]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/kvm/vmx.c
Revert "KVM: SVM: fix trashing of MSR_TSC_AUX"
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
5fdbf976 36#include "kvm_cache_regs.h"
35920a35 37#include "x86.h"
e495606d 38
28b835d6 39#include <asm/cpu.h>
6aa8b732 40#include <asm/io.h>
3b3be0d1 41#include <asm/desc.h>
13673a90 42#include <asm/vmx.h>
6210e37b 43#include <asm/virtext.h>
a0861c02 44#include <asm/mce.h>
952f07ec 45#include <asm/fpu/internal.h>
d7cd9796 46#include <asm/perf_event.h>
81908bf4 47#include <asm/debugreg.h>
8f536b76 48#include <asm/kexec.h>
dab2087d 49#include <asm/apic.h>
efc64404 50#include <asm/irq_remapping.h>
6aa8b732 51
229456fc 52#include "trace.h"
25462f7f 53#include "pmu.h"
229456fc 54
4ecac3fd 55#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
56#define __ex_clear(x, reg) \
57 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
e9bda3b3
JT
62static const struct x86_cpu_id vmx_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_VMX),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
476bc001 68static bool __read_mostly enable_vpid = 1;
736caefe 69module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 70
476bc001 71static bool __read_mostly flexpriority_enabled = 1;
736caefe 72module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 73
476bc001 74static bool __read_mostly enable_ept = 1;
736caefe 75module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 76
476bc001 77static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
78module_param_named(unrestricted_guest,
79 enable_unrestricted_guest, bool, S_IRUGO);
80
83c3a331
XH
81static bool __read_mostly enable_ept_ad_bits = 1;
82module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
a27685c3 84static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 85module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 86
476bc001 87static bool __read_mostly vmm_exclusive = 1;
b923e62e
DX
88module_param(vmm_exclusive, bool, S_IRUGO);
89
476bc001 90static bool __read_mostly fasteoi = 1;
58fbbf26
KT
91module_param(fasteoi, bool, S_IRUGO);
92
5a71785d 93static bool __read_mostly enable_apicv = 1;
01e439be 94module_param(enable_apicv, bool, S_IRUGO);
83d4c286 95
abc4fc58
AG
96static bool __read_mostly enable_shadow_vmcs = 1;
97module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
98/*
99 * If nested=1, nested virtualization is supported, i.e., guests may use
100 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
101 * use VMX instructions.
102 */
476bc001 103static bool __read_mostly nested = 0;
801d3424
NHE
104module_param(nested, bool, S_IRUGO);
105
20300099
WL
106static u64 __read_mostly host_xss;
107
843e4330
KH
108static bool __read_mostly enable_pml = 1;
109module_param_named(pml, enable_pml, bool, S_IRUGO);
110
64903d61
HZ
111#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
112
5037878e
GN
113#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
114#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
115#define KVM_VM_CR0_ALWAYS_ON \
116 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
117#define KVM_CR4_GUEST_OWNED_BITS \
118 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 119 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 120
cdc0e244
AK
121#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
122#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
123
78ac8b47
AK
124#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
125
f4124500
JK
126#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
127
4b8d54f9
ZE
128/*
129 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
130 * ple_gap: upper bound on the amount of time between two successive
131 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 132 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
133 * ple_window: upper bound on the amount of time a guest is allowed to execute
134 * in a PAUSE loop. Tests indicate that most spinlocks are held for
135 * less than 2^12 cycles
136 * Time is measured based on a counter that runs at the same rate as the TSC,
137 * refer SDM volume 3b section 21.6.13 & 22.1.3.
