has2(vmcs12,
10203 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10204 vmx_flush_tlb_ept_only(vcpu);
155a97a3
NHE
10205 }
10206
fe3ef05c 10207 /*
bd7e5b08
PB
10208 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10209 * bits which we consider mandatory enabled.
fe3ef05c
NHE
10210 * The CR0_READ_SHADOW is what L2 should have expected to read given
10211 * the specifications by L1; It's not enough to take
10212 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10213 * have more bits than L1 expected.
10214 */
10215 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10216 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10217
10218 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10219 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10220
cf8b84f4
JM
10221 if (from_vmentry &&
10222 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
5a6a9748
DM
10223 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10224 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10225 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10226 else
10227 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10228 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10229 vmx_set_efer(vcpu, vcpu->arch.efer);
10230
9ed38ffa 10231 /* Shadow page tables on either EPT or shadow page tables. */
7ad658b6 10232 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
9ed38ffa
LP
10233 entry_failure_code))
10234 return 1;
7ca29de2 10235
feaf0c7d
GN
10236 if (!enable_ept)
10237 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10238
3633cfc3
NHE
10239 /*
10240 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10241 */
10242 if (enable_ept) {
10243 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10244 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10245 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10246 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10247 }
10248
fe3ef05c
NHE
10249 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10250 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
ee146c1c 10251 return 0;
fe3ef05c
NHE
10252}
10253
ca0bde28 10254static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
cd232ad0 10255{
cd232ad0 10256 struct vcpu_vmx *vmx = to_vmx(vcpu);
7c177938 10257
6dfacadd 10258 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
ca0bde28
JM
10259 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10260 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
26539bd0 10261
ca0bde28
JM
10262 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10263 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10264
ca0bde28
JM
10265 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10266 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
f2b93280 10267
ca0bde28
JM
10268 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10269 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
e9ac033e 10270
c5f983f6
BD
10271 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10272 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10273
7c177938 10274 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
0115f9cb 10275 vmx->nested.nested_vmx_procbased_ctls_low,
b9c237bb 10276 vmx->nested.nested_vmx_procbased_ctls_high) ||
2e5b0bd9
JM
10277 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10278 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10279 vmx->nested.nested_vmx_secondary_ctls_low,
10280 vmx->nested.nested_vmx_secondary_ctls_high)) ||
7c177938 10281 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10282 vmx->nested.nested_vmx_pinbased_ctls_low,
10283 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10284 !vmx_control_verify(vmcs12->vm_exit_controls,
0115f9cb 10285 vmx->nested.nested_vmx_exit_ctls_low,
b9c237bb 10286 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10287 !vmx_control_verify(vmcs12->vm_entry_controls,
0115f9cb 10288 vmx->nested.nested_vmx_entry_ctls_low,
b9c237bb 10289 vmx->nested.nested_vmx_entry_ctls_high))
ca0bde28 10290 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10291
c7c2c709
JM
10292 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10293 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10294
3899152c 10295 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
1dc35dac 10296 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
ca0bde28
JM
10297 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10298 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10299
10300 return 0;
10301}
10302
10303static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10304 u32 *exit_qual)
10305{
10306 bool ia32e;
10307
10308 *exit_qual = ENTRY_FAIL_DEFAULT;
7c177938 10309
3899152c 10310 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
ca0bde28 10311 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
b428018a 10312 return 1;
ca0bde28
JM
10313
10314 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10315 vmcs12->vmcs_link_pointer != -1ull) {
10316 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
b428018a 10317 return 1;
7c177938
NHE
10318 }
10319
384bb783 10320 /*
cb0c8cda 10321 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10322 * are performed on the field for the IA32_EFER MSR:
10323 * - Bits reserved in the IA32_EFER MSR must be 0.
10324 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10325 * the IA-32e mode guest VM-exit control. It must also be identical
10326 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10327 * CR0.PG) is 1.
10328 */
ca0bde28
JM
10329 if (to_vmx(vcpu)->nested.nested_run_pending &&
10330 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
384bb783
JK
10331 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10332 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10333 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10334 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
ca0bde28 10335 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
b428018a 10336 return 1;
384bb783
JK
10337 }
10338
10339 /*
10340 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10341 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10342 * the values of the LMA and LME bits in the field must each be that of
10343 * the host address-space size VM-exit control.
10344 */
10345 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10346 ia32e = (vmcs12->vm_exit_controls &
10347 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10348 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10349 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
ca0bde28 10350 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
b428018a 10351 return 1;
ca0bde28
JM
10352 }
10353
10354 return 0;
10355}
10356
858e25c0
JM
10357static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10358{
10359 struct vcpu_vmx *vmx = to_vmx(vcpu);
10360 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10361 struct loaded_vmcs *vmcs02;
858e25c0
JM
10362 u32 msr_entry_idx;
10363 u32 exit_qual;
10364
10365 vmcs02 = nested_get_current_vmcs02(vmx);
10366 if (!vmcs02)
10367 return -ENOMEM;
10368
10369 enter_guest_mode(vcpu);
10370
10371 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10372 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10373
1279a6b1 10374 vmx_switch_vmcs(vcpu, vmcs02);
858e25c0
JM
10375 vmx_segment_cache_clear(vmx);
10376
10377 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10378 leave_guest_mode(vcpu);
1279a6b1 10379 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10380 nested_vmx_entry_failure(vcpu, vmcs12,
10381 EXIT_REASON_INVALID_STATE, exit_qual);
10382 return 1;
10383 }
10384
10385 nested_get_vmcs12_pages(vcpu, vmcs12);
10386
10387 msr_entry_idx = nested_vmx_load_msr(vcpu,
10388 vmcs12->vm_entry_msr_load_addr,
10389 vmcs12->vm_entry_msr_load_count);
10390 if (msr_entry_idx) {
10391 leave_guest_mode(vcpu);
1279a6b1 10392 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10393 nested_vmx_entry_failure(vcpu, vmcs12,
10394 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10395 return 1;
10396 }
10397
10398 vmcs12->launch_state = 1;
10399
10400 /*
10401 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10402 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10403 * returned as far as L1 is concerned. It will only return (and set
10404 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10405 */
10406 return 0;
10407}
10408
ca0bde28
JM
10409/*
10410 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10411 * for running an L2 nested guest.
