]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: SVM: Enable Virtual GIF feature
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
c207aee4 36#include <linux/frame.h>
5fdbf976 37#include "kvm_cache_regs.h"
35920a35 38#include "x86.h"
e495606d 39
28b835d6 40#include <asm/cpu.h>
6aa8b732 41#include <asm/io.h>
3b3be0d1 42#include <asm/desc.h>
13673a90 43#include <asm/vmx.h>
6210e37b 44#include <asm/virtext.h>
a0861c02 45#include <asm/mce.h>
952f07ec 46#include <asm/fpu/internal.h>
d7cd9796 47#include <asm/perf_event.h>
81908bf4 48#include <asm/debugreg.h>
8f536b76 49#include <asm/kexec.h>
dab2087d 50#include <asm/apic.h>
efc64404 51#include <asm/irq_remapping.h>
d6e41f11 52#include <asm/mmu_context.h>
6aa8b732 53
229456fc 54#include "trace.h"
25462f7f 55#include "pmu.h"
229456fc 56
4ecac3fd 57#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
58#define __ex_clear(x, reg) \
59 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 60
6aa8b732
AK
61MODULE_AUTHOR("Qumranet");
62MODULE_LICENSE("GPL");
63
e9bda3b3
JT
64static const struct x86_cpu_id vmx_cpu_id[] = {
65 X86_FEATURE_MATCH(X86_FEATURE_VMX),
66 {}
67};
68MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
69
476bc001 70static bool __read_mostly enable_vpid = 1;
736caefe 71module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 72
476bc001 73static bool __read_mostly flexpriority_enabled = 1;
736caefe 74module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 75
476bc001 76static bool __read_mostly enable_ept = 1;
736caefe 77module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 78
476bc001 79static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
80module_param_named(unrestricted_guest,
81 enable_unrestricted_guest, bool, S_IRUGO);
82
83c3a331
XH
83static bool __read_mostly enable_ept_ad_bits = 1;
84module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
85
a27685c3 86static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 87module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 88
476bc001 89static bool __read_mostly fasteoi = 1;
58fbbf26
KT
90module_param(fasteoi, bool, S_IRUGO);
91
5a71785d 92static bool __read_mostly enable_apicv = 1;
01e439be 93module_param(enable_apicv, bool, S_IRUGO);
83d4c286 94
abc4fc58
AG
95static bool __read_mostly enable_shadow_vmcs = 1;
96module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
97/*
98 * If nested=1, nested virtualization is supported, i.e., guests may use
99 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
100 * use VMX instructions.
101 */
476bc001 102static bool __read_mostly nested = 0;
801d3424
NHE
103module_param(nested, bool, S_IRUGO);
104
20300099
WL
105static u64 __read_mostly host_xss;
106
843e4330
KH
107static bool __read_mostly enable_pml = 1;
108module_param_named(pml, enable_pml, bool, S_IRUGO);
109
64903d61
HZ
110#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
111
64672c95
YJ
112/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
113static int __read_mostly cpu_preemption_timer_multi;
114static bool __read_mostly enable_preemption_timer = 1;
115#ifdef CONFIG_X86_64
116module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
117#endif
118
5037878e
GN
119#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
120#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
121#define KVM_VM_CR0_ALWAYS_ON \
122 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
123#define KVM_CR4_GUEST_OWNED_BITS \
124 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 125 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 126
cdc0e244
AK
127#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
128#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
129
78ac8b47
AK
130#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
131
f4124500
JK
132#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
133
16c2aec6
JD
134/*
135 * Hyper-V requires all of these, so mark them as supported even though
136 * they are just treated the same as all-context.
137 */
138#define VMX_VPID_EXTENT_SUPPORTED_MASK \
139 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
140 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
141 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
143
4b8d54f9
ZE
144/*
145 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
146 * ple_gap: upper bound on the amount of time between two successive
147 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 148 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
149 * ple_window: upper bound on the amount of time a guest is allowed to execute
150 * in a PAUSE loop. Tests indicate that most spinlocks are held for
151 * less than 2^12 cycles
152 * Time is measured based on a counter that runs at the same rate as the TSC,
153 * refer SDM volume 3b section 21.6.13 & 22.1.3.
154 */
b4a2d31d
RK
155#define KVM_VMX_DEFAULT_PLE_GAP 128
156#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
157#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
158#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
159#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
160 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
161
4b8d54f9
ZE
162static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
163module_param(ple_gap, int, S_IRUGO);
164
165static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
166module_param(ple_window, int, S_IRUGO);
167
b4a2d31d
RK
168/* Default doubles per-vcpu window every exit. */
169static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
170module_param(ple_window_grow, int, S_IRUGO);
171
172/* Default resets per-vcpu window every exit to ple_window. */
173static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
174module_param(ple_window_shrink, int, S_IRUGO);
175
176/* Default is to compute the maximum so we can never overflow. */
177static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
178static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179module_param(ple_window_max, int, S_IRUGO);
180
83287ea4
AK
181extern const ulong vmx_return;
182
8bf00a52 183#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 184#define VMCS02_POOL_SIZE 1
61d2ef2c 185
a2fa3e9f
GH
186struct vmcs {
187 u32 revision_id;
188 u32 abort;
189 char data[0];
190};
191
d462b819
NHE
192/*
193 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
194 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
195 * loaded on this CPU (so we can clear them if the CPU goes down).
196 */
197struct loaded_vmcs {
198 struct vmcs *vmcs;
355f4fb1 199 struct vmcs *shadow_vmcs;
d462b819 200 int cpu;
4c4a6f79
PB
201 bool launched;
202 bool nmi_known_unmasked;
d462b819
NHE
203 struct list_head loaded_vmcss_on_cpu_link;
204};
205
26bb0981
AK
206struct shared_msr_entry {
207 unsigned index;
208 u64 data;
d5696725 209 u64 mask;
26bb0981
AK
210};
211
a9d30f33
NHE
212/*
213 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
214 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
215 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
216 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
217 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
218 * More than one of these structures may exist, if L1 runs multiple L2 guests.
219 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
220 * underlying hardware which will be used to run L2.
221 * This structure is packed to ensure that its layout is identical across
222 * machines (necessary for live migration).
223 * If there are changes in this struct, VMCS12_REVISION must be changed.
224 */
22bd0358 225typedef u64 natural_width;
a9d30f33
NHE
226struct __packed vmcs12 {
227 /* According to the Intel spec, a VMCS region must start with the
228 * following two fields. Then follow implementation-specific data.
229 */
230 u32 revision_id;
231 u32 abort;
22bd0358 232
27d6c865
NHE
233 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
234 u32 padding[7]; /* room for future expansion */
235
22bd0358
NHE
236 u64 io_bitmap_a;
237 u64 io_bitmap_b;
238 u64 msr_bitmap;
239 u64 vm_exit_msr_store_addr;
240 u64 vm_exit_msr_load_addr;
241 u64 vm_entry_msr_load_addr;
242 u64 tsc_offset;
243 u64 virtual_apic_page_addr;
244 u64 apic_access_addr;
705699a1 245 u64 posted_intr_desc_addr;
27c42a1b 246 u64 vm_function_control;
22bd0358 247 u64 ept_pointer;
608406e2
WV
248 u64 eoi_exit_bitmap0;
249 u64 eoi_exit_bitmap1;
250 u64 eoi_exit_bitmap2;
251 u64 eoi_exit_bitmap3;
41ab9372 252 u64 eptp_list_address;
81dc01f7 253 u64 xss_exit_bitmap;
22bd0358
NHE
254 u64 guest_physical_address;
255 u64 vmcs_link_pointer;
c5f983f6 256 u64 pml_address;
22bd0358
NHE
257 u64 guest_ia32_debugctl;
258 u64 guest_ia32_pat;
259 u64 guest_ia32_efer;
260 u64 guest_ia32_perf_global_ctrl;
261 u64 guest_pdptr0;
262 u64 guest_pdptr1;
263 u64 guest_pdptr2;
264 u64 guest_pdptr3;
36be0b9d 265 u64 guest_bndcfgs;
22bd0358
NHE
266 u64 host_ia32_pat;
267 u64 host_ia32_efer;
268 u64 host_ia32_perf_global_ctrl;
269 u64 padding64[8]; /* room for future expansion */
270 /*
271 * To allow migration of L1 (complete with its L2 guests) between
272 * machines of different natural widths (32 or 64 bit), we cannot have
273 * unsigned long fields with no explict size. We use u64 (aliased
274 * natural_width) instead. Luckily, x86 is little-endian.
275 */
276 natural_width cr0_guest_host_mask;
277 natural_width cr4_guest_host_mask;
278 natural_width cr0_read_shadow;
279 natural_width cr4_read_shadow;
280 natural_width cr3_target_value0;
281 natural_width cr3_target_value1;
282 natural_width cr3_target_value2;
283 natural_width cr3_target_value3;
284 natural_width exit_qualification;
285 natural_width guest_linear_address;
286 natural_width guest_cr0;
287 natural_width guest_cr3;
288 natural_width guest_cr4;
289 natural_width guest_es_base;
290 natural_width guest_cs_base;
291 natural_width guest_ss_base;
292 natural_width guest_ds_base;
293 natural_width guest_fs_base;
294 natural_width guest_gs_base;
295 natural_width guest_ldtr_base;
296 natural_width guest_tr_base;
297 natural_width guest_gdtr_base;
298 natural_width guest_idtr_base;
299 natural_width guest_dr7;
300 natural_width guest_rsp;
301 natural_width guest_rip;
302 natural_width guest_rflags;
303 natural_width guest_pending_dbg_exceptions;
304 natural_width guest_sysenter_esp;
305 natural_width guest_sysenter_eip;
306 natural_width host_cr0;
307 natural_width host_cr3;
308 natural_width host_cr4;
309 natural_width host_fs_base;
310 natural_width host_gs_base;
311 natural_width host_tr_base;
312 natural_width host_gdtr_base;
313 natural_width host_idtr_base;
314 natural_width host_ia32_sysenter_esp;
315 natural_width host_ia32_sysenter_eip;
316 natural_width host_rsp;
317 natural_width host_rip;
318 natural_width paddingl[8]; /* room for future expansion */
319 u32 pin_based_vm_exec_control;
320 u32 cpu_based_vm_exec_control;
321 u32 exception_bitmap;
322 u32 page_fault_error_code_mask;
323 u32 page_fault_error_code_match;
324 u32 cr3_target_count;
325 u32 vm_exit_controls;
326 u32 vm_exit_msr_store_count;
327 u32 vm_exit_msr_load_count;
328 u32 vm_entry_controls;
329 u32 vm_entry_msr_load_count;
330 u32 vm_entry_intr_info_field;
331 u32 vm_entry_exception_error_code;
332 u32 vm_entry_instruction_len;
333 u32 tpr_threshold;
334 u32 secondary_vm_exec_control;
335 u32 vm_instruction_error;
336 u32 vm_exit_reason;
337 u32 vm_exit_intr_info;
338 u32 vm_exit_intr_error_code;
339 u32 idt_vectoring_info_field;
340 u32 idt_vectoring_error_code;
341 u32 vm_exit_instruction_len;
342 u32 vmx_instruction_info;
343 u32 guest_es_limit;
344 u32 guest_cs_limit;
345 u32 guest_ss_limit;
346 u32 guest_ds_limit;
347 u32 guest_fs_limit;
348 u32 guest_gs_limit;
349 u32 guest_ldtr_limit;
350 u32 guest_tr_limit;
351 u32 guest_gdtr_limit;
352 u32 guest_idtr_limit;
353 u32 guest_es_ar_bytes;
354 u32 guest_cs_ar_bytes;
355 u32 guest_ss_ar_bytes;
356 u32 guest_ds_ar_bytes;
357 u32 guest_fs_ar_bytes;
358 u32 guest_gs_ar_bytes;
359 u32 guest_ldtr_ar_bytes;
360 u32 guest_tr_ar_bytes;
361 u32 guest_interruptibility_info;
362 u32 guest_activity_state;
363 u32 guest_sysenter_cs;
364 u32 host_ia32_sysenter_cs;
0238ea91
JK
365 u32 vmx_preemption_timer_value;
366 u32 padding32[7]; /* room for future expansion */
22bd0358 367 u16 virtual_processor_id;
705699a1 368 u16 posted_intr_nv;
22bd0358
NHE
369 u16 guest_es_selector;
370 u16 guest_cs_selector;
371 u16 guest_ss_selector;
372 u16 guest_ds_selector;
373 u16 guest_fs_selector;
374 u16 guest_gs_selector;
375 u16 guest_ldtr_selector;
376 u16 guest_tr_selector;
608406e2 377 u16 guest_intr_status;
c5f983f6 378 u16 guest_pml_index;
22bd0358
NHE
379 u16 host_es_selector;
380 u16 host_cs_selector;
381 u16 host_ss_selector;
382 u16 host_ds_selector;
383 u16 host_fs_selector;
384 u16 host_gs_selector;
385 u16 host_tr_selector;
a9d30f33
NHE
386};
387
388/*
389 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
390 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
391 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
392 */
393#define VMCS12_REVISION 0x11e57ed0
394
395/*
396 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
397 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
398 * current implementation, 4K are reserved to avoid future complications.
399 */
400#define VMCS12_SIZE 0x1000
401
ff2f6fe9
NHE
402/* Used to remember the last vmcs02 used for some recently used vmcs12s */
403struct vmcs02_list {
404 struct list_head list;
405 gpa_t vmptr;
406 struct loaded_vmcs vmcs02;
407};
408
ec378aee
NHE
409/*
410 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
411 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
412 */
413struct nested_vmx {
414 /* Has the level1 guest done vmxon? */
415 bool vmxon;
3573e22c 416 gpa_t vmxon_ptr;
c5f983f6 417 bool pml_full;
a9d30f33
NHE
418
419 /* The guest-physical address of the current VMCS L1 keeps for L2 */
420 gpa_t current_vmptr;
4f2777bc
DM
421 /*
422 * Cache of the guest's VMCS, existing outside of guest memory.
423 * Loaded from guest memory during VMPTRLD. Flushed to guest
8ca44e88 424 * memory during VMCLEAR and VMPTRLD.
4f2777bc
DM
425 */
426 struct vmcs12 *cached_vmcs12;
012f83cb
AG
427 /*
428 * Indicates if the shadow vmcs must be updated with the
429 * data hold by vmcs12
430 */
431 bool sync_shadow_vmcs;
ff2f6fe9
NHE
432
433 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
434 struct list_head vmcs02_pool;
435 int vmcs02_num;
dccbfcf5 436 bool change_vmcs01_virtual_x2apic_mode;
644d711a
NHE
437 /* L2 must run next, and mustn't decide to exit to L1. */
438 bool nested_run_pending;
fe3ef05c
NHE
439 /*
440 * Guest pages referred to in vmcs02 with host-physical pointers, so
441 * we must keep them pinned while L2 runs.
442 */
443 struct page *apic_access_page;
a7c0b07d 444 struct page *virtual_apic_page;
705699a1
WV
445 struct page *pi_desc_page;
446 struct pi_desc *pi_desc;
447 bool pi_pending;
448 u16 posted_intr_nv;
f4124500 449
d048c098
RK
450 unsigned long *msr_bitmap;
451
f4124500
JK
452 struct hrtimer preemption_timer;
453 bool preemption_timer_expired;
2996fca0
JK
454
455 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
456 u64 vmcs01_debugctl;
b9c237bb 457
5c614b35
WL
458 u16 vpid02;
459 u16 last_vpid;
460
0115f9cb
DM
461 /*
462 * We only store the "true" versions of the VMX capability MSRs. We
463 * generate the "non-true" versions by setting the must-be-1 bits
464 * according to the SDM.
465 */
b9c237bb
WV
466 u32 nested_vmx_procbased_ctls_low;
467 u32 nested_vmx_procbased_ctls_high;
b9c237bb
WV
468 u32 nested_vmx_secondary_ctls_low;
469 u32 nested_vmx_secondary_ctls_high;
470 u32 nested_vmx_pinbased_ctls_low;
471 u32 nested_vmx_pinbased_ctls_high;
472 u32 nested_vmx_exit_ctls_low;
473 u32 nested_vmx_exit_ctls_high;
b9c237bb
WV
474 u32 nested_vmx_entry_ctls_low;
475 u32 nested_vmx_entry_ctls_high;
b9c237bb
WV
476 u32 nested_vmx_misc_low;
477 u32 nested_vmx_misc_high;
478 u32 nested_vmx_ept_caps;
99b83ac8 479 u32 nested_vmx_vpid_caps;
62cc6b9d
DM
480 u64 nested_vmx_basic;
481 u64 nested_vmx_cr0_fixed0;
482 u64 nested_vmx_cr0_fixed1;
483 u64 nested_vmx_cr4_fixed0;
484 u64 nested_vmx_cr4_fixed1;
485 u64 nested_vmx_vmcs_enum;
27c42a1b 486 u64 nested_vmx_vmfunc_controls;
ec378aee
NHE
487};
488
01e439be 489#define POSTED_INTR_ON 0
ebbfc765
FW
490#define POSTED_INTR_SN 1
491
01e439be
YZ
492/* Posted-Interrupt Descriptor */
493struct pi_desc {
494 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
495 union {
496 struct {
497 /* bit 256 - Outstanding Notification */
498 u16 on : 1,
499 /* bit 257 - Suppress Notification */
500 sn : 1,
501 /* bit 271:258 - Reserved */
502 rsvd_1 : 14;
503 /* bit 279:272 - Notification Vector */
504 u8 nv;
505 /* bit 287:280 - Reserved */
506 u8 rsvd_2;
507 /* bit 319:288 - Notification Destination */
508 u32 ndst;
509 };
510 u64 control;
511 };
512 u32 rsvd[6];
01e439be
YZ
513} __aligned(64);
514
a20ed54d
YZ
515static bool pi_test_and_set_on(struct pi_desc *pi_desc)
516{
517 return test_and_set_bit(POSTED_INTR_ON,
518 (unsigned long *)&pi_desc->control);
519}
520
521static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
522{
523 return test_and_clear_bit(POSTED_INTR_ON,
524 (unsigned long *)&pi_desc->control);
525}
526
527static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
528{
529 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
530}
531
ebbfc765
FW
532static inline void pi_clear_sn(struct pi_desc *pi_desc)
533{
534 return clear_bit(POSTED_INTR_SN,
535 (unsigned long *)&pi_desc->control);
536}
537
538static inline void pi_set_sn(struct pi_desc *pi_desc)
539{
540 return set_bit(POSTED_INTR_SN,
541 (unsigned long *)&pi_desc->control);
542}
543
ad361091
PB
544static inline void pi_clear_on(struct pi_desc *pi_desc)
545{
546 clear_bit(POSTED_INTR_ON,
547 (unsigned long *)&pi_desc->control);
548}
549
ebbfc765
FW
550static inline int pi_test_on(struct pi_desc *pi_desc)
551{
552 return test_bit(POSTED_INTR_ON,
553 (unsigned long *)&pi_desc->control);
554}
555
556static inline int pi_test_sn(struct pi_desc *pi_desc)
557{
558 return test_bit(POSTED_INTR_SN,
559 (unsigned long *)&pi_desc->control);
560}
561
a2fa3e9f 562struct vcpu_vmx {
fb3f0f51 563 struct kvm_vcpu vcpu;
313dbd49 564 unsigned long host_rsp;
29bd8a78 565 u8 fail;
51aa01d1 566 u32 exit_intr_info;
1155f76a 567 u32 idt_vectoring_info;
6de12732 568 ulong rflags;
26bb0981 569 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
570 int nmsrs;
571 int save_nmsrs;
a547c6db 572 unsigned long host_idt_base;
a2fa3e9f 573#ifdef CONFIG_X86_64
44ea2b17
AK
574 u64 msr_host_kernel_gs_base;
575 u64 msr_guest_kernel_gs_base;
a2fa3e9f 576#endif
2961e876
GN
577 u32 vm_entry_controls_shadow;
578 u32 vm_exit_controls_shadow;
d462b819
NHE
579 /*
580 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
581 * non-nested (L1) guest, it always points to vmcs01. For a nested
582 * guest (L2), it points to a different VMCS.
583 */
584 struct loaded_vmcs vmcs01;
585 struct loaded_vmcs *loaded_vmcs;
586 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
587 struct msr_autoload {
588 unsigned nr;
589 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
590 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
591 } msr_autoload;
a2fa3e9f
GH
592 struct {
593 int loaded;
594 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
595#ifdef CONFIG_X86_64
596 u16 ds_sel, es_sel;
597#endif
152d3f2f
LV
598 int gs_ldt_reload_needed;
599 int fs_reload_needed;
da8999d3 600 u64 msr_host_bndcfgs;
d6e41f11 601 unsigned long vmcs_host_cr3; /* May not match real cr3 */
d974baa3 602 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 603 } host_state;
9c8cba37 604 struct {
7ffd92c5 605 int vm86_active;
78ac8b47 606 ulong save_rflags;
f5f7b2fe
AK
607 struct kvm_segment segs[8];
608 } rmode;
609 struct {
610 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
611 struct kvm_save_segment {
612 u16 selector;
613 unsigned long base;
614 u32 limit;
615 u32 ar;
f5f7b2fe 616 } seg[8];
2fb92db1 617 } segment_cache;
2384d2b3 618 int vpid;
04fa4d32 619 bool emulation_required;
3b86cd99 620
a0861c02 621 u32 exit_reason;
4e47c7a6 622
01e439be
YZ
623 /* Posted interrupt descriptor */
624 struct pi_desc pi_desc;
625
ec378aee
NHE
626 /* Support for a guest hypervisor (nested VMX) */
627 struct nested_vmx nested;
a7653ecd
RK
628
629 /* Dynamic PLE window. */
630 int ple_window;
631 bool ple_window_dirty;
843e4330
KH
632
633 /* Support for PML */
634#define PML_ENTITY_NUM 512
635 struct page *pml_pg;
2680d6da 636
64672c95
YJ
637 /* apic deadline value in host tsc */
638 u64 hv_deadline_tsc;
639
2680d6da 640 u64 current_tsc_ratio;
1be0e61c
XG
641
642 bool guest_pkru_valid;
643 u32 guest_pkru;
644 u32 host_pkru;
3b84080b 645
37e4c997
HZ
646 /*
647 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
648 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
649 * in msr_ia32_feature_control_valid_bits.
650 */
3b84080b 651 u64 msr_ia32_feature_control;
37e4c997 652 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
653};
654
2fb92db1
AK
655enum segment_cache_field {
656 SEG_FIELD_SEL = 0,
657 SEG_FIELD_BASE = 1,
658 SEG_FIELD_LIMIT = 2,
659 SEG_FIELD_AR = 3,
660
661 SEG_FIELD_NR = 4
662};
663
a2fa3e9f
GH
664static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
665{
fb3f0f51 666 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
667}
668
efc64404
FW
669static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
670{
671 return &(to_vmx(vcpu)->pi_desc);
672}
673
22bd0358
NHE
674#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
675#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
676#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
677 [number##_HIGH] = VMCS12_OFFSET(name)+4
678
4607c2d7 679
fe2b201b 680static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
681 /*
682 * We do NOT shadow fields that are modified when L0
683 * traps and emulates any vmx instruction (e.g. VMPTRLD,
684 * VMXON...) executed by L1.
685 * For example, VM_INSTRUCTION_ERROR is read
686 * by L1 if a vmx instruction fails (part of the error path).
687 * Note the code assumes this logic. If for some reason
688 * we start shadowing these fields then we need to
689 * force a shadow sync when L0 emulates vmx instructions
690 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
691 * by nested_vmx_failValid)
692 */
693 VM_EXIT_REASON,
694 VM_EXIT_INTR_INFO,
695 VM_EXIT_INSTRUCTION_LEN,
696 IDT_VECTORING_INFO_FIELD,
697 IDT_VECTORING_ERROR_CODE,
698 VM_EXIT_INTR_ERROR_CODE,
699 EXIT_QUALIFICATION,
700 GUEST_LINEAR_ADDRESS,
701 GUEST_PHYSICAL_ADDRESS
702};
fe2b201b 703static int max_shadow_read_only_fields =
4607c2d7
AG
704 ARRAY_SIZE(shadow_read_only_fields);
705
fe2b201b 706static unsigned long shadow_read_write_fields[] = {
a7c0b07d 707 TPR_THRESHOLD,
4607c2d7
AG
708 GUEST_RIP,
709 GUEST_RSP,
710 GUEST_CR0,
711 GUEST_CR3,
712 GUEST_CR4,
713 GUEST_INTERRUPTIBILITY_INFO,
714 GUEST_RFLAGS,
715 GUEST_CS_SELECTOR,
716 GUEST_CS_AR_BYTES,
717 GUEST_CS_LIMIT,
718 GUEST_CS_BASE,
719 GUEST_ES_BASE,
36be0b9d 720 GUEST_BNDCFGS,
4607c2d7
AG
721 CR0_GUEST_HOST_MASK,
722 CR0_READ_SHADOW,
723 CR4_READ_SHADOW,
724 TSC_OFFSET,
725 EXCEPTION_BITMAP,
726 CPU_BASED_VM_EXEC_CONTROL,
727 VM_ENTRY_EXCEPTION_ERROR_CODE,
728 VM_ENTRY_INTR_INFO_FIELD,
729 VM_ENTRY_INSTRUCTION_LEN,
730 VM_ENTRY_EXCEPTION_ERROR_CODE,
731 HOST_FS_BASE,
732 HOST_GS_BASE,
733 HOST_FS_SELECTOR,
734 HOST_GS_SELECTOR
735};
fe2b201b 736static int max_shadow_read_write_fields =
4607c2d7
AG
737 ARRAY_SIZE(shadow_read_write_fields);
738
772e0318 739static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 740 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 741 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
742 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
743 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
744 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
745 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
746 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
747 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
748 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
749 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 750 FIELD(GUEST_INTR_STATUS, guest_intr_status),
c5f983f6 751 FIELD(GUEST_PML_INDEX, guest_pml_index),
22bd0358
NHE
752 FIELD(HOST_ES_SELECTOR, host_es_selector),
753 FIELD(HOST_CS_SELECTOR, host_cs_selector),
754 FIELD(HOST_SS_SELECTOR, host_ss_selector),
755 FIELD(HOST_DS_SELECTOR, host_ds_selector),
756 FIELD(HOST_FS_SELECTOR, host_fs_selector),
757 FIELD(HOST_GS_SELECTOR, host_gs_selector),
758 FIELD(HOST_TR_SELECTOR, host_tr_selector),
759 FIELD64(IO_BITMAP_A, io_bitmap_a),
760 FIELD64(IO_BITMAP_B, io_bitmap_b),
761 FIELD64(MSR_BITMAP, msr_bitmap),
762 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
763 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
764 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
765 FIELD64(TSC_OFFSET, tsc_offset),
766 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
767 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 768 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
27c42a1b 769 FIELD64(VM_FUNCTION_CONTROL, vm_function_control),
22bd0358 770 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
771 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
772 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
773 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
774 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
41ab9372 775 FIELD64(EPTP_LIST_ADDRESS, eptp_list_address),
81dc01f7 776 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
777 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
778 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
c5f983f6 779 FIELD64(PML_ADDRESS, pml_address),
22bd0358
NHE
780 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
781 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
782 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
783 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
784 FIELD64(GUEST_PDPTR0, guest_pdptr0),
785 FIELD64(GUEST_PDPTR1, guest_pdptr1),
786 FIELD64(GUEST_PDPTR2, guest_pdptr2),
787 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 788 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
789 FIELD64(HOST_IA32_PAT, host_ia32_pat),
790 FIELD64(HOST_IA32_EFER, host_ia32_efer),
791 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
792 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
793 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
794 FIELD(EXCEPTION_BITMAP, exception_bitmap),
795 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
796 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
797 FIELD(CR3_TARGET_COUNT, cr3_target_count),
798 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
799 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
800 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
801 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
802 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
803 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
804 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
805 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
806 FIELD(TPR_THRESHOLD, tpr_threshold),
807 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
808 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
809 FIELD(VM_EXIT_REASON, vm_exit_reason),
810 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
811 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
812 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
813 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
814 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
815 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
816 FIELD(GUEST_ES_LIMIT, guest_es_limit),
817 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
818 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
819 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
820 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
821 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
822 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
823 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
824 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
825 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
826 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
827 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
828 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
829 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
830 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
831 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
832 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
833 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
834 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
835 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
836 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
837 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 838 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
839 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
840 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
841 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
842 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
843 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
844 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
845 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
846 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
847 FIELD(EXIT_QUALIFICATION, exit_qualification),
848 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
849 FIELD(GUEST_CR0, guest_cr0),
850 FIELD(GUEST_CR3, guest_cr3),
851 FIELD(GUEST_CR4, guest_cr4),
852 FIELD(GUEST_ES_BASE, guest_es_base),
853 FIELD(GUEST_CS_BASE, guest_cs_base),
854 FIELD(GUEST_SS_BASE, guest_ss_base),
855 FIELD(GUEST_DS_BASE, guest_ds_base),
856 FIELD(GUEST_FS_BASE, guest_fs_base),
857 FIELD(GUEST_GS_BASE, guest_gs_base),
858 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
859 FIELD(GUEST_TR_BASE, guest_tr_base),
860 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
861 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
862 FIELD(GUEST_DR7, guest_dr7),
863 FIELD(GUEST_RSP, guest_rsp),
864 FIELD(GUEST_RIP, guest_rip),
865 FIELD(GUEST_RFLAGS, guest_rflags),
866 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
867 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
868 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
869 FIELD(HOST_CR0, host_cr0),
870 FIELD(HOST_CR3, host_cr3),
871 FIELD(HOST_CR4, host_cr4),
872 FIELD(HOST_FS_BASE, host_fs_base),
873 FIELD(HOST_GS_BASE, host_gs_base),
874 FIELD(HOST_TR_BASE, host_tr_base),
875 FIELD(HOST_GDTR_BASE, host_gdtr_base),
876 FIELD(HOST_IDTR_BASE, host_idtr_base),
877 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
878 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
879 FIELD(HOST_RSP, host_rsp),
880 FIELD(HOST_RIP, host_rip),
881};
22bd0358
NHE
882
883static inline short vmcs_field_to_offset(unsigned long field)
884{
a2ae9df7
PB
885 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
886
887 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
888 vmcs_field_to_offset_table[field] == 0)
889 return -ENOENT;
890
22bd0358
NHE
891 return vmcs_field_to_offset_table[field];
892}
893
a9d30f33
NHE
894static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
895{
4f2777bc 896 return to_vmx(vcpu)->nested.cached_vmcs12;
a9d30f33
NHE
897}
898
995f00a6 899static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
bfd0a56b 900static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
995f00a6 901static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
f53cd63c 902static bool vmx_xsaves_supported(void);
776e58ea 903static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
904static void vmx_set_segment(struct kvm_vcpu *vcpu,
905 struct kvm_segment *var, int seg);
906static void vmx_get_segment(struct kvm_vcpu *vcpu,
907 struct kvm_segment *var, int seg);
d99e4152
GN
908static bool guest_state_valid(struct kvm_vcpu *vcpu);
909static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 910static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 911static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 912static int alloc_identity_pagetable(struct kvm *kvm);
b96fb439
PB
913static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu);
914static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked);
915static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
916 u16 error_code);
75880a01 917
6aa8b732
AK
918static DEFINE_PER_CPU(struct vmcs *, vmxarea);
919static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
920/*
921 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
922 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
923 */
924static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
6aa8b732 925
bf9f6ac8
FW
926/*
927 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
928 * can find which vCPU should be waken up.
929 */
930static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
931static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
932
23611332
RK
933enum {
934 VMX_IO_BITMAP_A,
935 VMX_IO_BITMAP_B,
936 VMX_MSR_BITMAP_LEGACY,
937 VMX_MSR_BITMAP_LONGMODE,
938 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
939 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
940 VMX_MSR_BITMAP_LEGACY_X2APIC,
941 VMX_MSR_BITMAP_LONGMODE_X2APIC,
942 VMX_VMREAD_BITMAP,
943 VMX_VMWRITE_BITMAP,
944 VMX_BITMAP_NR
945};
946
947static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
948
949#define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
950#define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
951#define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
952#define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
953#define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
954#define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
955#define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
956#define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
957#define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
958#define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
fdef3ad1 959
110312c8 960static bool cpu_has_load_ia32_efer;
8bf00a52 961static bool cpu_has_load_perf_global_ctrl;
110312c8 962
2384d2b3
SY
963static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
964static DEFINE_SPINLOCK(vmx_vpid_lock);
965
1c3d14fe 966static struct vmcs_config {
6aa8b732
AK
967 int size;
968 int order;
9ac7e3e8 969 u32 basic_cap;
6aa8b732 970 u32 revision_id;
1c3d14fe
YS
971 u32 pin_based_exec_ctrl;
972 u32 cpu_based_exec_ctrl;
f78e0e2e 973 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
974 u32 vmexit_ctrl;
975 u32 vmentry_ctrl;
976} vmcs_config;
6aa8b732 977
efff9e53 978static struct vmx_capability {
d56f546d
SY
979 u32 ept;
980 u32 vpid;
981} vmx_capability;
982
6aa8b732
AK
983#define VMX_SEGMENT_FIELD(seg) \
984 [VCPU_SREG_##seg] = { \
985 .selector = GUEST_##seg##_SELECTOR, \
986 .base = GUEST_##seg##_BASE, \
987 .limit = GUEST_##seg##_LIMIT, \
988 .ar_bytes = GUEST_##seg##_AR_BYTES, \
989 }
990
772e0318 991static const struct kvm_vmx_segment_field {
6aa8b732
AK
992 unsigned selector;
993 unsigned base;
994 unsigned limit;
995 unsigned ar_bytes;
996} kvm_vmx_segment_fields[] = {
997 VMX_SEGMENT_FIELD(CS),
998 VMX_SEGMENT_FIELD(DS),
999 VMX_SEGMENT_FIELD(ES),
1000 VMX_SEGMENT_FIELD(FS),
1001 VMX_SEGMENT_FIELD(GS),
1002 VMX_SEGMENT_FIELD(SS),
1003 VMX_SEGMENT_FIELD(TR),
1004 VMX_SEGMENT_FIELD(LDTR),
1005};
1006
26bb0981
AK
1007static u64 host_efer;
1008
6de4f3ad
AK
1009static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1010
4d56c8a7 1011/*
8c06585d 1012 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
1013 * away by decrementing the array size.
1014 */
6aa8b732 1015static const u32 vmx_msr_index[] = {
05b3e0c2 1016#ifdef CONFIG_X86_64
44ea2b17 1017 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 1018#endif
8c06585d 1019 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 1020};
6aa8b732 1021
5bb16016 1022static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
1023{
1024 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1025 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
1026 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1027}
1028
6f05485d
JK
1029static inline bool is_debug(u32 intr_info)
1030{
1031 return is_exception_n(intr_info, DB_VECTOR);
1032}
1033
1034static inline bool is_breakpoint(u32 intr_info)
1035{
1036 return is_exception_n(intr_info, BP_VECTOR);
1037}
1038
5bb16016
JK
1039static inline bool is_page_fault(u32 intr_info)
1040{
1041 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1042}
1043
31299944 1044static inline bool is_no_device(u32 intr_info)
2ab455cc 1045{
5bb16016 1046 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1047}
1048
31299944 1049static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1050{
5bb16016 1051 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1052}
1053
31299944 1054static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1055{
1056 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1057 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1058}
1059
31299944 1060static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1061{
1062 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1063 INTR_INFO_VALID_MASK)) ==
1064 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1065}
1066
31299944 1067static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1068{
04547156 1069 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1070}
1071
31299944 1072static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1073{
04547156 1074 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1075}
1076
35754c98 1077static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1078{
35754c98 1079 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1080}
1081
31299944 1082static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1083{
04547156
SY
1084 return vmcs_config.cpu_based_exec_ctrl &
1085 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1086}
1087
774ead3a 1088static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1089{
04547156
SY
1090 return vmcs_config.cpu_based_2nd_exec_ctrl &
1091 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1092}
1093
8d14695f
YZ
1094static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1095{
1096 return vmcs_config.cpu_based_2nd_exec_ctrl &
1097 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1098}
1099
83d4c286
YZ
1100static inline bool cpu_has_vmx_apic_register_virt(void)
1101{
1102 return vmcs_config.cpu_based_2nd_exec_ctrl &
1103 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1104}
1105
c7c9c56c
YZ
1106static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1107{
1108 return vmcs_config.cpu_based_2nd_exec_ctrl &
1109 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1110}
1111
64672c95
YJ
1112/*
1113 * Comment's format: document - errata name - stepping - processor name.
1114 * Refer from
1115 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1116 */
1117static u32 vmx_preemption_cpu_tfms[] = {
1118/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
11190x000206E6,
1120/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1121/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1122/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
11230x00020652,
1124/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
11250x00020655,
1126/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1127/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1128/*
1129 * 320767.pdf - AAP86 - B1 -
1130 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1131 */
11320x000106E5,
1133/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
11340x000106A0,
1135/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11360x000106A1,
1137/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11380x000106A4,
1139 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1140 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1141 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11420x000106A5,
1143};
1144
1145static inline bool cpu_has_broken_vmx_preemption_timer(void)
1146{
1147 u32 eax = cpuid_eax(0x00000001), i;
1148
1149 /* Clear the reserved bits */
1150 eax &= ~(0x3U << 14 | 0xfU << 28);
03f6a22a 1151 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
64672c95
YJ
1152 if (eax == vmx_preemption_cpu_tfms[i])
1153 return true;
1154
1155 return false;
1156}
1157
1158static inline bool cpu_has_vmx_preemption_timer(void)
1159{
64672c95
YJ
1160 return vmcs_config.pin_based_exec_ctrl &
1161 PIN_BASED_VMX_PREEMPTION_TIMER;
1162}
1163
01e439be
YZ
1164static inline bool cpu_has_vmx_posted_intr(void)
1165{
d6a858d1
PB
1166 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1167 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1168}
1169
1170static inline bool cpu_has_vmx_apicv(void)
1171{
1172 return cpu_has_vmx_apic_register_virt() &&
1173 cpu_has_vmx_virtual_intr_delivery() &&
1174 cpu_has_vmx_posted_intr();
1175}
1176
04547156
SY
1177static inline bool cpu_has_vmx_flexpriority(void)
1178{
1179 return cpu_has_vmx_tpr_shadow() &&
1180 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1181}
1182
e799794e
MT
1183static inline bool cpu_has_vmx_ept_execute_only(void)
1184{
31299944 1185 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1186}
1187
e799794e
MT
1188static inline bool cpu_has_vmx_ept_2m_page(void)
1189{
31299944 1190 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1191}
1192
878403b7
SY
1193static inline bool cpu_has_vmx_ept_1g_page(void)
1194{
31299944 1195 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1196}
1197
4bc9b982
SY
1198static inline bool cpu_has_vmx_ept_4levels(void)
1199{
1200 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1201}
1202
42aa53b4
DH
1203static inline bool cpu_has_vmx_ept_mt_wb(void)
1204{
1205 return vmx_capability.ept & VMX_EPTP_WB_BIT;
1206}
1207
83c3a331
XH
1208static inline bool cpu_has_vmx_ept_ad_bits(void)
1209{
1210 return vmx_capability.ept & VMX_EPT_AD_BIT;
1211}
1212
31299944 1213static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1214{
31299944 1215 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1216}
1217
31299944 1218static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1219{
31299944 1220 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1221}
1222
518c8aee
GJ
1223static inline bool cpu_has_vmx_invvpid_single(void)
1224{
1225 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1226}
1227
b9d762fa
GJ
1228static inline bool cpu_has_vmx_invvpid_global(void)
1229{
1230 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1231}
1232
08d839c4
WL
1233static inline bool cpu_has_vmx_invvpid(void)
1234{
1235 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1236}
1237
31299944 1238static inline bool cpu_has_vmx_ept(void)
d56f546d 1239{
04547156
SY
1240 return vmcs_config.cpu_based_2nd_exec_ctrl &
1241 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1242}
1243
31299944 1244static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1245{
1246 return vmcs_config.cpu_based_2nd_exec_ctrl &
1247 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1248}
1249
31299944 1250static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1251{
1252 return vmcs_config.cpu_based_2nd_exec_ctrl &
1253 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1254}
1255
9ac7e3e8
JD
1256static inline bool cpu_has_vmx_basic_inout(void)
1257{
1258 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1259}
1260
35754c98 1261static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1262{
35754c98 1263 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1264}
1265
31299944 1266static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1267{
04547156
SY
1268 return vmcs_config.cpu_based_2nd_exec_ctrl &
1269 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1270}
1271
31299944 1272static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1273{
1274 return vmcs_config.cpu_based_2nd_exec_ctrl &
1275 SECONDARY_EXEC_RDTSCP;
1276}
1277
ad756a16
MJ
1278static inline bool cpu_has_vmx_invpcid(void)
1279{
1280 return vmcs_config.cpu_based_2nd_exec_ctrl &
1281 SECONDARY_EXEC_ENABLE_INVPCID;
1282}
1283
f5f48ee1
SY
1284static inline bool cpu_has_vmx_wbinvd_exit(void)
1285{
1286 return vmcs_config.cpu_based_2nd_exec_ctrl &
1287 SECONDARY_EXEC_WBINVD_EXITING;
1288}
1289
abc4fc58
AG
1290static inline bool cpu_has_vmx_shadow_vmcs(void)
1291{
1292 u64 vmx_msr;
1293 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1294 /* check if the cpu supports writing r/o exit information fields */
1295 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1296 return false;
1297
1298 return vmcs_config.cpu_based_2nd_exec_ctrl &
1299 SECONDARY_EXEC_SHADOW_VMCS;
1300}
1301
843e4330
KH
1302static inline bool cpu_has_vmx_pml(void)
1303{
1304 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1305}
1306
64903d61
HZ
1307static inline bool cpu_has_vmx_tsc_scaling(void)
1308{
1309 return vmcs_config.cpu_based_2nd_exec_ctrl &
1310 SECONDARY_EXEC_TSC_SCALING;
1311}
1312
2a499e49
BD
1313static inline bool cpu_has_vmx_vmfunc(void)
1314{
1315 return vmcs_config.cpu_based_2nd_exec_ctrl &
1316 SECONDARY_EXEC_ENABLE_VMFUNC;
1317}
1318
04547156
SY
1319static inline bool report_flexpriority(void)
1320{
1321 return flexpriority_enabled;
1322}
1323
c7c2c709
JM
1324static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1325{
1326 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1327}
1328
fe3ef05c
NHE
1329static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1330{
1331 return vmcs12->cpu_based_vm_exec_control & bit;
1332}
1333
1334static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1335{
1336 return (vmcs12->cpu_based_vm_exec_control &
1337 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1338 (vmcs12->secondary_vm_exec_control & bit);
1339}
1340
f5c4368f 1341static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1342{
1343 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1344}
1345
f4124500
JK
1346static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1347{
1348 return vmcs12->pin_based_vm_exec_control &
1349 PIN_BASED_VMX_PREEMPTION_TIMER;
1350}
1351
155a97a3
NHE
1352static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1353{
1354 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1355}
1356
81dc01f7
WL
1357static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1358{
1359 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1360 vmx_xsaves_supported();
1361}
1362
c5f983f6
BD
1363static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1364{
1365 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1366}
1367
f2b93280
WV
1368static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1369{
1370 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1371}
1372
5c614b35
WL
1373static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1374{
1375 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1376}
1377
82f0dd4b
WV
1378static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1379{
1380 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1381}
1382
608406e2
WV
1383static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1384{
1385 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1386}
1387
705699a1
WV
1388static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1389{
1390 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1391}
1392
27c42a1b
BD
1393static inline bool nested_cpu_has_vmfunc(struct vmcs12 *vmcs12)
1394{
1395 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VMFUNC);
1396}
1397
41ab9372
BD
1398static inline bool nested_cpu_has_eptp_switching(struct vmcs12 *vmcs12)
1399{
1400 return nested_cpu_has_vmfunc(vmcs12) &&
1401 (vmcs12->vm_function_control &
1402 VMX_VMFUNC_EPTP_SWITCHING);
1403}
1404
ef85b673 1405static inline bool is_nmi(u32 intr_info)
644d711a
NHE
1406{
1407 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
ef85b673 1408 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
644d711a
NHE
1409}
1410
533558bc
JK
1411static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1412 u32 exit_intr_info,
1413 unsigned long exit_qualification);
7c177938
NHE
1414static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1415 struct vmcs12 *vmcs12,
1416 u32 reason, unsigned long qualification);
1417
8b9cf98c 1418static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1419{
1420 int i;
1421
a2fa3e9f 1422 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1423 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1424 return i;
1425 return -1;
1426}
1427
2384d2b3
SY
1428static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1429{
1430 struct {
1431 u64 vpid : 16;
1432 u64 rsvd : 48;
1433 u64 gva;
1434 } operand = { vpid, 0, gva };
1435
4ecac3fd 1436 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1437 /* CF==1 or ZF==1 --> rc = -1 */
1438 "; ja 1f ; ud2 ; 1:"
1439 : : "a"(&operand), "c"(ext) : "cc", "memory");
1440}
1441
1439442c
SY
1442static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1443{
1444 struct {
1445 u64 eptp, gpa;
1446 } operand = {eptp, gpa};
1447
4ecac3fd 1448 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1449 /* CF==1 or ZF==1 --> rc = -1 */
1450 "; ja 1f ; ud2 ; 1:\n"
1451 : : "a" (&operand), "c" (ext) : "cc", "memory");
1452}
1453
26bb0981 1454static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1455{
1456 int i;
1457
8b9cf98c 1458 i = __find_msr_index(vmx, msr);
a75beee6 1459 if (i >= 0)
a2fa3e9f 1460 return &vmx->guest_msrs[i];
8b6d44c7 1461 return NULL;
7725f0ba
AK
1462}
1463
6aa8b732
AK
1464static void vmcs_clear(struct vmcs *vmcs)
1465{
1466 u64 phys_addr = __pa(vmcs);
1467 u8 error;
1468
4ecac3fd 1469 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1470 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1471 : "cc", "memory");
1472 if (error)
1473 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1474 vmcs, phys_addr);
1475}
1476
d462b819
NHE
1477static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1478{
1479 vmcs_clear(loaded_vmcs->vmcs);
355f4fb1
JM
1480 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1481 vmcs_clear(loaded_vmcs->shadow_vmcs);
d462b819
NHE
1482 loaded_vmcs->cpu = -1;
1483 loaded_vmcs->launched = 0;
1484}
1485
7725b894
DX
1486static void vmcs_load(struct vmcs *vmcs)
1487{
1488 u64 phys_addr = __pa(vmcs);
1489 u8 error;
1490
1491 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1492 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1493 : "cc", "memory");
1494 if (error)
2844d849 1495 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1496 vmcs, phys_addr);
1497}
1498
2965faa5 1499#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1500/*
1501 * This bitmap is used to indicate whether the vmclear
1502 * operation is enabled on all cpus. All disabled by
1503 * default.
