]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: VMX: Factor out is_exception_n helper
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
5fdbf976 36#include "kvm_cache_regs.h"
35920a35 37#include "x86.h"
e495606d 38
28b835d6 39#include <asm/cpu.h>
6aa8b732 40#include <asm/io.h>
3b3be0d1 41#include <asm/desc.h>
13673a90 42#include <asm/vmx.h>
6210e37b 43#include <asm/virtext.h>
a0861c02 44#include <asm/mce.h>
952f07ec 45#include <asm/fpu/internal.h>
d7cd9796 46#include <asm/perf_event.h>
81908bf4 47#include <asm/debugreg.h>
8f536b76 48#include <asm/kexec.h>
dab2087d 49#include <asm/apic.h>
efc64404 50#include <asm/irq_remapping.h>
6aa8b732 51
229456fc 52#include "trace.h"
25462f7f 53#include "pmu.h"
229456fc 54
4ecac3fd 55#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
56#define __ex_clear(x, reg) \
57 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
e9bda3b3
JT
62static const struct x86_cpu_id vmx_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_VMX),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
476bc001 68static bool __read_mostly enable_vpid = 1;
736caefe 69module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 70
476bc001 71static bool __read_mostly flexpriority_enabled = 1;
736caefe 72module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 73
476bc001 74static bool __read_mostly enable_ept = 1;
736caefe 75module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 76
476bc001 77static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
78module_param_named(unrestricted_guest,
79 enable_unrestricted_guest, bool, S_IRUGO);
80
83c3a331
XH
81static bool __read_mostly enable_ept_ad_bits = 1;
82module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
a27685c3 84static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 85module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 86
476bc001 87static bool __read_mostly vmm_exclusive = 1;
b923e62e
DX
88module_param(vmm_exclusive, bool, S_IRUGO);
89
476bc001 90static bool __read_mostly fasteoi = 1;
58fbbf26
KT
91module_param(fasteoi, bool, S_IRUGO);
92
5a71785d 93static bool __read_mostly enable_apicv = 1;
01e439be 94module_param(enable_apicv, bool, S_IRUGO);
83d4c286 95
abc4fc58
AG
96static bool __read_mostly enable_shadow_vmcs = 1;
97module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
98/*
99 * If nested=1, nested virtualization is supported, i.e., guests may use
100 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
101 * use VMX instructions.
102 */
476bc001 103static bool __read_mostly nested = 0;
801d3424
NHE
104module_param(nested, bool, S_IRUGO);
105
20300099
WL
106static u64 __read_mostly host_xss;
107
843e4330
KH
108static bool __read_mostly enable_pml = 1;
109module_param_named(pml, enable_pml, bool, S_IRUGO);
110
64903d61
HZ
111#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
112
5037878e
GN
113#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
114#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
115#define KVM_VM_CR0_ALWAYS_ON \
116 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
117#define KVM_CR4_GUEST_OWNED_BITS \
118 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 119 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 120
cdc0e244
AK
121#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
122#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
123
78ac8b47
AK
124#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
125
f4124500
JK
126#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
127
4b8d54f9
ZE
128/*
129 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
130 * ple_gap: upper bound on the amount of time between two successive
131 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 132 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
133 * ple_window: upper bound on the amount of time a guest is allowed to execute
134 * in a PAUSE loop. Tests indicate that most spinlocks are held for
135 * less than 2^12 cycles
136 * Time is measured based on a counter that runs at the same rate as the TSC,
137 * refer SDM volume 3b section 21.6.13 & 22.1.3.
138 */
b4a2d31d
RK
139#define KVM_VMX_DEFAULT_PLE_GAP 128
140#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
141#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
142#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
143#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
144 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
145
4b8d54f9
ZE
146static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
147module_param(ple_gap, int, S_IRUGO);
148
149static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
150module_param(ple_window, int, S_IRUGO);
151
b4a2d31d
RK
152/* Default doubles per-vcpu window every exit. */
153static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
154module_param(ple_window_grow, int, S_IRUGO);
155
156/* Default resets per-vcpu window every exit to ple_window. */
157static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
158module_param(ple_window_shrink, int, S_IRUGO);
159
160/* Default is to compute the maximum so we can never overflow. */
161static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
162static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
163module_param(ple_window_max, int, S_IRUGO);
164
83287ea4
AK
165extern const ulong vmx_return;
166
8bf00a52 167#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 168#define VMCS02_POOL_SIZE 1
61d2ef2c 169
a2fa3e9f
GH
170struct vmcs {
171 u32 revision_id;
172 u32 abort;
173 char data[0];
174};
175
d462b819
NHE
176/*
177 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
178 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
179 * loaded on this CPU (so we can clear them if the CPU goes down).
180 */
181struct loaded_vmcs {
182 struct vmcs *vmcs;
183 int cpu;
184 int launched;
185 struct list_head loaded_vmcss_on_cpu_link;
186};
187
26bb0981
AK
188struct shared_msr_entry {
189 unsigned index;
190 u64 data;
d5696725 191 u64 mask;
26bb0981
AK
192};
193
a9d30f33
NHE
194/*
195 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
196 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
197 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
198 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
199 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
200 * More than one of these structures may exist, if L1 runs multiple L2 guests.
201 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
202 * underlying hardware which will be used to run L2.
203 * This structure is packed to ensure that its layout is identical across
204 * machines (necessary for live migration).
205 * If there are changes in this struct, VMCS12_REVISION must be changed.
206 */
22bd0358 207typedef u64 natural_width;
a9d30f33
NHE
208struct __packed vmcs12 {
209 /* According to the Intel spec, a VMCS region must start with the
210 * following two fields. Then follow implementation-specific data.
211 */
212 u32 revision_id;
213 u32 abort;
22bd0358 214
27d6c865
NHE
215 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
216 u32 padding[7]; /* room for future expansion */
217
22bd0358
NHE
218 u64 io_bitmap_a;
219 u64 io_bitmap_b;
220 u64 msr_bitmap;
221 u64 vm_exit_msr_store_addr;
222 u64 vm_exit_msr_load_addr;
223 u64 vm_entry_msr_load_addr;
224 u64 tsc_offset;
225 u64 virtual_apic_page_addr;
226 u64 apic_access_addr;
705699a1 227 u64 posted_intr_desc_addr;
22bd0358 228 u64 ept_pointer;
608406e2
WV
229 u64 eoi_exit_bitmap0;
230 u64 eoi_exit_bitmap1;
231 u64 eoi_exit_bitmap2;
232 u64 eoi_exit_bitmap3;
81dc01f7 233 u64 xss_exit_bitmap;
22bd0358
NHE
234 u64 guest_physical_address;
235 u64 vmcs_link_pointer;
236 u64 guest_ia32_debugctl;
237 u64 guest_ia32_pat;
238 u64 guest_ia32_efer;
239 u64 guest_ia32_perf_global_ctrl;
240 u64 guest_pdptr0;
241 u64 guest_pdptr1;
242 u64 guest_pdptr2;
243 u64 guest_pdptr3;
36be0b9d 244 u64 guest_bndcfgs;
22bd0358
NHE
245 u64 host_ia32_pat;
246 u64 host_ia32_efer;
247 u64 host_ia32_perf_global_ctrl;
248 u64 padding64[8]; /* room for future expansion */
249 /*
250 * To allow migration of L1 (complete with its L2 guests) between
251 * machines of different natural widths (32 or 64 bit), we cannot have
252 * unsigned long fields with no explict size. We use u64 (aliased
253 * natural_width) instead. Luckily, x86 is little-endian.
254 */
255 natural_width cr0_guest_host_mask;
256 natural_width cr4_guest_host_mask;
257 natural_width cr0_read_shadow;
258 natural_width cr4_read_shadow;
259 natural_width cr3_target_value0;
260 natural_width cr3_target_value1;
261 natural_width cr3_target_value2;
262 natural_width cr3_target_value3;
263 natural_width exit_qualification;
264 natural_width guest_linear_address;
265 natural_width guest_cr0;
266 natural_width guest_cr3;
267 natural_width guest_cr4;
268 natural_width guest_es_base;
269 natural_width guest_cs_base;
270 natural_width guest_ss_base;
271 natural_width guest_ds_base;
272 natural_width guest_fs_base;
273 natural_width guest_gs_base;
274 natural_width guest_ldtr_base;
275 natural_width guest_tr_base;
276 natural_width guest_gdtr_base;
277 natural_width guest_idtr_base;
278 natural_width guest_dr7;
279 natural_width guest_rsp;
280 natural_width guest_rip;
281 natural_width guest_rflags;
282 natural_width guest_pending_dbg_exceptions;
283 natural_width guest_sysenter_esp;
284 natural_width guest_sysenter_eip;
285 natural_width host_cr0;
286 natural_width host_cr3;
287 natural_width host_cr4;
288 natural_width host_fs_base;
289 natural_width host_gs_base;
290 natural_width host_tr_base;
291 natural_width host_gdtr_base;
292 natural_width host_idtr_base;
293 natural_width host_ia32_sysenter_esp;
294 natural_width host_ia32_sysenter_eip;
295 natural_width host_rsp;
296 natural_width host_rip;
297 natural_width paddingl[8]; /* room for future expansion */
298 u32 pin_based_vm_exec_control;
299 u32 cpu_based_vm_exec_control;
300 u32 exception_bitmap;
301 u32 page_fault_error_code_mask;
302 u32 page_fault_error_code_match;
303 u32 cr3_target_count;
304 u32 vm_exit_controls;
305 u32 vm_exit_msr_store_count;
306 u32 vm_exit_msr_load_count;
307 u32 vm_entry_controls;
308 u32 vm_entry_msr_load_count;
309 u32 vm_entry_intr_info_field;
310 u32 vm_entry_exception_error_code;
311 u32 vm_entry_instruction_len;
312 u32 tpr_threshold;
313 u32 secondary_vm_exec_control;
314 u32 vm_instruction_error;
315 u32 vm_exit_reason;
316 u32 vm_exit_intr_info;
317 u32 vm_exit_intr_error_code;
318 u32 idt_vectoring_info_field;
319 u32 idt_vectoring_error_code;
320 u32 vm_exit_instruction_len;
321 u32 vmx_instruction_info;
322 u32 guest_es_limit;
323 u32 guest_cs_limit;
324 u32 guest_ss_limit;
325 u32 guest_ds_limit;
326 u32 guest_fs_limit;
327 u32 guest_gs_limit;
328 u32 guest_ldtr_limit;
329 u32 guest_tr_limit;
330 u32 guest_gdtr_limit;
331 u32 guest_idtr_limit;
332 u32 guest_es_ar_bytes;
333 u32 guest_cs_ar_bytes;
334 u32 guest_ss_ar_bytes;
335 u32 guest_ds_ar_bytes;
336 u32 guest_fs_ar_bytes;
337 u32 guest_gs_ar_bytes;
338 u32 guest_ldtr_ar_bytes;
339 u32 guest_tr_ar_bytes;
340 u32 guest_interruptibility_info;
341 u32 guest_activity_state;
342 u32 guest_sysenter_cs;
343 u32 host_ia32_sysenter_cs;
0238ea91
JK
344 u32 vmx_preemption_timer_value;
345 u32 padding32[7]; /* room for future expansion */
22bd0358 346 u16 virtual_processor_id;
705699a1 347 u16 posted_intr_nv;
22bd0358
NHE
348 u16 guest_es_selector;
349 u16 guest_cs_selector;
350 u16 guest_ss_selector;
351 u16 guest_ds_selector;
352 u16 guest_fs_selector;
353 u16 guest_gs_selector;
354 u16 guest_ldtr_selector;
355 u16 guest_tr_selector;
608406e2 356 u16 guest_intr_status;
22bd0358
NHE
357 u16 host_es_selector;
358 u16 host_cs_selector;
359 u16 host_ss_selector;
360 u16 host_ds_selector;
361 u16 host_fs_selector;
362 u16 host_gs_selector;
363 u16 host_tr_selector;
a9d30f33
NHE
364};
365
366/*
367 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
368 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
369 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
370 */
371#define VMCS12_REVISION 0x11e57ed0
372
373/*
374 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
375 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
376 * current implementation, 4K are reserved to avoid future complications.
377 */
378#define VMCS12_SIZE 0x1000
379
ff2f6fe9
NHE
380/* Used to remember the last vmcs02 used for some recently used vmcs12s */
381struct vmcs02_list {
382 struct list_head list;
383 gpa_t vmptr;
384 struct loaded_vmcs vmcs02;
385};
386
ec378aee
NHE
387/*
388 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
389 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
390 */
391struct nested_vmx {
392 /* Has the level1 guest done vmxon? */
393 bool vmxon;
3573e22c 394 gpa_t vmxon_ptr;
a9d30f33
NHE
395
396 /* The guest-physical address of the current VMCS L1 keeps for L2 */
397 gpa_t current_vmptr;
398 /* The host-usable pointer to the above */
399 struct page *current_vmcs12_page;
400 struct vmcs12 *current_vmcs12;
8de48833 401 struct vmcs *current_shadow_vmcs;
012f83cb
AG
402 /*
403 * Indicates if the shadow vmcs must be updated with the
404 * data hold by vmcs12
405 */
406 bool sync_shadow_vmcs;
ff2f6fe9
NHE
407
408 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
409 struct list_head vmcs02_pool;
410 int vmcs02_num;
fe3ef05c 411 u64 vmcs01_tsc_offset;
644d711a
NHE
412 /* L2 must run next, and mustn't decide to exit to L1. */
413 bool nested_run_pending;
fe3ef05c
NHE
414 /*
415 * Guest pages referred to in vmcs02 with host-physical pointers, so
416 * we must keep them pinned while L2 runs.
417 */
418 struct page *apic_access_page;
a7c0b07d 419 struct page *virtual_apic_page;
705699a1
WV
420 struct page *pi_desc_page;
421 struct pi_desc *pi_desc;
422 bool pi_pending;
423 u16 posted_intr_nv;
b3897a49 424 u64 msr_ia32_feature_control;
f4124500
JK
425
426 struct hrtimer preemption_timer;
427 bool preemption_timer_expired;
2996fca0
JK
428
429 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
430 u64 vmcs01_debugctl;
b9c237bb 431
5c614b35
WL
432 u16 vpid02;
433 u16 last_vpid;
434
b9c237bb
WV
435 u32 nested_vmx_procbased_ctls_low;
436 u32 nested_vmx_procbased_ctls_high;
437 u32 nested_vmx_true_procbased_ctls_low;
438 u32 nested_vmx_secondary_ctls_low;
439 u32 nested_vmx_secondary_ctls_high;
440 u32 nested_vmx_pinbased_ctls_low;
441 u32 nested_vmx_pinbased_ctls_high;
442 u32 nested_vmx_exit_ctls_low;
443 u32 nested_vmx_exit_ctls_high;
444 u32 nested_vmx_true_exit_ctls_low;
445 u32 nested_vmx_entry_ctls_low;
446 u32 nested_vmx_entry_ctls_high;
447 u32 nested_vmx_true_entry_ctls_low;
448 u32 nested_vmx_misc_low;
449 u32 nested_vmx_misc_high;
450 u32 nested_vmx_ept_caps;
99b83ac8 451 u32 nested_vmx_vpid_caps;
ec378aee
NHE
452};
453
01e439be 454#define POSTED_INTR_ON 0
ebbfc765
FW
455#define POSTED_INTR_SN 1
456
01e439be
YZ
457/* Posted-Interrupt Descriptor */
458struct pi_desc {
459 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
460 union {
461 struct {
462 /* bit 256 - Outstanding Notification */
463 u16 on : 1,
464 /* bit 257 - Suppress Notification */
465 sn : 1,
466 /* bit 271:258 - Reserved */
467 rsvd_1 : 14;
468 /* bit 279:272 - Notification Vector */
469 u8 nv;
470 /* bit 287:280 - Reserved */
471 u8 rsvd_2;
472 /* bit 319:288 - Notification Destination */
473 u32 ndst;
474 };
475 u64 control;
476 };
477 u32 rsvd[6];
01e439be
YZ
478} __aligned(64);
479
a20ed54d
YZ
480static bool pi_test_and_set_on(struct pi_desc *pi_desc)
481{
482 return test_and_set_bit(POSTED_INTR_ON,
483 (unsigned long *)&pi_desc->control);
484}
485
486static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
487{
488 return test_and_clear_bit(POSTED_INTR_ON,
489 (unsigned long *)&pi_desc->control);
490}
491
492static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
493{
494 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
495}
496
ebbfc765
FW
497static inline void pi_clear_sn(struct pi_desc *pi_desc)
498{
499 return clear_bit(POSTED_INTR_SN,
500 (unsigned long *)&pi_desc->control);
501}
502
503static inline void pi_set_sn(struct pi_desc *pi_desc)
504{
505 return set_bit(POSTED_INTR_SN,
506 (unsigned long *)&pi_desc->control);
507}
508
509static inline int pi_test_on(struct pi_desc *pi_desc)
510{
511 return test_bit(POSTED_INTR_ON,
512 (unsigned long *)&pi_desc->control);
513}
514
515static inline int pi_test_sn(struct pi_desc *pi_desc)
516{
517 return test_bit(POSTED_INTR_SN,
518 (unsigned long *)&pi_desc->control);
519}
520
a2fa3e9f 521struct vcpu_vmx {
fb3f0f51 522 struct kvm_vcpu vcpu;
313dbd49 523 unsigned long host_rsp;
29bd8a78 524 u8 fail;
9d58b931 525 bool nmi_known_unmasked;
51aa01d1 526 u32 exit_intr_info;
1155f76a 527 u32 idt_vectoring_info;
6de12732 528 ulong rflags;
26bb0981 529 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
530 int nmsrs;
531 int save_nmsrs;
a547c6db 532 unsigned long host_idt_base;
a2fa3e9f 533#ifdef CONFIG_X86_64
44ea2b17
AK
534 u64 msr_host_kernel_gs_base;
535 u64 msr_guest_kernel_gs_base;
a2fa3e9f 536#endif
2961e876
GN
537 u32 vm_entry_controls_shadow;
538 u32 vm_exit_controls_shadow;
d462b819
NHE
539 /*
540 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
541 * non-nested (L1) guest, it always points to vmcs01. For a nested
542 * guest (L2), it points to a different VMCS.
543 */
544 struct loaded_vmcs vmcs01;
545 struct loaded_vmcs *loaded_vmcs;
546 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
547 struct msr_autoload {
548 unsigned nr;
549 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
550 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
551 } msr_autoload;
a2fa3e9f
GH
552 struct {
553 int loaded;
554 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
555#ifdef CONFIG_X86_64
556 u16 ds_sel, es_sel;
557#endif
152d3f2f
LV
558 int gs_ldt_reload_needed;
559 int fs_reload_needed;
da8999d3 560 u64 msr_host_bndcfgs;
d974baa3 561 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 562 } host_state;
9c8cba37 563 struct {
7ffd92c5 564 int vm86_active;
78ac8b47 565 ulong save_rflags;
f5f7b2fe
AK
566 struct kvm_segment segs[8];
567 } rmode;
568 struct {
569 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
570 struct kvm_save_segment {
571 u16 selector;
572 unsigned long base;
573 u32 limit;
574 u32 ar;
f5f7b2fe 575 } seg[8];
2fb92db1 576 } segment_cache;
2384d2b3 577 int vpid;
04fa4d32 578 bool emulation_required;
3b86cd99
JK
579
580 /* Support for vnmi-less CPUs */
581 int soft_vnmi_blocked;
582 ktime_t entry_time;
583 s64 vnmi_blocked_time;
a0861c02 584 u32 exit_reason;
4e47c7a6 585
01e439be
YZ
586 /* Posted interrupt descriptor */
587 struct pi_desc pi_desc;
588
ec378aee
NHE
589 /* Support for a guest hypervisor (nested VMX) */
590 struct nested_vmx nested;
a7653ecd
RK
591
592 /* Dynamic PLE window. */
593 int ple_window;
594 bool ple_window_dirty;
843e4330
KH
595
596 /* Support for PML */
597#define PML_ENTITY_NUM 512
598 struct page *pml_pg;
a2fa3e9f
GH
599};
600
2fb92db1
AK
601enum segment_cache_field {
602 SEG_FIELD_SEL = 0,
603 SEG_FIELD_BASE = 1,
604 SEG_FIELD_LIMIT = 2,
605 SEG_FIELD_AR = 3,
606
607 SEG_FIELD_NR = 4
608};
609
a2fa3e9f
GH
610static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
611{
fb3f0f51 612 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
613}
614
efc64404
FW
615static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
616{
617 return &(to_vmx(vcpu)->pi_desc);
618}
619
22bd0358
NHE
620#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
621#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
622#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
623 [number##_HIGH] = VMCS12_OFFSET(name)+4
624
4607c2d7 625
fe2b201b 626static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
627 /*
628 * We do NOT shadow fields that are modified when L0
629 * traps and emulates any vmx instruction (e.g. VMPTRLD,
630 * VMXON...) executed by L1.
631 * For example, VM_INSTRUCTION_ERROR is read
632 * by L1 if a vmx instruction fails (part of the error path).
633 * Note the code assumes this logic. If for some reason
634 * we start shadowing these fields then we need to
635 * force a shadow sync when L0 emulates vmx instructions
636 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
637 * by nested_vmx_failValid)
638 */
639 VM_EXIT_REASON,
640 VM_EXIT_INTR_INFO,
641 VM_EXIT_INSTRUCTION_LEN,
642 IDT_VECTORING_INFO_FIELD,
643 IDT_VECTORING_ERROR_CODE,
644 VM_EXIT_INTR_ERROR_CODE,
645 EXIT_QUALIFICATION,
646 GUEST_LINEAR_ADDRESS,
647 GUEST_PHYSICAL_ADDRESS
648};
fe2b201b 649static int max_shadow_read_only_fields =
4607c2d7
AG
650 ARRAY_SIZE(shadow_read_only_fields);
651
fe2b201b 652static unsigned long shadow_read_write_fields[] = {
a7c0b07d 653 TPR_THRESHOLD,
4607c2d7
AG
654 GUEST_RIP,
655 GUEST_RSP,
656 GUEST_CR0,
657 GUEST_CR3,
658 GUEST_CR4,
659 GUEST_INTERRUPTIBILITY_INFO,
660 GUEST_RFLAGS,
661 GUEST_CS_SELECTOR,
662 GUEST_CS_AR_BYTES,
663 GUEST_CS_LIMIT,
664 GUEST_CS_BASE,
665 GUEST_ES_BASE,
36be0b9d 666 GUEST_BNDCFGS,
4607c2d7
AG
667 CR0_GUEST_HOST_MASK,
668 CR0_READ_SHADOW,
669 CR4_READ_SHADOW,
670 TSC_OFFSET,
671 EXCEPTION_BITMAP,
672 CPU_BASED_VM_EXEC_CONTROL,
673 VM_ENTRY_EXCEPTION_ERROR_CODE,
674 VM_ENTRY_INTR_INFO_FIELD,
675 VM_ENTRY_INSTRUCTION_LEN,
676 VM_ENTRY_EXCEPTION_ERROR_CODE,
677 HOST_FS_BASE,
678 HOST_GS_BASE,
679 HOST_FS_SELECTOR,
680 HOST_GS_SELECTOR
681};
fe2b201b 682static int max_shadow_read_write_fields =
4607c2d7
AG
683 ARRAY_SIZE(shadow_read_write_fields);
684
772e0318 685static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 686 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 687 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
688 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
689 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
690 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
691 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
692 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
693 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
694 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
695 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 696 FIELD(GUEST_INTR_STATUS, guest_intr_status),
22bd0358
NHE
697 FIELD(HOST_ES_SELECTOR, host_es_selector),
698 FIELD(HOST_CS_SELECTOR, host_cs_selector),
699 FIELD(HOST_SS_SELECTOR, host_ss_selector),
700 FIELD(HOST_DS_SELECTOR, host_ds_selector),
701 FIELD(HOST_FS_SELECTOR, host_fs_selector),
702 FIELD(HOST_GS_SELECTOR, host_gs_selector),
703 FIELD(HOST_TR_SELECTOR, host_tr_selector),
704 FIELD64(IO_BITMAP_A, io_bitmap_a),
705 FIELD64(IO_BITMAP_B, io_bitmap_b),
706 FIELD64(MSR_BITMAP, msr_bitmap),
707 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
708 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
709 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
710 FIELD64(TSC_OFFSET, tsc_offset),
711 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
712 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 713 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 714 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
715 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
716 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
717 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
718 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 719 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
720 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
721 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
722 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
723 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
724 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
725 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
726 FIELD64(GUEST_PDPTR0, guest_pdptr0),
727 FIELD64(GUEST_PDPTR1, guest_pdptr1),
728 FIELD64(GUEST_PDPTR2, guest_pdptr2),
729 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 730 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
731 FIELD64(HOST_IA32_PAT, host_ia32_pat),
732 FIELD64(HOST_IA32_EFER, host_ia32_efer),
733 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
734 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
735 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
736 FIELD(EXCEPTION_BITMAP, exception_bitmap),
737 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
738 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
739 FIELD(CR3_TARGET_COUNT, cr3_target_count),
740 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
741 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
742 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
743 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
744 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
745 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
746 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
747 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
748 FIELD(TPR_THRESHOLD, tpr_threshold),
749 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
750 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
751 FIELD(VM_EXIT_REASON, vm_exit_reason),
752 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
753 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
754 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
755 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
756 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
757 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
758 FIELD(GUEST_ES_LIMIT, guest_es_limit),
759 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
760 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
761 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
762 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
763 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
764 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
765 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
766 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
767 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
768 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
769 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
770 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
771 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
772 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
773 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
774 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
775 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
776 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
777 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
778 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
779 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 780 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
781 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
782 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
783 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
784 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
785 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
786 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
787 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
788 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
789 FIELD(EXIT_QUALIFICATION, exit_qualification),
790 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
791 FIELD(GUEST_CR0, guest_cr0),
792 FIELD(GUEST_CR3, guest_cr3),
793 FIELD(GUEST_CR4, guest_cr4),
794 FIELD(GUEST_ES_BASE, guest_es_base),
795 FIELD(GUEST_CS_BASE, guest_cs_base),
796 FIELD(GUEST_SS_BASE, guest_ss_base),
797 FIELD(GUEST_DS_BASE, guest_ds_base),
798 FIELD(GUEST_FS_BASE, guest_fs_base),
799 FIELD(GUEST_GS_BASE, guest_gs_base),
800 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
801 FIELD(GUEST_TR_BASE, guest_tr_base),
802 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
803 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
804 FIELD(GUEST_DR7, guest_dr7),
805 FIELD(GUEST_RSP, guest_rsp),
806 FIELD(GUEST_RIP, guest_rip),
807 FIELD(GUEST_RFLAGS, guest_rflags),
808 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
809 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
810 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
811 FIELD(HOST_CR0, host_cr0),
812 FIELD(HOST_CR3, host_cr3),
813 FIELD(HOST_CR4, host_cr4),
814 FIELD(HOST_FS_BASE, host_fs_base),
815 FIELD(HOST_GS_BASE, host_gs_base),
816 FIELD(HOST_TR_BASE, host_tr_base),
817 FIELD(HOST_GDTR_BASE, host_gdtr_base),
818 FIELD(HOST_IDTR_BASE, host_idtr_base),
819 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
820 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
821 FIELD(HOST_RSP, host_rsp),
822 FIELD(HOST_RIP, host_rip),
823};
22bd0358
NHE
824
825static inline short vmcs_field_to_offset(unsigned long field)
826{
a2ae9df7
PB
827 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
828
829 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
830 vmcs_field_to_offset_table[field] == 0)
831 return -ENOENT;
832
22bd0358
NHE
833 return vmcs_field_to_offset_table[field];
834}
835
a9d30f33
NHE
836static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
837{
838 return to_vmx(vcpu)->nested.current_vmcs12;
839}
840
841static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
842{
54bf36aa 843 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 844 if (is_error_page(page))
a9d30f33 845 return NULL;
32cad84f 846
a9d30f33
NHE
847 return page;
848}
849
850static void nested_release_page(struct page *page)
851{
852 kvm_release_page_dirty(page);
853}
854
855static void nested_release_page_clean(struct page *page)
856{
857 kvm_release_page_clean(page);
858}
859
bfd0a56b 860static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
4e1096d2 861static u64 construct_eptp(unsigned long root_hpa);
4610c9cc
DX
862static void kvm_cpu_vmxon(u64 addr);
863static void kvm_cpu_vmxoff(void);
93c4adc7 864static bool vmx_mpx_supported(void);
f53cd63c 865static bool vmx_xsaves_supported(void);
776e58ea 866static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
867static void vmx_set_segment(struct kvm_vcpu *vcpu,
868 struct kvm_segment *var, int seg);
869static void vmx_get_segment(struct kvm_vcpu *vcpu,
870 struct kvm_segment *var, int seg);
d99e4152
GN
871static bool guest_state_valid(struct kvm_vcpu *vcpu);
872static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 873static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 874static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 875static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 876
6aa8b732
AK
877static DEFINE_PER_CPU(struct vmcs *, vmxarea);
878static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
879/*
880 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
881 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
882 */
883static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
3444d7da 884static DEFINE_PER_CPU(struct desc_ptr, host_gdt);
6aa8b732 885
bf9f6ac8
FW
886/*
887 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
888 * can find which vCPU should be waken up.
889 */
890static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
891static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
892
3e7c73e9
AK
893static unsigned long *vmx_io_bitmap_a;
894static unsigned long *vmx_io_bitmap_b;
5897297b
AK
895static unsigned long *vmx_msr_bitmap_legacy;
896static unsigned long *vmx_msr_bitmap_longmode;
8d14695f
YZ
897static unsigned long *vmx_msr_bitmap_legacy_x2apic;
898static unsigned long *vmx_msr_bitmap_longmode_x2apic;
3af18d9c 899static unsigned long *vmx_msr_bitmap_nested;
4607c2d7
AG
900static unsigned long *vmx_vmread_bitmap;
901static unsigned long *vmx_vmwrite_bitmap;
fdef3ad1 902
110312c8 903static bool cpu_has_load_ia32_efer;
8bf00a52 904static bool cpu_has_load_perf_global_ctrl;
110312c8 905
2384d2b3
SY
906static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
907static DEFINE_SPINLOCK(vmx_vpid_lock);
908
1c3d14fe 909static struct vmcs_config {
6aa8b732
AK
910 int size;
911 int order;
912 u32 revision_id;
1c3d14fe
YS
913 u32 pin_based_exec_ctrl;
914 u32 cpu_based_exec_ctrl;
f78e0e2e 915 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
916 u32 vmexit_ctrl;
917 u32 vmentry_ctrl;
918} vmcs_config;
6aa8b732 919
efff9e53 920static struct vmx_capability {
d56f546d
SY
921 u32 ept;
922 u32 vpid;
923} vmx_capability;
924
6aa8b732
AK
925#define VMX_SEGMENT_FIELD(seg) \
926 [VCPU_SREG_##seg] = { \
927 .selector = GUEST_##seg##_SELECTOR, \
928 .base = GUEST_##seg##_BASE, \
929 .limit = GUEST_##seg##_LIMIT, \
930 .ar_bytes = GUEST_##seg##_AR_BYTES, \
931 }
932
772e0318 933static const struct kvm_vmx_segment_field {
6aa8b732
AK
934 unsigned selector;
935 unsigned base;
936 unsigned limit;
937 unsigned ar_bytes;
938} kvm_vmx_segment_fields[] = {
939 VMX_SEGMENT_FIELD(CS),
940 VMX_SEGMENT_FIELD(DS),
941 VMX_SEGMENT_FIELD(ES),
942 VMX_SEGMENT_FIELD(FS),
943 VMX_SEGMENT_FIELD(GS),
944 VMX_SEGMENT_FIELD(SS),
945 VMX_SEGMENT_FIELD(TR),
946 VMX_SEGMENT_FIELD(LDTR),
947};
948
26bb0981
AK
949static u64 host_efer;
950
6de4f3ad
AK
951static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
952
4d56c8a7 953/*
8c06585d 954 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
955 * away by decrementing the array size.
956 */
6aa8b732 957static const u32 vmx_msr_index[] = {
05b3e0c2 958#ifdef CONFIG_X86_64
44ea2b17 959 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 960#endif
8c06585d 961 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 962};
6aa8b732 963
5bb16016 964static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
965{
966 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
967 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
968 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
969}
970
971static inline bool is_page_fault(u32 intr_info)
972{
973 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
974}
975
31299944 976static inline bool is_no_device(u32 intr_info)
2ab455cc 977{
5bb16016 978 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
979}
980
31299944 981static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 982{
5bb16016 983 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
984}
985
31299944 986static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
987{
988 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
989 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
990}
991
31299944 992static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
993{
994 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
995 INTR_INFO_VALID_MASK)) ==
996 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
997}
998
31299944 999static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1000{
04547156 1001 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1002}
1003
31299944 1004static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1005{
04547156 1006 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1007}
1008
35754c98 1009static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1010{
35754c98 1011 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1012}
1013
31299944 1014static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1015{
04547156
SY
1016 return vmcs_config.cpu_based_exec_ctrl &
1017 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1018}
1019
774ead3a 1020static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1021{
04547156
SY
1022 return vmcs_config.cpu_based_2nd_exec_ctrl &
1023 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1024}
1025
8d14695f
YZ
1026static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1027{
1028 return vmcs_config.cpu_based_2nd_exec_ctrl &
1029 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1030}
1031
83d4c286
YZ
1032static inline bool cpu_has_vmx_apic_register_virt(void)
1033{
1034 return vmcs_config.cpu_based_2nd_exec_ctrl &
1035 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1036}
1037
c7c9c56c
YZ
1038static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1039{
1040 return vmcs_config.cpu_based_2nd_exec_ctrl &
1041 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1042}
1043
01e439be
YZ
1044static inline bool cpu_has_vmx_posted_intr(void)
1045{
d6a858d1
PB
1046 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1047 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1048}
1049
1050static inline bool cpu_has_vmx_apicv(void)
1051{
1052 return cpu_has_vmx_apic_register_virt() &&
1053 cpu_has_vmx_virtual_intr_delivery() &&
1054 cpu_has_vmx_posted_intr();
1055}
1056
04547156
SY
1057static inline bool cpu_has_vmx_flexpriority(void)
1058{
1059 return cpu_has_vmx_tpr_shadow() &&
1060 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1061}
1062
e799794e
MT
1063static inline bool cpu_has_vmx_ept_execute_only(void)
1064{
31299944 1065 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1066}
1067
e799794e
MT
1068static inline bool cpu_has_vmx_ept_2m_page(void)
1069{
31299944 1070 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1071}
1072
878403b7
SY
1073static inline bool cpu_has_vmx_ept_1g_page(void)
1074{
31299944 1075 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1076}
1077
4bc9b982
SY
1078static inline bool cpu_has_vmx_ept_4levels(void)
1079{
1080 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1081}
1082
83c3a331
XH
1083static inline bool cpu_has_vmx_ept_ad_bits(void)
1084{
1085 return vmx_capability.ept & VMX_EPT_AD_BIT;
1086}
1087
31299944 1088static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1089{
31299944 1090 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1091}
1092
31299944 1093static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1094{
31299944 1095 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1096}
1097
518c8aee
GJ
1098static inline bool cpu_has_vmx_invvpid_single(void)
1099{
1100 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1101}
1102
b9d762fa
GJ
1103static inline bool cpu_has_vmx_invvpid_global(void)
1104{
1105 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1106}
1107
31299944 1108static inline bool cpu_has_vmx_ept(void)
d56f546d 1109{
04547156
SY
1110 return vmcs_config.cpu_based_2nd_exec_ctrl &
1111 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1112}
1113
31299944 1114static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1115{
1116 return vmcs_config.cpu_based_2nd_exec_ctrl &
1117 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1118}
1119
31299944 1120static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1121{
1122 return vmcs_config.cpu_based_2nd_exec_ctrl &
1123 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1124}
1125
35754c98 1126static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1127{
35754c98 1128 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1129}
1130
31299944 1131static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1132{
04547156
SY
1133 return vmcs_config.cpu_based_2nd_exec_ctrl &
1134 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1135}
1136
31299944 1137static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1138{
1139 return vmcs_config.cpu_based_2nd_exec_ctrl &
1140 SECONDARY_EXEC_RDTSCP;
1141}
1142
ad756a16
MJ
1143static inline bool cpu_has_vmx_invpcid(void)
1144{
1145 return vmcs_config.cpu_based_2nd_exec_ctrl &
1146 SECONDARY_EXEC_ENABLE_INVPCID;
1147}
1148
31299944 1149static inline bool cpu_has_virtual_nmis(void)
f08864b4
SY
1150{
1151 return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
1152}
1153
f5f48ee1
SY
1154static inline bool cpu_has_vmx_wbinvd_exit(void)
1155{
1156 return vmcs_config.cpu_based_2nd_exec_ctrl &
1157 SECONDARY_EXEC_WBINVD_EXITING;
1158}
1159
abc4fc58
AG
1160static inline bool cpu_has_vmx_shadow_vmcs(void)
1161{
1162 u64 vmx_msr;
1163 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1164 /* check if the cpu supports writing r/o exit information fields */
1165 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1166 return false;
1167
1168 return vmcs_config.cpu_based_2nd_exec_ctrl &
1169 SECONDARY_EXEC_SHADOW_VMCS;
1170}
1171
843e4330
KH
1172static inline bool cpu_has_vmx_pml(void)
1173{
1174 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1175}
1176
64903d61
HZ
1177static inline bool cpu_has_vmx_tsc_scaling(void)
1178{
1179 return vmcs_config.cpu_based_2nd_exec_ctrl &
1180 SECONDARY_EXEC_TSC_SCALING;
1181}
1182
04547156
SY
1183static inline bool report_flexpriority(void)
1184{
1185 return flexpriority_enabled;
1186}
1187
fe3ef05c
NHE
1188static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1189{
1190 return vmcs12->cpu_based_vm_exec_control & bit;
1191}
1192
1193static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1194{
1195 return (vmcs12->cpu_based_vm_exec_control &
1196 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1197 (vmcs12->secondary_vm_exec_control & bit);
1198}
1199
f5c4368f 1200static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1201{
1202 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1203}
1204
f4124500
JK
1205static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1206{
1207 return vmcs12->pin_based_vm_exec_control &
1208 PIN_BASED_VMX_PREEMPTION_TIMER;
1209}
1210
155a97a3
NHE
1211static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1212{
1213 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1214}
1215
81dc01f7
WL
1216static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1217{
1218 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1219 vmx_xsaves_supported();
1220}
1221
f2b93280
WV
1222static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1223{
1224 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1225}
1226
5c614b35
WL
1227static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1228{
1229 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1230}
1231
82f0dd4b
WV
1232static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1233{
1234 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1235}
1236
608406e2
WV
1237static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1238{
1239 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1240}
1241
705699a1
WV
1242static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1243{
1244 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1245}
1246
644d711a
NHE
1247static inline bool is_exception(u32 intr_info)
1248{
1249 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1250 == (INTR_TYPE_HARD_EXCEPTION | INTR_INFO_VALID_MASK);
1251}
1252
533558bc
JK
1253static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1254 u32 exit_intr_info,
1255 unsigned long exit_qualification);
7c177938
NHE
1256static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1257 struct vmcs12 *vmcs12,
1258 u32 reason, unsigned long qualification);
1259
8b9cf98c 1260static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1261{
1262 int i;
1263
a2fa3e9f 1264 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1265 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1266 return i;
1267 return -1;
1268}
1269
2384d2b3
SY
1270static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1271{
1272 struct {
1273 u64 vpid : 16;
1274 u64 rsvd : 48;
1275 u64 gva;
1276 } operand = { vpid, 0, gva };
1277
4ecac3fd 1278 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1279 /* CF==1 or ZF==1 --> rc = -1 */
1280 "; ja 1f ; ud2 ; 1:"
1281 : : "a"(&operand), "c"(ext) : "cc", "memory");
1282}
1283
1439442c
SY
1284static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1285{
1286 struct {
1287 u64 eptp, gpa;
1288 } operand = {eptp, gpa};
1289
4ecac3fd 1290 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1291 /* CF==1 or ZF==1 --> rc = -1 */
1292 "; ja 1f ; ud2 ; 1:\n"
1293 : : "a" (&operand), "c" (ext) : "cc", "memory");
1294}
1295
26bb0981 1296static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1297{
1298 int i;
1299
8b9cf98c 1300 i = __find_msr_index(vmx, msr);
a75beee6 1301 if (i >= 0)
a2fa3e9f 1302 return &vmx->guest_msrs[i];
8b6d44c7 1303 return NULL;
7725f0ba
AK
1304}
1305
6aa8b732
AK
1306static void vmcs_clear(struct vmcs *vmcs)
1307{
1308 u64 phys_addr = __pa(vmcs);
1309 u8 error;
1310
4ecac3fd 1311 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1312 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1313 : "cc", "memory");
1314 if (error)
1315 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1316 vmcs, phys_addr);
1317}
1318
d462b819
NHE
1319static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1320{
1321 vmcs_clear(loaded_vmcs->vmcs);
1322 loaded_vmcs->cpu = -1;
1323 loaded_vmcs->launched = 0;
1324}
1325
7725b894
DX
1326static void vmcs_load(struct vmcs *vmcs)
1327{
1328 u64 phys_addr = __pa(vmcs);
1329 u8 error;
1330
1331 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1332 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1333 : "cc", "memory");
1334 if (error)
2844d849 1335 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1336 vmcs, phys_addr);
1337}
1338
2965faa5 1339#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1340/*
1341 * This bitmap is used to indicate whether the vmclear
1342 * operation is enabled on all cpus. All disabled by
1343 * default.
1344 */
1345static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1346
1347static inline void crash_enable_local_vmclear(int cpu)
1348{
1349 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1350}
1351
1352static inline void crash_disable_local_vmclear(int cpu)
1353{
1354 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1355}
1356
1357static inline int crash_local_vmclear_enabled(int cpu)
1358{
1359 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1360}
1361
1362static void crash_vmclear_local_loaded_vmcss(void)
1363{
1364 int cpu = raw_smp_processor_id();
1365 struct loaded_vmcs *v;
1366
1367 if (!crash_local_vmclear_enabled(cpu))
1368 return;
1369
1370 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1371 loaded_vmcss_on_cpu_link)
1372 vmcs_clear(v->vmcs);
1373}
1374#else
1375static inline void crash_enable_local_vmclear(int cpu) { }
1376static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1377#endif /* CONFIG_KEXEC_CORE */
8f536b76 1378
d462b819 1379static void __loaded_vmcs_clear(void *arg)
6aa8b732 1380{
d462b819 1381 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1382 int cpu = raw_smp_processor_id();
6aa8b732 1383
d462b819
NHE
1384 if (loaded_vmcs->cpu != cpu)
1385 return; /* vcpu migration can race with cpu offline */
1386 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1387 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1388 crash_disable_local_vmclear(cpu);
d462b819 1389 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1390
1391 /*
1392 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1393 * is before setting loaded_vmcs->vcpu to -1 which is done in
1394 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1395 * then adds the vmcs into percpu list before it is deleted.