10412 */
10413static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10414{
10415 struct vmcs12 *vmcs12;
10416 struct vcpu_vmx *vmx = to_vmx(vcpu);
ca0bde28
JM
10417 u32 exit_qual;
10418 int ret;
10419
10420 if (!nested_vmx_check_permission(vcpu))
10421 return 1;
10422
10423 if (!nested_vmx_check_vmcs12(vcpu))
10424 goto out;
10425
10426 vmcs12 = get_vmcs12(vcpu);
10427
10428 if (enable_shadow_vmcs)
10429 copy_shadow_to_vmcs12(vmx);
10430
10431 /*
10432 * The nested entry process starts with enforcing various prerequisites
10433 * on vmcs12 as required by the Intel SDM, and act appropriately when
10434 * they fail: As the SDM explains, some conditions should cause the
10435 * instruction to fail, while others will cause the instruction to seem
10436 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10437 * To speed up the normal (success) code path, we should avoid checking
10438 * for misconfigurations which will anyway be caught by the processor
10439 * when using the merged vmcs02.
10440 */
10441 if (vmcs12->launch_state == launch) {
10442 nested_vmx_failValid(vcpu,
10443 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10444 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10445 goto out;
10446 }
10447
10448 ret = check_vmentry_prereqs(vcpu, vmcs12);
10449 if (ret) {
10450 nested_vmx_failValid(vcpu, ret);
10451 goto out;
10452 }
10453
10454 /*
10455 * After this point, the trap flag no longer triggers a singlestep trap
10456 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10457 * This is not 100% correct; for performance reasons, we delegate most
10458 * of the checks on host state to the processor. If those fail,
10459 * the singlestep trap is missed.
10460 */
10461 skip_emulated_instruction(vcpu);
10462
10463 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10464 if (ret) {
10465 nested_vmx_entry_failure(vcpu, vmcs12,
10466 EXIT_REASON_INVALID_STATE, exit_qual);
10467 return 1;
384bb783
JK
10468 }
10469
7c177938
NHE
10470 /*
10471 * We're finally done with prerequisite checking, and can start with
10472 * the nested entry.
10473 */
10474
858e25c0
JM
10475 ret = enter_vmx_non_root_mode(vcpu, true);
10476 if (ret)
10477 return ret;
ff651cb6 10478
6dfacadd 10479 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10480 return kvm_vcpu_halt(vcpu);
6dfacadd 10481
7af40ad3
JK
10482 vmx->nested.nested_run_pending = 1;
10483
cd232ad0 10484 return 1;
eb277562
KH
10485
10486out:
6affcbed 10487 return kvm_skip_emulated_instruction(vcpu);
cd232ad0
NHE
10488}
10489
4704d0be
NHE
10490/*
10491 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10492 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10493 * This function returns the new value we should put in vmcs12.guest_cr0.
10494 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10495 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10496 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10497 * didn't trap the bit, because if L1 did, so would L0).
10498 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10499 * been modified by L2, and L1 knows it. So just leave the old value of
10500 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10501 * isn't relevant, because if L0 traps this bit it can set it to anything.
10502 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10503 * changed these bits, and therefore they need to be updated, but L0
10504 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10505 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10506 */
10507static inline unsigned long
10508vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10509{
10510 return
10511 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10512 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10513 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10514 vcpu->arch.cr0_guest_owned_bits));
10515}
10516
10517static inline unsigned long
10518vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10519{
10520 return
10521 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10522 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10523 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10524 vcpu->arch.cr4_guest_owned_bits));
10525}
10526
5f3d5799
JK
10527static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10528 struct vmcs12 *vmcs12)
10529{
10530 u32 idt_vectoring;
10531 unsigned int nr;
10532
851eb667 10533 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10534 nr = vcpu->arch.exception.nr;
10535 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10536
10537 if (kvm_exception_is_soft(nr)) {
10538 vmcs12->vm_exit_instruction_len =
10539 vcpu->arch.event_exit_inst_len;
10540 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10541 } else
10542 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10543
10544 if (vcpu->arch.exception.has_error_code) {
10545 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10546 vmcs12->idt_vectoring_error_code =
10547 vcpu->arch.exception.error_code;
10548 }
10549
10550 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10551 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10552 vmcs12->idt_vectoring_info_field =
10553 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10554 } else if (vcpu->arch.interrupt.pending) {
10555 nr = vcpu->arch.interrupt.nr;
10556 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10557
10558 if (vcpu->arch.interrupt.soft) {
10559 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10560 vmcs12->vm_entry_instruction_len =
10561 vcpu->arch.event_exit_inst_len;
10562 } else
10563 idt_vectoring |= INTR_TYPE_EXT_INTR;
10564
10565 vmcs12->idt_vectoring_info_field = idt_vectoring;
10566 }
10567}
10568
b6b8a145
JK
10569static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10570{
10571 struct vcpu_vmx *vmx = to_vmx(vcpu);
10572
acc9ab60
WL
10573 if (vcpu->arch.exception.pending ||
10574 vcpu->arch.nmi_injected ||
10575 vcpu->arch.interrupt.pending)
10576 return -EBUSY;
10577
f4124500
JK
10578 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10579 vmx->nested.preemption_timer_expired) {
10580 if (vmx->nested.nested_run_pending)
10581 return -EBUSY;
10582 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10583 return 0;
10584 }
10585
b6b8a145 10586 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
acc9ab60 10587 if (vmx->nested.nested_run_pending)
b6b8a145
JK
10588 return -EBUSY;
10589 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10590 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10591 INTR_INFO_VALID_MASK, 0);
10592 /*
10593 * The NMI-triggered VM exit counts as injection:
10594 * clear this one and block further NMIs.