1504 */
1505static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1506
1507static inline void crash_enable_local_vmclear(int cpu)
1508{
1509 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1510}
1511
1512static inline void crash_disable_local_vmclear(int cpu)
1513{
1514 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1515}
1516
1517static inline int crash_local_vmclear_enabled(int cpu)
1518{
1519 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1520}
1521
1522static void crash_vmclear_local_loaded_vmcss(void)
1523{
1524 int cpu = raw_smp_processor_id();
1525 struct loaded_vmcs *v;
1526
1527 if (!crash_local_vmclear_enabled(cpu))
1528 return;
1529
1530 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1531 loaded_vmcss_on_cpu_link)
1532 vmcs_clear(v->vmcs);
1533}
1534#else
1535static inline void crash_enable_local_vmclear(int cpu) { }
1536static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1537#endif /* CONFIG_KEXEC_CORE */
8f536b76 1538
d462b819 1539static void __loaded_vmcs_clear(void *arg)
6aa8b732 1540{
d462b819 1541 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1542 int cpu = raw_smp_processor_id();
6aa8b732 1543
d462b819
NHE
1544 if (loaded_vmcs->cpu != cpu)
1545 return; /* vcpu migration can race with cpu offline */
1546 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1547 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1548 crash_disable_local_vmclear(cpu);
d462b819 1549 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1550
1551 /*
1552 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1553 * is before setting loaded_vmcs->vcpu to -1 which is done in
1554 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1555 * then adds the vmcs into percpu list before it is deleted.
1556 */
1557 smp_wmb();
1558
d462b819 1559 loaded_vmcs_init(loaded_vmcs);
8f536b76 1560 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1561}
1562
d462b819 1563static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1564{
e6c7d321
XG
1565 int cpu = loaded_vmcs->cpu;
1566
1567 if (cpu != -1)
1568 smp_call_function_single(cpu,
1569 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1570}
1571
dd5f5341 1572static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1573{
dd5f5341 1574 if (vpid == 0)
2384d2b3
SY
1575 return;
1576
518c8aee 1577 if (cpu_has_vmx_invvpid_single())
dd5f5341 1578 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1579}
1580
b9d762fa
GJ
1581static inline void vpid_sync_vcpu_global(void)
1582{
1583 if (cpu_has_vmx_invvpid_global())
1584 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1585}
1586
dd5f5341 1587static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1588{
1589 if (cpu_has_vmx_invvpid_single())
dd5f5341 1590 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1591 else
1592 vpid_sync_vcpu_global();
1593}
1594
1439442c
SY
1595static inline void ept_sync_global(void)
1596{
1597 if (cpu_has_vmx_invept_global())
1598 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1599}
1600
1601static inline void ept_sync_context(u64 eptp)
1602{
089d034e 1603 if (enable_ept) {
1439442c
SY
1604 if (cpu_has_vmx_invept_context())
1605 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1606 else
1607 ept_sync_global();
1608 }
1609}
1610
8a86aea9
PB
1611static __always_inline void vmcs_check16(unsigned long field)
1612{
1613 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1614 "16-bit accessor invalid for 64-bit field");
1615 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1616 "16-bit accessor invalid for 64-bit high field");
1617 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1618 "16-bit accessor invalid for 32-bit high field");
1619 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1620 "16-bit accessor invalid for natural width field");
1621}
1622
1623static __always_inline void vmcs_check32(unsigned long field)
1624{
1625 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1626 "32-bit accessor invalid for 16-bit field");
1627 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1628 "32-bit accessor invalid for natural width field");
1629}
1630
1631static __always_inline void vmcs_check64(unsigned long field)
1632{
1633 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1634 "64-bit accessor invalid for 16-bit field");
1635 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1636 "64-bit accessor invalid for 64-bit high field");
1637 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1638 "64-bit accessor invalid for 32-bit field");
1639 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1640 "64-bit accessor invalid for natural width field");
1641}
1642
1643static __always_inline void vmcs_checkl(unsigned long field)
1644{
1645 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1646 "Natural width accessor invalid for 16-bit field");
1647 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1648 "Natural width accessor invalid for 64-bit field");
1649 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1650 "Natural width accessor invalid for 64-bit high field");
1651 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1652 "Natural width accessor invalid for 32-bit field");
1653}
1654
1655static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1656{
5e520e62 1657 unsigned long value;
6aa8b732 1658
5e520e62
AK
1659 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1660 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1661 return value;
1662}
1663
96304217 1664static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1665{
8a86aea9
PB
1666 vmcs_check16(field);
1667 return __vmcs_readl(field);
6aa8b732
AK
1668}
1669
96304217 1670static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1671{
8a86aea9
PB
1672 vmcs_check32(field);
1673 return __vmcs_readl(field);
6aa8b732
AK
1674}
1675
96304217 1676static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1677{
8a86aea9 1678 vmcs_check64(field);
05b3e0c2 1679#ifdef CONFIG_X86_64
8a86aea9 1680 return __vmcs_readl(field);
6aa8b732 1681#else
8a86aea9 1682 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1683#endif
1684}
1685
8a86aea9
PB
1686static __always_inline unsigned long vmcs_readl(unsigned long field)
1687{
1688 vmcs_checkl(field);
1689 return __vmcs_readl(field);
1690}
1691
e52de1b8
AK
1692static noinline void vmwrite_error(unsigned long field, unsigned long value)
1693{
1694 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1695 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1696 dump_stack();
1697}
1698
8a86aea9 1699static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1700{
1701 u8 error;
1702
4ecac3fd 1703 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1704 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1705 if (unlikely(error))
1706 vmwrite_error(field, value);
6aa8b732
AK
1707}
1708
8a86aea9 1709static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1710{
8a86aea9
PB
1711 vmcs_check16(field);
1712 __vmcs_writel(field, value);
6aa8b732
AK
1713}
1714
8a86aea9 1715static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1716{
8a86aea9
PB
1717 vmcs_check32(field);
1718 __vmcs_writel(field, value);
6aa8b732
AK
1719}
1720
8a86aea9 1721static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1722{
8a86aea9
PB
1723 vmcs_check64(field);
1724 __vmcs_writel(field, value);
7682f2d0 1725#ifndef CONFIG_X86_64
6aa8b732 1726 asm volatile ("");
8a86aea9 1727 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1728#endif
1729}
1730
8a86aea9 1731static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1732{
8a86aea9
PB
1733 vmcs_checkl(field);
1734 __vmcs_writel(field, value);
2ab455cc
AL
1735}
1736
8a86aea9 1737static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1738{
8a86aea9
PB
1739 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1740 "vmcs_clear_bits does not support 64-bit fields");
1741 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1742}
1743
8a86aea9 1744static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1745{
8a86aea9
PB
1746 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1747 "vmcs_set_bits does not support 64-bit fields");
1748 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1749}
1750
8391ce44
PB
1751static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1752{
1753 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1754}
1755
2961e876
GN
1756static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1757{
1758 vmcs_write32(VM_ENTRY_CONTROLS, val);
1759 vmx->vm_entry_controls_shadow = val;
1760}
1761
1762static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1763{
1764 if (vmx->vm_entry_controls_shadow != val)
1765 vm_entry_controls_init(vmx, val);
1766}
1767
1768static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1769{
1770 return vmx->vm_entry_controls_shadow;
1771}
1772
1773
1774static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1775{
1776 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1777}
1778
1779static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1780{
1781 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1782}
1783
8391ce44
PB
1784static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1785{
1786 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1787}
1788
2961e876
GN
1789static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1790{
1791 vmcs_write32(VM_EXIT_CONTROLS, val);
1792 vmx->vm_exit_controls_shadow = val;
1793}
1794
1795static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1796{
1797 if (vmx->vm_exit_controls_shadow != val)
1798 vm_exit_controls_init(vmx, val);
1799}
1800
1801static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1802{
1803 return vmx->vm_exit_controls_shadow;
1804}
1805
1806
1807static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1808{
1809 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1810}
1811
1812static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1813{
1814 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1815}
1816
2fb92db1
AK
1817static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1818{
1819 vmx->segment_cache.bitmask = 0;
1820}
1821
1822static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1823 unsigned field)
1824{
1825 bool ret;
1826 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1827
1828 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1829 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1830 vmx->segment_cache.bitmask = 0;
1831 }
1832 ret = vmx->segment_cache.bitmask & mask;
1833 vmx->segment_cache.bitmask |= mask;
1834 return ret;
1835}
1836
1837static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1838{
1839 u16 *p = &vmx->segment_cache.seg[seg].selector;
1840
1841 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1842 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1843 return *p;
1844}
1845
1846static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1847{
1848 ulong *p = &vmx->segment_cache.seg[seg].base;
1849
1850 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1851 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1852 return *p;
1853}
1854
1855static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1856{
1857 u32 *p = &vmx->segment_cache.seg[seg].limit;
1858
1859 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1860 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1861 return *p;
1862}
1863
1864static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1865{
1866 u32 *p = &vmx->segment_cache.seg[seg].ar;
1867
1868 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1869 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1870 return *p;
1871}
1872
abd3f2d6
AK
1873static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1874{
1875 u32 eb;
1876
fd7373cc 1877 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
bd7e5b08 1878 (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1879 if ((vcpu->guest_debug &
1880 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1881 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1882 eb |= 1u << BP_VECTOR;
7ffd92c5 1883 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1884 eb = ~0;
089d034e 1885 if (enable_ept)
1439442c 1886 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
36cf24e0
NHE
1887
1888 /* When we are running a nested L2 guest and L1 specified for it a
1889 * certain exception bitmap, we must trap the same exceptions and pass
1890 * them to L1. When running L2, we will only handle the exceptions
1891 * specified above if L1 did not want them.
1892 */
1893 if (is_guest_mode(vcpu))
1894 eb |= get_vmcs12(vcpu)->exception_bitmap;
1895
abd3f2d6
AK
1896 vmcs_write32(EXCEPTION_BITMAP, eb);
1897}
1898
2961e876
GN
1899static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1900 unsigned long entry, unsigned long exit)
8bf00a52 1901{
2961e876
GN
1902 vm_entry_controls_clearbit(vmx, entry);
1903 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1904}
1905
61d2ef2c
AK
1906static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1907{
1908 unsigned i;
1909 struct msr_autoload *m = &vmx->msr_autoload;
1910
8bf00a52
GN
1911 switch (msr) {
1912 case MSR_EFER:
1913 if (cpu_has_load_ia32_efer) {
2961e876
GN
1914 clear_atomic_switch_msr_special(vmx,
1915 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1916 VM_EXIT_LOAD_IA32_EFER);
1917 return;
1918 }
1919 break;
1920 case MSR_CORE_PERF_GLOBAL_CTRL:
1921 if (cpu_has_load_perf_global_ctrl) {
2961e876 1922 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1923 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1924 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1925 return;
1926 }
1927 break;
110312c8
AK
1928 }
1929
61d2ef2c
AK
1930 for (i = 0; i < m->nr; ++i)
1931 if (m->guest[i].index == msr)
1932 break;
1933
1934 if (i == m->nr)
1935 return;
1936 --m->nr;
1937 m->guest[i] = m->guest[m->nr];
1938 m->host[i] = m->host[m->nr];
1939 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1940 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1941}
1942
2961e876
GN
1943static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1944 unsigned long entry, unsigned long exit,
1945 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1946 u64 guest_val, u64 host_val)
8bf00a52
GN
1947{
1948 vmcs_write64(guest_val_vmcs, guest_val);
1949 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1950 vm_entry_controls_setbit(vmx, entry);
1951 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1952}
1953
61d2ef2c
AK
1954static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1955 u64 guest_val, u64 host_val)
1956{
1957 unsigned i;
1958 struct msr_autoload *m = &vmx->msr_autoload;
1959
8bf00a52
GN
1960 switch (msr) {
1961 case MSR_EFER:
1962 if (cpu_has_load_ia32_efer) {
2961e876
GN
1963 add_atomic_switch_msr_special(vmx,
1964 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1965 VM_EXIT_LOAD_IA32_EFER,
1966 GUEST_IA32_EFER,
1967 HOST_IA32_EFER,
1968 guest_val, host_val);
1969 return;
1970 }
1971 break;
1972 case MSR_CORE_PERF_GLOBAL_CTRL:
1973 if (cpu_has_load_perf_global_ctrl) {
2961e876 1974 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1975 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1976 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1977 GUEST_IA32_PERF_GLOBAL_CTRL,
1978 HOST_IA32_PERF_GLOBAL_CTRL,
1979 guest_val, host_val);
1980 return;
1981 }
1982 break;
7099e2e1
RK
1983 case MSR_IA32_PEBS_ENABLE:
1984 /* PEBS needs a quiescent period after being disabled (to write
1985 * a record). Disabling PEBS through VMX MSR swapping doesn't
1986 * provide that period, so a CPU could write host's record into
1987 * guest's memory.
1988 */
1989 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1990 }
1991
61d2ef2c
AK
1992 for (i = 0; i < m->nr; ++i)
1993 if (m->guest[i].index == msr)
1994 break;
1995
e7fc6f93 1996 if (i == NR_AUTOLOAD_MSRS) {
60266204 1997 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1998 "Can't add msr %x\n", msr);
1999 return;
2000 } else if (i == m->nr) {
61d2ef2c
AK
2001 ++m->nr;
2002 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
2003 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
2004 }
2005
2006 m->guest[i].index = msr;
2007 m->guest[i].value = guest_val;
2008 m->host[i].index = msr;
2009 m->host[i].value = host_val;
2010}
2011
92c0d900 2012static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 2013{
844a5fe2
PB
2014 u64 guest_efer = vmx->vcpu.arch.efer;
2015 u64 ignore_bits = 0;
2016
2017 if (!enable_ept) {
2018 /*
2019 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2020 * host CPUID is more efficient than testing guest CPUID
2021 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2022 */
2023 if (boot_cpu_has(X86_FEATURE_SMEP))
2024 guest_efer |= EFER_NX;
2025 else if (!(guest_efer & EFER_NX))
2026 ignore_bits |= EFER_NX;
2027 }
3a34a881 2028
51c6cf66 2029 /*
844a5fe2 2030 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 2031 */
844a5fe2 2032 ignore_bits |= EFER_SCE;
51c6cf66
AK
2033#ifdef CONFIG_X86_64
2034 ignore_bits |= EFER_LMA | EFER_LME;
2035 /* SCE is meaningful only in long mode on Intel */
2036 if (guest_efer & EFER_LMA)
2037 ignore_bits &= ~(u64)EFER_SCE;
2038#endif
84ad33ef
AK
2039
2040 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
2041
2042 /*
2043 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2044 * On CPUs that support "load IA32_EFER", always switch EFER
2045 * atomically, since it's faster than switching it manually.
2046 */
2047 if (cpu_has_load_ia32_efer ||
2048 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
2049 if (!(guest_efer & EFER_LMA))
2050 guest_efer &= ~EFER_LME;
54b98bff
AL
2051 if (guest_efer != host_efer)
2052 add_atomic_switch_msr(vmx, MSR_EFER,
2053 guest_efer, host_efer);
84ad33ef 2054 return false;
844a5fe2
PB
2055 } else {
2056 guest_efer &= ~ignore_bits;
2057 guest_efer |= host_efer & ignore_bits;
2058
2059 vmx->guest_msrs[efer_offset].data = guest_efer;
2060 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 2061
844a5fe2
PB
2062 return true;
2063 }
51c6cf66
AK
2064}
2065
e28baead
AL
2066#ifdef CONFIG_X86_32
2067/*
2068 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2069 * VMCS rather than the segment table. KVM uses this helper to figure
2070 * out the current bases to poke them into the VMCS before entry.
2071 */
2d49ec72
GN
2072static unsigned long segment_base(u16 selector)
2073{
8c2e41f7 2074 struct desc_struct *table;
2d49ec72
GN
2075 unsigned long v;
2076
8c2e41f7 2077 if (!(selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2078 return 0;
2079
45fc8757 2080 table = get_current_gdt_ro();
2d49ec72 2081
8c2e41f7 2082 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2d49ec72
GN
2083 u16 ldt_selector = kvm_read_ldt();
2084
8c2e41f7 2085 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2086 return 0;
2087
8c2e41f7 2088 table = (struct desc_struct *)segment_base(ldt_selector);
2d49ec72 2089 }
8c2e41f7 2090 v = get_desc_base(&table[selector >> 3]);
2d49ec72
GN
2091 return v;
2092}
e28baead 2093#endif
2d49ec72 2094
04d2cc77 2095static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2096{
04d2cc77 2097 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2098 int i;
04d2cc77 2099
a2fa3e9f 2100 if (vmx->host_state.loaded)
33ed6329
AK
2101 return;
2102
a2fa3e9f 2103 vmx->host_state.loaded = 1;
33ed6329
AK
2104 /*
2105 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2106 * allow segment selectors with cpl > 0 or ti == 1.
2107 */
d6e88aec 2108 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2109 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2110 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2111 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2112 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2113 vmx->host_state.fs_reload_needed = 0;
2114 } else {
33ed6329 2115 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2116 vmx->host_state.fs_reload_needed = 1;
33ed6329 2117 }
9581d442 2118 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2119 if (!(vmx->host_state.gs_sel & 7))
2120 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2121 else {
2122 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2123 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2124 }
2125
b2da15ac
AK
2126#ifdef CONFIG_X86_64
2127 savesegment(ds, vmx->host_state.ds_sel);
2128 savesegment(es, vmx->host_state.es_sel);
2129#endif
2130
33ed6329
AK
2131#ifdef CONFIG_X86_64
2132 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2133 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2134#else
a2fa3e9f
GH
2135 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2136 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2137#endif
707c0874
AK
2138
2139#ifdef CONFIG_X86_64
c8770e7b
AK
2140 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2141 if (is_long_mode(&vmx->vcpu))
44ea2b17 2142 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2143#endif
da8999d3
LJ
2144 if (boot_cpu_has(X86_FEATURE_MPX))
2145 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2146 for (i = 0; i < vmx->save_nmsrs; ++i)
2147 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2148 vmx->guest_msrs[i].data,
2149 vmx->guest_msrs[i].mask);
33ed6329
AK
2150}
2151
a9b21b62 2152static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2153{
a2fa3e9f 2154 if (!vmx->host_state.loaded)
33ed6329
AK
2155 return;
2156
e1beb1d3 2157 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2158 vmx->host_state.loaded = 0;
c8770e7b
AK
2159#ifdef CONFIG_X86_64
2160 if (is_long_mode(&vmx->vcpu))
2161 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2162#endif
152d3f2f 2163 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2164 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2165#ifdef CONFIG_X86_64
9581d442 2166 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2167#else
2168 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2169#endif
33ed6329 2170 }
0a77fe4c
AK
2171 if (vmx->host_state.fs_reload_needed)
2172 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2173#ifdef CONFIG_X86_64
2174 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2175 loadsegment(ds, vmx->host_state.ds_sel);
2176 loadsegment(es, vmx->host_state.es_sel);
2177 }
b2da15ac 2178#endif
b7ffc44d 2179 invalidate_tss_limit();
44ea2b17 2180#ifdef CONFIG_X86_64
c8770e7b 2181 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2182#endif
da8999d3
LJ
2183 if (vmx->host_state.msr_host_bndcfgs)
2184 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
45fc8757 2185 load_fixmap_gdt(raw_smp_processor_id());
33ed6329
AK
2186}
2187
a9b21b62
AK
2188static void vmx_load_host_state(struct vcpu_vmx *vmx)
2189{
2190 preempt_disable();
2191 __vmx_load_host_state(vmx);
2192 preempt_enable();
2193}
2194
28b835d6
FW
2195static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2196{
2197 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2198 struct pi_desc old, new;
2199 unsigned int dest;
2200
2201 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2202 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2203 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2204 return;
2205
2206 do {
2207 old.control = new.control = pi_desc->control;
2208
2209 /*
2210 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2211 * are two possible cases:
2212 * 1. After running 'pre_block', context switch
2213 * happened. For this case, 'sn' was set in
2214 * vmx_vcpu_put(), so we need to clear it here.
2215 * 2. After running 'pre_block', we were blocked,
2216 * and woken up by some other guy. For this case,
2217 * we don't need to do anything, 'pi_post_block'
2218 * will do everything for us. However, we cannot
2219 * check whether it is case #1 or case #2 here
2220 * (maybe, not needed), so we also clear sn here,
2221 * I think it is not a big deal.
2222 */
2223 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2224 if (vcpu->cpu != cpu) {
2225 dest = cpu_physical_id(cpu);
2226
2227 if (x2apic_enabled())
2228 new.ndst = dest;
2229 else
2230 new.ndst = (dest << 8) & 0xFF00;
2231 }
2232
2233 /* set 'NV' to 'notification vector' */
2234 new.nv = POSTED_INTR_VECTOR;
2235 }
2236
2237 /* Allow posting non-urgent interrupts */
2238 new.sn = 0;
2239 } while (cmpxchg(&pi_desc->control, old.control,
2240 new.control) != old.control);
2241}
1be0e61c 2242
c95ba92a
PF
2243static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2244{
2245 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2246 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2247}
2248
6aa8b732
AK
2249/*
2250 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2251 * vcpu mutex is already taken.
2252 */
15ad7146 2253static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2254{
a2fa3e9f 2255 struct vcpu_vmx *vmx = to_vmx(vcpu);
b80c76ec 2256 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
6aa8b732 2257
b80c76ec 2258 if (!already_loaded) {
fe0e80be 2259 loaded_vmcs_clear(vmx->loaded_vmcs);
92fe13be 2260 local_irq_disable();
8f536b76 2261 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2262
2263 /*
2264 * Read loaded_vmcs->cpu should be before fetching
2265 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2266 * See the comments in __loaded_vmcs_clear().
2267 */
2268 smp_rmb();
2269
d462b819
NHE
2270 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2271 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2272 crash_enable_local_vmclear(cpu);
92fe13be 2273 local_irq_enable();
b80c76ec
JM
2274 }
2275
2276 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2277 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2278 vmcs_load(vmx->loaded_vmcs->vmcs);
2279 }
2280
2281 if (!already_loaded) {
59c58ceb 2282 void *gdt = get_current_gdt_ro();
b80c76ec
JM
2283 unsigned long sysenter_esp;
2284
2285 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2286
6aa8b732
AK
2287 /*
2288 * Linux uses per-cpu TSS and GDT, so set these when switching
e0c23063 2289 * processors. See 22.2.4.
6aa8b732 2290 */
e0c23063
AL
2291 vmcs_writel(HOST_TR_BASE,
2292 (unsigned long)this_cpu_ptr(&cpu_tss));
59c58ceb 2293 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
6aa8b732 2294
b7ffc44d
AL
2295 /*
2296 * VM exits change the host TR limit to 0x67 after a VM
2297 * exit. This is okay, since 0x67 covers everything except
2298 * the IO bitmap and have have code to handle the IO bitmap
2299 * being lost after a VM exit.
2300 */
2301 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2302
6aa8b732
AK
2303 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2304 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2305
d462b819 2306 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2307 }
28b835d6 2308
2680d6da
OH
2309 /* Setup TSC multiplier */
2310 if (kvm_has_tsc_control &&
c95ba92a
PF
2311 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2312 decache_tsc_multiplier(vmx);
2680d6da 2313
28b835d6 2314 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2315 vmx->host_pkru = read_pkru();
28b835d6
FW
2316}
2317
2318static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2319{
2320 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2321
2322 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2323 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2324 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2325 return;
2326
2327 /* Set SN when the vCPU is preempted */
2328 if (vcpu->preempted)
2329 pi_set_sn(pi_desc);
6aa8b732
AK
2330}
2331
2332static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2333{
28b835d6
FW
2334 vmx_vcpu_pi_put(vcpu);
2335
a9b21b62 2336 __vmx_load_host_state(to_vmx(vcpu));
6aa8b732
AK
2337}
2338
f244deed
WL
2339static bool emulation_required(struct kvm_vcpu *vcpu)
2340{
2341 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
2342}
2343
edcafe3c
AK
2344static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2345
fe3ef05c
NHE
2346/*
2347 * Return the cr0 value that a nested guest would read. This is a combination
2348 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2349 * its hypervisor (cr0_read_shadow).
2350 */
2351static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2352{
2353 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2354 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2355}
2356static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2357{
2358 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2359 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2360}
2361
6aa8b732
AK
2362static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2363{
78ac8b47 2364 unsigned long rflags, save_rflags;
345dcaa8 2365
6de12732
AK
2366 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2367 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2368 rflags = vmcs_readl(GUEST_RFLAGS);
2369 if (to_vmx(vcpu)->rmode.vm86_active) {
2370 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2371 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2372 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2373 }
2374 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2375 }
6de12732 2376 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2377}
2378
2379static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2380{
f244deed
WL
2381 unsigned long old_rflags = vmx_get_rflags(vcpu);
2382
6de12732
AK
2383 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2384 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2385 if (to_vmx(vcpu)->rmode.vm86_active) {
2386 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2387 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2388 }
6aa8b732 2389 vmcs_writel(GUEST_RFLAGS, rflags);
f244deed
WL
2390
2391 if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
2392 to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
6aa8b732
AK
2393}
2394
be94f6b7
HH
2395static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2396{
2397 return to_vmx(vcpu)->guest_pkru;
2398}
2399
37ccdcbe 2400static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2401{
2402 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2403 int ret = 0;
2404
2405 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2406 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2407 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2408 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2409
37ccdcbe 2410 return ret;
2809f5d2
GC
2411}
2412
2413static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2414{
2415 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2416 u32 interruptibility = interruptibility_old;
2417
2418 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2419
48005f64 2420 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2421 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2422 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2423 interruptibility |= GUEST_INTR_STATE_STI;
2424
2425 if ((interruptibility != interruptibility_old))
2426 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2427}
2428
6aa8b732
AK
2429static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2430{
2431 unsigned long rip;
6aa8b732 2432
5fdbf976 2433 rip = kvm_rip_read(vcpu);
6aa8b732 2434 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2435 kvm_rip_write(vcpu, rip);
6aa8b732 2436
2809f5d2
GC
2437 /* skipping an emulated instruction also counts */
2438 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2439}
2440
b96fb439
PB
2441static void nested_vmx_inject_exception_vmexit(struct kvm_vcpu *vcpu,
2442 unsigned long exit_qual)
2443{
2444 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2445 unsigned int nr = vcpu->arch.exception.nr;
2446 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2447
2448 if (vcpu->arch.exception.has_error_code) {
2449 vmcs12->vm_exit_intr_error_code = vcpu->arch.exception.error_code;
2450 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2451 }
2452
2453 if (kvm_exception_is_soft(nr))
2454 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2455 else
2456 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2457
2458 if (!(vmcs12->idt_vectoring_info_field & VECTORING_INFO_VALID_MASK) &&
2459 vmx_get_nmi_mask(vcpu))
2460 intr_info |= INTR_INFO_UNBLOCK_NMI;
2461
2462 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, intr_info, exit_qual);
2463}
2464
0b6ac343
NHE
2465/*
2466 * KVM wants to inject page-faults which it got to the guest. This function
2467 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2468 */
adfe20fb 2469static int nested_vmx_check_exception(struct kvm_vcpu *vcpu)
0b6ac343
NHE
2470{
2471 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
adfe20fb 2472 unsigned int nr = vcpu->arch.exception.nr;
0b6ac343 2473
b96fb439
PB
2474 if (nr == PF_VECTOR) {
2475 if (vcpu->arch.exception.nested_apf) {
2476 nested_vmx_inject_exception_vmexit(vcpu,
2477 vcpu->arch.apf.nested_apf_token);
2478 return 1;
2479 }
2480 /*
2481 * FIXME: we must not write CR2 when L1 intercepts an L2 #PF exception.
2482 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2483 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6
2484 * can be written only when inject_pending_event runs. This should be
2485 * conditional on a new capability---if the capability is disabled,
2486 * kvm_multiple_exception would write the ancillary information to
2487 * CR2 or DR6, for backwards ABI-compatibility.
2488 */
2489 if (nested_vmx_is_page_fault_vmexit(vmcs12,
2490 vcpu->arch.exception.error_code)) {
2491 nested_vmx_inject_exception_vmexit(vcpu, vcpu->arch.cr2);
2492 return 1;
2493 }
2494 } else {
2495 unsigned long exit_qual = 0;
2496 if (nr == DB_VECTOR)
2497 exit_qual = vcpu->arch.dr6;
0b6ac343 2498
b96fb439
PB
2499 if (vmcs12->exception_bitmap & (1u << nr)) {
2500 nested_vmx_inject_exception_vmexit(vcpu, exit_qual);
2501 return 1;
2502 }
adfe20fb
WL
2503 }
2504
b96fb439 2505 return 0;
0b6ac343
NHE
2506}
2507
cfcd20e5 2508static void vmx_queue_exception(struct kvm_vcpu *vcpu)
298101da 2509{
77ab6db0 2510 struct vcpu_vmx *vmx = to_vmx(vcpu);
cfcd20e5
WL
2511 unsigned nr = vcpu->arch.exception.nr;
2512 bool has_error_code = vcpu->arch.exception.has_error_code;
2513 bool reinject = vcpu->arch.exception.reinject;
2514 u32 error_code = vcpu->arch.exception.error_code;
8ab2d2e2 2515 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2516
e011c663 2517 if (!reinject && is_guest_mode(vcpu) &&
adfe20fb 2518 nested_vmx_check_exception(vcpu))
0b6ac343
NHE
2519 return;
2520
8ab2d2e2 2521 if (has_error_code) {
77ab6db0 2522 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2523 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2524 }
77ab6db0 2525
7ffd92c5 2526 if (vmx->rmode.vm86_active) {
71f9833b
SH
2527 int inc_eip = 0;
2528 if (kvm_exception_is_soft(nr))
2529 inc_eip = vcpu->arch.event_exit_inst_len;
2530 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2531 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2532 return;
2533 }
2534
66fd3f7f
GN
2535 if (kvm_exception_is_soft(nr)) {
2536 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2537 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2538 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2539 } else
2540 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2541
2542 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2543}
2544
4e47c7a6
SY
2545static bool vmx_rdtscp_supported(void)
2546{
2547 return cpu_has_vmx_rdtscp();
2548}
2549
ad756a16
MJ
2550static bool vmx_invpcid_supported(void)
2551{
2552 return cpu_has_vmx_invpcid() && enable_ept;
2553}
2554
a75beee6
ED
2555/*
2556 * Swap MSR entry in host/guest MSR entry array.
2557 */
8b9cf98c 2558static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2559{
26bb0981 2560 struct shared_msr_entry tmp;
a2fa3e9f
GH
2561
2562 tmp = vmx->guest_msrs[to];
2563 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2564 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2565}
2566
8d14695f
YZ
2567static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2568{
2569 unsigned long *msr_bitmap;
2570
670125bd 2571 if (is_guest_mode(vcpu))
d048c098 2572 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
3ce424e4
RK
2573 else if (cpu_has_secondary_exec_ctrls() &&
2574 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2575 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
f6e90f9e
WL
2576 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2577 if (is_long_mode(vcpu))
c63e4563 2578 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
f6e90f9e 2579 else
c63e4563 2580 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
f6e90f9e
WL
2581 } else {
2582 if (is_long_mode(vcpu))
c63e4563 2583 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
f6e90f9e 2584 else
c63e4563 2585 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
f6e90f9e 2586 }
8d14695f
YZ
2587 } else {
2588 if (is_long_mode(vcpu))
2589 msr_bitmap = vmx_msr_bitmap_longmode;
2590 else
2591 msr_bitmap = vmx_msr_bitmap_legacy;
2592 }
2593
2594 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2595}
2596
e38aea3e
AK
2597/*
2598 * Set up the vmcs to automatically save and restore system
2599 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2600 * mode, as fiddling with msrs is very expensive.
2601 */
8b9cf98c 2602static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2603{
26bb0981 2604 int save_nmsrs, index;
e38aea3e 2605
a75beee6
ED
2606 save_nmsrs = 0;
2607#ifdef CONFIG_X86_64
8b9cf98c 2608 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2609 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2610 if (index >= 0)
8b9cf98c
RR
2611 move_msr_up(vmx, index, save_nmsrs++);
2612 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2613 if (index >= 0)
8b9cf98c
RR
2614 move_msr_up(vmx, index, save_nmsrs++);
2615 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2616 if (index >= 0)
8b9cf98c 2617 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2618 index = __find_msr_index(vmx, MSR_TSC_AUX);
d6321d49 2619 if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
4e47c7a6 2620 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2621 /*
8c06585d 2622 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2623 * if efer.sce is enabled.
2624 */
8c06585d 2625 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2626 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2627 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2628 }
2629#endif
92c0d900
AK
2630 index = __find_msr_index(vmx, MSR_EFER);
2631 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2632 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2633
26bb0981 2634 vmx->save_nmsrs = save_nmsrs;
5897297b 2635
8d14695f
YZ
2636 if (cpu_has_vmx_msr_bitmap())
2637 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2638}
2639
6aa8b732
AK
2640/*
2641 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2642 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2643 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2644 */
be7b263e 2645static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2646{
2647 u64 host_tsc, tsc_offset;
2648
4ea1636b 2649 host_tsc = rdtsc();
6aa8b732 2650 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2651 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2652}
2653
2654/*
99e3e30a 2655 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2656 */
99e3e30a 2657static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2658{
27fc51b2 2659 if (is_guest_mode(vcpu)) {
7991825b 2660 /*
27fc51b2
NHE
2661 * We're here if L1 chose not to trap WRMSR to TSC. According
2662 * to the spec, this should set L1's TSC; The offset that L1
2663 * set for L2 remains unchanged, and still needs to be added
2664 * to the newly set TSC to get L2's TSC.
7991825b 2665 */
27fc51b2 2666 struct vmcs12 *vmcs12;
27fc51b2
NHE
2667 /* recalculate vmcs02.TSC_OFFSET: */
2668 vmcs12 = get_vmcs12(vcpu);
2669 vmcs_write64(TSC_OFFSET, offset +
2670 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2671 vmcs12->tsc_offset : 0));
2672 } else {
489223ed
YY
2673 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2674 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2675 vmcs_write64(TSC_OFFSET, offset);
2676 }
6aa8b732
AK
2677}
2678
801d3424
NHE
2679/*
2680 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2681 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2682 * all guests if the "nested" module option is off, and can also be disabled
2683 * for a single guest by disabling its VMX cpuid bit.
2684 */
2685static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2686{
d6321d49 2687 return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
801d3424
NHE
2688}
2689
b87a51ae
NHE
2690/*
2691 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2692 * returned for the various VMX controls MSRs when nested VMX is enabled.
2693 * The same values should also be used to verify that vmcs12 control fields are
2694 * valid during nested entry from L1 to L2.
2695 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2696 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2697 * bit in the high half is on if the corresponding bit in the control field
2698 * may be on. See also vmx_control_verify().
b87a51ae 2699 */
b9c237bb 2700static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2701{
2702 /*
2703 * Note that as a general rule, the high half of the MSRs (bits in
2704 * the control fields which may be 1) should be initialized by the
2705 * intersection of the underlying hardware's MSR (i.e., features which
2706 * can be supported) and the list of features we want to expose -
2707 * because they are known to be properly supported in our code.
2708 * Also, usually, the low half of the MSRs (bits which must be 1) can
2709 * be set to 0, meaning that L1 may turn off any of these bits. The
2710 * reason is that if one of these bits is necessary, it will appear
2711 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2712 * fields of vmcs01 and vmcs02, will turn these bits off - and
7313c698 2713 * nested_vmx_exit_reflected() will not pass related exits to L1.
b87a51ae
NHE
2714 * These rules have exceptions below.
2715 */
2716
2717 /* pin-based controls */
eabeaacc 2718 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2719 vmx->nested.nested_vmx_pinbased_ctls_low,
2720 vmx->nested.nested_vmx_pinbased_ctls_high);
2721 vmx->nested.nested_vmx_pinbased_ctls_low |=
2722 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2723 vmx->nested.nested_vmx_pinbased_ctls_high &=
2724 PIN_BASED_EXT_INTR_MASK |
2725 PIN_BASED_NMI_EXITING |
2726 PIN_BASED_VIRTUAL_NMIS;
2727 vmx->nested.nested_vmx_pinbased_ctls_high |=
2728 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2729 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2730 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2731 vmx->nested.nested_vmx_pinbased_ctls_high |=
2732 PIN_BASED_POSTED_INTR;
b87a51ae 2733
3dbcd8da 2734 /* exit controls */
c0dfee58 2735 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2736 vmx->nested.nested_vmx_exit_ctls_low,
2737 vmx->nested.nested_vmx_exit_ctls_high);
2738 vmx->nested.nested_vmx_exit_ctls_low =
2739 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2740
b9c237bb 2741 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2742#ifdef CONFIG_X86_64
c0dfee58 2743 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2744#endif
f4124500 2745 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2746 vmx->nested.nested_vmx_exit_ctls_high |=
2747 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2748 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2749 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2750
a87036ad 2751 if (kvm_mpx_supported())
b9c237bb 2752 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2753
2996fca0 2754 /* We support free control of debug control saving. */
0115f9cb 2755 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2996fca0 2756
b87a51ae
NHE
2757 /* entry controls */
2758 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2759 vmx->nested.nested_vmx_entry_ctls_low,
2760 vmx->nested.nested_vmx_entry_ctls_high);
2761 vmx->nested.nested_vmx_entry_ctls_low =
2762 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2763 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2764#ifdef CONFIG_X86_64
2765 VM_ENTRY_IA32E_MODE |
2766#endif
2767 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2768 vmx->nested.nested_vmx_entry_ctls_high |=
2769 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2770 if (kvm_mpx_supported())
b9c237bb 2771 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2772
2996fca0 2773 /* We support free control of debug control loading. */
0115f9cb 2774 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2996fca0 2775
b87a51ae
NHE
2776 /* cpu-based controls */
2777 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2778 vmx->nested.nested_vmx_procbased_ctls_low,
2779 vmx->nested.nested_vmx_procbased_ctls_high);
2780 vmx->nested.nested_vmx_procbased_ctls_low =
2781 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2782 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2783 CPU_BASED_VIRTUAL_INTR_PENDING |
2784 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2785 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2786 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2787 CPU_BASED_CR3_STORE_EXITING |
2788#ifdef CONFIG_X86_64
2789 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2790#endif
2791 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2792 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2793 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2794 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2795 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2796 /*
2797 * We can allow some features even when not supported by the
2798 * hardware. For example, L1 can specify an MSR bitmap - and we
2799 * can use it to avoid exits to L1 - even when L0 runs L2
2800 * without MSR bitmaps.
2801 */
b9c237bb
WV
2802 vmx->nested.nested_vmx_procbased_ctls_high |=
2803 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2804 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2805
3dcdf3ec 2806 /* We support free control of CR3 access interception. */
0115f9cb 2807 vmx->nested.nested_vmx_procbased_ctls_low &=
3dcdf3ec
JK
2808 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2809
b87a51ae
NHE
2810 /* secondary cpu-based controls */
2811 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2812 vmx->nested.nested_vmx_secondary_ctls_low,
2813 vmx->nested.nested_vmx_secondary_ctls_high);
2814 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2815 vmx->nested.nested_vmx_secondary_ctls_high &=
a5f46457 2816 SECONDARY_EXEC_RDRAND | SECONDARY_EXEC_RDSEED |
d6851fbe 2817 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2818 SECONDARY_EXEC_RDTSCP |
1b07304c 2819 SECONDARY_EXEC_DESC |
f2b93280 2820 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
82f0dd4b 2821 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2822 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2823 SECONDARY_EXEC_WBINVD_EXITING |
dfa169bb 2824 SECONDARY_EXEC_XSAVES;
c18911a2 2825
afa61f75
NHE
2826 if (enable_ept) {
2827 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2828 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2829 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2830 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
7db74265 2831 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
02120c45
BD
2832 if (cpu_has_vmx_ept_execute_only())
2833 vmx->nested.nested_vmx_ept_caps |=
2834 VMX_EPT_EXECUTE_ONLY_BIT;
b9c237bb 2835 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
45e11817 2836 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
7db74265
PB
2837 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2838 VMX_EPT_1GB_PAGE_BIT;
03efce6f
BD
2839 if (enable_ept_ad_bits) {
2840 vmx->nested.nested_vmx_secondary_ctls_high |=
2841 SECONDARY_EXEC_ENABLE_PML;
7461fbc4 2842 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
03efce6f 2843 }
afa61f75 2844 } else
b9c237bb 2845 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2846
27c42a1b
BD
2847 if (cpu_has_vmx_vmfunc()) {
2848 vmx->nested.nested_vmx_secondary_ctls_high |=
2849 SECONDARY_EXEC_ENABLE_VMFUNC;
41ab9372
BD
2850 /*
2851 * Advertise EPTP switching unconditionally
2852 * since we emulate it
2853 */
2854 vmx->nested.nested_vmx_vmfunc_controls =
2855 VMX_VMFUNC_EPTP_SWITCHING;
27c42a1b
BD
2856 }
2857
ef697a71
PB
2858 /*
2859 * Old versions of KVM use the single-context version without
2860 * checking for support, so declare that it is supported even
2861 * though it is treated as global context. The alternative is
2862 * not failing the single-context invvpid, and it is worse.
2863 */
63cb6d5f
WL
2864 if (enable_vpid) {
2865 vmx->nested.nested_vmx_secondary_ctls_high |=
2866 SECONDARY_EXEC_ENABLE_VPID;
089d7b6e 2867 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
bcdde302 2868 VMX_VPID_EXTENT_SUPPORTED_MASK;
63cb6d5f 2869 } else
089d7b6e 2870 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2871
0790ec17
RK
2872 if (enable_unrestricted_guest)
2873 vmx->nested.nested_vmx_secondary_ctls_high |=
2874 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2875
c18911a2 2876 /* miscellaneous data */
b9c237bb
WV
2877 rdmsr(MSR_IA32_VMX_MISC,
2878 vmx->nested.nested_vmx_misc_low,
2879 vmx->nested.nested_vmx_misc_high);
2880 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2881 vmx->nested.nested_vmx_misc_low |=
2882 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2883 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2884 vmx->nested.nested_vmx_misc_high = 0;
62cc6b9d
DM
2885
2886 /*
2887 * This MSR reports some information about VMX support. We
2888 * should return information about the VMX we emulate for the
2889 * guest, and the VMCS structure we give it - not about the
2890 * VMX support of the underlying hardware.
2891 */
2892 vmx->nested.nested_vmx_basic =
2893 VMCS12_REVISION |
2894 VMX_BASIC_TRUE_CTLS |
2895 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2896 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2897
2898 if (cpu_has_vmx_basic_inout())
2899 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2900
2901 /*
8322ebbb 2902 * These MSRs specify bits which the guest must keep fixed on
62cc6b9d
DM
2903 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2904 * We picked the standard core2 setting.
2905 */
2906#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2907#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2908 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
62cc6b9d 2909 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
8322ebbb
DM
2910
2911 /* These MSRs specify bits which the guest must keep fixed off. */
2912 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2913 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
62cc6b9d
DM
2914
2915 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2916 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
b87a51ae
NHE
2917}
2918
3899152c
DM
2919/*
2920 * if fixed0[i] == 1: val[i] must be 1
2921 * if fixed1[i] == 0: val[i] must be 0
2922 */
2923static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2924{
2925 return ((val & fixed1) | fixed0) == val;
b87a51ae
NHE
2926}
2927
2928static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2929{
3899152c 2930 return fixed_bits_valid(control, low, high);
b87a51ae
NHE
2931}
2932
2933static inline u64 vmx_control_msr(u32 low, u32 high)
2934{
2935 return low | ((u64)high << 32);
2936}
2937
62cc6b9d
DM
2938static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2939{
2940 superset &= mask;
2941 subset &= mask;
2942
2943 return (superset | subset) == superset;
2944}
2945
2946static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2947{
2948 const u64 feature_and_reserved =
2949 /* feature (except bit 48; see below) */
2950 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2951 /* reserved */
2952 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2953 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2954
2955 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2956 return -EINVAL;
2957
2958 /*
2959 * KVM does not emulate a version of VMX that constrains physical
2960 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2961 */
2962 if (data & BIT_ULL(48))
2963 return -EINVAL;
2964
2965 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2966 vmx_basic_vmcs_revision_id(data))
2967 return -EINVAL;
2968
2969 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2970 return -EINVAL;
2971
2972 vmx->nested.nested_vmx_basic = data;
2973 return 0;
2974}
2975
2976static int
2977vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2978{
2979 u64 supported;
2980 u32 *lowp, *highp;
2981
2982 switch (msr_index) {
2983 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2984 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2985 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2986 break;
2987 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2988 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2989 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2990 break;
2991 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2992 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2993 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2994 break;
2995 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2996 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2997 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2998 break;
2999 case MSR_IA32_VMX_PROCBASED_CTLS2:
3000 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
3001 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
3002 break;
3003 default:
3004 BUG();
3005 }
3006
3007 supported = vmx_control_msr(*lowp, *highp);
3008
3009 /* Check must-be-1 bits are still 1. */
3010 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
3011 return -EINVAL;
3012
3013 /* Check must-be-0 bits are still 0. */
3014 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
3015 return -EINVAL;
3016
3017 *lowp = data;
3018 *highp = data >> 32;
3019 return 0;
3020}
3021
3022static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
3023{
3024 const u64 feature_and_reserved_bits =
3025 /* feature */
3026 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
3027 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
3028 /* reserved */
3029 GENMASK_ULL(13, 9) | BIT_ULL(31);
3030 u64 vmx_misc;
3031
3032 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
3033 vmx->nested.nested_vmx_misc_high);
3034
3035 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
3036 return -EINVAL;
3037
3038 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
3039 PIN_BASED_VMX_PREEMPTION_TIMER) &&
3040 vmx_misc_preemption_timer_rate(data) !=
3041 vmx_misc_preemption_timer_rate(vmx_misc))
3042 return -EINVAL;
3043
3044 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
3045 return -EINVAL;
3046
3047 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
3048 return -EINVAL;
3049
3050 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
3051 return -EINVAL;
3052
3053 vmx->nested.nested_vmx_misc_low = data;
3054 vmx->nested.nested_vmx_misc_high = data >> 32;
3055 return 0;
3056}
3057
3058static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
3059{
3060 u64 vmx_ept_vpid_cap;
3061
3062 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
3063 vmx->nested.nested_vmx_vpid_caps);
3064
3065 /* Every bit is either reserved or a feature bit. */
3066 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
3067 return -EINVAL;
3068
3069 vmx->nested.nested_vmx_ept_caps = data;
3070 vmx->nested.nested_vmx_vpid_caps = data >> 32;
3071 return 0;
3072}
3073
3074static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3075{
3076 u64 *msr;
3077
3078 switch (msr_index) {
3079 case MSR_IA32_VMX_CR0_FIXED0:
3080 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3081 break;
3082 case MSR_IA32_VMX_CR4_FIXED0:
3083 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3084 break;
3085 default:
3086 BUG();
3087 }
3088
3089 /*
3090 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3091 * must be 1 in the restored value.