1396 */
1397 smp_wmb();
1398
d462b819 1399 loaded_vmcs_init(loaded_vmcs);
8f536b76 1400 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1401}
1402
d462b819 1403static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1404{
e6c7d321
XG
1405 int cpu = loaded_vmcs->cpu;
1406
1407 if (cpu != -1)
1408 smp_call_function_single(cpu,
1409 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1410}
1411
dd5f5341 1412static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1413{
dd5f5341 1414 if (vpid == 0)
2384d2b3
SY
1415 return;
1416
518c8aee 1417 if (cpu_has_vmx_invvpid_single())
dd5f5341 1418 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1419}
1420
b9d762fa
GJ
1421static inline void vpid_sync_vcpu_global(void)
1422{
1423 if (cpu_has_vmx_invvpid_global())
1424 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1425}
1426
dd5f5341 1427static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1428{
1429 if (cpu_has_vmx_invvpid_single())
dd5f5341 1430 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1431 else
1432 vpid_sync_vcpu_global();
1433}
1434
1439442c
SY
1435static inline void ept_sync_global(void)
1436{
1437 if (cpu_has_vmx_invept_global())
1438 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1439}
1440
1441static inline void ept_sync_context(u64 eptp)
1442{
089d034e 1443 if (enable_ept) {
1439442c
SY
1444 if (cpu_has_vmx_invept_context())
1445 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1446 else
1447 ept_sync_global();
1448 }
1449}
1450
8a86aea9
PB
1451static __always_inline void vmcs_check16(unsigned long field)
1452{
1453 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1454 "16-bit accessor invalid for 64-bit field");
1455 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1456 "16-bit accessor invalid for 64-bit high field");
1457 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1458 "16-bit accessor invalid for 32-bit high field");
1459 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1460 "16-bit accessor invalid for natural width field");
1461}
1462
1463static __always_inline void vmcs_check32(unsigned long field)
1464{
1465 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1466 "32-bit accessor invalid for 16-bit field");
1467 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1468 "32-bit accessor invalid for natural width field");
1469}
1470
1471static __always_inline void vmcs_check64(unsigned long field)
1472{
1473 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1474 "64-bit accessor invalid for 16-bit field");
1475 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1476 "64-bit accessor invalid for 64-bit high field");
1477 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1478 "64-bit accessor invalid for 32-bit field");
1479 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1480 "64-bit accessor invalid for natural width field");
1481}
1482
1483static __always_inline void vmcs_checkl(unsigned long field)
1484{
1485 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1486 "Natural width accessor invalid for 16-bit field");
1487 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1488 "Natural width accessor invalid for 64-bit field");
1489 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1490 "Natural width accessor invalid for 64-bit high field");
1491 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1492 "Natural width accessor invalid for 32-bit field");
1493}
1494
1495static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1496{
5e520e62 1497 unsigned long value;
6aa8b732 1498
5e520e62
AK
1499 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1500 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1501 return value;
1502}
1503
96304217 1504static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1505{
8a86aea9
PB
1506 vmcs_check16(field);
1507 return __vmcs_readl(field);
6aa8b732
AK
1508}
1509
96304217 1510static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1511{
8a86aea9
PB
1512 vmcs_check32(field);
1513 return __vmcs_readl(field);
6aa8b732
AK
1514}
1515
96304217 1516static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1517{
8a86aea9 1518 vmcs_check64(field);
05b3e0c2 1519#ifdef CONFIG_X86_64
8a86aea9 1520 return __vmcs_readl(field);
6aa8b732 1521#else
8a86aea9 1522 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1523#endif
1524}
1525
8a86aea9
PB
1526static __always_inline unsigned long vmcs_readl(unsigned long field)
1527{
1528 vmcs_checkl(field);
1529 return __vmcs_readl(field);
1530}
1531
e52de1b8
AK
1532static noinline void vmwrite_error(unsigned long field, unsigned long value)
1533{
1534 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1535 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1536 dump_stack();
1537}
1538
8a86aea9 1539static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1540{
1541 u8 error;
1542
4ecac3fd 1543 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1544 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1545 if (unlikely(error))
1546 vmwrite_error(field, value);
6aa8b732
AK
1547}
1548
8a86aea9 1549static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1550{
8a86aea9
PB
1551 vmcs_check16(field);
1552 __vmcs_writel(field, value);
6aa8b732
AK
1553}
1554
8a86aea9 1555static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1556{
8a86aea9
PB
1557 vmcs_check32(field);
1558 __vmcs_writel(field, value);
6aa8b732
AK
1559}
1560
8a86aea9 1561static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1562{
8a86aea9
PB
1563 vmcs_check64(field);
1564 __vmcs_writel(field, value);
7682f2d0 1565#ifndef CONFIG_X86_64
6aa8b732 1566 asm volatile ("");
8a86aea9 1567 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1568#endif
1569}
1570
8a86aea9 1571static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1572{
8a86aea9
PB
1573 vmcs_checkl(field);
1574 __vmcs_writel(field, value);
2ab455cc
AL
1575}
1576
8a86aea9 1577static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1578{
8a86aea9
PB
1579 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1580 "vmcs_clear_bits does not support 64-bit fields");
1581 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1582}
1583
8a86aea9 1584static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1585{
8a86aea9
PB
1586 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1587 "vmcs_set_bits does not support 64-bit fields");
1588 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1589}
1590
2961e876
GN
1591static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1592{
1593 vmcs_write32(VM_ENTRY_CONTROLS, val);
1594 vmx->vm_entry_controls_shadow = val;
1595}
1596
1597static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1598{
1599 if (vmx->vm_entry_controls_shadow != val)
1600 vm_entry_controls_init(vmx, val);
1601}
1602
1603static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1604{
1605 return vmx->vm_entry_controls_shadow;
1606}
1607
1608
1609static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1610{
1611 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1612}
1613
1614static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1615{
1616 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1617}
1618
1619static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1620{
1621 vmcs_write32(VM_EXIT_CONTROLS, val);
1622 vmx->vm_exit_controls_shadow = val;
1623}
1624
1625static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1626{
1627 if (vmx->vm_exit_controls_shadow != val)
1628 vm_exit_controls_init(vmx, val);
1629}
1630
1631static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1632{
1633 return vmx->vm_exit_controls_shadow;
1634}
1635
1636
1637static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1638{
1639 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1640}
1641
1642static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1643{
1644 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1645}
1646
2fb92db1
AK
1647static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1648{
1649 vmx->segment_cache.bitmask = 0;
1650}
1651
1652static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1653 unsigned field)
1654{
1655 bool ret;
1656 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1657
1658 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1659 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1660 vmx->segment_cache.bitmask = 0;
1661 }
1662 ret = vmx->segment_cache.bitmask & mask;
1663 vmx->segment_cache.bitmask |= mask;
1664 return ret;
1665}
1666
1667static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1668{
1669 u16 *p = &vmx->segment_cache.seg[seg].selector;
1670
1671 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1672 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1673 return *p;
1674}
1675
1676static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1677{
1678 ulong *p = &vmx->segment_cache.seg[seg].base;
1679
1680 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1681 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1682 return *p;
1683}
1684
1685static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1686{
1687 u32 *p = &vmx->segment_cache.seg[seg].limit;
1688
1689 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1690 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1691 return *p;
1692}
1693
1694static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1695{
1696 u32 *p = &vmx->segment_cache.seg[seg].ar;
1697
1698 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1699 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1700 return *p;
1701}
1702
abd3f2d6
AK
1703static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1704{
1705 u32 eb;
1706
fd7373cc 1707 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
54a20552 1708 (1u << NM_VECTOR) | (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1709 if ((vcpu->guest_debug &
1710 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1711 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1712 eb |= 1u << BP_VECTOR;
7ffd92c5 1713 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1714 eb = ~0;
089d034e 1715 if (enable_ept)
1439442c 1716 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
02daab21
AK
1717 if (vcpu->fpu_active)
1718 eb &= ~(1u << NM_VECTOR);
36cf24e0
NHE
1719
1720 /* When we are running a nested L2 guest and L1 specified for it a
1721 * certain exception bitmap, we must trap the same exceptions and pass
1722 * them to L1. When running L2, we will only handle the exceptions
1723 * specified above if L1 did not want them.
1724 */
1725 if (is_guest_mode(vcpu))
1726 eb |= get_vmcs12(vcpu)->exception_bitmap;
1727
abd3f2d6
AK
1728 vmcs_write32(EXCEPTION_BITMAP, eb);
1729}
1730
2961e876
GN
1731static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1732 unsigned long entry, unsigned long exit)
8bf00a52 1733{
2961e876
GN
1734 vm_entry_controls_clearbit(vmx, entry);
1735 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1736}
1737
61d2ef2c
AK
1738static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1739{
1740 unsigned i;
1741 struct msr_autoload *m = &vmx->msr_autoload;
1742
8bf00a52
GN
1743 switch (msr) {
1744 case MSR_EFER:
1745 if (cpu_has_load_ia32_efer) {
2961e876
GN
1746 clear_atomic_switch_msr_special(vmx,
1747 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1748 VM_EXIT_LOAD_IA32_EFER);
1749 return;
1750 }
1751 break;
1752 case MSR_CORE_PERF_GLOBAL_CTRL:
1753 if (cpu_has_load_perf_global_ctrl) {
2961e876 1754 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1755 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1756 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1757 return;
1758 }
1759 break;
110312c8
AK
1760 }
1761
61d2ef2c
AK
1762 for (i = 0; i < m->nr; ++i)
1763 if (m->guest[i].index == msr)
1764 break;
1765
1766 if (i == m->nr)
1767 return;
1768 --m->nr;
1769 m->guest[i] = m->guest[m->nr];
1770 m->host[i] = m->host[m->nr];
1771 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1772 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1773}
1774
2961e876
GN
1775static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1776 unsigned long entry, unsigned long exit,
1777 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1778 u64 guest_val, u64 host_val)
8bf00a52
GN
1779{
1780 vmcs_write64(guest_val_vmcs, guest_val);
1781 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1782 vm_entry_controls_setbit(vmx, entry);
1783 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1784}
1785
61d2ef2c
AK
1786static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1787 u64 guest_val, u64 host_val)
1788{
1789 unsigned i;
1790 struct msr_autoload *m = &vmx->msr_autoload;
1791
8bf00a52
GN
1792 switch (msr) {
1793 case MSR_EFER:
1794 if (cpu_has_load_ia32_efer) {
2961e876
GN
1795 add_atomic_switch_msr_special(vmx,
1796 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1797 VM_EXIT_LOAD_IA32_EFER,
1798 GUEST_IA32_EFER,
1799 HOST_IA32_EFER,
1800 guest_val, host_val);
1801 return;
1802 }
1803 break;
1804 case MSR_CORE_PERF_GLOBAL_CTRL:
1805 if (cpu_has_load_perf_global_ctrl) {
2961e876 1806 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1807 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1808 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1809 GUEST_IA32_PERF_GLOBAL_CTRL,
1810 HOST_IA32_PERF_GLOBAL_CTRL,
1811 guest_val, host_val);
1812 return;
1813 }
1814 break;
110312c8
AK
1815 }
1816
61d2ef2c
AK
1817 for (i = 0; i < m->nr; ++i)
1818 if (m->guest[i].index == msr)
1819 break;
1820
e7fc6f93 1821 if (i == NR_AUTOLOAD_MSRS) {
60266204 1822 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1823 "Can't add msr %x\n", msr);
1824 return;
1825 } else if (i == m->nr) {
61d2ef2c
AK
1826 ++m->nr;
1827 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1828 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1829 }
1830
1831 m->guest[i].index = msr;
1832 m->guest[i].value = guest_val;
1833 m->host[i].index = msr;
1834 m->host[i].value = host_val;
1835}
1836
33ed6329
AK
1837static void reload_tss(void)
1838{
33ed6329
AK
1839 /*
1840 * VT restores TR but not its size. Useless.
1841 */
89cbc767 1842 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
a5f61300 1843 struct desc_struct *descs;
33ed6329 1844
d359192f 1845 descs = (void *)gdt->address;
33ed6329
AK
1846 descs[GDT_ENTRY_TSS].type = 9; /* available TSS */
1847 load_TR_desc();
33ed6329
AK
1848}
1849
92c0d900 1850static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 1851{
3a34a881 1852 u64 guest_efer;
51c6cf66
AK
1853 u64 ignore_bits;
1854
f6801dff 1855 guest_efer = vmx->vcpu.arch.efer;
3a34a881 1856
51c6cf66 1857 /*
0fa06071 1858 * NX is emulated; LMA and LME handled by hardware; SCE meaningless
51c6cf66
AK
1859 * outside long mode
1860 */
1861 ignore_bits = EFER_NX | EFER_SCE;
1862#ifdef CONFIG_X86_64
1863 ignore_bits |= EFER_LMA | EFER_LME;
1864 /* SCE is meaningful only in long mode on Intel */
1865 if (guest_efer & EFER_LMA)
1866 ignore_bits &= ~(u64)EFER_SCE;
1867#endif
51c6cf66
AK
1868 guest_efer &= ~ignore_bits;
1869 guest_efer |= host_efer & ignore_bits;
26bb0981 1870 vmx->guest_msrs[efer_offset].data = guest_efer;
d5696725 1871 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef
AK
1872
1873 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
1874
1875 /*
1876 * On EPT, we can't emulate NX, so we must switch EFER atomically.
1877 * On CPUs that support "load IA32_EFER", always switch EFER
1878 * atomically, since it's faster than switching it manually.
1879 */
1880 if (cpu_has_load_ia32_efer ||
1881 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
1882 guest_efer = vmx->vcpu.arch.efer;
1883 if (!(guest_efer & EFER_LMA))
1884 guest_efer &= ~EFER_LME;
54b98bff
AL
1885 if (guest_efer != host_efer)
1886 add_atomic_switch_msr(vmx, MSR_EFER,
1887 guest_efer, host_efer);
84ad33ef
AK
1888 return false;
1889 }
1890
26bb0981 1891 return true;
51c6cf66
AK
1892}
1893
2d49ec72
GN
1894static unsigned long segment_base(u16 selector)
1895{
89cbc767 1896 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2d49ec72
GN
1897 struct desc_struct *d;
1898 unsigned long table_base;
1899 unsigned long v;
1900
1901 if (!(selector & ~3))
1902 return 0;
1903
d359192f 1904 table_base = gdt->address;
2d49ec72
GN
1905
1906 if (selector & 4) { /* from ldt */
1907 u16 ldt_selector = kvm_read_ldt();
1908
1909 if (!(ldt_selector & ~3))
1910 return 0;
1911
1912 table_base = segment_base(ldt_selector);
1913 }
1914 d = (struct desc_struct *)(table_base + (selector & ~7));
1915 v = get_desc_base(d);
1916#ifdef CONFIG_X86_64
1917 if (d->s == 0 && (d->type == 2 || d->type == 9 || d->type == 11))
1918 v |= ((unsigned long)((struct ldttss_desc64 *)d)->base3) << 32;
1919#endif
1920 return v;
1921}
1922
1923static inline unsigned long kvm_read_tr_base(void)
1924{
1925 u16 tr;
1926 asm("str %0" : "=g"(tr));
1927 return segment_base(tr);
1928}
1929
04d2cc77 1930static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 1931{
04d2cc77 1932 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 1933 int i;
04d2cc77 1934
a2fa3e9f 1935 if (vmx->host_state.loaded)
33ed6329
AK
1936 return;
1937
a2fa3e9f 1938 vmx->host_state.loaded = 1;
33ed6329
AK
1939 /*
1940 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
1941 * allow segment selectors with cpl > 0 or ti == 1.
1942 */
d6e88aec 1943 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 1944 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 1945 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 1946 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 1947 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
1948 vmx->host_state.fs_reload_needed = 0;
1949 } else {
33ed6329 1950 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 1951 vmx->host_state.fs_reload_needed = 1;
33ed6329 1952 }
9581d442 1953 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
1954 if (!(vmx->host_state.gs_sel & 7))
1955 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
1956 else {
1957 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 1958 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
1959 }
1960
b2da15ac
AK
1961#ifdef CONFIG_X86_64
1962 savesegment(ds, vmx->host_state.ds_sel);
1963 savesegment(es, vmx->host_state.es_sel);
1964#endif
1965
33ed6329
AK
1966#ifdef CONFIG_X86_64
1967 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
1968 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
1969#else
a2fa3e9f
GH
1970 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
1971 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 1972#endif
707c0874
AK
1973
1974#ifdef CONFIG_X86_64
c8770e7b
AK
1975 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1976 if (is_long_mode(&vmx->vcpu))
44ea2b17 1977 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 1978#endif
da8999d3
LJ
1979 if (boot_cpu_has(X86_FEATURE_MPX))
1980 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
1981 for (i = 0; i < vmx->save_nmsrs; ++i)
1982 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
1983 vmx->guest_msrs[i].data,
1984 vmx->guest_msrs[i].mask);
33ed6329
AK
1985}
1986
a9b21b62 1987static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 1988{
a2fa3e9f 1989 if (!vmx->host_state.loaded)
33ed6329
AK
1990 return;
1991
e1beb1d3 1992 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 1993 vmx->host_state.loaded = 0;
c8770e7b
AK
1994#ifdef CONFIG_X86_64
1995 if (is_long_mode(&vmx->vcpu))
1996 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1997#endif
152d3f2f 1998 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 1999 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2000#ifdef CONFIG_X86_64
9581d442 2001 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2002#else
2003 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2004#endif
33ed6329 2005 }
0a77fe4c
AK
2006 if (vmx->host_state.fs_reload_needed)
2007 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2008#ifdef CONFIG_X86_64
2009 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2010 loadsegment(ds, vmx->host_state.ds_sel);
2011 loadsegment(es, vmx->host_state.es_sel);
2012 }
b2da15ac 2013#endif
152d3f2f 2014 reload_tss();
44ea2b17 2015#ifdef CONFIG_X86_64
c8770e7b 2016 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2017#endif
da8999d3
LJ
2018 if (vmx->host_state.msr_host_bndcfgs)
2019 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
b1a74bf8
SS
2020 /*
2021 * If the FPU is not active (through the host task or
2022 * the guest vcpu), then restore the cr0.TS bit.
2023 */
3c6dffa9 2024 if (!fpregs_active() && !vmx->vcpu.guest_fpu_loaded)
b1a74bf8 2025 stts();
89cbc767 2026 load_gdt(this_cpu_ptr(&host_gdt));
33ed6329
AK
2027}
2028
a9b21b62
AK
2029static void vmx_load_host_state(struct vcpu_vmx *vmx)
2030{
2031 preempt_disable();
2032 __vmx_load_host_state(vmx);
2033 preempt_enable();
2034}
2035
28b835d6
FW
2036static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2037{
2038 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2039 struct pi_desc old, new;
2040 unsigned int dest;
2041
2042 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2043 !irq_remapping_cap(IRQ_POSTING_CAP))
2044 return;
2045
2046 do {
2047 old.control = new.control = pi_desc->control;
2048
2049 /*
2050 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2051 * are two possible cases:
2052 * 1. After running 'pre_block', context switch
2053 * happened. For this case, 'sn' was set in
2054 * vmx_vcpu_put(), so we need to clear it here.
2055 * 2. After running 'pre_block', we were blocked,
2056 * and woken up by some other guy. For this case,
2057 * we don't need to do anything, 'pi_post_block'
2058 * will do everything for us. However, we cannot
2059 * check whether it is case #1 or case #2 here
2060 * (maybe, not needed), so we also clear sn here,
2061 * I think it is not a big deal.
2062 */
2063 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2064 if (vcpu->cpu != cpu) {
2065 dest = cpu_physical_id(cpu);
2066
2067 if (x2apic_enabled())
2068 new.ndst = dest;
2069 else
2070 new.ndst = (dest << 8) & 0xFF00;
2071 }
2072
2073 /* set 'NV' to 'notification vector' */
2074 new.nv = POSTED_INTR_VECTOR;
2075 }
2076
2077 /* Allow posting non-urgent interrupts */
2078 new.sn = 0;
2079 } while (cmpxchg(&pi_desc->control, old.control,
2080 new.control) != old.control);
2081}
6aa8b732
AK
2082/*
2083 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2084 * vcpu mutex is already taken.
2085 */
15ad7146 2086static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2087{
a2fa3e9f 2088 struct vcpu_vmx *vmx = to_vmx(vcpu);
4610c9cc 2089 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
6aa8b732 2090
4610c9cc
DX
2091 if (!vmm_exclusive)
2092 kvm_cpu_vmxon(phys_addr);
d462b819
NHE
2093 else if (vmx->loaded_vmcs->cpu != cpu)
2094 loaded_vmcs_clear(vmx->loaded_vmcs);
6aa8b732 2095
d462b819
NHE
2096 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2097 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2098 vmcs_load(vmx->loaded_vmcs->vmcs);
6aa8b732
AK
2099 }
2100
d462b819 2101 if (vmx->loaded_vmcs->cpu != cpu) {
89cbc767 2102 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
6aa8b732
AK
2103 unsigned long sysenter_esp;
2104
a8eeb04a 2105 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2106 local_irq_disable();
8f536b76 2107 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2108
2109 /*
2110 * Read loaded_vmcs->cpu should be before fetching
2111 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2112 * See the comments in __loaded_vmcs_clear().
2113 */
2114 smp_rmb();
2115
d462b819
NHE
2116 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2117 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2118 crash_enable_local_vmclear(cpu);
92fe13be
DX
2119 local_irq_enable();
2120
6aa8b732
AK
2121 /*
2122 * Linux uses per-cpu TSS and GDT, so set these when switching
2123 * processors.
2124 */
d6e88aec 2125 vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */
d359192f 2126 vmcs_writel(HOST_GDTR_BASE, gdt->address); /* 22.2.4 */
6aa8b732
AK
2127
2128 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2129 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18
HZ
2130
2131 /* Setup TSC multiplier */
2132 if (cpu_has_vmx_tsc_scaling())
2133 vmcs_write64(TSC_MULTIPLIER,
2134 vcpu->arch.tsc_scaling_ratio);
2135
d462b819 2136 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2137 }
28b835d6
FW
2138
2139 vmx_vcpu_pi_load(vcpu, cpu);
2140}
2141
2142static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2143{
2144 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2145
2146 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2147 !irq_remapping_cap(IRQ_POSTING_CAP))
2148 return;
2149
2150 /* Set SN when the vCPU is preempted */
2151 if (vcpu->preempted)
2152 pi_set_sn(pi_desc);
6aa8b732
AK
2153}
2154
2155static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2156{
28b835d6
FW
2157 vmx_vcpu_pi_put(vcpu);
2158
a9b21b62 2159 __vmx_load_host_state(to_vmx(vcpu));
4610c9cc 2160 if (!vmm_exclusive) {
d462b819
NHE
2161 __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs);
2162 vcpu->cpu = -1;
4610c9cc
DX
2163 kvm_cpu_vmxoff();
2164 }
6aa8b732
AK
2165}
2166
5fd86fcf
AK
2167static void vmx_fpu_activate(struct kvm_vcpu *vcpu)
2168{
81231c69
AK
2169 ulong cr0;
2170
5fd86fcf
AK
2171 if (vcpu->fpu_active)
2172 return;
2173 vcpu->fpu_active = 1;
81231c69
AK
2174 cr0 = vmcs_readl(GUEST_CR0);
2175 cr0 &= ~(X86_CR0_TS | X86_CR0_MP);
2176 cr0 |= kvm_read_cr0_bits(vcpu, X86_CR0_TS | X86_CR0_MP);
2177 vmcs_writel(GUEST_CR0, cr0);
5fd86fcf 2178 update_exception_bitmap(vcpu);
edcafe3c 2179 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
36cf24e0
NHE
2180 if (is_guest_mode(vcpu))
2181 vcpu->arch.cr0_guest_owned_bits &=
2182 ~get_vmcs12(vcpu)->cr0_guest_host_mask;
edcafe3c 2183 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
5fd86fcf
AK
2184}
2185
edcafe3c
AK
2186static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2187
fe3ef05c
NHE
2188/*
2189 * Return the cr0 value that a nested guest would read. This is a combination
2190 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2191 * its hypervisor (cr0_read_shadow).
2192 */
2193static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2194{
2195 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2196 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2197}
2198static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2199{
2200 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2201 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2202}
2203
5fd86fcf
AK
2204static void vmx_fpu_deactivate(struct kvm_vcpu *vcpu)
2205{
36cf24e0
NHE
2206 /* Note that there is no vcpu->fpu_active = 0 here. The caller must
2207 * set this *before* calling this function.
2208 */
edcafe3c 2209 vmx_decache_cr0_guest_bits(vcpu);
81231c69 2210 vmcs_set_bits(GUEST_CR0, X86_CR0_TS | X86_CR0_MP);
5fd86fcf 2211 update_exception_bitmap(vcpu);
edcafe3c
AK
2212 vcpu->arch.cr0_guest_owned_bits = 0;
2213 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
36cf24e0
NHE
2214 if (is_guest_mode(vcpu)) {
2215 /*
2216 * L1's specified read shadow might not contain the TS bit,
2217 * so now that we turned on shadowing of this bit, we need to
2218 * set this bit of the shadow. Like in nested_vmx_run we need
2219 * nested_read_cr0(vmcs12), but vmcs12->guest_cr0 is not yet
2220 * up-to-date here because we just decached cr0.TS (and we'll
2221 * only update vmcs12->guest_cr0 on nested exit).
2222 */
2223 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2224 vmcs12->guest_cr0 = (vmcs12->guest_cr0 & ~X86_CR0_TS) |
2225 (vcpu->arch.cr0 & X86_CR0_TS);
2226 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
2227 } else
2228 vmcs_writel(CR0_READ_SHADOW, vcpu->arch.cr0);
5fd86fcf
AK
2229}
2230
6aa8b732
AK
2231static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2232{
78ac8b47 2233 unsigned long rflags, save_rflags;
345dcaa8 2234
6de12732
AK
2235 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2236 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2237 rflags = vmcs_readl(GUEST_RFLAGS);
2238 if (to_vmx(vcpu)->rmode.vm86_active) {
2239 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2240 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2241 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2242 }
2243 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2244 }
6de12732 2245 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2246}
2247
2248static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2249{
6de12732
AK
2250 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2251 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2252 if (to_vmx(vcpu)->rmode.vm86_active) {
2253 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2254 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2255 }
6aa8b732
AK
2256 vmcs_writel(GUEST_RFLAGS, rflags);
2257}
2258
37ccdcbe 2259static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2260{
2261 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2262 int ret = 0;
2263
2264 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2265 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2266 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2267 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2268
37ccdcbe 2269 return ret;
2809f5d2
GC
2270}
2271
2272static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2273{
2274 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2275 u32 interruptibility = interruptibility_old;
2276
2277 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2278
48005f64 2279 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2280 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2281 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2282 interruptibility |= GUEST_INTR_STATE_STI;
2283
2284 if ((interruptibility != interruptibility_old))
2285 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2286}
2287
6aa8b732
AK
2288static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2289{
2290 unsigned long rip;
6aa8b732 2291
5fdbf976 2292 rip = kvm_rip_read(vcpu);
6aa8b732 2293 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2294 kvm_rip_write(vcpu, rip);
6aa8b732 2295
2809f5d2
GC
2296 /* skipping an emulated instruction also counts */
2297 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2298}
2299
0b6ac343
NHE
2300/*
2301 * KVM wants to inject page-faults which it got to the guest. This function
2302 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2303 */
e011c663 2304static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
0b6ac343
NHE
2305{
2306 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2307
e011c663 2308 if (!(vmcs12->exception_bitmap & (1u << nr)))
0b6ac343
NHE
2309 return 0;
2310
533558bc
JK
2311 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2312 vmcs_read32(VM_EXIT_INTR_INFO),
2313 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2314 return 1;
2315}
2316
298101da 2317static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
2318 bool has_error_code, u32 error_code,
2319 bool reinject)
298101da 2320{
77ab6db0 2321 struct vcpu_vmx *vmx = to_vmx(vcpu);
8ab2d2e2 2322 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2323
e011c663
GN
2324 if (!reinject && is_guest_mode(vcpu) &&
2325 nested_vmx_check_exception(vcpu, nr))
0b6ac343
NHE
2326 return;
2327
8ab2d2e2 2328 if (has_error_code) {
77ab6db0 2329 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2330 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2331 }
77ab6db0 2332
7ffd92c5 2333 if (vmx->rmode.vm86_active) {
71f9833b
SH
2334 int inc_eip = 0;
2335 if (kvm_exception_is_soft(nr))
2336 inc_eip = vcpu->arch.event_exit_inst_len;
2337 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2338 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2339 return;
2340 }
2341
66fd3f7f
GN
2342 if (kvm_exception_is_soft(nr)) {
2343 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2344 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2345 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2346 } else
2347 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2348
2349 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2350}
2351
4e47c7a6
SY
2352static bool vmx_rdtscp_supported(void)
2353{
2354 return cpu_has_vmx_rdtscp();
2355}
2356
ad756a16
MJ
2357static bool vmx_invpcid_supported(void)
2358{
2359 return cpu_has_vmx_invpcid() && enable_ept;
2360}
2361
a75beee6
ED
2362/*
2363 * Swap MSR entry in host/guest MSR entry array.
2364 */
8b9cf98c 2365static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2366{
26bb0981 2367 struct shared_msr_entry tmp;
a2fa3e9f
GH
2368
2369 tmp = vmx->guest_msrs[to];
2370 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2371 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2372}
2373
8d14695f
YZ
2374static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2375{
2376 unsigned long *msr_bitmap;
2377
670125bd
WV
2378 if (is_guest_mode(vcpu))
2379 msr_bitmap = vmx_msr_bitmap_nested;
8a9781f7 2380 else if (vcpu->arch.apic_base & X2APIC_ENABLE) {
8d14695f
YZ
2381 if (is_long_mode(vcpu))
2382 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
2383 else
2384 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
2385 } else {
2386 if (is_long_mode(vcpu))
2387 msr_bitmap = vmx_msr_bitmap_longmode;
2388 else
2389 msr_bitmap = vmx_msr_bitmap_legacy;
2390 }
2391
2392 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2393}
2394
e38aea3e
AK
2395/*
2396 * Set up the vmcs to automatically save and restore system
2397 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2398 * mode, as fiddling with msrs is very expensive.
2399 */
8b9cf98c 2400static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2401{
26bb0981 2402 int save_nmsrs, index;
e38aea3e 2403
a75beee6
ED
2404 save_nmsrs = 0;
2405#ifdef CONFIG_X86_64
8b9cf98c 2406 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2407 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2408 if (index >= 0)
8b9cf98c
RR
2409 move_msr_up(vmx, index, save_nmsrs++);
2410 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2411 if (index >= 0)
8b9cf98c
RR
2412 move_msr_up(vmx, index, save_nmsrs++);
2413 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2414 if (index >= 0)
8b9cf98c 2415 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2416 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2417 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2418 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2419 /*
8c06585d 2420 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2421 * if efer.sce is enabled.
2422 */
8c06585d 2423 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2424 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2425 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2426 }
2427#endif
92c0d900
AK
2428 index = __find_msr_index(vmx, MSR_EFER);
2429 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2430 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2431
26bb0981 2432 vmx->save_nmsrs = save_nmsrs;
5897297b 2433
8d14695f
YZ
2434 if (cpu_has_vmx_msr_bitmap())
2435 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2436}
2437
6aa8b732
AK
2438/*
2439 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2440 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2441 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2442 */
be7b263e 2443static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2444{
2445 u64 host_tsc, tsc_offset;
2446
4ea1636b 2447 host_tsc = rdtsc();
6aa8b732 2448 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2449 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2450}
2451
d5c1785d
NHE
2452/*
2453 * Like guest_read_tsc, but always returns L1's notion of the timestamp
2454 * counter, even if a nested guest (L2) is currently running.
2455 */
48d89b92 2456static u64 vmx_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
d5c1785d 2457{
886b470c 2458 u64 tsc_offset;
d5c1785d 2459
d5c1785d
NHE
2460 tsc_offset = is_guest_mode(vcpu) ?
2461 to_vmx(vcpu)->nested.vmcs01_tsc_offset :
2462 vmcs_read64(TSC_OFFSET);
2463 return host_tsc + tsc_offset;
2464}
2465
ba904635
WA
2466static u64 vmx_read_tsc_offset(struct kvm_vcpu *vcpu)
2467{
2468 return vmcs_read64(TSC_OFFSET);
2469}
2470
6aa8b732 2471/*
99e3e30a 2472 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2473 */
99e3e30a 2474static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2475{
27fc51b2 2476 if (is_guest_mode(vcpu)) {
7991825b 2477 /*
27fc51b2
NHE
2478 * We're here if L1 chose not to trap WRMSR to TSC. According
2479 * to the spec, this should set L1's TSC; The offset that L1
2480 * set for L2 remains unchanged, and still needs to be added
2481 * to the newly set TSC to get L2's TSC.
7991825b 2482 */
27fc51b2
NHE
2483 struct vmcs12 *vmcs12;
2484 to_vmx(vcpu)->nested.vmcs01_tsc_offset = offset;
2485 /* recalculate vmcs02.TSC_OFFSET: */
2486 vmcs12 = get_vmcs12(vcpu);
2487 vmcs_write64(TSC_OFFSET, offset +
2488 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2489 vmcs12->tsc_offset : 0));
2490 } else {
489223ed
YY
2491 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2492 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2493 vmcs_write64(TSC_OFFSET, offset);
2494 }
6aa8b732
AK
2495}
2496
58ea6767 2497static void vmx_adjust_tsc_offset_guest(struct kvm_vcpu *vcpu, s64 adjustment)
e48672fa
ZA
2498{
2499 u64 offset = vmcs_read64(TSC_OFFSET);
489223ed 2500
e48672fa 2501 vmcs_write64(TSC_OFFSET, offset + adjustment);
7991825b
NHE
2502 if (is_guest_mode(vcpu)) {
2503 /* Even when running L2, the adjustment needs to apply to L1 */
2504 to_vmx(vcpu)->nested.vmcs01_tsc_offset += adjustment;
489223ed
YY
2505 } else
2506 trace_kvm_write_tsc_offset(vcpu->vcpu_id, offset,
2507 offset + adjustment);
e48672fa
ZA
2508}
2509
801d3424
NHE
2510static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2511{
2512 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2513 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2514}
2515
2516/*
2517 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2518 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2519 * all guests if the "nested" module option is off, and can also be disabled
2520 * for a single guest by disabling its VMX cpuid bit.
2521 */
2522static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2523{
2524 return nested && guest_cpuid_has_vmx(vcpu);
2525}
2526
b87a51ae
NHE
2527/*
2528 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2529 * returned for the various VMX controls MSRs when nested VMX is enabled.
2530 * The same values should also be used to verify that vmcs12 control fields are
2531 * valid during nested entry from L1 to L2.
2532 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2533 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2534 * bit in the high half is on if the corresponding bit in the control field
2535 * may be on. See also vmx_control_verify().
b87a51ae 2536 */
b9c237bb 2537static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2538{
2539 /*
2540 * Note that as a general rule, the high half of the MSRs (bits in
2541 * the control fields which may be 1) should be initialized by the
2542 * intersection of the underlying hardware's MSR (i.e., features which
2543 * can be supported) and the list of features we want to expose -
2544 * because they are known to be properly supported in our code.
2545 * Also, usually, the low half of the MSRs (bits which must be 1) can
2546 * be set to 0, meaning that L1 may turn off any of these bits. The
2547 * reason is that if one of these bits is necessary, it will appear
2548 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2549 * fields of vmcs01 and vmcs02, will turn these bits off - and
2550 * nested_vmx_exit_handled() will not pass related exits to L1.
2551 * These rules have exceptions below.
2552 */
2553
2554 /* pin-based controls */
eabeaacc 2555 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2556 vmx->nested.nested_vmx_pinbased_ctls_low,
2557 vmx->nested.nested_vmx_pinbased_ctls_high);
2558 vmx->nested.nested_vmx_pinbased_ctls_low |=
2559 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2560 vmx->nested.nested_vmx_pinbased_ctls_high &=
2561 PIN_BASED_EXT_INTR_MASK |
2562 PIN_BASED_NMI_EXITING |
2563 PIN_BASED_VIRTUAL_NMIS;
2564 vmx->nested.nested_vmx_pinbased_ctls_high |=
2565 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2566 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2567 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2568 vmx->nested.nested_vmx_pinbased_ctls_high |=
2569 PIN_BASED_POSTED_INTR;
b87a51ae 2570
3dbcd8da 2571 /* exit controls */
c0dfee58 2572 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2573 vmx->nested.nested_vmx_exit_ctls_low,
2574 vmx->nested.nested_vmx_exit_ctls_high);
2575 vmx->nested.nested_vmx_exit_ctls_low =
2576 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2577
b9c237bb 2578 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2579#ifdef CONFIG_X86_64
c0dfee58 2580 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2581#endif
f4124500 2582 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2583 vmx->nested.nested_vmx_exit_ctls_high |=
2584 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2585 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2586 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2587
36be0b9d 2588 if (vmx_mpx_supported())
b9c237bb 2589 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2590
2996fca0 2591 /* We support free control of debug control saving. */
b9c237bb
WV
2592 vmx->nested.nested_vmx_true_exit_ctls_low =
2593 vmx->nested.nested_vmx_exit_ctls_low &
2996fca0
JK
2594 ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2595
b87a51ae
NHE
2596 /* entry controls */
2597 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2598 vmx->nested.nested_vmx_entry_ctls_low,
2599 vmx->nested.nested_vmx_entry_ctls_high);
2600 vmx->nested.nested_vmx_entry_ctls_low =
2601 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2602 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2603#ifdef CONFIG_X86_64
2604 VM_ENTRY_IA32E_MODE |
2605#endif
2606 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2607 vmx->nested.nested_vmx_entry_ctls_high |=
2608 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
36be0b9d 2609 if (vmx_mpx_supported())
b9c237bb 2610 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2611
2996fca0 2612 /* We support free control of debug control loading. */
b9c237bb
WV
2613 vmx->nested.nested_vmx_true_entry_ctls_low =
2614 vmx->nested.nested_vmx_entry_ctls_low &
2996fca0
JK
2615 ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2616
b87a51ae
NHE
2617 /* cpu-based controls */
2618 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2619 vmx->nested.nested_vmx_procbased_ctls_low,
2620 vmx->nested.nested_vmx_procbased_ctls_high);
2621 vmx->nested.nested_vmx_procbased_ctls_low =
2622 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2623 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2624 CPU_BASED_VIRTUAL_INTR_PENDING |
2625 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2626 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2627 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2628 CPU_BASED_CR3_STORE_EXITING |
2629#ifdef CONFIG_X86_64
2630 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2631#endif
2632 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2633 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2634 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2635 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2636 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2637 /*
2638 * We can allow some features even when not supported by the
2639 * hardware. For example, L1 can specify an MSR bitmap - and we
2640 * can use it to avoid exits to L1 - even when L0 runs L2
2641 * without MSR bitmaps.
2642 */
b9c237bb
WV
2643 vmx->nested.nested_vmx_procbased_ctls_high |=
2644 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2645 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2646
3dcdf3ec 2647 /* We support free control of CR3 access interception. */
b9c237bb
WV
2648 vmx->nested.nested_vmx_true_procbased_ctls_low =
2649 vmx->nested.nested_vmx_procbased_ctls_low &
3dcdf3ec
JK
2650 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2651
b87a51ae
NHE
2652 /* secondary cpu-based controls */
2653 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2654 vmx->nested.nested_vmx_secondary_ctls_low,
2655 vmx->nested.nested_vmx_secondary_ctls_high);
2656 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2657 vmx->nested.nested_vmx_secondary_ctls_high &=
d6851fbe 2658 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2659 SECONDARY_EXEC_RDTSCP |
f2b93280 2660 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
5c614b35 2661 SECONDARY_EXEC_ENABLE_VPID |
82f0dd4b 2662 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2663 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2664 SECONDARY_EXEC_WBINVD_EXITING |
8b3e34e4
XG
2665 SECONDARY_EXEC_XSAVES |
2666 SECONDARY_EXEC_PCOMMIT;
c18911a2 2667
afa61f75
NHE
2668 if (enable_ept) {
2669 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2670 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2671 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2672 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
d3134dbf
JK
2673 VMX_EPTP_WB_BIT | VMX_EPT_2MB_PAGE_BIT |
2674 VMX_EPT_INVEPT_BIT;
b9c237bb 2675 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
afa61f75 2676 /*
4b855078
BD
2677 * For nested guests, we don't do anything specific
2678 * for single context invalidation. Hence, only advertise
2679 * support for global context invalidation.
afa61f75 2680 */
b9c237bb 2681 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT;
afa61f75 2682 } else
b9c237bb 2683 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2684
089d7b6e
WL
2685 if (enable_vpid)
2686 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
2687 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
2688 else
2689 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2690
0790ec17
RK
2691 if (enable_unrestricted_guest)
2692 vmx->nested.nested_vmx_secondary_ctls_high |=
2693 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2694
c18911a2 2695 /* miscellaneous data */
b9c237bb
WV
2696 rdmsr(MSR_IA32_VMX_MISC,
2697 vmx->nested.nested_vmx_misc_low,
2698 vmx->nested.nested_vmx_misc_high);
2699 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2700 vmx->nested.nested_vmx_misc_low |=
2701 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2702 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2703 vmx->nested.nested_vmx_misc_high = 0;
b87a51ae
NHE
2704}
2705
2706static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2707{
2708 /*
2709 * Bits 0 in high must be 0, and bits 1 in low must be 1.
2710 */
2711 return ((control & high) | low) == control;
2712}
2713
2714static inline u64 vmx_control_msr(u32 low, u32 high)
2715{
2716 return low | ((u64)high << 32);
2717}
2718
cae50139 2719/* Returns 0 on success, non-0 otherwise. */
b87a51ae
NHE
2720static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
2721{
b9c237bb
WV
2722 struct vcpu_vmx *vmx = to_vmx(vcpu);
2723
b87a51ae 2724 switch (msr_index) {
b87a51ae
NHE
2725 case MSR_IA32_VMX_BASIC:
2726 /*
2727 * This MSR reports some information about VMX support. We
2728 * should return information about the VMX we emulate for the
2729 * guest, and the VMCS structure we give it - not about the
2730 * VMX support of the underlying hardware.