10595 */
10596 vcpu->arch.nmi_pending = 0;
10597 vmx_set_nmi_mask(vcpu, true);
10598 return 0;
10599 }
10600
10601 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10602 nested_exit_on_intr(vcpu)) {
10603 if (vmx->nested.nested_run_pending)
10604 return -EBUSY;
10605 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10606 return 0;
b6b8a145
JK
10607 }
10608
6342c50a
DH
10609 vmx_complete_nested_posted_interrupt(vcpu);
10610 return 0;
b6b8a145
JK
10611}
10612
f4124500
JK
10613static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10614{
10615 ktime_t remaining =
10616 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10617 u64 value;
10618
10619 if (ktime_to_ns(remaining) <= 0)
10620 return 0;
10621
10622 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10623 do_div(value, 1000000);
10624 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10625}
10626
4704d0be 10627/*
cf8b84f4
JM
10628 * Update the guest state fields of vmcs12 to reflect changes that
10629 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10630 * VM-entry controls is also updated, since this is really a guest
10631 * state bit.)
4704d0be 10632 */
cf8b84f4 10633static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
4704d0be 10634{
4704d0be
NHE
10635 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10636 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10637
4704d0be
NHE
10638 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10639 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10640 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10641
10642 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10643 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10644 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10645 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10646 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10647 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10648 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10649 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10650 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10651 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10652 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10653 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10654 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10655 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10656 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10657 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10658 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10659 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10660 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10661 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10662 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10663 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10664 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10665 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10666 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10667 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10668 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10669 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10670 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10671 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10672 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10673 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10674 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10675 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10676 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10677 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10678
4704d0be
NHE
10679 vmcs12->guest_interruptibility_info =
10680 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10681 vmcs12->guest_pending_dbg_exceptions =
10682 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10683 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10684 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10685 else
10686 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10687
f4124500
JK
10688 if (nested_cpu_has_preemption_timer(vmcs12)) {
10689 if (vmcs12->vm_exit_controls &
10690 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10691 vmcs12->vmx_preemption_timer_value =
10692 vmx_get_preemption_timer_value(vcpu);
10693 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10694 }
7854cbca 10695
3633cfc3
NHE
10696 /*
10697 * In some cases (usually, nested EPT), L2 is allowed to change its
10698 * own CR3 without exiting. If it has changed it, we must keep it.
10699 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10700 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10701 *
10702 * Additionally, restore L2's PDPTR to vmcs12.
10703 */
10704 if (enable_ept) {
f3531054 10705 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
10706 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10707 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10708 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10709 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10710 }
10711
119a9c01
JD
10712 if (nested_cpu_has_ept(vmcs12))
10713 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
10714
608406e2
WV
10715 if (nested_cpu_has_vid(vmcs12))
10716 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10717
c18911a2
JK
10718 vmcs12->vm_entry_controls =
10719 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10720 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10721
2996fca0
JK
10722 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10723 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10724 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10725 }
10726
4704d0be
NHE
10727 /* TODO: These cannot have changed unless we have MSR bitmaps and
10728 * the relevant bit asks not to trap the change */
b8c07d55 10729 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10730 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10731 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10732 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10733 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10734 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10735 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 10736 if (kvm_mpx_supported())
36be0b9d 10737 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
81dc01f7
WL
10738 if (nested_cpu_has_xsaves(vmcs12))
10739 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
cf8b84f4
JM
10740}
10741
10742/*
10743 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10744 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10745 * and this function updates it to reflect the changes to the guest state while
10746 * L2 was running (and perhaps made some exits which were handled directly by L0
10747 * without going back to L1), and to reflect the exit reason.
10748 * Note that we do not have to copy here all VMCS fields, just those that
10749 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10750 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10751 * which already writes to vmcs12 directly.
10752 */
10753static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10754 u32 exit_reason, u32 exit_intr_info,
10755 unsigned long exit_qualification)
10756{
10757 /* update guest state fields: */
10758 sync_vmcs12(vcpu, vmcs12);
4704d0be
NHE
10759
10760 /* update exit information fields: */
10761
533558bc
JK
10762 vmcs12->vm_exit_reason = exit_reason;
10763 vmcs12->exit_qualification = exit_qualification;
4704d0be 10764
533558bc 10765 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10766 if ((vmcs12->vm_exit_intr_info &
10767 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10768 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10769 vmcs12->vm_exit_intr_error_code =
10770 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10771 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10772 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10773 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10774
5f3d5799
JK
10775 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10776 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10777 * instead of reading the real value. */
4704d0be 10778 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10779
10780 /*
10781 * Transfer the event that L0 or L1 may wanted to inject into
10782 * L2 to IDT_VECTORING_INFO_FIELD.