138 */
b4a2d31d
RK
139#define KVM_VMX_DEFAULT_PLE_GAP 128
140#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
141#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
142#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
143#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
144 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
145
4b8d54f9
ZE
146static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
147module_param(ple_gap, int, S_IRUGO);
148
149static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
150module_param(ple_window, int, S_IRUGO);
151
b4a2d31d
RK
152/* Default doubles per-vcpu window every exit. */
153static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
154module_param(ple_window_grow, int, S_IRUGO);
155
156/* Default resets per-vcpu window every exit to ple_window. */
157static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
158module_param(ple_window_shrink, int, S_IRUGO);
159
160/* Default is to compute the maximum so we can never overflow. */
161static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
162static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
163module_param(ple_window_max, int, S_IRUGO);
164
83287ea4
AK
165extern const ulong vmx_return;
166
8bf00a52 167#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 168#define VMCS02_POOL_SIZE 1
61d2ef2c 169
a2fa3e9f
GH
170struct vmcs {
171 u32 revision_id;
172 u32 abort;
173 char data[0];
174};
175
d462b819
NHE
176/*
177 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
178 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
179 * loaded on this CPU (so we can clear them if the CPU goes down).
180 */
181struct loaded_vmcs {
182 struct vmcs *vmcs;
183 int cpu;
184 int launched;
185 struct list_head loaded_vmcss_on_cpu_link;
186};
187
26bb0981
AK
188struct shared_msr_entry {
189 unsigned index;
190 u64 data;
d5696725 191 u64 mask;
26bb0981
AK
192};
193
a9d30f33
NHE
194/*
195 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
196 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
197 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
198 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
199 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
200 * More than one of these structures may exist, if L1 runs multiple L2 guests.
201 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
202 * underlying hardware which will be used to run L2.
203 * This structure is packed to ensure that its layout is identical across
204 * machines (necessary for live migration).
205 * If there are changes in this struct, VMCS12_REVISION must be changed.
206 */
22bd0358 207typedef u64 natural_width;
a9d30f33
NHE
208struct __packed vmcs12 {
209 /* According to the Intel spec, a VMCS region must start with the
210 * following two fields. Then follow implementation-specific data.
211 */
212 u32 revision_id;
213 u32 abort;
22bd0358 214
27d6c865
NHE
215 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
216 u32 padding[7]; /* room for future expansion */
217
22bd0358
NHE
218 u64 io_bitmap_a;
219 u64 io_bitmap_b;
220 u64 msr_bitmap;
221 u64 vm_exit_msr_store_addr;
222 u64 vm_exit_msr_load_addr;
223 u64 vm_entry_msr_load_addr;
224 u64 tsc_offset;
225 u64 virtual_apic_page_addr;
226 u64 apic_access_addr;
705699a1 227 u64 posted_intr_desc_addr;
22bd0358 228 u64 ept_pointer;
608406e2
WV
229 u64 eoi_exit_bitmap0;
230 u64 eoi_exit_bitmap1;
231 u64 eoi_exit_bitmap2;
232 u64 eoi_exit_bitmap3;
81dc01f7 233 u64 xss_exit_bitmap;
22bd0358
NHE
234 u64 guest_physical_address;
235 u64 vmcs_link_pointer;
236 u64 guest_ia32_debugctl;
237 u64 guest_ia32_pat;
238 u64 guest_ia32_efer;
239 u64 guest_ia32_perf_global_ctrl;
240 u64 guest_pdptr0;
241 u64 guest_pdptr1;
242 u64 guest_pdptr2;
243 u64 guest_pdptr3;
36be0b9d 244 u64 guest_bndcfgs;
22bd0358
NHE
245 u64 host_ia32_pat;
246 u64 host_ia32_efer;
247 u64 host_ia32_perf_global_ctrl;
248 u64 padding64[8]; /* room for future expansion */
249 /*
250 * To allow migration of L1 (complete with its L2 guests) between
251 * machines of different natural widths (32 or 64 bit), we cannot have
252 * unsigned long fields with no explict size. We use u64 (aliased
253 * natural_width) instead. Luckily, x86 is little-endian.