2731 */
3dbcd8da 2732 *pdata = VMCS12_REVISION | VMX_BASIC_TRUE_CTLS |
b87a51ae
NHE
2733 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2734 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2735 break;
2736 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2737 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
2738 *pdata = vmx_control_msr(
2739 vmx->nested.nested_vmx_pinbased_ctls_low,
2740 vmx->nested.nested_vmx_pinbased_ctls_high);
b87a51ae
NHE
2741 break;
2742 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
b9c237bb
WV
2743 *pdata = vmx_control_msr(
2744 vmx->nested.nested_vmx_true_procbased_ctls_low,
2745 vmx->nested.nested_vmx_procbased_ctls_high);
3dcdf3ec 2746 break;
b87a51ae 2747 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
2748 *pdata = vmx_control_msr(
2749 vmx->nested.nested_vmx_procbased_ctls_low,
2750 vmx->nested.nested_vmx_procbased_ctls_high);
b87a51ae
NHE
2751 break;
2752 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
b9c237bb
WV
2753 *pdata = vmx_control_msr(
2754 vmx->nested.nested_vmx_true_exit_ctls_low,
2755 vmx->nested.nested_vmx_exit_ctls_high);
2996fca0 2756 break;
b87a51ae 2757 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
2758 *pdata = vmx_control_msr(
2759 vmx->nested.nested_vmx_exit_ctls_low,
2760 vmx->nested.nested_vmx_exit_ctls_high);
b87a51ae
NHE
2761 break;
2762 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
b9c237bb
WV
2763 *pdata = vmx_control_msr(
2764 vmx->nested.nested_vmx_true_entry_ctls_low,
2765 vmx->nested.nested_vmx_entry_ctls_high);
2996fca0 2766 break;
b87a51ae 2767 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
2768 *pdata = vmx_control_msr(
2769 vmx->nested.nested_vmx_entry_ctls_low,
2770 vmx->nested.nested_vmx_entry_ctls_high);
b87a51ae
NHE
2771 break;
2772 case MSR_IA32_VMX_MISC:
b9c237bb
WV
2773 *pdata = vmx_control_msr(
2774 vmx->nested.nested_vmx_misc_low,
2775 vmx->nested.nested_vmx_misc_high);
b87a51ae
NHE
2776 break;
2777 /*
2778 * These MSRs specify bits which the guest must keep fixed (on or off)
2779 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2780 * We picked the standard core2 setting.
2781 */
2782#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2783#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2784 case MSR_IA32_VMX_CR0_FIXED0:
2785 *pdata = VMXON_CR0_ALWAYSON;
2786 break;
2787 case MSR_IA32_VMX_CR0_FIXED1:
2788 *pdata = -1ULL;
2789 break;
2790 case MSR_IA32_VMX_CR4_FIXED0:
2791 *pdata = VMXON_CR4_ALWAYSON;
2792 break;
2793 case MSR_IA32_VMX_CR4_FIXED1:
2794 *pdata = -1ULL;
2795 break;
2796 case MSR_IA32_VMX_VMCS_ENUM:
5381417f 2797 *pdata = 0x2e; /* highest index: VMX_PREEMPTION_TIMER_VALUE */
b87a51ae
NHE
2798 break;
2799 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
2800 *pdata = vmx_control_msr(
2801 vmx->nested.nested_vmx_secondary_ctls_low,
2802 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
2803 break;
2804 case MSR_IA32_VMX_EPT_VPID_CAP:
afa61f75 2805 /* Currently, no nested vpid support */
089d7b6e
WL
2806 *pdata = vmx->nested.nested_vmx_ept_caps |
2807 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
2808 break;
2809 default:
b87a51ae 2810 return 1;
b3897a49
NHE
2811 }
2812
b87a51ae
NHE
2813 return 0;
2814}
2815
6aa8b732
AK
2816/*
2817 * Reads an msr value (of 'msr_index') into 'pdata'.
2818 * Returns 0 on success, non-0 otherwise.
2819 * Assumes vcpu_load() was already called.
2820 */
609e36d3 2821static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 2822{
26bb0981 2823 struct shared_msr_entry *msr;
6aa8b732 2824
609e36d3 2825 switch (msr_info->index) {
05b3e0c2 2826#ifdef CONFIG_X86_64
6aa8b732 2827 case MSR_FS_BASE:
609e36d3 2828 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
2829 break;
2830 case MSR_GS_BASE:
609e36d3 2831 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 2832 break;
44ea2b17
AK
2833 case MSR_KERNEL_GS_BASE:
2834 vmx_load_host_state(to_vmx(vcpu));
609e36d3 2835 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 2836 break;
26bb0981 2837#endif
6aa8b732 2838 case MSR_EFER:
609e36d3 2839 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 2840 case MSR_IA32_TSC:
be7b263e 2841 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
2842 break;
2843 case MSR_IA32_SYSENTER_CS:
609e36d3 2844 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
2845 break;
2846 case MSR_IA32_SYSENTER_EIP:
609e36d3 2847 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
2848 break;
2849 case MSR_IA32_SYSENTER_ESP:
609e36d3 2850 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 2851 break;
0dd376e7 2852 case MSR_IA32_BNDCFGS:
93c4adc7
PB
2853 if (!vmx_mpx_supported())
2854 return 1;
609e36d3 2855 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 2856 break;
cae50139
JK
2857 case MSR_IA32_FEATURE_CONTROL:
2858 if (!nested_vmx_allowed(vcpu))
2859 return 1;
609e36d3 2860 msr_info->data = to_vmx(vcpu)->nested.msr_ia32_feature_control;
cae50139
JK
2861 break;
2862 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2863 if (!nested_vmx_allowed(vcpu))
2864 return 1;
609e36d3 2865 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
2866 case MSR_IA32_XSS:
2867 if (!vmx_xsaves_supported())
2868 return 1;
609e36d3 2869 msr_info->data = vcpu->arch.ia32_xss;
20300099 2870 break;
4e47c7a6 2871 case MSR_TSC_AUX:
81b1b9ca 2872 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
2873 return 1;
2874 /* Otherwise falls through */
6aa8b732 2875 default:
609e36d3 2876 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 2877 if (msr) {
609e36d3 2878 msr_info->data = msr->data;
3bab1f5d 2879 break;
6aa8b732 2880 }
609e36d3 2881 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
2882 }
2883
6aa8b732
AK
2884 return 0;
2885}
2886
cae50139
JK
2887static void vmx_leave_nested(struct kvm_vcpu *vcpu);
2888
6aa8b732
AK
2889/*
2890 * Writes msr value into into the appropriate "register".
2891 * Returns 0 on success, non-0 otherwise.
2892 * Assumes vcpu_load() was already called.
2893 */
8fe8ab46 2894static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 2895{
a2fa3e9f 2896 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2897 struct shared_msr_entry *msr;
2cc51560 2898 int ret = 0;
8fe8ab46
WA
2899 u32 msr_index = msr_info->index;
2900 u64 data = msr_info->data;
2cc51560 2901
6aa8b732 2902 switch (msr_index) {
3bab1f5d 2903 case MSR_EFER:
8fe8ab46 2904 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 2905 break;
16175a79 2906#ifdef CONFIG_X86_64
6aa8b732 2907 case MSR_FS_BASE:
2fb92db1 2908 vmx_segment_cache_clear(vmx);
6aa8b732
AK
2909 vmcs_writel(GUEST_FS_BASE, data);
2910 break;
2911 case MSR_GS_BASE:
2fb92db1 2912 vmx_segment_cache_clear(vmx);
6aa8b732
AK
2913 vmcs_writel(GUEST_GS_BASE, data);
2914 break;
44ea2b17
AK
2915 case MSR_KERNEL_GS_BASE:
2916 vmx_load_host_state(vmx);
2917 vmx->msr_guest_kernel_gs_base = data;
2918 break;
6aa8b732
AK
2919#endif
2920 case MSR_IA32_SYSENTER_CS:
2921 vmcs_write32(GUEST_SYSENTER_CS, data);
2922 break;
2923 case MSR_IA32_SYSENTER_EIP:
f5b42c33 2924 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
2925 break;
2926 case MSR_IA32_SYSENTER_ESP:
f5b42c33 2927 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 2928 break;
0dd376e7 2929 case MSR_IA32_BNDCFGS:
93c4adc7
PB
2930 if (!vmx_mpx_supported())
2931 return 1;
0dd376e7
LJ
2932 vmcs_write64(GUEST_BNDCFGS, data);
2933 break;
af24a4e4 2934 case MSR_IA32_TSC:
8fe8ab46 2935 kvm_write_tsc(vcpu, msr_info);
6aa8b732 2936 break;
468d472f
SY
2937 case MSR_IA32_CR_PAT:
2938 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
2939 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2940 return 1;
468d472f
SY
2941 vmcs_write64(GUEST_IA32_PAT, data);
2942 vcpu->arch.pat = data;
2943 break;
2944 }
8fe8ab46 2945 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 2946 break;
ba904635
WA
2947 case MSR_IA32_TSC_ADJUST:
2948 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 2949 break;
cae50139
JK
2950 case MSR_IA32_FEATURE_CONTROL:
2951 if (!nested_vmx_allowed(vcpu) ||
2952 (to_vmx(vcpu)->nested.msr_ia32_feature_control &
2953 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
2954 return 1;
2955 vmx->nested.msr_ia32_feature_control = data;
2956 if (msr_info->host_initiated && data == 0)
2957 vmx_leave_nested(vcpu);
2958 break;
2959 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2960 return 1; /* they are read-only */
20300099
WL
2961 case MSR_IA32_XSS:
2962 if (!vmx_xsaves_supported())
2963 return 1;
2964 /*
2965 * The only supported bit as of Skylake is bit 8, but
2966 * it is not supported on KVM.
2967 */
2968 if (data != 0)
2969 return 1;
2970 vcpu->arch.ia32_xss = data;
2971 if (vcpu->arch.ia32_xss != host_xss)
2972 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
2973 vcpu->arch.ia32_xss, host_xss);
2974 else
2975 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
2976 break;
4e47c7a6 2977 case MSR_TSC_AUX:
81b1b9ca 2978 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
2979 return 1;
2980 /* Check reserved bit, higher 32 bits should be zero */
2981 if ((data >> 32) != 0)
2982 return 1;
2983 /* Otherwise falls through */
6aa8b732 2984 default:
8b9cf98c 2985 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 2986 if (msr) {
8b3c3104 2987 u64 old_msr_data = msr->data;
3bab1f5d 2988 msr->data = data;
2225fd56
AK
2989 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
2990 preempt_disable();
8b3c3104
AH
2991 ret = kvm_set_shared_msr(msr->index, msr->data,
2992 msr->mask);
2225fd56 2993 preempt_enable();
8b3c3104
AH
2994 if (ret)
2995 msr->data = old_msr_data;
2225fd56 2996 }
3bab1f5d 2997 break;
6aa8b732 2998 }
8fe8ab46 2999 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3000 }
3001
2cc51560 3002 return ret;
6aa8b732
AK
3003}
3004
5fdbf976 3005static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3006{
5fdbf976
MT
3007 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3008 switch (reg) {
3009 case VCPU_REGS_RSP:
3010 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3011 break;
3012 case VCPU_REGS_RIP:
3013 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3014 break;
6de4f3ad
AK
3015 case VCPU_EXREG_PDPTR:
3016 if (enable_ept)
3017 ept_save_pdptrs(vcpu);
3018 break;
5fdbf976
MT
3019 default:
3020 break;
3021 }
6aa8b732
AK
3022}
3023
6aa8b732
AK
3024static __init int cpu_has_kvm_support(void)
3025{
6210e37b 3026 return cpu_has_vmx();
6aa8b732
AK
3027}
3028
3029static __init int vmx_disabled_by_bios(void)
3030{
3031 u64 msr;
3032
3033 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3034 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3035 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3036 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3037 && tboot_enabled())
3038 return 1;
23f3e991 3039 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3040 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3041 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3042 && !tboot_enabled()) {
3043 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3044 "activate TXT before enabling KVM\n");
cafd6659 3045 return 1;
f9335afe 3046 }
23f3e991
JC
3047 /* launched w/o TXT and VMX disabled */
3048 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3049 && !tboot_enabled())
3050 return 1;
cafd6659
SW
3051 }
3052
3053 return 0;
6aa8b732
AK
3054}
3055
7725b894
DX
3056static void kvm_cpu_vmxon(u64 addr)
3057{
3058 asm volatile (ASM_VMX_VMXON_RAX
3059 : : "a"(&addr), "m"(addr)
3060 : "memory", "cc");
3061}
3062
13a34e06 3063static int hardware_enable(void)
6aa8b732
AK
3064{
3065 int cpu = raw_smp_processor_id();
3066 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3067 u64 old, test_bits;
6aa8b732 3068
1e02ce4c 3069 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3070 return -EBUSY;
3071
d462b819 3072 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3073 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3074 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3075
3076 /*
3077 * Now we can enable the vmclear operation in kdump
3078 * since the loaded_vmcss_on_cpu list on this cpu
3079 * has been initialized.
3080 *
3081 * Though the cpu is not in VMX operation now, there
3082 * is no problem to enable the vmclear operation
3083 * for the loaded_vmcss_on_cpu list is empty!
3084 */
3085 crash_enable_local_vmclear(cpu);
3086
6aa8b732 3087 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3088
3089 test_bits = FEATURE_CONTROL_LOCKED;
3090 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3091 if (tboot_enabled())
3092 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3093
3094 if ((old & test_bits) != test_bits) {
6aa8b732 3095 /* enable and lock */
cafd6659
SW
3096 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3097 }
375074cc 3098 cr4_set_bits(X86_CR4_VMXE);
10474ae8 3099
4610c9cc
DX
3100 if (vmm_exclusive) {
3101 kvm_cpu_vmxon(phys_addr);
3102 ept_sync_global();
3103 }
10474ae8 3104
89cbc767 3105 native_store_gdt(this_cpu_ptr(&host_gdt));
3444d7da 3106
10474ae8 3107 return 0;
6aa8b732
AK
3108}
3109
d462b819 3110static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3111{
3112 int cpu = raw_smp_processor_id();
d462b819 3113 struct loaded_vmcs *v, *n;
543e4243 3114
d462b819
NHE
3115 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3116 loaded_vmcss_on_cpu_link)
3117 __loaded_vmcs_clear(v);
543e4243
AK
3118}
3119
710ff4a8
EH
3120
3121/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3122 * tricks.
3123 */
3124static void kvm_cpu_vmxoff(void)
6aa8b732 3125{
4ecac3fd 3126 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
6aa8b732
AK
3127}
3128
13a34e06 3129static void hardware_disable(void)
710ff4a8 3130{
4610c9cc 3131 if (vmm_exclusive) {
d462b819 3132 vmclear_local_loaded_vmcss();
4610c9cc
DX
3133 kvm_cpu_vmxoff();
3134 }
375074cc 3135 cr4_clear_bits(X86_CR4_VMXE);
710ff4a8
EH
3136}
3137
1c3d14fe 3138static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3139 u32 msr, u32 *result)
1c3d14fe
YS
3140{
3141 u32 vmx_msr_low, vmx_msr_high;
3142 u32 ctl = ctl_min | ctl_opt;
3143
3144 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3145
3146 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3147 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3148
3149 /* Ensure minimum (required) set of control bits are supported. */
3150 if (ctl_min & ~ctl)
002c7f7c 3151 return -EIO;
1c3d14fe
YS
3152
3153 *result = ctl;
3154 return 0;
3155}
3156
110312c8
AK
3157static __init bool allow_1_setting(u32 msr, u32 ctl)
3158{
3159 u32 vmx_msr_low, vmx_msr_high;
3160
3161 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3162 return vmx_msr_high & ctl;
3163}
3164
002c7f7c 3165static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3166{
3167 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3168 u32 min, opt, min2, opt2;
1c3d14fe
YS
3169 u32 _pin_based_exec_control = 0;
3170 u32 _cpu_based_exec_control = 0;
f78e0e2e 3171 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3172 u32 _vmexit_control = 0;
3173 u32 _vmentry_control = 0;
3174
10166744 3175 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3176#ifdef CONFIG_X86_64
3177 CPU_BASED_CR8_LOAD_EXITING |
3178 CPU_BASED_CR8_STORE_EXITING |
3179#endif
d56f546d
SY
3180 CPU_BASED_CR3_LOAD_EXITING |
3181 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3182 CPU_BASED_USE_IO_BITMAPS |
3183 CPU_BASED_MOV_DR_EXITING |
a7052897 3184 CPU_BASED_USE_TSC_OFFSETING |
59708670
SY
3185 CPU_BASED_MWAIT_EXITING |
3186 CPU_BASED_MONITOR_EXITING |
fee84b07
AK
3187 CPU_BASED_INVLPG_EXITING |
3188 CPU_BASED_RDPMC_EXITING;
443381a8 3189
f78e0e2e 3190 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3191 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3192 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3193 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3194 &_cpu_based_exec_control) < 0)
002c7f7c 3195 return -EIO;
6e5d865c
YS
3196#ifdef CONFIG_X86_64
3197 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3198 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3199 ~CPU_BASED_CR8_STORE_EXITING;
3200#endif
f78e0e2e 3201 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3202 min2 = 0;
3203 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3204 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3205 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3206 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3207 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3208 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3209 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3210 SECONDARY_EXEC_RDTSCP |
83d4c286 3211 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3212 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3213 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3214 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3215 SECONDARY_EXEC_XSAVES |
8b3e34e4 3216 SECONDARY_EXEC_ENABLE_PML |
64903d61
HZ
3217 SECONDARY_EXEC_PCOMMIT |
3218 SECONDARY_EXEC_TSC_SCALING;
d56f546d
SY
3219 if (adjust_vmx_controls(min2, opt2,
3220 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3221 &_cpu_based_2nd_exec_control) < 0)
3222 return -EIO;
3223 }
3224#ifndef CONFIG_X86_64
3225 if (!(_cpu_based_2nd_exec_control &
3226 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3227 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3228#endif
83d4c286
YZ
3229
3230 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3231 _cpu_based_2nd_exec_control &= ~(
8d14695f 3232 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3233 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3234 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3235
d56f546d 3236 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3237 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3238 enabled */
5fff7d27
GN
3239 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3240 CPU_BASED_CR3_STORE_EXITING |
3241 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3242 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3243 vmx_capability.ept, vmx_capability.vpid);
3244 }
1c3d14fe 3245
81908bf4 3246 min = VM_EXIT_SAVE_DEBUG_CONTROLS;
1c3d14fe
YS
3247#ifdef CONFIG_X86_64
3248 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3249#endif
a547c6db 3250 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
da8999d3 3251 VM_EXIT_ACK_INTR_ON_EXIT | VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3252 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3253 &_vmexit_control) < 0)
002c7f7c 3254 return -EIO;
1c3d14fe 3255
01e439be
YZ
3256 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
3257 opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR;
3258 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3259 &_pin_based_exec_control) < 0)
3260 return -EIO;
3261
3262 if (!(_cpu_based_2nd_exec_control &
3263 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) ||
3264 !(_vmexit_control & VM_EXIT_ACK_INTR_ON_EXIT))
3265 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3266
c845f9c6 3267 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3268 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3269 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3270 &_vmentry_control) < 0)
002c7f7c 3271 return -EIO;
6aa8b732 3272
c68876fd 3273 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3274
3275 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3276 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3277 return -EIO;
1c3d14fe
YS
3278
3279#ifdef CONFIG_X86_64
3280 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3281 if (vmx_msr_high & (1u<<16))
002c7f7c 3282 return -EIO;
1c3d14fe
YS
3283#endif
3284
3285 /* Require Write-Back (WB) memory type for VMCS accesses. */
3286 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3287 return -EIO;
1c3d14fe 3288
002c7f7c
YS
3289 vmcs_conf->size = vmx_msr_high & 0x1fff;
3290 vmcs_conf->order = get_order(vmcs_config.size);
3291 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3292
002c7f7c
YS
3293 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3294 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3295 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3296 vmcs_conf->vmexit_ctrl = _vmexit_control;
3297 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3298
110312c8
AK
3299 cpu_has_load_ia32_efer =
3300 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3301 VM_ENTRY_LOAD_IA32_EFER)
3302 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3303 VM_EXIT_LOAD_IA32_EFER);
3304
8bf00a52
GN
3305 cpu_has_load_perf_global_ctrl =
3306 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3307 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3308 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3309 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3310
3311 /*
3312 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
3313 * but due to arrata below it can't be used. Workaround is to use
3314 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3315 *
3316 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3317 *
3318 * AAK155 (model 26)
3319 * AAP115 (model 30)
3320 * AAT100 (model 37)
3321 * BC86,AAY89,BD102 (model 44)
3322 * BA97 (model 46)
3323 *
3324 */
3325 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3326 switch (boot_cpu_data.x86_model) {
3327 case 26:
3328 case 30:
3329 case 37:
3330 case 44:
3331 case 46:
3332 cpu_has_load_perf_global_ctrl = false;
3333 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3334 "does not work properly. Using workaround\n");
3335 break;
3336 default:
3337 break;
3338 }
3339 }
3340
20300099
WL
3341 if (cpu_has_xsaves)
3342 rdmsrl(MSR_IA32_XSS, host_xss);
3343
1c3d14fe 3344 return 0;
c68876fd 3345}
6aa8b732
AK
3346
3347static struct vmcs *alloc_vmcs_cpu(int cpu)
3348{
3349 int node = cpu_to_node(cpu);
3350 struct page *pages;
3351 struct vmcs *vmcs;
3352
96db800f 3353 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3354 if (!pages)
3355 return NULL;
3356 vmcs = page_address(pages);
1c3d14fe
YS
3357 memset(vmcs, 0, vmcs_config.size);
3358 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3359 return vmcs;
3360}
3361
3362static struct vmcs *alloc_vmcs(void)
3363{
d3b2c338 3364 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3365}
3366
3367static void free_vmcs(struct vmcs *vmcs)
3368{
1c3d14fe 3369 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3370}
3371
d462b819
NHE
3372/*
3373 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3374 */
3375static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3376{
3377 if (!loaded_vmcs->vmcs)
3378 return;
3379 loaded_vmcs_clear(loaded_vmcs);
3380 free_vmcs(loaded_vmcs->vmcs);
3381 loaded_vmcs->vmcs = NULL;
3382}
3383
39959588 3384static void free_kvm_area(void)
6aa8b732
AK
3385{
3386 int cpu;
3387
3230bb47 3388 for_each_possible_cpu(cpu) {
6aa8b732 3389 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3390 per_cpu(vmxarea, cpu) = NULL;
3391 }
6aa8b732
AK
3392}
3393
fe2b201b
BD
3394static void init_vmcs_shadow_fields(void)
3395{
3396 int i, j;
3397
3398 /* No checks for read only fields yet */
3399
3400 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3401 switch (shadow_read_write_fields[i]) {
3402 case GUEST_BNDCFGS:
3403 if (!vmx_mpx_supported())
3404 continue;
3405 break;
3406 default:
3407 break;
3408 }
3409
3410 if (j < i)
3411 shadow_read_write_fields[j] =
3412 shadow_read_write_fields[i];
3413 j++;
3414 }
3415 max_shadow_read_write_fields = j;
3416
3417 /* shadowed fields guest access without vmexit */
3418 for (i = 0; i < max_shadow_read_write_fields; i++) {
3419 clear_bit(shadow_read_write_fields[i],
3420 vmx_vmwrite_bitmap);
3421 clear_bit(shadow_read_write_fields[i],
3422 vmx_vmread_bitmap);
3423 }
3424 for (i = 0; i < max_shadow_read_only_fields; i++)
3425 clear_bit(shadow_read_only_fields[i],
3426 vmx_vmread_bitmap);
3427}
3428
6aa8b732
AK
3429static __init int alloc_kvm_area(void)
3430{
3431 int cpu;
3432
3230bb47 3433 for_each_possible_cpu(cpu) {
6aa8b732
AK
3434 struct vmcs *vmcs;
3435
3436 vmcs = alloc_vmcs_cpu(cpu);
3437 if (!vmcs) {
3438 free_kvm_area();
3439 return -ENOMEM;
3440 }
3441
3442 per_cpu(vmxarea, cpu) = vmcs;
3443 }
3444 return 0;
3445}
3446
14168786
GN
3447static bool emulation_required(struct kvm_vcpu *vcpu)
3448{
3449 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3450}
3451
91b0aa2c 3452static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3453 struct kvm_segment *save)
6aa8b732 3454{
d99e4152
GN
3455 if (!emulate_invalid_guest_state) {
3456 /*
3457 * CS and SS RPL should be equal during guest entry according
3458 * to VMX spec, but in reality it is not always so. Since vcpu
3459 * is in the middle of the transition from real mode to
3460 * protected mode it is safe to assume that RPL 0 is a good
3461 * default value.
3462 */
3463 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3464 save->selector &= ~SEGMENT_RPL_MASK;
3465 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3466 save->s = 1;
6aa8b732 3467 }
d99e4152 3468 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3469}
3470
3471static void enter_pmode(struct kvm_vcpu *vcpu)
3472{
3473 unsigned long flags;
a89a8fb9 3474 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3475
d99e4152
GN
3476 /*
3477 * Update real mode segment cache. It may be not up-to-date if sement
3478 * register was written while vcpu was in a guest mode.
3479 */
3480 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3481 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3482 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3483 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3484 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3485 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3486
7ffd92c5 3487 vmx->rmode.vm86_active = 0;
6aa8b732 3488
2fb92db1
AK
3489 vmx_segment_cache_clear(vmx);
3490
f5f7b2fe 3491 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3492
3493 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3494 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3495 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3496 vmcs_writel(GUEST_RFLAGS, flags);
3497
66aee91a
RR
3498 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3499 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3500
3501 update_exception_bitmap(vcpu);
3502
91b0aa2c
GN
3503 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3504 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3505 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3506 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3507 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3508 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3509}
3510
f5f7b2fe 3511static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3512{
772e0318 3513 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3514 struct kvm_segment var = *save;
3515
3516 var.dpl = 0x3;
3517 if (seg == VCPU_SREG_CS)
3518 var.type = 0x3;
3519
3520 if (!emulate_invalid_guest_state) {
3521 var.selector = var.base >> 4;
3522 var.base = var.base & 0xffff0;
3523 var.limit = 0xffff;
3524 var.g = 0;
3525 var.db = 0;
3526 var.present = 1;
3527 var.s = 1;
3528 var.l = 0;
3529 var.unusable = 0;
3530 var.type = 0x3;
3531 var.avl = 0;
3532 if (save->base & 0xf)
3533 printk_once(KERN_WARNING "kvm: segment base is not "
3534 "paragraph aligned when entering "
3535 "protected mode (seg=%d)", seg);
3536 }
6aa8b732 3537
d99e4152
GN
3538 vmcs_write16(sf->selector, var.selector);
3539 vmcs_write32(sf->base, var.base);
3540 vmcs_write32(sf->limit, var.limit);
3541 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3542}
3543
3544static void enter_rmode(struct kvm_vcpu *vcpu)
3545{
3546 unsigned long flags;
a89a8fb9 3547 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3548
f5f7b2fe
AK
3549 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3550 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3551 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3552 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3553 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3554 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3555 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3556
7ffd92c5 3557 vmx->rmode.vm86_active = 1;
6aa8b732 3558
776e58ea
GN
3559 /*
3560 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3561 * vcpu. Warn the user that an update is overdue.
776e58ea 3562 */
4918c6ca 3563 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3564 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3565 "called before entering vcpu\n");
776e58ea 3566
2fb92db1
AK
3567 vmx_segment_cache_clear(vmx);
3568
4918c6ca 3569 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3570 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3571 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3572
3573 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3574 vmx->rmode.save_rflags = flags;
6aa8b732 3575
053de044 3576 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3577
3578 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3579 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3580 update_exception_bitmap(vcpu);
3581
d99e4152
GN
3582 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3583 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3584 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3585 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3586 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3587 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 3588
8668a3c4 3589 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
3590}
3591
401d10de
AS
3592static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3593{
3594 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
3595 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3596
3597 if (!msr)
3598 return;
401d10de 3599
44ea2b17
AK
3600 /*
3601 * Force kernel_gs_base reloading before EFER changes, as control
3602 * of this msr depends on is_long_mode().
3603 */
3604 vmx_load_host_state(to_vmx(vcpu));
f6801dff 3605 vcpu->arch.efer = efer;
401d10de 3606 if (efer & EFER_LMA) {
2961e876 3607 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3608 msr->data = efer;
3609 } else {
2961e876 3610 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3611
3612 msr->data = efer & ~EFER_LME;
3613 }
3614 setup_msrs(vmx);
3615}
3616
05b3e0c2 3617#ifdef CONFIG_X86_64
6aa8b732
AK
3618
3619static void enter_lmode(struct kvm_vcpu *vcpu)
3620{
3621 u32 guest_tr_ar;
3622
2fb92db1
AK
3623 vmx_segment_cache_clear(to_vmx(vcpu));
3624
6aa8b732 3625 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 3626 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
3627 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3628 __func__);
6aa8b732 3629 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
3630 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
3631 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 3632 }
da38f438 3633 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
3634}
3635
3636static void exit_lmode(struct kvm_vcpu *vcpu)
3637{
2961e876 3638 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 3639 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
3640}
3641
3642#endif
3643
dd5f5341 3644static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 3645{
dd5f5341 3646 vpid_sync_context(vpid);
dd180b3e
XG
3647 if (enable_ept) {
3648 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
3649 return;
4e1096d2 3650 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
dd180b3e 3651 }
2384d2b3
SY
3652}
3653
dd5f5341
WL
3654static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
3655{
3656 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
3657}
3658
e8467fda
AK
3659static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
3660{
3661 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
3662
3663 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
3664 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
3665}
3666
aff48baa
AK
3667static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
3668{
3669 if (enable_ept && is_paging(vcpu))
3670 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
3671 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
3672}
3673
25c4c276 3674static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 3675{
fc78f519
AK
3676 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
3677
3678 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
3679 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
3680}
3681
1439442c
SY
3682static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
3683{
d0d538b9
GN
3684 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
3685
6de4f3ad
AK
3686 if (!test_bit(VCPU_EXREG_PDPTR,
3687 (unsigned long *)&vcpu->arch.regs_dirty))
3688 return;
3689
1439442c 3690 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
3691 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
3692 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
3693 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
3694 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
3695 }
3696}
3697
8f5d549f
AK
3698static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
3699{
d0d538b9
GN
3700 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
3701
8f5d549f 3702 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
3703 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
3704 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
3705 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
3706 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 3707 }
6de4f3ad
AK
3708
3709 __set_bit(VCPU_EXREG_PDPTR,
3710 (unsigned long *)&vcpu->arch.regs_avail);
3711 __set_bit(VCPU_EXREG_PDPTR,
3712 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
3713}
3714
5e1746d6 3715static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
3716
3717static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
3718 unsigned long cr0,
3719 struct kvm_vcpu *vcpu)
3720{
5233dd51
MT
3721 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3722 vmx_decache_cr3(vcpu);
1439442c
SY
3723 if (!(cr0 & X86_CR0_PG)) {
3724 /* From paging/starting to nonpaging */
3725 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 3726 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
3727 (CPU_BASED_CR3_LOAD_EXITING |
3728 CPU_BASED_CR3_STORE_EXITING));
3729 vcpu->arch.cr0 = cr0;
fc78f519 3730 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
3731 } else if (!is_paging(vcpu)) {
3732 /* From nonpaging to paging */
3733 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 3734 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
3735 ~(CPU_BASED_CR3_LOAD_EXITING |
3736 CPU_BASED_CR3_STORE_EXITING));
3737 vcpu->arch.cr0 = cr0;
fc78f519 3738 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 3739 }
95eb84a7
SY
3740
3741 if (!(cr0 & X86_CR0_WP))
3742 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
3743}
3744
6aa8b732
AK
3745static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
3746{
7ffd92c5 3747 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
3748 unsigned long hw_cr0;
3749
5037878e 3750 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 3751 if (enable_unrestricted_guest)
5037878e 3752 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 3753 else {
5037878e 3754 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 3755
218e763f
GN
3756 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
3757 enter_pmode(vcpu);
6aa8b732 3758
218e763f
GN
3759 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
3760 enter_rmode(vcpu);
3761 }
6aa8b732 3762
05b3e0c2 3763#ifdef CONFIG_X86_64
f6801dff 3764 if (vcpu->arch.efer & EFER_LME) {
707d92fa 3765 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 3766 enter_lmode(vcpu);
707d92fa 3767 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
3768 exit_lmode(vcpu);
3769 }
3770#endif
3771
089d034e 3772 if (enable_ept)
1439442c
SY
3773 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
3774
02daab21 3775 if (!vcpu->fpu_active)
81231c69 3776 hw_cr0 |= X86_CR0_TS | X86_CR0_MP;
02daab21 3777
6aa8b732 3778 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 3779 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 3780 vcpu->arch.cr0 = cr0;
14168786
GN
3781
3782 /* depends on vcpu->arch.cr0 to be set to a new value */
3783 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
3784}
3785
1439442c
SY
3786static u64 construct_eptp(unsigned long root_hpa)
3787{
3788 u64 eptp;
3789
3790 /* TODO write the value reading from MSR */
3791 eptp = VMX_EPT_DEFAULT_MT |
3792 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
b38f9934
XH
3793 if (enable_ept_ad_bits)
3794 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
3795 eptp |= (root_hpa & PAGE_MASK);
3796
3797 return eptp;
3798}
3799
6aa8b732
AK
3800static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
3801{
1439442c
SY
3802 unsigned long guest_cr3;
3803 u64 eptp;
3804
3805 guest_cr3 = cr3;
089d034e 3806 if (enable_ept) {
1439442c
SY
3807 eptp = construct_eptp(cr3);
3808 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
3809 if (is_paging(vcpu) || is_guest_mode(vcpu))
3810 guest_cr3 = kvm_read_cr3(vcpu);
3811 else
3812 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 3813 ept_load_pdptrs(vcpu);
1439442c
SY
3814 }
3815
2384d2b3 3816 vmx_flush_tlb(vcpu);
1439442c 3817 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
3818}
3819
5e1746d6 3820static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 3821{
085e68ee
BS
3822 /*
3823 * Pass through host's Machine Check Enable value to hw_cr4, which
3824 * is in force while we are in guest mode. Do not let guests control
3825 * this bit, even if host CR4.MCE == 0.
3826 */
3827 unsigned long hw_cr4 =
3828 (cr4_read_shadow() & X86_CR4_MCE) |
3829 (cr4 & ~X86_CR4_MCE) |
3830 (to_vmx(vcpu)->rmode.vm86_active ?
3831 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 3832
5e1746d6
NHE
3833 if (cr4 & X86_CR4_VMXE) {
3834 /*
3835 * To use VMXON (and later other VMX instructions), a guest
3836 * must first be able to turn on cr4.VMXE (see handle_vmon()).
3837 * So basically the check on whether to allow nested VMX
3838 * is here.
3839 */
3840 if (!nested_vmx_allowed(vcpu))
3841 return 1;
1a0d74e6
JK
3842 }
3843 if (to_vmx(vcpu)->nested.vmxon &&
3844 ((cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON))
5e1746d6
NHE
3845 return 1;
3846
ad312c7c 3847 vcpu->arch.cr4 = cr4;
bc23008b
AK
3848 if (enable_ept) {
3849 if (!is_paging(vcpu)) {
3850 hw_cr4 &= ~X86_CR4_PAE;
3851 hw_cr4 |= X86_CR4_PSE;
3852 } else if (!(cr4 & X86_CR4_PAE)) {
3853 hw_cr4 &= ~X86_CR4_PAE;
3854 }
3855 }
1439442c 3856
656ec4a4
RK
3857 if (!enable_unrestricted_guest && !is_paging(vcpu))
3858 /*
3859 * SMEP/SMAP is disabled if CPU is in non-paging mode in
3860 * hardware. However KVM always uses paging mode without
3861 * unrestricted guest.
3862 * To emulate this behavior, SMEP/SMAP needs to be manually
3863 * disabled when guest switches to non-paging mode.
3864 */
3865 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP);
3866
1439442c
SY
3867 vmcs_writel(CR4_READ_SHADOW, cr4);
3868 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 3869 return 0;
6aa8b732
AK
3870}
3871
6aa8b732
AK
3872static void vmx_get_segment(struct kvm_vcpu *vcpu,
3873 struct kvm_segment *var, int seg)
3874{
a9179499 3875 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
3876 u32 ar;
3877
c6ad1153 3878 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 3879 *var = vmx->rmode.segs[seg];
a9179499 3880 if (seg == VCPU_SREG_TR
2fb92db1 3881 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 3882 return;
1390a28b
AK
3883 var->base = vmx_read_guest_seg_base(vmx, seg);
3884 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3885 return;
a9179499 3886 }
2fb92db1
AK
3887 var->base = vmx_read_guest_seg_base(vmx, seg);
3888 var->limit = vmx_read_guest_seg_limit(vmx, seg);
3889 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3890 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 3891 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
3892 var->type = ar & 15;
3893 var->s = (ar >> 4) & 1;
3894 var->dpl = (ar >> 5) & 3;
03617c18
GN
3895 /*
3896 * Some userspaces do not preserve unusable property. Since usable
3897 * segment has to be present according to VMX spec we can use present
3898 * property to amend userspace bug by making unusable segment always
3899 * nonpresent. vmx_segment_access_rights() already marks nonpresent
3900 * segment as unusable.
3901 */
3902 var->present = !var->unusable;
6aa8b732
AK
3903 var->avl = (ar >> 12) & 1;
3904 var->l = (ar >> 13) & 1;
3905 var->db = (ar >> 14) & 1;
3906 var->g = (ar >> 15) & 1;
6aa8b732
AK
3907}
3908
a9179499
AK
3909static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3910{
a9179499
AK
3911 struct kvm_segment s;
3912
3913 if (to_vmx(vcpu)->rmode.vm86_active) {
3914 vmx_get_segment(vcpu, &s, seg);
3915 return s.base;
3916 }
2fb92db1 3917 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
3918}
3919
b09408d0 3920static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 3921{
b09408d0
MT
3922 struct vcpu_vmx *vmx = to_vmx(vcpu);
3923
ae9fedc7 3924 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 3925 return 0;
ae9fedc7
PB
3926 else {
3927 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 3928 return VMX_AR_DPL(ar);
69c73028 3929 }
69c73028
AK
3930}
3931
653e3108 3932static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 3933{
6aa8b732
AK
3934 u32 ar;
3935
f0495f9b 3936 if (var->unusable || !var->present)
6aa8b732
AK
3937 ar = 1 << 16;
3938 else {
3939 ar = var->type & 15;
3940 ar |= (var->s & 1) << 4;
3941 ar |= (var->dpl & 3) << 5;
3942 ar |= (var->present & 1) << 7;
3943 ar |= (var->avl & 1) << 12;
3944 ar |= (var->l & 1) << 13;
3945 ar |= (var->db & 1) << 14;
3946 ar |= (var->g & 1) << 15;
3947 }
653e3108
AK
3948
3949 return ar;
3950}
3951
3952static void vmx_set_segment(struct kvm_vcpu *vcpu,
3953 struct kvm_segment *var, int seg)
3954{
7ffd92c5 3955 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 3956 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 3957
2fb92db1
AK
3958 vmx_segment_cache_clear(vmx);
3959
1ecd50a9
GN
3960 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3961 vmx->rmode.segs[seg] = *var;
3962 if (seg == VCPU_SREG_TR)
3963 vmcs_write16(sf->selector, var->selector);
3964 else if (var->s)
3965 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 3966 goto out;
653e3108 3967 }
1ecd50a9 3968
653e3108
AK
3969 vmcs_writel(sf->base, var->base);
3970 vmcs_write32(sf->limit, var->limit);
3971 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
3972
3973 /*
3974 * Fix the "Accessed" bit in AR field of segment registers for older
3975 * qemu binaries.
3976 * IA32 arch specifies that at the time of processor reset the
3977 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 3978 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
3979 * state vmexit when "unrestricted guest" mode is turned on.
3980 * Fix for this setup issue in cpu_reset is being pushed in the qemu
3981 * tree. Newer qemu binaries with that qemu fix would not need this
3982 * kvm hack.
3983 */
3984 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 3985 var->type |= 0x1; /* Accessed */
3a624e29 3986
f924d66d 3987 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
3988
3989out:
98eb2f8b 3990 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
3991}
3992
6aa8b732
AK
3993static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3994{
2fb92db1 3995 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
3996
3997 *db = (ar >> 14) & 1;
3998 *l = (ar >> 13) & 1;
3999}
4000
89a27f4d 4001static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4002{
89a27f4d
GN
4003 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4004 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4005}
4006
89a27f4d 4007static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4008{
89a27f4d
GN
4009 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4010 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4011}
4012
89a27f4d 4013static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4014{
89a27f4d
GN
4015 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4016 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4017}
4018
89a27f4d 4019static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4020{
89a27f4d
GN
4021 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4022 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4023}
4024
648dfaa7
MG
4025static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4026{
4027 struct kvm_segment var;
4028 u32 ar;
4029
4030 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4031 var.dpl = 0x3;
0647f4aa
GN
4032 if (seg == VCPU_SREG_CS)
4033 var.type = 0x3;
648dfaa7
MG
4034 ar = vmx_segment_access_rights(&var);
4035
4036 if (var.base != (var.selector << 4))
4037 return false;
89efbed0 4038 if (var.limit != 0xffff)
648dfaa7 4039 return false;
07f42f5f 4040 if (ar != 0xf3)
648dfaa7
MG
4041 return false;
4042
4043 return true;
4044}
4045
4046static bool code_segment_valid(struct kvm_vcpu *vcpu)
4047{
4048 struct kvm_segment cs;
4049 unsigned int cs_rpl;
4050
4051 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4052 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4053
1872a3f4
AK
4054 if (cs.unusable)
4055 return false;
4d283ec9 4056 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4057 return false;
4058 if (!cs.s)
4059 return false;
4d283ec9 4060 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4061 if (cs.dpl > cs_rpl)
4062 return false;
1872a3f4 4063 } else {
648dfaa7
MG
4064 if (cs.dpl != cs_rpl)
4065 return false;
4066 }
4067 if (!cs.present)
4068 return false;
4069
4070 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4071 return true;
4072}
4073
4074static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4075{
4076 struct kvm_segment ss;
4077 unsigned int ss_rpl;
4078
4079 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4080 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4081
1872a3f4
AK
4082 if (ss.unusable)
4083 return true;
4084 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4085 return false;
4086 if (!ss.s)
4087 return false;
4088 if (ss.dpl != ss_rpl) /* DPL != RPL */
4089 return false;
4090 if (!ss.present)
4091 return false;
4092
4093 return true;
4094}
4095
4096static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4097{
4098 struct kvm_segment var;
4099 unsigned int rpl;
4100
4101 vmx_get_segment(vcpu, &var, seg);
b32a9918 4102 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4103
1872a3f4
AK
4104 if (var.unusable)
4105 return true;
648dfaa7
MG
4106 if (!var.s)
4107 return false;
4108 if (!var.present)
4109 return false;
4d283ec9 4110 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4111 if (var.dpl < rpl) /* DPL < RPL */
4112 return false;
4113 }
4114
4115 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4116 * rights flags
4117 */
4118 return true;
4119}
4120
4121static bool tr_valid(struct kvm_vcpu *vcpu)
4122{
4123 struct kvm_segment tr;
4124
4125 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4126
1872a3f4
AK
4127 if (tr.unusable)
4128 return false;
b32a9918 4129 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4130 return false;
1872a3f4 4131 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4132 return false;
4133 if (!tr.present)
4134 return false;
4135
4136 return true;
4137}
4138
4139static bool ldtr_valid(struct kvm_vcpu *vcpu)
4140{
4141 struct kvm_segment ldtr;
4142
4143 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4144
1872a3f4
AK
4145 if (ldtr.unusable)
4146 return true;
b32a9918 4147 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4148 return false;
4149 if (ldtr.type != 2)
4150 return false;
4151 if (!ldtr.present)
4152 return false;
4153
4154 return true;
4155}
4156
4157static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4158{
4159 struct kvm_segment cs, ss;
4160
4161 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4162 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4163
b32a9918
NA
4164 return ((cs.selector & SEGMENT_RPL_MASK) ==
4165 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4166}
4167
4168/*
4169 * Check if guest state is valid. Returns true if valid, false if
4170 * not.