3092 */
3093 if (!is_bitwise_subset(data, *msr, -1ULL))
3094 return -EINVAL;
3095
3096 *msr = data;
3097 return 0;
3098}
3099
3100/*
3101 * Called when userspace is restoring VMX MSRs.
3102 *
3103 * Returns 0 on success, non-0 otherwise.
3104 */
3105static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
b87a51ae 3106{
b9c237bb
WV
3107 struct vcpu_vmx *vmx = to_vmx(vcpu);
3108
b87a51ae 3109 switch (msr_index) {
b87a51ae 3110 case MSR_IA32_VMX_BASIC:
62cc6b9d
DM
3111 return vmx_restore_vmx_basic(vmx, data);
3112 case MSR_IA32_VMX_PINBASED_CTLS:
3113 case MSR_IA32_VMX_PROCBASED_CTLS:
3114 case MSR_IA32_VMX_EXIT_CTLS:
3115 case MSR_IA32_VMX_ENTRY_CTLS:
b87a51ae 3116 /*
62cc6b9d
DM
3117 * The "non-true" VMX capability MSRs are generated from the
3118 * "true" MSRs, so we do not support restoring them directly.
3119 *
3120 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3121 * should restore the "true" MSRs with the must-be-1 bits
3122 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3123 * DEFAULT SETTINGS".
b87a51ae 3124 */
62cc6b9d
DM
3125 return -EINVAL;
3126 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3127 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3128 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3129 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3130 case MSR_IA32_VMX_PROCBASED_CTLS2:
3131 return vmx_restore_control_msr(vmx, msr_index, data);
3132 case MSR_IA32_VMX_MISC:
3133 return vmx_restore_vmx_misc(vmx, data);
3134 case MSR_IA32_VMX_CR0_FIXED0:
3135 case MSR_IA32_VMX_CR4_FIXED0:
3136 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3137 case MSR_IA32_VMX_CR0_FIXED1:
3138 case MSR_IA32_VMX_CR4_FIXED1:
3139 /*
3140 * These MSRs are generated based on the vCPU's CPUID, so we
3141 * do not support restoring them directly.
3142 */
3143 return -EINVAL;
3144 case MSR_IA32_VMX_EPT_VPID_CAP:
3145 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3146 case MSR_IA32_VMX_VMCS_ENUM:
3147 vmx->nested.nested_vmx_vmcs_enum = data;
3148 return 0;
3149 default:
b87a51ae 3150 /*
62cc6b9d 3151 * The rest of the VMX capability MSRs do not support restore.
b87a51ae 3152 */
62cc6b9d
DM
3153 return -EINVAL;
3154 }
3155}
3156
3157/* Returns 0 on success, non-0 otherwise. */
3158static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3159{
3160 struct vcpu_vmx *vmx = to_vmx(vcpu);
3161
3162 switch (msr_index) {
3163 case MSR_IA32_VMX_BASIC:
3164 *pdata = vmx->nested.nested_vmx_basic;
b87a51ae
NHE
3165 break;
3166 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3167 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
3168 *pdata = vmx_control_msr(
3169 vmx->nested.nested_vmx_pinbased_ctls_low,
3170 vmx->nested.nested_vmx_pinbased_ctls_high);
0115f9cb
DM
3171 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3172 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3173 break;
3174 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3175 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
3176 *pdata = vmx_control_msr(
3177 vmx->nested.nested_vmx_procbased_ctls_low,
3178 vmx->nested.nested_vmx_procbased_ctls_high);
0115f9cb
DM
3179 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3180 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3181 break;
3182 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3183 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
3184 *pdata = vmx_control_msr(
3185 vmx->nested.nested_vmx_exit_ctls_low,
3186 vmx->nested.nested_vmx_exit_ctls_high);
0115f9cb
DM
3187 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3188 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3189 break;
3190 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3191 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
3192 *pdata = vmx_control_msr(
3193 vmx->nested.nested_vmx_entry_ctls_low,
3194 vmx->nested.nested_vmx_entry_ctls_high);
0115f9cb
DM
3195 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3196 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3197 break;
3198 case MSR_IA32_VMX_MISC:
b9c237bb
WV
3199 *pdata = vmx_control_msr(
3200 vmx->nested.nested_vmx_misc_low,
3201 vmx->nested.nested_vmx_misc_high);
b87a51ae 3202 break;
b87a51ae 3203 case MSR_IA32_VMX_CR0_FIXED0:
62cc6b9d 3204 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
b87a51ae
NHE
3205 break;
3206 case MSR_IA32_VMX_CR0_FIXED1:
62cc6b9d 3207 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
b87a51ae
NHE
3208 break;
3209 case MSR_IA32_VMX_CR4_FIXED0:
62cc6b9d 3210 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
b87a51ae
NHE
3211 break;
3212 case MSR_IA32_VMX_CR4_FIXED1:
62cc6b9d 3213 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
b87a51ae
NHE
3214 break;
3215 case MSR_IA32_VMX_VMCS_ENUM:
62cc6b9d 3216 *pdata = vmx->nested.nested_vmx_vmcs_enum;
b87a51ae
NHE
3217 break;
3218 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
3219 *pdata = vmx_control_msr(
3220 vmx->nested.nested_vmx_secondary_ctls_low,
3221 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
3222 break;
3223 case MSR_IA32_VMX_EPT_VPID_CAP:
089d7b6e
WL
3224 *pdata = vmx->nested.nested_vmx_ept_caps |
3225 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae 3226 break;
27c42a1b
BD
3227 case MSR_IA32_VMX_VMFUNC:
3228 *pdata = vmx->nested.nested_vmx_vmfunc_controls;
3229 break;
b87a51ae 3230 default:
b87a51ae 3231 return 1;
b3897a49
NHE
3232 }
3233
b87a51ae
NHE
3234 return 0;
3235}
3236
37e4c997
HZ
3237static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3238 uint64_t val)
3239{
3240 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3241
3242 return !(val & ~valid_bits);
3243}
3244
6aa8b732
AK
3245/*
3246 * Reads an msr value (of 'msr_index') into 'pdata'.
3247 * Returns 0 on success, non-0 otherwise.
3248 * Assumes vcpu_load() was already called.
3249 */
609e36d3 3250static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3251{
26bb0981 3252 struct shared_msr_entry *msr;
6aa8b732 3253
609e36d3 3254 switch (msr_info->index) {
05b3e0c2 3255#ifdef CONFIG_X86_64
6aa8b732 3256 case MSR_FS_BASE:
609e36d3 3257 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
3258 break;
3259 case MSR_GS_BASE:
609e36d3 3260 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 3261 break;
44ea2b17
AK
3262 case MSR_KERNEL_GS_BASE:
3263 vmx_load_host_state(to_vmx(vcpu));
609e36d3 3264 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 3265 break;
26bb0981 3266#endif
6aa8b732 3267 case MSR_EFER:
609e36d3 3268 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 3269 case MSR_IA32_TSC:
be7b263e 3270 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
3271 break;
3272 case MSR_IA32_SYSENTER_CS:
609e36d3 3273 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
3274 break;
3275 case MSR_IA32_SYSENTER_EIP:
609e36d3 3276 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
3277 break;
3278 case MSR_IA32_SYSENTER_ESP:
609e36d3 3279 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 3280 break;
0dd376e7 3281 case MSR_IA32_BNDCFGS:
691bd434 3282 if (!kvm_mpx_supported() ||
d6321d49
RK
3283 (!msr_info->host_initiated &&
3284 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
93c4adc7 3285 return 1;
609e36d3 3286 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 3287 break;
c45dcc71
AR
3288 case MSR_IA32_MCG_EXT_CTL:
3289 if (!msr_info->host_initiated &&
3290 !(to_vmx(vcpu)->msr_ia32_feature_control &
3291 FEATURE_CONTROL_LMCE))
cae50139 3292 return 1;
c45dcc71
AR
3293 msr_info->data = vcpu->arch.mcg_ext_ctl;
3294 break;
cae50139 3295 case MSR_IA32_FEATURE_CONTROL:
3b84080b 3296 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
3297 break;
3298 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3299 if (!nested_vmx_allowed(vcpu))
3300 return 1;
609e36d3 3301 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3302 case MSR_IA32_XSS:
3303 if (!vmx_xsaves_supported())
3304 return 1;
609e36d3 3305 msr_info->data = vcpu->arch.ia32_xss;
20300099 3306 break;
4e47c7a6 3307 case MSR_TSC_AUX:
d6321d49
RK
3308 if (!msr_info->host_initiated &&
3309 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4e47c7a6
SY
3310 return 1;
3311 /* Otherwise falls through */
6aa8b732 3312 default:
609e36d3 3313 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3314 if (msr) {
609e36d3 3315 msr_info->data = msr->data;
3bab1f5d 3316 break;
6aa8b732 3317 }
609e36d3 3318 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3319 }
3320
6aa8b732
AK
3321 return 0;
3322}
3323
cae50139
JK
3324static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3325
6aa8b732
AK
3326/*
3327 * Writes msr value into into the appropriate "register".
3328 * Returns 0 on success, non-0 otherwise.
3329 * Assumes vcpu_load() was already called.
3330 */
8fe8ab46 3331static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3332{
a2fa3e9f 3333 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3334 struct shared_msr_entry *msr;
2cc51560 3335 int ret = 0;
8fe8ab46
WA
3336 u32 msr_index = msr_info->index;
3337 u64 data = msr_info->data;
2cc51560 3338
6aa8b732 3339 switch (msr_index) {
3bab1f5d 3340 case MSR_EFER:
8fe8ab46 3341 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3342 break;
16175a79 3343#ifdef CONFIG_X86_64
6aa8b732 3344 case MSR_FS_BASE:
2fb92db1 3345 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3346 vmcs_writel(GUEST_FS_BASE, data);
3347 break;
3348 case MSR_GS_BASE:
2fb92db1 3349 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3350 vmcs_writel(GUEST_GS_BASE, data);
3351 break;
44ea2b17
AK
3352 case MSR_KERNEL_GS_BASE:
3353 vmx_load_host_state(vmx);
3354 vmx->msr_guest_kernel_gs_base = data;
3355 break;
6aa8b732
AK
3356#endif
3357 case MSR_IA32_SYSENTER_CS:
3358 vmcs_write32(GUEST_SYSENTER_CS, data);
3359 break;
3360 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3361 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3362 break;
3363 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3364 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3365 break;
0dd376e7 3366 case MSR_IA32_BNDCFGS:
691bd434 3367 if (!kvm_mpx_supported() ||
d6321d49
RK
3368 (!msr_info->host_initiated &&
3369 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
93c4adc7 3370 return 1;
4531662d
JM
3371 if (is_noncanonical_address(data & PAGE_MASK) ||
3372 (data & MSR_IA32_BNDCFGS_RSVD))
93c4adc7 3373 return 1;
0dd376e7
LJ
3374 vmcs_write64(GUEST_BNDCFGS, data);
3375 break;
af24a4e4 3376 case MSR_IA32_TSC:
8fe8ab46 3377 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3378 break;
468d472f
SY
3379 case MSR_IA32_CR_PAT:
3380 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3381 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3382 return 1;
468d472f
SY
3383 vmcs_write64(GUEST_IA32_PAT, data);
3384 vcpu->arch.pat = data;
3385 break;
3386 }
8fe8ab46 3387 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3388 break;
ba904635
WA
3389 case MSR_IA32_TSC_ADJUST:
3390 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3391 break;
c45dcc71
AR
3392 case MSR_IA32_MCG_EXT_CTL:
3393 if ((!msr_info->host_initiated &&
3394 !(to_vmx(vcpu)->msr_ia32_feature_control &
3395 FEATURE_CONTROL_LMCE)) ||
3396 (data & ~MCG_EXT_CTL_LMCE_EN))
3397 return 1;
3398 vcpu->arch.mcg_ext_ctl = data;
3399 break;
cae50139 3400 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3401 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3402 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3403 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3404 return 1;
3b84080b 3405 vmx->msr_ia32_feature_control = data;
cae50139
JK
3406 if (msr_info->host_initiated && data == 0)
3407 vmx_leave_nested(vcpu);
3408 break;
3409 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
62cc6b9d
DM
3410 if (!msr_info->host_initiated)
3411 return 1; /* they are read-only */
3412 if (!nested_vmx_allowed(vcpu))
3413 return 1;
3414 return vmx_set_vmx_msr(vcpu, msr_index, data);
20300099
WL
3415 case MSR_IA32_XSS:
3416 if (!vmx_xsaves_supported())
3417 return 1;
3418 /*
3419 * The only supported bit as of Skylake is bit 8, but
3420 * it is not supported on KVM.
3421 */
3422 if (data != 0)
3423 return 1;
3424 vcpu->arch.ia32_xss = data;
3425 if (vcpu->arch.ia32_xss != host_xss)
3426 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3427 vcpu->arch.ia32_xss, host_xss);
3428 else
3429 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3430 break;
4e47c7a6 3431 case MSR_TSC_AUX:
d6321d49
RK
3432 if (!msr_info->host_initiated &&
3433 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
4e47c7a6
SY
3434 return 1;
3435 /* Check reserved bit, higher 32 bits should be zero */
3436 if ((data >> 32) != 0)
3437 return 1;
3438 /* Otherwise falls through */
6aa8b732 3439 default:
8b9cf98c 3440 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3441 if (msr) {
8b3c3104 3442 u64 old_msr_data = msr->data;
3bab1f5d 3443 msr->data = data;
2225fd56
AK
3444 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3445 preempt_disable();
8b3c3104
AH
3446 ret = kvm_set_shared_msr(msr->index, msr->data,
3447 msr->mask);
2225fd56 3448 preempt_enable();
8b3c3104
AH
3449 if (ret)
3450 msr->data = old_msr_data;
2225fd56 3451 }
3bab1f5d 3452 break;
6aa8b732 3453 }
8fe8ab46 3454 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3455 }
3456
2cc51560 3457 return ret;
6aa8b732
AK
3458}
3459
5fdbf976 3460static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3461{
5fdbf976
MT
3462 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3463 switch (reg) {
3464 case VCPU_REGS_RSP:
3465 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3466 break;
3467 case VCPU_REGS_RIP:
3468 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3469 break;
6de4f3ad
AK
3470 case VCPU_EXREG_PDPTR:
3471 if (enable_ept)
3472 ept_save_pdptrs(vcpu);
3473 break;
5fdbf976
MT
3474 default:
3475 break;
3476 }
6aa8b732
AK
3477}
3478
6aa8b732
AK
3479static __init int cpu_has_kvm_support(void)
3480{
6210e37b 3481 return cpu_has_vmx();
6aa8b732
AK
3482}
3483
3484static __init int vmx_disabled_by_bios(void)
3485{
3486 u64 msr;
3487
3488 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3489 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3490 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3491 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3492 && tboot_enabled())
3493 return 1;
23f3e991 3494 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3495 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3496 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3497 && !tboot_enabled()) {
3498 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3499 "activate TXT before enabling KVM\n");
cafd6659 3500 return 1;
f9335afe 3501 }
23f3e991
JC
3502 /* launched w/o TXT and VMX disabled */
3503 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3504 && !tboot_enabled())
3505 return 1;
cafd6659
SW
3506 }
3507
3508 return 0;
6aa8b732
AK
3509}
3510
7725b894
DX
3511static void kvm_cpu_vmxon(u64 addr)
3512{
fe0e80be 3513 cr4_set_bits(X86_CR4_VMXE);
1c5ac21a
AS
3514 intel_pt_handle_vmx(1);
3515
7725b894
DX
3516 asm volatile (ASM_VMX_VMXON_RAX
3517 : : "a"(&addr), "m"(addr)
3518 : "memory", "cc");
3519}
3520
13a34e06 3521static int hardware_enable(void)
6aa8b732
AK
3522{
3523 int cpu = raw_smp_processor_id();
3524 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3525 u64 old, test_bits;
6aa8b732 3526
1e02ce4c 3527 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3528 return -EBUSY;
3529
d462b819 3530 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3531 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3532 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3533
3534 /*
3535 * Now we can enable the vmclear operation in kdump
3536 * since the loaded_vmcss_on_cpu list on this cpu
3537 * has been initialized.
3538 *
3539 * Though the cpu is not in VMX operation now, there
3540 * is no problem to enable the vmclear operation
3541 * for the loaded_vmcss_on_cpu list is empty!
3542 */
3543 crash_enable_local_vmclear(cpu);
3544
6aa8b732 3545 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3546
3547 test_bits = FEATURE_CONTROL_LOCKED;
3548 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3549 if (tboot_enabled())
3550 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3551
3552 if ((old & test_bits) != test_bits) {
6aa8b732 3553 /* enable and lock */
cafd6659
SW
3554 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3555 }
fe0e80be
DH
3556 kvm_cpu_vmxon(phys_addr);
3557 ept_sync_global();
10474ae8
AG
3558
3559 return 0;
6aa8b732
AK
3560}
3561
d462b819 3562static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3563{
3564 int cpu = raw_smp_processor_id();
d462b819 3565 struct loaded_vmcs *v, *n;
543e4243 3566
d462b819
NHE
3567 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3568 loaded_vmcss_on_cpu_link)
3569 __loaded_vmcs_clear(v);
543e4243
AK
3570}
3571
710ff4a8
EH
3572
3573/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3574 * tricks.
3575 */
3576static void kvm_cpu_vmxoff(void)
6aa8b732 3577{
4ecac3fd 3578 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3579
3580 intel_pt_handle_vmx(0);
fe0e80be 3581 cr4_clear_bits(X86_CR4_VMXE);
6aa8b732
AK
3582}
3583
13a34e06 3584static void hardware_disable(void)
710ff4a8 3585{
fe0e80be
DH
3586 vmclear_local_loaded_vmcss();
3587 kvm_cpu_vmxoff();
710ff4a8
EH
3588}
3589
1c3d14fe 3590static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3591 u32 msr, u32 *result)
1c3d14fe
YS
3592{
3593 u32 vmx_msr_low, vmx_msr_high;
3594 u32 ctl = ctl_min | ctl_opt;
3595
3596 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3597
3598 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3599 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3600
3601 /* Ensure minimum (required) set of control bits are supported. */
3602 if (ctl_min & ~ctl)
002c7f7c 3603 return -EIO;
1c3d14fe
YS
3604
3605 *result = ctl;
3606 return 0;
3607}
3608
110312c8
AK
3609static __init bool allow_1_setting(u32 msr, u32 ctl)
3610{
3611 u32 vmx_msr_low, vmx_msr_high;
3612
3613 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3614 return vmx_msr_high & ctl;
3615}
3616
002c7f7c 3617static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3618{
3619 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3620 u32 min, opt, min2, opt2;
1c3d14fe
YS
3621 u32 _pin_based_exec_control = 0;
3622 u32 _cpu_based_exec_control = 0;
f78e0e2e 3623 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3624 u32 _vmexit_control = 0;
3625 u32 _vmentry_control = 0;
3626
10166744 3627 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3628#ifdef CONFIG_X86_64
3629 CPU_BASED_CR8_LOAD_EXITING |
3630 CPU_BASED_CR8_STORE_EXITING |
3631#endif
d56f546d
SY
3632 CPU_BASED_CR3_LOAD_EXITING |
3633 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3634 CPU_BASED_USE_IO_BITMAPS |
3635 CPU_BASED_MOV_DR_EXITING |
a7052897 3636 CPU_BASED_USE_TSC_OFFSETING |
fee84b07
AK
3637 CPU_BASED_INVLPG_EXITING |
3638 CPU_BASED_RDPMC_EXITING;
443381a8 3639
668fffa3
MT
3640 if (!kvm_mwait_in_guest())
3641 min |= CPU_BASED_MWAIT_EXITING |
3642 CPU_BASED_MONITOR_EXITING;
3643
f78e0e2e 3644 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3645 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3646 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3647 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3648 &_cpu_based_exec_control) < 0)
002c7f7c 3649 return -EIO;
6e5d865c
YS
3650#ifdef CONFIG_X86_64
3651 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3652 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3653 ~CPU_BASED_CR8_STORE_EXITING;
3654#endif
f78e0e2e 3655 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3656 min2 = 0;
3657 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3658 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3659 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3660 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3661 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3662 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3663 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3664 SECONDARY_EXEC_RDTSCP |
83d4c286 3665 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3666 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3667 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3668 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3669 SECONDARY_EXEC_XSAVES |
8b3e34e4 3670 SECONDARY_EXEC_ENABLE_PML |
2a499e49
BD
3671 SECONDARY_EXEC_TSC_SCALING |
3672 SECONDARY_EXEC_ENABLE_VMFUNC;
d56f546d
SY
3673 if (adjust_vmx_controls(min2, opt2,
3674 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3675 &_cpu_based_2nd_exec_control) < 0)
3676 return -EIO;
3677 }
3678#ifndef CONFIG_X86_64
3679 if (!(_cpu_based_2nd_exec_control &
3680 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3681 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3682#endif
83d4c286
YZ
3683
3684 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3685 _cpu_based_2nd_exec_control &= ~(
8d14695f 3686 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3687 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3688 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3689
d56f546d 3690 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3691 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3692 enabled */
5fff7d27
GN
3693 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3694 CPU_BASED_CR3_STORE_EXITING |
3695 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3696 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3697 vmx_capability.ept, vmx_capability.vpid);
3698 }
1c3d14fe 3699
91fa0f8e 3700 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
1c3d14fe
YS
3701#ifdef CONFIG_X86_64
3702 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3703#endif
a547c6db 3704 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
91fa0f8e 3705 VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3706 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3707 &_vmexit_control) < 0)
002c7f7c 3708 return -EIO;
1c3d14fe 3709
2c82878b
PB
3710 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3711 PIN_BASED_VIRTUAL_NMIS;
3712 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3713 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3714 &_pin_based_exec_control) < 0)
3715 return -EIO;
3716
1c17c3e6
PB
3717 if (cpu_has_broken_vmx_preemption_timer())
3718 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be 3719 if (!(_cpu_based_2nd_exec_control &
91fa0f8e 3720 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
01e439be
YZ
3721 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3722
c845f9c6 3723 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3724 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3725 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3726 &_vmentry_control) < 0)
002c7f7c 3727 return -EIO;
6aa8b732 3728
c68876fd 3729 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3730
3731 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3732 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3733 return -EIO;
1c3d14fe
YS
3734
3735#ifdef CONFIG_X86_64
3736 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3737 if (vmx_msr_high & (1u<<16))
002c7f7c 3738 return -EIO;
1c3d14fe
YS
3739#endif
3740
3741 /* Require Write-Back (WB) memory type for VMCS accesses. */
3742 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3743 return -EIO;
1c3d14fe 3744
002c7f7c 3745 vmcs_conf->size = vmx_msr_high & 0x1fff;
16cb0255 3746 vmcs_conf->order = get_order(vmcs_conf->size);
9ac7e3e8 3747 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
002c7f7c 3748 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3749
002c7f7c
YS
3750 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3751 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3752 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3753 vmcs_conf->vmexit_ctrl = _vmexit_control;
3754 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3755
110312c8
AK
3756 cpu_has_load_ia32_efer =
3757 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3758 VM_ENTRY_LOAD_IA32_EFER)
3759 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3760 VM_EXIT_LOAD_IA32_EFER);
3761
8bf00a52
GN
3762 cpu_has_load_perf_global_ctrl =
3763 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3764 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3765 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3766 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3767
3768 /*
3769 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3770 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3771 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3772 *
3773 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3774 *
3775 * AAK155 (model 26)
3776 * AAP115 (model 30)
3777 * AAT100 (model 37)
3778 * BC86,AAY89,BD102 (model 44)
3779 * BA97 (model 46)
3780 *
3781 */
3782 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3783 switch (boot_cpu_data.x86_model) {
3784 case 26:
3785 case 30:
3786 case 37:
3787 case 44:
3788 case 46:
3789 cpu_has_load_perf_global_ctrl = false;
3790 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3791 "does not work properly. Using workaround\n");
3792 break;
3793 default:
3794 break;
3795 }
3796 }
3797
782511b0 3798 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3799 rdmsrl(MSR_IA32_XSS, host_xss);
3800
1c3d14fe 3801 return 0;
c68876fd 3802}
6aa8b732
AK
3803
3804static struct vmcs *alloc_vmcs_cpu(int cpu)
3805{
3806 int node = cpu_to_node(cpu);
3807 struct page *pages;
3808 struct vmcs *vmcs;
3809
96db800f 3810 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3811 if (!pages)
3812 return NULL;
3813 vmcs = page_address(pages);
1c3d14fe
YS
3814 memset(vmcs, 0, vmcs_config.size);
3815 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3816 return vmcs;
3817}
3818
3819static struct vmcs *alloc_vmcs(void)
3820{
d3b2c338 3821 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3822}
3823
3824static void free_vmcs(struct vmcs *vmcs)
3825{
1c3d14fe 3826 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3827}
3828
d462b819
NHE
3829/*
3830 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3831 */
3832static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3833{
3834 if (!loaded_vmcs->vmcs)
3835 return;
3836 loaded_vmcs_clear(loaded_vmcs);
3837 free_vmcs(loaded_vmcs->vmcs);
3838 loaded_vmcs->vmcs = NULL;
355f4fb1 3839 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
d462b819
NHE
3840}
3841
39959588 3842static void free_kvm_area(void)
6aa8b732
AK
3843{
3844 int cpu;
3845
3230bb47 3846 for_each_possible_cpu(cpu) {
6aa8b732 3847 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3848 per_cpu(vmxarea, cpu) = NULL;
3849 }
6aa8b732
AK
3850}
3851
85fd514e
JM
3852enum vmcs_field_type {
3853 VMCS_FIELD_TYPE_U16 = 0,
3854 VMCS_FIELD_TYPE_U64 = 1,
3855 VMCS_FIELD_TYPE_U32 = 2,
3856 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
3857};
3858
3859static inline int vmcs_field_type(unsigned long field)
3860{
3861 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
3862 return VMCS_FIELD_TYPE_U32;
3863 return (field >> 13) & 0x3 ;
3864}
3865
3866static inline int vmcs_field_readonly(unsigned long field)
3867{
3868 return (((field >> 10) & 0x3) == 1);
3869}
3870
fe2b201b
BD
3871static void init_vmcs_shadow_fields(void)
3872{
3873 int i, j;
3874
3875 /* No checks for read only fields yet */
3876
3877 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3878 switch (shadow_read_write_fields[i]) {
3879 case GUEST_BNDCFGS:
a87036ad 3880 if (!kvm_mpx_supported())
fe2b201b
BD
3881 continue;
3882 break;
3883 default:
3884 break;
3885 }
3886
3887 if (j < i)
3888 shadow_read_write_fields[j] =
3889 shadow_read_write_fields[i];
3890 j++;
3891 }
3892 max_shadow_read_write_fields = j;
3893
3894 /* shadowed fields guest access without vmexit */
3895 for (i = 0; i < max_shadow_read_write_fields; i++) {
85fd514e
JM
3896 unsigned long field = shadow_read_write_fields[i];
3897
3898 clear_bit(field, vmx_vmwrite_bitmap);
3899 clear_bit(field, vmx_vmread_bitmap);
3900 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64) {
3901 clear_bit(field + 1, vmx_vmwrite_bitmap);
3902 clear_bit(field + 1, vmx_vmread_bitmap);
3903 }
3904 }
3905 for (i = 0; i < max_shadow_read_only_fields; i++) {
3906 unsigned long field = shadow_read_only_fields[i];
3907
3908 clear_bit(field, vmx_vmread_bitmap);
3909 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64)
3910 clear_bit(field + 1, vmx_vmread_bitmap);
fe2b201b 3911 }
fe2b201b
BD
3912}
3913
6aa8b732
AK
3914static __init int alloc_kvm_area(void)
3915{
3916 int cpu;
3917
3230bb47 3918 for_each_possible_cpu(cpu) {
6aa8b732
AK
3919 struct vmcs *vmcs;
3920
3921 vmcs = alloc_vmcs_cpu(cpu);
3922 if (!vmcs) {
3923 free_kvm_area();
3924 return -ENOMEM;
3925 }
3926
3927 per_cpu(vmxarea, cpu) = vmcs;
3928 }
3929 return 0;
3930}
3931
91b0aa2c 3932static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3933 struct kvm_segment *save)
6aa8b732 3934{
d99e4152
GN
3935 if (!emulate_invalid_guest_state) {
3936 /*
3937 * CS and SS RPL should be equal during guest entry according
3938 * to VMX spec, but in reality it is not always so. Since vcpu
3939 * is in the middle of the transition from real mode to
3940 * protected mode it is safe to assume that RPL 0 is a good
3941 * default value.
3942 */
3943 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3944 save->selector &= ~SEGMENT_RPL_MASK;
3945 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3946 save->s = 1;
6aa8b732 3947 }
d99e4152 3948 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3949}
3950
3951static void enter_pmode(struct kvm_vcpu *vcpu)
3952{
3953 unsigned long flags;
a89a8fb9 3954 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3955
d99e4152
GN
3956 /*
3957 * Update real mode segment cache. It may be not up-to-date if sement
3958 * register was written while vcpu was in a guest mode.
3959 */
3960 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3961 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3962 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3963 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3964 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3965 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3966
7ffd92c5 3967 vmx->rmode.vm86_active = 0;
6aa8b732 3968
2fb92db1
AK
3969 vmx_segment_cache_clear(vmx);
3970
f5f7b2fe 3971 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3972
3973 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3974 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3975 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3976 vmcs_writel(GUEST_RFLAGS, flags);
3977
66aee91a
RR
3978 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3979 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3980
3981 update_exception_bitmap(vcpu);
3982
91b0aa2c
GN
3983 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3984 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3985 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3986 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3987 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3988 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3989}
3990
f5f7b2fe 3991static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3992{
772e0318 3993 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3994 struct kvm_segment var = *save;
3995
3996 var.dpl = 0x3;
3997 if (seg == VCPU_SREG_CS)
3998 var.type = 0x3;
3999
4000 if (!emulate_invalid_guest_state) {
4001 var.selector = var.base >> 4;
4002 var.base = var.base & 0xffff0;
4003 var.limit = 0xffff;
4004 var.g = 0;
4005 var.db = 0;
4006 var.present = 1;
4007 var.s = 1;
4008 var.l = 0;
4009 var.unusable = 0;
4010 var.type = 0x3;
4011 var.avl = 0;
4012 if (save->base & 0xf)
4013 printk_once(KERN_WARNING "kvm: segment base is not "
4014 "paragraph aligned when entering "
4015 "protected mode (seg=%d)", seg);
4016 }
6aa8b732 4017
d99e4152 4018 vmcs_write16(sf->selector, var.selector);
96794e4e 4019 vmcs_writel(sf->base, var.base);
d99e4152
GN
4020 vmcs_write32(sf->limit, var.limit);
4021 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
4022}
4023
4024static void enter_rmode(struct kvm_vcpu *vcpu)
4025{
4026 unsigned long flags;
a89a8fb9 4027 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 4028
f5f7b2fe
AK
4029 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
4030 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
4031 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
4032 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
4033 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
4034 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
4035 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 4036
7ffd92c5 4037 vmx->rmode.vm86_active = 1;
6aa8b732 4038
776e58ea
GN
4039 /*
4040 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 4041 * vcpu. Warn the user that an update is overdue.
776e58ea 4042 */
4918c6ca 4043 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
4044 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
4045 "called before entering vcpu\n");
776e58ea 4046
2fb92db1
AK
4047 vmx_segment_cache_clear(vmx);
4048
4918c6ca 4049 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 4050 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
4051 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4052
4053 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 4054 vmx->rmode.save_rflags = flags;
6aa8b732 4055
053de044 4056 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
4057
4058 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 4059 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
4060 update_exception_bitmap(vcpu);
4061
d99e4152
GN
4062 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
4063 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
4064 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
4065 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
4066 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
4067 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 4068
8668a3c4 4069 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
4070}
4071
401d10de
AS
4072static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
4073{
4074 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
4075 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
4076
4077 if (!msr)
4078 return;
401d10de 4079
44ea2b17
AK
4080 /*
4081 * Force kernel_gs_base reloading before EFER changes, as control
4082 * of this msr depends on is_long_mode().
4083 */
4084 vmx_load_host_state(to_vmx(vcpu));
f6801dff 4085 vcpu->arch.efer = efer;
401d10de 4086 if (efer & EFER_LMA) {
2961e876 4087 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4088 msr->data = efer;
4089 } else {
2961e876 4090 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
4091
4092 msr->data = efer & ~EFER_LME;
4093 }
4094 setup_msrs(vmx);
4095}
4096
05b3e0c2 4097#ifdef CONFIG_X86_64
6aa8b732
AK
4098
4099static void enter_lmode(struct kvm_vcpu *vcpu)
4100{
4101 u32 guest_tr_ar;
4102
2fb92db1
AK
4103 vmx_segment_cache_clear(to_vmx(vcpu));
4104
6aa8b732 4105 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 4106 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
4107 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
4108 __func__);
6aa8b732 4109 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
4110 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4111 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 4112 }
da38f438 4113 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
4114}
4115
4116static void exit_lmode(struct kvm_vcpu *vcpu)
4117{
2961e876 4118 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 4119 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
4120}
4121
4122#endif
4123
dd5f5341 4124static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 4125{
dd180b3e
XG
4126 if (enable_ept) {
4127 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4128 return;
995f00a6 4129 ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
f0b98c02
JM
4130 } else {
4131 vpid_sync_context(vpid);
dd180b3e 4132 }
2384d2b3
SY
4133}
4134
dd5f5341
WL
4135static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4136{
4137 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4138}
4139
fb6c8198
JM
4140static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4141{
4142 if (enable_ept)
4143 vmx_flush_tlb(vcpu);
4144}
4145
e8467fda
AK
4146static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4147{
4148 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4149
4150 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4151 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4152}
4153
aff48baa
AK
4154static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4155{
4156 if (enable_ept && is_paging(vcpu))
4157 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4158 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4159}
4160
25c4c276 4161static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 4162{
fc78f519
AK
4163 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4164
4165 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4166 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
4167}
4168
1439442c
SY
4169static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4170{
d0d538b9
GN
4171 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4172
6de4f3ad
AK
4173 if (!test_bit(VCPU_EXREG_PDPTR,
4174 (unsigned long *)&vcpu->arch.regs_dirty))
4175 return;
4176
1439442c 4177 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4178 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4179 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4180 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4181 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
4182 }
4183}
4184
8f5d549f
AK
4185static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4186{
d0d538b9
GN
4187 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4188
8f5d549f 4189 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4190 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4191 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4192 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4193 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 4194 }
6de4f3ad
AK
4195
4196 __set_bit(VCPU_EXREG_PDPTR,
4197 (unsigned long *)&vcpu->arch.regs_avail);
4198 __set_bit(VCPU_EXREG_PDPTR,
4199 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
4200}
4201
3899152c
DM
4202static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4203{
4204 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4205 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4206 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4207
4208 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4209 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4210 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4211 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4212
4213 return fixed_bits_valid(val, fixed0, fixed1);
4214}
4215
4216static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4217{
4218 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4219 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4220
4221 return fixed_bits_valid(val, fixed0, fixed1);
4222}
4223
4224static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4225{
4226 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4227 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4228
4229 return fixed_bits_valid(val, fixed0, fixed1);
4230}
4231
4232/* No difference in the restrictions on guest and host CR4 in VMX operation. */
4233#define nested_guest_cr4_valid nested_cr4_valid
4234#define nested_host_cr4_valid nested_cr4_valid
4235
5e1746d6 4236static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
4237
4238static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4239 unsigned long cr0,
4240 struct kvm_vcpu *vcpu)
4241{
5233dd51
MT
4242 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4243 vmx_decache_cr3(vcpu);
1439442c
SY
4244 if (!(cr0 & X86_CR0_PG)) {
4245 /* From paging/starting to nonpaging */
4246 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4247 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
4248 (CPU_BASED_CR3_LOAD_EXITING |
4249 CPU_BASED_CR3_STORE_EXITING));
4250 vcpu->arch.cr0 = cr0;
fc78f519 4251 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
4252 } else if (!is_paging(vcpu)) {
4253 /* From nonpaging to paging */
4254 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4255 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
4256 ~(CPU_BASED_CR3_LOAD_EXITING |
4257 CPU_BASED_CR3_STORE_EXITING));
4258 vcpu->arch.cr0 = cr0;
fc78f519 4259 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 4260 }
95eb84a7
SY
4261
4262 if (!(cr0 & X86_CR0_WP))
4263 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
4264}
4265
6aa8b732
AK
4266static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4267{
7ffd92c5 4268 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
4269 unsigned long hw_cr0;
4270
5037878e 4271 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 4272 if (enable_unrestricted_guest)
5037878e 4273 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 4274 else {
5037878e 4275 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 4276
218e763f
GN
4277 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4278 enter_pmode(vcpu);
6aa8b732 4279
218e763f
GN
4280 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4281 enter_rmode(vcpu);
4282 }
6aa8b732 4283
05b3e0c2 4284#ifdef CONFIG_X86_64
f6801dff 4285 if (vcpu->arch.efer & EFER_LME) {
707d92fa 4286 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 4287 enter_lmode(vcpu);
707d92fa 4288 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
4289 exit_lmode(vcpu);
4290 }
4291#endif
4292
089d034e 4293 if (enable_ept)
1439442c
SY
4294 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4295
6aa8b732 4296 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 4297 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 4298 vcpu->arch.cr0 = cr0;
14168786
GN
4299
4300 /* depends on vcpu->arch.cr0 to be set to a new value */
4301 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4302}
4303
995f00a6 4304static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
1439442c 4305{
bb97a016 4306 u64 eptp = VMX_EPTP_MT_WB | VMX_EPTP_PWL_4;
1439442c 4307
995f00a6
PF
4308 if (enable_ept_ad_bits &&
4309 (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
bb97a016 4310 eptp |= VMX_EPTP_AD_ENABLE_BIT;
1439442c
SY
4311 eptp |= (root_hpa & PAGE_MASK);
4312
4313 return eptp;
4314}
4315
6aa8b732
AK
4316static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4317{
1439442c
SY
4318 unsigned long guest_cr3;
4319 u64 eptp;
4320
4321 guest_cr3 = cr3;
089d034e 4322 if (enable_ept) {
995f00a6 4323 eptp = construct_eptp(vcpu, cr3);
1439442c 4324 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
4325 if (is_paging(vcpu) || is_guest_mode(vcpu))
4326 guest_cr3 = kvm_read_cr3(vcpu);
4327 else
4328 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 4329 ept_load_pdptrs(vcpu);
1439442c
SY
4330 }
4331
2384d2b3 4332 vmx_flush_tlb(vcpu);
1439442c 4333 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
4334}
4335
5e1746d6 4336static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 4337{
085e68ee
BS
4338 /*
4339 * Pass through host's Machine Check Enable value to hw_cr4, which
4340 * is in force while we are in guest mode. Do not let guests control
4341 * this bit, even if host CR4.MCE == 0.
4342 */
4343 unsigned long hw_cr4 =
4344 (cr4_read_shadow() & X86_CR4_MCE) |
4345 (cr4 & ~X86_CR4_MCE) |
4346 (to_vmx(vcpu)->rmode.vm86_active ?
4347 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 4348
5e1746d6
NHE
4349 if (cr4 & X86_CR4_VMXE) {
4350 /*
4351 * To use VMXON (and later other VMX instructions), a guest
4352 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4353 * So basically the check on whether to allow nested VMX
4354 * is here.
4355 */
4356 if (!nested_vmx_allowed(vcpu))
4357 return 1;
1a0d74e6 4358 }
3899152c
DM
4359
4360 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5e1746d6
NHE
4361 return 1;
4362
ad312c7c 4363 vcpu->arch.cr4 = cr4;
bc23008b
AK
4364 if (enable_ept) {
4365 if (!is_paging(vcpu)) {
4366 hw_cr4 &= ~X86_CR4_PAE;
4367 hw_cr4 |= X86_CR4_PSE;
4368 } else if (!(cr4 & X86_CR4_PAE)) {
4369 hw_cr4 &= ~X86_CR4_PAE;
4370 }
4371 }
1439442c 4372
656ec4a4
RK
4373 if (!enable_unrestricted_guest && !is_paging(vcpu))
4374 /*
ddba2628
HH
4375 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4376 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4377 * to be manually disabled when guest switches to non-paging
4378 * mode.
4379 *
4380 * If !enable_unrestricted_guest, the CPU is always running
4381 * with CR0.PG=1 and CR4 needs to be modified.
4382 * If enable_unrestricted_guest, the CPU automatically
4383 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4384 */
ddba2628 4385 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4386
1439442c
SY
4387 vmcs_writel(CR4_READ_SHADOW, cr4);
4388 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4389 return 0;
6aa8b732
AK
4390}
4391
6aa8b732
AK
4392static void vmx_get_segment(struct kvm_vcpu *vcpu,
4393 struct kvm_segment *var, int seg)
4394{
a9179499 4395 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4396 u32 ar;
4397
c6ad1153 4398 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4399 *var = vmx->rmode.segs[seg];
a9179499 4400 if (seg == VCPU_SREG_TR
2fb92db1 4401 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4402 return;
1390a28b
AK
4403 var->base = vmx_read_guest_seg_base(vmx, seg);
4404 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4405 return;
a9179499 4406 }
2fb92db1
AK
4407 var->base = vmx_read_guest_seg_base(vmx, seg);
4408 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4409 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4410 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4411 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4412 var->type = ar & 15;
4413 var->s = (ar >> 4) & 1;
4414 var->dpl = (ar >> 5) & 3;
03617c18
GN
4415 /*
4416 * Some userspaces do not preserve unusable property. Since usable
4417 * segment has to be present according to VMX spec we can use present
4418 * property to amend userspace bug by making unusable segment always
4419 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4420 * segment as unusable.
4421 */
4422 var->present = !var->unusable;
6aa8b732
AK
4423 var->avl = (ar >> 12) & 1;
4424 var->l = (ar >> 13) & 1;
4425 var->db = (ar >> 14) & 1;
4426 var->g = (ar >> 15) & 1;
6aa8b732
AK
4427}
4428
a9179499
AK
4429static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4430{
a9179499
AK
4431 struct kvm_segment s;
4432
4433 if (to_vmx(vcpu)->rmode.vm86_active) {
4434 vmx_get_segment(vcpu, &s, seg);
4435 return s.base;
4436 }
2fb92db1 4437 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4438}
4439
b09408d0 4440static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4441{
b09408d0
MT
4442 struct vcpu_vmx *vmx = to_vmx(vcpu);
4443
ae9fedc7 4444 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4445 return 0;
ae9fedc7
PB
4446 else {
4447 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4448 return VMX_AR_DPL(ar);
69c73028 4449 }
69c73028
AK
4450}
4451
653e3108 4452static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4453{
6aa8b732
AK
4454 u32 ar;
4455
f0495f9b 4456 if (var->unusable || !var->present)
6aa8b732
AK
4457 ar = 1 << 16;
4458 else {
4459 ar = var->type & 15;
4460 ar |= (var->s & 1) << 4;
4461 ar |= (var->dpl & 3) << 5;
4462 ar |= (var->present & 1) << 7;
4463 ar |= (var->avl & 1) << 12;
4464 ar |= (var->l & 1) << 13;
4465 ar |= (var->db & 1) << 14;
4466 ar |= (var->g & 1) << 15;
4467 }
653e3108
AK
4468
4469 return ar;
4470}
4471
4472static void vmx_set_segment(struct kvm_vcpu *vcpu,
4473 struct kvm_segment *var, int seg)
4474{
7ffd92c5 4475 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4476 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4477
2fb92db1
AK
4478 vmx_segment_cache_clear(vmx);
4479
1ecd50a9
GN
4480 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4481 vmx->rmode.segs[seg] = *var;
4482 if (seg == VCPU_SREG_TR)
4483 vmcs_write16(sf->selector, var->selector);
4484 else if (var->s)
4485 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4486 goto out;
653e3108 4487 }
1ecd50a9 4488
653e3108
AK
4489 vmcs_writel(sf->base, var->base);
4490 vmcs_write32(sf->limit, var->limit);
4491 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4492
4493 /*
4494 * Fix the "Accessed" bit in AR field of segment registers for older
4495 * qemu binaries.
4496 * IA32 arch specifies that at the time of processor reset the
4497 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4498 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4499 * state vmexit when "unrestricted guest" mode is turned on.
4500 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4501 * tree. Newer qemu binaries with that qemu fix would not need this
4502 * kvm hack.