10783 */
10784 vmcs12_save_pending_event(vcpu, vmcs12);
10785 }
10786
10787 /*
10788 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10789 * preserved above and would only end up incorrectly in L1.
10790 */
10791 vcpu->arch.nmi_injected = false;
10792 kvm_clear_exception_queue(vcpu);
10793 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10794}
10795
10796/*
10797 * A part of what we need to when the nested L2 guest exits and we want to
10798 * run its L1 parent, is to reset L1's guest state to the host state specified
10799 * in vmcs12.
10800 * This function is to be called not only on normal nested exit, but also on
10801 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10802 * Failures During or After Loading Guest State").
10803 * This function should be called when the active VMCS is L1's (vmcs01).
10804 */
733568f9
JK
10805static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10806 struct vmcs12 *vmcs12)
4704d0be 10807{
21feb4eb 10808 struct kvm_segment seg;
ca0bde28 10809 u32 entry_failure_code;
21feb4eb 10810
4704d0be
NHE
10811 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10812 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10813 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10814 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10815 else
10816 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10817 vmx_set_efer(vcpu, vcpu->arch.efer);
10818
10819 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10820 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10821 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10822 /*
10823 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
bd7e5b08
PB
10824 * actually changed, because vmx_set_cr0 refers to efer set above.
10825 *
10826 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
10827 * (KVM doesn't change it);
4704d0be 10828 */
bd7e5b08 10829 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
9e3e4dbf 10830 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be 10831
bd7e5b08 10832 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
4704d0be
NHE
10833 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10834 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10835
29bf08f1 10836 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10837
1dc35dac
LP
10838 /*
10839 * Only PDPTE load can fail as the value of cr3 was checked on entry and
10840 * couldn't have changed.
10841 */
10842 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
10843 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
4704d0be 10844
feaf0c7d
GN
10845 if (!enable_ept)
10846 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10847
4704d0be
NHE
10848 if (enable_vpid) {
10849 /*
10850 * Trivially support vpid by letting L2s share their parent
10851 * L1's vpid. TODO: move to a more elaborate solution, giving
10852 * each L2 its own vpid and exposing the vpid feature to L1.
10853 */
10854 vmx_flush_tlb(vcpu);
10855 }
10856
10857
10858 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10859 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10860 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10861 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10862 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10863
36be0b9d
PB
10864 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10865 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10866 vmcs_write64(GUEST_BNDCFGS, 0);
10867
44811c02 10868 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10869 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10870 vcpu->arch.pat = vmcs12->host_ia32_pat;
10871 }
4704d0be
NHE
10872 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10873 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10874 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10875
21feb4eb
ACL
10876 /* Set L1 segment info according to Intel SDM
10877 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10878 seg = (struct kvm_segment) {
10879 .base = 0,
10880 .limit = 0xFFFFFFFF,
10881 .selector = vmcs12->host_cs_selector,
10882 .type = 11,
10883 .present = 1,
10884 .s = 1,
10885 .g = 1
10886 };
10887 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10888 seg.l = 1;
10889 else
10890 seg.db = 1;
10891 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10892 seg = (struct kvm_segment) {
10893 .base = 0,
10894 .limit = 0xFFFFFFFF,
10895 .type = 3,
10896 .present = 1,
10897 .s = 1,
10898 .db = 1,
10899 .g = 1
10900 };
10901 seg.selector = vmcs12->host_ds_selector;
10902 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10903 seg.selector = vmcs12->host_es_selector;
10904 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10905 seg.selector = vmcs12->host_ss_selector;
10906 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10907 seg.selector = vmcs12->host_fs_selector;
10908 seg.base = vmcs12->host_fs_base;
10909 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10910 seg.selector = vmcs12->host_gs_selector;
10911 seg.base = vmcs12->host_gs_base;
10912 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10913 seg = (struct kvm_segment) {
205befd9 10914 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10915 .limit = 0x67,
10916 .selector = vmcs12->host_tr_selector,
10917 .type = 11,
10918 .present = 1
10919 };
10920 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10921
503cd0c5
JK
10922 kvm_set_dr(vcpu, 7, 0x400);
10923 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 10924
3af18d9c
WV
10925 if (cpu_has_vmx_msr_bitmap())
10926 vmx_set_msr_bitmap(vcpu);
10927
ff651cb6
WV
10928 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10929 vmcs12->vm_exit_msr_load_count))
10930 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
10931}
10932
10933/*
10934 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10935 * and modify vmcs12 to make it see what it would expect to see there if
10936 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10937 */
533558bc
JK
10938static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
10939 u32 exit_intr_info,
10940 unsigned long exit_qualification)
4704d0be
NHE
10941{
10942 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be 10943 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
cf3215d9 10944 u32 vm_inst_error = 0;
4704d0be 10945
5f3d5799
JK
10946 /* trying to cancel vmlaunch/vmresume is a bug */
10947 WARN_ON_ONCE(vmx->nested.nested_run_pending);
10948
4704d0be 10949 leave_guest_mode(vcpu);
533558bc
JK
10950 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
10951 exit_qualification);
4704d0be 10952
ff651cb6
WV