4171 * We assume that registers are always usable
4172 */
4173static bool guest_state_valid(struct kvm_vcpu *vcpu)
4174{
c5e97c80
GN
4175 if (enable_unrestricted_guest)
4176 return true;
4177
648dfaa7 4178 /* real mode guest state checks */
f13882d8 4179 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4180 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4181 return false;
4182 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4183 return false;
4184 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4185 return false;
4186 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4187 return false;
4188 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4189 return false;
4190 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4191 return false;
4192 } else {
4193 /* protected mode guest state checks */
4194 if (!cs_ss_rpl_check(vcpu))
4195 return false;
4196 if (!code_segment_valid(vcpu))
4197 return false;
4198 if (!stack_segment_valid(vcpu))
4199 return false;
4200 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4201 return false;
4202 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4203 return false;
4204 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4205 return false;
4206 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4207 return false;
4208 if (!tr_valid(vcpu))
4209 return false;
4210 if (!ldtr_valid(vcpu))
4211 return false;
4212 }
4213 /* TODO:
4214 * - Add checks on RIP
4215 * - Add checks on RFLAGS
4216 */
4217
4218 return true;
4219}
4220
d77c26fc 4221static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4222{
40dcaa9f 4223 gfn_t fn;
195aefde 4224 u16 data = 0;
1f755a82 4225 int idx, r;
6aa8b732 4226
40dcaa9f 4227 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4228 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4229 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4230 if (r < 0)
10589a46 4231 goto out;
195aefde 4232 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4233 r = kvm_write_guest_page(kvm, fn++, &data,
4234 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4235 if (r < 0)
10589a46 4236 goto out;
195aefde
IE
4237 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4238 if (r < 0)
10589a46 4239 goto out;
195aefde
IE
4240 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4241 if (r < 0)
10589a46 4242 goto out;
195aefde 4243 data = ~0;
10589a46
MT
4244 r = kvm_write_guest_page(kvm, fn, &data,
4245 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4246 sizeof(u8));
10589a46 4247out:
40dcaa9f 4248 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4249 return r;
6aa8b732
AK
4250}
4251
b7ebfb05
SY
4252static int init_rmode_identity_map(struct kvm *kvm)
4253{
f51770ed 4254 int i, idx, r = 0;
ba049e93 4255 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4256 u32 tmp;
4257
089d034e 4258 if (!enable_ept)
f51770ed 4259 return 0;
a255d479
TC
4260
4261 /* Protect kvm->arch.ept_identity_pagetable_done. */
4262 mutex_lock(&kvm->slots_lock);
4263
f51770ed 4264 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4265 goto out2;
a255d479 4266
b927a3ce 4267 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4268
4269 r = alloc_identity_pagetable(kvm);
f51770ed 4270 if (r < 0)
a255d479
TC
4271 goto out2;
4272
40dcaa9f 4273 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4274 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4275 if (r < 0)
4276 goto out;
4277 /* Set up identity-mapping pagetable for EPT in real mode */
4278 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4279 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4280 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4281 r = kvm_write_guest_page(kvm, identity_map_pfn,
4282 &tmp, i * sizeof(tmp), sizeof(tmp));
4283 if (r < 0)
4284 goto out;
4285 }
4286 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4287
b7ebfb05 4288out:
40dcaa9f 4289 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4290
4291out2:
4292 mutex_unlock(&kvm->slots_lock);
f51770ed 4293 return r;
b7ebfb05
SY
4294}
4295
6aa8b732
AK
4296static void seg_setup(int seg)
4297{
772e0318 4298 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4299 unsigned int ar;
6aa8b732
AK
4300
4301 vmcs_write16(sf->selector, 0);
4302 vmcs_writel(sf->base, 0);
4303 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4304 ar = 0x93;
4305 if (seg == VCPU_SREG_CS)
4306 ar |= 0x08; /* code segment */
3a624e29
NK
4307
4308 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4309}
4310
f78e0e2e
SY
4311static int alloc_apic_access_page(struct kvm *kvm)
4312{
4484141a 4313 struct page *page;
f78e0e2e
SY
4314 int r = 0;
4315
79fac95e 4316 mutex_lock(&kvm->slots_lock);
c24ae0dc 4317 if (kvm->arch.apic_access_page_done)
f78e0e2e 4318 goto out;
1d8007bd
PB
4319 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4320 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4321 if (r)
4322 goto out;
72dc67a6 4323
73a6d941 4324 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4325 if (is_error_page(page)) {
4326 r = -EFAULT;
4327 goto out;
4328 }
4329
c24ae0dc
TC
4330 /*
4331 * Do not pin the page in memory, so that memory hot-unplug
4332 * is able to migrate it.
4333 */
4334 put_page(page);
4335 kvm->arch.apic_access_page_done = true;
f78e0e2e 4336out:
79fac95e 4337 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4338 return r;
4339}
4340
b7ebfb05
SY
4341static int alloc_identity_pagetable(struct kvm *kvm)
4342{
a255d479
TC
4343 /* Called with kvm->slots_lock held. */
4344
b7ebfb05
SY
4345 int r = 0;
4346
a255d479
TC
4347 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4348
1d8007bd
PB
4349 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4350 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4351
b7ebfb05
SY
4352 return r;
4353}
4354
991e7a0e 4355static int allocate_vpid(void)
2384d2b3
SY
4356{
4357 int vpid;
4358
919818ab 4359 if (!enable_vpid)
991e7a0e 4360 return 0;
2384d2b3
SY
4361 spin_lock(&vmx_vpid_lock);
4362 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4363 if (vpid < VMX_NR_VPIDS)
2384d2b3 4364 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4365 else
4366 vpid = 0;
2384d2b3 4367 spin_unlock(&vmx_vpid_lock);
991e7a0e 4368 return vpid;
2384d2b3
SY
4369}
4370
991e7a0e 4371static void free_vpid(int vpid)
cdbecfc3 4372{
991e7a0e 4373 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4374 return;
4375 spin_lock(&vmx_vpid_lock);
991e7a0e 4376 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4377 spin_unlock(&vmx_vpid_lock);
4378}
4379
8d14695f
YZ
4380#define MSR_TYPE_R 1
4381#define MSR_TYPE_W 2
4382static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4383 u32 msr, int type)
25c5f225 4384{
3e7c73e9 4385 int f = sizeof(unsigned long);
25c5f225
SY
4386
4387 if (!cpu_has_vmx_msr_bitmap())
4388 return;
4389
4390 /*
4391 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4392 * have the write-low and read-high bitmap offsets the wrong way round.
4393 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4394 */
25c5f225 4395 if (msr <= 0x1fff) {
8d14695f
YZ
4396 if (type & MSR_TYPE_R)
4397 /* read-low */
4398 __clear_bit(msr, msr_bitmap + 0x000 / f);
4399
4400 if (type & MSR_TYPE_W)
4401 /* write-low */
4402 __clear_bit(msr, msr_bitmap + 0x800 / f);
4403
25c5f225
SY
4404 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4405 msr &= 0x1fff;
8d14695f
YZ
4406 if (type & MSR_TYPE_R)
4407 /* read-high */
4408 __clear_bit(msr, msr_bitmap + 0x400 / f);
4409
4410 if (type & MSR_TYPE_W)
4411 /* write-high */
4412 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4413
4414 }
4415}
4416
4417static void __vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
4418 u32 msr, int type)
4419{
4420 int f = sizeof(unsigned long);
4421
4422 if (!cpu_has_vmx_msr_bitmap())
4423 return;
4424
4425 /*
4426 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4427 * have the write-low and read-high bitmap offsets the wrong way round.
4428 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4429 */
4430 if (msr <= 0x1fff) {
4431 if (type & MSR_TYPE_R)
4432 /* read-low */
4433 __set_bit(msr, msr_bitmap + 0x000 / f);
4434
4435 if (type & MSR_TYPE_W)
4436 /* write-low */
4437 __set_bit(msr, msr_bitmap + 0x800 / f);
4438
4439 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4440 msr &= 0x1fff;
4441 if (type & MSR_TYPE_R)
4442 /* read-high */
4443 __set_bit(msr, msr_bitmap + 0x400 / f);
4444
4445 if (type & MSR_TYPE_W)
4446 /* write-high */
4447 __set_bit(msr, msr_bitmap + 0xc00 / f);
4448
25c5f225 4449 }
25c5f225
SY
4450}
4451
f2b93280
WV
4452/*
4453 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4454 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4455 */
4456static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4457 unsigned long *msr_bitmap_nested,
4458 u32 msr, int type)
4459{
4460 int f = sizeof(unsigned long);
4461
4462 if (!cpu_has_vmx_msr_bitmap()) {
4463 WARN_ON(1);
4464 return;
4465 }
4466
4467 /*
4468 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4469 * have the write-low and read-high bitmap offsets the wrong way round.
4470 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4471 */
4472 if (msr <= 0x1fff) {
4473 if (type & MSR_TYPE_R &&
4474 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4475 /* read-low */
4476 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4477
4478 if (type & MSR_TYPE_W &&
4479 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4480 /* write-low */
4481 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4482
4483 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4484 msr &= 0x1fff;
4485 if (type & MSR_TYPE_R &&
4486 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4487 /* read-high */
4488 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4489
4490 if (type & MSR_TYPE_W &&
4491 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4492 /* write-high */
4493 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4494
4495 }
4496}
4497
5897297b
AK
4498static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4499{
4500 if (!longmode_only)
8d14695f
YZ
4501 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4502 msr, MSR_TYPE_R | MSR_TYPE_W);
4503 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4504 msr, MSR_TYPE_R | MSR_TYPE_W);
4505}
4506
4507static void vmx_enable_intercept_msr_read_x2apic(u32 msr)
4508{
4509 __vmx_enable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4510 msr, MSR_TYPE_R);
4511 __vmx_enable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4512 msr, MSR_TYPE_R);
4513}
4514
4515static void vmx_disable_intercept_msr_read_x2apic(u32 msr)
4516{
4517 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4518 msr, MSR_TYPE_R);
4519 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4520 msr, MSR_TYPE_R);
4521}
4522
4523static void vmx_disable_intercept_msr_write_x2apic(u32 msr)
4524{
4525 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4526 msr, MSR_TYPE_W);
4527 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4528 msr, MSR_TYPE_W);
5897297b
AK
4529}
4530
d62caabb 4531static bool vmx_get_enable_apicv(void)
d50ab6c1 4532{
d62caabb 4533 return enable_apicv;
d50ab6c1
PB
4534}
4535
705699a1
WV
4536static int vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
4537{
4538 struct vcpu_vmx *vmx = to_vmx(vcpu);
4539 int max_irr;
4540 void *vapic_page;
4541 u16 status;
4542
4543 if (vmx->nested.pi_desc &&
4544 vmx->nested.pi_pending) {
4545 vmx->nested.pi_pending = false;
4546 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
4547 return 0;
4548
4549 max_irr = find_last_bit(
4550 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4551
4552 if (max_irr == 256)
4553 return 0;
4554
4555 vapic_page = kmap(vmx->nested.virtual_apic_page);
4556 if (!vapic_page) {
4557 WARN_ON(1);
4558 return -ENOMEM;
4559 }
4560 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4561 kunmap(vmx->nested.virtual_apic_page);
4562
4563 status = vmcs_read16(GUEST_INTR_STATUS);
4564 if ((u8)max_irr > ((u8)status & 0xff)) {
4565 status &= ~0xff;
4566 status |= (u8)max_irr;
4567 vmcs_write16(GUEST_INTR_STATUS, status);
4568 }
4569 }
4570 return 0;
4571}
4572
21bc8dc5
RK
4573static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4574{
4575#ifdef CONFIG_SMP
4576 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4577 struct vcpu_vmx *vmx = to_vmx(vcpu);
4578
4579 /*
4580 * Currently, we don't support urgent interrupt,
4581 * all interrupts are recognized as non-urgent
4582 * interrupt, so we cannot post interrupts when
4583 * 'SN' is set.
4584 *
4585 * If the vcpu is in guest mode, it means it is
4586 * running instead of being scheduled out and
4587 * waiting in the run queue, and that's the only
4588 * case when 'SN' is set currently, warning if
4589 * 'SN' is set.
4590 */
4591 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4592
21bc8dc5
RK
4593 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4594 POSTED_INTR_VECTOR);
4595 return true;
4596 }
4597#endif
4598 return false;
4599}
4600
705699a1
WV
4601static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4602 int vector)
4603{
4604 struct vcpu_vmx *vmx = to_vmx(vcpu);
4605
4606 if (is_guest_mode(vcpu) &&
4607 vector == vmx->nested.posted_intr_nv) {
4608 /* the PIR and ON have been set by L1. */
21bc8dc5 4609 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
4610 /*
4611 * If a posted intr is not recognized by hardware,
4612 * we will accomplish it in the next vmentry.
4613 */
4614 vmx->nested.pi_pending = true;
4615 kvm_make_request(KVM_REQ_EVENT, vcpu);
4616 return 0;
4617 }
4618 return -1;
4619}
a20ed54d
YZ
4620/*
4621 * Send interrupt to vcpu via posted interrupt way.
4622 * 1. If target vcpu is running(non-root mode), send posted interrupt
4623 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4624 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4625 * interrupt from PIR in next vmentry.
4626 */
4627static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4628{
4629 struct vcpu_vmx *vmx = to_vmx(vcpu);
4630 int r;
4631
705699a1
WV
4632 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4633 if (!r)
4634 return;
4635
a20ed54d
YZ
4636 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4637 return;
4638
4639 r = pi_test_and_set_on(&vmx->pi_desc);
4640 kvm_make_request(KVM_REQ_EVENT, vcpu);
21bc8dc5 4641 if (r || !kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
4642 kvm_vcpu_kick(vcpu);
4643}
4644
4645static void vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
4646{
4647 struct vcpu_vmx *vmx = to_vmx(vcpu);
4648
4649 if (!pi_test_and_clear_on(&vmx->pi_desc))
4650 return;
4651
4652 kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
4653}
4654
a3a8ff8e
NHE
4655/*
4656 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
4657 * will not change in the lifetime of the guest.
4658 * Note that host-state that does change is set elsewhere. E.g., host-state
4659 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
4660 */
a547c6db 4661static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
4662{
4663 u32 low32, high32;
4664 unsigned long tmpl;
4665 struct desc_ptr dt;
d974baa3 4666 unsigned long cr4;
a3a8ff8e 4667
b1a74bf8 4668 vmcs_writel(HOST_CR0, read_cr0() & ~X86_CR0_TS); /* 22.2.3 */
a3a8ff8e
NHE
4669 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
4670
d974baa3 4671 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 4672 cr4 = cr4_read_shadow();
d974baa3
AL
4673 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
4674 vmx->host_state.vmcs_host_cr4 = cr4;
4675
a3a8ff8e 4676 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
4677#ifdef CONFIG_X86_64
4678 /*
4679 * Load null selectors, so we can avoid reloading them in
4680 * __vmx_load_host_state(), in case userspace uses the null selectors
4681 * too (the expected case).
4682 */
4683 vmcs_write16(HOST_DS_SELECTOR, 0);
4684 vmcs_write16(HOST_ES_SELECTOR, 0);
4685#else
a3a8ff8e
NHE
4686 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
4687 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 4688#endif
a3a8ff8e
NHE
4689 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
4690 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
4691
4692 native_store_idt(&dt);
4693 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 4694 vmx->host_idt_base = dt.address;
a3a8ff8e 4695
83287ea4 4696 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
4697
4698 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
4699 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
4700 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
4701 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
4702
4703 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
4704 rdmsr(MSR_IA32_CR_PAT, low32, high32);
4705 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
4706 }
4707}
4708
bf8179a0
NHE
4709static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
4710{
4711 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
4712 if (enable_ept)
4713 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
4714 if (is_guest_mode(&vmx->vcpu))
4715 vmx->vcpu.arch.cr4_guest_owned_bits &=
4716 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
4717 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
4718}
4719
01e439be
YZ
4720static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
4721{
4722 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
4723
d62caabb 4724 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be
YZ
4725 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
4726 return pin_based_exec_ctrl;
4727}
4728
d62caabb
AS
4729static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
4730{
4731 struct vcpu_vmx *vmx = to_vmx(vcpu);
4732
4733 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
4734}
4735
bf8179a0
NHE
4736static u32 vmx_exec_control(struct vcpu_vmx *vmx)
4737{
4738 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
4739
4740 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
4741 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
4742
35754c98 4743 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
4744 exec_control &= ~CPU_BASED_TPR_SHADOW;
4745#ifdef CONFIG_X86_64
4746 exec_control |= CPU_BASED_CR8_STORE_EXITING |
4747 CPU_BASED_CR8_LOAD_EXITING;
4748#endif
4749 }
4750 if (!enable_ept)
4751 exec_control |= CPU_BASED_CR3_STORE_EXITING |
4752 CPU_BASED_CR3_LOAD_EXITING |
4753 CPU_BASED_INVLPG_EXITING;
4754 return exec_control;
4755}
4756
4757static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
4758{
4759 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 4760 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
4761 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
4762 if (vmx->vpid == 0)
4763 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
4764 if (!enable_ept) {
4765 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
4766 enable_unrestricted_guest = 0;
ad756a16
MJ
4767 /* Enable INVPCID for non-ept guests may cause performance regression. */
4768 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
4769 }
4770 if (!enable_unrestricted_guest)
4771 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4772 if (!ple_gap)
4773 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 4774 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
4775 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
4776 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 4777 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
4778 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4779 (handle_vmptrld).
4780 We can NOT enable shadow_vmcs here because we don't have yet
4781 a current VMCS12
4782 */
4783 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
4784
4785 if (!enable_pml)
4786 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 4787
8b3e34e4
XG
4788 /* Currently, we allow L1 guest to directly run pcommit instruction. */
4789 exec_control &= ~SECONDARY_EXEC_PCOMMIT;
4790
bf8179a0
NHE
4791 return exec_control;
4792}
4793
ce88decf
XG
4794static void ept_set_mmio_spte_mask(void)
4795{
4796 /*
4797 * EPT Misconfigurations can be generated if the value of bits 2:0
4798 * of an EPT paging-structure entry is 110b (write/execute).
885032b9 4799 * Also, magic bits (0x3ull << 62) is set to quickly identify mmio
ce88decf
XG
4800 * spte.
4801 */
885032b9 4802 kvm_mmu_set_mmio_spte_mask((0x3ull << 62) | 0x6ull);
ce88decf
XG
4803}
4804
f53cd63c 4805#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
4806/*
4807 * Sets up the vmcs for emulated real mode.
4808 */
8b9cf98c 4809static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 4810{
2e4ce7f5 4811#ifdef CONFIG_X86_64
6aa8b732 4812 unsigned long a;
2e4ce7f5 4813#endif
6aa8b732 4814 int i;
6aa8b732 4815
6aa8b732 4816 /* I/O */
3e7c73e9
AK
4817 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
4818 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 4819
4607c2d7
AG
4820 if (enable_shadow_vmcs) {
4821 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
4822 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
4823 }
25c5f225 4824 if (cpu_has_vmx_msr_bitmap())
5897297b 4825 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 4826
6aa8b732
AK
4827 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4828
6aa8b732 4829 /* Control */
01e439be 4830 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
6e5d865c 4831
bf8179a0 4832 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 4833
8b3e34e4 4834 if (cpu_has_secondary_exec_ctrls())
bf8179a0
NHE
4835 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
4836 vmx_secondary_exec_control(vmx));
f78e0e2e 4837
d62caabb 4838 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
4839 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4840 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4841 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4842 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4843
4844 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 4845
0bcf261c 4846 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 4847 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
4848 }
4849
4b8d54f9
ZE
4850 if (ple_gap) {
4851 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
4852 vmx->ple_window = ple_window;
4853 vmx->ple_window_dirty = true;
4b8d54f9
ZE
4854 }
4855
c3707958
XG
4856 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4857 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
4858 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
4859
9581d442
AK
4860 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
4861 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 4862 vmx_set_constant_host_state(vmx);
05b3e0c2 4863#ifdef CONFIG_X86_64
6aa8b732
AK
4864 rdmsrl(MSR_FS_BASE, a);
4865 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
4866 rdmsrl(MSR_GS_BASE, a);
4867 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
4868#else
4869 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4870 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4871#endif
4872
2cc51560
ED
4873 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4874 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 4875 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 4876 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 4877 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 4878
74545705
RK
4879 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4880 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 4881
03916db9 4882 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
4883 u32 index = vmx_msr_index[i];
4884 u32 data_low, data_high;
a2fa3e9f 4885 int j = vmx->nmsrs;
6aa8b732
AK
4886
4887 if (rdmsr_safe(index, &data_low, &data_high) < 0)
4888 continue;
432bd6cb
AK
4889 if (wrmsr_safe(index, data_low, data_high) < 0)
4890 continue;
26bb0981
AK
4891 vmx->guest_msrs[j].index = i;
4892 vmx->guest_msrs[j].data = 0;
d5696725 4893 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 4894 ++vmx->nmsrs;
6aa8b732 4895 }
6aa8b732 4896
2961e876
GN
4897
4898 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
4899
4900 /* 22.2.1, 20.8.1 */
2961e876 4901 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 4902
e00c8cf2 4903 vmcs_writel(CR0_GUEST_HOST_MASK, ~0UL);
bf8179a0 4904 set_cr4_guest_host_mask(vmx);
e00c8cf2 4905
f53cd63c
WL
4906 if (vmx_xsaves_supported())
4907 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4908
e00c8cf2
AK
4909 return 0;
4910}
4911
d28bc9dd 4912static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
4913{
4914 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 4915 struct msr_data apic_base_msr;
d28bc9dd 4916 u64 cr0;
e00c8cf2 4917
7ffd92c5 4918 vmx->rmode.vm86_active = 0;
e00c8cf2 4919
3b86cd99
JK
4920 vmx->soft_vnmi_blocked = 0;
4921
ad312c7c 4922 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
4923 kvm_set_cr8(vcpu, 0);
4924
4925 if (!init_event) {
4926 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
4927 MSR_IA32_APICBASE_ENABLE;
4928 if (kvm_vcpu_is_reset_bsp(vcpu))
4929 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
4930 apic_base_msr.host_initiated = true;
4931 kvm_set_apic_base(vcpu, &apic_base_msr);
4932 }
e00c8cf2 4933
2fb92db1
AK
4934 vmx_segment_cache_clear(vmx);
4935
5706be0d 4936 seg_setup(VCPU_SREG_CS);
66450a21 4937 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 4938 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
4939
4940 seg_setup(VCPU_SREG_DS);
4941 seg_setup(VCPU_SREG_ES);
4942 seg_setup(VCPU_SREG_FS);
4943 seg_setup(VCPU_SREG_GS);
4944 seg_setup(VCPU_SREG_SS);
4945
4946 vmcs_write16(GUEST_TR_SELECTOR, 0);
4947 vmcs_writel(GUEST_TR_BASE, 0);
4948 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4949 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4950
4951 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4952 vmcs_writel(GUEST_LDTR_BASE, 0);
4953 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4954 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4955
d28bc9dd
NA
4956 if (!init_event) {
4957 vmcs_write32(GUEST_SYSENTER_CS, 0);
4958 vmcs_writel(GUEST_SYSENTER_ESP, 0);
4959 vmcs_writel(GUEST_SYSENTER_EIP, 0);
4960 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4961 }
e00c8cf2
AK
4962
4963 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 4964 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 4965
e00c8cf2
AK
4966 vmcs_writel(GUEST_GDTR_BASE, 0);
4967 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4968
4969 vmcs_writel(GUEST_IDTR_BASE, 0);
4970 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4971
443381a8 4972 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 4973 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 4974 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 4975
e00c8cf2
AK
4976 setup_msrs(vmx);
4977
6aa8b732
AK
4978 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
4979
d28bc9dd 4980 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 4981 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 4982 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 4983 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 4984 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
4985 vmcs_write32(TPR_THRESHOLD, 0);
4986 }
4987
a73896cb 4988 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 4989
d62caabb 4990 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
4991 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
4992
2384d2b3
SY
4993 if (vmx->vpid != 0)
4994 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4995
d28bc9dd
NA
4996 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4997 vmx_set_cr0(vcpu, cr0); /* enter rmode */
4998 vmx->vcpu.arch.cr0 = cr0;
4999 vmx_set_cr4(vcpu, 0);
5690891b 5000 vmx_set_efer(vcpu, 0);
d28bc9dd
NA
5001 vmx_fpu_activate(vcpu);
5002 update_exception_bitmap(vcpu);
6aa8b732 5003
dd5f5341 5004 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5005}
5006
b6f1250e
NHE
5007/*
5008 * In nested virtualization, check if L1 asked to exit on external interrupts.
5009 * For most existing hypervisors, this will always return true.
5010 */
5011static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5012{
5013 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5014 PIN_BASED_EXT_INTR_MASK;
5015}
5016
77b0f5d6
BD
5017/*
5018 * In nested virtualization, check if L1 has set
5019 * VM_EXIT_ACK_INTR_ON_EXIT
5020 */
5021static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5022{
5023 return get_vmcs12(vcpu)->vm_exit_controls &
5024 VM_EXIT_ACK_INTR_ON_EXIT;
5025}
5026
ea8ceb83
JK
5027static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5028{
5029 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5030 PIN_BASED_NMI_EXITING;
5031}
5032
c9a7953f 5033static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99
JK
5034{
5035 u32 cpu_based_vm_exec_control;
730dca42 5036
3b86cd99
JK
5037 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5038 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_INTR_PENDING;
5039 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5040}
5041
c9a7953f 5042static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99
JK
5043{
5044 u32 cpu_based_vm_exec_control;
5045
c9a7953f
JK
5046 if (!cpu_has_virtual_nmis() ||
5047 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
5048 enable_irq_window(vcpu);
5049 return;
5050 }
3b86cd99
JK
5051
5052 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5053 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_NMI_PENDING;
5054 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5055}
5056
66fd3f7f 5057static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5058{
9c8cba37 5059 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5060 uint32_t intr;
5061 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5062
229456fc 5063 trace_kvm_inj_virq(irq);
2714d1d3 5064
fa89a817 5065 ++vcpu->stat.irq_injections;
7ffd92c5 5066 if (vmx->rmode.vm86_active) {
71f9833b
SH
5067 int inc_eip = 0;
5068 if (vcpu->arch.interrupt.soft)
5069 inc_eip = vcpu->arch.event_exit_inst_len;
5070 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5071 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5072 return;
5073 }
66fd3f7f
GN
5074 intr = irq | INTR_INFO_VALID_MASK;
5075 if (vcpu->arch.interrupt.soft) {
5076 intr |= INTR_TYPE_SOFT_INTR;
5077 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5078 vmx->vcpu.arch.event_exit_inst_len);
5079 } else
5080 intr |= INTR_TYPE_EXT_INTR;
5081 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5082}
5083
f08864b4
SY
5084static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5085{
66a5a347
JK
5086 struct vcpu_vmx *vmx = to_vmx(vcpu);
5087
0b6ac343
NHE
5088 if (is_guest_mode(vcpu))
5089 return;
5090
3b86cd99
JK
5091 if (!cpu_has_virtual_nmis()) {
5092 /*
5093 * Tracking the NMI-blocked state in software is built upon
5094 * finding the next open IRQ window. This, in turn, depends on
5095 * well-behaving guests: They have to keep IRQs disabled at
5096 * least as long as the NMI handler runs. Otherwise we may
5097 * cause NMI nesting, maybe breaking the guest. But as this is
5098 * highly unlikely, we can live with the residual risk.
5099 */
5100 vmx->soft_vnmi_blocked = 1;
5101 vmx->vnmi_blocked_time = 0;
5102 }
5103
487b391d 5104 ++vcpu->stat.nmi_injections;
9d58b931 5105 vmx->nmi_known_unmasked = false;
7ffd92c5 5106 if (vmx->rmode.vm86_active) {
71f9833b 5107 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5108 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5109 return;
5110 }
f08864b4
SY
5111 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5112 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5113}
5114
3cfc3092
JK
5115static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5116{
5117 if (!cpu_has_virtual_nmis())
5118 return to_vmx(vcpu)->soft_vnmi_blocked;
9d58b931
AK
5119 if (to_vmx(vcpu)->nmi_known_unmasked)
5120 return false;
c332c83a 5121 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
5122}
5123
5124static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5125{
5126 struct vcpu_vmx *vmx = to_vmx(vcpu);
5127
5128 if (!cpu_has_virtual_nmis()) {
5129 if (vmx->soft_vnmi_blocked != masked) {
5130 vmx->soft_vnmi_blocked = masked;
5131 vmx->vnmi_blocked_time = 0;
5132 }
5133 } else {
9d58b931 5134 vmx->nmi_known_unmasked = !masked;
3cfc3092
JK
5135 if (masked)
5136 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5137 GUEST_INTR_STATE_NMI);
5138 else
5139 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5140 GUEST_INTR_STATE_NMI);
5141 }
5142}
5143
2505dc9f
JK
5144static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5145{
b6b8a145
JK
5146 if (to_vmx(vcpu)->nested.nested_run_pending)
5147 return 0;
ea8ceb83 5148
2505dc9f
JK
5149 if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked)
5150 return 0;
5151
5152 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5153 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5154 | GUEST_INTR_STATE_NMI));
5155}
5156
78646121
GN
5157static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5158{
b6b8a145
JK
5159 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5160 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5161 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5162 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5163}
5164
cbc94022
IE
5165static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5166{
5167 int ret;
cbc94022 5168
1d8007bd
PB
5169 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5170 PAGE_SIZE * 3);
cbc94022
IE
5171 if (ret)
5172 return ret;
bfc6d222 5173 kvm->arch.tss_addr = addr;
1f755a82 5174 return init_rmode_tss(kvm);
cbc94022
IE
5175}
5176
0ca1b4f4 5177static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5178{
77ab6db0 5179 switch (vec) {
77ab6db0 5180 case BP_VECTOR:
c573cd22
JK
5181 /*
5182 * Update instruction length as we may reinject the exception
5183 * from user space while in guest debugging mode.
5184 */
5185 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5186 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5187 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5188 return false;
5189 /* fall through */
5190 case DB_VECTOR:
5191 if (vcpu->guest_debug &
5192 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5193 return false;
d0bfb940
JK
5194 /* fall through */
5195 case DE_VECTOR:
77ab6db0
JK
5196 case OF_VECTOR:
5197 case BR_VECTOR:
5198 case UD_VECTOR:
5199 case DF_VECTOR:
5200 case SS_VECTOR:
5201 case GP_VECTOR:
5202 case MF_VECTOR:
0ca1b4f4
GN
5203 return true;
5204 break;
77ab6db0 5205 }
0ca1b4f4
GN
5206 return false;
5207}
5208
5209static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5210 int vec, u32 err_code)
5211{
5212 /*
5213 * Instruction with address size override prefix opcode 0x67
5214 * Cause the #SS fault with 0 error code in VM86 mode.
5215 */
5216 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5217 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5218 if (vcpu->arch.halt_request) {
5219 vcpu->arch.halt_request = 0;
5cb56059 5220 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5221 }
5222 return 1;
5223 }
5224 return 0;
5225 }
5226
5227 /*
5228 * Forward all other exceptions that are valid in real mode.
5229 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5230 * the required debugging infrastructure rework.
5231 */
5232 kvm_queue_exception(vcpu, vec);
5233 return 1;
6aa8b732
AK
5234}
5235
a0861c02
AK
5236/*
5237 * Trigger machine check on the host. We assume all the MSRs are already set up
5238 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5239 * We pass a fake environment to the machine check handler because we want
5240 * the guest to be always treated like user space, no matter what context
5241 * it used internally.
5242 */
5243static void kvm_machine_check(void)
5244{
5245#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5246 struct pt_regs regs = {
5247 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5248 .flags = X86_EFLAGS_IF,
5249 };
5250
5251 do_machine_check(&regs, 0);
5252#endif
5253}
5254
851ba692 5255static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5256{
5257 /* already handled by vcpu_run */
5258 return 1;
5259}
5260
851ba692 5261static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5262{
1155f76a 5263 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5264 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5265 u32 intr_info, ex_no, error_code;
42dbaa5a 5266 unsigned long cr2, rip, dr6;
6aa8b732
AK
5267 u32 vect_info;
5268 enum emulation_result er;
5269
1155f76a 5270 vect_info = vmx->idt_vectoring_info;
88786475 5271 intr_info = vmx->exit_intr_info;
6aa8b732 5272
a0861c02 5273 if (is_machine_check(intr_info))
851ba692 5274 return handle_machine_check(vcpu);
a0861c02 5275
e4a41889 5276 if ((intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR)
1b6269db 5277 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc
AL
5278
5279 if (is_no_device(intr_info)) {
5fd86fcf 5280 vmx_fpu_activate(vcpu);
2ab455cc
AL
5281 return 1;
5282 }
5283
7aa81cc0 5284 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5285 if (is_guest_mode(vcpu)) {
5286 kvm_queue_exception(vcpu, UD_VECTOR);
5287 return 1;
5288 }
51d8b661 5289 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5290 if (er != EMULATE_DONE)
7ee5d940 5291 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5292 return 1;
5293 }
5294
6aa8b732 5295 error_code = 0;
2e11384c 5296 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5297 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5298
5299 /*
5300 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5301 * MMIO, it is better to report an internal error.
5302 * See the comments in vmx_handle_exit.
5303 */
5304 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5305 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5306 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5307 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5308 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5309 vcpu->run->internal.data[0] = vect_info;
5310 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5311 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5312 return 0;
5313 }
5314
6aa8b732 5315 if (is_page_fault(intr_info)) {
1439442c 5316 /* EPT won't cause page fault directly */
cf3ace79 5317 BUG_ON(enable_ept);
6aa8b732 5318 cr2 = vmcs_readl(EXIT_QUALIFICATION);
229456fc
MT
5319 trace_kvm_page_fault(cr2, error_code);
5320
3298b75c 5321 if (kvm_event_needs_reinjection(vcpu))
577bdc49 5322 kvm_mmu_unprotect_page_virt(vcpu, cr2);
dc25e89e 5323 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
6aa8b732
AK
5324 }
5325
d0bfb940 5326 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5327
5328 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5329 return handle_rmode_exception(vcpu, ex_no, error_code);
5330
42dbaa5a 5331 switch (ex_no) {
54a20552
EN
5332 case AC_VECTOR:
5333 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5334 return 1;
42dbaa5a
JK
5335 case DB_VECTOR:
5336 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5337 if (!(vcpu->guest_debug &
5338 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5339 vcpu->arch.dr6 &= ~15;
6f43ed01 5340 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5341 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5342 skip_emulated_instruction(vcpu);
5343
42dbaa5a
JK
5344 kvm_queue_exception(vcpu, DB_VECTOR);
5345 return 1;
5346 }
5347 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5348 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5349 /* fall through */
5350 case BP_VECTOR:
c573cd22
JK
5351 /*
5352 * Update instruction length as we may reinject #BP from
5353 * user space while in guest debugging mode. Reading it for
5354 * #DB as well causes no harm, it is not used in that case.
5355 */
5356 vmx->vcpu.arch.event_exit_inst_len =
5357 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5358 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5359 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5360 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5361 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5362 break;
5363 default:
d0bfb940
JK
5364 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5365 kvm_run->ex.exception = ex_no;
5366 kvm_run->ex.error_code = error_code;
42dbaa5a 5367 break;
6aa8b732 5368 }
6aa8b732
AK
5369 return 0;
5370}
5371
851ba692 5372static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5373{
1165f5fe 5374 ++vcpu->stat.irq_exits;
6aa8b732
AK
5375 return 1;
5376}
5377
851ba692 5378static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5379{
851ba692 5380 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5381 return 0;
5382}
6aa8b732 5383
851ba692 5384static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5385{
bfdaab09 5386 unsigned long exit_qualification;
34c33d16 5387 int size, in, string;
039576c0 5388 unsigned port;
6aa8b732 5389
bfdaab09 5390 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5391 string = (exit_qualification & 16) != 0;
cf8f70bf 5392 in = (exit_qualification & 8) != 0;
e70669ab 5393
cf8f70bf 5394 ++vcpu->stat.io_exits;
e70669ab 5395
cf8f70bf 5396 if (string || in)
51d8b661 5397 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5398
cf8f70bf
GN
5399 port = exit_qualification >> 16;
5400 size = (exit_qualification & 7) + 1;
e93f36bc 5401 skip_emulated_instruction(vcpu);
cf8f70bf
GN
5402
5403 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
5404}
5405
102d8325
IM
5406static void
5407vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5408{
5409 /*
5410 * Patch in the VMCALL instruction:
5411 */
5412 hypercall[0] = 0x0f;
5413 hypercall[1] = 0x01;
5414 hypercall[2] = 0xc1;
102d8325
IM
5415}
5416
b9c237bb 5417static bool nested_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
92fbc7b1
JK
5418{
5419 unsigned long always_on = VMXON_CR0_ALWAYSON;
b9c237bb 5420 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
92fbc7b1 5421
b9c237bb 5422 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
92fbc7b1
JK
5423 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
5424 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
5425 always_on &= ~(X86_CR0_PE | X86_CR0_PG);
5426 return (val & always_on) == always_on;
5427}
5428
0fa06071 5429/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5430static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5431{
eeadf9e7 5432 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5433 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5434 unsigned long orig_val = val;
5435
eeadf9e7
NHE
5436 /*
5437 * We get here when L2 changed cr0 in a way that did not change
5438 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5439 * but did change L0 shadowed bits. So we first calculate the
5440 * effective cr0 value that L1 would like to write into the
5441 * hardware. It consists of the L2-owned bits from the new
5442 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5443 */
1a0d74e6
JK
5444 val = (val & ~vmcs12->cr0_guest_host_mask) |
5445 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5446
b9c237bb 5447 if (!nested_cr0_valid(vcpu, val))
eeadf9e7 5448 return 1;
1a0d74e6
JK
5449
5450 if (kvm_set_cr0(vcpu, val))
5451 return 1;
5452 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5453 return 0;
1a0d74e6
JK
5454 } else {
5455 if (to_vmx(vcpu)->nested.vmxon &&
5456 ((val & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON))
5457 return 1;
eeadf9e7 5458 return kvm_set_cr0(vcpu, val);
1a0d74e6 5459 }
eeadf9e7
NHE
5460}
5461
5462static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5463{
5464 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5465 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5466 unsigned long orig_val = val;
5467
5468 /* analogously to handle_set_cr0 */
5469 val = (val & ~vmcs12->cr4_guest_host_mask) |
5470 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5471 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5472 return 1;
1a0d74e6 5473 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5474 return 0;
5475 } else
5476 return kvm_set_cr4(vcpu, val);
5477}
5478
5479/* called to set cr0 as approriate for clts instruction exit. */
5480static void handle_clts(struct kvm_vcpu *vcpu)
5481{
5482 if (is_guest_mode(vcpu)) {
5483 /*
5484 * We get here when L2 did CLTS, and L1 didn't shadow CR0.TS
5485 * but we did (!fpu_active). We need to keep GUEST_CR0.TS on,
5486 * just pretend it's off (also in arch.cr0 for fpu_activate).
5487 */
5488 vmcs_writel(CR0_READ_SHADOW,
5489 vmcs_readl(CR0_READ_SHADOW) & ~X86_CR0_TS);
5490 vcpu->arch.cr0 &= ~X86_CR0_TS;
5491 } else
5492 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
5493}
5494
851ba692 5495static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5496{
229456fc 5497 unsigned long exit_qualification, val;
6aa8b732
AK
5498 int cr;
5499 int reg;
49a9b07e 5500 int err;
6aa8b732 5501
bfdaab09 5502 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5503 cr = exit_qualification & 15;
5504 reg = (exit_qualification >> 8) & 15;
5505 switch ((exit_qualification >> 4) & 3) {
5506 case 0: /* mov to cr */
1e32c079 5507 val = kvm_register_readl(vcpu, reg);
229456fc 5508 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5509 switch (cr) {
5510 case 0:
eeadf9e7 5511 err = handle_set_cr0(vcpu, val);
db8fcefa 5512 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
5513 return 1;
5514 case 3:
2390218b 5515 err = kvm_set_cr3(vcpu, val);
db8fcefa 5516 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
5517 return 1;
5518 case 4:
eeadf9e7 5519 err = handle_set_cr4(vcpu, val);
db8fcefa 5520 kvm_complete_insn_gp(vcpu, err);
6aa8b732 5521 return 1;
0a5fff19
GN
5522 case 8: {
5523 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5524 u8 cr8 = (u8)val;
eea1cff9 5525 err = kvm_set_cr8(vcpu, cr8);
db8fcefa 5526 kvm_complete_insn_gp(vcpu, err);
35754c98 5527 if (lapic_in_kernel(vcpu))
0a5fff19
GN
5528 return 1;
5529 if (cr8_prev <= cr8)
5530 return 1;
851ba692 5531 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5532 return 0;
5533 }
4b8073e4 5534 }
6aa8b732 5535 break;
25c4c276 5536 case 2: /* clts */
eeadf9e7 5537 handle_clts(vcpu);
4d4ec087 5538 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
25c4c276 5539 skip_emulated_instruction(vcpu);
6b52d186 5540 vmx_fpu_activate(vcpu);
25c4c276 5541 return 1;
6aa8b732
AK
5542 case 1: /*mov from cr*/
5543 switch (cr) {
5544 case 3:
9f8fe504
AK
5545 val = kvm_read_cr3(vcpu);
5546 kvm_register_write(vcpu, reg, val);
5547 trace_kvm_cr_read(cr, val);
6aa8b732
AK
5548 skip_emulated_instruction(vcpu);
5549 return 1;
5550 case 8:
229456fc
MT
5551 val = kvm_get_cr8(vcpu);
5552 kvm_register_write(vcpu, reg, val);
5553 trace_kvm_cr_read(cr, val);
6aa8b732
AK
5554 skip_emulated_instruction(vcpu);
5555 return 1;
5556 }
5557 break;
5558 case 3: /* lmsw */
a1f83a74 5559 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5560 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5561 kvm_lmsw(vcpu, val);
6aa8b732
AK
5562
5563 skip_emulated_instruction(vcpu);
5564 return 1;
5565 default:
5566 break;
5567 }
851ba692 5568 vcpu->run->exit_reason = 0;
a737f256 5569 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5570 (int)(exit_qualification >> 4) & 3, cr);
5571 return 0;
5572}
5573
851ba692 5574static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5575{
bfdaab09 5576 unsigned long exit_qualification;
16f8a6f9
NA
5577 int dr, dr7, reg;
5578
5579 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5580 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5581
5582 /* First, if DR does not exist, trigger UD */
5583 if (!kvm_require_dr(vcpu, dr))
5584 return 1;
6aa8b732 5585
f2483415 5586 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5587 if (!kvm_require_cpl(vcpu, 0))
5588 return 1;
16f8a6f9
NA
5589 dr7 = vmcs_readl(GUEST_DR7);
5590 if (dr7 & DR7_GD) {
42dbaa5a
JK
5591 /*
5592 * As the vm-exit takes precedence over the debug trap, we
5593 * need to emulate the latter, either for the host or the
5594 * guest debugging itself.