4503 */
4504 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4505 var->type |= 0x1; /* Accessed */
3a624e29 4506
f924d66d 4507 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4508
4509out:
98eb2f8b 4510 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4511}
4512
6aa8b732
AK
4513static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4514{
2fb92db1 4515 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4516
4517 *db = (ar >> 14) & 1;
4518 *l = (ar >> 13) & 1;
4519}
4520
89a27f4d 4521static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4522{
89a27f4d
GN
4523 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4524 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4525}
4526
89a27f4d 4527static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4528{
89a27f4d
GN
4529 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4530 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4531}
4532
89a27f4d 4533static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4534{
89a27f4d
GN
4535 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4536 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4537}
4538
89a27f4d 4539static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4540{
89a27f4d
GN
4541 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4542 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4543}
4544
648dfaa7
MG
4545static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4546{
4547 struct kvm_segment var;
4548 u32 ar;
4549
4550 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4551 var.dpl = 0x3;
0647f4aa
GN
4552 if (seg == VCPU_SREG_CS)
4553 var.type = 0x3;
648dfaa7
MG
4554 ar = vmx_segment_access_rights(&var);
4555
4556 if (var.base != (var.selector << 4))
4557 return false;
89efbed0 4558 if (var.limit != 0xffff)
648dfaa7 4559 return false;
07f42f5f 4560 if (ar != 0xf3)
648dfaa7
MG
4561 return false;
4562
4563 return true;
4564}
4565
4566static bool code_segment_valid(struct kvm_vcpu *vcpu)
4567{
4568 struct kvm_segment cs;
4569 unsigned int cs_rpl;
4570
4571 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4572 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4573
1872a3f4
AK
4574 if (cs.unusable)
4575 return false;
4d283ec9 4576 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4577 return false;
4578 if (!cs.s)
4579 return false;
4d283ec9 4580 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4581 if (cs.dpl > cs_rpl)
4582 return false;
1872a3f4 4583 } else {
648dfaa7
MG
4584 if (cs.dpl != cs_rpl)
4585 return false;
4586 }
4587 if (!cs.present)
4588 return false;
4589
4590 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4591 return true;
4592}
4593
4594static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4595{
4596 struct kvm_segment ss;
4597 unsigned int ss_rpl;
4598
4599 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4600 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4601
1872a3f4
AK
4602 if (ss.unusable)
4603 return true;
4604 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4605 return false;
4606 if (!ss.s)
4607 return false;
4608 if (ss.dpl != ss_rpl) /* DPL != RPL */
4609 return false;
4610 if (!ss.present)
4611 return false;
4612
4613 return true;
4614}
4615
4616static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4617{
4618 struct kvm_segment var;
4619 unsigned int rpl;
4620
4621 vmx_get_segment(vcpu, &var, seg);
b32a9918 4622 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4623
1872a3f4
AK
4624 if (var.unusable)
4625 return true;
648dfaa7
MG
4626 if (!var.s)
4627 return false;
4628 if (!var.present)
4629 return false;
4d283ec9 4630 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4631 if (var.dpl < rpl) /* DPL < RPL */
4632 return false;
4633 }
4634
4635 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4636 * rights flags
4637 */
4638 return true;
4639}
4640
4641static bool tr_valid(struct kvm_vcpu *vcpu)
4642{
4643 struct kvm_segment tr;
4644
4645 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4646
1872a3f4
AK
4647 if (tr.unusable)
4648 return false;
b32a9918 4649 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4650 return false;
1872a3f4 4651 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4652 return false;
4653 if (!tr.present)
4654 return false;
4655
4656 return true;
4657}
4658
4659static bool ldtr_valid(struct kvm_vcpu *vcpu)
4660{
4661 struct kvm_segment ldtr;
4662
4663 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4664
1872a3f4
AK
4665 if (ldtr.unusable)
4666 return true;
b32a9918 4667 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4668 return false;
4669 if (ldtr.type != 2)
4670 return false;
4671 if (!ldtr.present)
4672 return false;
4673
4674 return true;
4675}
4676
4677static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4678{
4679 struct kvm_segment cs, ss;
4680
4681 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4682 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4683
b32a9918
NA
4684 return ((cs.selector & SEGMENT_RPL_MASK) ==
4685 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4686}
4687
4688/*
4689 * Check if guest state is valid. Returns true if valid, false if
4690 * not.
4691 * We assume that registers are always usable
4692 */
4693static bool guest_state_valid(struct kvm_vcpu *vcpu)
4694{
c5e97c80
GN
4695 if (enable_unrestricted_guest)
4696 return true;
4697
648dfaa7 4698 /* real mode guest state checks */
f13882d8 4699 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4700 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4701 return false;
4702 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4703 return false;
4704 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4705 return false;
4706 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4707 return false;
4708 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4709 return false;
4710 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4711 return false;
4712 } else {
4713 /* protected mode guest state checks */
4714 if (!cs_ss_rpl_check(vcpu))
4715 return false;
4716 if (!code_segment_valid(vcpu))
4717 return false;
4718 if (!stack_segment_valid(vcpu))
4719 return false;
4720 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4721 return false;
4722 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4723 return false;
4724 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4725 return false;
4726 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4727 return false;
4728 if (!tr_valid(vcpu))
4729 return false;
4730 if (!ldtr_valid(vcpu))
4731 return false;
4732 }
4733 /* TODO:
4734 * - Add checks on RIP
4735 * - Add checks on RFLAGS
4736 */
4737
4738 return true;
4739}
4740
5fa99cbe
JM
4741static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
4742{
4743 return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
4744}
4745
d77c26fc 4746static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4747{
40dcaa9f 4748 gfn_t fn;
195aefde 4749 u16 data = 0;
1f755a82 4750 int idx, r;
6aa8b732 4751
40dcaa9f 4752 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4753 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4754 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4755 if (r < 0)
10589a46 4756 goto out;
195aefde 4757 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4758 r = kvm_write_guest_page(kvm, fn++, &data,
4759 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4760 if (r < 0)
10589a46 4761 goto out;
195aefde
IE
4762 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4763 if (r < 0)
10589a46 4764 goto out;
195aefde
IE
4765 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4766 if (r < 0)
10589a46 4767 goto out;
195aefde 4768 data = ~0;
10589a46
MT
4769 r = kvm_write_guest_page(kvm, fn, &data,
4770 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4771 sizeof(u8));
10589a46 4772out:
40dcaa9f 4773 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4774 return r;
6aa8b732
AK
4775}
4776
b7ebfb05
SY
4777static int init_rmode_identity_map(struct kvm *kvm)
4778{
f51770ed 4779 int i, idx, r = 0;
ba049e93 4780 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4781 u32 tmp;
4782
089d034e 4783 if (!enable_ept)
f51770ed 4784 return 0;
a255d479
TC
4785
4786 /* Protect kvm->arch.ept_identity_pagetable_done. */
4787 mutex_lock(&kvm->slots_lock);
4788
f51770ed 4789 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4790 goto out2;
a255d479 4791
b927a3ce 4792 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4793
4794 r = alloc_identity_pagetable(kvm);
f51770ed 4795 if (r < 0)
a255d479
TC
4796 goto out2;
4797
40dcaa9f 4798 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4799 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4800 if (r < 0)
4801 goto out;
4802 /* Set up identity-mapping pagetable for EPT in real mode */
4803 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4804 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4805 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4806 r = kvm_write_guest_page(kvm, identity_map_pfn,
4807 &tmp, i * sizeof(tmp), sizeof(tmp));
4808 if (r < 0)
4809 goto out;
4810 }
4811 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4812
b7ebfb05 4813out:
40dcaa9f 4814 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4815
4816out2:
4817 mutex_unlock(&kvm->slots_lock);
f51770ed 4818 return r;
b7ebfb05
SY
4819}
4820
6aa8b732
AK
4821static void seg_setup(int seg)
4822{
772e0318 4823 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4824 unsigned int ar;
6aa8b732
AK
4825
4826 vmcs_write16(sf->selector, 0);
4827 vmcs_writel(sf->base, 0);
4828 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4829 ar = 0x93;
4830 if (seg == VCPU_SREG_CS)
4831 ar |= 0x08; /* code segment */
3a624e29
NK
4832
4833 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4834}
4835
f78e0e2e
SY
4836static int alloc_apic_access_page(struct kvm *kvm)
4837{
4484141a 4838 struct page *page;
f78e0e2e
SY
4839 int r = 0;
4840
79fac95e 4841 mutex_lock(&kvm->slots_lock);
c24ae0dc 4842 if (kvm->arch.apic_access_page_done)
f78e0e2e 4843 goto out;
1d8007bd
PB
4844 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4845 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4846 if (r)
4847 goto out;
72dc67a6 4848
73a6d941 4849 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4850 if (is_error_page(page)) {
4851 r = -EFAULT;
4852 goto out;
4853 }
4854
c24ae0dc
TC
4855 /*
4856 * Do not pin the page in memory, so that memory hot-unplug
4857 * is able to migrate it.
4858 */
4859 put_page(page);
4860 kvm->arch.apic_access_page_done = true;
f78e0e2e 4861out:
79fac95e 4862 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4863 return r;
4864}
4865
b7ebfb05
SY
4866static int alloc_identity_pagetable(struct kvm *kvm)
4867{
a255d479
TC
4868 /* Called with kvm->slots_lock held. */
4869
b7ebfb05
SY
4870 int r = 0;
4871
a255d479
TC
4872 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4873
1d8007bd
PB
4874 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4875 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4876
b7ebfb05
SY
4877 return r;
4878}
4879
991e7a0e 4880static int allocate_vpid(void)
2384d2b3
SY
4881{
4882 int vpid;
4883
919818ab 4884 if (!enable_vpid)
991e7a0e 4885 return 0;
2384d2b3
SY
4886 spin_lock(&vmx_vpid_lock);
4887 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4888 if (vpid < VMX_NR_VPIDS)
2384d2b3 4889 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4890 else
4891 vpid = 0;
2384d2b3 4892 spin_unlock(&vmx_vpid_lock);
991e7a0e 4893 return vpid;
2384d2b3
SY
4894}
4895
991e7a0e 4896static void free_vpid(int vpid)
cdbecfc3 4897{
991e7a0e 4898 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4899 return;
4900 spin_lock(&vmx_vpid_lock);
991e7a0e 4901 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4902 spin_unlock(&vmx_vpid_lock);
4903}
4904
8d14695f
YZ
4905#define MSR_TYPE_R 1
4906#define MSR_TYPE_W 2
4907static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4908 u32 msr, int type)
25c5f225 4909{
3e7c73e9 4910 int f = sizeof(unsigned long);
25c5f225
SY
4911
4912 if (!cpu_has_vmx_msr_bitmap())
4913 return;
4914
4915 /*
4916 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4917 * have the write-low and read-high bitmap offsets the wrong way round.
4918 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4919 */
25c5f225 4920 if (msr <= 0x1fff) {
8d14695f
YZ
4921 if (type & MSR_TYPE_R)
4922 /* read-low */
4923 __clear_bit(msr, msr_bitmap + 0x000 / f);
4924
4925 if (type & MSR_TYPE_W)
4926 /* write-low */
4927 __clear_bit(msr, msr_bitmap + 0x800 / f);
4928
25c5f225
SY
4929 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4930 msr &= 0x1fff;
8d14695f
YZ
4931 if (type & MSR_TYPE_R)
4932 /* read-high */
4933 __clear_bit(msr, msr_bitmap + 0x400 / f);
4934
4935 if (type & MSR_TYPE_W)
4936 /* write-high */
4937 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4938
4939 }
4940}
4941
f2b93280
WV
4942/*
4943 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4944 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4945 */
4946static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4947 unsigned long *msr_bitmap_nested,
4948 u32 msr, int type)
4949{
4950 int f = sizeof(unsigned long);
4951
4952 if (!cpu_has_vmx_msr_bitmap()) {
4953 WARN_ON(1);
4954 return;
4955 }
4956
4957 /*
4958 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4959 * have the write-low and read-high bitmap offsets the wrong way round.
4960 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4961 */
4962 if (msr <= 0x1fff) {
4963 if (type & MSR_TYPE_R &&
4964 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4965 /* read-low */
4966 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4967
4968 if (type & MSR_TYPE_W &&
4969 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4970 /* write-low */
4971 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4972
4973 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4974 msr &= 0x1fff;
4975 if (type & MSR_TYPE_R &&
4976 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4977 /* read-high */
4978 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4979
4980 if (type & MSR_TYPE_W &&
4981 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4982 /* write-high */
4983 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4984
4985 }
4986}
4987
5897297b
AK
4988static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4989{
4990 if (!longmode_only)
8d14695f
YZ
4991 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4992 msr, MSR_TYPE_R | MSR_TYPE_W);
4993 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4994 msr, MSR_TYPE_R | MSR_TYPE_W);
4995}
4996
2e69f865 4997static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
8d14695f 4998{
f6e90f9e 4999 if (apicv_active) {
c63e4563 5000 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
2e69f865 5001 msr, type);
c63e4563 5002 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
2e69f865 5003 msr, type);
f6e90f9e 5004 } else {
f6e90f9e 5005 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
2e69f865 5006 msr, type);
f6e90f9e 5007 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
2e69f865 5008 msr, type);
f6e90f9e 5009 }
5897297b
AK
5010}
5011
d62caabb 5012static bool vmx_get_enable_apicv(void)
d50ab6c1 5013{
d62caabb 5014 return enable_apicv;
d50ab6c1
PB
5015}
5016
c9f04407
DM
5017static void nested_mark_vmcs12_pages_dirty(struct kvm_vcpu *vcpu)
5018{
5019 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5020 gfn_t gfn;
5021
5022 /*
5023 * Don't need to mark the APIC access page dirty; it is never
5024 * written to by the CPU during APIC virtualization.
5025 */
5026
5027 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
5028 gfn = vmcs12->virtual_apic_page_addr >> PAGE_SHIFT;
5029 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5030 }
5031
5032 if (nested_cpu_has_posted_intr(vmcs12)) {
5033 gfn = vmcs12->posted_intr_desc_addr >> PAGE_SHIFT;
5034 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5035 }
5036}
5037
5038
6342c50a 5039static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
705699a1
WV
5040{
5041 struct vcpu_vmx *vmx = to_vmx(vcpu);
5042 int max_irr;
5043 void *vapic_page;
5044 u16 status;
5045
c9f04407
DM
5046 if (!vmx->nested.pi_desc || !vmx->nested.pi_pending)
5047 return;
705699a1 5048
c9f04407
DM
5049 vmx->nested.pi_pending = false;
5050 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
5051 return;
705699a1 5052
c9f04407
DM
5053 max_irr = find_last_bit((unsigned long *)vmx->nested.pi_desc->pir, 256);
5054 if (max_irr != 256) {
705699a1 5055 vapic_page = kmap(vmx->nested.virtual_apic_page);
705699a1
WV
5056 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
5057 kunmap(vmx->nested.virtual_apic_page);
5058
5059 status = vmcs_read16(GUEST_INTR_STATUS);
5060 if ((u8)max_irr > ((u8)status & 0xff)) {
5061 status &= ~0xff;
5062 status |= (u8)max_irr;
5063 vmcs_write16(GUEST_INTR_STATUS, status);
5064 }
5065 }
c9f04407
DM
5066
5067 nested_mark_vmcs12_pages_dirty(vcpu);
705699a1
WV
5068}
5069
06a5524f
WV
5070static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
5071 bool nested)
21bc8dc5
RK
5072{
5073#ifdef CONFIG_SMP
06a5524f
WV
5074 int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
5075
21bc8dc5 5076 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
5077 struct vcpu_vmx *vmx = to_vmx(vcpu);
5078
5079 /*
5080 * Currently, we don't support urgent interrupt,
5081 * all interrupts are recognized as non-urgent
5082 * interrupt, so we cannot post interrupts when
5083 * 'SN' is set.
5084 *
5085 * If the vcpu is in guest mode, it means it is
5086 * running instead of being scheduled out and
5087 * waiting in the run queue, and that's the only
5088 * case when 'SN' is set currently, warning if
5089 * 'SN' is set.
5090 */
5091 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
5092
06a5524f 5093 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
21bc8dc5
RK
5094 return true;
5095 }
5096#endif
5097 return false;
5098}
5099
705699a1
WV
5100static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
5101 int vector)
5102{
5103 struct vcpu_vmx *vmx = to_vmx(vcpu);
5104
5105 if (is_guest_mode(vcpu) &&
5106 vector == vmx->nested.posted_intr_nv) {
5107 /* the PIR and ON have been set by L1. */
06a5524f 5108 kvm_vcpu_trigger_posted_interrupt(vcpu, true);
705699a1
WV
5109 /*
5110 * If a posted intr is not recognized by hardware,
5111 * we will accomplish it in the next vmentry.
5112 */
5113 vmx->nested.pi_pending = true;
5114 kvm_make_request(KVM_REQ_EVENT, vcpu);
5115 return 0;
5116 }
5117 return -1;
5118}
a20ed54d
YZ
5119/*
5120 * Send interrupt to vcpu via posted interrupt way.
5121 * 1. If target vcpu is running(non-root mode), send posted interrupt
5122 * notification to vcpu and hardware will sync PIR to vIRR atomically.
5123 * 2. If target vcpu isn't running(root mode), kick it to pick up the
5124 * interrupt from PIR in next vmentry.
5125 */
5126static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
5127{
5128 struct vcpu_vmx *vmx = to_vmx(vcpu);
5129 int r;
5130
705699a1
WV
5131 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
5132 if (!r)
5133 return;
5134
a20ed54d
YZ
5135 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
5136 return;
5137
b95234c8
PB
5138 /* If a previous notification has sent the IPI, nothing to do. */
5139 if (pi_test_and_set_on(&vmx->pi_desc))
5140 return;
5141
06a5524f 5142 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
a20ed54d
YZ
5143 kvm_vcpu_kick(vcpu);
5144}
5145
a3a8ff8e
NHE
5146/*
5147 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5148 * will not change in the lifetime of the guest.
5149 * Note that host-state that does change is set elsewhere. E.g., host-state
5150 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5151 */
a547c6db 5152static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
5153{
5154 u32 low32, high32;
5155 unsigned long tmpl;
5156 struct desc_ptr dt;
d6e41f11 5157 unsigned long cr0, cr3, cr4;
a3a8ff8e 5158
04ac88ab
AL
5159 cr0 = read_cr0();
5160 WARN_ON(cr0 & X86_CR0_TS);
5161 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
d6e41f11
AL
5162
5163 /*
5164 * Save the most likely value for this task's CR3 in the VMCS.
5165 * We can't use __get_current_cr3_fast() because we're not atomic.
5166 */
6c690ee1 5167 cr3 = __read_cr3();
d6e41f11
AL
5168 vmcs_writel(HOST_CR3, cr3); /* 22.2.3 FIXME: shadow tables */
5169 vmx->host_state.vmcs_host_cr3 = cr3;
a3a8ff8e 5170
d974baa3 5171 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 5172 cr4 = cr4_read_shadow();
d974baa3
AL
5173 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5174 vmx->host_state.vmcs_host_cr4 = cr4;
5175
a3a8ff8e 5176 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
5177#ifdef CONFIG_X86_64
5178 /*
5179 * Load null selectors, so we can avoid reloading them in
5180 * __vmx_load_host_state(), in case userspace uses the null selectors
5181 * too (the expected case).
5182 */
5183 vmcs_write16(HOST_DS_SELECTOR, 0);
5184 vmcs_write16(HOST_ES_SELECTOR, 0);
5185#else
a3a8ff8e
NHE
5186 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5187 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 5188#endif
a3a8ff8e
NHE
5189 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5190 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5191
5192 native_store_idt(&dt);
5193 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 5194 vmx->host_idt_base = dt.address;
a3a8ff8e 5195
83287ea4 5196 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
5197
5198 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5199 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5200 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5201 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5202
5203 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5204 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5205 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5206 }
5207}
5208
bf8179a0
NHE
5209static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5210{
5211 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5212 if (enable_ept)
5213 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
5214 if (is_guest_mode(&vmx->vcpu))
5215 vmx->vcpu.arch.cr4_guest_owned_bits &=
5216 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
5217 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5218}
5219
01e439be
YZ
5220static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5221{
5222 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5223
d62caabb 5224 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 5225 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
5226 /* Enable the preemption timer dynamically */
5227 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
5228 return pin_based_exec_ctrl;
5229}
5230
d62caabb
AS
5231static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5232{
5233 struct vcpu_vmx *vmx = to_vmx(vcpu);
5234
5235 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
5236 if (cpu_has_secondary_exec_ctrls()) {
5237 if (kvm_vcpu_apicv_active(vcpu))
5238 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5239 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5240 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5241 else
5242 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5243 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5244 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5245 }
5246
5247 if (cpu_has_vmx_msr_bitmap())
5248 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
5249}
5250
bf8179a0
NHE
5251static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5252{
5253 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
5254
5255 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5256 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5257
35754c98 5258 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
5259 exec_control &= ~CPU_BASED_TPR_SHADOW;
5260#ifdef CONFIG_X86_64
5261 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5262 CPU_BASED_CR8_LOAD_EXITING;
5263#endif
5264 }
5265 if (!enable_ept)
5266 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5267 CPU_BASED_CR3_LOAD_EXITING |
5268 CPU_BASED_INVLPG_EXITING;
5269 return exec_control;
5270}
5271
5272static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5273{
5274 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 5275 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
5276 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5277 if (vmx->vpid == 0)
5278 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5279 if (!enable_ept) {
5280 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5281 enable_unrestricted_guest = 0;
ad756a16
MJ
5282 /* Enable INVPCID for non-ept guests may cause performance regression. */
5283 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
5284 }
5285 if (!enable_unrestricted_guest)
5286 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5287 if (!ple_gap)
5288 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 5289 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
5290 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5291 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 5292 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
5293 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5294 (handle_vmptrld).
5295 We can NOT enable shadow_vmcs here because we don't have yet
5296 a current VMCS12
5297 */
5298 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
5299
5300 if (!enable_pml)
5301 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 5302
bf8179a0
NHE
5303 return exec_control;
5304}
5305
ce88decf
XG
5306static void ept_set_mmio_spte_mask(void)
5307{
5308 /*
5309 * EPT Misconfigurations can be generated if the value of bits 2:0
5310 * of an EPT paging-structure entry is 110b (write/execute).
ce88decf 5311 */
dcdca5fe
PF
5312 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
5313 VMX_EPT_MISCONFIG_WX_VALUE);
ce88decf
XG
5314}
5315
f53cd63c 5316#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
5317/*
5318 * Sets up the vmcs for emulated real mode.
5319 */
8b9cf98c 5320static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 5321{
2e4ce7f5 5322#ifdef CONFIG_X86_64
6aa8b732 5323 unsigned long a;
2e4ce7f5 5324#endif
6aa8b732 5325 int i;
6aa8b732 5326
6aa8b732 5327 /* I/O */
3e7c73e9
AK
5328 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5329 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 5330
4607c2d7
AG
5331 if (enable_shadow_vmcs) {
5332 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5333 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5334 }
25c5f225 5335 if (cpu_has_vmx_msr_bitmap())
5897297b 5336 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 5337
6aa8b732
AK
5338 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5339
6aa8b732 5340 /* Control */
01e439be 5341 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 5342 vmx->hv_deadline_tsc = -1;
6e5d865c 5343
bf8179a0 5344 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5345
dfa169bb 5346 if (cpu_has_secondary_exec_ctrls()) {
bf8179a0
NHE
5347 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5348 vmx_secondary_exec_control(vmx));
dfa169bb 5349 }
f78e0e2e 5350
d62caabb 5351 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5352 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5353 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5354 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5355 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5356
5357 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5358
0bcf261c 5359 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5360 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5361 }
5362
4b8d54f9
ZE
5363 if (ple_gap) {
5364 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5365 vmx->ple_window = ple_window;
5366 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5367 }
5368
c3707958
XG
5369 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5370 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5371 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5372
9581d442
AK
5373 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5374 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5375 vmx_set_constant_host_state(vmx);
05b3e0c2 5376#ifdef CONFIG_X86_64
6aa8b732
AK
5377 rdmsrl(MSR_FS_BASE, a);
5378 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5379 rdmsrl(MSR_GS_BASE, a);
5380 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5381#else
5382 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5383 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5384#endif
5385
2a499e49
BD
5386 if (cpu_has_vmx_vmfunc())
5387 vmcs_write64(VM_FUNCTION_CONTROL, 0);
5388
2cc51560
ED
5389 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5390 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5391 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5392 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5393 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5394
74545705
RK
5395 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5396 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5397
03916db9 5398 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5399 u32 index = vmx_msr_index[i];
5400 u32 data_low, data_high;
a2fa3e9f 5401 int j = vmx->nmsrs;
6aa8b732
AK
5402
5403 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5404 continue;
432bd6cb
AK
5405 if (wrmsr_safe(index, data_low, data_high) < 0)
5406 continue;
26bb0981
AK
5407 vmx->guest_msrs[j].index = i;
5408 vmx->guest_msrs[j].data = 0;
d5696725 5409 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5410 ++vmx->nmsrs;
6aa8b732 5411 }
6aa8b732 5412
2961e876
GN
5413
5414 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5415
5416 /* 22.2.1, 20.8.1 */
2961e876 5417 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5418
bd7e5b08
PB
5419 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5420 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5421
bf8179a0 5422 set_cr4_guest_host_mask(vmx);
e00c8cf2 5423
f53cd63c
WL
5424 if (vmx_xsaves_supported())
5425 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5426
4e59516a
PF
5427 if (enable_pml) {
5428 ASSERT(vmx->pml_pg);
5429 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5430 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5431 }
5432
e00c8cf2
AK
5433 return 0;
5434}
5435
d28bc9dd 5436static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5437{
5438 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5439 struct msr_data apic_base_msr;
d28bc9dd 5440 u64 cr0;
e00c8cf2 5441
7ffd92c5 5442 vmx->rmode.vm86_active = 0;
e00c8cf2 5443
ad312c7c 5444 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5445 kvm_set_cr8(vcpu, 0);
5446
5447 if (!init_event) {
5448 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5449 MSR_IA32_APICBASE_ENABLE;
5450 if (kvm_vcpu_is_reset_bsp(vcpu))
5451 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5452 apic_base_msr.host_initiated = true;
5453 kvm_set_apic_base(vcpu, &apic_base_msr);
5454 }
e00c8cf2 5455
2fb92db1
AK
5456 vmx_segment_cache_clear(vmx);
5457
5706be0d 5458 seg_setup(VCPU_SREG_CS);
66450a21 5459 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5460 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5461
5462 seg_setup(VCPU_SREG_DS);
5463 seg_setup(VCPU_SREG_ES);
5464 seg_setup(VCPU_SREG_FS);
5465 seg_setup(VCPU_SREG_GS);
5466 seg_setup(VCPU_SREG_SS);
5467
5468 vmcs_write16(GUEST_TR_SELECTOR, 0);
5469 vmcs_writel(GUEST_TR_BASE, 0);
5470 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5471 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5472
5473 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5474 vmcs_writel(GUEST_LDTR_BASE, 0);
5475 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5476 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5477
d28bc9dd
NA
5478 if (!init_event) {
5479 vmcs_write32(GUEST_SYSENTER_CS, 0);
5480 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5481 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5482 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5483 }
e00c8cf2
AK
5484
5485 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5486 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5487
e00c8cf2
AK
5488 vmcs_writel(GUEST_GDTR_BASE, 0);
5489 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5490
5491 vmcs_writel(GUEST_IDTR_BASE, 0);
5492 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5493
443381a8 5494 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5495 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5496 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5497
e00c8cf2
AK
5498 setup_msrs(vmx);
5499
6aa8b732
AK
5500 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5501
d28bc9dd 5502 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5503 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5504 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5505 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5506 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5507 vmcs_write32(TPR_THRESHOLD, 0);
5508 }
5509
a73896cb 5510 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5511
d62caabb 5512 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5513 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5514
2384d2b3
SY
5515 if (vmx->vpid != 0)
5516 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5517
d28bc9dd 5518 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5519 vmx->vcpu.arch.cr0 = cr0;
f2463247 5520 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5521 vmx_set_cr4(vcpu, 0);
5690891b 5522 vmx_set_efer(vcpu, 0);
bd7e5b08 5523
d28bc9dd 5524 update_exception_bitmap(vcpu);
6aa8b732 5525
dd5f5341 5526 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5527}
5528
b6f1250e
NHE
5529/*
5530 * In nested virtualization, check if L1 asked to exit on external interrupts.
5531 * For most existing hypervisors, this will always return true.
5532 */
5533static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5534{
5535 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5536 PIN_BASED_EXT_INTR_MASK;
5537}
5538
77b0f5d6
BD
5539/*
5540 * In nested virtualization, check if L1 has set
5541 * VM_EXIT_ACK_INTR_ON_EXIT
5542 */
5543static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5544{
5545 return get_vmcs12(vcpu)->vm_exit_controls &
5546 VM_EXIT_ACK_INTR_ON_EXIT;
5547}
5548
ea8ceb83
JK
5549static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5550{
5551 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5552 PIN_BASED_NMI_EXITING;
5553}
5554
c9a7953f 5555static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99 5556{
47c0152e
PB
5557 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5558 CPU_BASED_VIRTUAL_INTR_PENDING);
3b86cd99
JK
5559}
5560
c9a7953f 5561static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99 5562{
2c82878b 5563 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
c9a7953f
JK
5564 enable_irq_window(vcpu);
5565 return;
5566 }
3b86cd99 5567
47c0152e
PB
5568 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5569 CPU_BASED_VIRTUAL_NMI_PENDING);
3b86cd99
JK
5570}
5571
66fd3f7f 5572static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5573{
9c8cba37 5574 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5575 uint32_t intr;
5576 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5577
229456fc 5578 trace_kvm_inj_virq(irq);
2714d1d3 5579
fa89a817 5580 ++vcpu->stat.irq_injections;
7ffd92c5 5581 if (vmx->rmode.vm86_active) {
71f9833b
SH
5582 int inc_eip = 0;
5583 if (vcpu->arch.interrupt.soft)
5584 inc_eip = vcpu->arch.event_exit_inst_len;
5585 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5586 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5587 return;
5588 }
66fd3f7f
GN
5589 intr = irq | INTR_INFO_VALID_MASK;
5590 if (vcpu->arch.interrupt.soft) {
5591 intr |= INTR_TYPE_SOFT_INTR;
5592 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5593 vmx->vcpu.arch.event_exit_inst_len);
5594 } else
5595 intr |= INTR_TYPE_EXT_INTR;
5596 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5597}
5598
f08864b4
SY
5599static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5600{
66a5a347
JK
5601 struct vcpu_vmx *vmx = to_vmx(vcpu);
5602
4c4a6f79
PB
5603 ++vcpu->stat.nmi_injections;
5604 vmx->loaded_vmcs->nmi_known_unmasked = false;
3b86cd99 5605
7ffd92c5 5606 if (vmx->rmode.vm86_active) {
71f9833b 5607 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5608 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5609 return;
5610 }
c5a6d5f7 5611
f08864b4
SY
5612 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5613 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5614}
5615
3cfc3092
JK
5616static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5617{
4c4a6f79
PB
5618 struct vcpu_vmx *vmx = to_vmx(vcpu);
5619 bool masked;
5620
5621 if (vmx->loaded_vmcs->nmi_known_unmasked)
9d58b931 5622 return false;
4c4a6f79
PB
5623 masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5624 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
5625 return masked;
3cfc3092
JK
5626}
5627
5628static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5629{
5630 struct vcpu_vmx *vmx = to_vmx(vcpu);
5631
4c4a6f79 5632 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
2c82878b
PB
5633 if (masked)
5634 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5635 GUEST_INTR_STATE_NMI);
5636 else
5637 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5638 GUEST_INTR_STATE_NMI);
3cfc3092
JK
5639}
5640
2505dc9f
JK
5641static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5642{
b6b8a145
JK
5643 if (to_vmx(vcpu)->nested.nested_run_pending)
5644 return 0;
ea8ceb83 5645
2505dc9f
JK
5646 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5647 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5648 | GUEST_INTR_STATE_NMI));
5649}
5650
78646121
GN
5651static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5652{
b6b8a145
JK
5653 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5654 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5655 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5656 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5657}
5658
cbc94022
IE
5659static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5660{
5661 int ret;
cbc94022 5662
1d8007bd
PB
5663 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5664 PAGE_SIZE * 3);
cbc94022
IE
5665 if (ret)
5666 return ret;
bfc6d222 5667 kvm->arch.tss_addr = addr;
1f755a82 5668 return init_rmode_tss(kvm);
cbc94022
IE
5669}
5670
0ca1b4f4 5671static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5672{
77ab6db0 5673 switch (vec) {
77ab6db0 5674 case BP_VECTOR:
c573cd22
JK
5675 /*
5676 * Update instruction length as we may reinject the exception
5677 * from user space while in guest debugging mode.
5678 */
5679 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5680 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5681 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5682 return false;
5683 /* fall through */
5684 case DB_VECTOR:
5685 if (vcpu->guest_debug &
5686 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5687 return false;
d0bfb940
JK
5688 /* fall through */
5689 case DE_VECTOR:
77ab6db0
JK
5690 case OF_VECTOR:
5691 case BR_VECTOR:
5692 case UD_VECTOR:
5693 case DF_VECTOR:
5694 case SS_VECTOR:
5695 case GP_VECTOR:
5696 case MF_VECTOR:
0ca1b4f4
GN
5697 return true;
5698 break;
77ab6db0 5699 }
0ca1b4f4
GN
5700 return false;
5701}
5702
5703static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5704 int vec, u32 err_code)
5705{
5706 /*
5707 * Instruction with address size override prefix opcode 0x67
5708 * Cause the #SS fault with 0 error code in VM86 mode.
5709 */
5710 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5711 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5712 if (vcpu->arch.halt_request) {
5713 vcpu->arch.halt_request = 0;
5cb56059 5714 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5715 }
5716 return 1;
5717 }
5718 return 0;
5719 }
5720
5721 /*
5722 * Forward all other exceptions that are valid in real mode.
5723 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5724 * the required debugging infrastructure rework.
5725 */
5726 kvm_queue_exception(vcpu, vec);
5727 return 1;
6aa8b732
AK
5728}
5729
a0861c02
AK
5730/*
5731 * Trigger machine check on the host. We assume all the MSRs are already set up
5732 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5733 * We pass a fake environment to the machine check handler because we want
5734 * the guest to be always treated like user space, no matter what context
5735 * it used internally.
5736 */
5737static void kvm_machine_check(void)
5738{
5739#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5740 struct pt_regs regs = {
5741 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5742 .flags = X86_EFLAGS_IF,
5743 };
5744
5745 do_machine_check(&regs, 0);
5746#endif
5747}
5748
851ba692 5749static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5750{
5751 /* already handled by vcpu_run */
5752 return 1;
5753}
5754
851ba692 5755static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5756{
1155f76a 5757 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5758 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5759 u32 intr_info, ex_no, error_code;
42dbaa5a 5760 unsigned long cr2, rip, dr6;
6aa8b732
AK
5761 u32 vect_info;
5762 enum emulation_result er;
5763
1155f76a 5764 vect_info = vmx->idt_vectoring_info;
88786475 5765 intr_info = vmx->exit_intr_info;
6aa8b732 5766
a0861c02 5767 if (is_machine_check(intr_info))
851ba692 5768 return handle_machine_check(vcpu);
a0861c02 5769
ef85b673 5770 if (is_nmi(intr_info))
1b6269db 5771 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc 5772
7aa81cc0 5773 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5774 if (is_guest_mode(vcpu)) {
5775 kvm_queue_exception(vcpu, UD_VECTOR);
5776 return 1;
5777 }
51d8b661 5778 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5779 if (er != EMULATE_DONE)
7ee5d940 5780 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5781 return 1;
5782 }
5783
6aa8b732 5784 error_code = 0;
2e11384c 5785 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5786 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5787
5788 /*
5789 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5790 * MMIO, it is better to report an internal error.
5791 * See the comments in vmx_handle_exit.
5792 */
5793 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5794 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5795 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5796 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5797 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5798 vcpu->run->internal.data[0] = vect_info;
5799 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5800 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5801 return 0;
5802 }
5803
6aa8b732
AK
5804 if (is_page_fault(intr_info)) {
5805 cr2 = vmcs_readl(EXIT_QUALIFICATION);
1261bfa3
WL
5806 /* EPT won't cause page fault directly */
5807 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
5808 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0,
5809 true);
6aa8b732
AK
5810 }
5811
d0bfb940 5812 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5813
5814 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5815 return handle_rmode_exception(vcpu, ex_no, error_code);
5816
42dbaa5a 5817 switch (ex_no) {
54a20552
EN
5818 case AC_VECTOR:
5819 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5820 return 1;
42dbaa5a
JK
5821 case DB_VECTOR:
5822 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5823 if (!(vcpu->guest_debug &
5824 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5825 vcpu->arch.dr6 &= ~15;
6f43ed01 5826 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5827 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5828 skip_emulated_instruction(vcpu);
5829
42dbaa5a
JK
5830 kvm_queue_exception(vcpu, DB_VECTOR);
5831 return 1;
5832 }
5833 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5834 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5835 /* fall through */
5836 case BP_VECTOR:
c573cd22
JK
5837 /*
5838 * Update instruction length as we may reinject #BP from
5839 * user space while in guest debugging mode. Reading it for
5840 * #DB as well causes no harm, it is not used in that case.
5841 */
5842 vmx->vcpu.arch.event_exit_inst_len =
5843 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5844 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5845 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5846 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5847 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5848 break;
5849 default:
d0bfb940
JK
5850 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5851 kvm_run->ex.exception = ex_no;
5852 kvm_run->ex.error_code = error_code;
42dbaa5a 5853 break;
6aa8b732 5854 }
6aa8b732
AK
5855 return 0;
5856}
5857
851ba692 5858static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5859{
1165f5fe 5860 ++vcpu->stat.irq_exits;
6aa8b732
AK
5861 return 1;
5862}
5863
851ba692 5864static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5865{
851ba692 5866 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
bbeac283 5867 vcpu->mmio_needed = 0;
988ad74f
AK
5868 return 0;
5869}
6aa8b732 5870
851ba692 5871static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5872{
bfdaab09 5873 unsigned long exit_qualification;
6affcbed 5874 int size, in, string, ret;
039576c0 5875 unsigned port;
6aa8b732 5876
bfdaab09 5877 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5878 string = (exit_qualification & 16) != 0;
cf8f70bf 5879 in = (exit_qualification & 8) != 0;
e70669ab 5880
cf8f70bf 5881 ++vcpu->stat.io_exits;
e70669ab 5882
cf8f70bf 5883 if (string || in)
51d8b661 5884 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5885
cf8f70bf
GN
5886 port = exit_qualification >> 16;
5887 size = (exit_qualification & 7) + 1;
cf8f70bf 5888
6affcbed
KH
5889 ret = kvm_skip_emulated_instruction(vcpu);
5890
5891 /*
5892 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5893 * KVM_EXIT_DEBUG here.
5894 */
5895 return kvm_fast_pio_out(vcpu, size, port) && ret;
6aa8b732
AK
5896}
5897
102d8325
IM
5898static void
5899vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5900{
5901 /*
5902 * Patch in the VMCALL instruction:
5903 */
5904 hypercall[0] = 0x0f;
5905 hypercall[1] = 0x01;
5906 hypercall[2] = 0xc1;
102d8325
IM
5907}
5908
0fa06071 5909/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5910static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5911{
eeadf9e7 5912 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5913 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5914 unsigned long orig_val = val;
5915
eeadf9e7
NHE
5916 /*
5917 * We get here when L2 changed cr0 in a way that did not change
5918 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5919 * but did change L0 shadowed bits. So we first calculate the
5920 * effective cr0 value that L1 would like to write into the
5921 * hardware. It consists of the L2-owned bits from the new
5922 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5923 */
1a0d74e6
JK
5924 val = (val & ~vmcs12->cr0_guest_host_mask) |
5925 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5926
3899152c 5927 if (!nested_guest_cr0_valid(vcpu, val))
eeadf9e7 5928 return 1;
1a0d74e6
JK
5929
5930 if (kvm_set_cr0(vcpu, val))
5931 return 1;
5932 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5933 return 0;
1a0d74e6
JK
5934 } else {
5935 if (to_vmx(vcpu)->nested.vmxon &&
3899152c 5936 !nested_host_cr0_valid(vcpu, val))
1a0d74e6 5937 return 1;
3899152c 5938
eeadf9e7 5939 return kvm_set_cr0(vcpu, val);
1a0d74e6 5940 }
eeadf9e7
NHE
5941}
5942
5943static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5944{
5945 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5946 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5947 unsigned long orig_val = val;
5948
5949 /* analogously to handle_set_cr0 */
5950 val = (val & ~vmcs12->cr4_guest_host_mask) |
5951 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5952 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5953 return 1;
1a0d74e6 5954 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5955 return 0;
5956 } else
5957 return kvm_set_cr4(vcpu, val);
5958}
5959
851ba692 5960static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5961{
229456fc 5962 unsigned long exit_qualification, val;
6aa8b732
AK
5963 int cr;
5964 int reg;
49a9b07e 5965 int err;
6affcbed 5966 int ret;
6aa8b732 5967
bfdaab09 5968 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5969 cr = exit_qualification & 15;
5970 reg = (exit_qualification >> 8) & 15;
5971 switch ((exit_qualification >> 4) & 3) {
5972 case 0: /* mov to cr */
1e32c079 5973 val = kvm_register_readl(vcpu, reg);
229456fc 5974 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5975 switch (cr) {
5976 case 0:
eeadf9e7 5977 err = handle_set_cr0(vcpu, val);
6affcbed 5978 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5979 case 3:
2390218b 5980 err = kvm_set_cr3(vcpu, val);
6affcbed 5981 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5982 case 4:
eeadf9e7 5983 err = handle_set_cr4(vcpu, val);
6affcbed 5984 return kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
5985 case 8: {
5986 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5987 u8 cr8 = (u8)val;
eea1cff9 5988 err = kvm_set_cr8(vcpu, cr8);
6affcbed 5989 ret = kvm_complete_insn_gp(vcpu, err);
35754c98 5990 if (lapic_in_kernel(vcpu))
6affcbed 5991 return ret;
0a5fff19 5992 if (cr8_prev <= cr8)
6affcbed
KH
5993 return ret;
5994 /*
5995 * TODO: we might be squashing a
5996 * KVM_GUESTDBG_SINGLESTEP-triggered
5997 * KVM_EXIT_DEBUG here.
5998 */
851ba692 5999 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
6000 return 0;
6001 }
4b8073e4 6002 }
6aa8b732 6003 break;
25c4c276 6004 case 2: /* clts */
bd7e5b08
PB
6005 WARN_ONCE(1, "Guest should always own CR0.TS");
6006 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 6007 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6affcbed 6008 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6009 case 1: /*mov from cr*/
6010 switch (cr) {
6011 case 3:
9f8fe504
AK
6012 val = kvm_read_cr3(vcpu);
6013 kvm_register_write(vcpu, reg, val);
6014 trace_kvm_cr_read(cr, val);
6affcbed 6015 return kvm_skip_emulated_instruction(vcpu);
6aa8b732 6016 case 8:
229456fc
MT
6017 val = kvm_get_cr8(vcpu);
6018 kvm_register_write(vcpu, reg, val);
6019 trace_kvm_cr_read(cr, val);
6affcbed 6020 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6021 }
6022 break;
6023 case 3: /* lmsw */
a1f83a74 6024 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 6025 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 6026 kvm_lmsw(vcpu, val);
6aa8b732 6027
6affcbed 6028 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6029 default:
6030 break;
6031 }
851ba692 6032 vcpu->run->exit_reason = 0;
a737f256 6033 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
6034 (int)(exit_qualification >> 4) & 3, cr);
6035 return 0;
6036}
6037
851ba692 6038static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 6039{
bfdaab09 6040 unsigned long exit_qualification;
16f8a6f9
NA
6041 int dr, dr7, reg;
6042
6043 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6044 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
6045
6046 /* First, if DR does not exist, trigger UD */
6047 if (!kvm_require_dr(vcpu, dr))
6048 return 1;
6aa8b732 6049
f2483415 6050 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
6051 if (!kvm_require_cpl(vcpu, 0))
6052 return 1;
16f8a6f9
NA
6053 dr7 = vmcs_readl(GUEST_DR7);
6054 if (dr7 & DR7_GD) {
42dbaa5a
JK
6055 /*
6056 * As the vm-exit takes precedence over the debug trap, we
6057 * need to emulate the latter, either for the host or the
6058 * guest debugging itself.
6059 */
6060 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 6061 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 6062 vcpu->run->debug.arch.dr7 = dr7;
82b32774 6063 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
6064 vcpu->run->debug.arch.exception = DB_VECTOR;
6065 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
6066 return 0;
6067 } else {
7305eb5d 6068 vcpu->arch.dr6 &= ~15;
6f43ed01 6069 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
6070 kvm_queue_exception(vcpu, DB_VECTOR);
6071 return 1;
6072 }
6073 }
6074
81908bf4 6075 if (vcpu->guest_debug == 0) {
8f22372f
PB
6076 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6077 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
6078
6079 /*
6080 * No more DR vmexits; force a reload of the debug registers
6081 * and reenter on this instruction. The next vmexit will
6082 * retrieve the full state of the debug registers.