10953 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
10954 vmcs12->vm_exit_msr_store_count))
10955 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
10956
cf3215d9
JM
10957 if (unlikely(vmx->fail))
10958 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
10959
1279a6b1 10960 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
f3380ca5 10961
77b0f5d6
BD
10962 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
10963 && nested_exit_intr_ack_set(vcpu)) {
10964 int irq = kvm_cpu_get_interrupt(vcpu);
10965 WARN_ON(irq < 0);
10966 vmcs12->vm_exit_intr_info = irq |
10967 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
10968 }
10969
542060ea
JK
10970 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
10971 vmcs12->exit_qualification,
10972 vmcs12->idt_vectoring_info_field,
10973 vmcs12->vm_exit_intr_info,
10974 vmcs12->vm_exit_intr_error_code,
10975 KVM_ISA_VMX);
4704d0be 10976
8391ce44
PB
10977 vm_entry_controls_reset_shadow(vmx);
10978 vm_exit_controls_reset_shadow(vmx);
36c3cc42
JK
10979 vmx_segment_cache_clear(vmx);
10980
4704d0be
NHE
10981 /* if no vmcs02 cache requested, remove the one we used */
10982 if (VMCS02_POOL_SIZE == 0)
10983 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
10984
10985 load_vmcs12_host_state(vcpu, vmcs12);
10986
9314006d 10987 /* Update any VMCS fields that might have changed while L2 ran */
83bafef1
JM
10988 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10989 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
ea26e4ec 10990 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
9314006d
PB
10991 if (vmx->hv_deadline_tsc == -1)
10992 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
10993 PIN_BASED_VMX_PREEMPTION_TIMER);
10994 else
10995 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
10996 PIN_BASED_VMX_PREEMPTION_TIMER);
c95ba92a
PF
10997 if (kvm_has_tsc_control)
10998 decache_tsc_multiplier(vmx);
4704d0be 10999
dccbfcf5
RK
11000 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11001 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11002 vmx_set_virtual_x2apic_mode(vcpu,
11003 vcpu->arch.apic_base & X2APIC_ENABLE);
fb6c8198
JM
11004 } else if (!nested_cpu_has_ept(vmcs12) &&
11005 nested_cpu_has2(vmcs12,
11006 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11007 vmx_flush_tlb_ept_only(vcpu);
dccbfcf5 11008 }
4704d0be
NHE
11009
11010 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11011 vmx->host_rsp = 0;
11012
11013 /* Unpin physical memory we referred to in vmcs02 */
11014 if (vmx->nested.apic_access_page) {
11015 nested_release_page(vmx->nested.apic_access_page);
48d89b92 11016 vmx->nested.apic_access_page = NULL;
4704d0be 11017 }
a7c0b07d
WL
11018 if (vmx->nested.virtual_apic_page) {
11019 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 11020 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 11021 }
705699a1
WV
11022 if (vmx->nested.pi_desc_page) {
11023 kunmap(vmx->nested.pi_desc_page);
11024 nested_release_page(vmx->nested.pi_desc_page);
11025 vmx->nested.pi_desc_page = NULL;
11026 vmx->nested.pi_desc = NULL;
11027 }
4704d0be 11028
38b99173
TC
11029 /*
11030 * We are now running in L2, mmu_notifier will force to reload the
11031 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11032 */
c83b6d15 11033 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
38b99173 11034
4704d0be
NHE
11035 /*
11036 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11037 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11038 * success or failure flag accordingly.
11039 */
11040 if (unlikely(vmx->fail)) {
11041 vmx->fail = 0;
cf3215d9 11042 nested_vmx_failValid(vcpu, vm_inst_error);
4704d0be
NHE
11043 } else
11044 nested_vmx_succeed(vcpu);
012f83cb
AG
11045 if (enable_shadow_vmcs)
11046 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
11047
11048 /* in case we halted in L2 */
11049 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
11050}
11051
42124925
JK
11052/*
11053 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11054 */
11055static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11056{
2f707d97
WL
11057 if (is_guest_mode(vcpu)) {
11058 to_vmx(vcpu)->nested.nested_run_pending = 0;
533558bc 11059 nested_vmx_vmexit(vcpu, -1, 0, 0);
2f707d97 11060 }
42124925
JK
11061 free_nested(to_vmx(vcpu));
11062}
11063
7c177938
NHE
11064/*
11065 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11066 * 23.7 "VM-entry failures during or after loading guest state" (this also
11067 * lists the acceptable exit-reason and exit-qualification parameters).
11068 * It should only be called before L2 actually succeeded to run, and when
11069 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11070 */
11071static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11072 struct vmcs12 *vmcs12,
11073 u32 reason, unsigned long qualification)
11074{
11075 load_vmcs12_host_state(vcpu, vmcs12);
11076 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11077 vmcs12->exit_qualification = qualification;
11078 nested_vmx_succeed(vcpu);
012f83cb
AG
11079 if (enable_shadow_vmcs)
11080 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
11081}
11082
8a76d7f2
JR
11083static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11084 struct x86_instruction_info *info,
11085 enum x86_intercept_stage stage)
11086{
11087 return X86EMUL_CONTINUE;
11088}
11089
64672c95
YJ
11090#ifdef CONFIG_X86_64
11091/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11092static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11093 u64 divisor, u64 *result)
11094{
11095 u64 low = a << shift, high = a >> (64 - shift);
11096
11097 /* To avoid the overflow on divq */
11098 if (high >= divisor)
11099 return 1;
11100
11101 /* Low hold the result, high hold rem which is discarded */
11102 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11103 "rm" (divisor), "0" (low), "1" (high));
11104 *result = low;
11105
11106 return 0;
11107}
11108
11109static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11110{
11111 struct vcpu_vmx *vmx = to_vmx(vcpu);
9175d2e9
PB
11112 u64 tscl = rdtsc();
11113 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11114 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
64672c95
YJ
11115
11116 /* Convert to host delta tsc if tsc scaling is enabled */
11117 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11118 u64_shl_div_u64(delta_tsc,
11119 kvm_tsc_scaling_ratio_frac_bits,
11120 vcpu->arch.tsc_scaling_ratio,
11121 &delta_tsc))
11122 return -ERANGE;
11123
11124 /*
11125 * If the delta tsc can't fit in the 32 bit after the multi shift,
11126 * we can't use the preemption timer.