5595 */
5596 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5597 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5598 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5599 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5600 vcpu->run->debug.arch.exception = DB_VECTOR;
5601 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5602 return 0;
5603 } else {
7305eb5d 5604 vcpu->arch.dr6 &= ~15;
6f43ed01 5605 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5606 kvm_queue_exception(vcpu, DB_VECTOR);
5607 return 1;
5608 }
5609 }
5610
81908bf4
PB
5611 if (vcpu->guest_debug == 0) {
5612 u32 cpu_based_vm_exec_control;
5613
5614 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5615 cpu_based_vm_exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5616 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5617
5618 /*
5619 * No more DR vmexits; force a reload of the debug registers
5620 * and reenter on this instruction. The next vmexit will
5621 * retrieve the full state of the debug registers.
5622 */
5623 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5624 return 1;
5625 }
5626
42dbaa5a
JK
5627 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5628 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 5629 unsigned long val;
4c4d563b
JK
5630
5631 if (kvm_get_dr(vcpu, dr, &val))
5632 return 1;
5633 kvm_register_write(vcpu, reg, val);
020df079 5634 } else
5777392e 5635 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
5636 return 1;
5637
6aa8b732
AK
5638 skip_emulated_instruction(vcpu);
5639 return 1;
5640}
5641
73aaf249
JK
5642static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5643{
5644 return vcpu->arch.dr6;
5645}
5646
5647static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5648{
5649}
5650
81908bf4
PB
5651static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5652{
5653 u32 cpu_based_vm_exec_control;
5654
5655 get_debugreg(vcpu->arch.db[0], 0);
5656 get_debugreg(vcpu->arch.db[1], 1);
5657 get_debugreg(vcpu->arch.db[2], 2);
5658 get_debugreg(vcpu->arch.db[3], 3);
5659 get_debugreg(vcpu->arch.dr6, 6);
5660 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5661
5662 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
5663
5664 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5665 cpu_based_vm_exec_control |= CPU_BASED_MOV_DR_EXITING;
5666 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5667}
5668
020df079
GN
5669static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5670{
5671 vmcs_writel(GUEST_DR7, val);
5672}
5673
851ba692 5674static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 5675{
06465c5a
AK
5676 kvm_emulate_cpuid(vcpu);
5677 return 1;
6aa8b732
AK
5678}
5679
851ba692 5680static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 5681{
ad312c7c 5682 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 5683 struct msr_data msr_info;
6aa8b732 5684
609e36d3
PB
5685 msr_info.index = ecx;
5686 msr_info.host_initiated = false;
5687 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 5688 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 5689 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5690 return 1;
5691 }
5692
609e36d3 5693 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 5694
6aa8b732 5695 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
5696 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
5697 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6aa8b732
AK
5698 skip_emulated_instruction(vcpu);
5699 return 1;
5700}
5701
851ba692 5702static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 5703{
8fe8ab46 5704 struct msr_data msr;
ad312c7c
ZX
5705 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
5706 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
5707 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 5708
8fe8ab46
WA
5709 msr.data = data;
5710 msr.index = ecx;
5711 msr.host_initiated = false;
854e8bb1 5712 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 5713 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 5714 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5715 return 1;
5716 }
5717
59200273 5718 trace_kvm_msr_write(ecx, data);
6aa8b732
AK
5719 skip_emulated_instruction(vcpu);
5720 return 1;
5721}
5722
851ba692 5723static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 5724{
3842d135 5725 kvm_make_request(KVM_REQ_EVENT, vcpu);
6e5d865c
YS
5726 return 1;
5727}
5728
851ba692 5729static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 5730{
85f455f7
ED
5731 u32 cpu_based_vm_exec_control;
5732
5733 /* clear pending irq */
5734 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5735 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
5736 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
2714d1d3 5737
3842d135
AK
5738 kvm_make_request(KVM_REQ_EVENT, vcpu);
5739
a26bf12a 5740 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
5741 return 1;
5742}
5743
851ba692 5744static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 5745{
d3bef15f 5746 return kvm_emulate_halt(vcpu);
6aa8b732
AK
5747}
5748
851ba692 5749static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 5750{
7aa81cc0
AL
5751 kvm_emulate_hypercall(vcpu);
5752 return 1;
c21415e8
IM
5753}
5754
ec25d5e6
GN
5755static int handle_invd(struct kvm_vcpu *vcpu)
5756{
51d8b661 5757 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
5758}
5759
851ba692 5760static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 5761{
f9c617f6 5762 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
5763
5764 kvm_mmu_invlpg(vcpu, exit_qualification);
5765 skip_emulated_instruction(vcpu);
5766 return 1;
5767}
5768
fee84b07
AK
5769static int handle_rdpmc(struct kvm_vcpu *vcpu)
5770{
5771 int err;
5772
5773 err = kvm_rdpmc(vcpu);
5774 kvm_complete_insn_gp(vcpu, err);
5775
5776 return 1;
5777}
5778
851ba692 5779static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 5780{
f5f48ee1 5781 kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
5782 return 1;
5783}
5784
2acf923e
DC
5785static int handle_xsetbv(struct kvm_vcpu *vcpu)
5786{
5787 u64 new_bv = kvm_read_edx_eax(vcpu);
5788 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
5789
5790 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
5791 skip_emulated_instruction(vcpu);
5792 return 1;
5793}
5794
f53cd63c
WL
5795static int handle_xsaves(struct kvm_vcpu *vcpu)
5796{
5797 skip_emulated_instruction(vcpu);
5798 WARN(1, "this should never happen\n");
5799 return 1;
5800}
5801
5802static int handle_xrstors(struct kvm_vcpu *vcpu)
5803{
5804 skip_emulated_instruction(vcpu);
5805 WARN(1, "this should never happen\n");
5806 return 1;
5807}
5808
851ba692 5809static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 5810{
58fbbf26
KT
5811 if (likely(fasteoi)) {
5812 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5813 int access_type, offset;
5814
5815 access_type = exit_qualification & APIC_ACCESS_TYPE;
5816 offset = exit_qualification & APIC_ACCESS_OFFSET;
5817 /*
5818 * Sane guest uses MOV to write EOI, with written value
5819 * not cared. So make a short-circuit here by avoiding
5820 * heavy instruction emulation.
5821 */
5822 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5823 (offset == APIC_EOI)) {
5824 kvm_lapic_set_eoi(vcpu);
5825 skip_emulated_instruction(vcpu);
5826 return 1;
5827 }
5828 }
51d8b661 5829 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
5830}
5831
c7c9c56c
YZ
5832static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5833{
5834 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5835 int vector = exit_qualification & 0xff;
5836
5837 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5838 kvm_apic_set_eoi_accelerated(vcpu, vector);
5839 return 1;
5840}
5841
83d4c286
YZ
5842static int handle_apic_write(struct kvm_vcpu *vcpu)
5843{
5844 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5845 u32 offset = exit_qualification & 0xfff;
5846
5847 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5848 kvm_apic_write_nodecode(vcpu, offset);
5849 return 1;
5850}
5851
851ba692 5852static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 5853{
60637aac 5854 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 5855 unsigned long exit_qualification;
e269fb21
JK
5856 bool has_error_code = false;
5857 u32 error_code = 0;
37817f29 5858 u16 tss_selector;
7f3d35fd 5859 int reason, type, idt_v, idt_index;
64a7ec06
GN
5860
5861 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 5862 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 5863 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
5864
5865 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5866
5867 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
5868 if (reason == TASK_SWITCH_GATE && idt_v) {
5869 switch (type) {
5870 case INTR_TYPE_NMI_INTR:
5871 vcpu->arch.nmi_injected = false;
654f06fc 5872 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
5873 break;
5874 case INTR_TYPE_EXT_INTR:
66fd3f7f 5875 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
5876 kvm_clear_interrupt_queue(vcpu);
5877 break;
5878 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
5879 if (vmx->idt_vectoring_info &
5880 VECTORING_INFO_DELIVER_CODE_MASK) {
5881 has_error_code = true;
5882 error_code =
5883 vmcs_read32(IDT_VECTORING_ERROR_CODE);
5884 }
5885 /* fall through */
64a7ec06
GN
5886 case INTR_TYPE_SOFT_EXCEPTION:
5887 kvm_clear_exception_queue(vcpu);
5888 break;
5889 default:
5890 break;
5891 }
60637aac 5892 }
37817f29
IE
5893 tss_selector = exit_qualification;
5894
64a7ec06
GN
5895 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5896 type != INTR_TYPE_EXT_INTR &&
5897 type != INTR_TYPE_NMI_INTR))
5898 skip_emulated_instruction(vcpu);
5899
7f3d35fd
KW
5900 if (kvm_task_switch(vcpu, tss_selector,
5901 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
5902 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
5903 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5904 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5905 vcpu->run->internal.ndata = 0;
42dbaa5a 5906 return 0;
acb54517 5907 }
42dbaa5a 5908
42dbaa5a
JK
5909 /*
5910 * TODO: What about debug traps on tss switch?
5911 * Are we supposed to inject them and update dr6?
5912 */
5913
5914 return 1;
37817f29
IE
5915}
5916
851ba692 5917static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 5918{
f9c617f6 5919 unsigned long exit_qualification;
1439442c 5920 gpa_t gpa;
4f5982a5 5921 u32 error_code;
1439442c 5922 int gla_validity;
1439442c 5923
f9c617f6 5924 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 5925
1439442c
SY
5926 gla_validity = (exit_qualification >> 7) & 0x3;
5927 if (gla_validity != 0x3 && gla_validity != 0x1 && gla_validity != 0) {
5928 printk(KERN_ERR "EPT: Handling EPT violation failed!\n");
5929 printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n",
5930 (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS),
f9c617f6 5931 vmcs_readl(GUEST_LINEAR_ADDRESS));
1439442c
SY
5932 printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n",
5933 (long unsigned int)exit_qualification);
851ba692
AK
5934 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
5935 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION;
596ae895 5936 return 0;
1439442c
SY
5937 }
5938
0be9c7a8
GN
5939 /*
5940 * EPT violation happened while executing iret from NMI,
5941 * "blocked by NMI" bit has to be set before next VM entry.
5942 * There are errata that may cause this bit to not be set:
5943 * AAK134, BY25.
5944 */
bcd1c294
GN
5945 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5946 cpu_has_virtual_nmis() &&
5947 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
5948 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5949
1439442c 5950 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 5951 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5
XG
5952
5953 /* It is a write fault? */
81ed33e4 5954 error_code = exit_qualification & PFERR_WRITE_MASK;
25d92081 5955 /* It is a fetch fault? */
81ed33e4 5956 error_code |= (exit_qualification << 2) & PFERR_FETCH_MASK;
4f5982a5 5957 /* ept page table is present? */
81ed33e4 5958 error_code |= (exit_qualification >> 3) & PFERR_PRESENT_MASK;
4f5982a5 5959
25d92081
YZ
5960 vcpu->arch.exit_qualification = exit_qualification;
5961
4f5982a5 5962 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
5963}
5964
851ba692 5965static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 5966{
f735d4af 5967 int ret;
68f89400
MT
5968 gpa_t gpa;
5969
5970 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 5971 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
68c3b4d1 5972 skip_emulated_instruction(vcpu);
931c33b1 5973 trace_kvm_fast_mmio(gpa);
68c3b4d1
MT
5974 return 1;
5975 }
68f89400 5976
450869d6 5977 ret = handle_mmio_page_fault(vcpu, gpa, true);
b37fbea6 5978 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
5979 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
5980 EMULATE_DONE;
f8f55942
XG
5981
5982 if (unlikely(ret == RET_MMIO_PF_INVALID))
5983 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
5984
b37fbea6 5985 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
5986 return 1;
5987
5988 /* It is the real ept misconfig */
f735d4af 5989 WARN_ON(1);
68f89400 5990
851ba692
AK
5991 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
5992 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
5993
5994 return 0;
5995}
5996
851ba692 5997static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4
SY
5998{
5999 u32 cpu_based_vm_exec_control;
6000
6001 /* clear pending NMI */
6002 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6003 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
6004 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
6005 ++vcpu->stat.nmi_window_exits;
3842d135 6006 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6007
6008 return 1;
6009}
6010
80ced186 6011static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6012{
8b3079a5
AK
6013 struct vcpu_vmx *vmx = to_vmx(vcpu);
6014 enum emulation_result err = EMULATE_DONE;
80ced186 6015 int ret = 1;
49e9d557
AK
6016 u32 cpu_exec_ctrl;
6017 bool intr_window_requested;
b8405c18 6018 unsigned count = 130;
49e9d557
AK
6019
6020 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6021 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6022
98eb2f8b 6023 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6024 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6025 return handle_interrupt_window(&vmx->vcpu);
6026
de87dcdd
AK
6027 if (test_bit(KVM_REQ_EVENT, &vcpu->requests))
6028 return 1;
6029
991eebf9 6030 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6031
ac0a48c3 6032 if (err == EMULATE_USER_EXIT) {
94452b9e 6033 ++vcpu->stat.mmio_exits;
80ced186
MG
6034 ret = 0;
6035 goto out;
6036 }
1d5a4d9b 6037
de5f70e0
AK
6038 if (err != EMULATE_DONE) {
6039 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6040 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6041 vcpu->run->internal.ndata = 0;
6d77dbfc 6042 return 0;
de5f70e0 6043 }
ea953ef0 6044
8d76c49e
GN
6045 if (vcpu->arch.halt_request) {
6046 vcpu->arch.halt_request = 0;
5cb56059 6047 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6048 goto out;
6049 }
6050
ea953ef0 6051 if (signal_pending(current))
80ced186 6052 goto out;
ea953ef0
MG
6053 if (need_resched())
6054 schedule();
6055 }
6056
80ced186
MG
6057out:
6058 return ret;
ea953ef0
MG
6059}
6060
b4a2d31d
RK
6061static int __grow_ple_window(int val)
6062{
6063 if (ple_window_grow < 1)
6064 return ple_window;
6065
6066 val = min(val, ple_window_actual_max);
6067
6068 if (ple_window_grow < ple_window)
6069 val *= ple_window_grow;
6070 else
6071 val += ple_window_grow;
6072
6073 return val;
6074}
6075
6076static int __shrink_ple_window(int val, int modifier, int minimum)
6077{
6078 if (modifier < 1)
6079 return ple_window;
6080
6081 if (modifier < ple_window)
6082 val /= modifier;
6083 else
6084 val -= modifier;
6085
6086 return max(val, minimum);
6087}
6088
6089static void grow_ple_window(struct kvm_vcpu *vcpu)
6090{
6091 struct vcpu_vmx *vmx = to_vmx(vcpu);
6092 int old = vmx->ple_window;
6093
6094 vmx->ple_window = __grow_ple_window(old);
6095
6096 if (vmx->ple_window != old)
6097 vmx->ple_window_dirty = true;
7b46268d
RK
6098
6099 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6100}
6101
6102static void shrink_ple_window(struct kvm_vcpu *vcpu)
6103{
6104 struct vcpu_vmx *vmx = to_vmx(vcpu);
6105 int old = vmx->ple_window;
6106
6107 vmx->ple_window = __shrink_ple_window(old,
6108 ple_window_shrink, ple_window);
6109
6110 if (vmx->ple_window != old)
6111 vmx->ple_window_dirty = true;
7b46268d
RK
6112
6113 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6114}
6115
6116/*
6117 * ple_window_actual_max is computed to be one grow_ple_window() below
6118 * ple_window_max. (See __grow_ple_window for the reason.)
6119 * This prevents overflows, because ple_window_max is int.
6120 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6121 * this process.
6122 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6123 */
6124static void update_ple_window_actual_max(void)
6125{
6126 ple_window_actual_max =
6127 __shrink_ple_window(max(ple_window_max, ple_window),
6128 ple_window_grow, INT_MIN);
6129}
6130
bf9f6ac8
FW
6131/*
6132 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6133 */
6134static void wakeup_handler(void)
6135{
6136 struct kvm_vcpu *vcpu;
6137 int cpu = smp_processor_id();
6138
6139 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6140 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6141 blocked_vcpu_list) {
6142 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6143
6144 if (pi_test_on(pi_desc) == 1)
6145 kvm_vcpu_kick(vcpu);
6146 }
6147 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6148}
6149
f2c7648d
TC
6150static __init int hardware_setup(void)
6151{
34a1cd60
TC
6152 int r = -ENOMEM, i, msr;
6153
6154 rdmsrl_safe(MSR_EFER, &host_efer);
6155
6156 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6157 kvm_define_shared_msr(i, vmx_msr_index[i]);
6158
6159 vmx_io_bitmap_a = (unsigned long *)__get_free_page(GFP_KERNEL);
6160 if (!vmx_io_bitmap_a)
6161 return r;
6162
6163 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
6164 if (!vmx_io_bitmap_b)
6165 goto out;
6166
6167 vmx_msr_bitmap_legacy = (unsigned long *)__get_free_page(GFP_KERNEL);
6168 if (!vmx_msr_bitmap_legacy)
6169 goto out1;
6170
6171 vmx_msr_bitmap_legacy_x2apic =
6172 (unsigned long *)__get_free_page(GFP_KERNEL);
6173 if (!vmx_msr_bitmap_legacy_x2apic)
6174 goto out2;
6175
6176 vmx_msr_bitmap_longmode = (unsigned long *)__get_free_page(GFP_KERNEL);
6177 if (!vmx_msr_bitmap_longmode)
6178 goto out3;
6179
6180 vmx_msr_bitmap_longmode_x2apic =
6181 (unsigned long *)__get_free_page(GFP_KERNEL);
6182 if (!vmx_msr_bitmap_longmode_x2apic)
6183 goto out4;
3af18d9c
WV
6184
6185 if (nested) {
6186 vmx_msr_bitmap_nested =
6187 (unsigned long *)__get_free_page(GFP_KERNEL);
6188 if (!vmx_msr_bitmap_nested)
6189 goto out5;
6190 }
6191
34a1cd60
TC
6192 vmx_vmread_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
6193 if (!vmx_vmread_bitmap)
3af18d9c 6194 goto out6;
34a1cd60
TC
6195
6196 vmx_vmwrite_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
6197 if (!vmx_vmwrite_bitmap)
3af18d9c 6198 goto out7;
34a1cd60
TC
6199
6200 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6201 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6202
6203 /*
6204 * Allow direct access to the PC debug port (it is often used for I/O
6205 * delays, but the vmexits simply slow things down).
6206 */
6207 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6208 clear_bit(0x80, vmx_io_bitmap_a);
6209
6210 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6211
6212 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6213 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
3af18d9c
WV
6214 if (nested)
6215 memset(vmx_msr_bitmap_nested, 0xff, PAGE_SIZE);
34a1cd60 6216
34a1cd60
TC
6217 if (setup_vmcs_config(&vmcs_config) < 0) {
6218 r = -EIO;
3af18d9c 6219 goto out8;
baa03522 6220 }
f2c7648d
TC
6221
6222 if (boot_cpu_has(X86_FEATURE_NX))
6223 kvm_enable_efer_bits(EFER_NX);
6224
6225 if (!cpu_has_vmx_vpid())
6226 enable_vpid = 0;
6227 if (!cpu_has_vmx_shadow_vmcs())
6228 enable_shadow_vmcs = 0;
6229 if (enable_shadow_vmcs)
6230 init_vmcs_shadow_fields();
6231
6232 if (!cpu_has_vmx_ept() ||
6233 !cpu_has_vmx_ept_4levels()) {
6234 enable_ept = 0;
6235 enable_unrestricted_guest = 0;
6236 enable_ept_ad_bits = 0;
6237 }
6238
6239 if (!cpu_has_vmx_ept_ad_bits())
6240 enable_ept_ad_bits = 0;
6241
6242 if (!cpu_has_vmx_unrestricted_guest())
6243 enable_unrestricted_guest = 0;
6244
ad15a296 6245 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6246 flexpriority_enabled = 0;
6247
ad15a296
PB
6248 /*
6249 * set_apic_access_page_addr() is used to reload apic access
6250 * page upon invalidation. No need to do anything if not
6251 * using the APIC_ACCESS_ADDR VMCS field.
6252 */
6253 if (!flexpriority_enabled)
f2c7648d 6254 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6255
6256 if (!cpu_has_vmx_tpr_shadow())
6257 kvm_x86_ops->update_cr8_intercept = NULL;
6258
6259 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6260 kvm_disable_largepages();
6261
6262 if (!cpu_has_vmx_ple())
6263 ple_gap = 0;
6264
6265 if (!cpu_has_vmx_apicv())
6266 enable_apicv = 0;
6267
64903d61
HZ
6268 if (cpu_has_vmx_tsc_scaling()) {
6269 kvm_has_tsc_control = true;
6270 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6271 kvm_tsc_scaling_ratio_frac_bits = 48;
6272 }
6273
baa03522
TC
6274 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6275 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6276 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6277 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6278 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6279 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6280 vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true);
6281
6282 memcpy(vmx_msr_bitmap_legacy_x2apic,
6283 vmx_msr_bitmap_legacy, PAGE_SIZE);
6284 memcpy(vmx_msr_bitmap_longmode_x2apic,
6285 vmx_msr_bitmap_longmode, PAGE_SIZE);
6286
04bb92e4
WL
6287 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6288
baa03522
TC
6289 if (enable_apicv) {
6290 for (msr = 0x800; msr <= 0x8ff; msr++)
6291 vmx_disable_intercept_msr_read_x2apic(msr);
6292
6293 /* According SDM, in x2apic mode, the whole id reg is used.
6294 * But in KVM, it only use the highest eight bits. Need to
6295 * intercept it */
6296 vmx_enable_intercept_msr_read_x2apic(0x802);
6297 /* TMCCT */
6298 vmx_enable_intercept_msr_read_x2apic(0x839);
6299 /* TPR */
6300 vmx_disable_intercept_msr_write_x2apic(0x808);
6301 /* EOI */
6302 vmx_disable_intercept_msr_write_x2apic(0x80b);
6303 /* SELF-IPI */
6304 vmx_disable_intercept_msr_write_x2apic(0x83f);
6305 }
6306
6307 if (enable_ept) {
6308 kvm_mmu_set_mask_ptes(0ull,
6309 (enable_ept_ad_bits) ? VMX_EPT_ACCESS_BIT : 0ull,
6310 (enable_ept_ad_bits) ? VMX_EPT_DIRTY_BIT : 0ull,
6311 0ull, VMX_EPT_EXECUTABLE_MASK);
6312 ept_set_mmio_spte_mask();
6313 kvm_enable_tdp();
6314 } else
6315 kvm_disable_tdp();
6316
6317 update_ple_window_actual_max();
6318
843e4330
KH
6319 /*
6320 * Only enable PML when hardware supports PML feature, and both EPT
6321 * and EPT A/D bit features are enabled -- PML depends on them to work.
6322 */
6323 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6324 enable_pml = 0;
6325
6326 if (!enable_pml) {
6327 kvm_x86_ops->slot_enable_log_dirty = NULL;
6328 kvm_x86_ops->slot_disable_log_dirty = NULL;
6329 kvm_x86_ops->flush_log_dirty = NULL;
6330 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6331 }
6332
bf9f6ac8
FW
6333 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6334
f2c7648d 6335 return alloc_kvm_area();
34a1cd60 6336
3af18d9c 6337out8:
34a1cd60 6338 free_page((unsigned long)vmx_vmwrite_bitmap);
3af18d9c 6339out7:
34a1cd60 6340 free_page((unsigned long)vmx_vmread_bitmap);
3af18d9c
WV
6341out6:
6342 if (nested)
6343 free_page((unsigned long)vmx_msr_bitmap_nested);
34a1cd60
TC
6344out5:
6345 free_page((unsigned long)vmx_msr_bitmap_longmode_x2apic);
6346out4:
6347 free_page((unsigned long)vmx_msr_bitmap_longmode);
6348out3:
6349 free_page((unsigned long)vmx_msr_bitmap_legacy_x2apic);
6350out2:
6351 free_page((unsigned long)vmx_msr_bitmap_legacy);
6352out1:
6353 free_page((unsigned long)vmx_io_bitmap_b);
6354out:
6355 free_page((unsigned long)vmx_io_bitmap_a);
6356
6357 return r;
f2c7648d
TC
6358}
6359
6360static __exit void hardware_unsetup(void)
6361{
34a1cd60
TC
6362 free_page((unsigned long)vmx_msr_bitmap_legacy_x2apic);
6363 free_page((unsigned long)vmx_msr_bitmap_longmode_x2apic);
6364 free_page((unsigned long)vmx_msr_bitmap_legacy);
6365 free_page((unsigned long)vmx_msr_bitmap_longmode);
6366 free_page((unsigned long)vmx_io_bitmap_b);
6367 free_page((unsigned long)vmx_io_bitmap_a);
6368 free_page((unsigned long)vmx_vmwrite_bitmap);
6369 free_page((unsigned long)vmx_vmread_bitmap);
3af18d9c
WV
6370 if (nested)
6371 free_page((unsigned long)vmx_msr_bitmap_nested);
34a1cd60 6372
f2c7648d
TC
6373 free_kvm_area();
6374}
6375
4b8d54f9
ZE
6376/*
6377 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6378 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6379 */
9fb41ba8 6380static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6381{
b4a2d31d
RK
6382 if (ple_gap)
6383 grow_ple_window(vcpu);
6384
4b8d54f9
ZE
6385 skip_emulated_instruction(vcpu);
6386 kvm_vcpu_on_spin(vcpu);
6387
6388 return 1;
6389}
6390
87c00572 6391static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6392{
87c00572 6393 skip_emulated_instruction(vcpu);
59708670
SY
6394 return 1;
6395}
6396
87c00572
GS
6397static int handle_mwait(struct kvm_vcpu *vcpu)
6398{
6399 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6400 return handle_nop(vcpu);
6401}
6402
5f3d45e7
MD
6403static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6404{
6405 return 1;
6406}
6407
87c00572
GS
6408static int handle_monitor(struct kvm_vcpu *vcpu)
6409{
6410 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6411 return handle_nop(vcpu);
6412}
6413
ff2f6fe9
NHE
6414/*
6415 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6416 * We could reuse a single VMCS for all the L2 guests, but we also want the
6417 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6418 * allows keeping them loaded on the processor, and in the future will allow
6419 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6420 * every entry if they never change.
6421 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6422 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6423 *
6424 * The following functions allocate and free a vmcs02 in this pool.
6425 */
6426
6427/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6428static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6429{
6430 struct vmcs02_list *item;
6431 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6432 if (item->vmptr == vmx->nested.current_vmptr) {
6433 list_move(&item->list, &vmx->nested.vmcs02_pool);
6434 return &item->vmcs02;
6435 }
6436
6437 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6438 /* Recycle the least recently used VMCS. */
6439 item = list_entry(vmx->nested.vmcs02_pool.prev,
6440 struct vmcs02_list, list);
6441 item->vmptr = vmx->nested.current_vmptr;
6442 list_move(&item->list, &vmx->nested.vmcs02_pool);
6443 return &item->vmcs02;
6444 }
6445
6446 /* Create a new VMCS */
0fa24ce3 6447 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6448 if (!item)
6449 return NULL;
6450 item->vmcs02.vmcs = alloc_vmcs();
6451 if (!item->vmcs02.vmcs) {
6452 kfree(item);
6453 return NULL;
6454 }
6455 loaded_vmcs_init(&item->vmcs02);
6456 item->vmptr = vmx->nested.current_vmptr;
6457 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6458 vmx->nested.vmcs02_num++;
6459 return &item->vmcs02;
6460}
6461
6462/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6463static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6464{
6465 struct vmcs02_list *item;
6466 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6467 if (item->vmptr == vmptr) {
6468 free_loaded_vmcs(&item->vmcs02);
6469 list_del(&item->list);
6470 kfree(item);
6471 vmx->nested.vmcs02_num--;
6472 return;
6473 }
6474}
6475
6476/*
6477 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6478 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6479 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6480 */
6481static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6482{
6483 struct vmcs02_list *item, *n;
4fa7734c
PB
6484
6485 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6486 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6487 /*
6488 * Something will leak if the above WARN triggers. Better than
6489 * a use-after-free.
6490 */
6491 if (vmx->loaded_vmcs == &item->vmcs02)
6492 continue;
6493
6494 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6495 list_del(&item->list);
6496 kfree(item);
4fa7734c 6497 vmx->nested.vmcs02_num--;
ff2f6fe9 6498 }
ff2f6fe9
NHE
6499}
6500
0658fbaa
ACL
6501/*
6502 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6503 * set the success or error code of an emulated VMX instruction, as specified
6504 * by Vol 2B, VMX Instruction Reference, "Conventions".
6505 */
6506static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6507{
6508 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6509 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6510 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6511}
6512
6513static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6514{
6515 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6516 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6517 X86_EFLAGS_SF | X86_EFLAGS_OF))
6518 | X86_EFLAGS_CF);
6519}
6520
145c28dd 6521static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6522 u32 vm_instruction_error)
6523{
6524 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6525 /*
6526 * failValid writes the error number to the current VMCS, which
6527 * can't be done there isn't a current VMCS.
6528 */
6529 nested_vmx_failInvalid(vcpu);
6530 return;
6531 }
6532 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6533 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6534 X86_EFLAGS_SF | X86_EFLAGS_OF))
6535 | X86_EFLAGS_ZF);
6536 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6537 /*
6538 * We don't need to force a shadow sync because
6539 * VM_INSTRUCTION_ERROR is not shadowed
6540 */
6541}
145c28dd 6542
ff651cb6
WV
6543static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6544{
6545 /* TODO: not to reset guest simply here. */
6546 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6547 pr_warn("kvm: nested vmx abort, indicator %d\n", indicator);
6548}
6549
f4124500
JK
6550static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6551{
6552 struct vcpu_vmx *vmx =
6553 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6554
6555 vmx->nested.preemption_timer_expired = true;
6556 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6557 kvm_vcpu_kick(&vmx->vcpu);
6558
6559 return HRTIMER_NORESTART;
6560}
6561
19677e32
BD
6562/*
6563 * Decode the memory-address operand of a vmx instruction, as recorded on an
6564 * exit caused by such an instruction (run by a guest hypervisor).
6565 * On success, returns 0. When the operand is invalid, returns 1 and throws
6566 * #UD or #GP.
6567 */
6568static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6569 unsigned long exit_qualification,
f9eb4af6 6570 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6571{
f9eb4af6
EK
6572 gva_t off;
6573 bool exn;
6574 struct kvm_segment s;
6575
19677e32
BD
6576 /*
6577 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6578 * Execution", on an exit, vmx_instruction_info holds most of the
6579 * addressing components of the operand. Only the displacement part
6580 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6581 * For how an actual address is calculated from all these components,
6582 * refer to Vol. 1, "Operand Addressing".
6583 */
6584 int scaling = vmx_instruction_info & 3;
6585 int addr_size = (vmx_instruction_info >> 7) & 7;
6586 bool is_reg = vmx_instruction_info & (1u << 10);
6587 int seg_reg = (vmx_instruction_info >> 15) & 7;
6588 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6589 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6590 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6591 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6592
6593 if (is_reg) {
6594 kvm_queue_exception(vcpu, UD_VECTOR);
6595 return 1;
6596 }
6597
6598 /* Addr = segment_base + offset */
6599 /* offset = base + [index * scale] + displacement */
f9eb4af6 6600 off = exit_qualification; /* holds the displacement */
19677e32 6601 if (base_is_valid)
f9eb4af6 6602 off += kvm_register_read(vcpu, base_reg);
19677e32 6603 if (index_is_valid)
f9eb4af6
EK
6604 off += kvm_register_read(vcpu, index_reg)<<scaling;
6605 vmx_get_segment(vcpu, &s, seg_reg);
6606 *ret = s.base + off;
19677e32
BD
6607
6608 if (addr_size == 1) /* 32 bit */
6609 *ret &= 0xffffffff;
6610
f9eb4af6
EK
6611 /* Checks for #GP/#SS exceptions. */
6612 exn = false;
6613 if (is_protmode(vcpu)) {
6614 /* Protected mode: apply checks for segment validity in the
6615 * following order:
6616 * - segment type check (#GP(0) may be thrown)
6617 * - usability check (#GP(0)/#SS(0))
6618 * - limit check (#GP(0)/#SS(0))
6619 */
6620 if (wr)
6621 /* #GP(0) if the destination operand is located in a
6622 * read-only data segment or any code segment.
6623 */
6624 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6625 else
6626 /* #GP(0) if the source operand is located in an
6627 * execute-only code segment
6628 */
6629 exn = ((s.type & 0xa) == 8);
6630 }
6631 if (exn) {
6632 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6633 return 1;
6634 }
6635 if (is_long_mode(vcpu)) {
6636 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6637 * non-canonical form. This is an only check for long mode.
6638 */
6639 exn = is_noncanonical_address(*ret);
6640 } else if (is_protmode(vcpu)) {
6641 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6642 */
6643 exn = (s.unusable != 0);
6644 /* Protected mode: #GP(0)/#SS(0) if the memory
6645 * operand is outside the segment limit.
6646 */
6647 exn = exn || (off + sizeof(u64) > s.limit);
6648 }
6649 if (exn) {
6650 kvm_queue_exception_e(vcpu,
6651 seg_reg == VCPU_SREG_SS ?
6652 SS_VECTOR : GP_VECTOR,
6653 0);
6654 return 1;
6655 }
6656
19677e32
BD
6657 return 0;
6658}
6659
3573e22c
BD
6660/*
6661 * This function performs the various checks including
6662 * - if it's 4KB aligned
6663 * - No bits beyond the physical address width are set
6664 * - Returns 0 on success or else 1
4291b588 6665 * (Intel SDM Section 30.3)
3573e22c 6666 */
4291b588
BD
6667static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason,
6668 gpa_t *vmpointer)
3573e22c
BD
6669{
6670 gva_t gva;
6671 gpa_t vmptr;
6672 struct x86_exception e;
6673 struct page *page;
6674 struct vcpu_vmx *vmx = to_vmx(vcpu);
6675 int maxphyaddr = cpuid_maxphyaddr(vcpu);
6676
6677 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6678 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6679 return 1;
6680
6681 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vmptr,
6682 sizeof(vmptr), &e)) {
6683 kvm_inject_page_fault(vcpu, &e);
6684 return 1;
6685 }
6686
6687 switch (exit_reason) {
6688 case EXIT_REASON_VMON:
6689 /*
6690 * SDM 3: 24.11.5
6691 * The first 4 bytes of VMXON region contain the supported
6692 * VMCS revision identifier
6693 *
6694 * Note - IA32_VMX_BASIC[48] will never be 1
6695 * for the nested case;
6696 * which replaces physical address width with 32
6697 *
6698 */
bc39c4db 6699 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
3573e22c
BD
6700 nested_vmx_failInvalid(vcpu);
6701 skip_emulated_instruction(vcpu);
6702 return 1;
6703 }
6704
6705 page = nested_get_page(vcpu, vmptr);
6706 if (page == NULL ||
6707 *(u32 *)kmap(page) != VMCS12_REVISION) {
6708 nested_vmx_failInvalid(vcpu);
6709 kunmap(page);
6710 skip_emulated_instruction(vcpu);
6711 return 1;
6712 }
6713 kunmap(page);
6714 vmx->nested.vmxon_ptr = vmptr;
6715 break;
4291b588 6716 case EXIT_REASON_VMCLEAR:
bc39c4db 6717 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6718 nested_vmx_failValid(vcpu,
6719 VMXERR_VMCLEAR_INVALID_ADDRESS);
6720 skip_emulated_instruction(vcpu);
6721 return 1;
6722 }
6723
6724 if (vmptr == vmx->nested.vmxon_ptr) {
6725 nested_vmx_failValid(vcpu,
6726 VMXERR_VMCLEAR_VMXON_POINTER);
6727 skip_emulated_instruction(vcpu);
6728 return 1;
6729 }
6730 break;
6731 case EXIT_REASON_VMPTRLD:
bc39c4db 6732 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6733 nested_vmx_failValid(vcpu,
6734 VMXERR_VMPTRLD_INVALID_ADDRESS);
6735 skip_emulated_instruction(vcpu);
6736 return 1;
6737 }
3573e22c 6738
4291b588
BD
6739 if (vmptr == vmx->nested.vmxon_ptr) {
6740 nested_vmx_failValid(vcpu,
6741 VMXERR_VMCLEAR_VMXON_POINTER);
6742 skip_emulated_instruction(vcpu);
6743 return 1;
6744 }
6745 break;
3573e22c
BD
6746 default:
6747 return 1; /* shouldn't happen */
6748 }
6749
4291b588
BD
6750 if (vmpointer)
6751 *vmpointer = vmptr;
3573e22c
BD
6752 return 0;
6753}
6754
ec378aee
NHE
6755/*
6756 * Emulate the VMXON instruction.
6757 * Currently, we just remember that VMX is active, and do not save or even
6758 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
6759 * do not currently need to store anything in that guest-allocated memory
6760 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
6761 * argument is different from the VMXON pointer (which the spec says they do).
6762 */
6763static int handle_vmon(struct kvm_vcpu *vcpu)
6764{
6765 struct kvm_segment cs;
6766 struct vcpu_vmx *vmx = to_vmx(vcpu);
8de48833 6767 struct vmcs *shadow_vmcs;
b3897a49
NHE
6768 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
6769 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee
NHE
6770
6771 /* The Intel VMX Instruction Reference lists a bunch of bits that
6772 * are prerequisite to running VMXON, most notably cr4.VMXE must be
6773 * set to 1 (see vmx_set_cr4() for when we allow the guest to set this).
6774 * Otherwise, we should fail with #UD. We test these now:
6775 */
6776 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) ||
6777 !kvm_read_cr0_bits(vcpu, X86_CR0_PE) ||
6778 (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
6779 kvm_queue_exception(vcpu, UD_VECTOR);
6780 return 1;
6781 }
6782
6783 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
6784 if (is_long_mode(vcpu) && !cs.l) {
6785 kvm_queue_exception(vcpu, UD_VECTOR);
6786 return 1;
6787 }
6788
6789 if (vmx_get_cpl(vcpu)) {
6790 kvm_inject_gp(vcpu, 0);
6791 return 1;
6792 }
3573e22c 6793
4291b588 6794 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL))
3573e22c
BD
6795 return 1;
6796
145c28dd
AG
6797 if (vmx->nested.vmxon) {
6798 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6799 skip_emulated_instruction(vcpu);
6800 return 1;
6801 }
b3897a49
NHE
6802
6803 if ((vmx->nested.msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
6804 != VMXON_NEEDED_FEATURES) {
6805 kvm_inject_gp(vcpu, 0);
6806 return 1;
6807 }
6808
8de48833
AG
6809 if (enable_shadow_vmcs) {
6810 shadow_vmcs = alloc_vmcs();
6811 if (!shadow_vmcs)
6812 return -ENOMEM;
6813 /* mark vmcs as shadow */
6814 shadow_vmcs->revision_id |= (1u << 31);
6815 /* init shadow vmcs */
6816 vmcs_clear(shadow_vmcs);
6817 vmx->nested.current_shadow_vmcs = shadow_vmcs;
6818 }
ec378aee 6819
ff2f6fe9
NHE
6820 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
6821 vmx->nested.vmcs02_num = 0;
6822
f4124500
JK
6823 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
6824 HRTIMER_MODE_REL);
6825 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
6826
ec378aee
NHE
6827 vmx->nested.vmxon = true;
6828
6829 skip_emulated_instruction(vcpu);
a25eb114 6830 nested_vmx_succeed(vcpu);
ec378aee
NHE
6831 return 1;
6832}
6833
6834/*
6835 * Intel's VMX Instruction Reference specifies a common set of prerequisites
6836 * for running VMX instructions (except VMXON, whose prerequisites are
6837 * slightly different). It also specifies what exception to inject otherwise.
6838 */
6839static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
6840{
6841 struct kvm_segment cs;
6842 struct vcpu_vmx *vmx = to_vmx(vcpu);
6843
6844 if (!vmx->nested.vmxon) {
6845 kvm_queue_exception(vcpu, UD_VECTOR);
6846 return 0;
6847 }
6848
6849 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
6850 if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) ||
6851 (is_long_mode(vcpu) && !cs.l)) {
6852 kvm_queue_exception(vcpu, UD_VECTOR);
6853 return 0;
6854 }
6855
6856 if (vmx_get_cpl(vcpu)) {
6857 kvm_inject_gp(vcpu, 0);
6858 return 0;
6859 }
6860
6861 return 1;
6862}
6863
e7953d7f
AG
6864static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
6865{
9a2a05b9
PB
6866 if (vmx->nested.current_vmptr == -1ull)
6867 return;
6868
6869 /* current_vmptr and current_vmcs12 are always set/reset together */
6870 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
6871 return;
6872
012f83cb 6873 if (enable_shadow_vmcs) {
9a2a05b9
PB
6874 /* copy to memory all shadowed fields in case
6875 they were modified */
6876 copy_shadow_to_vmcs12(vmx);
6877 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
6878 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
6879 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 6880 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 6881 }
705699a1 6882 vmx->nested.posted_intr_nv = -1;
e7953d7f
AG
6883 kunmap(vmx->nested.current_vmcs12_page);
6884 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
6885 vmx->nested.current_vmptr = -1ull;
6886 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
6887}
6888
ec378aee
NHE
6889/*
6890 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
6891 * just stops using VMX.