6083 */
6084 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
6085 return 1;
6086 }
6087
42dbaa5a
JK
6088 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
6089 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 6090 unsigned long val;
4c4d563b
JK
6091
6092 if (kvm_get_dr(vcpu, dr, &val))
6093 return 1;
6094 kvm_register_write(vcpu, reg, val);
020df079 6095 } else
5777392e 6096 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
6097 return 1;
6098
6affcbed 6099 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6100}
6101
73aaf249
JK
6102static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
6103{
6104 return vcpu->arch.dr6;
6105}
6106
6107static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
6108{
6109}
6110
81908bf4
PB
6111static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
6112{
81908bf4
PB
6113 get_debugreg(vcpu->arch.db[0], 0);
6114 get_debugreg(vcpu->arch.db[1], 1);
6115 get_debugreg(vcpu->arch.db[2], 2);
6116 get_debugreg(vcpu->arch.db[3], 3);
6117 get_debugreg(vcpu->arch.dr6, 6);
6118 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
6119
6120 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 6121 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
6122}
6123
020df079
GN
6124static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
6125{
6126 vmcs_writel(GUEST_DR7, val);
6127}
6128
851ba692 6129static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 6130{
6a908b62 6131 return kvm_emulate_cpuid(vcpu);
6aa8b732
AK
6132}
6133
851ba692 6134static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 6135{
ad312c7c 6136 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 6137 struct msr_data msr_info;
6aa8b732 6138
609e36d3
PB
6139 msr_info.index = ecx;
6140 msr_info.host_initiated = false;
6141 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 6142 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 6143 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6144 return 1;
6145 }
6146
609e36d3 6147 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 6148
6aa8b732 6149 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
6150 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6151 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6affcbed 6152 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6153}
6154
851ba692 6155static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 6156{
8fe8ab46 6157 struct msr_data msr;
ad312c7c
ZX
6158 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6159 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6160 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 6161
8fe8ab46
WA
6162 msr.data = data;
6163 msr.index = ecx;
6164 msr.host_initiated = false;
854e8bb1 6165 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 6166 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 6167 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6168 return 1;
6169 }
6170
59200273 6171 trace_kvm_msr_write(ecx, data);
6affcbed 6172 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6173}
6174
851ba692 6175static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 6176{
eb90f341 6177 kvm_apic_update_ppr(vcpu);
6e5d865c
YS
6178 return 1;
6179}
6180
851ba692 6181static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 6182{
47c0152e
PB
6183 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6184 CPU_BASED_VIRTUAL_INTR_PENDING);
2714d1d3 6185
3842d135
AK
6186 kvm_make_request(KVM_REQ_EVENT, vcpu);
6187
a26bf12a 6188 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
6189 return 1;
6190}
6191
851ba692 6192static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 6193{
d3bef15f 6194 return kvm_emulate_halt(vcpu);
6aa8b732
AK
6195}
6196
851ba692 6197static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 6198{
0d9c055e 6199 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
6200}
6201
ec25d5e6
GN
6202static int handle_invd(struct kvm_vcpu *vcpu)
6203{
51d8b661 6204 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
6205}
6206
851ba692 6207static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 6208{
f9c617f6 6209 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
6210
6211 kvm_mmu_invlpg(vcpu, exit_qualification);
6affcbed 6212 return kvm_skip_emulated_instruction(vcpu);
a7052897
MT
6213}
6214
fee84b07
AK
6215static int handle_rdpmc(struct kvm_vcpu *vcpu)
6216{
6217 int err;
6218
6219 err = kvm_rdpmc(vcpu);
6affcbed 6220 return kvm_complete_insn_gp(vcpu, err);
fee84b07
AK
6221}
6222
851ba692 6223static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 6224{
6affcbed 6225 return kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
6226}
6227
2acf923e
DC
6228static int handle_xsetbv(struct kvm_vcpu *vcpu)
6229{
6230 u64 new_bv = kvm_read_edx_eax(vcpu);
6231 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6232
6233 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6affcbed 6234 return kvm_skip_emulated_instruction(vcpu);
2acf923e
DC
6235 return 1;
6236}
6237
f53cd63c
WL
6238static int handle_xsaves(struct kvm_vcpu *vcpu)
6239{
6affcbed 6240 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6241 WARN(1, "this should never happen\n");
6242 return 1;
6243}
6244
6245static int handle_xrstors(struct kvm_vcpu *vcpu)
6246{
6affcbed 6247 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6248 WARN(1, "this should never happen\n");
6249 return 1;
6250}
6251
851ba692 6252static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 6253{
58fbbf26
KT
6254 if (likely(fasteoi)) {
6255 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6256 int access_type, offset;
6257
6258 access_type = exit_qualification & APIC_ACCESS_TYPE;
6259 offset = exit_qualification & APIC_ACCESS_OFFSET;
6260 /*
6261 * Sane guest uses MOV to write EOI, with written value
6262 * not cared. So make a short-circuit here by avoiding
6263 * heavy instruction emulation.
6264 */
6265 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6266 (offset == APIC_EOI)) {
6267 kvm_lapic_set_eoi(vcpu);
6affcbed 6268 return kvm_skip_emulated_instruction(vcpu);
58fbbf26
KT
6269 }
6270 }
51d8b661 6271 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
6272}
6273
c7c9c56c
YZ
6274static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6275{
6276 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6277 int vector = exit_qualification & 0xff;
6278
6279 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6280 kvm_apic_set_eoi_accelerated(vcpu, vector);
6281 return 1;
6282}
6283
83d4c286
YZ
6284static int handle_apic_write(struct kvm_vcpu *vcpu)
6285{
6286 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6287 u32 offset = exit_qualification & 0xfff;
6288
6289 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6290 kvm_apic_write_nodecode(vcpu, offset);
6291 return 1;
6292}
6293
851ba692 6294static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6295{
60637aac 6296 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6297 unsigned long exit_qualification;
e269fb21
JK
6298 bool has_error_code = false;
6299 u32 error_code = 0;
37817f29 6300 u16 tss_selector;
7f3d35fd 6301 int reason, type, idt_v, idt_index;
64a7ec06
GN
6302
6303 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6304 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6305 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6306
6307 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6308
6309 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6310 if (reason == TASK_SWITCH_GATE && idt_v) {
6311 switch (type) {
6312 case INTR_TYPE_NMI_INTR:
6313 vcpu->arch.nmi_injected = false;
654f06fc 6314 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6315 break;
6316 case INTR_TYPE_EXT_INTR:
66fd3f7f 6317 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6318 kvm_clear_interrupt_queue(vcpu);
6319 break;
6320 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6321 if (vmx->idt_vectoring_info &
6322 VECTORING_INFO_DELIVER_CODE_MASK) {
6323 has_error_code = true;
6324 error_code =
6325 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6326 }
6327 /* fall through */
64a7ec06
GN
6328 case INTR_TYPE_SOFT_EXCEPTION:
6329 kvm_clear_exception_queue(vcpu);
6330 break;
6331 default:
6332 break;
6333 }
60637aac 6334 }
37817f29
IE
6335 tss_selector = exit_qualification;
6336
64a7ec06
GN
6337 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6338 type != INTR_TYPE_EXT_INTR &&
6339 type != INTR_TYPE_NMI_INTR))
6340 skip_emulated_instruction(vcpu);
6341
7f3d35fd
KW
6342 if (kvm_task_switch(vcpu, tss_selector,
6343 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6344 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6345 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6346 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6347 vcpu->run->internal.ndata = 0;
42dbaa5a 6348 return 0;
acb54517 6349 }
42dbaa5a 6350
42dbaa5a
JK
6351 /*
6352 * TODO: What about debug traps on tss switch?
6353 * Are we supposed to inject them and update dr6?
6354 */
6355
6356 return 1;
37817f29
IE
6357}
6358
851ba692 6359static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6360{
f9c617f6 6361 unsigned long exit_qualification;
1439442c 6362 gpa_t gpa;
eebed243 6363 u64 error_code;
1439442c 6364
f9c617f6 6365 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6366
0be9c7a8
GN
6367 /*
6368 * EPT violation happened while executing iret from NMI,
6369 * "blocked by NMI" bit has to be set before next VM entry.
6370 * There are errata that may cause this bit to not be set:
6371 * AAK134, BY25.
6372 */
bcd1c294 6373 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
bcd1c294 6374 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6375 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6376
1439442c 6377 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6378 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5 6379
27959a44 6380 /* Is it a read fault? */
ab22a473 6381 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
27959a44
JS
6382 ? PFERR_USER_MASK : 0;
6383 /* Is it a write fault? */
ab22a473 6384 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
27959a44
JS
6385 ? PFERR_WRITE_MASK : 0;
6386 /* Is it a fetch fault? */
ab22a473 6387 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
27959a44
JS
6388 ? PFERR_FETCH_MASK : 0;
6389 /* ept page table entry is present? */
6390 error_code |= (exit_qualification &
6391 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6392 EPT_VIOLATION_EXECUTABLE))
6393 ? PFERR_PRESENT_MASK : 0;
4f5982a5 6394
eebed243
PB
6395 error_code |= (exit_qualification & 0x100) != 0 ?
6396 PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
6397
25d92081 6398 vcpu->arch.exit_qualification = exit_qualification;
4f5982a5 6399 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6400}
6401
851ba692 6402static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6403{
f735d4af 6404 int ret;
68f89400
MT
6405 gpa_t gpa;
6406
9034e6e8
PB
6407 /*
6408 * A nested guest cannot optimize MMIO vmexits, because we have an
6409 * nGPA here instead of the required GPA.
6410 */
68f89400 6411 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
9034e6e8
PB
6412 if (!is_guest_mode(vcpu) &&
6413 !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
931c33b1 6414 trace_kvm_fast_mmio(gpa);
6affcbed 6415 return kvm_skip_emulated_instruction(vcpu);
68c3b4d1 6416 }
68f89400 6417
e08d26f0
PB
6418 ret = kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
6419 if (ret >= 0)
6420 return ret;
ce88decf
XG
6421
6422 /* It is the real ept misconfig */
f735d4af 6423 WARN_ON(1);
68f89400 6424
851ba692
AK
6425 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6426 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6427
6428 return 0;
6429}
6430
851ba692 6431static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4 6432{
47c0152e
PB
6433 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6434 CPU_BASED_VIRTUAL_NMI_PENDING);
f08864b4 6435 ++vcpu->stat.nmi_window_exits;
3842d135 6436 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6437
6438 return 1;
6439}
6440
80ced186 6441static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6442{
8b3079a5
AK
6443 struct vcpu_vmx *vmx = to_vmx(vcpu);
6444 enum emulation_result err = EMULATE_DONE;
80ced186 6445 int ret = 1;
49e9d557
AK
6446 u32 cpu_exec_ctrl;
6447 bool intr_window_requested;
b8405c18 6448 unsigned count = 130;
49e9d557
AK
6449
6450 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6451 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6452
98eb2f8b 6453 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6454 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6455 return handle_interrupt_window(&vmx->vcpu);
6456
72875d8a 6457 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
de87dcdd
AK
6458 return 1;
6459
991eebf9 6460 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6461
ac0a48c3 6462 if (err == EMULATE_USER_EXIT) {
94452b9e 6463 ++vcpu->stat.mmio_exits;
80ced186
MG
6464 ret = 0;
6465 goto out;
6466 }
1d5a4d9b 6467
de5f70e0
AK
6468 if (err != EMULATE_DONE) {
6469 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6470 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6471 vcpu->run->internal.ndata = 0;
6d77dbfc 6472 return 0;
de5f70e0 6473 }
ea953ef0 6474
8d76c49e
GN
6475 if (vcpu->arch.halt_request) {
6476 vcpu->arch.halt_request = 0;
5cb56059 6477 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6478 goto out;
6479 }
6480
ea953ef0 6481 if (signal_pending(current))
80ced186 6482 goto out;
ea953ef0
MG
6483 if (need_resched())
6484 schedule();
6485 }
6486
80ced186
MG
6487out:
6488 return ret;
ea953ef0
MG
6489}
6490
b4a2d31d
RK
6491static int __grow_ple_window(int val)
6492{
6493 if (ple_window_grow < 1)
6494 return ple_window;
6495
6496 val = min(val, ple_window_actual_max);
6497
6498 if (ple_window_grow < ple_window)
6499 val *= ple_window_grow;
6500 else
6501 val += ple_window_grow;
6502
6503 return val;
6504}
6505
6506static int __shrink_ple_window(int val, int modifier, int minimum)
6507{
6508 if (modifier < 1)
6509 return ple_window;
6510
6511 if (modifier < ple_window)
6512 val /= modifier;
6513 else
6514 val -= modifier;
6515
6516 return max(val, minimum);
6517}
6518
6519static void grow_ple_window(struct kvm_vcpu *vcpu)
6520{
6521 struct vcpu_vmx *vmx = to_vmx(vcpu);
6522 int old = vmx->ple_window;
6523
6524 vmx->ple_window = __grow_ple_window(old);
6525
6526 if (vmx->ple_window != old)
6527 vmx->ple_window_dirty = true;
7b46268d
RK
6528
6529 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6530}
6531
6532static void shrink_ple_window(struct kvm_vcpu *vcpu)
6533{
6534 struct vcpu_vmx *vmx = to_vmx(vcpu);
6535 int old = vmx->ple_window;
6536
6537 vmx->ple_window = __shrink_ple_window(old,
6538 ple_window_shrink, ple_window);
6539
6540 if (vmx->ple_window != old)
6541 vmx->ple_window_dirty = true;
7b46268d
RK
6542
6543 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6544}
6545
6546/*
6547 * ple_window_actual_max is computed to be one grow_ple_window() below
6548 * ple_window_max. (See __grow_ple_window for the reason.)
6549 * This prevents overflows, because ple_window_max is int.
6550 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6551 * this process.
6552 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6553 */
6554static void update_ple_window_actual_max(void)
6555{
6556 ple_window_actual_max =
6557 __shrink_ple_window(max(ple_window_max, ple_window),
6558 ple_window_grow, INT_MIN);
6559}
6560
bf9f6ac8
FW
6561/*
6562 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6563 */
6564static void wakeup_handler(void)
6565{
6566 struct kvm_vcpu *vcpu;
6567 int cpu = smp_processor_id();
6568
6569 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6570 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6571 blocked_vcpu_list) {
6572 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6573
6574 if (pi_test_on(pi_desc) == 1)
6575 kvm_vcpu_kick(vcpu);
6576 }
6577 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6578}
6579
f160c7b7
JS
6580void vmx_enable_tdp(void)
6581{
6582 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6583 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6584 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6585 0ull, VMX_EPT_EXECUTABLE_MASK,
6586 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
995f00a6 6587 VMX_EPT_RWX_MASK);
f160c7b7
JS
6588
6589 ept_set_mmio_spte_mask();
6590 kvm_enable_tdp();
6591}
6592
f2c7648d
TC
6593static __init int hardware_setup(void)
6594{
34a1cd60
TC
6595 int r = -ENOMEM, i, msr;
6596
6597 rdmsrl_safe(MSR_EFER, &host_efer);
6598
6599 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6600 kvm_define_shared_msr(i, vmx_msr_index[i]);
6601
23611332
RK
6602 for (i = 0; i < VMX_BITMAP_NR; i++) {
6603 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6604 if (!vmx_bitmap[i])
6605 goto out;
6606 }
34a1cd60
TC
6607
6608 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
34a1cd60
TC
6609 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6610 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6611
6612 /*
6613 * Allow direct access to the PC debug port (it is often used for I/O
6614 * delays, but the vmexits simply slow things down).
6615 */
6616 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6617 clear_bit(0x80, vmx_io_bitmap_a);
6618
6619 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6620
6621 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6622 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6623
34a1cd60
TC
6624 if (setup_vmcs_config(&vmcs_config) < 0) {
6625 r = -EIO;
23611332 6626 goto out;
baa03522 6627 }
f2c7648d
TC
6628
6629 if (boot_cpu_has(X86_FEATURE_NX))
6630 kvm_enable_efer_bits(EFER_NX);
6631
08d839c4
WL
6632 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6633 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
f2c7648d 6634 enable_vpid = 0;
08d839c4 6635
f2c7648d
TC
6636 if (!cpu_has_vmx_shadow_vmcs())
6637 enable_shadow_vmcs = 0;
6638 if (enable_shadow_vmcs)
6639 init_vmcs_shadow_fields();
6640
6641 if (!cpu_has_vmx_ept() ||
42aa53b4
DH
6642 !cpu_has_vmx_ept_4levels() ||
6643 !cpu_has_vmx_ept_mt_wb()) {
f2c7648d
TC
6644 enable_ept = 0;
6645 enable_unrestricted_guest = 0;
6646 enable_ept_ad_bits = 0;
6647 }
6648
fce6ac4c 6649 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
f2c7648d
TC
6650 enable_ept_ad_bits = 0;
6651
6652 if (!cpu_has_vmx_unrestricted_guest())
6653 enable_unrestricted_guest = 0;
6654
ad15a296 6655 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6656 flexpriority_enabled = 0;
6657
ad15a296
PB
6658 /*
6659 * set_apic_access_page_addr() is used to reload apic access
6660 * page upon invalidation. No need to do anything if not
6661 * using the APIC_ACCESS_ADDR VMCS field.
6662 */
6663 if (!flexpriority_enabled)
f2c7648d 6664 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6665
6666 if (!cpu_has_vmx_tpr_shadow())
6667 kvm_x86_ops->update_cr8_intercept = NULL;
6668
6669 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6670 kvm_disable_largepages();
6671
6672 if (!cpu_has_vmx_ple())
6673 ple_gap = 0;
6674
76dfafd5 6675 if (!cpu_has_vmx_apicv()) {
f2c7648d 6676 enable_apicv = 0;
76dfafd5
PB
6677 kvm_x86_ops->sync_pir_to_irr = NULL;
6678 }
f2c7648d 6679
64903d61
HZ
6680 if (cpu_has_vmx_tsc_scaling()) {
6681 kvm_has_tsc_control = true;
6682 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6683 kvm_tsc_scaling_ratio_frac_bits = 48;
6684 }
6685
baa03522
TC
6686 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6687 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6688 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6689 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6690 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6691 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
baa03522 6692
c63e4563 6693 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
baa03522 6694 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6695 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
baa03522 6696 vmx_msr_bitmap_longmode, PAGE_SIZE);
c63e4563 6697 memcpy(vmx_msr_bitmap_legacy_x2apic,
f6e90f9e 6698 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6699 memcpy(vmx_msr_bitmap_longmode_x2apic,
f6e90f9e 6700 vmx_msr_bitmap_longmode, PAGE_SIZE);
baa03522 6701
04bb92e4
WL
6702 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6703
40d8338d
RK
6704 for (msr = 0x800; msr <= 0x8ff; msr++) {
6705 if (msr == 0x839 /* TMCCT */)
6706 continue;
2e69f865 6707 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
40d8338d 6708 }
3ce424e4 6709
f6e90f9e 6710 /*
2e69f865
RK
6711 * TPR reads and writes can be virtualized even if virtual interrupt
6712 * delivery is not in use.
f6e90f9e 6713 */
2e69f865
RK
6714 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6715 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
3ce424e4 6716
3ce424e4 6717 /* EOI */
2e69f865 6718 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
3ce424e4 6719 /* SELF-IPI */
2e69f865 6720 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
baa03522 6721
f160c7b7
JS
6722 if (enable_ept)
6723 vmx_enable_tdp();
6724 else
baa03522
TC
6725 kvm_disable_tdp();
6726
6727 update_ple_window_actual_max();
6728
843e4330
KH
6729 /*
6730 * Only enable PML when hardware supports PML feature, and both EPT
6731 * and EPT A/D bit features are enabled -- PML depends on them to work.
6732 */
6733 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6734 enable_pml = 0;
6735
6736 if (!enable_pml) {
6737 kvm_x86_ops->slot_enable_log_dirty = NULL;
6738 kvm_x86_ops->slot_disable_log_dirty = NULL;
6739 kvm_x86_ops->flush_log_dirty = NULL;
6740 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6741 }
6742
64672c95
YJ
6743 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6744 u64 vmx_msr;
6745
6746 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6747 cpu_preemption_timer_multi =
6748 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6749 } else {
6750 kvm_x86_ops->set_hv_timer = NULL;
6751 kvm_x86_ops->cancel_hv_timer = NULL;
6752 }
6753
bf9f6ac8
FW
6754 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6755
c45dcc71
AR
6756 kvm_mce_cap_supported |= MCG_LMCE_P;
6757
f2c7648d 6758 return alloc_kvm_area();
34a1cd60 6759
34a1cd60 6760out:
23611332
RK
6761 for (i = 0; i < VMX_BITMAP_NR; i++)
6762 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60
TC
6763
6764 return r;
f2c7648d
TC
6765}
6766
6767static __exit void hardware_unsetup(void)
6768{
23611332
RK
6769 int i;
6770
6771 for (i = 0; i < VMX_BITMAP_NR; i++)
6772 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60 6773
f2c7648d
TC
6774 free_kvm_area();
6775}
6776
4b8d54f9
ZE
6777/*
6778 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6779 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6780 */
9fb41ba8 6781static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6782{
b4a2d31d
RK
6783 if (ple_gap)
6784 grow_ple_window(vcpu);
6785
de63ad4c
LM
6786 /*
6787 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
6788 * VM-execution control is ignored if CPL > 0. OTOH, KVM
6789 * never set PAUSE_EXITING and just set PLE if supported,
6790 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
6791 */
6792 kvm_vcpu_on_spin(vcpu, true);
6affcbed 6793 return kvm_skip_emulated_instruction(vcpu);
4b8d54f9
ZE
6794}
6795
87c00572 6796static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6797{
6affcbed 6798 return kvm_skip_emulated_instruction(vcpu);
59708670
SY
6799}
6800
87c00572
GS
6801static int handle_mwait(struct kvm_vcpu *vcpu)
6802{
6803 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6804 return handle_nop(vcpu);
6805}
6806
5f3d45e7
MD
6807static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6808{
6809 return 1;
6810}
6811
87c00572
GS
6812static int handle_monitor(struct kvm_vcpu *vcpu)
6813{
6814 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6815 return handle_nop(vcpu);
6816}
6817
ff2f6fe9
NHE
6818/*
6819 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6820 * We could reuse a single VMCS for all the L2 guests, but we also want the
6821 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6822 * allows keeping them loaded on the processor, and in the future will allow
6823 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6824 * every entry if they never change.
6825 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6826 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6827 *
6828 * The following functions allocate and free a vmcs02 in this pool.
6829 */
6830
6831/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6832static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6833{
6834 struct vmcs02_list *item;
6835 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6836 if (item->vmptr == vmx->nested.current_vmptr) {
6837 list_move(&item->list, &vmx->nested.vmcs02_pool);
6838 return &item->vmcs02;
6839 }
6840
6841 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6842 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6843 item = list_last_entry(&vmx->nested.vmcs02_pool,
6844 struct vmcs02_list, list);
ff2f6fe9
NHE
6845 item->vmptr = vmx->nested.current_vmptr;
6846 list_move(&item->list, &vmx->nested.vmcs02_pool);
6847 return &item->vmcs02;
6848 }
6849
6850 /* Create a new VMCS */
0fa24ce3 6851 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6852 if (!item)
6853 return NULL;
6854 item->vmcs02.vmcs = alloc_vmcs();
355f4fb1 6855 item->vmcs02.shadow_vmcs = NULL;
ff2f6fe9
NHE
6856 if (!item->vmcs02.vmcs) {
6857 kfree(item);
6858 return NULL;
6859 }
6860 loaded_vmcs_init(&item->vmcs02);
6861 item->vmptr = vmx->nested.current_vmptr;
6862 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6863 vmx->nested.vmcs02_num++;
6864 return &item->vmcs02;
6865}
6866
6867/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6868static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6869{
6870 struct vmcs02_list *item;
6871 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6872 if (item->vmptr == vmptr) {
6873 free_loaded_vmcs(&item->vmcs02);
6874 list_del(&item->list);
6875 kfree(item);
6876 vmx->nested.vmcs02_num--;
6877 return;
6878 }
6879}
6880
6881/*
6882 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6883 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6884 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6885 */
6886static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6887{
6888 struct vmcs02_list *item, *n;
4fa7734c
PB
6889
6890 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6891 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6892 /*
6893 * Something will leak if the above WARN triggers. Better than
6894 * a use-after-free.
6895 */
6896 if (vmx->loaded_vmcs == &item->vmcs02)
6897 continue;
6898
6899 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6900 list_del(&item->list);
6901 kfree(item);
4fa7734c 6902 vmx->nested.vmcs02_num--;
ff2f6fe9 6903 }
ff2f6fe9
NHE
6904}
6905
0658fbaa
ACL
6906/*
6907 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6908 * set the success or error code of an emulated VMX instruction, as specified
6909 * by Vol 2B, VMX Instruction Reference, "Conventions".
6910 */
6911static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6912{
6913 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6914 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6915 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6916}
6917
6918static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6919{
6920 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6921 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6922 X86_EFLAGS_SF | X86_EFLAGS_OF))
6923 | X86_EFLAGS_CF);
6924}
6925
145c28dd 6926static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6927 u32 vm_instruction_error)
6928{
6929 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6930 /*
6931 * failValid writes the error number to the current VMCS, which
6932 * can't be done there isn't a current VMCS.
6933 */
6934 nested_vmx_failInvalid(vcpu);
6935 return;
6936 }
6937 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6938 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6939 X86_EFLAGS_SF | X86_EFLAGS_OF))
6940 | X86_EFLAGS_ZF);
6941 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6942 /*
6943 * We don't need to force a shadow sync because
6944 * VM_INSTRUCTION_ERROR is not shadowed
6945 */
6946}
145c28dd 6947
ff651cb6
WV
6948static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6949{
6950 /* TODO: not to reset guest simply here. */
6951 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
bbe41b95 6952 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
ff651cb6
WV
6953}
6954
f4124500
JK
6955static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6956{
6957 struct vcpu_vmx *vmx =
6958 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6959
6960 vmx->nested.preemption_timer_expired = true;
6961 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6962 kvm_vcpu_kick(&vmx->vcpu);
6963
6964 return HRTIMER_NORESTART;
6965}
6966
19677e32
BD
6967/*
6968 * Decode the memory-address operand of a vmx instruction, as recorded on an
6969 * exit caused by such an instruction (run by a guest hypervisor).
6970 * On success, returns 0. When the operand is invalid, returns 1 and throws
6971 * #UD or #GP.
6972 */
6973static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6974 unsigned long exit_qualification,
f9eb4af6 6975 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6976{
f9eb4af6
EK
6977 gva_t off;
6978 bool exn;
6979 struct kvm_segment s;
6980
19677e32
BD
6981 /*
6982 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6983 * Execution", on an exit, vmx_instruction_info holds most of the
6984 * addressing components of the operand. Only the displacement part
6985 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6986 * For how an actual address is calculated from all these components,
6987 * refer to Vol. 1, "Operand Addressing".
6988 */
6989 int scaling = vmx_instruction_info & 3;
6990 int addr_size = (vmx_instruction_info >> 7) & 7;
6991 bool is_reg = vmx_instruction_info & (1u << 10);
6992 int seg_reg = (vmx_instruction_info >> 15) & 7;
6993 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6994 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6995 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6996 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6997
6998 if (is_reg) {
6999 kvm_queue_exception(vcpu, UD_VECTOR);
7000 return 1;
7001 }
7002
7003 /* Addr = segment_base + offset */
7004 /* offset = base + [index * scale] + displacement */
f9eb4af6 7005 off = exit_qualification; /* holds the displacement */
19677e32 7006 if (base_is_valid)
f9eb4af6 7007 off += kvm_register_read(vcpu, base_reg);
19677e32 7008 if (index_is_valid)
f9eb4af6
EK
7009 off += kvm_register_read(vcpu, index_reg)<<scaling;
7010 vmx_get_segment(vcpu, &s, seg_reg);
7011 *ret = s.base + off;
19677e32
BD
7012
7013 if (addr_size == 1) /* 32 bit */
7014 *ret &= 0xffffffff;
7015
f9eb4af6
EK
7016 /* Checks for #GP/#SS exceptions. */
7017 exn = false;
ff30ef40
QC
7018 if (is_long_mode(vcpu)) {
7019 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
7020 * non-canonical form. This is the only check on the memory
7021 * destination for long mode!
7022 */
7023 exn = is_noncanonical_address(*ret);
7024 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
7025 /* Protected mode: apply checks for segment validity in the
7026 * following order:
7027 * - segment type check (#GP(0) may be thrown)
7028 * - usability check (#GP(0)/#SS(0))
7029 * - limit check (#GP(0)/#SS(0))
7030 */
7031 if (wr)
7032 /* #GP(0) if the destination operand is located in a
7033 * read-only data segment or any code segment.
7034 */
7035 exn = ((s.type & 0xa) == 0 || (s.type & 8));
7036 else
7037 /* #GP(0) if the source operand is located in an
7038 * execute-only code segment
7039 */
7040 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
7041 if (exn) {
7042 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
7043 return 1;
7044 }
f9eb4af6
EK
7045 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
7046 */
7047 exn = (s.unusable != 0);
7048 /* Protected mode: #GP(0)/#SS(0) if the memory
7049 * operand is outside the segment limit.
7050 */
7051 exn = exn || (off + sizeof(u64) > s.limit);
7052 }
7053 if (exn) {
7054 kvm_queue_exception_e(vcpu,
7055 seg_reg == VCPU_SREG_SS ?
7056 SS_VECTOR : GP_VECTOR,
7057 0);
7058 return 1;
7059 }
7060
19677e32
BD
7061 return 0;
7062}
7063
cbf71279 7064static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
3573e22c
BD
7065{
7066 gva_t gva;
3573e22c 7067 struct x86_exception e;
3573e22c
BD
7068
7069 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7070 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
7071 return 1;
7072
cbf71279
RK
7073 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
7074 sizeof(*vmpointer), &e)) {
3573e22c
BD
7075 kvm_inject_page_fault(vcpu, &e);
7076 return 1;
7077 }
7078
3573e22c
BD
7079 return 0;
7080}
7081
e29acc55
JM
7082static int enter_vmx_operation(struct kvm_vcpu *vcpu)
7083{
7084 struct vcpu_vmx *vmx = to_vmx(vcpu);
7085 struct vmcs *shadow_vmcs;
7086
7087 if (cpu_has_vmx_msr_bitmap()) {
7088 vmx->nested.msr_bitmap =
7089 (unsigned long *)__get_free_page(GFP_KERNEL);
7090 if (!vmx->nested.msr_bitmap)
7091 goto out_msr_bitmap;
7092 }
7093
7094 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7095 if (!vmx->nested.cached_vmcs12)
7096 goto out_cached_vmcs12;
7097
7098 if (enable_shadow_vmcs) {
7099 shadow_vmcs = alloc_vmcs();
7100 if (!shadow_vmcs)
7101 goto out_shadow_vmcs;
7102 /* mark vmcs as shadow */
7103 shadow_vmcs->revision_id |= (1u << 31);
7104 /* init shadow vmcs */
7105 vmcs_clear(shadow_vmcs);
7106 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7107 }
7108
7109 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7110 vmx->nested.vmcs02_num = 0;
7111
7112 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7113 HRTIMER_MODE_REL_PINNED);
7114 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7115
7116 vmx->nested.vmxon = true;
7117 return 0;
7118
7119out_shadow_vmcs:
7120 kfree(vmx->nested.cached_vmcs12);
7121
7122out_cached_vmcs12:
7123 free_page((unsigned long)vmx->nested.msr_bitmap);
7124
7125out_msr_bitmap:
7126 return -ENOMEM;
7127}
7128
ec378aee
NHE
7129/*
7130 * Emulate the VMXON instruction.
7131 * Currently, we just remember that VMX is active, and do not save or even
7132 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7133 * do not currently need to store anything in that guest-allocated memory
7134 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7135 * argument is different from the VMXON pointer (which the spec says they do).
7136 */
7137static int handle_vmon(struct kvm_vcpu *vcpu)
7138{
e29acc55 7139 int ret;
cbf71279
RK
7140 gpa_t vmptr;
7141 struct page *page;
ec378aee 7142 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3897a49
NHE
7143 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7144 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee 7145
70f3aac9
JM
7146 /*
7147 * The Intel VMX Instruction Reference lists a bunch of bits that are
7148 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7149 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7150 * Otherwise, we should fail with #UD. But most faulting conditions
7151 * have already been checked by hardware, prior to the VM-exit for
7152 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7153 * that bit set to 1 in non-root mode.
ec378aee 7154 */
70f3aac9 7155 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
ec378aee
NHE
7156 kvm_queue_exception(vcpu, UD_VECTOR);
7157 return 1;
7158 }
7159
145c28dd
AG
7160 if (vmx->nested.vmxon) {
7161 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6affcbed 7162 return kvm_skip_emulated_instruction(vcpu);
145c28dd 7163 }
b3897a49 7164
3b84080b 7165 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
7166 != VMXON_NEEDED_FEATURES) {
7167 kvm_inject_gp(vcpu, 0);
7168 return 1;
7169 }
7170
cbf71279 7171 if (nested_vmx_get_vmptr(vcpu, &vmptr))
21e7fbe7 7172 return 1;
cbf71279
RK
7173
7174 /*
7175 * SDM 3: 24.11.5
7176 * The first 4 bytes of VMXON region contain the supported
7177 * VMCS revision identifier
7178 *
7179 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7180 * which replaces physical address width with 32
7181 */
7182 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7183 nested_vmx_failInvalid(vcpu);
7184 return kvm_skip_emulated_instruction(vcpu);
7185 }
7186
5e2f30b7
DH
7187 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7188 if (is_error_page(page)) {
cbf71279
RK
7189 nested_vmx_failInvalid(vcpu);
7190 return kvm_skip_emulated_instruction(vcpu);
7191 }
7192 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7193 kunmap(page);
53a70daf 7194 kvm_release_page_clean(page);
cbf71279
RK
7195 nested_vmx_failInvalid(vcpu);
7196 return kvm_skip_emulated_instruction(vcpu);
7197 }
7198 kunmap(page);
53a70daf 7199 kvm_release_page_clean(page);
cbf71279
RK
7200
7201 vmx->nested.vmxon_ptr = vmptr;
e29acc55
JM
7202 ret = enter_vmx_operation(vcpu);
7203 if (ret)
7204 return ret;
ec378aee 7205
a25eb114 7206 nested_vmx_succeed(vcpu);
6affcbed 7207 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7208}
7209
7210/*
7211 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7212 * for running VMX instructions (except VMXON, whose prerequisites are
7213 * slightly different). It also specifies what exception to inject otherwise.
70f3aac9
JM
7214 * Note that many of these exceptions have priority over VM exits, so they
7215 * don't have to be checked again here.
ec378aee
NHE
7216 */
7217static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7218{
70f3aac9 7219 if (!to_vmx(vcpu)->nested.vmxon) {
ec378aee
NHE
7220 kvm_queue_exception(vcpu, UD_VECTOR);
7221 return 0;
7222 }
ec378aee
NHE
7223 return 1;
7224}
7225
8ca44e88
DM
7226static void vmx_disable_shadow_vmcs(struct vcpu_vmx *vmx)
7227{
7228 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_SHADOW_VMCS);
7229 vmcs_write64(VMCS_LINK_POINTER, -1ull);
7230}
7231
e7953d7f
AG
7232static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7233{
9a2a05b9
PB
7234 if (vmx->nested.current_vmptr == -1ull)
7235 return;
7236
012f83cb 7237 if (enable_shadow_vmcs) {
9a2a05b9
PB
7238 /* copy to memory all shadowed fields in case
7239 they were modified */
7240 copy_shadow_to_vmcs12(vmx);
7241 vmx->nested.sync_shadow_vmcs = false;
8ca44e88 7242 vmx_disable_shadow_vmcs(vmx);
012f83cb 7243 }
705699a1 7244 vmx->nested.posted_intr_nv = -1;
4f2777bc
DM
7245
7246 /* Flush VMCS12 to guest memory */
9f744c59
PB
7247 kvm_vcpu_write_guest_page(&vmx->vcpu,
7248 vmx->nested.current_vmptr >> PAGE_SHIFT,
7249 vmx->nested.cached_vmcs12, 0, VMCS12_SIZE);
4f2777bc 7250
9a2a05b9 7251 vmx->nested.current_vmptr = -1ull;
e7953d7f
AG
7252}
7253
ec378aee
NHE
7254/*
7255 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7256 * just stops using VMX.
7257 */
7258static void free_nested(struct vcpu_vmx *vmx)
7259{
7260 if (!vmx->nested.vmxon)
7261 return;
9a2a05b9 7262
ec378aee 7263 vmx->nested.vmxon = false;
5c614b35 7264 free_vpid(vmx->nested.vpid02);
8ca44e88
DM
7265 vmx->nested.posted_intr_nv = -1;
7266 vmx->nested.current_vmptr = -1ull;
d048c098
RK
7267 if (vmx->nested.msr_bitmap) {
7268 free_page((unsigned long)vmx->nested.msr_bitmap);
7269 vmx->nested.msr_bitmap = NULL;
7270 }
355f4fb1 7271 if (enable_shadow_vmcs) {
8ca44e88 7272 vmx_disable_shadow_vmcs(vmx);
355f4fb1
JM
7273 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7274 free_vmcs(vmx->vmcs01.shadow_vmcs);
7275 vmx->vmcs01.shadow_vmcs = NULL;
7276 }
4f2777bc 7277 kfree(vmx->nested.cached_vmcs12);
fe3ef05c
NHE
7278 /* Unpin physical memory we referred to in current vmcs02 */
7279 if (vmx->nested.apic_access_page) {
53a70daf 7280 kvm_release_page_dirty(vmx->nested.apic_access_page);
48d89b92 7281 vmx->nested.apic_access_page = NULL;
fe3ef05c 7282 }
a7c0b07d 7283 if (vmx->nested.virtual_apic_page) {
53a70daf 7284 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
48d89b92 7285 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7286 }
705699a1
WV
7287 if (vmx->nested.pi_desc_page) {
7288 kunmap(vmx->nested.pi_desc_page);
53a70daf 7289 kvm_release_page_dirty(vmx->nested.pi_desc_page);
705699a1
WV
7290 vmx->nested.pi_desc_page = NULL;
7291 vmx->nested.pi_desc = NULL;
7292 }
ff2f6fe9
NHE
7293
7294 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7295}
7296
7297/* Emulate the VMXOFF instruction */
7298static int handle_vmoff(struct kvm_vcpu *vcpu)
7299{
7300 if (!nested_vmx_check_permission(vcpu))
7301 return 1;
7302 free_nested(to_vmx(vcpu));
a25eb114 7303 nested_vmx_succeed(vcpu);
6affcbed 7304 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7305}
7306
27d6c865
NHE
7307/* Emulate the VMCLEAR instruction */
7308static int handle_vmclear(struct kvm_vcpu *vcpu)
7309{
7310 struct vcpu_vmx *vmx = to_vmx(vcpu);
587d7e72 7311 u32 zero = 0;
27d6c865 7312 gpa_t vmptr;
27d6c865
NHE
7313
7314 if (!nested_vmx_check_permission(vcpu))
7315 return 1;
7316
cbf71279 7317 if (nested_vmx_get_vmptr(vcpu, &vmptr))
27d6c865 7318 return 1;
27d6c865 7319
cbf71279
RK
7320 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7321 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7322 return kvm_skip_emulated_instruction(vcpu);
7323 }
7324
7325 if (vmptr == vmx->nested.vmxon_ptr) {
7326 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7327 return kvm_skip_emulated_instruction(vcpu);
7328 }
7329
9a2a05b9 7330 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7331 nested_release_vmcs12(vmx);
27d6c865 7332
587d7e72
JM
7333 kvm_vcpu_write_guest(vcpu,
7334 vmptr + offsetof(struct vmcs12, launch_state),
7335 &zero, sizeof(zero));
27d6c865
NHE
7336
7337 nested_free_vmcs02(vmx, vmptr);
7338
27d6c865 7339 nested_vmx_succeed(vcpu);
6affcbed 7340 return kvm_skip_emulated_instruction(vcpu);
27d6c865
NHE
7341}
7342
cd232ad0
NHE
7343static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7344
7345/* Emulate the VMLAUNCH instruction */
7346static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7347{
7348 return nested_vmx_run(vcpu, true);
7349}
7350
7351/* Emulate the VMRESUME instruction */
7352static int handle_vmresume(struct kvm_vcpu *vcpu)
7353{
7354
7355 return nested_vmx_run(vcpu, false);
7356}
7357
49f705c5
NHE
7358/*
7359 * Read a vmcs12 field. Since these can have varying lengths and we return
7360 * one type, we chose the biggest type (u64) and zero-extend the return value
7361 * to that size. Note that the caller, handle_vmread, might need to use only
7362 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7363 * 64-bit fields are to be returned).
7364 */
a2ae9df7
PB
7365static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7366 unsigned long field, u64 *ret)
49f705c5
NHE
7367{
7368 short offset = vmcs_field_to_offset(field);
7369 char *p;
7370
7371 if (offset < 0)
a2ae9df7 7372 return offset;
49f705c5
NHE
7373
7374 p = ((char *)(get_vmcs12(vcpu))) + offset;
7375
7376 switch (vmcs_field_type(field)) {
7377 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7378 *ret = *((natural_width *)p);
a2ae9df7 7379 return 0;
49f705c5
NHE
7380 case VMCS_FIELD_TYPE_U16:
7381 *ret = *((u16 *)p);
a2ae9df7 7382 return 0;
49f705c5
NHE
7383 case VMCS_FIELD_TYPE_U32:
7384 *ret = *((u32 *)p);
a2ae9df7 7385 return 0;
49f705c5
NHE
7386 case VMCS_FIELD_TYPE_U64:
7387 *ret = *((u64 *)p);
a2ae9df7 7388 return 0;
49f705c5 7389 default:
a2ae9df7
PB
7390 WARN_ON(1);
7391 return -ENOENT;
49f705c5
NHE
7392 }
7393}
7394
20b97fea 7395
a2ae9df7
PB
7396static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7397 unsigned long field, u64 field_value){
20b97fea
AG
7398 short offset = vmcs_field_to_offset(field);
7399 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7400 if (offset < 0)
a2ae9df7 7401 return offset;
20b97fea
AG
7402
7403 switch (vmcs_field_type(field)) {
7404 case VMCS_FIELD_TYPE_U16:
7405 *(u16 *)p = field_value;
a2ae9df7 7406 return 0;
20b97fea
AG
7407 case VMCS_FIELD_TYPE_U32:
7408 *(u32 *)p = field_value;
a2ae9df7 7409 return 0;
20b97fea
AG
7410 case VMCS_FIELD_TYPE_U64:
7411 *(u64 *)p = field_value;
a2ae9df7 7412 return 0;
20b97fea
AG
7413 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7414 *(natural_width *)p = field_value;
a2ae9df7 7415 return 0;
20b97fea 7416 default:
a2ae9df7
PB
7417 WARN_ON(1);
7418 return -ENOENT;
20b97fea
AG
7419 }
7420
7421}
7422
16f5b903
AG
7423static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7424{
7425 int i;
7426 unsigned long field;
7427 u64 field_value;
355f4fb1 7428 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c2bae893
MK
7429 const unsigned long *fields = shadow_read_write_fields;
7430 const int num_fields = max_shadow_read_write_fields;
16f5b903 7431
282da870
JK
7432 preempt_disable();
7433
16f5b903
AG
7434 vmcs_load(shadow_vmcs);
7435
7436 for (i = 0; i < num_fields; i++) {
7437 field = fields[i];
7438 switch (vmcs_field_type(field)) {
7439 case VMCS_FIELD_TYPE_U16:
7440 field_value = vmcs_read16(field);
7441 break;
7442 case VMCS_FIELD_TYPE_U32:
7443 field_value = vmcs_read32(field);
7444 break;
7445 case VMCS_FIELD_TYPE_U64:
7446 field_value = vmcs_read64(field);
7447 break;
7448 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7449 field_value = vmcs_readl(field);
7450 break;
a2ae9df7
PB
7451 default:
7452 WARN_ON(1);
7453 continue;
16f5b903
AG
7454 }
7455 vmcs12_write_any(&vmx->vcpu, field, field_value);
7456 }
7457
7458 vmcs_clear(shadow_vmcs);
7459 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7460
7461 preempt_enable();
16f5b903
AG
7462}
7463
c3114420
AG
7464static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7465{
c2bae893
MK
7466 const unsigned long *fields[] = {
7467 shadow_read_write_fields,
7468 shadow_read_only_fields
c3114420 7469 };
c2bae893 7470 const int max_fields[] = {
c3114420
AG
7471 max_shadow_read_write_fields,
7472 max_shadow_read_only_fields
7473 };
7474 int i, q;
7475 unsigned long field;
7476 u64 field_value = 0;
355f4fb1 7477 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c3114420
AG
7478
7479 vmcs_load(shadow_vmcs);
7480
c2bae893 7481 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7482 for (i = 0; i < max_fields[q]; i++) {
7483 field = fields[q][i];
7484 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7485
7486 switch (vmcs_field_type(field)) {
7487 case VMCS_FIELD_TYPE_U16:
7488 vmcs_write16(field, (u16)field_value);
7489 break;
7490 case VMCS_FIELD_TYPE_U32:
7491 vmcs_write32(field, (u32)field_value);
7492 break;
7493 case VMCS_FIELD_TYPE_U64:
7494 vmcs_write64(field, (u64)field_value);
7495 break;
7496 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7497 vmcs_writel(field, (long)field_value);
7498 break;
a2ae9df7
PB
7499 default:
7500 WARN_ON(1);
7501 break;
c3114420
AG
7502 }
7503 }
7504 }
7505
7506 vmcs_clear(shadow_vmcs);
7507 vmcs_load(vmx->loaded_vmcs->vmcs);
7508}
7509
49f705c5
NHE
7510/*
7511 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7512 * used before) all generate the same failure when it is missing.
7513 */
7514static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7515{
7516 struct vcpu_vmx *vmx = to_vmx(vcpu);
7517 if (vmx->nested.current_vmptr == -1ull) {
7518 nested_vmx_failInvalid(vcpu);
49f705c5
NHE
7519 return 0;
7520 }
7521 return 1;
7522}
7523
7524static int handle_vmread(struct kvm_vcpu *vcpu)
7525{
7526 unsigned long field;
7527 u64 field_value;
7528 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7529 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7530 gva_t gva = 0;
7531
eb277562 7532 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7533 return 1;
7534
6affcbed
KH
7535 if (!nested_vmx_check_vmcs12(vcpu))
7536 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7537
7538 /* Decode instruction info and find the field to read */
27e6fb5d 7539 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7540 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7541 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5 7542 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7543 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7544 }
7545 /*
7546 * Now copy part of this value to register or memory, as requested.
7547 * Note that the number of bits actually copied is 32 or 64 depending
7548 * on the guest's mode (32 or 64 bit), not on the given field's length.
7549 */
7550 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7551 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7552 field_value);
7553 } else {
7554 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7555 vmx_instruction_info, true, &gva))
49f705c5 7556 return 1;
70f3aac9 7557 /* _system ok, as hardware has verified cpl=0 */
49f705c5
NHE
7558 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7559 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7560 }
7561
7562 nested_vmx_succeed(vcpu);
6affcbed 7563 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7564}
7565
7566
7567static int handle_vmwrite(struct kvm_vcpu *vcpu)
7568{
7569 unsigned long field;
7570 gva_t gva;
7571 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7572 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7573 /* The value to write might be 32 or 64 bits, depending on L1's long
7574 * mode, and eventually we need to write that into a field of several
7575 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7576 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7577 * bits into the vmcs12 field.