11127 * It's possible that it fits on later vmentries, but checking
11128 * on every vmentry is costly so we just use an hrtimer.
11129 */
11130 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11131 return -ERANGE;
11132
11133 vmx->hv_deadline_tsc = tscl + delta_tsc;
11134 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11135 PIN_BASED_VMX_PREEMPTION_TIMER);
11136 return 0;
11137}
11138
11139static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11140{
11141 struct vcpu_vmx *vmx = to_vmx(vcpu);
11142 vmx->hv_deadline_tsc = -1;
11143 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11144 PIN_BASED_VMX_PREEMPTION_TIMER);
11145}
11146#endif
11147
48d89b92 11148static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 11149{
b4a2d31d
RK
11150 if (ple_gap)
11151 shrink_ple_window(vcpu);
ae97a3b8
RK
11152}
11153
843e4330
KH
11154static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11155 struct kvm_memory_slot *slot)
11156{
11157 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11158 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11159}
11160
11161static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11162 struct kvm_memory_slot *slot)
11163{
11164 kvm_mmu_slot_set_dirty(kvm, slot);
11165}
11166
11167static void vmx_flush_log_dirty(struct kvm *kvm)
11168{
11169 kvm_flush_pml_buffers(kvm);
11170}
11171
c5f983f6
BD
11172static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11173{
11174 struct vmcs12 *vmcs12;
11175 struct vcpu_vmx *vmx = to_vmx(vcpu);
11176 gpa_t gpa;
11177 struct page *page = NULL;
11178 u64 *pml_address;
11179
11180 if (is_guest_mode(vcpu)) {
11181 WARN_ON_ONCE(vmx->nested.pml_full);
11182
11183 /*
11184 * Check if PML is enabled for the nested guest.
11185 * Whether eptp bit 6 is set is already checked
11186 * as part of A/D emulation.
11187 */
11188 vmcs12 = get_vmcs12(vcpu);
11189 if (!nested_cpu_has_pml(vmcs12))
11190 return 0;
11191
4769886b 11192 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
c5f983f6
BD
11193 vmx->nested.pml_full = true;
11194 return 1;
11195 }
11196
11197 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11198
11199 page = nested_get_page(vcpu, vmcs12->pml_address);
11200 if (!page)
11201 return 0;
11202
11203 pml_address = kmap(page);
11204 pml_address[vmcs12->guest_pml_index--] = gpa;
11205 kunmap(page);
11206 nested_release_page_clean(page);
11207 }
11208
11209 return 0;
11210}
11211
843e4330
KH
11212static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11213 struct kvm_memory_slot *memslot,
11214 gfn_t offset, unsigned long mask)
11215{
11216 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11217}
11218
bf9f6ac8
FW
11219/*
11220 * This routine does the following things for vCPU which is going
11221 * to be blocked if VT-d PI is enabled.
11222 * - Store the vCPU to the wakeup list, so when interrupts happen
11223 * we can find the right vCPU to wake up.
11224 * - Change the Posted-interrupt descriptor as below:
11225 * 'NDST' <-- vcpu->pre_pcpu
11226 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11227 * - If 'ON' is set during this process, which means at least one
11228 * interrupt is posted for this vCPU, we cannot block it, in
11229 * this case, return 1, otherwise, return 0.
11230 *
11231 */
bc22512b 11232static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11233{
11234 unsigned long flags;
11235 unsigned int dest;
11236 struct pi_desc old, new;
11237 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11238
11239 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11240 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11241 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11242 return 0;
11243
11244 vcpu->pre_pcpu = vcpu->cpu;
11245 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11246 vcpu->pre_pcpu), flags);
11247 list_add_tail(&vcpu->blocked_vcpu_list,
11248 &per_cpu(blocked_vcpu_on_cpu,
11249 vcpu->pre_pcpu));
11250 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11251 vcpu->pre_pcpu), flags);
11252
11253 do {
11254 old.control = new.control = pi_desc->control;
11255
11256 /*
11257 * We should not block the vCPU if
11258 * an interrupt is posted for it.
11259 */
11260 if (pi_test_on(pi_desc) == 1) {
11261 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11262 vcpu->pre_pcpu), flags);
11263 list_del(&vcpu->blocked_vcpu_list);
11264 spin_unlock_irqrestore(
11265 &per_cpu(blocked_vcpu_on_cpu_lock,
11266 vcpu->pre_pcpu), flags);
11267 vcpu->pre_pcpu = -1;
11268
11269 return 1;
11270 }
11271
11272 WARN((pi_desc->sn == 1),
11273 "Warning: SN field of posted-interrupts "
11274 "is set before blocking\n");
11275
11276 /*
11277 * Since vCPU can be preempted during this process,
11278 * vcpu->cpu could be different with pre_pcpu, we
11279 * need to set pre_pcpu as the destination of wakeup
11280 * notification event, then we can find the right vCPU
11281 * to wakeup in wakeup handler if interrupts happen
11282 * when the vCPU is in blocked state.