6892 */
6893static void free_nested(struct vcpu_vmx *vmx)
6894{
6895 if (!vmx->nested.vmxon)
6896 return;
9a2a05b9 6897
ec378aee 6898 vmx->nested.vmxon = false;
5c614b35 6899 free_vpid(vmx->nested.vpid02);
9a2a05b9 6900 nested_release_vmcs12(vmx);
e7953d7f
AG
6901 if (enable_shadow_vmcs)
6902 free_vmcs(vmx->nested.current_shadow_vmcs);
fe3ef05c
NHE
6903 /* Unpin physical memory we referred to in current vmcs02 */
6904 if (vmx->nested.apic_access_page) {
6905 nested_release_page(vmx->nested.apic_access_page);
48d89b92 6906 vmx->nested.apic_access_page = NULL;
fe3ef05c 6907 }
a7c0b07d
WL
6908 if (vmx->nested.virtual_apic_page) {
6909 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 6910 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 6911 }
705699a1
WV
6912 if (vmx->nested.pi_desc_page) {
6913 kunmap(vmx->nested.pi_desc_page);
6914 nested_release_page(vmx->nested.pi_desc_page);
6915 vmx->nested.pi_desc_page = NULL;
6916 vmx->nested.pi_desc = NULL;
6917 }
ff2f6fe9
NHE
6918
6919 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
6920}
6921
6922/* Emulate the VMXOFF instruction */
6923static int handle_vmoff(struct kvm_vcpu *vcpu)
6924{
6925 if (!nested_vmx_check_permission(vcpu))
6926 return 1;
6927 free_nested(to_vmx(vcpu));
6928 skip_emulated_instruction(vcpu);
a25eb114 6929 nested_vmx_succeed(vcpu);
ec378aee
NHE
6930 return 1;
6931}
6932
27d6c865
NHE
6933/* Emulate the VMCLEAR instruction */
6934static int handle_vmclear(struct kvm_vcpu *vcpu)
6935{
6936 struct vcpu_vmx *vmx = to_vmx(vcpu);
27d6c865
NHE
6937 gpa_t vmptr;
6938 struct vmcs12 *vmcs12;
6939 struct page *page;
27d6c865
NHE
6940
6941 if (!nested_vmx_check_permission(vcpu))
6942 return 1;
6943
4291b588 6944 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr))
27d6c865 6945 return 1;
27d6c865 6946
9a2a05b9 6947 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 6948 nested_release_vmcs12(vmx);
27d6c865
NHE
6949
6950 page = nested_get_page(vcpu, vmptr);
6951 if (page == NULL) {
6952 /*
6953 * For accurate processor emulation, VMCLEAR beyond available
6954 * physical memory should do nothing at all. However, it is
6955 * possible that a nested vmx bug, not a guest hypervisor bug,
6956 * resulted in this case, so let's shut down before doing any
6957 * more damage:
6958 */
6959 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6960 return 1;
6961 }
6962 vmcs12 = kmap(page);
6963 vmcs12->launch_state = 0;
6964 kunmap(page);
6965 nested_release_page(page);
6966
6967 nested_free_vmcs02(vmx, vmptr);
6968
6969 skip_emulated_instruction(vcpu);
6970 nested_vmx_succeed(vcpu);
6971 return 1;
6972}
6973
cd232ad0
NHE
6974static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
6975
6976/* Emulate the VMLAUNCH instruction */
6977static int handle_vmlaunch(struct kvm_vcpu *vcpu)
6978{
6979 return nested_vmx_run(vcpu, true);
6980}
6981
6982/* Emulate the VMRESUME instruction */
6983static int handle_vmresume(struct kvm_vcpu *vcpu)
6984{
6985
6986 return nested_vmx_run(vcpu, false);
6987}
6988
49f705c5
NHE
6989enum vmcs_field_type {
6990 VMCS_FIELD_TYPE_U16 = 0,
6991 VMCS_FIELD_TYPE_U64 = 1,
6992 VMCS_FIELD_TYPE_U32 = 2,
6993 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
6994};
6995
6996static inline int vmcs_field_type(unsigned long field)
6997{
6998 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
6999 return VMCS_FIELD_TYPE_U32;
7000 return (field >> 13) & 0x3 ;
7001}
7002
7003static inline int vmcs_field_readonly(unsigned long field)
7004{
7005 return (((field >> 10) & 0x3) == 1);
7006}
7007
7008/*
7009 * Read a vmcs12 field. Since these can have varying lengths and we return
7010 * one type, we chose the biggest type (u64) and zero-extend the return value
7011 * to that size. Note that the caller, handle_vmread, might need to use only
7012 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7013 * 64-bit fields are to be returned).
7014 */
a2ae9df7
PB
7015static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7016 unsigned long field, u64 *ret)
49f705c5
NHE
7017{
7018 short offset = vmcs_field_to_offset(field);
7019 char *p;
7020
7021 if (offset < 0)
a2ae9df7 7022 return offset;
49f705c5
NHE
7023
7024 p = ((char *)(get_vmcs12(vcpu))) + offset;
7025
7026 switch (vmcs_field_type(field)) {
7027 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7028 *ret = *((natural_width *)p);
a2ae9df7 7029 return 0;
49f705c5
NHE
7030 case VMCS_FIELD_TYPE_U16:
7031 *ret = *((u16 *)p);
a2ae9df7 7032 return 0;
49f705c5
NHE
7033 case VMCS_FIELD_TYPE_U32:
7034 *ret = *((u32 *)p);
a2ae9df7 7035 return 0;
49f705c5
NHE
7036 case VMCS_FIELD_TYPE_U64:
7037 *ret = *((u64 *)p);
a2ae9df7 7038 return 0;
49f705c5 7039 default:
a2ae9df7
PB
7040 WARN_ON(1);
7041 return -ENOENT;
49f705c5
NHE
7042 }
7043}
7044
20b97fea 7045
a2ae9df7
PB
7046static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7047 unsigned long field, u64 field_value){
20b97fea
AG
7048 short offset = vmcs_field_to_offset(field);
7049 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7050 if (offset < 0)
a2ae9df7 7051 return offset;
20b97fea
AG
7052
7053 switch (vmcs_field_type(field)) {
7054 case VMCS_FIELD_TYPE_U16:
7055 *(u16 *)p = field_value;
a2ae9df7 7056 return 0;
20b97fea
AG
7057 case VMCS_FIELD_TYPE_U32:
7058 *(u32 *)p = field_value;
a2ae9df7 7059 return 0;
20b97fea
AG
7060 case VMCS_FIELD_TYPE_U64:
7061 *(u64 *)p = field_value;
a2ae9df7 7062 return 0;
20b97fea
AG
7063 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7064 *(natural_width *)p = field_value;
a2ae9df7 7065 return 0;
20b97fea 7066 default:
a2ae9df7
PB
7067 WARN_ON(1);
7068 return -ENOENT;
20b97fea
AG
7069 }
7070
7071}
7072
16f5b903
AG
7073static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7074{
7075 int i;
7076 unsigned long field;
7077 u64 field_value;
7078 struct vmcs *shadow_vmcs = vmx->nested.current_shadow_vmcs;
c2bae893
MK
7079 const unsigned long *fields = shadow_read_write_fields;
7080 const int num_fields = max_shadow_read_write_fields;
16f5b903 7081
282da870
JK
7082 preempt_disable();
7083
16f5b903
AG
7084 vmcs_load(shadow_vmcs);
7085
7086 for (i = 0; i < num_fields; i++) {
7087 field = fields[i];
7088 switch (vmcs_field_type(field)) {
7089 case VMCS_FIELD_TYPE_U16:
7090 field_value = vmcs_read16(field);
7091 break;
7092 case VMCS_FIELD_TYPE_U32:
7093 field_value = vmcs_read32(field);
7094 break;
7095 case VMCS_FIELD_TYPE_U64:
7096 field_value = vmcs_read64(field);
7097 break;
7098 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7099 field_value = vmcs_readl(field);
7100 break;
a2ae9df7
PB
7101 default:
7102 WARN_ON(1);
7103 continue;
16f5b903
AG
7104 }
7105 vmcs12_write_any(&vmx->vcpu, field, field_value);
7106 }
7107
7108 vmcs_clear(shadow_vmcs);
7109 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7110
7111 preempt_enable();
16f5b903
AG
7112}
7113
c3114420
AG
7114static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7115{
c2bae893
MK
7116 const unsigned long *fields[] = {
7117 shadow_read_write_fields,
7118 shadow_read_only_fields
c3114420 7119 };
c2bae893 7120 const int max_fields[] = {
c3114420
AG
7121 max_shadow_read_write_fields,
7122 max_shadow_read_only_fields
7123 };
7124 int i, q;
7125 unsigned long field;
7126 u64 field_value = 0;
7127 struct vmcs *shadow_vmcs = vmx->nested.current_shadow_vmcs;
7128
7129 vmcs_load(shadow_vmcs);
7130
c2bae893 7131 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7132 for (i = 0; i < max_fields[q]; i++) {
7133 field = fields[q][i];
7134 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7135
7136 switch (vmcs_field_type(field)) {
7137 case VMCS_FIELD_TYPE_U16:
7138 vmcs_write16(field, (u16)field_value);
7139 break;
7140 case VMCS_FIELD_TYPE_U32:
7141 vmcs_write32(field, (u32)field_value);
7142 break;
7143 case VMCS_FIELD_TYPE_U64:
7144 vmcs_write64(field, (u64)field_value);
7145 break;
7146 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7147 vmcs_writel(field, (long)field_value);
7148 break;
a2ae9df7
PB
7149 default:
7150 WARN_ON(1);
7151 break;
c3114420
AG
7152 }
7153 }
7154 }
7155
7156 vmcs_clear(shadow_vmcs);
7157 vmcs_load(vmx->loaded_vmcs->vmcs);
7158}
7159
49f705c5
NHE
7160/*
7161 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7162 * used before) all generate the same failure when it is missing.
7163 */
7164static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7165{
7166 struct vcpu_vmx *vmx = to_vmx(vcpu);
7167 if (vmx->nested.current_vmptr == -1ull) {
7168 nested_vmx_failInvalid(vcpu);
7169 skip_emulated_instruction(vcpu);
7170 return 0;
7171 }
7172 return 1;
7173}
7174
7175static int handle_vmread(struct kvm_vcpu *vcpu)
7176{
7177 unsigned long field;
7178 u64 field_value;
7179 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7180 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7181 gva_t gva = 0;
7182
7183 if (!nested_vmx_check_permission(vcpu) ||
7184 !nested_vmx_check_vmcs12(vcpu))
7185 return 1;
7186
7187 /* Decode instruction info and find the field to read */
27e6fb5d 7188 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7189 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7190 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5
NHE
7191 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7192 skip_emulated_instruction(vcpu);
7193 return 1;
7194 }
7195 /*
7196 * Now copy part of this value to register or memory, as requested.
7197 * Note that the number of bits actually copied is 32 or 64 depending
7198 * on the guest's mode (32 or 64 bit), not on the given field's length.
7199 */
7200 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7201 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7202 field_value);
7203 } else {
7204 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7205 vmx_instruction_info, true, &gva))
49f705c5
NHE
7206 return 1;
7207 /* _system ok, as nested_vmx_check_permission verified cpl=0 */
7208 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7209 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7210 }
7211
7212 nested_vmx_succeed(vcpu);
7213 skip_emulated_instruction(vcpu);
7214 return 1;
7215}
7216
7217
7218static int handle_vmwrite(struct kvm_vcpu *vcpu)
7219{
7220 unsigned long field;
7221 gva_t gva;
7222 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7223 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7224 /* The value to write might be 32 or 64 bits, depending on L1's long
7225 * mode, and eventually we need to write that into a field of several
7226 * possible lengths. The code below first zero-extends the value to 64
7227 * bit (field_value), and then copies only the approriate number of
7228 * bits into the vmcs12 field.
7229 */
7230 u64 field_value = 0;
7231 struct x86_exception e;
7232
7233 if (!nested_vmx_check_permission(vcpu) ||
7234 !nested_vmx_check_vmcs12(vcpu))
7235 return 1;
7236
7237 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7238 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7239 (((vmx_instruction_info) >> 3) & 0xf));
7240 else {
7241 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7242 vmx_instruction_info, false, &gva))
49f705c5
NHE
7243 return 1;
7244 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7245 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7246 kvm_inject_page_fault(vcpu, &e);
7247 return 1;
7248 }
7249 }
7250
7251
27e6fb5d 7252 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7253 if (vmcs_field_readonly(field)) {
7254 nested_vmx_failValid(vcpu,
7255 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7256 skip_emulated_instruction(vcpu);
7257 return 1;
7258 }
7259
a2ae9df7 7260 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5
NHE
7261 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7262 skip_emulated_instruction(vcpu);
7263 return 1;
7264 }
7265
7266 nested_vmx_succeed(vcpu);
7267 skip_emulated_instruction(vcpu);
7268 return 1;
7269}
7270
63846663
NHE
7271/* Emulate the VMPTRLD instruction */
7272static int handle_vmptrld(struct kvm_vcpu *vcpu)
7273{
7274 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7275 gpa_t vmptr;
63846663
NHE
7276
7277 if (!nested_vmx_check_permission(vcpu))
7278 return 1;
7279
4291b588 7280 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr))
63846663 7281 return 1;
63846663
NHE
7282
7283 if (vmx->nested.current_vmptr != vmptr) {
7284 struct vmcs12 *new_vmcs12;
7285 struct page *page;
7286 page = nested_get_page(vcpu, vmptr);
7287 if (page == NULL) {
7288 nested_vmx_failInvalid(vcpu);
7289 skip_emulated_instruction(vcpu);
7290 return 1;
7291 }
7292 new_vmcs12 = kmap(page);
7293 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7294 kunmap(page);
7295 nested_release_page_clean(page);
7296 nested_vmx_failValid(vcpu,
7297 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7298 skip_emulated_instruction(vcpu);
7299 return 1;
7300 }
63846663 7301
9a2a05b9 7302 nested_release_vmcs12(vmx);
63846663
NHE
7303 vmx->nested.current_vmptr = vmptr;
7304 vmx->nested.current_vmcs12 = new_vmcs12;
7305 vmx->nested.current_vmcs12_page = page;
012f83cb 7306 if (enable_shadow_vmcs) {
7ec36296
XG
7307 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7308 SECONDARY_EXEC_SHADOW_VMCS);
8a1b9dd0
AG
7309 vmcs_write64(VMCS_LINK_POINTER,
7310 __pa(vmx->nested.current_shadow_vmcs));
012f83cb
AG
7311 vmx->nested.sync_shadow_vmcs = true;
7312 }
63846663
NHE
7313 }
7314
7315 nested_vmx_succeed(vcpu);
7316 skip_emulated_instruction(vcpu);
7317 return 1;
7318}
7319
6a4d7550
NHE
7320/* Emulate the VMPTRST instruction */
7321static int handle_vmptrst(struct kvm_vcpu *vcpu)
7322{
7323 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7324 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7325 gva_t vmcs_gva;
7326 struct x86_exception e;
7327
7328 if (!nested_vmx_check_permission(vcpu))
7329 return 1;
7330
7331 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7332 vmx_instruction_info, true, &vmcs_gva))
6a4d7550
NHE
7333 return 1;
7334 /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */
7335 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7336 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7337 sizeof(u64), &e)) {
7338 kvm_inject_page_fault(vcpu, &e);
7339 return 1;
7340 }
7341 nested_vmx_succeed(vcpu);
7342 skip_emulated_instruction(vcpu);
7343 return 1;
7344}
7345
bfd0a56b
NHE
7346/* Emulate the INVEPT instruction */
7347static int handle_invept(struct kvm_vcpu *vcpu)
7348{
b9c237bb 7349 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7350 u32 vmx_instruction_info, types;
7351 unsigned long type;
7352 gva_t gva;
7353 struct x86_exception e;
7354 struct {
7355 u64 eptp, gpa;
7356 } operand;
bfd0a56b 7357
b9c237bb
WV
7358 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7359 SECONDARY_EXEC_ENABLE_EPT) ||
7360 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7361 kvm_queue_exception(vcpu, UD_VECTOR);
7362 return 1;
7363 }
7364
7365 if (!nested_vmx_check_permission(vcpu))
7366 return 1;
7367
7368 if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) {
7369 kvm_queue_exception(vcpu, UD_VECTOR);
7370 return 1;
7371 }
7372
7373 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7374 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7375
b9c237bb 7376 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b
NHE
7377
7378 if (!(types & (1UL << type))) {
7379 nested_vmx_failValid(vcpu,
7380 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7381 return 1;
7382 }
7383
7384 /* According to the Intel VMX instruction reference, the memory
7385 * operand is read even if it isn't needed (e.g., for type==global)
7386 */
7387 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7388 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7389 return 1;
7390 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7391 sizeof(operand), &e)) {
7392 kvm_inject_page_fault(vcpu, &e);
7393 return 1;
7394 }
7395
7396 switch (type) {
bfd0a56b
NHE
7397 case VMX_EPT_EXTENT_GLOBAL:
7398 kvm_mmu_sync_roots(vcpu);
77c3913b 7399 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7400 nested_vmx_succeed(vcpu);
7401 break;
7402 default:
4b855078 7403 /* Trap single context invalidation invept calls */
bfd0a56b
NHE
7404 BUG_ON(1);
7405 break;
7406 }
7407
7408 skip_emulated_instruction(vcpu);
7409 return 1;
7410}
7411
a642fc30
PM
7412static int handle_invvpid(struct kvm_vcpu *vcpu)
7413{
99b83ac8
WL
7414 struct vcpu_vmx *vmx = to_vmx(vcpu);
7415 u32 vmx_instruction_info;
7416 unsigned long type, types;
7417 gva_t gva;
7418 struct x86_exception e;
7419 int vpid;
7420
7421 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7422 SECONDARY_EXEC_ENABLE_VPID) ||
7423 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7424 kvm_queue_exception(vcpu, UD_VECTOR);
7425 return 1;
7426 }
7427
7428 if (!nested_vmx_check_permission(vcpu))
7429 return 1;
7430
7431 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7432 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7433
7434 types = (vmx->nested.nested_vmx_vpid_caps >> 8) & 0x7;
7435
7436 if (!(types & (1UL << type))) {
7437 nested_vmx_failValid(vcpu,
7438 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7439 return 1;
7440 }
7441
7442 /* according to the intel vmx instruction reference, the memory
7443 * operand is read even if it isn't needed (e.g., for type==global)
7444 */
7445 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7446 vmx_instruction_info, false, &gva))
7447 return 1;
7448 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7449 sizeof(u32), &e)) {
7450 kvm_inject_page_fault(vcpu, &e);
7451 return 1;
7452 }
7453
7454 switch (type) {
7455 case VMX_VPID_EXTENT_ALL_CONTEXT:
5c614b35 7456 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
99b83ac8
WL
7457 nested_vmx_succeed(vcpu);
7458 break;
7459 default:
7460 /* Trap single context invalidation invvpid calls */
7461 BUG_ON(1);
7462 break;
7463 }
7464
7465 skip_emulated_instruction(vcpu);
a642fc30
PM
7466 return 1;
7467}
7468
843e4330
KH
7469static int handle_pml_full(struct kvm_vcpu *vcpu)
7470{
7471 unsigned long exit_qualification;
7472
7473 trace_kvm_pml_full(vcpu->vcpu_id);
7474
7475 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7476
7477 /*
7478 * PML buffer FULL happened while executing iret from NMI,
7479 * "blocked by NMI" bit has to be set before next VM entry.
7480 */
7481 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7482 cpu_has_virtual_nmis() &&
7483 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7484 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7485 GUEST_INTR_STATE_NMI);
7486
7487 /*
7488 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7489 * here.., and there's no userspace involvement needed for PML.
7490 */
7491 return 1;
7492}
7493
8b3e34e4
XG
7494static int handle_pcommit(struct kvm_vcpu *vcpu)
7495{
7496 /* we never catch pcommit instruct for L1 guest. */
7497 WARN_ON(1);
7498 return 1;
7499}
7500
6aa8b732
AK
7501/*
7502 * The exit handlers return 1 if the exit was handled fully and guest execution
7503 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7504 * to be done to userspace and return 0.
7505 */
772e0318 7506static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7507 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7508 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7509 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7510 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7511 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7512 [EXIT_REASON_CR_ACCESS] = handle_cr,
7513 [EXIT_REASON_DR_ACCESS] = handle_dr,
7514 [EXIT_REASON_CPUID] = handle_cpuid,
7515 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7516 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7517 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7518 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7519 [EXIT_REASON_INVD] = handle_invd,
a7052897 7520 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7521 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7522 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7523 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7524 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7525 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7526 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7527 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7528 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7529 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7530 [EXIT_REASON_VMOFF] = handle_vmoff,
7531 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7532 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7533 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7534 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7535 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7536 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7537 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7538 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7539 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7540 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7541 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7542 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7543 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7544 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7545 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7546 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7547 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7548 [EXIT_REASON_XSAVES] = handle_xsaves,
7549 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7550 [EXIT_REASON_PML_FULL] = handle_pml_full,
8b3e34e4 7551 [EXIT_REASON_PCOMMIT] = handle_pcommit,
6aa8b732
AK
7552};
7553
7554static const int kvm_vmx_max_exit_handlers =
50a3485c 7555 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7556
908a7bdd
JK
7557static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7558 struct vmcs12 *vmcs12)
7559{
7560 unsigned long exit_qualification;
7561 gpa_t bitmap, last_bitmap;
7562 unsigned int port;
7563 int size;
7564 u8 b;
7565
908a7bdd 7566 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7567 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7568
7569 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7570
7571 port = exit_qualification >> 16;
7572 size = (exit_qualification & 7) + 1;
7573
7574 last_bitmap = (gpa_t)-1;
7575 b = -1;
7576
7577 while (size > 0) {
7578 if (port < 0x8000)
7579 bitmap = vmcs12->io_bitmap_a;
7580 else if (port < 0x10000)
7581 bitmap = vmcs12->io_bitmap_b;
7582 else
1d804d07 7583 return true;
908a7bdd
JK
7584 bitmap += (port & 0x7fff) / 8;
7585
7586 if (last_bitmap != bitmap)
54bf36aa 7587 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7588 return true;
908a7bdd 7589 if (b & (1 << (port & 7)))
1d804d07 7590 return true;
908a7bdd
JK
7591
7592 port++;
7593 size--;
7594 last_bitmap = bitmap;
7595 }
7596
1d804d07 7597 return false;
908a7bdd
JK
7598}
7599
644d711a
NHE
7600/*
7601 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7602 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7603 * disinterest in the current event (read or write a specific MSR) by using an
7604 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7605 */
7606static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7607 struct vmcs12 *vmcs12, u32 exit_reason)
7608{
7609 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7610 gpa_t bitmap;
7611
cbd29cb6 7612 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7613 return true;
644d711a
NHE
7614
7615 /*
7616 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7617 * for the four combinations of read/write and low/high MSR numbers.
7618 * First we need to figure out which of the four to use:
7619 */
7620 bitmap = vmcs12->msr_bitmap;
7621 if (exit_reason == EXIT_REASON_MSR_WRITE)
7622 bitmap += 2048;
7623 if (msr_index >= 0xc0000000) {
7624 msr_index -= 0xc0000000;
7625 bitmap += 1024;
7626 }
7627
7628 /* Then read the msr_index'th bit from this bitmap: */
7629 if (msr_index < 1024*8) {
7630 unsigned char b;
54bf36aa 7631 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7632 return true;
644d711a
NHE
7633 return 1 & (b >> (msr_index & 7));
7634 } else
1d804d07 7635 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7636}
7637
7638/*
7639 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7640 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7641 * intercept (via guest_host_mask etc.) the current event.
7642 */
7643static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7644 struct vmcs12 *vmcs12)
7645{
7646 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7647 int cr = exit_qualification & 15;
7648 int reg = (exit_qualification >> 8) & 15;
1e32c079 7649 unsigned long val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7650
7651 switch ((exit_qualification >> 4) & 3) {
7652 case 0: /* mov to cr */
7653 switch (cr) {
7654 case 0:
7655 if (vmcs12->cr0_guest_host_mask &
7656 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7657 return true;
644d711a
NHE
7658 break;
7659 case 3:
7660 if ((vmcs12->cr3_target_count >= 1 &&
7661 vmcs12->cr3_target_value0 == val) ||
7662 (vmcs12->cr3_target_count >= 2 &&
7663 vmcs12->cr3_target_value1 == val) ||
7664 (vmcs12->cr3_target_count >= 3 &&
7665 vmcs12->cr3_target_value2 == val) ||
7666 (vmcs12->cr3_target_count >= 4 &&
7667 vmcs12->cr3_target_value3 == val))
1d804d07 7668 return false;
644d711a 7669 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7670 return true;
644d711a
NHE
7671 break;
7672 case 4:
7673 if (vmcs12->cr4_guest_host_mask &
7674 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7675 return true;
644d711a
NHE
7676 break;
7677 case 8:
7678 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7679 return true;
644d711a
NHE
7680 break;
7681 }
7682 break;
7683 case 2: /* clts */
7684 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7685 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7686 return true;
644d711a
NHE
7687 break;
7688 case 1: /* mov from cr */
7689 switch (cr) {
7690 case 3:
7691 if (vmcs12->cpu_based_vm_exec_control &
7692 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7693 return true;
644d711a
NHE
7694 break;
7695 case 8:
7696 if (vmcs12->cpu_based_vm_exec_control &
7697 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7698 return true;
644d711a
NHE
7699 break;
7700 }
7701 break;
7702 case 3: /* lmsw */
7703 /*
7704 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
7705 * cr0. Other attempted changes are ignored, with no exit.
7706 */
7707 if (vmcs12->cr0_guest_host_mask & 0xe &
7708 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7709 return true;
644d711a
NHE
7710 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
7711 !(vmcs12->cr0_read_shadow & 0x1) &&
7712 (val & 0x1))
1d804d07 7713 return true;
644d711a
NHE
7714 break;
7715 }
1d804d07 7716 return false;
644d711a
NHE
7717}
7718
7719/*
7720 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
7721 * should handle it ourselves in L0 (and then continue L2). Only call this
7722 * when in is_guest_mode (L2).
7723 */
7724static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
7725{
644d711a
NHE
7726 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
7727 struct vcpu_vmx *vmx = to_vmx(vcpu);
7728 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 7729 u32 exit_reason = vmx->exit_reason;
644d711a 7730
542060ea
JK
7731 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
7732 vmcs_readl(EXIT_QUALIFICATION),
7733 vmx->idt_vectoring_info,
7734 intr_info,
7735 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
7736 KVM_ISA_VMX);
7737
644d711a 7738 if (vmx->nested.nested_run_pending)
1d804d07 7739 return false;
644d711a
NHE
7740
7741 if (unlikely(vmx->fail)) {
bd80158a
JK
7742 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
7743 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 7744 return true;
644d711a
NHE
7745 }
7746
7747 switch (exit_reason) {
7748 case EXIT_REASON_EXCEPTION_NMI:
7749 if (!is_exception(intr_info))
1d804d07 7750 return false;
644d711a
NHE
7751 else if (is_page_fault(intr_info))
7752 return enable_ept;
e504c909 7753 else if (is_no_device(intr_info) &&
ccf9844e 7754 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 7755 return false;
644d711a
NHE
7756 return vmcs12->exception_bitmap &
7757 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
7758 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 7759 return false;
644d711a 7760 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 7761 return true;
644d711a 7762 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 7763 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 7764 case EXIT_REASON_NMI_WINDOW:
3b656cf7 7765 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 7766 case EXIT_REASON_TASK_SWITCH:
1d804d07 7767 return true;
644d711a 7768 case EXIT_REASON_CPUID:
bc613494 7769 if (kvm_register_read(vcpu, VCPU_REGS_RAX) == 0xa)
1d804d07
JP
7770 return false;
7771 return true;
644d711a
NHE
7772 case EXIT_REASON_HLT:
7773 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
7774 case EXIT_REASON_INVD:
1d804d07 7775 return true;
644d711a
NHE
7776 case EXIT_REASON_INVLPG:
7777 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
7778 case EXIT_REASON_RDPMC:
7779 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
b3a2a907 7780 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
7781 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
7782 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
7783 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
7784 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
7785 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
7786 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 7787 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
7788 /*
7789 * VMX instructions trap unconditionally. This allows L1 to
7790 * emulate them for its L2 guest, i.e., allows 3-level nesting!
7791 */
1d804d07 7792 return true;
644d711a
NHE
7793 case EXIT_REASON_CR_ACCESS:
7794 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
7795 case EXIT_REASON_DR_ACCESS:
7796 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
7797 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 7798 return nested_vmx_exit_handled_io(vcpu, vmcs12);
644d711a
NHE
7799 case EXIT_REASON_MSR_READ:
7800 case EXIT_REASON_MSR_WRITE:
7801 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
7802 case EXIT_REASON_INVALID_STATE:
1d804d07 7803 return true;
644d711a
NHE
7804 case EXIT_REASON_MWAIT_INSTRUCTION:
7805 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
7806 case EXIT_REASON_MONITOR_TRAP_FLAG:
7807 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
7808 case EXIT_REASON_MONITOR_INSTRUCTION:
7809 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
7810 case EXIT_REASON_PAUSE_INSTRUCTION:
7811 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
7812 nested_cpu_has2(vmcs12,
7813 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
7814 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 7815 return false;
644d711a 7816 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 7817 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
7818 case EXIT_REASON_APIC_ACCESS:
7819 return nested_cpu_has2(vmcs12,
7820 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 7821 case EXIT_REASON_APIC_WRITE:
608406e2
WV
7822 case EXIT_REASON_EOI_INDUCED:
7823 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 7824 return true;
644d711a 7825 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
7826 /*
7827 * L0 always deals with the EPT violation. If nested EPT is
7828 * used, and the nested mmu code discovers that the address is
7829 * missing in the guest EPT table (EPT12), the EPT violation
7830 * will be injected with nested_ept_inject_page_fault()
7831 */
1d804d07 7832 return false;
644d711a 7833 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
7834 /*
7835 * L2 never uses directly L1's EPT, but rather L0's own EPT
7836 * table (shadow on EPT) or a merged EPT table that L0 built
7837 * (EPT on EPT). So any problems with the structure of the
7838 * table is L0's fault.
7839 */
1d804d07 7840 return false;
644d711a
NHE
7841 case EXIT_REASON_WBINVD:
7842 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
7843 case EXIT_REASON_XSETBV:
1d804d07 7844 return true;
81dc01f7
WL
7845 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
7846 /*
7847 * This should never happen, since it is not possible to
7848 * set XSS to a non-zero value---neither in L1 nor in L2.
7849 * If if it were, XSS would have to be checked against
7850 * the XSS exit bitmap in vmcs12.
7851 */
7852 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8b3e34e4
XG
7853 case EXIT_REASON_PCOMMIT:
7854 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_PCOMMIT);
644d711a 7855 default:
1d804d07 7856 return true;
644d711a
NHE
7857 }
7858}
7859
586f9607
AK
7860static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
7861{
7862 *info1 = vmcs_readl(EXIT_QUALIFICATION);
7863 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
7864}
7865
a3eaa864 7866static int vmx_create_pml_buffer(struct vcpu_vmx *vmx)
843e4330
KH
7867{
7868 struct page *pml_pg;
843e4330
KH
7869
7870 pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
7871 if (!pml_pg)
7872 return -ENOMEM;
7873
7874 vmx->pml_pg = pml_pg;
7875
7876 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
7877 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
7878
843e4330
KH
7879 return 0;
7880}
7881
a3eaa864 7882static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 7883{
a3eaa864
KH
7884 if (vmx->pml_pg) {
7885 __free_page(vmx->pml_pg);
7886 vmx->pml_pg = NULL;
7887 }
843e4330
KH
7888}
7889
54bf36aa 7890static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 7891{
54bf36aa 7892 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
7893 u64 *pml_buf;
7894 u16 pml_idx;
7895
7896 pml_idx = vmcs_read16(GUEST_PML_INDEX);
7897
7898 /* Do nothing if PML buffer is empty */
7899 if (pml_idx == (PML_ENTITY_NUM - 1))
7900 return;
7901
7902 /* PML index always points to next available PML buffer entity */
7903 if (pml_idx >= PML_ENTITY_NUM)
7904 pml_idx = 0;
7905 else
7906 pml_idx++;
7907
7908 pml_buf = page_address(vmx->pml_pg);
7909 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
7910 u64 gpa;
7911
7912 gpa = pml_buf[pml_idx];
7913 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 7914 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
7915 }
7916
7917 /* reset PML index */
7918 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
7919}
7920
7921/*
7922 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
7923 * Called before reporting dirty_bitmap to userspace.
7924 */
7925static void kvm_flush_pml_buffers(struct kvm *kvm)
7926{
7927 int i;
7928 struct kvm_vcpu *vcpu;
7929 /*
7930 * We only need to kick vcpu out of guest mode here, as PML buffer
7931 * is flushed at beginning of all VMEXITs, and it's obvious that only
7932 * vcpus running in guest are possible to have unflushed GPAs in PML
7933 * buffer.
7934 */
7935 kvm_for_each_vcpu(i, vcpu, kvm)
7936 kvm_vcpu_kick(vcpu);
7937}
7938
4eb64dce
PB
7939static void vmx_dump_sel(char *name, uint32_t sel)
7940{
7941 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
7942 name, vmcs_read32(sel),
7943 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
7944 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
7945 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
7946}
7947
7948static void vmx_dump_dtsel(char *name, uint32_t limit)
7949{
7950 pr_err("%s limit=0x%08x, base=0x%016lx\n",
7951 name, vmcs_read32(limit),
7952 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
7953}
7954
7955static void dump_vmcs(void)
7956{
7957 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
7958 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
7959 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
7960 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
7961 u32 secondary_exec_control = 0;
7962 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 7963 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
7964 int i, n;
7965
7966 if (cpu_has_secondary_exec_ctrls())
7967 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
7968
7969 pr_err("*** Guest State ***\n");
7970 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
7971 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
7972 vmcs_readl(CR0_GUEST_HOST_MASK));
7973 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
7974 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
7975 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
7976 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
7977 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
7978 {
845c5b40
PB
7979 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
7980 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
7981 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
7982 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
7983 }
7984 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
7985 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
7986 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
7987 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
7988 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
7989 vmcs_readl(GUEST_SYSENTER_ESP),
7990 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
7991 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
7992 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
7993 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
7994 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
7995 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
7996 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
7997 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
7998 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
7999 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8000 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8001 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8002 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8003 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8004 efer, vmcs_read64(GUEST_IA32_PAT));
8005 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8006 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8007 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8008 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8009 pr_err("PerfGlobCtl = 0x%016llx\n",
8010 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8011 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8012 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8013 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8014 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8015 vmcs_read32(GUEST_ACTIVITY_STATE));
8016 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8017 pr_err("InterruptStatus = %04x\n",
8018 vmcs_read16(GUEST_INTR_STATUS));
8019
8020 pr_err("*** Host State ***\n");
8021 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8022 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8023 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8024 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8025 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8026 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8027 vmcs_read16(HOST_TR_SELECTOR));
8028 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8029 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8030 vmcs_readl(HOST_TR_BASE));
8031 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8032 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8033 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8034 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8035 vmcs_readl(HOST_CR4));
8036 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8037 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8038 vmcs_read32(HOST_IA32_SYSENTER_CS),
8039 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8040 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8041 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8042 vmcs_read64(HOST_IA32_EFER),
8043 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8044 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8045 pr_err("PerfGlobCtl = 0x%016llx\n",
8046 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8047
8048 pr_err("*** Control State ***\n");
8049 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8050 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8051 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8052 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8053 vmcs_read32(EXCEPTION_BITMAP),
8054 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8055 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8056 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8057 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8058 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8059 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8060 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8061 vmcs_read32(VM_EXIT_INTR_INFO),
8062 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8063 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8064 pr_err(" reason=%08x qualification=%016lx\n",
8065 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8066 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8067 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8068 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8069 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8070 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8071 pr_err("TSC Multiplier = 0x%016llx\n",
8072 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8073 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8074 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8075 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8076 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8077 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8078 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8079 n = vmcs_read32(CR3_TARGET_COUNT);
8080 for (i = 0; i + 1 < n; i += 4)
8081 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8082 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8083 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8084 if (i < n)
8085 pr_err("CR3 target%u=%016lx\n",
8086 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8087 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8088 pr_err("PLE Gap=%08x Window=%08x\n",
8089 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8090 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8091 pr_err("Virtual processor ID = 0x%04x\n",
8092 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8093}
8094
6aa8b732
AK
8095/*
8096 * The guest has exited. See if we can fix it or if we need userspace
8097 * assistance.
8098 */
851ba692 8099static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8100{
29bd8a78 8101 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8102 u32 exit_reason = vmx->exit_reason;
1155f76a 8103 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8104
8b89fe1f
PB
8105 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8106
843e4330
KH
8107 /*
8108 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8109 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8110 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8111 * mode as if vcpus is in root mode, the PML buffer must has been
8112 * flushed already.
8113 */
8114 if (enable_pml)
54bf36aa 8115 vmx_flush_pml_buffer(vcpu);
843e4330 8116
80ced186 8117 /* If guest state is invalid, start emulating */
14168786 8118 if (vmx->emulation_required)
80ced186 8119 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8120
644d711a 8121 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8122 nested_vmx_vmexit(vcpu, exit_reason,
8123 vmcs_read32(VM_EXIT_INTR_INFO),
8124 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8125 return 1;
8126 }
8127
5120702e 8128 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8129 dump_vmcs();
5120702e
MG
8130 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8131 vcpu->run->fail_entry.hardware_entry_failure_reason
8132 = exit_reason;
8133 return 0;
8134 }
8135
29bd8a78 8136 if (unlikely(vmx->fail)) {
851ba692
AK
8137 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8138 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8139 = vmcs_read32(VM_INSTRUCTION_ERROR);
8140 return 0;
8141 }
6aa8b732 8142
b9bf6882
XG
8143 /*
8144 * Note:
8145 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8146 * delivery event since it indicates guest is accessing MMIO.
8147 * The vm-exit can be triggered again after return to guest that
8148 * will cause infinite loop.
8149 */
d77c26fc 8150 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8151 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8152 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b9bf6882
XG
8153 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8154 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8155 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8156 vcpu->run->internal.ndata = 2;
8157 vcpu->run->internal.data[0] = vectoring_info;
8158 vcpu->run->internal.data[1] = exit_reason;
8159 return 0;
8160 }
3b86cd99 8161
644d711a
NHE
8162 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked &&
8163 !(is_guest_mode(vcpu) && nested_cpu_has_virtual_nmis(
f5c4368f 8164 get_vmcs12(vcpu))))) {
c4282df9 8165 if (vmx_interrupt_allowed(vcpu)) {
3b86cd99 8166 vmx->soft_vnmi_blocked = 0;
3b86cd99 8167 } else if (vmx->vnmi_blocked_time > 1000000000LL &&
4531220b 8168 vcpu->arch.nmi_pending) {
3b86cd99
JK
8169 /*
8170 * This CPU don't support us in finding the end of an
8171 * NMI-blocked window if the guest runs with IRQs
8172 * disabled. So we pull the trigger after 1 s of
8173 * futile waiting, but inform the user about this.
8174 */
8175 printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
8176 "state on VCPU %d after 1 s timeout\n",
8177 __func__, vcpu->vcpu_id);
8178 vmx->soft_vnmi_blocked = 0;
3b86cd99 8179 }
3b86cd99
JK
8180 }
8181
6aa8b732
AK
8182 if (exit_reason < kvm_vmx_max_exit_handlers
8183 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8184 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8185 else {
2bc19dc3
MT
8186 WARN_ONCE(1, "vmx: unexpected exit reason 0x%x\n", exit_reason);
8187 kvm_queue_exception(vcpu, UD_VECTOR);
8188 return 1;
6aa8b732 8189 }
6aa8b732
AK
8190}
8191
95ba8273 8192static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8193{
a7c0b07d
WL
8194 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8195
8196 if (is_guest_mode(vcpu) &&
8197 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8198 return;
8199
95ba8273 8200 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8201 vmcs_write32(TPR_THRESHOLD, 0);
8202 return;
8203 }
8204
95ba8273 8205 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8206}
8207
8d14695f
YZ
8208static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8209{
8210 u32 sec_exec_control;
8211
8212 /*
8213 * There is not point to enable virtualize x2apic without enable
8214 * apicv
8215 */
c7c9c56c 8216 if (!cpu_has_vmx_virtualize_x2apic_mode() ||
d62caabb 8217 !kvm_vcpu_apicv_active(vcpu))
8d14695f
YZ
8218 return;
8219
35754c98 8220 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8221 return;
8222
8223 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8224
8225 if (set) {
8226 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8227 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8228 } else {
8229 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8230 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8231 }
8232 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8233
8234 vmx_set_msr_bitmap(vcpu);
8235}
8236
38b99173
TC
8237static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8238{
8239 struct vcpu_vmx *vmx = to_vmx(vcpu);
8240
8241 /*
8242 * Currently we do not handle the nested case where L2 has an
8243 * APIC access page of its own; that page is still pinned.
8244 * Hence, we skip the case where the VCPU is in guest mode _and_
8245 * L1 prepared an APIC access page for L2.
8246 *
8247 * For the case where L1 and L2 share the same APIC access page
8248 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8249 * in the vmcs12), this function will only update either the vmcs01
8250 * or the vmcs02. If the former, the vmcs02 will be updated by
8251 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8252 * the next L2->L1 exit.
8253 */
8254 if (!is_guest_mode(vcpu) ||
8255 !nested_cpu_has2(vmx->nested.current_vmcs12,
8256 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
8257 vmcs_write64(APIC_ACCESS_ADDR, hpa);
8258}
8259
c7c9c56c
YZ
8260static void vmx_hwapic_isr_update(struct kvm *kvm, int isr)
8261{
8262 u16 status;
8263 u8 old;
8264
c7c9c56c
YZ
8265 if (isr == -1)
8266 isr = 0;
8267
8268 status = vmcs_read16(GUEST_INTR_STATUS);
8269 old = status >> 8;
8270 if (isr != old) {
8271 status &= 0xff;
8272 status |= isr << 8;
8273 vmcs_write16(GUEST_INTR_STATUS, status);
8274 }
8275}
8276
8277static void vmx_set_rvi(int vector)
8278{
8279 u16 status;
8280 u8 old;
8281
4114c27d
WW
8282 if (vector == -1)
8283 vector = 0;
8284
c7c9c56c
YZ
8285 status = vmcs_read16(GUEST_INTR_STATUS);
8286 old = (u8)status & 0xff;
8287 if ((u8)vector != old) {
8288 status &= ~0xff;
8289 status |= (u8)vector;
8290 vmcs_write16(GUEST_INTR_STATUS, status);
8291 }
8292}
8293
8294static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8295{
4114c27d
WW
8296 if (!is_guest_mode(vcpu)) {
8297 vmx_set_rvi(max_irr);
8298 return;
8299 }
8300
c7c9c56c
YZ
8301 if (max_irr == -1)
8302 return;
8303
963fee16 8304 /*
4114c27d
WW
8305 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8306 * handles it.
963fee16 8307 */
4114c27d 8308 if (nested_exit_on_intr(vcpu))
963fee16
WL
8309 return;
8310
963fee16 8311 /*
4114c27d 8312 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8313 * is run without virtual interrupt delivery.
8314 */
8315 if (!kvm_event_needs_reinjection(vcpu) &&
8316 vmx_interrupt_allowed(vcpu)) {
8317 kvm_queue_interrupt(vcpu, max_irr, false);
8318 vmx_inject_irq(vcpu);
8319 }
c7c9c56c
YZ
8320}
8321
6308630b 8322static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8323{
d62caabb 8324 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8325 return;
8326
c7c9c56c
YZ
8327 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8328 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8329 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8330 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8331}
8332
51aa01d1 8333static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8334{
00eba012
AK
8335 u32 exit_intr_info;
8336
8337 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8338 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8339 return;
8340
c5ca8e57 8341 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
00eba012 8342 exit_intr_info = vmx->exit_intr_info;
a0861c02
AK
8343
8344 /* Handle machine checks before interrupts are enabled */
00eba012 8345 if (is_machine_check(exit_intr_info))
a0861c02
AK
8346 kvm_machine_check();
8347
20f65983 8348 /* We need to handle NMIs before interrupts are enabled */
00eba012 8349 if ((exit_intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR &&
ff9d07a0
ZY
8350 (exit_intr_info & INTR_INFO_VALID_MASK)) {
8351 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8352 asm("int $2");
ff9d07a0
ZY
8353 kvm_after_handle_nmi(&vmx->vcpu);
8354 }
51aa01d1 8355}
20f65983 8356
a547c6db
YZ
8357static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8358{
8359 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8360
8361 /*
8362 * If external interrupt exists, IF bit is set in rflags/eflags on the
8363 * interrupt stack frame, and interrupt will be enabled on a return
8364 * from interrupt handler.