254 */
255 natural_width cr0_guest_host_mask;
256 natural_width cr4_guest_host_mask;
257 natural_width cr0_read_shadow;
258 natural_width cr4_read_shadow;
259 natural_width cr3_target_value0;
260 natural_width cr3_target_value1;
261 natural_width cr3_target_value2;
262 natural_width cr3_target_value3;
263 natural_width exit_qualification;
264 natural_width guest_linear_address;
265 natural_width guest_cr0;
266 natural_width guest_cr3;
267 natural_width guest_cr4;
268 natural_width guest_es_base;
269 natural_width guest_cs_base;
270 natural_width guest_ss_base;
271 natural_width guest_ds_base;
272 natural_width guest_fs_base;
273 natural_width guest_gs_base;
274 natural_width guest_ldtr_base;
275 natural_width guest_tr_base;
276 natural_width guest_gdtr_base;
277 natural_width guest_idtr_base;
278 natural_width guest_dr7;
279 natural_width guest_rsp;
280 natural_width guest_rip;
281 natural_width guest_rflags;
282 natural_width guest_pending_dbg_exceptions;
283 natural_width guest_sysenter_esp;
284 natural_width guest_sysenter_eip;
285 natural_width host_cr0;
286 natural_width host_cr3;
287 natural_width host_cr4;
288 natural_width host_fs_base;
289 natural_width host_gs_base;
290 natural_width host_tr_base;
291 natural_width host_gdtr_base;
292 natural_width host_idtr_base;
293 natural_width host_ia32_sysenter_esp;
294 natural_width host_ia32_sysenter_eip;
295 natural_width host_rsp;
296 natural_width host_rip;
297 natural_width paddingl[8]; /* room for future expansion */
298 u32 pin_based_vm_exec_control;
299 u32 cpu_based_vm_exec_control;
300 u32 exception_bitmap;
301 u32 page_fault_error_code_mask;
302 u32 page_fault_error_code_match;
303 u32 cr3_target_count;
304 u32 vm_exit_controls;
305 u32 vm_exit_msr_store_count;
306 u32 vm_exit_msr_load_count;
307 u32 vm_entry_controls;
308 u32 vm_entry_msr_load_count;
309 u32 vm_entry_intr_info_field;
310 u32 vm_entry_exception_error_code;
311 u32 vm_entry_instruction_len;
312 u32 tpr_threshold;
313 u32 secondary_vm_exec_control;
314 u32 vm_instruction_error;
315 u32 vm_exit_reason;
316 u32 vm_exit_intr_info;
317 u32 vm_exit_intr_error_code;
318 u32 idt_vectoring_info_field;
319 u32 idt_vectoring_error_code;
320 u32 vm_exit_instruction_len;
321 u32 vmx_instruction_info;
322 u32 guest_es_limit;
323 u32 guest_cs_limit;
324 u32 guest_ss_limit;
325 u32 guest_ds_limit;
326 u32 guest_fs_limit;
327 u32 guest_gs_limit;
328 u32 guest_ldtr_limit;
329 u32 guest_tr_limit;
330 u32 guest_gdtr_limit;
331 u32 guest_idtr_limit;
332 u32 guest_es_ar_bytes;
333 u32 guest_cs_ar_bytes;
334 u32 guest_ss_ar_bytes;
335 u32 guest_ds_ar_bytes;
336 u32 guest_fs_ar_bytes;
337 u32 guest_gs_ar_bytes;
338 u32 guest_ldtr_ar_bytes;
339 u32 guest_tr_ar_bytes;
340 u32 guest_interruptibility_info;
341 u32 guest_activity_state;
342 u32 guest_sysenter_cs;
343 u32 host_ia32_sysenter_cs;
0238ea91
JK
344 u32 vmx_preemption_timer_value;
345 u32 padding32[7]; /* room for future expansion */
22bd0358 346 u16 virtual_processor_id;
705699a1 347 u16 posted_intr_nv;
22bd0358
NHE
348 u16 guest_es_selector;
349 u16 guest_cs_selector;
350 u16 guest_ss_selector;
351 u16 guest_ds_selector;
352 u16 guest_fs_selector;
353 u16 guest_gs_selector;
354 u16 guest_ldtr_selector;
355 u16 guest_tr_selector;
608406e2 356 u16 guest_intr_status;
22bd0358
NHE
357 u16 host_es_selector;
358 u16 host_cs_selector;
359 u16 host_ss_selector;
360 u16 host_ds_selector;
361 u16 host_fs_selector;
362 u16 host_gs_selector;
363 u16 host_tr_selector;
a9d30f33
NHE
364};
365
366/*
367 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
368 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
369 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
370 */
371#define VMCS12_REVISION 0x11e57ed0
372
373/*
374 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
375 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
376 * current implementation, 4K are reserved to avoid future complications.