7578 */
7579 u64 field_value = 0;
7580 struct x86_exception e;
7581
eb277562 7582 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7583 return 1;
7584
6affcbed
KH
7585 if (!nested_vmx_check_vmcs12(vcpu))
7586 return kvm_skip_emulated_instruction(vcpu);
eb277562 7587
49f705c5 7588 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7589 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7590 (((vmx_instruction_info) >> 3) & 0xf));
7591 else {
7592 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7593 vmx_instruction_info, false, &gva))
49f705c5
NHE
7594 return 1;
7595 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7596 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7597 kvm_inject_page_fault(vcpu, &e);
7598 return 1;
7599 }
7600 }
7601
7602
27e6fb5d 7603 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7604 if (vmcs_field_readonly(field)) {
7605 nested_vmx_failValid(vcpu,
7606 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
6affcbed 7607 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7608 }
7609
a2ae9df7 7610 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5 7611 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7612 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7613 }
7614
7615 nested_vmx_succeed(vcpu);
6affcbed 7616 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7617}
7618
a8bc284e
JM
7619static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7620{
7621 vmx->nested.current_vmptr = vmptr;
7622 if (enable_shadow_vmcs) {
7623 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7624 SECONDARY_EXEC_SHADOW_VMCS);
7625 vmcs_write64(VMCS_LINK_POINTER,
7626 __pa(vmx->vmcs01.shadow_vmcs));
7627 vmx->nested.sync_shadow_vmcs = true;
7628 }
7629}
7630
63846663
NHE
7631/* Emulate the VMPTRLD instruction */
7632static int handle_vmptrld(struct kvm_vcpu *vcpu)
7633{
7634 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7635 gpa_t vmptr;
63846663
NHE
7636
7637 if (!nested_vmx_check_permission(vcpu))
7638 return 1;
7639
cbf71279 7640 if (nested_vmx_get_vmptr(vcpu, &vmptr))
63846663 7641 return 1;
63846663 7642
cbf71279
RK
7643 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7644 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7645 return kvm_skip_emulated_instruction(vcpu);
7646 }
7647
7648 if (vmptr == vmx->nested.vmxon_ptr) {
7649 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7650 return kvm_skip_emulated_instruction(vcpu);
7651 }
7652
63846663
NHE
7653 if (vmx->nested.current_vmptr != vmptr) {
7654 struct vmcs12 *new_vmcs12;
7655 struct page *page;
5e2f30b7
DH
7656 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7657 if (is_error_page(page)) {
63846663 7658 nested_vmx_failInvalid(vcpu);
6affcbed 7659 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7660 }
7661 new_vmcs12 = kmap(page);
7662 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7663 kunmap(page);
53a70daf 7664 kvm_release_page_clean(page);
63846663
NHE
7665 nested_vmx_failValid(vcpu,
7666 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
6affcbed 7667 return kvm_skip_emulated_instruction(vcpu);
63846663 7668 }
63846663 7669
9a2a05b9 7670 nested_release_vmcs12(vmx);
4f2777bc
DM
7671 /*
7672 * Load VMCS12 from guest memory since it is not already
7673 * cached.
7674 */
9f744c59
PB
7675 memcpy(vmx->nested.cached_vmcs12, new_vmcs12, VMCS12_SIZE);
7676 kunmap(page);
53a70daf 7677 kvm_release_page_clean(page);
9f744c59 7678
a8bc284e 7679 set_current_vmptr(vmx, vmptr);
63846663
NHE
7680 }
7681
7682 nested_vmx_succeed(vcpu);
6affcbed 7683 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7684}
7685
6a4d7550
NHE
7686/* Emulate the VMPTRST instruction */
7687static int handle_vmptrst(struct kvm_vcpu *vcpu)
7688{
7689 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7690 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7691 gva_t vmcs_gva;
7692 struct x86_exception e;
7693
7694 if (!nested_vmx_check_permission(vcpu))
7695 return 1;
7696
7697 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7698 vmx_instruction_info, true, &vmcs_gva))
6a4d7550 7699 return 1;
70f3aac9 7700 /* ok to use *_system, as hardware has verified cpl=0 */
6a4d7550
NHE
7701 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7702 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7703 sizeof(u64), &e)) {
7704 kvm_inject_page_fault(vcpu, &e);
7705 return 1;
7706 }
7707 nested_vmx_succeed(vcpu);
6affcbed 7708 return kvm_skip_emulated_instruction(vcpu);
6a4d7550
NHE
7709}
7710
bfd0a56b
NHE
7711/* Emulate the INVEPT instruction */
7712static int handle_invept(struct kvm_vcpu *vcpu)
7713{
b9c237bb 7714 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7715 u32 vmx_instruction_info, types;
7716 unsigned long type;
7717 gva_t gva;
7718 struct x86_exception e;
7719 struct {
7720 u64 eptp, gpa;
7721 } operand;
bfd0a56b 7722
b9c237bb
WV
7723 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7724 SECONDARY_EXEC_ENABLE_EPT) ||
7725 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7726 kvm_queue_exception(vcpu, UD_VECTOR);
7727 return 1;
7728 }
7729
7730 if (!nested_vmx_check_permission(vcpu))
7731 return 1;
7732
bfd0a56b 7733 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7734 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7735
b9c237bb 7736 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b 7737
85c856b3 7738 if (type >= 32 || !(types & (1 << type))) {
bfd0a56b
NHE
7739 nested_vmx_failValid(vcpu,
7740 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7741 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7742 }
7743
7744 /* According to the Intel VMX instruction reference, the memory
7745 * operand is read even if it isn't needed (e.g., for type==global)
7746 */
7747 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7748 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7749 return 1;
7750 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7751 sizeof(operand), &e)) {
7752 kvm_inject_page_fault(vcpu, &e);
7753 return 1;
7754 }
7755
7756 switch (type) {
bfd0a56b 7757 case VMX_EPT_EXTENT_GLOBAL:
45e11817
BD
7758 /*
7759 * TODO: track mappings and invalidate
7760 * single context requests appropriately
7761 */
7762 case VMX_EPT_EXTENT_CONTEXT:
bfd0a56b 7763 kvm_mmu_sync_roots(vcpu);
77c3913b 7764 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7765 nested_vmx_succeed(vcpu);
7766 break;
7767 default:
7768 BUG_ON(1);
7769 break;
7770 }
7771
6affcbed 7772 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7773}
7774
a642fc30
PM
7775static int handle_invvpid(struct kvm_vcpu *vcpu)
7776{
99b83ac8
WL
7777 struct vcpu_vmx *vmx = to_vmx(vcpu);
7778 u32 vmx_instruction_info;
7779 unsigned long type, types;
7780 gva_t gva;
7781 struct x86_exception e;
40352605
JM
7782 struct {
7783 u64 vpid;
7784 u64 gla;
7785 } operand;
99b83ac8
WL
7786
7787 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7788 SECONDARY_EXEC_ENABLE_VPID) ||
7789 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7790 kvm_queue_exception(vcpu, UD_VECTOR);
7791 return 1;
7792 }
7793
7794 if (!nested_vmx_check_permission(vcpu))
7795 return 1;
7796
7797 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7798 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7799
bcdde302
JD
7800 types = (vmx->nested.nested_vmx_vpid_caps &
7801 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
99b83ac8 7802
85c856b3 7803 if (type >= 32 || !(types & (1 << type))) {
99b83ac8
WL
7804 nested_vmx_failValid(vcpu,
7805 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7806 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7807 }
7808
7809 /* according to the intel vmx instruction reference, the memory
7810 * operand is read even if it isn't needed (e.g., for type==global)
7811 */
7812 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7813 vmx_instruction_info, false, &gva))
7814 return 1;
40352605
JM
7815 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7816 sizeof(operand), &e)) {
99b83ac8
WL
7817 kvm_inject_page_fault(vcpu, &e);
7818 return 1;
7819 }
40352605
JM
7820 if (operand.vpid >> 16) {
7821 nested_vmx_failValid(vcpu,
7822 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7823 return kvm_skip_emulated_instruction(vcpu);
7824 }
99b83ac8
WL
7825
7826 switch (type) {
bcdde302 7827 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
40352605
JM
7828 if (is_noncanonical_address(operand.gla)) {
7829 nested_vmx_failValid(vcpu,
7830 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7831 return kvm_skip_emulated_instruction(vcpu);
7832 }
7833 /* fall through */
ef697a71 7834 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
bcdde302 7835 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
40352605 7836 if (!operand.vpid) {
bcdde302
JD
7837 nested_vmx_failValid(vcpu,
7838 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7839 return kvm_skip_emulated_instruction(vcpu);
bcdde302
JD
7840 }
7841 break;
99b83ac8 7842 case VMX_VPID_EXTENT_ALL_CONTEXT:
99b83ac8
WL
7843 break;
7844 default:
bcdde302 7845 WARN_ON_ONCE(1);
6affcbed 7846 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7847 }
7848
bcdde302
JD
7849 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7850 nested_vmx_succeed(vcpu);
7851
6affcbed 7852 return kvm_skip_emulated_instruction(vcpu);
a642fc30
PM
7853}
7854
843e4330
KH
7855static int handle_pml_full(struct kvm_vcpu *vcpu)
7856{
7857 unsigned long exit_qualification;
7858
7859 trace_kvm_pml_full(vcpu->vcpu_id);
7860
7861 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7862
7863 /*
7864 * PML buffer FULL happened while executing iret from NMI,
7865 * "blocked by NMI" bit has to be set before next VM entry.
7866 */
7867 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
843e4330
KH
7868 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7869 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7870 GUEST_INTR_STATE_NMI);
7871
7872 /*
7873 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7874 * here.., and there's no userspace involvement needed for PML.
7875 */
7876 return 1;
7877}
7878
64672c95
YJ
7879static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7880{
7881 kvm_lapic_expired_hv_timer(vcpu);
7882 return 1;
7883}
7884
41ab9372
BD
7885static bool valid_ept_address(struct kvm_vcpu *vcpu, u64 address)
7886{
7887 struct vcpu_vmx *vmx = to_vmx(vcpu);
41ab9372
BD
7888 int maxphyaddr = cpuid_maxphyaddr(vcpu);
7889
7890 /* Check for memory type validity */
bb97a016
DH
7891 switch (address & VMX_EPTP_MT_MASK) {
7892 case VMX_EPTP_MT_UC:
41ab9372
BD
7893 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_UC_BIT))
7894 return false;
7895 break;
bb97a016 7896 case VMX_EPTP_MT_WB:
41ab9372
BD
7897 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_WB_BIT))
7898 return false;
7899 break;
7900 default:
7901 return false;
7902 }
7903
bb97a016
DH
7904 /* only 4 levels page-walk length are valid */
7905 if ((address & VMX_EPTP_PWL_MASK) != VMX_EPTP_PWL_4)
41ab9372
BD
7906 return false;
7907
7908 /* Reserved bits should not be set */
7909 if (address >> maxphyaddr || ((address >> 7) & 0x1f))
7910 return false;
7911
7912 /* AD, if set, should be supported */
bb97a016 7913 if (address & VMX_EPTP_AD_ENABLE_BIT) {
41ab9372
BD
7914 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPT_AD_BIT))
7915 return false;
7916 }
7917
7918 return true;
7919}
7920
7921static int nested_vmx_eptp_switching(struct kvm_vcpu *vcpu,
7922 struct vmcs12 *vmcs12)
7923{
7924 u32 index = vcpu->arch.regs[VCPU_REGS_RCX];
7925 u64 address;
7926 bool accessed_dirty;
7927 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
7928
7929 if (!nested_cpu_has_eptp_switching(vmcs12) ||
7930 !nested_cpu_has_ept(vmcs12))
7931 return 1;
7932
7933 if (index >= VMFUNC_EPTP_ENTRIES)
7934 return 1;
7935
7936
7937 if (kvm_vcpu_read_guest_page(vcpu, vmcs12->eptp_list_address >> PAGE_SHIFT,
7938 &address, index * 8, 8))
7939 return 1;
7940
bb97a016 7941 accessed_dirty = !!(address & VMX_EPTP_AD_ENABLE_BIT);
41ab9372
BD
7942
7943 /*
7944 * If the (L2) guest does a vmfunc to the currently
7945 * active ept pointer, we don't have to do anything else
7946 */
7947 if (vmcs12->ept_pointer != address) {
7948 if (!valid_ept_address(vcpu, address))
7949 return 1;
7950
7951 kvm_mmu_unload(vcpu);
7952 mmu->ept_ad = accessed_dirty;
7953 mmu->base_role.ad_disabled = !accessed_dirty;
7954 vmcs12->ept_pointer = address;
7955 /*
7956 * TODO: Check what's the correct approach in case
7957 * mmu reload fails. Currently, we just let the next
7958 * reload potentially fail
7959 */
7960 kvm_mmu_reload(vcpu);
7961 }
7962
7963 return 0;
7964}
7965
2a499e49
BD
7966static int handle_vmfunc(struct kvm_vcpu *vcpu)
7967{
27c42a1b
BD
7968 struct vcpu_vmx *vmx = to_vmx(vcpu);
7969 struct vmcs12 *vmcs12;
7970 u32 function = vcpu->arch.regs[VCPU_REGS_RAX];
7971
7972 /*
7973 * VMFUNC is only supported for nested guests, but we always enable the
7974 * secondary control for simplicity; for non-nested mode, fake that we
7975 * didn't by injecting #UD.
7976 */
7977 if (!is_guest_mode(vcpu)) {
7978 kvm_queue_exception(vcpu, UD_VECTOR);
7979 return 1;
7980 }
7981
7982 vmcs12 = get_vmcs12(vcpu);
7983 if ((vmcs12->vm_function_control & (1 << function)) == 0)
7984 goto fail;
41ab9372
BD
7985
7986 switch (function) {
7987 case 0:
7988 if (nested_vmx_eptp_switching(vcpu, vmcs12))
7989 goto fail;
7990 break;
7991 default:
7992 goto fail;
7993 }
7994 return kvm_skip_emulated_instruction(vcpu);
27c42a1b
BD
7995
7996fail:
7997 nested_vmx_vmexit(vcpu, vmx->exit_reason,
7998 vmcs_read32(VM_EXIT_INTR_INFO),
7999 vmcs_readl(EXIT_QUALIFICATION));
2a499e49
BD
8000 return 1;
8001}
8002
6aa8b732
AK
8003/*
8004 * The exit handlers return 1 if the exit was handled fully and guest execution
8005 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
8006 * to be done to userspace and return 0.
8007 */
772e0318 8008static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
8009 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
8010 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 8011 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 8012 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 8013 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
8014 [EXIT_REASON_CR_ACCESS] = handle_cr,
8015 [EXIT_REASON_DR_ACCESS] = handle_dr,
8016 [EXIT_REASON_CPUID] = handle_cpuid,
8017 [EXIT_REASON_MSR_READ] = handle_rdmsr,
8018 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
8019 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
8020 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 8021 [EXIT_REASON_INVD] = handle_invd,
a7052897 8022 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 8023 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 8024 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 8025 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 8026 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 8027 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 8028 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 8029 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 8030 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 8031 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
8032 [EXIT_REASON_VMOFF] = handle_vmoff,
8033 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
8034 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
8035 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 8036 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 8037 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 8038 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 8039 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 8040 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 8041 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
8042 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
8043 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 8044 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 8045 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 8046 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 8047 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 8048 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 8049 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
8050 [EXIT_REASON_XSAVES] = handle_xsaves,
8051 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 8052 [EXIT_REASON_PML_FULL] = handle_pml_full,
2a499e49 8053 [EXIT_REASON_VMFUNC] = handle_vmfunc,
64672c95 8054 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
8055};
8056
8057static const int kvm_vmx_max_exit_handlers =
50a3485c 8058 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 8059
908a7bdd
JK
8060static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
8061 struct vmcs12 *vmcs12)
8062{
8063 unsigned long exit_qualification;
8064 gpa_t bitmap, last_bitmap;
8065 unsigned int port;
8066 int size;
8067 u8 b;
8068
908a7bdd 8069 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 8070 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
8071
8072 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8073
8074 port = exit_qualification >> 16;
8075 size = (exit_qualification & 7) + 1;
8076
8077 last_bitmap = (gpa_t)-1;
8078 b = -1;
8079
8080 while (size > 0) {
8081 if (port < 0x8000)
8082 bitmap = vmcs12->io_bitmap_a;
8083 else if (port < 0x10000)
8084 bitmap = vmcs12->io_bitmap_b;
8085 else
1d804d07 8086 return true;
908a7bdd
JK
8087 bitmap += (port & 0x7fff) / 8;
8088
8089 if (last_bitmap != bitmap)
54bf36aa 8090 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 8091 return true;
908a7bdd 8092 if (b & (1 << (port & 7)))
1d804d07 8093 return true;
908a7bdd
JK
8094
8095 port++;
8096 size--;
8097 last_bitmap = bitmap;
8098 }
8099
1d804d07 8100 return false;
908a7bdd
JK
8101}
8102
644d711a
NHE
8103/*
8104 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
8105 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
8106 * disinterest in the current event (read or write a specific MSR) by using an
8107 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
8108 */
8109static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
8110 struct vmcs12 *vmcs12, u32 exit_reason)
8111{
8112 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
8113 gpa_t bitmap;
8114
cbd29cb6 8115 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 8116 return true;
644d711a
NHE
8117
8118 /*
8119 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
8120 * for the four combinations of read/write and low/high MSR numbers.
8121 * First we need to figure out which of the four to use:
8122 */
8123 bitmap = vmcs12->msr_bitmap;
8124 if (exit_reason == EXIT_REASON_MSR_WRITE)
8125 bitmap += 2048;
8126 if (msr_index >= 0xc0000000) {
8127 msr_index -= 0xc0000000;
8128 bitmap += 1024;
8129 }
8130
8131 /* Then read the msr_index'th bit from this bitmap: */
8132 if (msr_index < 1024*8) {
8133 unsigned char b;
54bf36aa 8134 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 8135 return true;
644d711a
NHE
8136 return 1 & (b >> (msr_index & 7));
8137 } else
1d804d07 8138 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
8139}
8140
8141/*
8142 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
8143 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
8144 * intercept (via guest_host_mask etc.) the current event.
8145 */
8146static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
8147 struct vmcs12 *vmcs12)
8148{
8149 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8150 int cr = exit_qualification & 15;
e1d39b17
JS
8151 int reg;
8152 unsigned long val;
644d711a
NHE
8153
8154 switch ((exit_qualification >> 4) & 3) {
8155 case 0: /* mov to cr */
e1d39b17
JS
8156 reg = (exit_qualification >> 8) & 15;
8157 val = kvm_register_readl(vcpu, reg);
644d711a
NHE
8158 switch (cr) {
8159 case 0:
8160 if (vmcs12->cr0_guest_host_mask &
8161 (val ^ vmcs12->cr0_read_shadow))
1d804d07 8162 return true;
644d711a
NHE
8163 break;
8164 case 3:
8165 if ((vmcs12->cr3_target_count >= 1 &&
8166 vmcs12->cr3_target_value0 == val) ||
8167 (vmcs12->cr3_target_count >= 2 &&
8168 vmcs12->cr3_target_value1 == val) ||
8169 (vmcs12->cr3_target_count >= 3 &&
8170 vmcs12->cr3_target_value2 == val) ||
8171 (vmcs12->cr3_target_count >= 4 &&
8172 vmcs12->cr3_target_value3 == val))
1d804d07 8173 return false;
644d711a 8174 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 8175 return true;
644d711a
NHE
8176 break;
8177 case 4:
8178 if (vmcs12->cr4_guest_host_mask &
8179 (vmcs12->cr4_read_shadow ^ val))
1d804d07 8180 return true;
644d711a
NHE
8181 break;
8182 case 8:
8183 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 8184 return true;
644d711a
NHE
8185 break;
8186 }
8187 break;
8188 case 2: /* clts */
8189 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
8190 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 8191 return true;
644d711a
NHE
8192 break;
8193 case 1: /* mov from cr */
8194 switch (cr) {
8195 case 3:
8196 if (vmcs12->cpu_based_vm_exec_control &
8197 CPU_BASED_CR3_STORE_EXITING)
1d804d07 8198 return true;
644d711a
NHE
8199 break;
8200 case 8:
8201 if (vmcs12->cpu_based_vm_exec_control &
8202 CPU_BASED_CR8_STORE_EXITING)
1d804d07 8203 return true;
644d711a
NHE
8204 break;
8205 }
8206 break;
8207 case 3: /* lmsw */
8208 /*
8209 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8210 * cr0. Other attempted changes are ignored, with no exit.
8211 */
e1d39b17 8212 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
644d711a
NHE
8213 if (vmcs12->cr0_guest_host_mask & 0xe &
8214 (val ^ vmcs12->cr0_read_shadow))
1d804d07 8215 return true;
644d711a
NHE
8216 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8217 !(vmcs12->cr0_read_shadow & 0x1) &&
8218 (val & 0x1))
1d804d07 8219 return true;
644d711a
NHE
8220 break;
8221 }
1d804d07 8222 return false;
644d711a
NHE
8223}
8224
8225/*
8226 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8227 * should handle it ourselves in L0 (and then continue L2). Only call this
8228 * when in is_guest_mode (L2).
8229 */
7313c698 8230static bool nested_vmx_exit_reflected(struct kvm_vcpu *vcpu, u32 exit_reason)
644d711a 8231{
644d711a
NHE
8232 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8233 struct vcpu_vmx *vmx = to_vmx(vcpu);
8234 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8235
542060ea
JK
8236 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8237 vmcs_readl(EXIT_QUALIFICATION),
8238 vmx->idt_vectoring_info,
8239 intr_info,
8240 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8241 KVM_ISA_VMX);
8242
c9f04407
DM
8243 /*
8244 * The host physical addresses of some pages of guest memory
8245 * are loaded into VMCS02 (e.g. L1's Virtual APIC Page). The CPU
8246 * may write to these pages via their host physical address while
8247 * L2 is running, bypassing any address-translation-based dirty
8248 * tracking (e.g. EPT write protection).
8249 *
8250 * Mark them dirty on every exit from L2 to prevent them from
8251 * getting out of sync with dirty tracking.
8252 */
8253 nested_mark_vmcs12_pages_dirty(vcpu);
8254
644d711a 8255 if (vmx->nested.nested_run_pending)
1d804d07 8256 return false;
644d711a
NHE
8257
8258 if (unlikely(vmx->fail)) {
bd80158a
JK
8259 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8260 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 8261 return true;
644d711a
NHE
8262 }
8263
8264 switch (exit_reason) {
8265 case EXIT_REASON_EXCEPTION_NMI:
ef85b673 8266 if (is_nmi(intr_info))
1d804d07 8267 return false;
644d711a 8268 else if (is_page_fault(intr_info))
52a5c155 8269 return !vmx->vcpu.arch.apf.host_apf_reason && enable_ept;
e504c909 8270 else if (is_no_device(intr_info) &&
ccf9844e 8271 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 8272 return false;
6f05485d
JK
8273 else if (is_debug(intr_info) &&
8274 vcpu->guest_debug &
8275 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8276 return false;
8277 else if (is_breakpoint(intr_info) &&
8278 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8279 return false;
644d711a
NHE
8280 return vmcs12->exception_bitmap &
8281 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8282 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 8283 return false;
644d711a 8284 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 8285 return true;
644d711a 8286 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 8287 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 8288 case EXIT_REASON_NMI_WINDOW:
3b656cf7 8289 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 8290 case EXIT_REASON_TASK_SWITCH:
1d804d07 8291 return true;
644d711a 8292 case EXIT_REASON_CPUID:
1d804d07 8293 return true;
644d711a
NHE
8294 case EXIT_REASON_HLT:
8295 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8296 case EXIT_REASON_INVD:
1d804d07 8297 return true;
644d711a
NHE
8298 case EXIT_REASON_INVLPG:
8299 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8300 case EXIT_REASON_RDPMC:
8301 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
a5f46457
PB
8302 case EXIT_REASON_RDRAND:
8303 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND);
8304 case EXIT_REASON_RDSEED:
8305 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED);
b3a2a907 8306 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
8307 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8308 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8309 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8310 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8311 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8312 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 8313 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
8314 /*
8315 * VMX instructions trap unconditionally. This allows L1 to
8316 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8317 */
1d804d07 8318 return true;
644d711a
NHE
8319 case EXIT_REASON_CR_ACCESS:
8320 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8321 case EXIT_REASON_DR_ACCESS:
8322 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8323 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 8324 return nested_vmx_exit_handled_io(vcpu, vmcs12);
1b07304c
PB
8325 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8326 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
644d711a
NHE
8327 case EXIT_REASON_MSR_READ:
8328 case EXIT_REASON_MSR_WRITE:
8329 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8330 case EXIT_REASON_INVALID_STATE:
1d804d07 8331 return true;
644d711a
NHE
8332 case EXIT_REASON_MWAIT_INSTRUCTION:
8333 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
8334 case EXIT_REASON_MONITOR_TRAP_FLAG:
8335 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
8336 case EXIT_REASON_MONITOR_INSTRUCTION:
8337 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8338 case EXIT_REASON_PAUSE_INSTRUCTION:
8339 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8340 nested_cpu_has2(vmcs12,
8341 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8342 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8343 return false;
644d711a 8344 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8345 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8346 case EXIT_REASON_APIC_ACCESS:
8347 return nested_cpu_has2(vmcs12,
8348 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8349 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8350 case EXIT_REASON_EOI_INDUCED:
8351 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8352 return true;
644d711a 8353 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8354 /*
8355 * L0 always deals with the EPT violation. If nested EPT is
8356 * used, and the nested mmu code discovers that the address is
8357 * missing in the guest EPT table (EPT12), the EPT violation
8358 * will be injected with nested_ept_inject_page_fault()
8359 */
1d804d07 8360 return false;
644d711a 8361 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8362 /*
8363 * L2 never uses directly L1's EPT, but rather L0's own EPT
8364 * table (shadow on EPT) or a merged EPT table that L0 built
8365 * (EPT on EPT). So any problems with the structure of the
8366 * table is L0's fault.
8367 */
1d804d07 8368 return false;
90a2db6d
PB
8369 case EXIT_REASON_INVPCID:
8370 return
8371 nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_INVPCID) &&
8372 nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
644d711a
NHE
8373 case EXIT_REASON_WBINVD:
8374 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8375 case EXIT_REASON_XSETBV:
1d804d07 8376 return true;
81dc01f7
WL
8377 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8378 /*
8379 * This should never happen, since it is not possible to
8380 * set XSS to a non-zero value---neither in L1 nor in L2.
8381 * If if it were, XSS would have to be checked against
8382 * the XSS exit bitmap in vmcs12.
8383 */
8384 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
55123e3c
WL
8385 case EXIT_REASON_PREEMPTION_TIMER:
8386 return false;
ab007cc9 8387 case EXIT_REASON_PML_FULL:
03efce6f 8388 /* We emulate PML support to L1. */
ab007cc9 8389 return false;
2a499e49
BD
8390 case EXIT_REASON_VMFUNC:
8391 /* VM functions are emulated through L2->L0 vmexits. */
8392 return false;
644d711a 8393 default:
1d804d07 8394 return true;
644d711a
NHE
8395 }
8396}
8397
7313c698
PB
8398static int nested_vmx_reflect_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason)
8399{
8400 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8401
8402 /*
8403 * At this point, the exit interruption info in exit_intr_info
8404 * is only valid for EXCEPTION_NMI exits. For EXTERNAL_INTERRUPT
8405 * we need to query the in-kernel LAPIC.
8406 */
8407 WARN_ON(exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT);
8408 if ((exit_intr_info &
8409 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
8410 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) {
8411 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8412 vmcs12->vm_exit_intr_error_code =
8413 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
8414 }
8415
8416 nested_vmx_vmexit(vcpu, exit_reason, exit_intr_info,
8417 vmcs_readl(EXIT_QUALIFICATION));
8418 return 1;
8419}
8420
586f9607
AK
8421static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8422{
8423 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8424 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8425}
8426
a3eaa864 8427static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8428{
a3eaa864
KH
8429 if (vmx->pml_pg) {
8430 __free_page(vmx->pml_pg);
8431 vmx->pml_pg = NULL;
8432 }
843e4330
KH
8433}
8434
54bf36aa 8435static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8436{
54bf36aa 8437 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8438 u64 *pml_buf;
8439 u16 pml_idx;
8440
8441 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8442
8443 /* Do nothing if PML buffer is empty */
8444 if (pml_idx == (PML_ENTITY_NUM - 1))
8445 return;
8446
8447 /* PML index always points to next available PML buffer entity */
8448 if (pml_idx >= PML_ENTITY_NUM)
8449 pml_idx = 0;
8450 else
8451 pml_idx++;
8452
8453 pml_buf = page_address(vmx->pml_pg);
8454 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8455 u64 gpa;
8456
8457 gpa = pml_buf[pml_idx];
8458 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8459 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8460 }
8461
8462 /* reset PML index */
8463 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8464}
8465
8466/*
8467 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8468 * Called before reporting dirty_bitmap to userspace.
8469 */
8470static void kvm_flush_pml_buffers(struct kvm *kvm)
8471{
8472 int i;
8473 struct kvm_vcpu *vcpu;
8474 /*
8475 * We only need to kick vcpu out of guest mode here, as PML buffer
8476 * is flushed at beginning of all VMEXITs, and it's obvious that only
8477 * vcpus running in guest are possible to have unflushed GPAs in PML
8478 * buffer.
8479 */
8480 kvm_for_each_vcpu(i, vcpu, kvm)
8481 kvm_vcpu_kick(vcpu);
8482}
8483
4eb64dce
PB
8484static void vmx_dump_sel(char *name, uint32_t sel)
8485{
8486 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
96794e4e 8487 name, vmcs_read16(sel),
4eb64dce
PB
8488 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8489 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8490 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8491}
8492
8493static void vmx_dump_dtsel(char *name, uint32_t limit)
8494{
8495 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8496 name, vmcs_read32(limit),
8497 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8498}
8499
8500static void dump_vmcs(void)
8501{
8502 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8503 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8504 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8505 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8506 u32 secondary_exec_control = 0;
8507 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8508 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8509 int i, n;
8510
8511 if (cpu_has_secondary_exec_ctrls())
8512 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8513
8514 pr_err("*** Guest State ***\n");
8515 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8516 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8517 vmcs_readl(CR0_GUEST_HOST_MASK));
8518 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8519 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8520 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8521 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8522 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8523 {
845c5b40
PB
8524 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8525 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8526 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8527 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8528 }
8529 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8530 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8531 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8532 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8533 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8534 vmcs_readl(GUEST_SYSENTER_ESP),
8535 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8536 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8537 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8538 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8539 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8540 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8541 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8542 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8543 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8544 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8545 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8546 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8547 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8548 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8549 efer, vmcs_read64(GUEST_IA32_PAT));
8550 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8551 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8552 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8553 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8554 pr_err("PerfGlobCtl = 0x%016llx\n",
8555 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8556 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8557 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8558 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8559 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8560 vmcs_read32(GUEST_ACTIVITY_STATE));
8561 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8562 pr_err("InterruptStatus = %04x\n",
8563 vmcs_read16(GUEST_INTR_STATUS));
8564
8565 pr_err("*** Host State ***\n");
8566 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8567 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8568 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8569 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8570 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8571 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8572 vmcs_read16(HOST_TR_SELECTOR));
8573 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8574 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8575 vmcs_readl(HOST_TR_BASE));
8576 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8577 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8578 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8579 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8580 vmcs_readl(HOST_CR4));
8581 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8582 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8583 vmcs_read32(HOST_IA32_SYSENTER_CS),
8584 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8585 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8586 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8587 vmcs_read64(HOST_IA32_EFER),
8588 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8589 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8590 pr_err("PerfGlobCtl = 0x%016llx\n",
8591 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8592
8593 pr_err("*** Control State ***\n");
8594 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8595 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8596 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8597 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8598 vmcs_read32(EXCEPTION_BITMAP),
8599 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8600 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8601 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8602 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8603 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8604 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8605 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8606 vmcs_read32(VM_EXIT_INTR_INFO),
8607 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8608 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8609 pr_err(" reason=%08x qualification=%016lx\n",
8610 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8611 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8612 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8613 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8614 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8615 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8616 pr_err("TSC Multiplier = 0x%016llx\n",
8617 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8618 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8619 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8620 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8621 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8622 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8623 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8624 n = vmcs_read32(CR3_TARGET_COUNT);
8625 for (i = 0; i + 1 < n; i += 4)
8626 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8627 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8628 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8629 if (i < n)
8630 pr_err("CR3 target%u=%016lx\n",
8631 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8632 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8633 pr_err("PLE Gap=%08x Window=%08x\n",
8634 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8635 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8636 pr_err("Virtual processor ID = 0x%04x\n",
8637 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8638}
8639
6aa8b732
AK
8640/*
8641 * The guest has exited. See if we can fix it or if we need userspace
8642 * assistance.
8643 */
851ba692 8644static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8645{
29bd8a78 8646 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8647 u32 exit_reason = vmx->exit_reason;
1155f76a 8648 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8649
8b89fe1f
PB
8650 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8651
843e4330
KH
8652 /*
8653 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8654 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8655 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8656 * mode as if vcpus is in root mode, the PML buffer must has been
8657 * flushed already.
8658 */
8659 if (enable_pml)
54bf36aa 8660 vmx_flush_pml_buffer(vcpu);
843e4330 8661
80ced186 8662 /* If guest state is invalid, start emulating */
14168786 8663 if (vmx->emulation_required)
80ced186 8664 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8665
7313c698
PB
8666 if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
8667 return nested_vmx_reflect_vmexit(vcpu, exit_reason);
644d711a 8668
5120702e 8669 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8670 dump_vmcs();
5120702e
MG
8671 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8672 vcpu->run->fail_entry.hardware_entry_failure_reason
8673 = exit_reason;
8674 return 0;
8675 }
8676
29bd8a78 8677 if (unlikely(vmx->fail)) {
851ba692
AK
8678 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8679 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8680 = vmcs_read32(VM_INSTRUCTION_ERROR);
8681 return 0;
8682 }
6aa8b732 8683
b9bf6882
XG
8684 /*
8685 * Note:
8686 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8687 * delivery event since it indicates guest is accessing MMIO.
8688 * The vm-exit can be triggered again after return to guest that
8689 * will cause infinite loop.
8690 */
d77c26fc 8691 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8692 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8693 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b244c9fc 8694 exit_reason != EXIT_REASON_PML_FULL &&
b9bf6882
XG
8695 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8696 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8697 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
70bcd708 8698 vcpu->run->internal.ndata = 3;
b9bf6882
XG
8699 vcpu->run->internal.data[0] = vectoring_info;
8700 vcpu->run->internal.data[1] = exit_reason;
70bcd708
PB
8701 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
8702 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
8703 vcpu->run->internal.ndata++;
8704 vcpu->run->internal.data[3] =
8705 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
8706 }
b9bf6882
XG
8707 return 0;
8708 }
3b86cd99 8709
6aa8b732
AK
8710 if (exit_reason < kvm_vmx_max_exit_handlers
8711 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8712 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8713 else {
6c6c5e03
RK
8714 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8715 exit_reason);
2bc19dc3
MT
8716 kvm_queue_exception(vcpu, UD_VECTOR);
8717 return 1;
6aa8b732 8718 }
6aa8b732
AK
8719}
8720
95ba8273 8721static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8722{
a7c0b07d
WL
8723 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8724
8725 if (is_guest_mode(vcpu) &&
8726 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8727 return;
8728
95ba8273 8729 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8730 vmcs_write32(TPR_THRESHOLD, 0);
8731 return;
8732 }
8733
95ba8273 8734 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8735}
8736
8d14695f
YZ
8737static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8738{
8739 u32 sec_exec_control;
8740
dccbfcf5
RK
8741 /* Postpone execution until vmcs01 is the current VMCS. */
8742 if (is_guest_mode(vcpu)) {
8743 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8744 return;
8745 }
8746
f6e90f9e 8747 if (!cpu_has_vmx_virtualize_x2apic_mode())
8d14695f
YZ
8748 return;
8749
35754c98 8750 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8751 return;
8752
8753 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8754
8755 if (set) {
8756 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8757 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8758 } else {
8759 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8760 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
fb6c8198 8761 vmx_flush_tlb_ept_only(vcpu);
8d14695f
YZ
8762 }
8763 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8764
8765 vmx_set_msr_bitmap(vcpu);
8766}
8767
38b99173
TC
8768static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8769{
8770 struct vcpu_vmx *vmx = to_vmx(vcpu);
8771
8772 /*
8773 * Currently we do not handle the nested case where L2 has an
8774 * APIC access page of its own; that page is still pinned.
8775 * Hence, we skip the case where the VCPU is in guest mode _and_
8776 * L1 prepared an APIC access page for L2.
8777 *
8778 * For the case where L1 and L2 share the same APIC access page
8779 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8780 * in the vmcs12), this function will only update either the vmcs01
8781 * or the vmcs02. If the former, the vmcs02 will be updated by
8782 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8783 * the next L2->L1 exit.
8784 */
8785 if (!is_guest_mode(vcpu) ||
4f2777bc 8786 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
fb6c8198 8787 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
38b99173 8788 vmcs_write64(APIC_ACCESS_ADDR, hpa);
fb6c8198
JM
8789 vmx_flush_tlb_ept_only(vcpu);
8790 }
38b99173
TC
8791}
8792
67c9dddc 8793static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8794{
8795 u16 status;
8796 u8 old;
8797
67c9dddc
PB
8798 if (max_isr == -1)
8799 max_isr = 0;
c7c9c56c
YZ
8800
8801 status = vmcs_read16(GUEST_INTR_STATUS);
8802 old = status >> 8;
67c9dddc 8803 if (max_isr != old) {
c7c9c56c 8804 status &= 0xff;
67c9dddc 8805 status |= max_isr << 8;
c7c9c56c
YZ
8806 vmcs_write16(GUEST_INTR_STATUS, status);
8807 }
8808}
8809
8810static void vmx_set_rvi(int vector)
8811{
8812 u16 status;
8813 u8 old;
8814
4114c27d
WW
8815 if (vector == -1)
8816 vector = 0;
8817
c7c9c56c
YZ
8818 status = vmcs_read16(GUEST_INTR_STATUS);
8819 old = (u8)status & 0xff;
8820 if ((u8)vector != old) {
8821 status &= ~0xff;
8822 status |= (u8)vector;
8823 vmcs_write16(GUEST_INTR_STATUS, status);
8824 }
8825}
8826
8827static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8828{
4114c27d
WW
8829 if (!is_guest_mode(vcpu)) {
8830 vmx_set_rvi(max_irr);
8831 return;
8832 }
8833
c7c9c56c
YZ
8834 if (max_irr == -1)
8835 return;
8836
963fee16 8837 /*
4114c27d
WW
8838 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8839 * handles it.
963fee16 8840 */
4114c27d 8841 if (nested_exit_on_intr(vcpu))
963fee16
WL
8842 return;
8843
963fee16 8844 /*
4114c27d 8845 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8846 * is run without virtual interrupt delivery.
8847 */
8848 if (!kvm_event_needs_reinjection(vcpu) &&
8849 vmx_interrupt_allowed(vcpu)) {
8850 kvm_queue_interrupt(vcpu, max_irr, false);
8851 vmx_inject_irq(vcpu);
8852 }
c7c9c56c
YZ
8853}
8854
76dfafd5 8855static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
810e6def
PB
8856{
8857 struct vcpu_vmx *vmx = to_vmx(vcpu);
76dfafd5 8858 int max_irr;
810e6def 8859
76dfafd5
PB
8860 WARN_ON(!vcpu->arch.apicv_active);
8861 if (pi_test_on(&vmx->pi_desc)) {
8862 pi_clear_on(&vmx->pi_desc);
8863 /*
8864 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8865 * But on x86 this is just a compiler barrier anyway.
8866 */
8867 smp_mb__after_atomic();
8868 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8869 } else {
8870 max_irr = kvm_lapic_find_highest_irr(vcpu);
8871 }
8872 vmx_hwapic_irr_update(vcpu, max_irr);
8873 return max_irr;
810e6def
PB
8874}
8875
6308630b 8876static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8877{
d62caabb 8878 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8879 return;
8880
c7c9c56c
YZ
8881 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8882 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8883 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8884 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8885}
8886
967235d3
PB
8887static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8888{
8889 struct vcpu_vmx *vmx = to_vmx(vcpu);
8890
8891 pi_clear_on(&vmx->pi_desc);
8892 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8893}
8894
51aa01d1 8895static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8896{
48ae0fb4
JM
8897 u32 exit_intr_info = 0;
8898 u16 basic_exit_reason = (u16)vmx->exit_reason;
00eba012 8899
48ae0fb4
JM
8900 if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8901 || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
00eba012
AK
8902 return;
8903
48ae0fb4
JM
8904 if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
8905 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8906 vmx->exit_intr_info = exit_intr_info;
a0861c02 8907
1261bfa3
WL
8908 /* if exit due to PF check for async PF */
8909 if (is_page_fault(exit_intr_info))
8910 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
8911
a0861c02 8912 /* Handle machine checks before interrupts are enabled */
48ae0fb4
JM
8913 if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
8914 is_machine_check(exit_intr_info))
a0861c02
AK
8915 kvm_machine_check();
8916
20f65983 8917 /* We need to handle NMIs before interrupts are enabled */
ef85b673 8918 if (is_nmi(exit_intr_info)) {
ff9d07a0 8919 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8920 asm("int $2");
ff9d07a0
ZY
8921 kvm_after_handle_nmi(&vmx->vcpu);
8922 }
51aa01d1 8923}
20f65983 8924
a547c6db
YZ
8925static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8926{
8927 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
3f62de5f 8928 register void *__sp asm(_ASM_SP);
a547c6db 8929
a547c6db
YZ
8930 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8931 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8932 unsigned int vector;
8933 unsigned long entry;
8934 gate_desc *desc;
8935 struct vcpu_vmx *vmx = to_vmx(vcpu);
8936#ifdef CONFIG_X86_64
8937 unsigned long tmp;
8938#endif
8939
8940 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8941 desc = (gate_desc *)vmx->host_idt_base + vector;
8942 entry = gate_offset(*desc);
8943 asm volatile(
8944#ifdef CONFIG_X86_64
8945 "mov %%" _ASM_SP ", %[sp]\n\t"
8946 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8947 "push $%c[ss]\n\t"
8948 "push %[sp]\n\t"
8949#endif
8950 "pushf\n\t"
a547c6db
YZ
8951 __ASM_SIZE(push) " $%c[cs]\n\t"
8952 "call *%[entry]\n\t"
8953 :
8954#ifdef CONFIG_X86_64
3f62de5f 8955 [sp]"=&r"(tmp),
a547c6db 8956#endif
3f62de5f 8957 "+r"(__sp)
a547c6db
YZ
8958 :
8959 [entry]"r"(entry),
8960 [ss]"i"(__KERNEL_DS),
8961 [cs]"i"(__KERNEL_CS)
8962 );
f2485b3e 8963 }
a547c6db 8964}
c207aee4 8965STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
a547c6db 8966
6d396b55
PB
8967static bool vmx_has_high_real_mode_segbase(void)
8968{
8969 return enable_unrestricted_guest || emulate_invalid_guest_state;
8970}
8971
da8999d3
LJ
8972static bool vmx_mpx_supported(void)
8973{
8974 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8975 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8976}
8977
55412b2e
WL
8978static bool vmx_xsaves_supported(void)
8979{
8980 return vmcs_config.cpu_based_2nd_exec_ctrl &
8981 SECONDARY_EXEC_XSAVES;
8982}
8983
51aa01d1
AK
8984static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8985{
c5ca8e57 8986 u32 exit_intr_info;
51aa01d1
AK
8987 bool unblock_nmi;
8988 u8 vector;
8989 bool idtv_info_valid;
8990
8991 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8992
4c4a6f79 8993 if (vmx->loaded_vmcs->nmi_known_unmasked)
2c82878b
PB
8994 return;
8995 /*
8996 * Can't use vmx->exit_intr_info since we're not sure what
8997 * the exit reason is.
8998 */
8999 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9000 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
9001 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
9002 /*
9003 * SDM 3: 27.7.1.2 (September 2008)
9004 * Re-set bit "block by NMI" before VM entry if vmexit caused by
9005 * a guest IRET fault.
9006 * SDM 3: 23.2.2 (September 2008)
9007 * Bit 12 is undefined in any of the following cases:
9008 * If the VM exit sets the valid bit in the IDT-vectoring
9009 * information field.
9010 * If the VM exit is due to a double fault.
9011 */
9012 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
9013 vector != DF_VECTOR && !idtv_info_valid)
9014 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
9015 GUEST_INTR_STATE_NMI);
9016 else
4c4a6f79 9017 vmx->loaded_vmcs->nmi_known_unmasked =
2c82878b
PB
9018 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
9019 & GUEST_INTR_STATE_NMI);
51aa01d1
AK
9020}
9021
3ab66e8a 9022static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
9023 u32 idt_vectoring_info,
9024 int instr_len_field,
9025 int error_code_field)
51aa01d1 9026{
51aa01d1
AK
9027 u8 vector;
9028 int type;
9029 bool idtv_info_valid;
9030
9031 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 9032
3ab66e8a
JK
9033 vcpu->arch.nmi_injected = false;
9034 kvm_clear_exception_queue(vcpu);
9035 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
9036
9037 if (!idtv_info_valid)
9038 return;
9039
3ab66e8a 9040 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 9041
668f612f
AK
9042 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
9043 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 9044
64a7ec06 9045 switch (type) {
37b96e98 9046 case INTR_TYPE_NMI_INTR:
3ab66e8a 9047 vcpu->arch.nmi_injected = true;
668f612f 9048 /*
7b4a25cb 9049 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
9050 * Clear bit "block by NMI" before VM entry if a NMI
9051 * delivery faulted.