8365 */
8366 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8367 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8368 unsigned int vector;
8369 unsigned long entry;
8370 gate_desc *desc;
8371 struct vcpu_vmx *vmx = to_vmx(vcpu);
8372#ifdef CONFIG_X86_64
8373 unsigned long tmp;
8374#endif
8375
8376 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8377 desc = (gate_desc *)vmx->host_idt_base + vector;
8378 entry = gate_offset(*desc);
8379 asm volatile(
8380#ifdef CONFIG_X86_64
8381 "mov %%" _ASM_SP ", %[sp]\n\t"
8382 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8383 "push $%c[ss]\n\t"
8384 "push %[sp]\n\t"
8385#endif
8386 "pushf\n\t"
8387 "orl $0x200, (%%" _ASM_SP ")\n\t"
8388 __ASM_SIZE(push) " $%c[cs]\n\t"
8389 "call *%[entry]\n\t"
8390 :
8391#ifdef CONFIG_X86_64
8392 [sp]"=&r"(tmp)
8393#endif
8394 :
8395 [entry]"r"(entry),
8396 [ss]"i"(__KERNEL_DS),
8397 [cs]"i"(__KERNEL_CS)
8398 );
8399 } else
8400 local_irq_enable();
8401}
8402
6d396b55
PB
8403static bool vmx_has_high_real_mode_segbase(void)
8404{
8405 return enable_unrestricted_guest || emulate_invalid_guest_state;
8406}
8407
da8999d3
LJ
8408static bool vmx_mpx_supported(void)
8409{
8410 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8411 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8412}
8413
55412b2e
WL
8414static bool vmx_xsaves_supported(void)
8415{
8416 return vmcs_config.cpu_based_2nd_exec_ctrl &
8417 SECONDARY_EXEC_XSAVES;
8418}
8419
51aa01d1
AK
8420static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8421{
c5ca8e57 8422 u32 exit_intr_info;
51aa01d1
AK
8423 bool unblock_nmi;
8424 u8 vector;
8425 bool idtv_info_valid;
8426
8427 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8428
cf393f75 8429 if (cpu_has_virtual_nmis()) {
9d58b931
AK
8430 if (vmx->nmi_known_unmasked)
8431 return;
c5ca8e57
AK
8432 /*
8433 * Can't use vmx->exit_intr_info since we're not sure what
8434 * the exit reason is.
8435 */
8436 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
cf393f75
AK
8437 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8438 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8439 /*
7b4a25cb 8440 * SDM 3: 27.7.1.2 (September 2008)
cf393f75
AK
8441 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8442 * a guest IRET fault.
7b4a25cb
GN
8443 * SDM 3: 23.2.2 (September 2008)
8444 * Bit 12 is undefined in any of the following cases:
8445 * If the VM exit sets the valid bit in the IDT-vectoring
8446 * information field.
8447 * If the VM exit is due to a double fault.
cf393f75 8448 */
7b4a25cb
GN
8449 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8450 vector != DF_VECTOR && !idtv_info_valid)
cf393f75
AK
8451 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8452 GUEST_INTR_STATE_NMI);
9d58b931
AK
8453 else
8454 vmx->nmi_known_unmasked =
8455 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8456 & GUEST_INTR_STATE_NMI);
3b86cd99
JK
8457 } else if (unlikely(vmx->soft_vnmi_blocked))
8458 vmx->vnmi_blocked_time +=
8459 ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time));
51aa01d1
AK
8460}
8461
3ab66e8a 8462static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8463 u32 idt_vectoring_info,
8464 int instr_len_field,
8465 int error_code_field)
51aa01d1 8466{
51aa01d1
AK
8467 u8 vector;
8468 int type;
8469 bool idtv_info_valid;
8470
8471 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8472
3ab66e8a
JK
8473 vcpu->arch.nmi_injected = false;
8474 kvm_clear_exception_queue(vcpu);
8475 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8476
8477 if (!idtv_info_valid)
8478 return;
8479
3ab66e8a 8480 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8481
668f612f
AK
8482 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8483 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8484
64a7ec06 8485 switch (type) {
37b96e98 8486 case INTR_TYPE_NMI_INTR:
3ab66e8a 8487 vcpu->arch.nmi_injected = true;
668f612f 8488 /*
7b4a25cb 8489 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8490 * Clear bit "block by NMI" before VM entry if a NMI
8491 * delivery faulted.
668f612f 8492 */
3ab66e8a 8493 vmx_set_nmi_mask(vcpu, false);
37b96e98 8494 break;
37b96e98 8495 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8496 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8497 /* fall through */
8498 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8499 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8500 u32 err = vmcs_read32(error_code_field);
851eb667 8501 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8502 } else
851eb667 8503 kvm_requeue_exception(vcpu, vector);
37b96e98 8504 break;
66fd3f7f 8505 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8506 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8507 /* fall through */
37b96e98 8508 case INTR_TYPE_EXT_INTR:
3ab66e8a 8509 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8510 break;
8511 default:
8512 break;
f7d9238f 8513 }
cf393f75
AK
8514}
8515
83422e17
AK
8516static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8517{
3ab66e8a 8518 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8519 VM_EXIT_INSTRUCTION_LEN,
8520 IDT_VECTORING_ERROR_CODE);
8521}
8522
b463a6f7
AK
8523static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8524{
3ab66e8a 8525 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8526 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8527 VM_ENTRY_INSTRUCTION_LEN,
8528 VM_ENTRY_EXCEPTION_ERROR_CODE);
8529
8530 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8531}
8532
d7cd9796
GN
8533static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8534{
8535 int i, nr_msrs;
8536 struct perf_guest_switch_msr *msrs;
8537
8538 msrs = perf_guest_get_msrs(&nr_msrs);
8539
8540 if (!msrs)
8541 return;
8542
8543 for (i = 0; i < nr_msrs; i++)
8544 if (msrs[i].host == msrs[i].guest)
8545 clear_atomic_switch_msr(vmx, msrs[i].msr);
8546 else
8547 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8548 msrs[i].host);
8549}
8550
a3b5ba49 8551static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8552{
a2fa3e9f 8553 struct vcpu_vmx *vmx = to_vmx(vcpu);
d974baa3 8554 unsigned long debugctlmsr, cr4;
104f226b
AK
8555
8556 /* Record the guest's net vcpu time for enforced NMI injections. */
8557 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked))
8558 vmx->entry_time = ktime_get();
8559
8560 /* Don't enter VMX if guest state is invalid, let the exit handler
8561 start emulation until we arrive back to a valid state */
14168786 8562 if (vmx->emulation_required)
104f226b
AK
8563 return;
8564
a7653ecd
RK
8565 if (vmx->ple_window_dirty) {
8566 vmx->ple_window_dirty = false;
8567 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8568 }
8569
012f83cb
AG
8570 if (vmx->nested.sync_shadow_vmcs) {
8571 copy_vmcs12_to_shadow(vmx);
8572 vmx->nested.sync_shadow_vmcs = false;
8573 }
8574
104f226b
AK
8575 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8576 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8577 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8578 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8579
1e02ce4c 8580 cr4 = cr4_read_shadow();
d974baa3
AL
8581 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8582 vmcs_writel(HOST_CR4, cr4);
8583 vmx->host_state.vmcs_host_cr4 = cr4;
8584 }
8585
104f226b
AK
8586 /* When single-stepping over STI and MOV SS, we must clear the
8587 * corresponding interruptibility bits in the guest state. Otherwise
8588 * vmentry fails as it then expects bit 14 (BS) in pending debug
8589 * exceptions being set, but that's not correct for the guest debugging
8590 * case. */
8591 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8592 vmx_set_interrupt_shadow(vcpu, 0);
8593
d7cd9796 8594 atomic_switch_perf_msrs(vmx);
2a7921b7 8595 debugctlmsr = get_debugctlmsr();
d7cd9796 8596
d462b819 8597 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8598 asm(
6aa8b732 8599 /* Store host registers */
b188c81f
AK
8600 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8601 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8602 "push %%" _ASM_CX " \n\t"
8603 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8604 "je 1f \n\t"
b188c81f 8605 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8606 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8607 "1: \n\t"
d3edefc0 8608 /* Reload cr2 if changed */
b188c81f
AK
8609 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8610 "mov %%cr2, %%" _ASM_DX " \n\t"
8611 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8612 "je 2f \n\t"
b188c81f 8613 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8614 "2: \n\t"
6aa8b732 8615 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8616 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8617 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8618 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8619 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8620 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8621 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8622 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8623 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8624#ifdef CONFIG_X86_64
e08aa78a
AK
8625 "mov %c[r8](%0), %%r8 \n\t"
8626 "mov %c[r9](%0), %%r9 \n\t"
8627 "mov %c[r10](%0), %%r10 \n\t"
8628 "mov %c[r11](%0), %%r11 \n\t"
8629 "mov %c[r12](%0), %%r12 \n\t"
8630 "mov %c[r13](%0), %%r13 \n\t"
8631 "mov %c[r14](%0), %%r14 \n\t"
8632 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8633#endif
b188c81f 8634 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8635
6aa8b732 8636 /* Enter guest mode */
83287ea4 8637 "jne 1f \n\t"
4ecac3fd 8638 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8639 "jmp 2f \n\t"
8640 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8641 "2: "
6aa8b732 8642 /* Save guest registers, load host registers, keep flags */
b188c81f 8643 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8644 "pop %0 \n\t"
b188c81f
AK
8645 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8646 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8647 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8648 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8649 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8650 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8651 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8652#ifdef CONFIG_X86_64
e08aa78a
AK
8653 "mov %%r8, %c[r8](%0) \n\t"
8654 "mov %%r9, %c[r9](%0) \n\t"
8655 "mov %%r10, %c[r10](%0) \n\t"
8656 "mov %%r11, %c[r11](%0) \n\t"
8657 "mov %%r12, %c[r12](%0) \n\t"
8658 "mov %%r13, %c[r13](%0) \n\t"
8659 "mov %%r14, %c[r14](%0) \n\t"
8660 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8661#endif
b188c81f
AK
8662 "mov %%cr2, %%" _ASM_AX " \n\t"
8663 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 8664
b188c81f 8665 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 8666 "setbe %c[fail](%0) \n\t"
83287ea4
AK
8667 ".pushsection .rodata \n\t"
8668 ".global vmx_return \n\t"
8669 "vmx_return: " _ASM_PTR " 2b \n\t"
8670 ".popsection"
e08aa78a 8671 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 8672 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 8673 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 8674 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
8675 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
8676 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
8677 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
8678 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
8679 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
8680 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
8681 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 8682#ifdef CONFIG_X86_64
ad312c7c
ZX
8683 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
8684 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
8685 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
8686 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
8687 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
8688 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
8689 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
8690 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 8691#endif
40712fae
AK
8692 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
8693 [wordsize]"i"(sizeof(ulong))
c2036300
LV
8694 : "cc", "memory"
8695#ifdef CONFIG_X86_64
b188c81f 8696 , "rax", "rbx", "rdi", "rsi"
c2036300 8697 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
8698#else
8699 , "eax", "ebx", "edi", "esi"
c2036300
LV
8700#endif
8701 );
6aa8b732 8702
2a7921b7
GN
8703 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
8704 if (debugctlmsr)
8705 update_debugctlmsr(debugctlmsr);
8706
aa67f609
AK
8707#ifndef CONFIG_X86_64
8708 /*
8709 * The sysexit path does not restore ds/es, so we must set them to
8710 * a reasonable value ourselves.
8711 *
8712 * We can't defer this to vmx_load_host_state() since that function
8713 * may be executed in interrupt context, which saves and restore segments
8714 * around it, nullifying its effect.
8715 */
8716 loadsegment(ds, __USER_DS);
8717 loadsegment(es, __USER_DS);
8718#endif
8719
6de4f3ad 8720 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 8721 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 8722 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 8723 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 8724 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
8725 vcpu->arch.regs_dirty = 0;
8726
1155f76a
AK
8727 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
8728
d462b819 8729 vmx->loaded_vmcs->launched = 1;
1b6269db 8730
51aa01d1 8731 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 8732
e0b890d3
GN
8733 /*
8734 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
8735 * we did not inject a still-pending event to L1 now because of
8736 * nested_run_pending, we need to re-enable this bit.
8737 */
8738 if (vmx->nested.nested_run_pending)
8739 kvm_make_request(KVM_REQ_EVENT, vcpu);
8740
8741 vmx->nested.nested_run_pending = 0;
8742
51aa01d1
AK
8743 vmx_complete_atomic_exit(vmx);
8744 vmx_recover_nmi_blocking(vmx);
cf393f75 8745 vmx_complete_interrupts(vmx);
6aa8b732
AK
8746}
8747
4fa7734c
PB
8748static void vmx_load_vmcs01(struct kvm_vcpu *vcpu)
8749{
8750 struct vcpu_vmx *vmx = to_vmx(vcpu);
8751 int cpu;
8752
8753 if (vmx->loaded_vmcs == &vmx->vmcs01)
8754 return;
8755
8756 cpu = get_cpu();
8757 vmx->loaded_vmcs = &vmx->vmcs01;
8758 vmx_vcpu_put(vcpu);
8759 vmx_vcpu_load(vcpu, cpu);
8760 vcpu->cpu = cpu;
8761 put_cpu();
8762}
8763
6aa8b732
AK
8764static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
8765{
fb3f0f51
RR
8766 struct vcpu_vmx *vmx = to_vmx(vcpu);
8767
843e4330 8768 if (enable_pml)
a3eaa864 8769 vmx_destroy_pml_buffer(vmx);
991e7a0e 8770 free_vpid(vmx->vpid);
4fa7734c
PB
8771 leave_guest_mode(vcpu);
8772 vmx_load_vmcs01(vcpu);
26a865f4 8773 free_nested(vmx);
4fa7734c 8774 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
8775 kfree(vmx->guest_msrs);
8776 kvm_vcpu_uninit(vcpu);
a4770347 8777 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
8778}
8779
fb3f0f51 8780static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 8781{
fb3f0f51 8782 int err;
c16f862d 8783 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 8784 int cpu;
6aa8b732 8785
a2fa3e9f 8786 if (!vmx)
fb3f0f51
RR
8787 return ERR_PTR(-ENOMEM);
8788
991e7a0e 8789 vmx->vpid = allocate_vpid();
2384d2b3 8790
fb3f0f51
RR
8791 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
8792 if (err)
8793 goto free_vcpu;
965b58a5 8794
a2fa3e9f 8795 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
8796 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
8797 > PAGE_SIZE);
0123be42 8798
be6d05cf 8799 err = -ENOMEM;
fb3f0f51 8800 if (!vmx->guest_msrs) {
fb3f0f51
RR
8801 goto uninit_vcpu;
8802 }
965b58a5 8803
d462b819
NHE
8804 vmx->loaded_vmcs = &vmx->vmcs01;
8805 vmx->loaded_vmcs->vmcs = alloc_vmcs();
8806 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 8807 goto free_msrs;
d462b819
NHE
8808 if (!vmm_exclusive)
8809 kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id())));
8810 loaded_vmcs_init(vmx->loaded_vmcs);
8811 if (!vmm_exclusive)
8812 kvm_cpu_vmxoff();
a2fa3e9f 8813
15ad7146
AK
8814 cpu = get_cpu();
8815 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 8816 vmx->vcpu.cpu = cpu;
8b9cf98c 8817 err = vmx_vcpu_setup(vmx);
fb3f0f51 8818 vmx_vcpu_put(&vmx->vcpu);
15ad7146 8819 put_cpu();
fb3f0f51
RR
8820 if (err)
8821 goto free_vmcs;
35754c98 8822 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
8823 err = alloc_apic_access_page(kvm);
8824 if (err)
5e4a0b3c 8825 goto free_vmcs;
a63cb560 8826 }
fb3f0f51 8827
b927a3ce
SY
8828 if (enable_ept) {
8829 if (!kvm->arch.ept_identity_map_addr)
8830 kvm->arch.ept_identity_map_addr =
8831 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
8832 err = init_rmode_identity_map(kvm);
8833 if (err)
93ea5388 8834 goto free_vmcs;
b927a3ce 8835 }
b7ebfb05 8836
5c614b35 8837 if (nested) {
b9c237bb 8838 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
8839 vmx->nested.vpid02 = allocate_vpid();
8840 }
b9c237bb 8841
705699a1 8842 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
8843 vmx->nested.current_vmptr = -1ull;
8844 vmx->nested.current_vmcs12 = NULL;
8845
843e4330
KH
8846 /*
8847 * If PML is turned on, failure on enabling PML just results in failure
8848 * of creating the vcpu, therefore we can simplify PML logic (by
8849 * avoiding dealing with cases, such as enabling PML partially on vcpus
8850 * for the guest, etc.
8851 */
8852 if (enable_pml) {
a3eaa864 8853 err = vmx_create_pml_buffer(vmx);
843e4330
KH
8854 if (err)
8855 goto free_vmcs;
8856 }
8857
fb3f0f51
RR
8858 return &vmx->vcpu;
8859
8860free_vmcs:
5c614b35 8861 free_vpid(vmx->nested.vpid02);
5f3fbc34 8862 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 8863free_msrs:
fb3f0f51
RR
8864 kfree(vmx->guest_msrs);
8865uninit_vcpu:
8866 kvm_vcpu_uninit(&vmx->vcpu);
8867free_vcpu:
991e7a0e 8868 free_vpid(vmx->vpid);
a4770347 8869 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 8870 return ERR_PTR(err);
6aa8b732
AK
8871}
8872
002c7f7c
YS
8873static void __init vmx_check_processor_compat(void *rtn)
8874{
8875 struct vmcs_config vmcs_conf;
8876
8877 *(int *)rtn = 0;
8878 if (setup_vmcs_config(&vmcs_conf) < 0)
8879 *(int *)rtn = -EIO;
8880 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
8881 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
8882 smp_processor_id());
8883 *(int *)rtn = -EIO;
8884 }
8885}
8886
67253af5
SY
8887static int get_ept_level(void)
8888{
8889 return VMX_EPT_DEFAULT_GAW + 1;
8890}
8891
4b12f0de 8892static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 8893{
b18d5431
XG
8894 u8 cache;
8895 u64 ipat = 0;
4b12f0de 8896
522c68c4 8897 /* For VT-d and EPT combination
606decd6 8898 * 1. MMIO: always map as UC
522c68c4
SY
8899 * 2. EPT with VT-d:
8900 * a. VT-d without snooping control feature: can't guarantee the
606decd6 8901 * result, try to trust guest.
522c68c4
SY
8902 * b. VT-d with snooping control feature: snooping control feature of
8903 * VT-d engine can guarantee the cache correctness. Just set it
8904 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 8905 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
8906 * consistent with host MTRR
8907 */
606decd6
PB
8908 if (is_mmio) {
8909 cache = MTRR_TYPE_UNCACHABLE;
8910 goto exit;
8911 }
8912
8913 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
8914 ipat = VMX_EPT_IPAT_BIT;
8915 cache = MTRR_TYPE_WRBACK;
8916 goto exit;
8917 }
8918
8919 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
8920 ipat = VMX_EPT_IPAT_BIT;
0da029ed 8921 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
8922 cache = MTRR_TYPE_WRBACK;
8923 else
8924 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
8925 goto exit;
8926 }
8927
ff53604b 8928 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
8929
8930exit:
8931 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
8932}
8933
17cc3935 8934static int vmx_get_lpage_level(void)
344f414f 8935{
878403b7
SY
8936 if (enable_ept && !cpu_has_vmx_ept_1g_page())
8937 return PT_DIRECTORY_LEVEL;
8938 else
8939 /* For shadow and EPT supported 1GB page */
8940 return PT_PDPE_LEVEL;
344f414f
JR
8941}
8942
feda805f
XG
8943static void vmcs_set_secondary_exec_control(u32 new_ctl)
8944{
8945 /*
8946 * These bits in the secondary execution controls field
8947 * are dynamic, the others are mostly based on the hypervisor
8948 * architecture and the guest's CPUID. Do not touch the
8949 * dynamic bits.
8950 */
8951 u32 mask =
8952 SECONDARY_EXEC_SHADOW_VMCS |
8953 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
8954 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8955
8956 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8957
8958 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
8959 (new_ctl & ~mask) | (cur_ctl & mask));
8960}
8961
0e851880
SY
8962static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
8963{
4e47c7a6
SY
8964 struct kvm_cpuid_entry2 *best;
8965 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 8966 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 8967
4e47c7a6 8968 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
8969 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
8970 if (!rdtscp_enabled)
feda805f 8971 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 8972
8b97265a 8973 if (nested) {
1cea0ce6 8974 if (rdtscp_enabled)
8b97265a
PB
8975 vmx->nested.nested_vmx_secondary_ctls_high |=
8976 SECONDARY_EXEC_RDTSCP;
8977 else
8978 vmx->nested.nested_vmx_secondary_ctls_high &=
8979 ~SECONDARY_EXEC_RDTSCP;
8980 }
4e47c7a6 8981 }
ad756a16 8982
ad756a16
MJ
8983 /* Exposing INVPCID only when PCID is exposed */
8984 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
8985 if (vmx_invpcid_supported() &&
29541bb8
XG
8986 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
8987 !guest_cpuid_has_pcid(vcpu))) {
feda805f 8988 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 8989
ad756a16 8990 if (best)
4f977045 8991 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 8992 }
8b3e34e4 8993
45bdbcfd
HH
8994 if (cpu_has_secondary_exec_ctrls())
8995 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 8996
8b3e34e4
XG
8997 if (static_cpu_has(X86_FEATURE_PCOMMIT) && nested) {
8998 if (guest_cpuid_has_pcommit(vcpu))
8999 vmx->nested.nested_vmx_secondary_ctls_high |=
9000 SECONDARY_EXEC_PCOMMIT;
9001 else
9002 vmx->nested.nested_vmx_secondary_ctls_high &=
9003 ~SECONDARY_EXEC_PCOMMIT;
9004 }
0e851880
SY
9005}
9006
d4330ef2
JR
9007static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9008{
7b8050f5
NHE
9009 if (func == 1 && nested)
9010 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9011}
9012
25d92081
YZ
9013static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9014 struct x86_exception *fault)
9015{
533558bc
JK
9016 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9017 u32 exit_reason;
25d92081
YZ
9018
9019 if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9020 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9021 else
533558bc
JK
9022 exit_reason = EXIT_REASON_EPT_VIOLATION;
9023 nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification);
25d92081
YZ
9024 vmcs12->guest_physical_address = fault->address;
9025}
9026
155a97a3
NHE
9027/* Callbacks for nested_ept_init_mmu_context: */
9028
9029static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9030{
9031 /* return the page table to be shadowed - in our case, EPT12 */
9032 return get_vmcs12(vcpu)->ept_pointer;
9033}
9034
8a3c1a33 9035static void nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9036{
ad896af0
PB
9037 WARN_ON(mmu_is_nested(vcpu));
9038 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb
WV
9039 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
9040 VMX_EPT_EXECUTE_ONLY_BIT);
155a97a3
NHE
9041 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9042 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9043 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9044
9045 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
155a97a3
NHE
9046}
9047
9048static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9049{
9050 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9051}
9052
19d5f10b
EK
9053static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9054 u16 error_code)
9055{
9056 bool inequality, bit;
9057
9058 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9059 inequality =
9060 (error_code & vmcs12->page_fault_error_code_mask) !=
9061 vmcs12->page_fault_error_code_match;
9062 return inequality ^ bit;
9063}
9064
feaf0c7d
GN
9065static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9066 struct x86_exception *fault)
9067{
9068 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9069
9070 WARN_ON(!is_guest_mode(vcpu));
9071
19d5f10b 9072 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9073 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9074 vmcs_read32(VM_EXIT_INTR_INFO),
9075 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9076 else
9077 kvm_inject_page_fault(vcpu, fault);
9078}
9079
a2bcba50
WL
9080static bool nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
9081 struct vmcs12 *vmcs12)
9082{
9083 struct vcpu_vmx *vmx = to_vmx(vcpu);
9090422f 9084 int maxphyaddr = cpuid_maxphyaddr(vcpu);
a2bcba50
WL
9085
9086 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9090422f
EK
9087 if (!PAGE_ALIGNED(vmcs12->apic_access_addr) ||
9088 vmcs12->apic_access_addr >> maxphyaddr)
a2bcba50
WL
9089 return false;
9090
9091 /*
9092 * Translate L1 physical address to host physical
9093 * address for vmcs02. Keep the page pinned, so this
9094 * physical address remains valid. We keep a reference
9095 * to it so we can release it later.
9096 */
9097 if (vmx->nested.apic_access_page) /* shouldn't happen */
9098 nested_release_page(vmx->nested.apic_access_page);
9099 vmx->nested.apic_access_page =
9100 nested_get_page(vcpu, vmcs12->apic_access_addr);
9101 }
a7c0b07d
WL
9102
9103 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
9090422f
EK
9104 if (!PAGE_ALIGNED(vmcs12->virtual_apic_page_addr) ||
9105 vmcs12->virtual_apic_page_addr >> maxphyaddr)
a7c0b07d
WL
9106 return false;
9107
9108 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9109 nested_release_page(vmx->nested.virtual_apic_page);
9110 vmx->nested.virtual_apic_page =
9111 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9112
9113 /*
9114 * Failing the vm entry is _not_ what the processor does
9115 * but it's basically the only possibility we have.
9116 * We could still enter the guest if CR8 load exits are
9117 * enabled, CR8 store exits are enabled, and virtualize APIC
9118 * access is disabled; in this case the processor would never
9119 * use the TPR shadow and we could simply clear the bit from
9120 * the execution control. But such a configuration is useless,
9121 * so let's keep the code simple.
9122 */
9123 if (!vmx->nested.virtual_apic_page)
9124 return false;
9125 }
9126
705699a1 9127 if (nested_cpu_has_posted_intr(vmcs12)) {
9090422f
EK
9128 if (!IS_ALIGNED(vmcs12->posted_intr_desc_addr, 64) ||
9129 vmcs12->posted_intr_desc_addr >> maxphyaddr)
705699a1
WV
9130 return false;
9131
9132 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9133 kunmap(vmx->nested.pi_desc_page);
9134 nested_release_page(vmx->nested.pi_desc_page);
9135 }
9136 vmx->nested.pi_desc_page =
9137 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
9138 if (!vmx->nested.pi_desc_page)
9139 return false;
9140
9141 vmx->nested.pi_desc =
9142 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9143 if (!vmx->nested.pi_desc) {
9144 nested_release_page_clean(vmx->nested.pi_desc_page);
9145 return false;
9146 }
9147 vmx->nested.pi_desc =
9148 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9149 (unsigned long)(vmcs12->posted_intr_desc_addr &
9150 (PAGE_SIZE - 1)));
9151 }
9152
a2bcba50
WL
9153 return true;
9154}
9155
f4124500
JK
9156static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9157{
9158 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9159 struct vcpu_vmx *vmx = to_vmx(vcpu);
9160
9161 if (vcpu->arch.virtual_tsc_khz == 0)
9162 return;
9163
9164 /* Make sure short timeouts reliably trigger an immediate vmexit.
9165 * hrtimer_start does not guarantee this. */
9166 if (preemption_timeout <= 1) {
9167 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9168 return;
9169 }
9170
9171 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9172 preemption_timeout *= 1000000;
9173 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9174 hrtimer_start(&vmx->nested.preemption_timer,
9175 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9176}
9177
3af18d9c
WV
9178static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9179 struct vmcs12 *vmcs12)
9180{
9181 int maxphyaddr;
9182 u64 addr;
9183
9184 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9185 return 0;
9186
9187 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9188 WARN_ON(1);
9189 return -EINVAL;
9190 }
9191 maxphyaddr = cpuid_maxphyaddr(vcpu);
9192
9193 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9194 ((addr + PAGE_SIZE) >> maxphyaddr))
9195 return -EINVAL;
9196
9197 return 0;
9198}
9199
9200/*
9201 * Merge L0's and L1's MSR bitmap, return false to indicate that
9202 * we do not use the hardware.
9203 */
9204static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9205 struct vmcs12 *vmcs12)
9206{
82f0dd4b 9207 int msr;
f2b93280
WV
9208 struct page *page;
9209 unsigned long *msr_bitmap;
9210
9211 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9212 return false;
9213
9214 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
9215 if (!page) {
9216 WARN_ON(1);
9217 return false;
9218 }
9219 msr_bitmap = (unsigned long *)kmap(page);
9220 if (!msr_bitmap) {
9221 nested_release_page_clean(page);
9222 WARN_ON(1);
9223 return false;
9224 }
9225
9226 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9227 if (nested_cpu_has_apic_reg_virt(vmcs12))
9228 for (msr = 0x800; msr <= 0x8ff; msr++)
9229 nested_vmx_disable_intercept_for_msr(
9230 msr_bitmap,
9231 vmx_msr_bitmap_nested,
9232 msr, MSR_TYPE_R);
f2b93280
WV
9233 /* TPR is allowed */
9234 nested_vmx_disable_intercept_for_msr(msr_bitmap,
9235 vmx_msr_bitmap_nested,
9236 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9237 MSR_TYPE_R | MSR_TYPE_W);
608406e2
WV
9238 if (nested_cpu_has_vid(vmcs12)) {
9239 /* EOI and self-IPI are allowed */
9240 nested_vmx_disable_intercept_for_msr(
9241 msr_bitmap,
9242 vmx_msr_bitmap_nested,
9243 APIC_BASE_MSR + (APIC_EOI >> 4),
9244 MSR_TYPE_W);
9245 nested_vmx_disable_intercept_for_msr(
9246 msr_bitmap,
9247 vmx_msr_bitmap_nested,
9248 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9249 MSR_TYPE_W);
9250 }
82f0dd4b
WV
9251 } else {
9252 /*
9253 * Enable reading intercept of all the x2apic
9254 * MSRs. We should not rely on vmcs12 to do any
9255 * optimizations here, it may have been modified
9256 * by L1.
9257 */
9258 for (msr = 0x800; msr <= 0x8ff; msr++)
9259 __vmx_enable_intercept_for_msr(
9260 vmx_msr_bitmap_nested,
9261 msr,
9262 MSR_TYPE_R);
9263
f2b93280
WV
9264 __vmx_enable_intercept_for_msr(
9265 vmx_msr_bitmap_nested,
9266 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
82f0dd4b 9267 MSR_TYPE_W);
608406e2
WV
9268 __vmx_enable_intercept_for_msr(
9269 vmx_msr_bitmap_nested,
9270 APIC_BASE_MSR + (APIC_EOI >> 4),
9271 MSR_TYPE_W);
9272 __vmx_enable_intercept_for_msr(
9273 vmx_msr_bitmap_nested,
9274 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9275 MSR_TYPE_W);
82f0dd4b 9276 }
f2b93280
WV
9277 kunmap(page);
9278 nested_release_page_clean(page);
9279
9280 return true;
9281}
9282
9283static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9284 struct vmcs12 *vmcs12)
9285{
82f0dd4b 9286 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9287 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9288 !nested_cpu_has_vid(vmcs12) &&
9289 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9290 return 0;
9291
9292 /*
9293 * If virtualize x2apic mode is enabled,
9294 * virtualize apic access must be disabled.
9295 */
82f0dd4b
WV
9296 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9297 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9298 return -EINVAL;
9299
608406e2
WV
9300 /*
9301 * If virtual interrupt delivery is enabled,
9302 * we must exit on external interrupts.
9303 */
9304 if (nested_cpu_has_vid(vmcs12) &&
9305 !nested_exit_on_intr(vcpu))
9306 return -EINVAL;
9307
705699a1
WV
9308 /*
9309 * bits 15:8 should be zero in posted_intr_nv,
9310 * the descriptor address has been already checked
9311 * in nested_get_vmcs12_pages.
9312 */
9313 if (nested_cpu_has_posted_intr(vmcs12) &&
9314 (!nested_cpu_has_vid(vmcs12) ||
9315 !nested_exit_intr_ack_set(vcpu) ||
9316 vmcs12->posted_intr_nv & 0xff00))
9317 return -EINVAL;
9318
f2b93280
WV
9319 /* tpr shadow is needed by all apicv features. */
9320 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9321 return -EINVAL;
9322
9323 return 0;
3af18d9c
WV
9324}
9325
e9ac033e
EK
9326static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9327 unsigned long count_field,
92d71bc6 9328 unsigned long addr_field)
ff651cb6 9329{
92d71bc6 9330 int maxphyaddr;
e9ac033e
EK
9331 u64 count, addr;
9332
9333 if (vmcs12_read_any(vcpu, count_field, &count) ||
9334 vmcs12_read_any(vcpu, addr_field, &addr)) {
9335 WARN_ON(1);
9336 return -EINVAL;
9337 }
9338 if (count == 0)
9339 return 0;
92d71bc6 9340 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9341 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9342 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
9343 pr_warn_ratelimited(
9344 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9345 addr_field, maxphyaddr, count, addr);
9346 return -EINVAL;
9347 }
9348 return 0;
9349}
9350
9351static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9352 struct vmcs12 *vmcs12)
9353{
e9ac033e
EK
9354 if (vmcs12->vm_exit_msr_load_count == 0 &&
9355 vmcs12->vm_exit_msr_store_count == 0 &&
9356 vmcs12->vm_entry_msr_load_count == 0)
9357 return 0; /* Fast path */
e9ac033e 9358 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9359 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9360 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9361 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9362 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9363 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9364 return -EINVAL;
9365 return 0;
9366}
9367
9368static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9369 struct vmx_msr_entry *e)
9370{
9371 /* x2APIC MSR accesses are not allowed */
8a9781f7 9372 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9373 return -EINVAL;
9374 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9375 e->index == MSR_IA32_UCODE_REV)
9376 return -EINVAL;
9377 if (e->reserved != 0)
ff651cb6
WV
9378 return -EINVAL;
9379 return 0;
9380}
9381
e9ac033e
EK
9382static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9383 struct vmx_msr_entry *e)
ff651cb6
WV
9384{
9385 if (e->index == MSR_FS_BASE ||
9386 e->index == MSR_GS_BASE ||
e9ac033e
EK
9387 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9388 nested_vmx_msr_check_common(vcpu, e))
9389 return -EINVAL;
9390 return 0;
9391}
9392
9393static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9394 struct vmx_msr_entry *e)
9395{
9396 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9397 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9398 return -EINVAL;
9399 return 0;
9400}
9401
9402/*
9403 * Load guest's/host's msr at nested entry/exit.
9404 * return 0 for success, entry index for failure.
9405 */
9406static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9407{
9408 u32 i;
9409 struct vmx_msr_entry e;
9410 struct msr_data msr;
9411
9412 msr.host_initiated = false;
9413 for (i = 0; i < count; i++) {
54bf36aa
PB
9414 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9415 &e, sizeof(e))) {
e9ac033e
EK
9416 pr_warn_ratelimited(
9417 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9418 __func__, i, gpa + i * sizeof(e));
ff651cb6 9419 goto fail;
e9ac033e
EK
9420 }
9421 if (nested_vmx_load_msr_check(vcpu, &e)) {
9422 pr_warn_ratelimited(
9423 "%s check failed (%u, 0x%x, 0x%x)\n",
9424 __func__, i, e.index, e.reserved);
9425 goto fail;
9426 }
ff651cb6
WV
9427 msr.index = e.index;
9428 msr.data = e.value;
e9ac033e
EK
9429 if (kvm_set_msr(vcpu, &msr)) {
9430 pr_warn_ratelimited(
9431 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9432 __func__, i, e.index, e.value);
ff651cb6 9433 goto fail;
e9ac033e 9434 }
ff651cb6
WV
9435 }
9436 return 0;
9437fail:
9438 return i + 1;
9439}
9440
9441static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9442{
9443 u32 i;
9444 struct vmx_msr_entry e;
9445
9446 for (i = 0; i < count; i++) {
609e36d3 9447 struct msr_data msr_info;
54bf36aa
PB
9448 if (kvm_vcpu_read_guest(vcpu,
9449 gpa + i * sizeof(e),
9450 &e, 2 * sizeof(u32))) {
e9ac033e
EK
9451 pr_warn_ratelimited(
9452 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9453 __func__, i, gpa + i * sizeof(e));
ff651cb6 9454 return -EINVAL;
e9ac033e
EK
9455 }
9456 if (nested_vmx_store_msr_check(vcpu, &e)) {
9457 pr_warn_ratelimited(
9458 "%s check failed (%u, 0x%x, 0x%x)\n",
9459 __func__, i, e.index, e.reserved);
ff651cb6 9460 return -EINVAL;
e9ac033e 9461 }
609e36d3
PB
9462 msr_info.host_initiated = false;
9463 msr_info.index = e.index;
9464 if (kvm_get_msr(vcpu, &msr_info)) {
e9ac033e
EK
9465 pr_warn_ratelimited(
9466 "%s cannot read MSR (%u, 0x%x)\n",
9467 __func__, i, e.index);
9468 return -EINVAL;
9469 }
54bf36aa
PB
9470 if (kvm_vcpu_write_guest(vcpu,
9471 gpa + i * sizeof(e) +
9472 offsetof(struct vmx_msr_entry, value),
9473 &msr_info.data, sizeof(msr_info.data))) {
e9ac033e
EK
9474 pr_warn_ratelimited(
9475 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9476 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9477 return -EINVAL;
9478 }
ff651cb6
WV
9479 }
9480 return 0;
9481}
9482
fe3ef05c
NHE
9483/*
9484 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9485 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9486 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9487 * guest in a way that will both be appropriate to L1's requests, and our
9488 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9489 * function also has additional necessary side-effects, like setting various
9490 * vcpu->arch fields.
9491 */
9492static void prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
9493{
9494 struct vcpu_vmx *vmx = to_vmx(vcpu);
9495 u32 exec_control;
9496
9497 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9498 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9499 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9500 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9501 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9502 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9503 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9504 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9505 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9506 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9507 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9508 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9509 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9510 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9511 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9512 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9513 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9514 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9515 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9516 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9517 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9518 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9519 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9520 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9521 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
9522 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
9523 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
9524 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
9525 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
9526 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
9527 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
9528 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
9529 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
9530 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
9531 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
9532 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
9533
2996fca0
JK
9534 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS) {
9535 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
9536 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
9537 } else {
9538 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
9539 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
9540 }
fe3ef05c
NHE
9541 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
9542 vmcs12->vm_entry_intr_info_field);
9543 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
9544 vmcs12->vm_entry_exception_error_code);
9545 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
9546 vmcs12->vm_entry_instruction_len);
9547 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
9548 vmcs12->guest_interruptibility_info);
fe3ef05c 9549 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 9550 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
9551 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
9552 vmcs12->guest_pending_dbg_exceptions);
9553 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
9554 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
9555
81dc01f7
WL
9556 if (nested_cpu_has_xsaves(vmcs12))
9557 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
9558 vmcs_write64(VMCS_LINK_POINTER, -1ull);
9559
f4124500
JK
9560 exec_control = vmcs12->pin_based_vm_exec_control;
9561 exec_control |= vmcs_config.pin_based_exec_ctrl;
705699a1
WV
9562 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9563
9564 if (nested_cpu_has_posted_intr(vmcs12)) {
9565 /*
9566 * Note that we use L0's vector here and in
9567 * vmx_deliver_nested_posted_interrupt.
9568 */
9569 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
9570 vmx->nested.pi_pending = false;
0bcf261c 9571 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
705699a1
WV
9572 vmcs_write64(POSTED_INTR_DESC_ADDR,
9573 page_to_phys(vmx->nested.pi_desc_page) +
9574 (unsigned long)(vmcs12->posted_intr_desc_addr &
9575 (PAGE_SIZE - 1)));
9576 } else
9577 exec_control &= ~PIN_BASED_POSTED_INTR;
9578
f4124500 9579 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 9580
f4124500
JK
9581 vmx->nested.preemption_timer_expired = false;
9582 if (nested_cpu_has_preemption_timer(vmcs12))
9583 vmx_start_preemption_timer(vcpu);
0238ea91 9584
fe3ef05c
NHE
9585 /*
9586 * Whether page-faults are trapped is determined by a combination of
9587 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
9588 * If enable_ept, L0 doesn't care about page faults and we should
9589 * set all of these to L1's desires. However, if !enable_ept, L0 does
9590 * care about (at least some) page faults, and because it is not easy
9591 * (if at all possible?) to merge L0 and L1's desires, we simply ask
9592 * to exit on each and every L2 page fault. This is done by setting
9593 * MASK=MATCH=0 and (see below) EB.PF=1.
9594 * Note that below we don't need special code to set EB.PF beyond the
9595 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
9596 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
9597 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
9598 *
9599 * A problem with this approach (when !enable_ept) is that L1 may be
9600 * injected with more page faults than it asked for. This could have
9601 * caused problems, but in practice existing hypervisors don't care.
9602 * To fix this, we will need to emulate the PFEC checking (on the L1
9603 * page tables), using walk_addr(), when injecting PFs to L1.
9604 */
9605 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
9606 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
9607 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
9608 enable_ept ? vmcs12->page_fault_error_code_match : 0);
9609
9610 if (cpu_has_secondary_exec_ctrls()) {
f4124500 9611 exec_control = vmx_secondary_exec_control(vmx);
e2821620 9612
fe3ef05c 9613 /* Take the following fields only from vmcs12 */
696dfd95 9614 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 9615 SECONDARY_EXEC_RDTSCP |
696dfd95 9616 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
8b3e34e4
XG
9617 SECONDARY_EXEC_APIC_REGISTER_VIRT |
9618 SECONDARY_EXEC_PCOMMIT);
fe3ef05c
NHE
9619 if (nested_cpu_has(vmcs12,
9620 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS))
9621 exec_control |= vmcs12->secondary_vm_exec_control;
9622
9623 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) {
fe3ef05c
NHE
9624 /*
9625 * If translation failed, no matter: This feature asks
9626 * to exit when accessing the given address, and if it
9627 * can never be accessed, this feature won't do
9628 * anything anyway.