377 */
378#define VMCS12_SIZE 0x1000
379
ff2f6fe9
NHE
380/* Used to remember the last vmcs02 used for some recently used vmcs12s */
381struct vmcs02_list {
382 struct list_head list;
383 gpa_t vmptr;
384 struct loaded_vmcs vmcs02;
385};
386
ec378aee
NHE
387/*
388 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
389 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
390 */
391struct nested_vmx {
392 /* Has the level1 guest done vmxon? */
393 bool vmxon;
3573e22c 394 gpa_t vmxon_ptr;
a9d30f33
NHE
395
396 /* The guest-physical address of the current VMCS L1 keeps for L2 */
397 gpa_t current_vmptr;
398 /* The host-usable pointer to the above */
399 struct page *current_vmcs12_page;
400 struct vmcs12 *current_vmcs12;
8de48833 401 struct vmcs *current_shadow_vmcs;
012f83cb
AG
402 /*
403 * Indicates if the shadow vmcs must be updated with the
404 * data hold by vmcs12
405 */
406 bool sync_shadow_vmcs;
ff2f6fe9
NHE
407
408 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
409 struct list_head vmcs02_pool;
410 int vmcs02_num;
fe3ef05c 411 u64 vmcs01_tsc_offset;
644d711a
NHE
412 /* L2 must run next, and mustn't decide to exit to L1. */
413 bool nested_run_pending;
fe3ef05c
NHE
414 /*
415 * Guest pages referred to in vmcs02 with host-physical pointers, so
416 * we must keep them pinned while L2 runs.
417 */
418 struct page *apic_access_page;
a7c0b07d 419 struct page *virtual_apic_page;
705699a1
WV
420 struct page *pi_desc_page;
421 struct pi_desc *pi_desc;
422 bool pi_pending;
423 u16 posted_intr_nv;
b3897a49 424 u64 msr_ia32_feature_control;
f4124500
JK
425
426 struct hrtimer preemption_timer;
427 bool preemption_timer_expired;
2996fca0
JK
428
429 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
430 u64 vmcs01_debugctl;
b9c237bb 431
5c614b35
WL
432 u16 vpid02;
433 u16 last_vpid;
434
b9c237bb
WV
435 u32 nested_vmx_procbased_ctls_low;
436 u32 nested_vmx_procbased_ctls_high;
437 u32 nested_vmx_true_procbased_ctls_low;
438 u32 nested_vmx_secondary_ctls_low;
439 u32 nested_vmx_secondary_ctls_high;
440 u32 nested_vmx_pinbased_ctls_low;
441 u32 nested_vmx_pinbased_ctls_high;
442 u32 nested_vmx_exit_ctls_low;
443 u32 nested_vmx_exit_ctls_high;
444 u32 nested_vmx_true_exit_ctls_low;
445 u32 nested_vmx_entry_ctls_low;
446 u32 nested_vmx_entry_ctls_high;
447 u32 nested_vmx_true_entry_ctls_low;
448 u32 nested_vmx_misc_low;
449 u32 nested_vmx_misc_high;
450 u32 nested_vmx_ept_caps;
99b83ac8 451 u32 nested_vmx_vpid_caps;
ec378aee
NHE
452};
453
01e439be 454#define POSTED_INTR_ON 0
ebbfc765
FW
455#define POSTED_INTR_SN 1
456
01e439be
YZ
457/* Posted-Interrupt Descriptor */
458struct pi_desc {
459 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
460 union {
461 struct {
462 /* bit 256 - Outstanding Notification */
463 u16 on : 1,
464 /* bit 257 - Suppress Notification */
465 sn : 1,
466 /* bit 271:258 - Reserved */
467 rsvd_1 : 14;
468 /* bit 279:272 - Notification Vector */
469 u8 nv;
470 /* bit 287:280 - Reserved */
471 u8 rsvd_2;
472 /* bit 319:288 - Notification Destination */
473 u32 ndst;
474 };
475 u64 control;
476 };
477 u32 rsvd[6];
01e439be
YZ
478} __aligned(64);
479
a20ed54d
YZ
480static bool pi_test_and_set_on(struct pi_desc *pi_desc)
481{
482 return test_and_set_bit(POSTED_INTR_ON,
483 (unsigned long *)&pi_desc->control);
484}
485
486static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