11283 */
11284 dest = cpu_physical_id(vcpu->pre_pcpu);
11285
11286 if (x2apic_enabled())
11287 new.ndst = dest;
11288 else
11289 new.ndst = (dest << 8) & 0xFF00;
11290
11291 /* set 'NV' to 'wakeup vector' */
11292 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11293 } while (cmpxchg(&pi_desc->control, old.control,
11294 new.control) != old.control);
11295
11296 return 0;
11297}
11298
bc22512b
YJ
11299static int vmx_pre_block(struct kvm_vcpu *vcpu)
11300{
11301 if (pi_pre_block(vcpu))
11302 return 1;
11303
64672c95
YJ
11304 if (kvm_lapic_hv_timer_in_use(vcpu))
11305 kvm_lapic_switch_to_sw_timer(vcpu);
11306
bc22512b
YJ
11307 return 0;
11308}
11309
11310static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11311{
11312 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11313 struct pi_desc old, new;
11314 unsigned int dest;
11315 unsigned long flags;
11316
11317 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11318 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11319 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11320 return;
11321
11322 do {
11323 old.control = new.control = pi_desc->control;
11324
11325 dest = cpu_physical_id(vcpu->cpu);
11326
11327 if (x2apic_enabled())
11328 new.ndst = dest;
11329 else
11330 new.ndst = (dest << 8) & 0xFF00;
11331
11332 /* Allow posting non-urgent interrupts */
11333 new.sn = 0;
11334
11335 /* set 'NV' to 'notification vector' */
11336 new.nv = POSTED_INTR_VECTOR;
11337 } while (cmpxchg(&pi_desc->control, old.control,
11338 new.control) != old.control);
11339
11340 if(vcpu->pre_pcpu != -1) {
11341 spin_lock_irqsave(
11342 &per_cpu(blocked_vcpu_on_cpu_lock,
11343 vcpu->pre_pcpu), flags);
11344 list_del(&vcpu->blocked_vcpu_list);
11345 spin_unlock_irqrestore(
11346 &per_cpu(blocked_vcpu_on_cpu_lock,
11347 vcpu->pre_pcpu), flags);
11348 vcpu->pre_pcpu = -1;
11349 }
11350}
11351
bc22512b
YJ
11352static void vmx_post_block(struct kvm_vcpu *vcpu)
11353{
64672c95
YJ
11354 if (kvm_x86_ops->set_hv_timer)
11355 kvm_lapic_switch_to_hv_timer(vcpu);
11356
bc22512b
YJ
11357 pi_post_block(vcpu);
11358}
11359
efc64404
FW
11360/*
11361 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11362 *
11363 * @kvm: kvm
11364 * @host_irq: host irq of the interrupt
11365 * @guest_irq: gsi of the interrupt
11366 * @set: set or unset PI
11367 * returns 0 on success, < 0 on failure
11368 */
11369static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11370 uint32_t guest_irq, bool set)
11371{
11372 struct kvm_kernel_irq_routing_entry *e;
11373 struct kvm_irq_routing_table *irq_rt;
11374 struct kvm_lapic_irq irq;
11375 struct kvm_vcpu *vcpu;
11376 struct vcpu_data vcpu_info;
11377 int idx, ret = -EINVAL;
11378
11379 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
11380 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11381 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
11382 return 0;
11383
11384 idx = srcu_read_lock(&kvm->irq_srcu);
11385 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11386 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11387
11388 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11389 if (e->type != KVM_IRQ_ROUTING_MSI)
11390 continue;
11391 /*
11392 * VT-d PI cannot support posting multicast/broadcast
11393 * interrupts to a vCPU, we still use interrupt remapping
11394 * for these kind of interrupts.
11395 *
11396 * For lowest-priority interrupts, we only support
11397 * those with single CPU as the destination, e.g. user
11398 * configures the interrupts via /proc/irq or uses
11399 * irqbalance to make the interrupts single-CPU.
11400 *
11401 * We will support full lowest-priority interrupt later.
11402 */
11403
37131313 11404 kvm_set_msi_irq(kvm, e, &irq);
23a1c257
FW
11405 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11406 /*
11407 * Make sure the IRTE is in remapped mode if
11408 * we don't handle it in posted mode.