668f612f 9052 */
3ab66e8a 9053 vmx_set_nmi_mask(vcpu, false);
37b96e98 9054 break;
37b96e98 9055 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 9056 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
9057 /* fall through */
9058 case INTR_TYPE_HARD_EXCEPTION:
35920a35 9059 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 9060 u32 err = vmcs_read32(error_code_field);
851eb667 9061 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 9062 } else
851eb667 9063 kvm_requeue_exception(vcpu, vector);
37b96e98 9064 break;
66fd3f7f 9065 case INTR_TYPE_SOFT_INTR:
3ab66e8a 9066 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 9067 /* fall through */
37b96e98 9068 case INTR_TYPE_EXT_INTR:
3ab66e8a 9069 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
9070 break;
9071 default:
9072 break;
f7d9238f 9073 }
cf393f75
AK
9074}
9075
83422e17
AK
9076static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
9077{
3ab66e8a 9078 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
9079 VM_EXIT_INSTRUCTION_LEN,
9080 IDT_VECTORING_ERROR_CODE);
9081}
9082
b463a6f7
AK
9083static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
9084{
3ab66e8a 9085 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
9086 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
9087 VM_ENTRY_INSTRUCTION_LEN,
9088 VM_ENTRY_EXCEPTION_ERROR_CODE);
9089
9090 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
9091}
9092
d7cd9796
GN
9093static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
9094{
9095 int i, nr_msrs;
9096 struct perf_guest_switch_msr *msrs;
9097
9098 msrs = perf_guest_get_msrs(&nr_msrs);
9099
9100 if (!msrs)
9101 return;
9102
9103 for (i = 0; i < nr_msrs; i++)
9104 if (msrs[i].host == msrs[i].guest)
9105 clear_atomic_switch_msr(vmx, msrs[i].msr);
9106 else
9107 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
9108 msrs[i].host);
9109}
9110
33365e7a 9111static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
64672c95
YJ
9112{
9113 struct vcpu_vmx *vmx = to_vmx(vcpu);
9114 u64 tscl;
9115 u32 delta_tsc;
9116
9117 if (vmx->hv_deadline_tsc == -1)
9118 return;
9119
9120 tscl = rdtsc();
9121 if (vmx->hv_deadline_tsc > tscl)
9122 /* sure to be 32 bit only because checked on set_hv_timer */
9123 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
9124 cpu_preemption_timer_multi);
9125 else
9126 delta_tsc = 0;
9127
9128 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
9129}
9130
a3b5ba49 9131static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 9132{
a2fa3e9f 9133 struct vcpu_vmx *vmx = to_vmx(vcpu);
d6e41f11 9134 unsigned long debugctlmsr, cr3, cr4;
104f226b 9135
104f226b
AK
9136 /* Don't enter VMX if guest state is invalid, let the exit handler
9137 start emulation until we arrive back to a valid state */
14168786 9138 if (vmx->emulation_required)
104f226b
AK
9139 return;
9140
a7653ecd
RK
9141 if (vmx->ple_window_dirty) {
9142 vmx->ple_window_dirty = false;
9143 vmcs_write32(PLE_WINDOW, vmx->ple_window);
9144 }
9145
012f83cb
AG
9146 if (vmx->nested.sync_shadow_vmcs) {
9147 copy_vmcs12_to_shadow(vmx);
9148 vmx->nested.sync_shadow_vmcs = false;
9149 }
9150
104f226b
AK
9151 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
9152 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
9153 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
9154 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
9155
d6e41f11
AL
9156 cr3 = __get_current_cr3_fast();
9157 if (unlikely(cr3 != vmx->host_state.vmcs_host_cr3)) {
9158 vmcs_writel(HOST_CR3, cr3);
9159 vmx->host_state.vmcs_host_cr3 = cr3;
9160 }
9161
1e02ce4c 9162 cr4 = cr4_read_shadow();
d974baa3
AL
9163 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
9164 vmcs_writel(HOST_CR4, cr4);
9165 vmx->host_state.vmcs_host_cr4 = cr4;
9166 }
9167
104f226b
AK
9168 /* When single-stepping over STI and MOV SS, we must clear the
9169 * corresponding interruptibility bits in the guest state. Otherwise
9170 * vmentry fails as it then expects bit 14 (BS) in pending debug
9171 * exceptions being set, but that's not correct for the guest debugging
9172 * case. */
9173 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
9174 vmx_set_interrupt_shadow(vcpu, 0);
9175
1be0e61c
XG
9176 if (vmx->guest_pkru_valid)
9177 __write_pkru(vmx->guest_pkru);
9178
d7cd9796 9179 atomic_switch_perf_msrs(vmx);
2a7921b7 9180 debugctlmsr = get_debugctlmsr();
d7cd9796 9181
64672c95
YJ
9182 vmx_arm_hv_timer(vcpu);
9183
d462b819 9184 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 9185 asm(
6aa8b732 9186 /* Store host registers */
b188c81f
AK
9187 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
9188 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
9189 "push %%" _ASM_CX " \n\t"
9190 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 9191 "je 1f \n\t"
b188c81f 9192 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 9193 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 9194 "1: \n\t"
d3edefc0 9195 /* Reload cr2 if changed */
b188c81f
AK
9196 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
9197 "mov %%cr2, %%" _ASM_DX " \n\t"
9198 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 9199 "je 2f \n\t"
b188c81f 9200 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 9201 "2: \n\t"
6aa8b732 9202 /* Check if vmlaunch of vmresume is needed */
e08aa78a 9203 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 9204 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
9205 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
9206 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
9207 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
9208 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
9209 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
9210 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 9211#ifdef CONFIG_X86_64
e08aa78a
AK
9212 "mov %c[r8](%0), %%r8 \n\t"
9213 "mov %c[r9](%0), %%r9 \n\t"
9214 "mov %c[r10](%0), %%r10 \n\t"
9215 "mov %c[r11](%0), %%r11 \n\t"
9216 "mov %c[r12](%0), %%r12 \n\t"
9217 "mov %c[r13](%0), %%r13 \n\t"
9218 "mov %c[r14](%0), %%r14 \n\t"
9219 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 9220#endif
b188c81f 9221 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 9222
6aa8b732 9223 /* Enter guest mode */
83287ea4 9224 "jne 1f \n\t"
4ecac3fd 9225 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
9226 "jmp 2f \n\t"
9227 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
9228 "2: "
6aa8b732 9229 /* Save guest registers, load host registers, keep flags */
b188c81f 9230 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 9231 "pop %0 \n\t"
b188c81f
AK
9232 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
9233 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
9234 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
9235 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
9236 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
9237 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
9238 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 9239#ifdef CONFIG_X86_64
e08aa78a
AK
9240 "mov %%r8, %c[r8](%0) \n\t"
9241 "mov %%r9, %c[r9](%0) \n\t"
9242 "mov %%r10, %c[r10](%0) \n\t"
9243 "mov %%r11, %c[r11](%0) \n\t"
9244 "mov %%r12, %c[r12](%0) \n\t"
9245 "mov %%r13, %c[r13](%0) \n\t"
9246 "mov %%r14, %c[r14](%0) \n\t"
9247 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 9248#endif
b188c81f
AK
9249 "mov %%cr2, %%" _ASM_AX " \n\t"
9250 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 9251
b188c81f 9252 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 9253 "setbe %c[fail](%0) \n\t"
83287ea4
AK
9254 ".pushsection .rodata \n\t"
9255 ".global vmx_return \n\t"
9256 "vmx_return: " _ASM_PTR " 2b \n\t"
9257 ".popsection"
e08aa78a 9258 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 9259 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 9260 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 9261 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
9262 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9263 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9264 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9265 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9266 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9267 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9268 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 9269#ifdef CONFIG_X86_64
ad312c7c
ZX
9270 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9271 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9272 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9273 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9274 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9275 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9276 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9277 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 9278#endif
40712fae
AK
9279 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9280 [wordsize]"i"(sizeof(ulong))
c2036300
LV
9281 : "cc", "memory"
9282#ifdef CONFIG_X86_64
b188c81f 9283 , "rax", "rbx", "rdi", "rsi"
c2036300 9284 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
9285#else
9286 , "eax", "ebx", "edi", "esi"
c2036300
LV
9287#endif
9288 );
6aa8b732 9289
2a7921b7
GN
9290 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9291 if (debugctlmsr)
9292 update_debugctlmsr(debugctlmsr);
9293
aa67f609
AK
9294#ifndef CONFIG_X86_64
9295 /*
9296 * The sysexit path does not restore ds/es, so we must set them to
9297 * a reasonable value ourselves.
9298 *
9299 * We can't defer this to vmx_load_host_state() since that function
9300 * may be executed in interrupt context, which saves and restore segments
9301 * around it, nullifying its effect.
9302 */
9303 loadsegment(ds, __USER_DS);
9304 loadsegment(es, __USER_DS);
9305#endif
9306
6de4f3ad 9307 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 9308 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 9309 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 9310 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 9311 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
9312 vcpu->arch.regs_dirty = 0;
9313
1155f76a
AK
9314 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9315
d462b819 9316 vmx->loaded_vmcs->launched = 1;
1b6269db 9317
51aa01d1 9318 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 9319
1be0e61c
XG
9320 /*
9321 * eager fpu is enabled if PKEY is supported and CR4 is switched
9322 * back on host, so it is safe to read guest PKRU from current
9323 * XSAVE.
9324 */
9325 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9326 vmx->guest_pkru = __read_pkru();
9327 if (vmx->guest_pkru != vmx->host_pkru) {
9328 vmx->guest_pkru_valid = true;
9329 __write_pkru(vmx->host_pkru);
9330 } else
9331 vmx->guest_pkru_valid = false;
9332 }
9333
e0b890d3
GN
9334 /*
9335 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9336 * we did not inject a still-pending event to L1 now because of
9337 * nested_run_pending, we need to re-enable this bit.
9338 */
9339 if (vmx->nested.nested_run_pending)
9340 kvm_make_request(KVM_REQ_EVENT, vcpu);
9341
9342 vmx->nested.nested_run_pending = 0;
9343
51aa01d1
AK
9344 vmx_complete_atomic_exit(vmx);
9345 vmx_recover_nmi_blocking(vmx);
cf393f75 9346 vmx_complete_interrupts(vmx);
6aa8b732 9347}
c207aee4 9348STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
6aa8b732 9349
1279a6b1 9350static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
4fa7734c
PB
9351{
9352 struct vcpu_vmx *vmx = to_vmx(vcpu);
9353 int cpu;
9354
1279a6b1 9355 if (vmx->loaded_vmcs == vmcs)
4fa7734c
PB
9356 return;
9357
9358 cpu = get_cpu();
1279a6b1 9359 vmx->loaded_vmcs = vmcs;
4fa7734c
PB
9360 vmx_vcpu_put(vcpu);
9361 vmx_vcpu_load(vcpu, cpu);
9362 vcpu->cpu = cpu;
9363 put_cpu();
9364}
9365
2f1fe811
JM
9366/*
9367 * Ensure that the current vmcs of the logical processor is the
9368 * vmcs01 of the vcpu before calling free_nested().
9369 */
9370static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9371{
9372 struct vcpu_vmx *vmx = to_vmx(vcpu);
9373 int r;
9374
9375 r = vcpu_load(vcpu);
9376 BUG_ON(r);
1279a6b1 9377 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
2f1fe811
JM
9378 free_nested(vmx);
9379 vcpu_put(vcpu);
9380}
9381
6aa8b732
AK
9382static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9383{
fb3f0f51
RR
9384 struct vcpu_vmx *vmx = to_vmx(vcpu);
9385
843e4330 9386 if (enable_pml)
a3eaa864 9387 vmx_destroy_pml_buffer(vmx);
991e7a0e 9388 free_vpid(vmx->vpid);
4fa7734c 9389 leave_guest_mode(vcpu);
2f1fe811 9390 vmx_free_vcpu_nested(vcpu);
4fa7734c 9391 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9392 kfree(vmx->guest_msrs);
9393 kvm_vcpu_uninit(vcpu);
a4770347 9394 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9395}
9396
fb3f0f51 9397static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9398{
fb3f0f51 9399 int err;
c16f862d 9400 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9401 int cpu;
6aa8b732 9402
a2fa3e9f 9403 if (!vmx)
fb3f0f51
RR
9404 return ERR_PTR(-ENOMEM);
9405
991e7a0e 9406 vmx->vpid = allocate_vpid();
2384d2b3 9407
fb3f0f51
RR
9408 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9409 if (err)
9410 goto free_vcpu;
965b58a5 9411
4e59516a
PF
9412 err = -ENOMEM;
9413
9414 /*
9415 * If PML is turned on, failure on enabling PML just results in failure
9416 * of creating the vcpu, therefore we can simplify PML logic (by
9417 * avoiding dealing with cases, such as enabling PML partially on vcpus
9418 * for the guest, etc.
9419 */
9420 if (enable_pml) {
9421 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9422 if (!vmx->pml_pg)
9423 goto uninit_vcpu;
9424 }
9425
a2fa3e9f 9426 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9427 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9428 > PAGE_SIZE);
0123be42 9429
4e59516a
PF
9430 if (!vmx->guest_msrs)
9431 goto free_pml;
965b58a5 9432
d462b819
NHE
9433 vmx->loaded_vmcs = &vmx->vmcs01;
9434 vmx->loaded_vmcs->vmcs = alloc_vmcs();
355f4fb1 9435 vmx->loaded_vmcs->shadow_vmcs = NULL;
d462b819 9436 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9437 goto free_msrs;
d462b819 9438 loaded_vmcs_init(vmx->loaded_vmcs);
a2fa3e9f 9439
15ad7146
AK
9440 cpu = get_cpu();
9441 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9442 vmx->vcpu.cpu = cpu;
8b9cf98c 9443 err = vmx_vcpu_setup(vmx);
fb3f0f51 9444 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9445 put_cpu();
fb3f0f51
RR
9446 if (err)
9447 goto free_vmcs;
35754c98 9448 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9449 err = alloc_apic_access_page(kvm);
9450 if (err)
5e4a0b3c 9451 goto free_vmcs;
a63cb560 9452 }
fb3f0f51 9453
b927a3ce
SY
9454 if (enable_ept) {
9455 if (!kvm->arch.ept_identity_map_addr)
9456 kvm->arch.ept_identity_map_addr =
9457 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
9458 err = init_rmode_identity_map(kvm);
9459 if (err)
93ea5388 9460 goto free_vmcs;
b927a3ce 9461 }
b7ebfb05 9462
5c614b35 9463 if (nested) {
b9c237bb 9464 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9465 vmx->nested.vpid02 = allocate_vpid();
9466 }
b9c237bb 9467
705699a1 9468 vmx->nested.posted_intr_nv = -1;
a9d30f33 9469 vmx->nested.current_vmptr = -1ull;
a9d30f33 9470
37e4c997
HZ
9471 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9472
fb3f0f51
RR
9473 return &vmx->vcpu;
9474
9475free_vmcs:
5c614b35 9476 free_vpid(vmx->nested.vpid02);
5f3fbc34 9477 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9478free_msrs:
fb3f0f51 9479 kfree(vmx->guest_msrs);
4e59516a
PF
9480free_pml:
9481 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
9482uninit_vcpu:
9483 kvm_vcpu_uninit(&vmx->vcpu);
9484free_vcpu:
991e7a0e 9485 free_vpid(vmx->vpid);
a4770347 9486 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9487 return ERR_PTR(err);
6aa8b732
AK
9488}
9489
002c7f7c
YS
9490static void __init vmx_check_processor_compat(void *rtn)
9491{
9492 struct vmcs_config vmcs_conf;
9493
9494 *(int *)rtn = 0;
9495 if (setup_vmcs_config(&vmcs_conf) < 0)
9496 *(int *)rtn = -EIO;
9497 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9498 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9499 smp_processor_id());
9500 *(int *)rtn = -EIO;
9501 }
9502}
9503
67253af5
SY
9504static int get_ept_level(void)
9505{
bb97a016 9506 return 4;
67253af5
SY
9507}
9508
4b12f0de 9509static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9510{
b18d5431
XG
9511 u8 cache;
9512 u64 ipat = 0;
4b12f0de 9513
522c68c4 9514 /* For VT-d and EPT combination
606decd6 9515 * 1. MMIO: always map as UC
522c68c4
SY
9516 * 2. EPT with VT-d:
9517 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9518 * result, try to trust guest.
522c68c4
SY
9519 * b. VT-d with snooping control feature: snooping control feature of
9520 * VT-d engine can guarantee the cache correctness. Just set it
9521 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9522 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9523 * consistent with host MTRR
9524 */
606decd6
PB
9525 if (is_mmio) {
9526 cache = MTRR_TYPE_UNCACHABLE;
9527 goto exit;
9528 }
9529
9530 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9531 ipat = VMX_EPT_IPAT_BIT;
9532 cache = MTRR_TYPE_WRBACK;
9533 goto exit;
9534 }
9535
9536 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9537 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9538 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9539 cache = MTRR_TYPE_WRBACK;
9540 else
9541 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9542 goto exit;
9543 }
9544
ff53604b 9545 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9546
9547exit:
9548 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9549}
9550
17cc3935 9551static int vmx_get_lpage_level(void)
344f414f 9552{
878403b7
SY
9553 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9554 return PT_DIRECTORY_LEVEL;
9555 else
9556 /* For shadow and EPT supported 1GB page */
9557 return PT_PDPE_LEVEL;
344f414f
JR
9558}
9559
feda805f
XG
9560static void vmcs_set_secondary_exec_control(u32 new_ctl)
9561{
9562 /*
9563 * These bits in the secondary execution controls field
9564 * are dynamic, the others are mostly based on the hypervisor
9565 * architecture and the guest's CPUID. Do not touch the
9566 * dynamic bits.
9567 */
9568 u32 mask =
9569 SECONDARY_EXEC_SHADOW_VMCS |
9570 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9571 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9572
9573 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9574
9575 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9576 (new_ctl & ~mask) | (cur_ctl & mask));
9577}
9578
8322ebbb
DM
9579/*
9580 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9581 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9582 */
9583static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9584{
9585 struct vcpu_vmx *vmx = to_vmx(vcpu);
9586 struct kvm_cpuid_entry2 *entry;
9587
9588 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9589 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9590
9591#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9592 if (entry && (entry->_reg & (_cpuid_mask))) \
9593 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9594} while (0)
9595
9596 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9597 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9598 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9599 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9600 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9601 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9602 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9603 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9604 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9605 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9606 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9607 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9608 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9609 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9610 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9611
9612 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9613 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9614 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9615 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9616 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9617 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9618 cr4_fixed1_update(bit(11), ecx, bit(2));
9619
9620#undef cr4_fixed1_update
9621}
9622
0e851880
SY
9623static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9624{
4e47c7a6 9625 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 9626 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 9627
4e47c7a6 9628 if (vmx_rdtscp_supported()) {
d6321d49 9629 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
1cea0ce6 9630 if (!rdtscp_enabled)
feda805f 9631 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 9632
8b97265a 9633 if (nested) {
1cea0ce6 9634 if (rdtscp_enabled)
8b97265a
PB
9635 vmx->nested.nested_vmx_secondary_ctls_high |=
9636 SECONDARY_EXEC_RDTSCP;
9637 else
9638 vmx->nested.nested_vmx_secondary_ctls_high &=
9639 ~SECONDARY_EXEC_RDTSCP;
9640 }
4e47c7a6 9641 }
ad756a16 9642
90a2db6d
PB
9643 if (vmx_invpcid_supported()) {
9644 /* Exposing INVPCID only when PCID is exposed */
90a2db6d 9645 bool invpcid_enabled =
1b4d56b8 9646 guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
d6321d49 9647 guest_cpuid_has(vcpu, X86_FEATURE_PCID);
29541bb8 9648
90a2db6d
PB
9649 if (!invpcid_enabled) {
9650 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
1b4d56b8 9651 guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
90a2db6d
PB
9652 }
9653
9654 if (nested) {
9655 if (invpcid_enabled)
9656 vmx->nested.nested_vmx_secondary_ctls_high |=
9657 SECONDARY_EXEC_ENABLE_INVPCID;
9658 else
9659 vmx->nested.nested_vmx_secondary_ctls_high &=
9660 ~SECONDARY_EXEC_ENABLE_INVPCID;
9661 }
ad756a16 9662 }
8b3e34e4 9663
45bdbcfd
HH
9664 if (cpu_has_secondary_exec_ctrls())
9665 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 9666
37e4c997
HZ
9667 if (nested_vmx_allowed(vcpu))
9668 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9669 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9670 else
9671 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9672 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8322ebbb
DM
9673
9674 if (nested_vmx_allowed(vcpu))
9675 nested_vmx_cr_fixed1_bits_update(vcpu);
0e851880
SY
9676}
9677
d4330ef2
JR
9678static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9679{
7b8050f5
NHE
9680 if (func == 1 && nested)
9681 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9682}
9683
25d92081
YZ
9684static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9685 struct x86_exception *fault)
9686{
533558bc 9687 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
c5f983f6 9688 struct vcpu_vmx *vmx = to_vmx(vcpu);
533558bc 9689 u32 exit_reason;
c5f983f6 9690 unsigned long exit_qualification = vcpu->arch.exit_qualification;
25d92081 9691
c5f983f6
BD
9692 if (vmx->nested.pml_full) {
9693 exit_reason = EXIT_REASON_PML_FULL;
9694 vmx->nested.pml_full = false;
9695 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9696 } else if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9697 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9698 else
533558bc 9699 exit_reason = EXIT_REASON_EPT_VIOLATION;
c5f983f6
BD
9700
9701 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
25d92081
YZ
9702 vmcs12->guest_physical_address = fault->address;
9703}
9704
995f00a6
PF
9705static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
9706{
bb97a016 9707 return nested_ept_get_cr3(vcpu) & VMX_EPTP_AD_ENABLE_BIT;
995f00a6
PF
9708}
9709
155a97a3
NHE
9710/* Callbacks for nested_ept_init_mmu_context: */
9711
9712static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9713{
9714 /* return the page table to be shadowed - in our case, EPT12 */
9715 return get_vmcs12(vcpu)->ept_pointer;
9716}
9717
ae1e2d10 9718static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9719{
ad896af0 9720 WARN_ON(mmu_is_nested(vcpu));
a057e0e2 9721 if (!valid_ept_address(vcpu, nested_ept_get_cr3(vcpu)))
ae1e2d10
PB
9722 return 1;
9723
9724 kvm_mmu_unload(vcpu);
ad896af0 9725 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb 9726 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
ae1e2d10 9727 VMX_EPT_EXECUTE_ONLY_BIT,
a057e0e2 9728 nested_ept_ad_enabled(vcpu));
155a97a3
NHE
9729 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9730 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9731 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9732
9733 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
ae1e2d10 9734 return 0;
155a97a3
NHE
9735}
9736
9737static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9738{
9739 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9740}
9741
19d5f10b
EK
9742static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9743 u16 error_code)
9744{
9745 bool inequality, bit;
9746
9747 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9748 inequality =
9749 (error_code & vmcs12->page_fault_error_code_mask) !=
9750 vmcs12->page_fault_error_code_match;
9751 return inequality ^ bit;
9752}
9753
feaf0c7d
GN
9754static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9755 struct x86_exception *fault)
9756{
9757 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9758
9759 WARN_ON(!is_guest_mode(vcpu));
9760
7313c698 9761 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code)) {
b96fb439
PB
9762 vmcs12->vm_exit_intr_error_code = fault->error_code;
9763 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
9764 PF_VECTOR | INTR_TYPE_HARD_EXCEPTION |
9765 INTR_INFO_DELIVER_CODE_MASK | INTR_INFO_VALID_MASK,
9766 fault->address);
7313c698 9767 } else {
feaf0c7d 9768 kvm_inject_page_fault(vcpu, fault);
7313c698 9769 }
feaf0c7d
GN
9770}
9771
6beb7bd5
JM
9772static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9773 struct vmcs12 *vmcs12);
9774
9775static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
a2bcba50
WL
9776 struct vmcs12 *vmcs12)
9777{
9778 struct vcpu_vmx *vmx = to_vmx(vcpu);
5e2f30b7 9779 struct page *page;
6beb7bd5 9780 u64 hpa;
a2bcba50
WL
9781
9782 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
a2bcba50
WL
9783 /*
9784 * Translate L1 physical address to host physical
9785 * address for vmcs02. Keep the page pinned, so this
9786 * physical address remains valid. We keep a reference
9787 * to it so we can release it later.
9788 */
5e2f30b7 9789 if (vmx->nested.apic_access_page) { /* shouldn't happen */
53a70daf 9790 kvm_release_page_dirty(vmx->nested.apic_access_page);
5e2f30b7
DH
9791 vmx->nested.apic_access_page = NULL;
9792 }
9793 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->apic_access_addr);
6beb7bd5
JM
9794 /*
9795 * If translation failed, no matter: This feature asks
9796 * to exit when accessing the given address, and if it
9797 * can never be accessed, this feature won't do
9798 * anything anyway.
9799 */
5e2f30b7
DH
9800 if (!is_error_page(page)) {
9801 vmx->nested.apic_access_page = page;
6beb7bd5
JM
9802 hpa = page_to_phys(vmx->nested.apic_access_page);
9803 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9804 } else {
9805 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9806 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9807 }
9808 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9809 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9810 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9811 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9812 kvm_vcpu_reload_apic_access_page(vcpu);
a2bcba50 9813 }
a7c0b07d
WL
9814
9815 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
5e2f30b7 9816 if (vmx->nested.virtual_apic_page) { /* shouldn't happen */
53a70daf 9817 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
5e2f30b7
DH
9818 vmx->nested.virtual_apic_page = NULL;
9819 }
9820 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->virtual_apic_page_addr);
a7c0b07d
WL
9821
9822 /*
6beb7bd5
JM
9823 * If translation failed, VM entry will fail because
9824 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9825 * Failing the vm entry is _not_ what the processor
9826 * does but it's basically the only possibility we
9827 * have. We could still enter the guest if CR8 load
9828 * exits are enabled, CR8 store exits are enabled, and
9829 * virtualize APIC access is disabled; in this case
9830 * the processor would never use the TPR shadow and we
9831 * could simply clear the bit from the execution
9832 * control. But such a configuration is useless, so
9833 * let's keep the code simple.
a7c0b07d 9834 */
5e2f30b7
DH
9835 if (!is_error_page(page)) {
9836 vmx->nested.virtual_apic_page = page;
6beb7bd5
JM
9837 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9838 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9839 }
a7c0b07d
WL
9840 }
9841
705699a1 9842 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
9843 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9844 kunmap(vmx->nested.pi_desc_page);
53a70daf 9845 kvm_release_page_dirty(vmx->nested.pi_desc_page);
5e2f30b7 9846 vmx->nested.pi_desc_page = NULL;
705699a1 9847 }
5e2f30b7
DH
9848 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->posted_intr_desc_addr);
9849 if (is_error_page(page))
6beb7bd5 9850 return;
5e2f30b7
DH
9851 vmx->nested.pi_desc_page = page;
9852 vmx->nested.pi_desc = kmap(vmx->nested.pi_desc_page);
705699a1
WV
9853 vmx->nested.pi_desc =
9854 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9855 (unsigned long)(vmcs12->posted_intr_desc_addr &
9856 (PAGE_SIZE - 1)));
6beb7bd5
JM
9857 vmcs_write64(POSTED_INTR_DESC_ADDR,
9858 page_to_phys(vmx->nested.pi_desc_page) +
9859 (unsigned long)(vmcs12->posted_intr_desc_addr &
9860 (PAGE_SIZE - 1)));
705699a1 9861 }
6beb7bd5
JM
9862 if (cpu_has_vmx_msr_bitmap() &&
9863 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9864 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9865 ;
9866 else
9867 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9868 CPU_BASED_USE_MSR_BITMAPS);
a2bcba50
WL
9869}
9870
f4124500
JK
9871static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9872{
9873 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9874 struct vcpu_vmx *vmx = to_vmx(vcpu);
9875
9876 if (vcpu->arch.virtual_tsc_khz == 0)
9877 return;
9878
9879 /* Make sure short timeouts reliably trigger an immediate vmexit.
9880 * hrtimer_start does not guarantee this. */
9881 if (preemption_timeout <= 1) {
9882 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9883 return;
9884 }
9885
9886 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9887 preemption_timeout *= 1000000;
9888 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9889 hrtimer_start(&vmx->nested.preemption_timer,
9890 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9891}
9892
56a20510
JM
9893static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
9894 struct vmcs12 *vmcs12)
9895{
9896 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
9897 return 0;
9898
9899 if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
9900 !page_address_valid(vcpu, vmcs12->io_bitmap_b))
9901 return -EINVAL;
9902
9903 return 0;
9904}
9905
3af18d9c
WV
9906static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9907 struct vmcs12 *vmcs12)
9908{
3af18d9c
WV
9909 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9910 return 0;
9911
5fa99cbe 9912 if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
3af18d9c
WV
9913 return -EINVAL;
9914
9915 return 0;
9916}
9917
9918/*
9919 * Merge L0's and L1's MSR bitmap, return false to indicate that
9920 * we do not use the hardware.
9921 */
9922static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9923 struct vmcs12 *vmcs12)
9924{
82f0dd4b 9925 int msr;
f2b93280 9926 struct page *page;
d048c098
RK
9927 unsigned long *msr_bitmap_l1;
9928 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
f2b93280 9929
d048c098 9930 /* This shortcut is ok because we support only x2APIC MSRs so far. */
f2b93280
WV
9931 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9932 return false;
9933
5e2f30b7
DH
9934 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->msr_bitmap);
9935 if (is_error_page(page))
f2b93280 9936 return false;
d048c098 9937 msr_bitmap_l1 = (unsigned long *)kmap(page);
f2b93280 9938
d048c098
RK
9939 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9940
f2b93280 9941 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9942 if (nested_cpu_has_apic_reg_virt(vmcs12))
9943 for (msr = 0x800; msr <= 0x8ff; msr++)
9944 nested_vmx_disable_intercept_for_msr(
d048c098 9945 msr_bitmap_l1, msr_bitmap_l0,
82f0dd4b 9946 msr, MSR_TYPE_R);
d048c098
RK
9947
9948 nested_vmx_disable_intercept_for_msr(
9949 msr_bitmap_l1, msr_bitmap_l0,
f2b93280
WV
9950 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9951 MSR_TYPE_R | MSR_TYPE_W);
d048c098 9952
608406e2 9953 if (nested_cpu_has_vid(vmcs12)) {
608406e2 9954 nested_vmx_disable_intercept_for_msr(
d048c098 9955 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9956 APIC_BASE_MSR + (APIC_EOI >> 4),
9957 MSR_TYPE_W);
9958 nested_vmx_disable_intercept_for_msr(
d048c098 9959 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9960 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9961 MSR_TYPE_W);
9962 }
82f0dd4b 9963 }
f2b93280 9964 kunmap(page);
53a70daf 9965 kvm_release_page_clean(page);
f2b93280
WV
9966
9967 return true;
9968}
9969
9970static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9971 struct vmcs12 *vmcs12)
9972{
82f0dd4b 9973 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9974 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9975 !nested_cpu_has_vid(vmcs12) &&
9976 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9977 return 0;
9978
9979 /*
9980 * If virtualize x2apic mode is enabled,
9981 * virtualize apic access must be disabled.
9982 */
82f0dd4b
WV
9983 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9984 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9985 return -EINVAL;
9986
608406e2
WV
9987 /*
9988 * If virtual interrupt delivery is enabled,
9989 * we must exit on external interrupts.
9990 */
9991 if (nested_cpu_has_vid(vmcs12) &&
9992 !nested_exit_on_intr(vcpu))
9993 return -EINVAL;
9994
705699a1
WV
9995 /*
9996 * bits 15:8 should be zero in posted_intr_nv,
9997 * the descriptor address has been already checked
9998 * in nested_get_vmcs12_pages.
9999 */
10000 if (nested_cpu_has_posted_intr(vmcs12) &&
10001 (!nested_cpu_has_vid(vmcs12) ||
10002 !nested_exit_intr_ack_set(vcpu) ||
10003 vmcs12->posted_intr_nv & 0xff00))
10004 return -EINVAL;
10005
f2b93280
WV
10006 /* tpr shadow is needed by all apicv features. */
10007 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
10008 return -EINVAL;
10009
10010 return 0;
3af18d9c
WV
10011}
10012
e9ac033e
EK
10013static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
10014 unsigned long count_field,
92d71bc6 10015 unsigned long addr_field)
ff651cb6 10016{
92d71bc6 10017 int maxphyaddr;
e9ac033e
EK
10018 u64 count, addr;
10019
10020 if (vmcs12_read_any(vcpu, count_field, &count) ||
10021 vmcs12_read_any(vcpu, addr_field, &addr)) {
10022 WARN_ON(1);
10023 return -EINVAL;
10024 }
10025 if (count == 0)
10026 return 0;
92d71bc6 10027 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
10028 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
10029 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
bbe41b95 10030 pr_debug_ratelimited(
e9ac033e
EK
10031 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
10032 addr_field, maxphyaddr, count, addr);
10033 return -EINVAL;
10034 }
10035 return 0;
10036}
10037
10038static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
10039 struct vmcs12 *vmcs12)
10040{
e9ac033e
EK
10041 if (vmcs12->vm_exit_msr_load_count == 0 &&
10042 vmcs12->vm_exit_msr_store_count == 0 &&
10043 vmcs12->vm_entry_msr_load_count == 0)
10044 return 0; /* Fast path */
e9ac033e 10045 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 10046 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 10047 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 10048 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 10049 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 10050 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
10051 return -EINVAL;
10052 return 0;
10053}
10054
c5f983f6
BD
10055static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
10056 struct vmcs12 *vmcs12)
10057{
10058 u64 address = vmcs12->pml_address;
10059 int maxphyaddr = cpuid_maxphyaddr(vcpu);
10060
10061 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
10062 if (!nested_cpu_has_ept(vmcs12) ||
10063 !IS_ALIGNED(address, 4096) ||
10064 address >> maxphyaddr)
10065 return -EINVAL;
10066 }
10067
10068 return 0;
10069}
10070
e9ac033e
EK
10071static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
10072 struct vmx_msr_entry *e)
10073{
10074 /* x2APIC MSR accesses are not allowed */
8a9781f7 10075 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
10076 return -EINVAL;
10077 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
10078 e->index == MSR_IA32_UCODE_REV)
10079 return -EINVAL;
10080 if (e->reserved != 0)
ff651cb6
WV
10081 return -EINVAL;
10082 return 0;
10083}
10084
e9ac033e
EK
10085static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
10086 struct vmx_msr_entry *e)
ff651cb6
WV
10087{
10088 if (e->index == MSR_FS_BASE ||
10089 e->index == MSR_GS_BASE ||
e9ac033e
EK
10090 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
10091 nested_vmx_msr_check_common(vcpu, e))
10092 return -EINVAL;
10093 return 0;
10094}
10095
10096static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
10097 struct vmx_msr_entry *e)
10098{
10099 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
10100 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
10101 return -EINVAL;
10102 return 0;
10103}
10104
10105/*
10106 * Load guest's/host's msr at nested entry/exit.
10107 * return 0 for success, entry index for failure.
10108 */
10109static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10110{
10111 u32 i;
10112 struct vmx_msr_entry e;
10113 struct msr_data msr;
10114
10115 msr.host_initiated = false;
10116 for (i = 0; i < count; i++) {
54bf36aa
PB
10117 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
10118 &e, sizeof(e))) {
bbe41b95 10119 pr_debug_ratelimited(
e9ac033e
EK
10120 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10121 __func__, i, gpa + i * sizeof(e));
ff651cb6 10122 goto fail;
e9ac033e
EK
10123 }
10124 if (nested_vmx_load_msr_check(vcpu, &e)) {
bbe41b95 10125 pr_debug_ratelimited(
e9ac033e
EK
10126 "%s check failed (%u, 0x%x, 0x%x)\n",
10127 __func__, i, e.index, e.reserved);
10128 goto fail;
10129 }
ff651cb6
WV
10130 msr.index = e.index;
10131 msr.data = e.value;
e9ac033e 10132 if (kvm_set_msr(vcpu, &msr)) {
bbe41b95 10133 pr_debug_ratelimited(
e9ac033e
EK
10134 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
10135 __func__, i, e.index, e.value);
ff651cb6 10136 goto fail;
e9ac033e 10137 }
ff651cb6
WV
10138 }
10139 return 0;
10140fail:
10141 return i + 1;
10142}
10143
10144static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10145{
10146 u32 i;
10147 struct vmx_msr_entry e;
10148
10149 for (i = 0; i < count; i++) {
609e36d3 10150 struct msr_data msr_info;
54bf36aa
PB
10151 if (kvm_vcpu_read_guest(vcpu,
10152 gpa + i * sizeof(e),
10153 &e, 2 * sizeof(u32))) {
bbe41b95 10154 pr_debug_ratelimited(
e9ac033e
EK
10155 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10156 __func__, i, gpa + i * sizeof(e));
ff651cb6 10157 return -EINVAL;
e9ac033e
EK
10158 }
10159 if (nested_vmx_store_msr_check(vcpu, &e)) {
bbe41b95 10160 pr_debug_ratelimited(
e9ac033e
EK
10161 "%s check failed (%u, 0x%x, 0x%x)\n",
10162 __func__, i, e.index, e.reserved);
ff651cb6 10163 return -EINVAL;
e9ac033e 10164 }
609e36d3
PB
10165 msr_info.host_initiated = false;
10166 msr_info.index = e.index;
10167 if (kvm_get_msr(vcpu, &msr_info)) {
bbe41b95 10168 pr_debug_ratelimited(
e9ac033e
EK
10169 "%s cannot read MSR (%u, 0x%x)\n",
10170 __func__, i, e.index);
10171 return -EINVAL;
10172 }
54bf36aa
PB
10173 if (kvm_vcpu_write_guest(vcpu,
10174 gpa + i * sizeof(e) +
10175 offsetof(struct vmx_msr_entry, value),
10176 &msr_info.data, sizeof(msr_info.data))) {
bbe41b95 10177 pr_debug_ratelimited(
e9ac033e 10178 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 10179 __func__, i, e.index, msr_info.data);
e9ac033e
EK
10180 return -EINVAL;
10181 }
ff651cb6
WV
10182 }
10183 return 0;
10184}
10185
1dc35dac
LP
10186static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
10187{
10188 unsigned long invalid_mask;
10189
10190 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
10191 return (val & invalid_mask) == 0;
10192}
10193
9ed38ffa
LP
10194/*
10195 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
10196 * emulating VM entry into a guest with EPT enabled.
10197 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10198 * is assigned to entry_failure_code on failure.
10199 */
10200static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
ca0bde28 10201 u32 *entry_failure_code)
9ed38ffa 10202{
9ed38ffa 10203 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
1dc35dac 10204 if (!nested_cr3_valid(vcpu, cr3)) {
9ed38ffa
LP
10205 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10206 return 1;
10207 }
10208
10209 /*
10210 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
10211 * must not be dereferenced.
10212 */
10213 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
10214 !nested_ept) {
10215 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
10216 *entry_failure_code = ENTRY_FAIL_PDPTE;
10217 return 1;
10218 }
10219 }
10220
10221 vcpu->arch.cr3 = cr3;
10222 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
10223 }
10224
10225 kvm_mmu_reset_context(vcpu);
10226 return 0;
10227}
10228
fe3ef05c
NHE
10229/*
10230 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
10231 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 10232 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
10233 * guest in a way that will both be appropriate to L1's requests, and our
10234 * needs. In addition to modifying the active vmcs (which is vmcs02), this
10235 * function also has additional necessary side-effects, like setting various
10236 * vcpu->arch fields.
ee146c1c
LP
10237 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10238 * is assigned to entry_failure_code on failure.
fe3ef05c 10239 */
ee146c1c 10240static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
ca0bde28 10241 bool from_vmentry, u32 *entry_failure_code)
fe3ef05c
NHE
10242{
10243 struct vcpu_vmx *vmx = to_vmx(vcpu);
03efce6f 10244 u32 exec_control, vmcs12_exec_ctrl;
fe3ef05c
NHE
10245
10246 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
10247 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
10248 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
10249 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
10250 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
10251 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
10252 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
10253 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
10254 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
10255 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
10256 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
10257 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
10258 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
10259 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
10260 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
10261 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
10262 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
10263 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
10264 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
10265 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
10266 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
10267 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
10268 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
10269 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
10270 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10271 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10272 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10273 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10274 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10275 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10276 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10277 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10278 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10279 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10280 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10281 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10282
cf8b84f4
JM
10283 if (from_vmentry &&
10284 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
2996fca0
JK
10285 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10286 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10287 } else {
10288 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10289 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10290 }
cf8b84f4
JM
10291 if (from_vmentry) {
10292 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10293 vmcs12->vm_entry_intr_info_field);
10294 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10295 vmcs12->vm_entry_exception_error_code);
10296 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10297 vmcs12->vm_entry_instruction_len);
10298 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10299 vmcs12->guest_interruptibility_info);
2d6144e3
WL
10300 vmx->loaded_vmcs->nmi_known_unmasked =
10301 !(vmcs12->guest_interruptibility_info & GUEST_INTR_STATE_NMI);
cf8b84f4
JM
10302 } else {
10303 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10304 }
fe3ef05c 10305 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 10306 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
10307 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10308 vmcs12->guest_pending_dbg_exceptions);
10309 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10310 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10311
81dc01f7
WL
10312 if (nested_cpu_has_xsaves(vmcs12))
10313 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
10314 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10315
f4124500 10316 exec_control = vmcs12->pin_based_vm_exec_control;
9314006d
PB
10317
10318 /* Preemption timer setting is only taken from vmcs01. */
705699a1 10319 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9314006d
PB
10320 exec_control |= vmcs_config.pin_based_exec_ctrl;
10321 if (vmx->hv_deadline_tsc == -1)
10322 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
705699a1 10323
9314006d 10324 /* Posted interrupts setting is only taken from vmcs12. */
705699a1 10325 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
10326 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10327 vmx->nested.pi_pending = false;
06a5524f 10328 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_NESTED_VECTOR);
6beb7bd5 10329 } else {
705699a1 10330 exec_control &= ~PIN_BASED_POSTED_INTR;
6beb7bd5 10331 }
705699a1 10332
f4124500 10333 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 10334
f4124500
JK
10335 vmx->nested.preemption_timer_expired = false;
10336 if (nested_cpu_has_preemption_timer(vmcs12))
10337 vmx_start_preemption_timer(vcpu);
0238ea91 10338
fe3ef05c
NHE
10339 /*
10340 * Whether page-faults are trapped is determined by a combination of
10341 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10342 * If enable_ept, L0 doesn't care about page faults and we should
10343 * set all of these to L1's desires. However, if !enable_ept, L0 does
10344 * care about (at least some) page faults, and because it is not easy
10345 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10346 * to exit on each and every L2 page fault. This is done by setting
10347 * MASK=MATCH=0 and (see below) EB.PF=1.
10348 * Note that below we don't need special code to set EB.PF beyond the
10349 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10350 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10351 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
fe3ef05c
NHE
10352 */
10353 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10354 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10355 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10356 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10357
10358 if (cpu_has_secondary_exec_ctrls()) {
f4124500 10359 exec_control = vmx_secondary_exec_control(vmx);
e2821620 10360
fe3ef05c 10361 /* Take the following fields only from vmcs12 */
696dfd95 10362 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
90a2db6d 10363 SECONDARY_EXEC_ENABLE_INVPCID |
b3a2a907 10364 SECONDARY_EXEC_RDTSCP |
696dfd95 10365 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
27c42a1b
BD
10366 SECONDARY_EXEC_APIC_REGISTER_VIRT |
10367 SECONDARY_EXEC_ENABLE_VMFUNC);
fe3ef05c 10368 if (nested_cpu_has(vmcs12,
03efce6f
BD
10369 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10370 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10371 ~SECONDARY_EXEC_ENABLE_PML;
10372 exec_control |= vmcs12_exec_ctrl;
10373 }
fe3ef05c 10374
27c42a1b
BD
10375 /* All VMFUNCs are currently emulated through L0 vmexits. */
10376 if (exec_control & SECONDARY_EXEC_ENABLE_VMFUNC)
10377 vmcs_write64(VM_FUNCTION_CONTROL, 0);
10378
608406e2
WV
10379 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10380 vmcs_write64(EOI_EXIT_BITMAP0,
10381 vmcs12->eoi_exit_bitmap0);
10382 vmcs_write64(EOI_EXIT_BITMAP1,
10383 vmcs12->eoi_exit_bitmap1);
10384 vmcs_write64(EOI_EXIT_BITMAP2,
10385 vmcs12->eoi_exit_bitmap2);
10386 vmcs_write64(EOI_EXIT_BITMAP3,
10387 vmcs12->eoi_exit_bitmap3);
10388 vmcs_write16(GUEST_INTR_STATUS,
10389 vmcs12->guest_intr_status);
10390 }
10391
6beb7bd5
JM
10392 /*
10393 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10394 * nested_get_vmcs12_pages will either fix it up or
10395 * remove the VM execution control.
10396 */
10397 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10398 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10399
fe3ef05c
NHE
10400 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10401 }
10402
10403
10404 /*
10405 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10406 * Some constant fields are set here by vmx_set_constant_host_state().
10407 * Other fields are different per CPU, and will be set later when
10408 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10409 */
a547c6db 10410 vmx_set_constant_host_state(vmx);
fe3ef05c 10411
83bafef1
JM
10412 /*
10413 * Set the MSR load/store lists to match L0's settings.
10414 */
10415 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10416 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10417 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10418 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10419 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10420
fe3ef05c
NHE
10421 /*
10422 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10423 * entry, but only if the current (host) sp changed from the value
10424 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10425 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10426 * here we just force the write to happen on entry.
10427 */
10428 vmx->host_rsp = 0;
10429
10430 exec_control = vmx_exec_control(vmx); /* L0's desires */
10431 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10432 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10433 exec_control &= ~CPU_BASED_TPR_SHADOW;
10434 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d 10435
6beb7bd5
JM
10436 /*
10437 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10438 * nested_get_vmcs12_pages can't fix it up, the illegal value
10439 * will result in a VM entry failure.
10440 */
a7c0b07d 10441 if (exec_control & CPU_BASED_TPR_SHADOW) {
6beb7bd5 10442 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
a7c0b07d
WL
10443 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10444 }
10445
fe3ef05c 10446 /*
3af18d9c 10447 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
10448 * Rather, exit every time.
10449 */
fe3ef05c
NHE
10450 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10451 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10452
10453 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10454
10455 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10456 * bitwise-or of what L1 wants to trap for L2, and what we want to
10457 * trap. Note that CR0.TS also needs updating - we do this later.
10458 */
10459 update_exception_bitmap(vcpu);
10460 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10461 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10462
8049d651
NHE
10463 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10464 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10465 * bits are further modified by vmx_set_efer() below.
10466 */
f4124500 10467 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
10468
10469 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10470 * emulated by vmx_set_efer(), below.
10471 */
2961e876 10472 vm_entry_controls_init(vmx,
8049d651
NHE
10473 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10474 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
10475 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10476
cf8b84f4
JM
10477 if (from_vmentry &&
10478 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
fe3ef05c 10479 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02 10480 vcpu->arch.pat = vmcs12->guest_ia32_pat;
cf8b84f4 10481 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 10482 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
cf8b84f4 10483 }
fe3ef05c
NHE
10484
10485 set_cr4_guest_host_mask(vmx);
10486
cf8b84f4
JM
10487 if (from_vmentry &&
10488 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
36be0b9d
PB
10489 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10490
27fc51b2
NHE
10491 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10492 vmcs_write64(TSC_OFFSET,
ea26e4ec 10493 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
27fc51b2 10494 else
ea26e4ec 10495 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
c95ba92a
PF
10496 if (kvm_has_tsc_control)
10497 decache_tsc_multiplier(vmx);
fe3ef05c
NHE
10498
10499 if (enable_vpid) {
10500 /*
5c614b35
WL
10501 * There is no direct mapping between vpid02 and vpid12, the
10502 * vpid02 is per-vCPU for L0 and reused while the value of
10503 * vpid12 is changed w/ one invvpid during nested vmentry.