487{
488 return test_and_clear_bit(POSTED_INTR_ON,
489 (unsigned long *)&pi_desc->control);
490}
491
492static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
493{
494 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
495}
496
ebbfc765
FW
497static inline void pi_clear_sn(struct pi_desc *pi_desc)
498{
499 return clear_bit(POSTED_INTR_SN,
500 (unsigned long *)&pi_desc->control);
501}
502
503static inline void pi_set_sn(struct pi_desc *pi_desc)
504{
505 return set_bit(POSTED_INTR_SN,
506 (unsigned long *)&pi_desc->control);
507}
508
509static inline int pi_test_on(struct pi_desc *pi_desc)
510{
511 return test_bit(POSTED_INTR_ON,
512 (unsigned long *)&pi_desc->control);
513}
514
515static inline int pi_test_sn(struct pi_desc *pi_desc)
516{
517 return test_bit(POSTED_INTR_SN,
518 (unsigned long *)&pi_desc->control);
519}
520
a2fa3e9f 521struct vcpu_vmx {
fb3f0f51 522 struct kvm_vcpu vcpu;
313dbd49 523 unsigned long host_rsp;
29bd8a78 524 u8 fail;
9d58b931 525 bool nmi_known_unmasked;
51aa01d1 526 u32 exit_intr_info;
1155f76a 527 u32 idt_vectoring_info;
6de12732 528 ulong rflags;
26bb0981 529 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
530 int nmsrs;
531 int save_nmsrs;
a547c6db 532 unsigned long host_idt_base;
a2fa3e9f 533#ifdef CONFIG_X86_64
44ea2b17
AK
534 u64 msr_host_kernel_gs_base;
535 u64 msr_guest_kernel_gs_base;
a2fa3e9f 536#endif
2961e876
GN
537 u32 vm_entry_controls_shadow;
538 u32 vm_exit_controls_shadow;
d462b819
NHE
539 /*
540 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
541 * non-nested (L1) guest, it always points to vmcs01. For a nested
542 * guest (L2), it points to a different VMCS.
543 */
544 struct loaded_vmcs vmcs01;
545 struct loaded_vmcs *loaded_vmcs;
546 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
547 struct msr_autoload {
548 unsigned nr;
549 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
550 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
551 } msr_autoload;
a2fa3e9f
GH
552 struct {
553 int loaded;
554 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
555#ifdef CONFIG_X86_64
556 u16 ds_sel, es_sel;
557#endif
152d3f2f
LV
558 int gs_ldt_reload_needed;
559 int fs_reload_needed;
da8999d3 560 u64 msr_host_bndcfgs;
d974baa3 561 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 562 } host_state;
9c8cba37 563 struct {
7ffd92c5 564 int vm86_active;
78ac8b47 565 ulong save_rflags;
f5f7b2fe
AK
566 struct kvm_segment segs[8];
567 } rmode;
568 struct {
569 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
570 struct kvm_save_segment {
571 u16 selector;
572 unsigned long base;
573 u32 limit;
574 u32 ar;
f5f7b2fe 575 } seg[8];
2fb92db1 576 } segment_cache;
2384d2b3 577 int vpid;
04fa4d32 578 bool emulation_required;
3b86cd99
JK
579
580 /* Support for vnmi-less CPUs */
581 int soft_vnmi_blocked;
582 ktime_t entry_time;
583 s64 vnmi_blocked_time;
a0861c02 584 u32 exit_reason;
4e47c7a6 585
01e439be
YZ
586 /* Posted interrupt descriptor */
587 struct pi_desc pi_desc;
588
ec378aee
NHE
589 /* Support for a guest hypervisor (nested VMX) */
590 struct nested_vmx nested;
a7653ecd
RK
591
592 /* Dynamic PLE window. */
593 int ple_window;
594 bool ple_window_dirty;
843e4330
KH
595
596 /* Support for PML */
597#define PML_ENTITY_NUM 512
598 struct page *pml_pg;
2680d6da
OH
599
600 u64 current_tsc_ratio;
1be0e61c
XG
601