11409 */
11410 ret = irq_set_vcpu_affinity(host_irq, NULL);
11411 if (ret < 0) {
11412 printk(KERN_INFO
11413 "failed to back to remapped mode, irq: %u\n",
11414 host_irq);
11415 goto out;
11416 }
11417
efc64404 11418 continue;
23a1c257 11419 }
efc64404
FW
11420
11421 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11422 vcpu_info.vector = irq.vector;
11423
b6ce9780 11424 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11425 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11426
11427 if (set)
11428 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11429 else {
11430 /* suppress notification event before unposting */
11431 pi_set_sn(vcpu_to_pi_desc(vcpu));
11432 ret = irq_set_vcpu_affinity(host_irq, NULL);
11433 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11434 }
11435
11436 if (ret < 0) {
11437 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11438 __func__);
11439 goto out;
11440 }
11441 }
11442
11443 ret = 0;
11444out:
11445 srcu_read_unlock(&kvm->irq_srcu, idx);
11446 return ret;
11447}
11448
c45dcc71
AR
11449static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11450{
11451 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11452 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11453 FEATURE_CONTROL_LMCE;
11454 else
11455 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11456 ~FEATURE_CONTROL_LMCE;
11457}
11458
404f6aac 11459static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
6aa8b732
AK
11460 .cpu_has_kvm_support = cpu_has_kvm_support,
11461 .disabled_by_bios = vmx_disabled_by_bios,
11462 .hardware_setup = hardware_setup,
11463 .hardware_unsetup = hardware_unsetup,
002c7f7c 11464 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11465 .hardware_enable = hardware_enable,
11466 .hardware_disable = hardware_disable,
04547156 11467 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11468 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11469
11470 .vcpu_create = vmx_create_vcpu,
11471 .vcpu_free = vmx_free_vcpu,
04d2cc77 11472 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11473
04d2cc77 11474 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11475 .vcpu_load = vmx_vcpu_load,
11476 .vcpu_put = vmx_vcpu_put,
11477
a96036b8 11478 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11479 .get_msr = vmx_get_msr,
11480 .set_msr = vmx_set_msr,
11481 .get_segment_base = vmx_get_segment_base,
11482 .get_segment = vmx_get_segment,
11483 .set_segment = vmx_set_segment,
2e4d2653 11484 .get_cpl = vmx_get_cpl,
6aa8b732 11485 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11486 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11487 .decache_cr3 = vmx_decache_cr3,
25c4c276 11488 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11489 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11490 .set_cr3 = vmx_set_cr3,
11491 .set_cr4 = vmx_set_cr4,
6aa8b732 11492 .set_efer = vmx_set_efer,
6aa8b732
AK
11493 .get_idt = vmx_get_idt,
11494 .set_idt = vmx_set_idt,
11495 .get_gdt = vmx_get_gdt,
11496 .set_gdt = vmx_set_gdt,
73aaf249
JK
11497 .get_dr6 = vmx_get_dr6,
11498 .set_dr6 = vmx_set_dr6,
020df079 11499 .set_dr7 = vmx_set_dr7,
81908bf4 11500 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11501 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11502 .get_rflags = vmx_get_rflags,
11503 .set_rflags = vmx_set_rflags,
be94f6b7
HH
11504
11505 .get_pkru = vmx_get_pkru,
11506
6aa8b732 11507 .tlb_flush = vmx_flush_tlb,
6aa8b732 11508
6aa8b732 11509 .run = vmx_vcpu_run,
6062d012 11510 .handle_exit = vmx_handle_exit,
6aa8b732 11511 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11512 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11513 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11514 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11515 .set_irq = vmx_inject_irq,
95ba8273 11516 .set_nmi = vmx_inject_nmi,
298101da 11517 .queue_exception = vmx_queue_exception,
b463a6f7 11518 .cancel_injection = vmx_cancel_injection,
78646121 11519 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11520 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11521 .get_nmi_mask = vmx_get_nmi_mask,
11522 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
11523 .enable_nmi_window = enable_nmi_window,
11524 .enable_irq_window = enable_irq_window,
11525 .update_cr8_intercept = update_cr8_intercept,
8d14695f 11526 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 11527 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
11528 .get_enable_apicv = vmx_get_enable_apicv,
11529 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c 11530 .load_eoi_exitmap = vmx_load_eoi_exitmap,
967235d3 11531 .apicv_post_state_restore = vmx_apicv_post_state_restore,
c7c9c56c
YZ
11532 .hwapic_irr_update = vmx_hwapic_irr_update,
11533 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
11534 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11535 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 11536
cbc94022 11537 .set_tss_addr = vmx_set_tss_addr,
67253af5 11538 .get_tdp_level = get_ept_level,
4b12f0de 11539 .get_mt_mask = vmx_get_mt_mask,
229456fc 11540
586f9607 11541 .get_exit_info = vmx_get_exit_info,
586f9607 11542
17cc3935 11543 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
11544
11545 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
11546
11547 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 11548 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
11549
11550 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
11551
11552 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a
ZA
11553
11554 .write_tsc_offset = vmx_write_tsc_offset,
1c97f0a0
JR
11555
11556 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
11557
11558 .check_intercept = vmx_check_intercept,
a547c6db 11559 .handle_external_intr = vmx_handle_external_intr,
da8999d3 11560 .mpx_supported = vmx_mpx_supported,
55412b2e 11561 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
11562
11563 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
11564
11565 .sched_in = vmx_sched_in,
843e4330
KH
11566
11567 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11568 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11569 .flush_log_dirty = vmx_flush_log_dirty,
11570 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
c5f983f6 11571 .write_log_dirty = vmx_write_pml_buffer,
25462f7f 11572
bf9f6ac8
FW
11573 .pre_block = vmx_pre_block,
11574 .post_block = vmx_post_block,
11575
25462f7f 11576 .pmu_ops = &intel_pmu_ops,
efc64404
FW
11577
11578 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
11579
11580#ifdef CONFIG_X86_64
11581 .set_hv_timer = vmx_set_hv_timer,
11582 .cancel_hv_timer = vmx_cancel_hv_timer,
11583#endif
c45dcc71
AR
11584
11585 .setup_mce = vmx_setup_mce,
6aa8b732
AK
11586};
11587
11588static int __init vmx_init(void)
11589{
34a1cd60
TC
11590 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11591 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 11592 if (r)
34a1cd60 11593 return r;
25c5f225 11594
2965faa5 11595#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
11596 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11597 crash_vmclear_local_loaded_vmcss);
11598#endif
11599
fdef3ad1 11600 return 0;
6aa8b732
AK
11601}
11602
11603static void __exit vmx_exit(void)
11604{
2965faa5 11605#ifdef CONFIG_KEXEC_CORE
3b63a43f 11606 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
11607 synchronize_rcu();
11608#endif
11609
cb498ea2 11610 kvm_exit();
6aa8b732
AK
11611}
11612
11613module_init(vmx_init)
11614module_exit(vmx_exit)