10504 * The vpid12 is allocated by L1 for L2, so it will not
10505 * influence global bitmap(for vpid01 and vpid02 allocation)
10506 * even if spawn a lot of nested vCPUs.
fe3ef05c 10507 */
5c614b35
WL
10508 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10509 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10510 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10511 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10512 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10513 }
10514 } else {
10515 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10516 vmx_flush_tlb(vcpu);
10517 }
10518
fe3ef05c
NHE
10519 }
10520
1fb883bb
LP
10521 if (enable_pml) {
10522 /*
10523 * Conceptually we want to copy the PML address and index from
10524 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10525 * since we always flush the log on each vmexit, this happens
10526 * to be equivalent to simply resetting the fields in vmcs02.
10527 */
10528 ASSERT(vmx->pml_pg);
10529 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10530 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10531 }
10532
155a97a3 10533 if (nested_cpu_has_ept(vmcs12)) {
ae1e2d10
PB
10534 if (nested_ept_init_mmu_context(vcpu)) {
10535 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10536 return 1;
10537 }
fb6c8198
JM
10538 } else if (nested_cpu_has2(vmcs12,
10539 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10540 vmx_flush_tlb_ept_only(vcpu);
155a97a3
NHE
10541 }
10542
fe3ef05c 10543 /*
bd7e5b08
PB
10544 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10545 * bits which we consider mandatory enabled.
fe3ef05c
NHE
10546 * The CR0_READ_SHADOW is what L2 should have expected to read given
10547 * the specifications by L1; It's not enough to take
10548 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10549 * have more bits than L1 expected.
10550 */
10551 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10552 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10553
10554 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10555 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10556
cf8b84f4
JM
10557 if (from_vmentry &&
10558 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
5a6a9748
DM
10559 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10560 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10561 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10562 else
10563 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10564 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10565 vmx_set_efer(vcpu, vcpu->arch.efer);
10566
9ed38ffa 10567 /* Shadow page tables on either EPT or shadow page tables. */
7ad658b6 10568 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
9ed38ffa
LP
10569 entry_failure_code))
10570 return 1;
7ca29de2 10571
feaf0c7d
GN
10572 if (!enable_ept)
10573 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10574
3633cfc3
NHE
10575 /*
10576 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10577 */
10578 if (enable_ept) {
10579 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10580 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10581 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10582 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10583 }
10584
fe3ef05c
NHE
10585 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10586 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
ee146c1c 10587 return 0;
fe3ef05c
NHE
10588}
10589
ca0bde28 10590static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
cd232ad0 10591{
cd232ad0 10592 struct vcpu_vmx *vmx = to_vmx(vcpu);
7c177938 10593
6dfacadd 10594 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
ca0bde28
JM
10595 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10596 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
26539bd0 10597
56a20510
JM
10598 if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
10599 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10600
ca0bde28
JM
10601 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10602 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10603
ca0bde28
JM
10604 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10605 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
f2b93280 10606
ca0bde28
JM
10607 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10608 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
e9ac033e 10609
c5f983f6
BD
10610 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10611 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10612
7c177938 10613 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
0115f9cb 10614 vmx->nested.nested_vmx_procbased_ctls_low,
b9c237bb 10615 vmx->nested.nested_vmx_procbased_ctls_high) ||
2e5b0bd9
JM
10616 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10617 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10618 vmx->nested.nested_vmx_secondary_ctls_low,
10619 vmx->nested.nested_vmx_secondary_ctls_high)) ||
7c177938 10620 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10621 vmx->nested.nested_vmx_pinbased_ctls_low,
10622 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10623 !vmx_control_verify(vmcs12->vm_exit_controls,
0115f9cb 10624 vmx->nested.nested_vmx_exit_ctls_low,
b9c237bb 10625 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10626 !vmx_control_verify(vmcs12->vm_entry_controls,
0115f9cb 10627 vmx->nested.nested_vmx_entry_ctls_low,
b9c237bb 10628 vmx->nested.nested_vmx_entry_ctls_high))
ca0bde28 10629 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10630
41ab9372
BD
10631 if (nested_cpu_has_vmfunc(vmcs12)) {
10632 if (vmcs12->vm_function_control &
10633 ~vmx->nested.nested_vmx_vmfunc_controls)
10634 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10635
10636 if (nested_cpu_has_eptp_switching(vmcs12)) {
10637 if (!nested_cpu_has_ept(vmcs12) ||
10638 !page_address_valid(vcpu, vmcs12->eptp_list_address))
10639 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10640 }
10641 }
27c42a1b 10642
c7c2c709
JM
10643 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10644 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10645
3899152c 10646 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
1dc35dac 10647 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
ca0bde28
JM
10648 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10649 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10650
10651 return 0;
10652}
10653
10654static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10655 u32 *exit_qual)
10656{
10657 bool ia32e;
10658
10659 *exit_qual = ENTRY_FAIL_DEFAULT;
7c177938 10660
3899152c 10661 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
ca0bde28 10662 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
b428018a 10663 return 1;
ca0bde28
JM
10664
10665 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10666 vmcs12->vmcs_link_pointer != -1ull) {
10667 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
b428018a 10668 return 1;
7c177938
NHE
10669 }
10670
384bb783 10671 /*
cb0c8cda 10672 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10673 * are performed on the field for the IA32_EFER MSR:
10674 * - Bits reserved in the IA32_EFER MSR must be 0.
10675 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10676 * the IA-32e mode guest VM-exit control. It must also be identical
10677 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10678 * CR0.PG) is 1.
10679 */
ca0bde28
JM
10680 if (to_vmx(vcpu)->nested.nested_run_pending &&
10681 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
384bb783
JK
10682 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10683 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10684 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10685 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
ca0bde28 10686 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
b428018a 10687 return 1;
384bb783
JK
10688 }
10689
10690 /*
10691 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10692 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10693 * the values of the LMA and LME bits in the field must each be that of
10694 * the host address-space size VM-exit control.
10695 */
10696 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10697 ia32e = (vmcs12->vm_exit_controls &
10698 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10699 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10700 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
ca0bde28 10701 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
b428018a 10702 return 1;
ca0bde28
JM
10703 }
10704
10705 return 0;
10706}
10707
858e25c0
JM
10708static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10709{
10710 struct vcpu_vmx *vmx = to_vmx(vcpu);
10711 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10712 struct loaded_vmcs *vmcs02;
858e25c0
JM
10713 u32 msr_entry_idx;
10714 u32 exit_qual;
10715
10716 vmcs02 = nested_get_current_vmcs02(vmx);
10717 if (!vmcs02)
10718 return -ENOMEM;
10719
10720 enter_guest_mode(vcpu);
10721
10722 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10723 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10724
1279a6b1 10725 vmx_switch_vmcs(vcpu, vmcs02);
858e25c0
JM
10726 vmx_segment_cache_clear(vmx);
10727
10728 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10729 leave_guest_mode(vcpu);
1279a6b1 10730 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10731 nested_vmx_entry_failure(vcpu, vmcs12,
10732 EXIT_REASON_INVALID_STATE, exit_qual);
10733 return 1;
10734 }
10735
10736 nested_get_vmcs12_pages(vcpu, vmcs12);
10737
10738 msr_entry_idx = nested_vmx_load_msr(vcpu,
10739 vmcs12->vm_entry_msr_load_addr,
10740 vmcs12->vm_entry_msr_load_count);
10741 if (msr_entry_idx) {
10742 leave_guest_mode(vcpu);
1279a6b1 10743 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10744 nested_vmx_entry_failure(vcpu, vmcs12,
10745 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10746 return 1;
10747 }
10748
858e25c0
JM
10749 /*
10750 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10751 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10752 * returned as far as L1 is concerned. It will only return (and set
10753 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10754 */
10755 return 0;
10756}
10757
ca0bde28
JM
10758/*
10759 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10760 * for running an L2 nested guest.
10761 */
10762static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10763{
10764 struct vmcs12 *vmcs12;
10765 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3f1dfb6 10766 u32 interrupt_shadow = vmx_get_interrupt_shadow(vcpu);
ca0bde28
JM
10767 u32 exit_qual;
10768 int ret;
10769
10770 if (!nested_vmx_check_permission(vcpu))
10771 return 1;
10772
10773 if (!nested_vmx_check_vmcs12(vcpu))
10774 goto out;
10775
10776 vmcs12 = get_vmcs12(vcpu);
10777
10778 if (enable_shadow_vmcs)
10779 copy_shadow_to_vmcs12(vmx);
10780
10781 /*
10782 * The nested entry process starts with enforcing various prerequisites
10783 * on vmcs12 as required by the Intel SDM, and act appropriately when
10784 * they fail: As the SDM explains, some conditions should cause the
10785 * instruction to fail, while others will cause the instruction to seem
10786 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10787 * To speed up the normal (success) code path, we should avoid checking
10788 * for misconfigurations which will anyway be caught by the processor
10789 * when using the merged vmcs02.
10790 */
b3f1dfb6
JM
10791 if (interrupt_shadow & KVM_X86_SHADOW_INT_MOV_SS) {
10792 nested_vmx_failValid(vcpu,
10793 VMXERR_ENTRY_EVENTS_BLOCKED_BY_MOV_SS);
10794 goto out;
10795 }
10796
ca0bde28
JM
10797 if (vmcs12->launch_state == launch) {
10798 nested_vmx_failValid(vcpu,
10799 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10800 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10801 goto out;
10802 }
10803
10804 ret = check_vmentry_prereqs(vcpu, vmcs12);
10805 if (ret) {
10806 nested_vmx_failValid(vcpu, ret);
10807 goto out;
10808 }
10809
10810 /*
10811 * After this point, the trap flag no longer triggers a singlestep trap
10812 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10813 * This is not 100% correct; for performance reasons, we delegate most
10814 * of the checks on host state to the processor. If those fail,
10815 * the singlestep trap is missed.
10816 */
10817 skip_emulated_instruction(vcpu);
10818
10819 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10820 if (ret) {
10821 nested_vmx_entry_failure(vcpu, vmcs12,
10822 EXIT_REASON_INVALID_STATE, exit_qual);
10823 return 1;
384bb783
JK
10824 }
10825
7c177938
NHE
10826 /*
10827 * We're finally done with prerequisite checking, and can start with
10828 * the nested entry.
10829 */
10830
858e25c0
JM
10831 ret = enter_vmx_non_root_mode(vcpu, true);
10832 if (ret)
10833 return ret;
ff651cb6 10834
6dfacadd 10835 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10836 return kvm_vcpu_halt(vcpu);
6dfacadd 10837
7af40ad3
JK
10838 vmx->nested.nested_run_pending = 1;
10839
cd232ad0 10840 return 1;
eb277562
KH
10841
10842out:
6affcbed 10843 return kvm_skip_emulated_instruction(vcpu);
cd232ad0
NHE
10844}
10845
4704d0be
NHE
10846/*
10847 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10848 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10849 * This function returns the new value we should put in vmcs12.guest_cr0.
10850 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10851 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10852 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10853 * didn't trap the bit, because if L1 did, so would L0).
10854 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10855 * been modified by L2, and L1 knows it. So just leave the old value of
10856 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10857 * isn't relevant, because if L0 traps this bit it can set it to anything.
10858 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10859 * changed these bits, and therefore they need to be updated, but L0
10860 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10861 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10862 */
10863static inline unsigned long
10864vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10865{
10866 return
10867 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10868 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10869 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10870 vcpu->arch.cr0_guest_owned_bits));
10871}
10872
10873static inline unsigned long
10874vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10875{
10876 return
10877 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10878 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10879 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10880 vcpu->arch.cr4_guest_owned_bits));
10881}
10882
5f3d5799
JK
10883static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10884 struct vmcs12 *vmcs12)
10885{
10886 u32 idt_vectoring;
10887 unsigned int nr;
10888
851eb667 10889 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10890 nr = vcpu->arch.exception.nr;
10891 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10892
10893 if (kvm_exception_is_soft(nr)) {
10894 vmcs12->vm_exit_instruction_len =
10895 vcpu->arch.event_exit_inst_len;
10896 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10897 } else
10898 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10899
10900 if (vcpu->arch.exception.has_error_code) {
10901 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10902 vmcs12->idt_vectoring_error_code =
10903 vcpu->arch.exception.error_code;
10904 }
10905
10906 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10907 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10908 vmcs12->idt_vectoring_info_field =
10909 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10910 } else if (vcpu->arch.interrupt.pending) {
10911 nr = vcpu->arch.interrupt.nr;
10912 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10913
10914 if (vcpu->arch.interrupt.soft) {
10915 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10916 vmcs12->vm_entry_instruction_len =
10917 vcpu->arch.event_exit_inst_len;
10918 } else
10919 idt_vectoring |= INTR_TYPE_EXT_INTR;
10920
10921 vmcs12->idt_vectoring_info_field = idt_vectoring;
10922 }
10923}
10924
b6b8a145
JK
10925static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10926{
10927 struct vcpu_vmx *vmx = to_vmx(vcpu);
10928
acc9ab60
WL
10929 if (vcpu->arch.exception.pending ||
10930 vcpu->arch.nmi_injected ||
10931 vcpu->arch.interrupt.pending)
10932 return -EBUSY;
10933
f4124500
JK
10934 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10935 vmx->nested.preemption_timer_expired) {
10936 if (vmx->nested.nested_run_pending)
10937 return -EBUSY;
10938 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10939 return 0;
10940 }
10941
b6b8a145 10942 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
acc9ab60 10943 if (vmx->nested.nested_run_pending)
b6b8a145
JK
10944 return -EBUSY;
10945 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10946 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10947 INTR_INFO_VALID_MASK, 0);
10948 /*
10949 * The NMI-triggered VM exit counts as injection:
10950 * clear this one and block further NMIs.
10951 */
10952 vcpu->arch.nmi_pending = 0;
10953 vmx_set_nmi_mask(vcpu, true);
10954 return 0;
10955 }
10956
10957 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10958 nested_exit_on_intr(vcpu)) {
10959 if (vmx->nested.nested_run_pending)
10960 return -EBUSY;
10961 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10962 return 0;
b6b8a145
JK
10963 }
10964
6342c50a
DH
10965 vmx_complete_nested_posted_interrupt(vcpu);
10966 return 0;
b6b8a145
JK
10967}
10968
f4124500
JK
10969static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10970{
10971 ktime_t remaining =
10972 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10973 u64 value;
10974
10975 if (ktime_to_ns(remaining) <= 0)
10976 return 0;
10977
10978 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10979 do_div(value, 1000000);
10980 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10981}
10982
4704d0be 10983/*
cf8b84f4
JM
10984 * Update the guest state fields of vmcs12 to reflect changes that
10985 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10986 * VM-entry controls is also updated, since this is really a guest
10987 * state bit.)
4704d0be 10988 */
cf8b84f4 10989static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
4704d0be 10990{
4704d0be
NHE
10991 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10992 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10993
4704d0be
NHE
10994 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10995 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10996 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10997
10998 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10999 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
11000 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
11001 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
11002 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
11003 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
11004 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
11005 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
11006 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
11007 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
11008 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
11009 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
11010 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
11011 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
11012 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
11013 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
11014 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
11015 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
11016 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
11017 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
11018 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
11019 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
11020 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
11021 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
11022 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
11023 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
11024 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
11025 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
11026 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
11027 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
11028 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
11029 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
11030 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
11031 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
11032 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
11033 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
11034
4704d0be
NHE
11035 vmcs12->guest_interruptibility_info =
11036 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
11037 vmcs12->guest_pending_dbg_exceptions =
11038 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
11039 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
11040 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
11041 else
11042 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 11043
f4124500
JK
11044 if (nested_cpu_has_preemption_timer(vmcs12)) {
11045 if (vmcs12->vm_exit_controls &
11046 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
11047 vmcs12->vmx_preemption_timer_value =
11048 vmx_get_preemption_timer_value(vcpu);
11049 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
11050 }
7854cbca 11051
3633cfc3
NHE
11052 /*
11053 * In some cases (usually, nested EPT), L2 is allowed to change its
11054 * own CR3 without exiting. If it has changed it, we must keep it.
11055 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
11056 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
11057 *
11058 * Additionally, restore L2's PDPTR to vmcs12.
11059 */
11060 if (enable_ept) {
f3531054 11061 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
11062 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
11063 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
11064 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
11065 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
11066 }
11067
d281e13b 11068 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
119a9c01 11069
608406e2
WV
11070 if (nested_cpu_has_vid(vmcs12))
11071 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
11072
c18911a2
JK
11073 vmcs12->vm_entry_controls =
11074 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 11075 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 11076
2996fca0
JK
11077 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
11078 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
11079 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
11080 }
11081
4704d0be
NHE
11082 /* TODO: These cannot have changed unless we have MSR bitmaps and
11083 * the relevant bit asks not to trap the change */
b8c07d55 11084 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 11085 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
11086 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
11087 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
11088 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
11089 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
11090 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 11091 if (kvm_mpx_supported())
36be0b9d 11092 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
cf8b84f4
JM
11093}
11094
11095/*
11096 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
11097 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
11098 * and this function updates it to reflect the changes to the guest state while
11099 * L2 was running (and perhaps made some exits which were handled directly by L0
11100 * without going back to L1), and to reflect the exit reason.
11101 * Note that we do not have to copy here all VMCS fields, just those that
11102 * could have changed by the L2 guest or the exit - i.e., the guest-state and
11103 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
11104 * which already writes to vmcs12 directly.
11105 */
11106static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
11107 u32 exit_reason, u32 exit_intr_info,
11108 unsigned long exit_qualification)
11109{
11110 /* update guest state fields: */
11111 sync_vmcs12(vcpu, vmcs12);
4704d0be
NHE
11112
11113 /* update exit information fields: */
11114
533558bc
JK
11115 vmcs12->vm_exit_reason = exit_reason;
11116 vmcs12->exit_qualification = exit_qualification;
533558bc 11117 vmcs12->vm_exit_intr_info = exit_intr_info;
7313c698 11118
5f3d5799 11119 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
11120 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
11121 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
11122
5f3d5799 11123 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
7cdc2d62
JM
11124 vmcs12->launch_state = 1;
11125
5f3d5799
JK
11126 /* vm_entry_intr_info_field is cleared on exit. Emulate this
11127 * instead of reading the real value. */
4704d0be 11128 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
11129
11130 /*
11131 * Transfer the event that L0 or L1 may wanted to inject into
11132 * L2 to IDT_VECTORING_INFO_FIELD.
11133 */
11134 vmcs12_save_pending_event(vcpu, vmcs12);
11135 }
11136
11137 /*
11138 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
11139 * preserved above and would only end up incorrectly in L1.
11140 */
11141 vcpu->arch.nmi_injected = false;
11142 kvm_clear_exception_queue(vcpu);
11143 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
11144}
11145
11146/*
11147 * A part of what we need to when the nested L2 guest exits and we want to
11148 * run its L1 parent, is to reset L1's guest state to the host state specified
11149 * in vmcs12.
11150 * This function is to be called not only on normal nested exit, but also on
11151 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
11152 * Failures During or After Loading Guest State").
11153 * This function should be called when the active VMCS is L1's (vmcs01).
11154 */
733568f9
JK
11155static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
11156 struct vmcs12 *vmcs12)
4704d0be 11157{
21feb4eb 11158 struct kvm_segment seg;
ca0bde28 11159 u32 entry_failure_code;
21feb4eb 11160
4704d0be
NHE
11161 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
11162 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 11163 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
11164 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
11165 else
11166 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
11167 vmx_set_efer(vcpu, vcpu->arch.efer);
11168
11169 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
11170 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 11171 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
11172 /*
11173 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
bd7e5b08
PB
11174 * actually changed, because vmx_set_cr0 refers to efer set above.
11175 *
11176 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
11177 * (KVM doesn't change it);
4704d0be 11178 */
bd7e5b08 11179 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
9e3e4dbf 11180 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be 11181
bd7e5b08 11182 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
4704d0be
NHE
11183 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
11184 kvm_set_cr4(vcpu, vmcs12->host_cr4);
11185
29bf08f1 11186 nested_ept_uninit_mmu_context(vcpu);
155a97a3 11187
1dc35dac
LP
11188 /*
11189 * Only PDPTE load can fail as the value of cr3 was checked on entry and
11190 * couldn't have changed.
11191 */
11192 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
11193 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
4704d0be 11194
feaf0c7d
GN
11195 if (!enable_ept)
11196 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
11197
4704d0be
NHE
11198 if (enable_vpid) {
11199 /*
11200 * Trivially support vpid by letting L2s share their parent
11201 * L1's vpid. TODO: move to a more elaborate solution, giving
11202 * each L2 its own vpid and exposing the vpid feature to L1.
11203 */
11204 vmx_flush_tlb(vcpu);
11205 }
06a5524f
WV
11206 /* Restore posted intr vector. */
11207 if (nested_cpu_has_posted_intr(vmcs12))
11208 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4704d0be
NHE
11209
11210 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
11211 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
11212 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
11213 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
11214 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 11215
36be0b9d
PB
11216 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
11217 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
11218 vmcs_write64(GUEST_BNDCFGS, 0);
11219
44811c02 11220 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 11221 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
11222 vcpu->arch.pat = vmcs12->host_ia32_pat;
11223 }
4704d0be
NHE
11224 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
11225 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
11226 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 11227
21feb4eb
ACL
11228 /* Set L1 segment info according to Intel SDM
11229 27.5.2 Loading Host Segment and Descriptor-Table Registers */
11230 seg = (struct kvm_segment) {
11231 .base = 0,
11232 .limit = 0xFFFFFFFF,
11233 .selector = vmcs12->host_cs_selector,
11234 .type = 11,
11235 .present = 1,
11236 .s = 1,
11237 .g = 1
11238 };
11239 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
11240 seg.l = 1;
11241 else
11242 seg.db = 1;
11243 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
11244 seg = (struct kvm_segment) {
11245 .base = 0,
11246 .limit = 0xFFFFFFFF,
11247 .type = 3,
11248 .present = 1,
11249 .s = 1,
11250 .db = 1,
11251 .g = 1
11252 };
11253 seg.selector = vmcs12->host_ds_selector;
11254 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
11255 seg.selector = vmcs12->host_es_selector;
11256 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
11257 seg.selector = vmcs12->host_ss_selector;
11258 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
11259 seg.selector = vmcs12->host_fs_selector;
11260 seg.base = vmcs12->host_fs_base;
11261 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
11262 seg.selector = vmcs12->host_gs_selector;
11263 seg.base = vmcs12->host_gs_base;
11264 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
11265 seg = (struct kvm_segment) {
205befd9 11266 .base = vmcs12->host_tr_base,
21feb4eb
ACL
11267 .limit = 0x67,
11268 .selector = vmcs12->host_tr_selector,
11269 .type = 11,
11270 .present = 1
11271 };
11272 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
11273
503cd0c5
JK
11274 kvm_set_dr(vcpu, 7, 0x400);
11275 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 11276
3af18d9c
WV
11277 if (cpu_has_vmx_msr_bitmap())
11278 vmx_set_msr_bitmap(vcpu);
11279
ff651cb6
WV
11280 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
11281 vmcs12->vm_exit_msr_load_count))
11282 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
11283}
11284
11285/*
11286 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
11287 * and modify vmcs12 to make it see what it would expect to see there if
11288 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
11289 */
533558bc
JK
11290static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11291 u32 exit_intr_info,
11292 unsigned long exit_qualification)
4704d0be
NHE
11293{
11294 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be 11295 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
cf3215d9 11296 u32 vm_inst_error = 0;
4704d0be 11297
5f3d5799
JK
11298 /* trying to cancel vmlaunch/vmresume is a bug */
11299 WARN_ON_ONCE(vmx->nested.nested_run_pending);
11300
4704d0be 11301 leave_guest_mode(vcpu);
533558bc
JK
11302 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11303 exit_qualification);
4704d0be 11304
ff651cb6
WV
11305 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11306 vmcs12->vm_exit_msr_store_count))
11307 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11308
cf3215d9
JM
11309 if (unlikely(vmx->fail))
11310 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
11311
1279a6b1 11312 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
f3380ca5 11313
6550c4df
WL
11314 /*
11315 * TODO: SDM says that with acknowledge interrupt on exit, bit 31 of
11316 * the VM-exit interrupt information (valid interrupt) is always set to
11317 * 1 on EXIT_REASON_EXTERNAL_INTERRUPT, so we shouldn't need
11318 * kvm_cpu_has_interrupt(). See the commit message for details.
11319 */
11320 if (nested_exit_intr_ack_set(vcpu) &&
11321 exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT &&
11322 kvm_cpu_has_interrupt(vcpu)) {
77b0f5d6
BD
11323 int irq = kvm_cpu_get_interrupt(vcpu);
11324 WARN_ON(irq < 0);
11325 vmcs12->vm_exit_intr_info = irq |
11326 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11327 }
11328
542060ea
JK
11329 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11330 vmcs12->exit_qualification,
11331 vmcs12->idt_vectoring_info_field,
11332 vmcs12->vm_exit_intr_info,
11333 vmcs12->vm_exit_intr_error_code,
11334 KVM_ISA_VMX);
4704d0be 11335
8391ce44
PB
11336 vm_entry_controls_reset_shadow(vmx);
11337 vm_exit_controls_reset_shadow(vmx);
36c3cc42
JK
11338 vmx_segment_cache_clear(vmx);
11339
4704d0be
NHE
11340 /* if no vmcs02 cache requested, remove the one we used */
11341 if (VMCS02_POOL_SIZE == 0)
11342 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11343
11344 load_vmcs12_host_state(vcpu, vmcs12);
11345
9314006d 11346 /* Update any VMCS fields that might have changed while L2 ran */
83bafef1
JM
11347 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11348 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
ea26e4ec 11349 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
9314006d
PB
11350 if (vmx->hv_deadline_tsc == -1)
11351 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11352 PIN_BASED_VMX_PREEMPTION_TIMER);
11353 else
11354 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11355 PIN_BASED_VMX_PREEMPTION_TIMER);
c95ba92a
PF
11356 if (kvm_has_tsc_control)
11357 decache_tsc_multiplier(vmx);
4704d0be 11358
dccbfcf5
RK
11359 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11360 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11361 vmx_set_virtual_x2apic_mode(vcpu,
11362 vcpu->arch.apic_base & X2APIC_ENABLE);
fb6c8198
JM
11363 } else if (!nested_cpu_has_ept(vmcs12) &&
11364 nested_cpu_has2(vmcs12,
11365 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11366 vmx_flush_tlb_ept_only(vcpu);
dccbfcf5 11367 }
4704d0be
NHE
11368
11369 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11370 vmx->host_rsp = 0;
11371
11372 /* Unpin physical memory we referred to in vmcs02 */
11373 if (vmx->nested.apic_access_page) {
53a70daf 11374 kvm_release_page_dirty(vmx->nested.apic_access_page);
48d89b92 11375 vmx->nested.apic_access_page = NULL;
4704d0be 11376 }
a7c0b07d 11377 if (vmx->nested.virtual_apic_page) {
53a70daf 11378 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
48d89b92 11379 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 11380 }
705699a1
WV
11381 if (vmx->nested.pi_desc_page) {
11382 kunmap(vmx->nested.pi_desc_page);
53a70daf 11383 kvm_release_page_dirty(vmx->nested.pi_desc_page);
705699a1
WV
11384 vmx->nested.pi_desc_page = NULL;
11385 vmx->nested.pi_desc = NULL;
11386 }
4704d0be 11387
38b99173
TC
11388 /*
11389 * We are now running in L2, mmu_notifier will force to reload the
11390 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11391 */
c83b6d15 11392 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
38b99173 11393
4704d0be
NHE
11394 /*
11395 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11396 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11397 * success or failure flag accordingly.
11398 */
11399 if (unlikely(vmx->fail)) {
11400 vmx->fail = 0;
cf3215d9 11401 nested_vmx_failValid(vcpu, vm_inst_error);
4704d0be
NHE
11402 } else
11403 nested_vmx_succeed(vcpu);
012f83cb
AG
11404 if (enable_shadow_vmcs)
11405 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
11406
11407 /* in case we halted in L2 */
11408 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
11409}
11410
42124925
JK
11411/*
11412 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11413 */
11414static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11415{
2f707d97
WL
11416 if (is_guest_mode(vcpu)) {
11417 to_vmx(vcpu)->nested.nested_run_pending = 0;
533558bc 11418 nested_vmx_vmexit(vcpu, -1, 0, 0);
2f707d97 11419 }
42124925
JK
11420 free_nested(to_vmx(vcpu));
11421}
11422
7c177938
NHE
11423/*
11424 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11425 * 23.7 "VM-entry failures during or after loading guest state" (this also
11426 * lists the acceptable exit-reason and exit-qualification parameters).
11427 * It should only be called before L2 actually succeeded to run, and when
11428 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11429 */
11430static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11431 struct vmcs12 *vmcs12,
11432 u32 reason, unsigned long qualification)
11433{
11434 load_vmcs12_host_state(vcpu, vmcs12);
11435 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11436 vmcs12->exit_qualification = qualification;
11437 nested_vmx_succeed(vcpu);
012f83cb
AG
11438 if (enable_shadow_vmcs)
11439 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
11440}
11441
8a76d7f2
JR
11442static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11443 struct x86_instruction_info *info,
11444 enum x86_intercept_stage stage)
11445{
11446 return X86EMUL_CONTINUE;
11447}
11448
64672c95
YJ
11449#ifdef CONFIG_X86_64
11450/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11451static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11452 u64 divisor, u64 *result)
11453{
11454 u64 low = a << shift, high = a >> (64 - shift);
11455
11456 /* To avoid the overflow on divq */
11457 if (high >= divisor)
11458 return 1;
11459
11460 /* Low hold the result, high hold rem which is discarded */
11461 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11462 "rm" (divisor), "0" (low), "1" (high));
11463 *result = low;
11464
11465 return 0;
11466}
11467
11468static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11469{
11470 struct vcpu_vmx *vmx = to_vmx(vcpu);
9175d2e9
PB
11471 u64 tscl = rdtsc();
11472 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11473 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
64672c95
YJ
11474
11475 /* Convert to host delta tsc if tsc scaling is enabled */
11476 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11477 u64_shl_div_u64(delta_tsc,
11478 kvm_tsc_scaling_ratio_frac_bits,
11479 vcpu->arch.tsc_scaling_ratio,
11480 &delta_tsc))
11481 return -ERANGE;
11482
11483 /*
11484 * If the delta tsc can't fit in the 32 bit after the multi shift,
11485 * we can't use the preemption timer.
11486 * It's possible that it fits on later vmentries, but checking
11487 * on every vmentry is costly so we just use an hrtimer.
11488 */
11489 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11490 return -ERANGE;
11491
11492 vmx->hv_deadline_tsc = tscl + delta_tsc;
11493 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11494 PIN_BASED_VMX_PREEMPTION_TIMER);
c8533544
WL
11495
11496 return delta_tsc == 0;
64672c95
YJ
11497}
11498
11499static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11500{
11501 struct vcpu_vmx *vmx = to_vmx(vcpu);
11502 vmx->hv_deadline_tsc = -1;
11503 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11504 PIN_BASED_VMX_PREEMPTION_TIMER);
11505}
11506#endif
11507
48d89b92 11508static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 11509{
b4a2d31d
RK
11510 if (ple_gap)
11511 shrink_ple_window(vcpu);
ae97a3b8
RK
11512}
11513
843e4330
KH
11514static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11515 struct kvm_memory_slot *slot)
11516{
11517 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11518 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11519}
11520
11521static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11522 struct kvm_memory_slot *slot)
11523{
11524 kvm_mmu_slot_set_dirty(kvm, slot);
11525}
11526
11527static void vmx_flush_log_dirty(struct kvm *kvm)
11528{
11529 kvm_flush_pml_buffers(kvm);
11530}
11531
c5f983f6
BD
11532static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11533{
11534 struct vmcs12 *vmcs12;
11535 struct vcpu_vmx *vmx = to_vmx(vcpu);
11536 gpa_t gpa;
11537 struct page *page = NULL;
11538 u64 *pml_address;
11539
11540 if (is_guest_mode(vcpu)) {
11541 WARN_ON_ONCE(vmx->nested.pml_full);
11542
11543 /*
11544 * Check if PML is enabled for the nested guest.
11545 * Whether eptp bit 6 is set is already checked
11546 * as part of A/D emulation.
11547 */
11548 vmcs12 = get_vmcs12(vcpu);
11549 if (!nested_cpu_has_pml(vmcs12))
11550 return 0;
11551
4769886b 11552 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
c5f983f6
BD
11553 vmx->nested.pml_full = true;
11554 return 1;
11555 }
11556
11557 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11558
5e2f30b7
DH
11559 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->pml_address);
11560 if (is_error_page(page))
c5f983f6
BD
11561 return 0;
11562
11563 pml_address = kmap(page);
11564 pml_address[vmcs12->guest_pml_index--] = gpa;
11565 kunmap(page);
53a70daf 11566 kvm_release_page_clean(page);
c5f983f6
BD
11567 }
11568
11569 return 0;
11570}
11571
843e4330
KH
11572static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11573 struct kvm_memory_slot *memslot,
11574 gfn_t offset, unsigned long mask)
11575{
11576 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11577}
11578
bf9f6ac8
FW
11579/*
11580 * This routine does the following things for vCPU which is going
11581 * to be blocked if VT-d PI is enabled.
11582 * - Store the vCPU to the wakeup list, so when interrupts happen
11583 * we can find the right vCPU to wake up.
11584 * - Change the Posted-interrupt descriptor as below:
11585 * 'NDST' <-- vcpu->pre_pcpu
11586 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11587 * - If 'ON' is set during this process, which means at least one
11588 * interrupt is posted for this vCPU, we cannot block it, in
11589 * this case, return 1, otherwise, return 0.
11590 *
11591 */
bc22512b 11592static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11593{
11594 unsigned long flags;
11595 unsigned int dest;
11596 struct pi_desc old, new;
11597 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11598
11599 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11600 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11601 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11602 return 0;
11603
11604 vcpu->pre_pcpu = vcpu->cpu;
11605 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11606 vcpu->pre_pcpu), flags);
11607 list_add_tail(&vcpu->blocked_vcpu_list,
11608 &per_cpu(blocked_vcpu_on_cpu,
11609 vcpu->pre_pcpu));
11610 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11611 vcpu->pre_pcpu), flags);
11612
11613 do {
11614 old.control = new.control = pi_desc->control;
11615
11616 /*
11617 * We should not block the vCPU if
11618 * an interrupt is posted for it.
11619 */
11620 if (pi_test_on(pi_desc) == 1) {
11621 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11622 vcpu->pre_pcpu), flags);
11623 list_del(&vcpu->blocked_vcpu_list);
11624 spin_unlock_irqrestore(
11625 &per_cpu(blocked_vcpu_on_cpu_lock,
11626 vcpu->pre_pcpu), flags);
11627 vcpu->pre_pcpu = -1;
11628
11629 return 1;
11630 }
11631
11632 WARN((pi_desc->sn == 1),
11633 "Warning: SN field of posted-interrupts "
11634 "is set before blocking\n");
11635
11636 /*
11637 * Since vCPU can be preempted during this process,
11638 * vcpu->cpu could be different with pre_pcpu, we
11639 * need to set pre_pcpu as the destination of wakeup
11640 * notification event, then we can find the right vCPU
11641 * to wakeup in wakeup handler if interrupts happen
11642 * when the vCPU is in blocked state.
11643 */
11644 dest = cpu_physical_id(vcpu->pre_pcpu);
11645
11646 if (x2apic_enabled())
11647 new.ndst = dest;
11648 else
11649 new.ndst = (dest << 8) & 0xFF00;
11650
11651 /* set 'NV' to 'wakeup vector' */
11652 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11653 } while (cmpxchg(&pi_desc->control, old.control,
11654 new.control) != old.control);
11655
11656 return 0;
11657}
11658
bc22512b
YJ
11659static int vmx_pre_block(struct kvm_vcpu *vcpu)
11660{
11661 if (pi_pre_block(vcpu))
11662 return 1;
11663
64672c95
YJ
11664 if (kvm_lapic_hv_timer_in_use(vcpu))
11665 kvm_lapic_switch_to_sw_timer(vcpu);
11666
bc22512b
YJ
11667 return 0;
11668}
11669
11670static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11671{
11672 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11673 struct pi_desc old, new;
11674 unsigned int dest;
11675 unsigned long flags;
11676
11677 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11678 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11679 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11680 return;
11681
11682 do {
11683 old.control = new.control = pi_desc->control;
11684
11685 dest = cpu_physical_id(vcpu->cpu);
11686
11687 if (x2apic_enabled())
11688 new.ndst = dest;
11689 else
11690 new.ndst = (dest << 8) & 0xFF00;
11691
11692 /* Allow posting non-urgent interrupts */
11693 new.sn = 0;
11694
11695 /* set 'NV' to 'notification vector' */
11696 new.nv = POSTED_INTR_VECTOR;
11697 } while (cmpxchg(&pi_desc->control, old.control,
11698 new.control) != old.control);
11699
11700 if(vcpu->pre_pcpu != -1) {
11701 spin_lock_irqsave(
11702 &per_cpu(blocked_vcpu_on_cpu_lock,
11703 vcpu->pre_pcpu), flags);
11704 list_del(&vcpu->blocked_vcpu_list);
11705 spin_unlock_irqrestore(
11706 &per_cpu(blocked_vcpu_on_cpu_lock,
11707 vcpu->pre_pcpu), flags);
11708 vcpu->pre_pcpu = -1;
11709 }
11710}
11711
bc22512b
YJ
11712static void vmx_post_block(struct kvm_vcpu *vcpu)
11713{
64672c95
YJ
11714 if (kvm_x86_ops->set_hv_timer)
11715 kvm_lapic_switch_to_hv_timer(vcpu);
11716
bc22512b
YJ
11717 pi_post_block(vcpu);
11718}
11719
efc64404
FW
11720/*
11721 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11722 *
11723 * @kvm: kvm
11724 * @host_irq: host irq of the interrupt
11725 * @guest_irq: gsi of the interrupt
11726 * @set: set or unset PI
11727 * returns 0 on success, < 0 on failure
11728 */
11729static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11730 uint32_t guest_irq, bool set)
11731{
11732 struct kvm_kernel_irq_routing_entry *e;
11733 struct kvm_irq_routing_table *irq_rt;
11734 struct kvm_lapic_irq irq;
11735 struct kvm_vcpu *vcpu;
11736 struct vcpu_data vcpu_info;
11737 int idx, ret = -EINVAL;
11738
11739 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
11740 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11741 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
11742 return 0;
11743
11744 idx = srcu_read_lock(&kvm->irq_srcu);
11745 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11746 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11747
11748 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11749 if (e->type != KVM_IRQ_ROUTING_MSI)
11750 continue;
11751 /*
11752 * VT-d PI cannot support posting multicast/broadcast
11753 * interrupts to a vCPU, we still use interrupt remapping
11754 * for these kind of interrupts.
11755 *
11756 * For lowest-priority interrupts, we only support
11757 * those with single CPU as the destination, e.g. user
11758 * configures the interrupts via /proc/irq or uses
11759 * irqbalance to make the interrupts single-CPU.
11760 *
11761 * We will support full lowest-priority interrupt later.
11762 */
11763
37131313 11764 kvm_set_msi_irq(kvm, e, &irq);
23a1c257
FW
11765 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11766 /*
11767 * Make sure the IRTE is in remapped mode if
11768 * we don't handle it in posted mode.
11769 */
11770 ret = irq_set_vcpu_affinity(host_irq, NULL);
11771 if (ret < 0) {
11772 printk(KERN_INFO
11773 "failed to back to remapped mode, irq: %u\n",
11774 host_irq);
11775 goto out;
11776 }
11777
efc64404 11778 continue;
23a1c257 11779 }
efc64404
FW
11780
11781 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11782 vcpu_info.vector = irq.vector;
11783
b6ce9780 11784 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11785 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11786
11787 if (set)
11788 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11789 else {
11790 /* suppress notification event before unposting */
11791 pi_set_sn(vcpu_to_pi_desc(vcpu));
11792 ret = irq_set_vcpu_affinity(host_irq, NULL);
11793 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11794 }
11795
11796 if (ret < 0) {
11797 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11798 __func__);
11799 goto out;
11800 }
11801 }
11802
11803 ret = 0;
11804out:
11805 srcu_read_unlock(&kvm->irq_srcu, idx);
11806 return ret;
11807}
11808
c45dcc71
AR
11809static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11810{
11811 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11812 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11813 FEATURE_CONTROL_LMCE;
11814 else
11815 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11816 ~FEATURE_CONTROL_LMCE;
11817}
11818
404f6aac 11819static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
6aa8b732
AK
11820 .cpu_has_kvm_support = cpu_has_kvm_support,
11821 .disabled_by_bios = vmx_disabled_by_bios,
11822 .hardware_setup = hardware_setup,
11823 .hardware_unsetup = hardware_unsetup,
002c7f7c 11824 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11825 .hardware_enable = hardware_enable,
11826 .hardware_disable = hardware_disable,
04547156 11827 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11828 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11829
11830 .vcpu_create = vmx_create_vcpu,
11831 .vcpu_free = vmx_free_vcpu,
04d2cc77 11832 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11833
04d2cc77 11834 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11835 .vcpu_load = vmx_vcpu_load,
11836 .vcpu_put = vmx_vcpu_put,
11837
a96036b8 11838 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11839 .get_msr = vmx_get_msr,
11840 .set_msr = vmx_set_msr,
11841 .get_segment_base = vmx_get_segment_base,
11842 .get_segment = vmx_get_segment,
11843 .set_segment = vmx_set_segment,
2e4d2653 11844 .get_cpl = vmx_get_cpl,
6aa8b732 11845 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11846 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11847 .decache_cr3 = vmx_decache_cr3,
25c4c276 11848 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11849 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11850 .set_cr3 = vmx_set_cr3,
11851 .set_cr4 = vmx_set_cr4,
6aa8b732 11852 .set_efer = vmx_set_efer,
6aa8b732
AK
11853 .get_idt = vmx_get_idt,
11854 .set_idt = vmx_set_idt,
11855 .get_gdt = vmx_get_gdt,
11856 .set_gdt = vmx_set_gdt,
73aaf249
JK
11857 .get_dr6 = vmx_get_dr6,
11858 .set_dr6 = vmx_set_dr6,
020df079 11859 .set_dr7 = vmx_set_dr7,
81908bf4 11860 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11861 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11862 .get_rflags = vmx_get_rflags,
11863 .set_rflags = vmx_set_rflags,
be94f6b7
HH
11864
11865 .get_pkru = vmx_get_pkru,
11866
6aa8b732 11867 .tlb_flush = vmx_flush_tlb,
6aa8b732 11868
6aa8b732 11869 .run = vmx_vcpu_run,
6062d012 11870 .handle_exit = vmx_handle_exit,
6aa8b732 11871 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11872 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11873 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11874 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11875 .set_irq = vmx_inject_irq,
95ba8273 11876 .set_nmi = vmx_inject_nmi,
298101da 11877 .queue_exception = vmx_queue_exception,
b463a6f7 11878 .cancel_injection = vmx_cancel_injection,
78646121 11879 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11880 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11881 .get_nmi_mask = vmx_get_nmi_mask,
11882 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
11883 .enable_nmi_window = enable_nmi_window,
11884 .enable_irq_window = enable_irq_window,
11885 .update_cr8_intercept = update_cr8_intercept,
8d14695f 11886 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 11887 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
11888 .get_enable_apicv = vmx_get_enable_apicv,
11889 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c 11890 .load_eoi_exitmap = vmx_load_eoi_exitmap,
967235d3 11891 .apicv_post_state_restore = vmx_apicv_post_state_restore,
c7c9c56c
YZ
11892 .hwapic_irr_update = vmx_hwapic_irr_update,
11893 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
11894 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11895 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 11896
cbc94022 11897 .set_tss_addr = vmx_set_tss_addr,
67253af5 11898 .get_tdp_level = get_ept_level,
4b12f0de 11899 .get_mt_mask = vmx_get_mt_mask,
229456fc 11900
586f9607 11901 .get_exit_info = vmx_get_exit_info,
586f9607 11902
17cc3935 11903 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
11904
11905 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
11906
11907 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 11908 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
11909
11910 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
11911
11912 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a
ZA
11913
11914 .write_tsc_offset = vmx_write_tsc_offset,
1c97f0a0
JR
11915
11916 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
11917
11918 .check_intercept = vmx_check_intercept,
a547c6db 11919 .handle_external_intr = vmx_handle_external_intr,
da8999d3 11920 .mpx_supported = vmx_mpx_supported,
55412b2e 11921 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
11922
11923 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
11924
11925 .sched_in = vmx_sched_in,
843e4330
KH
11926
11927 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11928 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11929 .flush_log_dirty = vmx_flush_log_dirty,
11930 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
c5f983f6 11931 .write_log_dirty = vmx_write_pml_buffer,
25462f7f 11932
bf9f6ac8
FW
11933 .pre_block = vmx_pre_block,
11934 .post_block = vmx_post_block,
11935
25462f7f 11936 .pmu_ops = &intel_pmu_ops,
efc64404
FW
11937
11938 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
11939
11940#ifdef CONFIG_X86_64
11941 .set_hv_timer = vmx_set_hv_timer,
11942 .cancel_hv_timer = vmx_cancel_hv_timer,
11943#endif
c45dcc71
AR
11944
11945 .setup_mce = vmx_setup_mce,
6aa8b732
AK
11946};
11947
11948static int __init vmx_init(void)
11949{
34a1cd60
TC
11950 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11951 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 11952 if (r)
34a1cd60 11953 return r;
25c5f225 11954
2965faa5 11955#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
11956 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11957 crash_vmclear_local_loaded_vmcss);
11958#endif
11959
fdef3ad1 11960 return 0;
6aa8b732
AK
11961}
11962
11963static void __exit vmx_exit(void)
11964{
2965faa5 11965#ifdef CONFIG_KEXEC_CORE
3b63a43f 11966 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
11967 synchronize_rcu();
11968#endif
11969
cb498ea2 11970 kvm_exit();
6aa8b732
AK
11971}
11972
11973module_init(vmx_init)
11974module_exit(vmx_exit)