9629 */
9630 if (!vmx->nested.apic_access_page)
9631 exec_control &=
9632 ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9633 else
9634 vmcs_write64(APIC_ACCESS_ADDR,
9635 page_to_phys(vmx->nested.apic_access_page));
f2b93280 9636 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
35754c98 9637 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
ca3f257a
JK
9638 exec_control |=
9639 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
38b99173 9640 kvm_vcpu_reload_apic_access_page(vcpu);
fe3ef05c
NHE
9641 }
9642
608406e2
WV
9643 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
9644 vmcs_write64(EOI_EXIT_BITMAP0,
9645 vmcs12->eoi_exit_bitmap0);
9646 vmcs_write64(EOI_EXIT_BITMAP1,
9647 vmcs12->eoi_exit_bitmap1);
9648 vmcs_write64(EOI_EXIT_BITMAP2,
9649 vmcs12->eoi_exit_bitmap2);
9650 vmcs_write64(EOI_EXIT_BITMAP3,
9651 vmcs12->eoi_exit_bitmap3);
9652 vmcs_write16(GUEST_INTR_STATUS,
9653 vmcs12->guest_intr_status);
9654 }
9655
fe3ef05c
NHE
9656 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
9657 }
9658
9659
9660 /*
9661 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
9662 * Some constant fields are set here by vmx_set_constant_host_state().
9663 * Other fields are different per CPU, and will be set later when
9664 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
9665 */
a547c6db 9666 vmx_set_constant_host_state(vmx);
fe3ef05c
NHE
9667
9668 /*
9669 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
9670 * entry, but only if the current (host) sp changed from the value
9671 * we wrote last (vmx->host_rsp). This cache is no longer relevant
9672 * if we switch vmcs, and rather than hold a separate cache per vmcs,
9673 * here we just force the write to happen on entry.
9674 */
9675 vmx->host_rsp = 0;
9676
9677 exec_control = vmx_exec_control(vmx); /* L0's desires */
9678 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
9679 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
9680 exec_control &= ~CPU_BASED_TPR_SHADOW;
9681 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d
WL
9682
9683 if (exec_control & CPU_BASED_TPR_SHADOW) {
9684 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
9685 page_to_phys(vmx->nested.virtual_apic_page));
9686 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
9687 }
9688
3af18d9c 9689 if (cpu_has_vmx_msr_bitmap() &&
670125bd
WV
9690 exec_control & CPU_BASED_USE_MSR_BITMAPS) {
9691 nested_vmx_merge_msr_bitmap(vcpu, vmcs12);
9692 /* MSR_BITMAP will be set by following vmx_set_efer. */
3af18d9c
WV
9693 } else
9694 exec_control &= ~CPU_BASED_USE_MSR_BITMAPS;
9695
fe3ef05c 9696 /*
3af18d9c 9697 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
9698 * Rather, exit every time.
9699 */
fe3ef05c
NHE
9700 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
9701 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
9702
9703 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
9704
9705 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
9706 * bitwise-or of what L1 wants to trap for L2, and what we want to
9707 * trap. Note that CR0.TS also needs updating - we do this later.
9708 */
9709 update_exception_bitmap(vcpu);
9710 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
9711 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
9712
8049d651
NHE
9713 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
9714 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
9715 * bits are further modified by vmx_set_efer() below.
9716 */
f4124500 9717 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
9718
9719 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
9720 * emulated by vmx_set_efer(), below.
9721 */
2961e876 9722 vm_entry_controls_init(vmx,
8049d651
NHE
9723 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
9724 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
9725 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
9726
44811c02 9727 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 9728 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02
JK
9729 vcpu->arch.pat = vmcs12->guest_ia32_pat;
9730 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
fe3ef05c
NHE
9731 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
9732
9733
9734 set_cr4_guest_host_mask(vmx);
9735
36be0b9d
PB
9736 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
9737 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
9738
27fc51b2
NHE
9739 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
9740 vmcs_write64(TSC_OFFSET,
9741 vmx->nested.vmcs01_tsc_offset + vmcs12->tsc_offset);
9742 else
9743 vmcs_write64(TSC_OFFSET, vmx->nested.vmcs01_tsc_offset);
fe3ef05c
NHE
9744
9745 if (enable_vpid) {
9746 /*
5c614b35
WL
9747 * There is no direct mapping between vpid02 and vpid12, the
9748 * vpid02 is per-vCPU for L0 and reused while the value of
9749 * vpid12 is changed w/ one invvpid during nested vmentry.
9750 * The vpid12 is allocated by L1 for L2, so it will not
9751 * influence global bitmap(for vpid01 and vpid02 allocation)
9752 * even if spawn a lot of nested vCPUs.
fe3ef05c 9753 */
5c614b35
WL
9754 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
9755 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
9756 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
9757 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
9758 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
9759 }
9760 } else {
9761 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
9762 vmx_flush_tlb(vcpu);
9763 }
9764
fe3ef05c
NHE
9765 }
9766
155a97a3
NHE
9767 if (nested_cpu_has_ept(vmcs12)) {
9768 kvm_mmu_unload(vcpu);
9769 nested_ept_init_mmu_context(vcpu);
9770 }
9771
fe3ef05c
NHE
9772 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)
9773 vcpu->arch.efer = vmcs12->guest_ia32_efer;
d1fa0352 9774 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
fe3ef05c
NHE
9775 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
9776 else
9777 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
9778 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
9779 vmx_set_efer(vcpu, vcpu->arch.efer);
9780
9781 /*
9782 * This sets GUEST_CR0 to vmcs12->guest_cr0, with possibly a modified
9783 * TS bit (for lazy fpu) and bits which we consider mandatory enabled.
9784 * The CR0_READ_SHADOW is what L2 should have expected to read given
9785 * the specifications by L1; It's not enough to take
9786 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
9787 * have more bits than L1 expected.
9788 */
9789 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
9790 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
9791
9792 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
9793 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
9794
9795 /* shadow page tables on either EPT or shadow page tables */
9796 kvm_set_cr3(vcpu, vmcs12->guest_cr3);
9797 kvm_mmu_reset_context(vcpu);
9798
feaf0c7d
GN
9799 if (!enable_ept)
9800 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
9801
3633cfc3
NHE
9802 /*
9803 * L1 may access the L2's PDPTR, so save them to construct vmcs12
9804 */
9805 if (enable_ept) {
9806 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
9807 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
9808 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
9809 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
9810 }
9811
fe3ef05c
NHE
9812 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
9813 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
9814}
9815
cd232ad0
NHE
9816/*
9817 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
9818 * for running an L2 nested guest.
9819 */
9820static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
9821{
9822 struct vmcs12 *vmcs12;
9823 struct vcpu_vmx *vmx = to_vmx(vcpu);
9824 int cpu;
9825 struct loaded_vmcs *vmcs02;
384bb783 9826 bool ia32e;
ff651cb6 9827 u32 msr_entry_idx;
cd232ad0
NHE
9828
9829 if (!nested_vmx_check_permission(vcpu) ||
9830 !nested_vmx_check_vmcs12(vcpu))
9831 return 1;
9832
9833 skip_emulated_instruction(vcpu);
9834 vmcs12 = get_vmcs12(vcpu);
9835
012f83cb
AG
9836 if (enable_shadow_vmcs)
9837 copy_shadow_to_vmcs12(vmx);
9838
7c177938
NHE
9839 /*
9840 * The nested entry process starts with enforcing various prerequisites
9841 * on vmcs12 as required by the Intel SDM, and act appropriately when
9842 * they fail: As the SDM explains, some conditions should cause the
9843 * instruction to fail, while others will cause the instruction to seem
9844 * to succeed, but return an EXIT_REASON_INVALID_STATE.
9845 * To speed up the normal (success) code path, we should avoid checking
9846 * for misconfigurations which will anyway be caught by the processor
9847 * when using the merged vmcs02.
9848 */
9849 if (vmcs12->launch_state == launch) {
9850 nested_vmx_failValid(vcpu,
9851 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
9852 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
9853 return 1;
9854 }
9855
6dfacadd
JK
9856 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
9857 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT) {
26539bd0
PB
9858 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9859 return 1;
9860 }
9861
3af18d9c 9862 if (!nested_get_vmcs12_pages(vcpu, vmcs12)) {
7c177938
NHE
9863 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9864 return 1;
9865 }
9866
3af18d9c 9867 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12)) {
7c177938
NHE
9868 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9869 return 1;
9870 }
9871
f2b93280
WV
9872 if (nested_vmx_check_apicv_controls(vcpu, vmcs12)) {
9873 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9874 return 1;
9875 }
9876
e9ac033e
EK
9877 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12)) {
9878 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9879 return 1;
9880 }
9881
7c177938 9882 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
b9c237bb
WV
9883 vmx->nested.nested_vmx_true_procbased_ctls_low,
9884 vmx->nested.nested_vmx_procbased_ctls_high) ||
7c177938 9885 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
b9c237bb
WV
9886 vmx->nested.nested_vmx_secondary_ctls_low,
9887 vmx->nested.nested_vmx_secondary_ctls_high) ||
7c177938 9888 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
9889 vmx->nested.nested_vmx_pinbased_ctls_low,
9890 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 9891 !vmx_control_verify(vmcs12->vm_exit_controls,
b9c237bb
WV
9892 vmx->nested.nested_vmx_true_exit_ctls_low,
9893 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 9894 !vmx_control_verify(vmcs12->vm_entry_controls,
b9c237bb
WV
9895 vmx->nested.nested_vmx_true_entry_ctls_low,
9896 vmx->nested.nested_vmx_entry_ctls_high))
7c177938
NHE
9897 {
9898 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9899 return 1;
9900 }
9901
9902 if (((vmcs12->host_cr0 & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON) ||
9903 ((vmcs12->host_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) {
9904 nested_vmx_failValid(vcpu,
9905 VMXERR_ENTRY_INVALID_HOST_STATE_FIELD);
9906 return 1;
9907 }
9908
b9c237bb 9909 if (!nested_cr0_valid(vcpu, vmcs12->guest_cr0) ||
7c177938
NHE
9910 ((vmcs12->guest_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) {
9911 nested_vmx_entry_failure(vcpu, vmcs12,
9912 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
9913 return 1;
9914 }
9915 if (vmcs12->vmcs_link_pointer != -1ull) {
9916 nested_vmx_entry_failure(vcpu, vmcs12,
9917 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_VMCS_LINK_PTR);
9918 return 1;
9919 }
9920
384bb783 9921 /*
cb0c8cda 9922 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
9923 * are performed on the field for the IA32_EFER MSR:
9924 * - Bits reserved in the IA32_EFER MSR must be 0.
9925 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
9926 * the IA-32e mode guest VM-exit control. It must also be identical
9927 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
9928 * CR0.PG) is 1.
9929 */
9930 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER) {
9931 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
9932 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
9933 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
9934 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
9935 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME))) {
9936 nested_vmx_entry_failure(vcpu, vmcs12,
9937 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
9938 return 1;
9939 }
9940 }
9941
9942 /*
9943 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
9944 * IA32_EFER MSR must be 0 in the field for that register. In addition,
9945 * the values of the LMA and LME bits in the field must each be that of
9946 * the host address-space size VM-exit control.
9947 */
9948 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
9949 ia32e = (vmcs12->vm_exit_controls &
9950 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
9951 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
9952 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
9953 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME)) {
9954 nested_vmx_entry_failure(vcpu, vmcs12,
9955 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
9956 return 1;
9957 }
9958 }
9959
7c177938
NHE
9960 /*
9961 * We're finally done with prerequisite checking, and can start with
9962 * the nested entry.
9963 */
9964
cd232ad0
NHE
9965 vmcs02 = nested_get_current_vmcs02(vmx);
9966 if (!vmcs02)
9967 return -ENOMEM;
9968
9969 enter_guest_mode(vcpu);
9970
9971 vmx->nested.vmcs01_tsc_offset = vmcs_read64(TSC_OFFSET);
9972
2996fca0
JK
9973 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
9974 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
9975
cd232ad0
NHE
9976 cpu = get_cpu();
9977 vmx->loaded_vmcs = vmcs02;
9978 vmx_vcpu_put(vcpu);
9979 vmx_vcpu_load(vcpu, cpu);
9980 vcpu->cpu = cpu;
9981 put_cpu();
9982
36c3cc42
JK
9983 vmx_segment_cache_clear(vmx);
9984
cd232ad0
NHE
9985 prepare_vmcs02(vcpu, vmcs12);
9986
ff651cb6
WV
9987 msr_entry_idx = nested_vmx_load_msr(vcpu,
9988 vmcs12->vm_entry_msr_load_addr,
9989 vmcs12->vm_entry_msr_load_count);
9990 if (msr_entry_idx) {
9991 leave_guest_mode(vcpu);
9992 vmx_load_vmcs01(vcpu);
9993 nested_vmx_entry_failure(vcpu, vmcs12,
9994 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
9995 return 1;
9996 }
9997
9998 vmcs12->launch_state = 1;
9999
6dfacadd 10000 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10001 return kvm_vcpu_halt(vcpu);
6dfacadd 10002
7af40ad3
JK
10003 vmx->nested.nested_run_pending = 1;
10004
cd232ad0
NHE
10005 /*
10006 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10007 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10008 * returned as far as L1 is concerned. It will only return (and set
10009 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10010 */
10011 return 1;
10012}
10013
4704d0be
NHE
10014/*
10015 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10016 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10017 * This function returns the new value we should put in vmcs12.guest_cr0.
10018 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10019 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10020 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10021 * didn't trap the bit, because if L1 did, so would L0).
10022 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10023 * been modified by L2, and L1 knows it. So just leave the old value of
10024 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10025 * isn't relevant, because if L0 traps this bit it can set it to anything.
10026 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10027 * changed these bits, and therefore they need to be updated, but L0
10028 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10029 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10030 */
10031static inline unsigned long
10032vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10033{
10034 return
10035 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10036 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10037 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10038 vcpu->arch.cr0_guest_owned_bits));
10039}
10040
10041static inline unsigned long
10042vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10043{
10044 return
10045 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10046 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10047 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10048 vcpu->arch.cr4_guest_owned_bits));
10049}
10050
5f3d5799
JK
10051static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10052 struct vmcs12 *vmcs12)
10053{
10054 u32 idt_vectoring;
10055 unsigned int nr;
10056
851eb667 10057 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10058 nr = vcpu->arch.exception.nr;
10059 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10060
10061 if (kvm_exception_is_soft(nr)) {
10062 vmcs12->vm_exit_instruction_len =
10063 vcpu->arch.event_exit_inst_len;
10064 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10065 } else
10066 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10067
10068 if (vcpu->arch.exception.has_error_code) {
10069 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10070 vmcs12->idt_vectoring_error_code =
10071 vcpu->arch.exception.error_code;
10072 }
10073
10074 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10075 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10076 vmcs12->idt_vectoring_info_field =
10077 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10078 } else if (vcpu->arch.interrupt.pending) {
10079 nr = vcpu->arch.interrupt.nr;
10080 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10081
10082 if (vcpu->arch.interrupt.soft) {
10083 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10084 vmcs12->vm_entry_instruction_len =
10085 vcpu->arch.event_exit_inst_len;
10086 } else
10087 idt_vectoring |= INTR_TYPE_EXT_INTR;
10088
10089 vmcs12->idt_vectoring_info_field = idt_vectoring;
10090 }
10091}
10092
b6b8a145
JK
10093static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10094{
10095 struct vcpu_vmx *vmx = to_vmx(vcpu);
10096
f4124500
JK
10097 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10098 vmx->nested.preemption_timer_expired) {
10099 if (vmx->nested.nested_run_pending)
10100 return -EBUSY;
10101 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10102 return 0;
10103 }
10104
b6b8a145 10105 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
220c5672
JK
10106 if (vmx->nested.nested_run_pending ||
10107 vcpu->arch.interrupt.pending)
b6b8a145
JK
10108 return -EBUSY;
10109 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10110 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10111 INTR_INFO_VALID_MASK, 0);
10112 /*
10113 * The NMI-triggered VM exit counts as injection:
10114 * clear this one and block further NMIs.
10115 */
10116 vcpu->arch.nmi_pending = 0;
10117 vmx_set_nmi_mask(vcpu, true);
10118 return 0;
10119 }
10120
10121 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10122 nested_exit_on_intr(vcpu)) {
10123 if (vmx->nested.nested_run_pending)
10124 return -EBUSY;
10125 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10126 return 0;
b6b8a145
JK
10127 }
10128
705699a1 10129 return vmx_complete_nested_posted_interrupt(vcpu);
b6b8a145
JK
10130}
10131
f4124500
JK
10132static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10133{
10134 ktime_t remaining =
10135 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10136 u64 value;
10137
10138 if (ktime_to_ns(remaining) <= 0)
10139 return 0;
10140
10141 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10142 do_div(value, 1000000);
10143 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10144}
10145
4704d0be
NHE
10146/*
10147 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10148 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10149 * and this function updates it to reflect the changes to the guest state while
10150 * L2 was running (and perhaps made some exits which were handled directly by L0
10151 * without going back to L1), and to reflect the exit reason.
10152 * Note that we do not have to copy here all VMCS fields, just those that
10153 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10154 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10155 * which already writes to vmcs12 directly.
10156 */
533558bc
JK
10157static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10158 u32 exit_reason, u32 exit_intr_info,
10159 unsigned long exit_qualification)
4704d0be
NHE
10160{
10161 /* update guest state fields: */
10162 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10163 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10164
4704d0be
NHE
10165 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10166 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10167 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10168
10169 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10170 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10171 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10172 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10173 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10174 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10175 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10176 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10177 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10178 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10179 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10180 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10181 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10182 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10183 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10184 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10185 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10186 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10187 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10188 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10189 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10190 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10191 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10192 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10193 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10194 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10195 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10196 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10197 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10198 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10199 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10200 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10201 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10202 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10203 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10204 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10205
4704d0be
NHE
10206 vmcs12->guest_interruptibility_info =
10207 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10208 vmcs12->guest_pending_dbg_exceptions =
10209 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10210 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10211 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10212 else
10213 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10214
f4124500
JK
10215 if (nested_cpu_has_preemption_timer(vmcs12)) {
10216 if (vmcs12->vm_exit_controls &
10217 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10218 vmcs12->vmx_preemption_timer_value =
10219 vmx_get_preemption_timer_value(vcpu);
10220 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10221 }
7854cbca 10222
3633cfc3
NHE
10223 /*
10224 * In some cases (usually, nested EPT), L2 is allowed to change its
10225 * own CR3 without exiting. If it has changed it, we must keep it.
10226 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10227 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10228 *
10229 * Additionally, restore L2's PDPTR to vmcs12.
10230 */
10231 if (enable_ept) {
f3531054 10232 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
10233 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10234 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10235 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10236 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10237 }
10238
608406e2
WV
10239 if (nested_cpu_has_vid(vmcs12))
10240 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10241
c18911a2
JK
10242 vmcs12->vm_entry_controls =
10243 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10244 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10245
2996fca0
JK
10246 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10247 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10248 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10249 }
10250
4704d0be
NHE
10251 /* TODO: These cannot have changed unless we have MSR bitmaps and
10252 * the relevant bit asks not to trap the change */
b8c07d55 10253 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10254 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10255 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10256 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10257 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10258 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10259 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
36be0b9d
PB
10260 if (vmx_mpx_supported())
10261 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
81dc01f7
WL
10262 if (nested_cpu_has_xsaves(vmcs12))
10263 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
4704d0be
NHE
10264
10265 /* update exit information fields: */
10266
533558bc
JK
10267 vmcs12->vm_exit_reason = exit_reason;
10268 vmcs12->exit_qualification = exit_qualification;
4704d0be 10269
533558bc 10270 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10271 if ((vmcs12->vm_exit_intr_info &
10272 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10273 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10274 vmcs12->vm_exit_intr_error_code =
10275 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10276 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10277 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10278 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10279
5f3d5799
JK
10280 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10281 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10282 * instead of reading the real value. */
4704d0be 10283 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10284
10285 /*
10286 * Transfer the event that L0 or L1 may wanted to inject into
10287 * L2 to IDT_VECTORING_INFO_FIELD.
10288 */
10289 vmcs12_save_pending_event(vcpu, vmcs12);
10290 }
10291
10292 /*
10293 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10294 * preserved above and would only end up incorrectly in L1.
10295 */
10296 vcpu->arch.nmi_injected = false;
10297 kvm_clear_exception_queue(vcpu);
10298 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10299}
10300
10301/*
10302 * A part of what we need to when the nested L2 guest exits and we want to
10303 * run its L1 parent, is to reset L1's guest state to the host state specified
10304 * in vmcs12.
10305 * This function is to be called not only on normal nested exit, but also on
10306 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10307 * Failures During or After Loading Guest State").
10308 * This function should be called when the active VMCS is L1's (vmcs01).
10309 */
733568f9
JK
10310static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10311 struct vmcs12 *vmcs12)
4704d0be 10312{
21feb4eb
ACL
10313 struct kvm_segment seg;
10314
4704d0be
NHE
10315 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10316 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10317 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10318 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10319 else
10320 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10321 vmx_set_efer(vcpu, vcpu->arch.efer);
10322
10323 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10324 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10325 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10326 /*
10327 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
10328 * actually changed, because it depends on the current state of
10329 * fpu_active (which may have changed).
10330 * Note that vmx_set_cr0 refers to efer set above.
10331 */
9e3e4dbf 10332 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be
NHE
10333 /*
10334 * If we did fpu_activate()/fpu_deactivate() during L2's run, we need
10335 * to apply the same changes to L1's vmcs. We just set cr0 correctly,
10336 * but we also need to update cr0_guest_host_mask and exception_bitmap.
10337 */
10338 update_exception_bitmap(vcpu);
10339 vcpu->arch.cr0_guest_owned_bits = (vcpu->fpu_active ? X86_CR0_TS : 0);
10340 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10341
10342 /*
10343 * Note that CR4_GUEST_HOST_MASK is already set in the original vmcs01
10344 * (KVM doesn't change it)- no reason to call set_cr4_guest_host_mask();
10345 */
10346 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10347 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10348
29bf08f1 10349 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10350
4704d0be
NHE
10351 kvm_set_cr3(vcpu, vmcs12->host_cr3);
10352 kvm_mmu_reset_context(vcpu);
10353
feaf0c7d
GN
10354 if (!enable_ept)
10355 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10356
4704d0be
NHE
10357 if (enable_vpid) {
10358 /*
10359 * Trivially support vpid by letting L2s share their parent
10360 * L1's vpid. TODO: move to a more elaborate solution, giving
10361 * each L2 its own vpid and exposing the vpid feature to L1.
10362 */
10363 vmx_flush_tlb(vcpu);
10364 }
10365
10366
10367 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10368 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10369 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10370 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10371 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10372
36be0b9d
PB
10373 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10374 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10375 vmcs_write64(GUEST_BNDCFGS, 0);
10376
44811c02 10377 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10378 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10379 vcpu->arch.pat = vmcs12->host_ia32_pat;
10380 }
4704d0be
NHE
10381 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10382 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10383 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10384
21feb4eb
ACL
10385 /* Set L1 segment info according to Intel SDM
10386 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10387 seg = (struct kvm_segment) {
10388 .base = 0,
10389 .limit = 0xFFFFFFFF,
10390 .selector = vmcs12->host_cs_selector,
10391 .type = 11,
10392 .present = 1,
10393 .s = 1,
10394 .g = 1
10395 };
10396 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10397 seg.l = 1;
10398 else
10399 seg.db = 1;
10400 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10401 seg = (struct kvm_segment) {
10402 .base = 0,
10403 .limit = 0xFFFFFFFF,
10404 .type = 3,
10405 .present = 1,
10406 .s = 1,
10407 .db = 1,
10408 .g = 1
10409 };
10410 seg.selector = vmcs12->host_ds_selector;
10411 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10412 seg.selector = vmcs12->host_es_selector;
10413 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10414 seg.selector = vmcs12->host_ss_selector;
10415 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10416 seg.selector = vmcs12->host_fs_selector;
10417 seg.base = vmcs12->host_fs_base;
10418 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10419 seg.selector = vmcs12->host_gs_selector;
10420 seg.base = vmcs12->host_gs_base;
10421 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10422 seg = (struct kvm_segment) {
205befd9 10423 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10424 .limit = 0x67,
10425 .selector = vmcs12->host_tr_selector,
10426 .type = 11,
10427 .present = 1
10428 };
10429 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10430
503cd0c5
JK
10431 kvm_set_dr(vcpu, 7, 0x400);
10432 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 10433
3af18d9c
WV
10434 if (cpu_has_vmx_msr_bitmap())
10435 vmx_set_msr_bitmap(vcpu);
10436
ff651cb6
WV
10437 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10438 vmcs12->vm_exit_msr_load_count))
10439 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
10440}
10441
10442/*
10443 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10444 * and modify vmcs12 to make it see what it would expect to see there if
10445 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10446 */
533558bc
JK
10447static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
10448 u32 exit_intr_info,
10449 unsigned long exit_qualification)
4704d0be
NHE
10450{
10451 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be
NHE
10452 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10453
5f3d5799
JK
10454 /* trying to cancel vmlaunch/vmresume is a bug */
10455 WARN_ON_ONCE(vmx->nested.nested_run_pending);
10456
4704d0be 10457 leave_guest_mode(vcpu);
533558bc
JK
10458 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
10459 exit_qualification);
4704d0be 10460
ff651cb6
WV
10461 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
10462 vmcs12->vm_exit_msr_store_count))
10463 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
10464
f3380ca5
WL
10465 vmx_load_vmcs01(vcpu);
10466
77b0f5d6
BD
10467 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
10468 && nested_exit_intr_ack_set(vcpu)) {
10469 int irq = kvm_cpu_get_interrupt(vcpu);
10470 WARN_ON(irq < 0);
10471 vmcs12->vm_exit_intr_info = irq |
10472 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
10473 }
10474
542060ea
JK
10475 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
10476 vmcs12->exit_qualification,
10477 vmcs12->idt_vectoring_info_field,
10478 vmcs12->vm_exit_intr_info,
10479 vmcs12->vm_exit_intr_error_code,
10480 KVM_ISA_VMX);
4704d0be 10481
2961e876
GN
10482 vm_entry_controls_init(vmx, vmcs_read32(VM_ENTRY_CONTROLS));
10483 vm_exit_controls_init(vmx, vmcs_read32(VM_EXIT_CONTROLS));
36c3cc42
JK
10484 vmx_segment_cache_clear(vmx);
10485
4704d0be
NHE
10486 /* if no vmcs02 cache requested, remove the one we used */
10487 if (VMCS02_POOL_SIZE == 0)
10488 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
10489
10490 load_vmcs12_host_state(vcpu, vmcs12);
10491
27fc51b2 10492 /* Update TSC_OFFSET if TSC was changed while L2 ran */
4704d0be
NHE
10493 vmcs_write64(TSC_OFFSET, vmx->nested.vmcs01_tsc_offset);
10494
10495 /* This is needed for same reason as it was needed in prepare_vmcs02 */
10496 vmx->host_rsp = 0;
10497
10498 /* Unpin physical memory we referred to in vmcs02 */
10499 if (vmx->nested.apic_access_page) {
10500 nested_release_page(vmx->nested.apic_access_page);
48d89b92 10501 vmx->nested.apic_access_page = NULL;
4704d0be 10502 }
a7c0b07d
WL
10503 if (vmx->nested.virtual_apic_page) {
10504 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 10505 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 10506 }
705699a1
WV
10507 if (vmx->nested.pi_desc_page) {
10508 kunmap(vmx->nested.pi_desc_page);
10509 nested_release_page(vmx->nested.pi_desc_page);
10510 vmx->nested.pi_desc_page = NULL;
10511 vmx->nested.pi_desc = NULL;
10512 }
4704d0be 10513
38b99173
TC
10514 /*
10515 * We are now running in L2, mmu_notifier will force to reload the
10516 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
10517 */
10518 kvm_vcpu_reload_apic_access_page(vcpu);
10519
4704d0be
NHE
10520 /*
10521 * Exiting from L2 to L1, we're now back to L1 which thinks it just
10522 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
10523 * success or failure flag accordingly.
10524 */
10525 if (unlikely(vmx->fail)) {
10526 vmx->fail = 0;
10527 nested_vmx_failValid(vcpu, vmcs_read32(VM_INSTRUCTION_ERROR));
10528 } else
10529 nested_vmx_succeed(vcpu);
012f83cb
AG
10530 if (enable_shadow_vmcs)
10531 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
10532
10533 /* in case we halted in L2 */
10534 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
10535}
10536
42124925
JK
10537/*
10538 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
10539 */
10540static void vmx_leave_nested(struct kvm_vcpu *vcpu)
10541{
10542 if (is_guest_mode(vcpu))
533558bc 10543 nested_vmx_vmexit(vcpu, -1, 0, 0);
42124925
JK
10544 free_nested(to_vmx(vcpu));
10545}
10546
7c177938
NHE
10547/*
10548 * L1's failure to enter L2 is a subset of a normal exit, as explained in
10549 * 23.7 "VM-entry failures during or after loading guest state" (this also
10550 * lists the acceptable exit-reason and exit-qualification parameters).
10551 * It should only be called before L2 actually succeeded to run, and when
10552 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
10553 */
10554static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
10555 struct vmcs12 *vmcs12,
10556 u32 reason, unsigned long qualification)
10557{
10558 load_vmcs12_host_state(vcpu, vmcs12);
10559 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
10560 vmcs12->exit_qualification = qualification;
10561 nested_vmx_succeed(vcpu);
012f83cb
AG
10562 if (enable_shadow_vmcs)
10563 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
10564}
10565
8a76d7f2
JR
10566static int vmx_check_intercept(struct kvm_vcpu *vcpu,
10567 struct x86_instruction_info *info,
10568 enum x86_intercept_stage stage)
10569{
10570 return X86EMUL_CONTINUE;
10571}
10572
48d89b92 10573static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 10574{
b4a2d31d
RK
10575 if (ple_gap)
10576 shrink_ple_window(vcpu);
ae97a3b8
RK
10577}
10578
843e4330
KH
10579static void vmx_slot_enable_log_dirty(struct kvm *kvm,
10580 struct kvm_memory_slot *slot)
10581{
10582 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
10583 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
10584}
10585
10586static void vmx_slot_disable_log_dirty(struct kvm *kvm,
10587 struct kvm_memory_slot *slot)
10588{
10589 kvm_mmu_slot_set_dirty(kvm, slot);
10590}
10591
10592static void vmx_flush_log_dirty(struct kvm *kvm)
10593{
10594 kvm_flush_pml_buffers(kvm);
10595}
10596
10597static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
10598 struct kvm_memory_slot *memslot,
10599 gfn_t offset, unsigned long mask)
10600{
10601 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
10602}
10603
bf9f6ac8
FW
10604/*
10605 * This routine does the following things for vCPU which is going
10606 * to be blocked if VT-d PI is enabled.
10607 * - Store the vCPU to the wakeup list, so when interrupts happen
10608 * we can find the right vCPU to wake up.
10609 * - Change the Posted-interrupt descriptor as below:
10610 * 'NDST' <-- vcpu->pre_pcpu
10611 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
10612 * - If 'ON' is set during this process, which means at least one
10613 * interrupt is posted for this vCPU, we cannot block it, in
10614 * this case, return 1, otherwise, return 0.
10615 *
10616 */
10617static int vmx_pre_block(struct kvm_vcpu *vcpu)
10618{
10619 unsigned long flags;
10620 unsigned int dest;
10621 struct pi_desc old, new;
10622 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
10623
10624 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
10625 !irq_remapping_cap(IRQ_POSTING_CAP))
10626 return 0;
10627
10628 vcpu->pre_pcpu = vcpu->cpu;
10629 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
10630 vcpu->pre_pcpu), flags);
10631 list_add_tail(&vcpu->blocked_vcpu_list,
10632 &per_cpu(blocked_vcpu_on_cpu,
10633 vcpu->pre_pcpu));
10634 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
10635 vcpu->pre_pcpu), flags);
10636
10637 do {
10638 old.control = new.control = pi_desc->control;
10639
10640 /*
10641 * We should not block the vCPU if
10642 * an interrupt is posted for it.
10643 */
10644 if (pi_test_on(pi_desc) == 1) {
10645 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
10646 vcpu->pre_pcpu), flags);
10647 list_del(&vcpu->blocked_vcpu_list);
10648 spin_unlock_irqrestore(
10649 &per_cpu(blocked_vcpu_on_cpu_lock,
10650 vcpu->pre_pcpu), flags);
10651 vcpu->pre_pcpu = -1;
10652
10653 return 1;
10654 }
10655
10656 WARN((pi_desc->sn == 1),
10657 "Warning: SN field of posted-interrupts "
10658 "is set before blocking\n");
10659
10660 /*
10661 * Since vCPU can be preempted during this process,
10662 * vcpu->cpu could be different with pre_pcpu, we
10663 * need to set pre_pcpu as the destination of wakeup
10664 * notification event, then we can find the right vCPU
10665 * to wakeup in wakeup handler if interrupts happen
10666 * when the vCPU is in blocked state.
10667 */
10668 dest = cpu_physical_id(vcpu->pre_pcpu);
10669
10670 if (x2apic_enabled())
10671 new.ndst = dest;
10672 else
10673 new.ndst = (dest << 8) & 0xFF00;
10674
10675 /* set 'NV' to 'wakeup vector' */
10676 new.nv = POSTED_INTR_WAKEUP_VECTOR;
10677 } while (cmpxchg(&pi_desc->control, old.control,
10678 new.control) != old.control);
10679
10680 return 0;
10681}
10682
10683static void vmx_post_block(struct kvm_vcpu *vcpu)
10684{
10685 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
10686 struct pi_desc old, new;
10687 unsigned int dest;
10688 unsigned long flags;
10689
10690 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
10691 !irq_remapping_cap(IRQ_POSTING_CAP))
10692 return;
10693
10694 do {
10695 old.control = new.control = pi_desc->control;
10696
10697 dest = cpu_physical_id(vcpu->cpu);
10698
10699 if (x2apic_enabled())
10700 new.ndst = dest;
10701 else
10702 new.ndst = (dest << 8) & 0xFF00;
10703
10704 /* Allow posting non-urgent interrupts */
10705 new.sn = 0;
10706
10707 /* set 'NV' to 'notification vector' */
10708 new.nv = POSTED_INTR_VECTOR;
10709 } while (cmpxchg(&pi_desc->control, old.control,
10710 new.control) != old.control);
10711
10712 if(vcpu->pre_pcpu != -1) {
10713 spin_lock_irqsave(
10714 &per_cpu(blocked_vcpu_on_cpu_lock,
10715 vcpu->pre_pcpu), flags);
10716 list_del(&vcpu->blocked_vcpu_list);
10717 spin_unlock_irqrestore(
10718 &per_cpu(blocked_vcpu_on_cpu_lock,
10719 vcpu->pre_pcpu), flags);
10720 vcpu->pre_pcpu = -1;
10721 }
10722}
10723
efc64404
FW
10724/*
10725 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
10726 *
10727 * @kvm: kvm
10728 * @host_irq: host irq of the interrupt
10729 * @guest_irq: gsi of the interrupt
10730 * @set: set or unset PI
10731 * returns 0 on success, < 0 on failure
10732 */
10733static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
10734 uint32_t guest_irq, bool set)
10735{
10736 struct kvm_kernel_irq_routing_entry *e;
10737 struct kvm_irq_routing_table *irq_rt;
10738 struct kvm_lapic_irq irq;
10739 struct kvm_vcpu *vcpu;
10740 struct vcpu_data vcpu_info;
10741 int idx, ret = -EINVAL;
10742
10743 if (!kvm_arch_has_assigned_device(kvm) ||
10744 !irq_remapping_cap(IRQ_POSTING_CAP))
10745 return 0;
10746
10747 idx = srcu_read_lock(&kvm->irq_srcu);
10748 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
10749 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
10750
10751 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
10752 if (e->type != KVM_IRQ_ROUTING_MSI)
10753 continue;
10754 /*
10755 * VT-d PI cannot support posting multicast/broadcast
10756 * interrupts to a vCPU, we still use interrupt remapping
10757 * for these kind of interrupts.
10758 *
10759 * For lowest-priority interrupts, we only support
10760 * those with single CPU as the destination, e.g. user
10761 * configures the interrupts via /proc/irq or uses
10762 * irqbalance to make the interrupts single-CPU.
10763 *
10764 * We will support full lowest-priority interrupt later.
10765 */
10766
10767 kvm_set_msi_irq(e, &irq);
23a1c257
FW
10768 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
10769 /*
10770 * Make sure the IRTE is in remapped mode if
10771 * we don't handle it in posted mode.
10772 */
10773 ret = irq_set_vcpu_affinity(host_irq, NULL);
10774 if (ret < 0) {
10775 printk(KERN_INFO
10776 "failed to back to remapped mode, irq: %u\n",
10777 host_irq);
10778 goto out;
10779 }
10780
efc64404 10781 continue;
23a1c257 10782 }
efc64404
FW
10783
10784 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
10785 vcpu_info.vector = irq.vector;
10786
b6ce9780 10787 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
10788 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
10789
10790 if (set)
10791 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
10792 else {
10793 /* suppress notification event before unposting */
10794 pi_set_sn(vcpu_to_pi_desc(vcpu));
10795 ret = irq_set_vcpu_affinity(host_irq, NULL);
10796 pi_clear_sn(vcpu_to_pi_desc(vcpu));
10797 }
10798
10799 if (ret < 0) {
10800 printk(KERN_INFO "%s: failed to update PI IRTE\n",
10801 __func__);
10802 goto out;
10803 }
10804 }
10805
10806 ret = 0;
10807out:
10808 srcu_read_unlock(&kvm->irq_srcu, idx);
10809 return ret;
10810}
10811
cbdd1bea 10812static struct kvm_x86_ops vmx_x86_ops = {
6aa8b732
AK
10813 .cpu_has_kvm_support = cpu_has_kvm_support,
10814 .disabled_by_bios = vmx_disabled_by_bios,
10815 .hardware_setup = hardware_setup,
10816 .hardware_unsetup = hardware_unsetup,
002c7f7c 10817 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
10818 .hardware_enable = hardware_enable,
10819 .hardware_disable = hardware_disable,
04547156 10820 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 10821 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
10822
10823 .vcpu_create = vmx_create_vcpu,
10824 .vcpu_free = vmx_free_vcpu,
04d2cc77 10825 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 10826
04d2cc77 10827 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
10828 .vcpu_load = vmx_vcpu_load,
10829 .vcpu_put = vmx_vcpu_put,
10830
a96036b8 10831 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
10832 .get_msr = vmx_get_msr,
10833 .set_msr = vmx_set_msr,
10834 .get_segment_base = vmx_get_segment_base,
10835 .get_segment = vmx_get_segment,
10836 .set_segment = vmx_set_segment,
2e4d2653 10837 .get_cpl = vmx_get_cpl,
6aa8b732 10838 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 10839 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 10840 .decache_cr3 = vmx_decache_cr3,
25c4c276 10841 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 10842 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
10843 .set_cr3 = vmx_set_cr3,
10844 .set_cr4 = vmx_set_cr4,
6aa8b732 10845 .set_efer = vmx_set_efer,
6aa8b732
AK
10846 .get_idt = vmx_get_idt,
10847 .set_idt = vmx_set_idt,
10848 .get_gdt = vmx_get_gdt,
10849 .set_gdt = vmx_set_gdt,
73aaf249
JK
10850 .get_dr6 = vmx_get_dr6,
10851 .set_dr6 = vmx_set_dr6,
020df079 10852 .set_dr7 = vmx_set_dr7,
81908bf4 10853 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 10854 .cache_reg = vmx_cache_reg,
6aa8b732
AK
10855 .get_rflags = vmx_get_rflags,
10856 .set_rflags = vmx_set_rflags,
0fdd74f7 10857 .fpu_activate = vmx_fpu_activate,
02daab21 10858 .fpu_deactivate = vmx_fpu_deactivate,
6aa8b732
AK
10859
10860 .tlb_flush = vmx_flush_tlb,
6aa8b732 10861
6aa8b732 10862 .run = vmx_vcpu_run,
6062d012 10863 .handle_exit = vmx_handle_exit,
6aa8b732 10864 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
10865 .set_interrupt_shadow = vmx_set_interrupt_shadow,
10866 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 10867 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 10868 .set_irq = vmx_inject_irq,
95ba8273 10869 .set_nmi = vmx_inject_nmi,
298101da 10870 .queue_exception = vmx_queue_exception,
b463a6f7 10871 .cancel_injection = vmx_cancel_injection,
78646121 10872 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 10873 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
10874 .get_nmi_mask = vmx_get_nmi_mask,
10875 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
10876 .enable_nmi_window = enable_nmi_window,
10877 .enable_irq_window = enable_irq_window,
10878 .update_cr8_intercept = update_cr8_intercept,
8d14695f 10879 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 10880 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
10881 .get_enable_apicv = vmx_get_enable_apicv,
10882 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c
YZ
10883 .load_eoi_exitmap = vmx_load_eoi_exitmap,
10884 .hwapic_irr_update = vmx_hwapic_irr_update,
10885 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
10886 .sync_pir_to_irr = vmx_sync_pir_to_irr,
10887 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 10888
cbc94022 10889 .set_tss_addr = vmx_set_tss_addr,
67253af5 10890 .get_tdp_level = get_ept_level,
4b12f0de 10891 .get_mt_mask = vmx_get_mt_mask,
229456fc 10892
586f9607 10893 .get_exit_info = vmx_get_exit_info,
586f9607 10894
17cc3935 10895 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
10896
10897 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
10898
10899 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 10900 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
10901
10902 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
10903
10904 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a 10905
ba904635 10906 .read_tsc_offset = vmx_read_tsc_offset,
99e3e30a 10907 .write_tsc_offset = vmx_write_tsc_offset,
58ea6767 10908 .adjust_tsc_offset_guest = vmx_adjust_tsc_offset_guest,
d5c1785d 10909 .read_l1_tsc = vmx_read_l1_tsc,
1c97f0a0
JR
10910
10911 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
10912
10913 .check_intercept = vmx_check_intercept,
a547c6db 10914 .handle_external_intr = vmx_handle_external_intr,
da8999d3 10915 .mpx_supported = vmx_mpx_supported,
55412b2e 10916 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
10917
10918 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
10919
10920 .sched_in = vmx_sched_in,
843e4330
KH
10921
10922 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
10923 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
10924 .flush_log_dirty = vmx_flush_log_dirty,
10925 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
25462f7f 10926
bf9f6ac8
FW
10927 .pre_block = vmx_pre_block,
10928 .post_block = vmx_post_block,
10929
25462f7f 10930 .pmu_ops = &intel_pmu_ops,
efc64404
FW
10931
10932 .update_pi_irte = vmx_update_pi_irte,
6aa8b732
AK
10933};
10934
10935static int __init vmx_init(void)
10936{
34a1cd60
TC
10937 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
10938 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 10939 if (r)
34a1cd60 10940 return r;
25c5f225 10941
2965faa5 10942#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
10943 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
10944 crash_vmclear_local_loaded_vmcss);
10945#endif
10946
fdef3ad1 10947 return 0;
6aa8b732
AK
10948}
10949
10950static void __exit vmx_exit(void)
10951{
2965faa5 10952#ifdef CONFIG_KEXEC_CORE
3b63a43f 10953 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
10954 synchronize_rcu();
10955#endif
10956
cb498ea2 10957 kvm_exit();
6aa8b732
AK
10958}
10959
10960module_init(vmx_init)
10961module_exit(vmx_exit)