602 bool guest_pkru_valid;
603 u32 guest_pkru;
604 u32 host_pkru;
a2fa3e9f
GH
605};
606
2fb92db1
AK
607enum segment_cache_field {
608 SEG_FIELD_SEL = 0,
609 SEG_FIELD_BASE = 1,
610 SEG_FIELD_LIMIT = 2,
611 SEG_FIELD_AR = 3,
612
613 SEG_FIELD_NR = 4
614};
615
a2fa3e9f
GH
616static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
617{
fb3f0f51 618 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
619}
620
efc64404
FW
621static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
622{
623 return &(to_vmx(vcpu)->pi_desc);
624}
625
22bd0358
NHE
626#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
627#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
628#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
629 [number##_HIGH] = VMCS12_OFFSET(name)+4
630
4607c2d7 631
fe2b201b 632static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
633 /*
634 * We do NOT shadow fields that are modified when L0
635 * traps and emulates any vmx instruction (e.g. VMPTRLD,
636 * VMXON...) executed by L1.
637 * For example, VM_INSTRUCTION_ERROR is read
638 * by L1 if a vmx instruction fails (part of the error path).
639 * Note the code assumes this logic. If for some reason
640 * we start shadowing these fields then we need to
641 * force a shadow sync when L0 emulates vmx instructions
642 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
643 * by nested_vmx_failValid)
644 */
645 VM_EXIT_REASON,
646 VM_EXIT_INTR_INFO,
647 VM_EXIT_INSTRUCTION_LEN,
648 IDT_VECTORING_INFO_FIELD,
649 IDT_VECTORING_ERROR_CODE,
650 VM_EXIT_INTR_ERROR_CODE,
651 EXIT_QUALIFICATION,
652 GUEST_LINEAR_ADDRESS,
653 GUEST_PHYSICAL_ADDRESS
654};
fe2b201b 655static int max_shadow_read_only_fields =
4607c2d7
AG
656 ARRAY_SIZE(shadow_read_only_fields);
657
fe2b201b 658static unsigned long shadow_read_write_fields[] = {
a7c0b07d 659 TPR_THRESHOLD,
4607c2d7
AG
660 GUEST_RIP,
661 GUEST_RSP,
662 GUEST_CR0,
663 GUEST_CR3,
664 GUEST_CR4,
665 GUEST_INTERRUPTIBILITY_INFO,
666 GUEST_RFLAGS,
667 GUEST_CS_SELECTOR,
668 GUEST_CS_AR_BYTES,
669 GUEST_CS_LIMIT,
670 GUEST_CS_BASE,
671 GUEST_ES_BASE,
36be0b9d 672 GUEST_BNDCFGS,
4607c2d7
AG
673 CR0_GUEST_HOST_MASK,
674 CR0_READ_SHADOW,
675 CR4_READ_SHADOW,
676 TSC_OFFSET,
677 EXCEPTION_BITMAP,
678 CPU_BASED_VM_EXEC_CONTROL,
679 VM_ENTRY_EXCEPTION_ERROR_CODE,
680 VM_ENTRY_INTR_INFO_FIELD,
681 VM_ENTRY_INSTRUCTION_LEN,
682 VM_ENTRY_EXCEPTION_ERROR_CODE,
683 HOST_FS_BASE,
684 HOST_GS_BASE,
685 HOST_FS_SELECTOR,
686 HOST_GS_SELECTOR
687};
fe2b201b 688static int max_shadow_read_write_fields =
4607c2d7
AG
689 ARRAY_SIZE(shadow_read_write_fields);
690
772e0318 691static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 692 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 693 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
694 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
695 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
696 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
697 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
698 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
699 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
700 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
701 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 702 FIELD(GUEST_INTR_STATUS, guest_intr_status),
22bd0358
NHE
703 FIELD(HOST_ES_SELECTOR, host_es_selector),
704 FIELD(HOST_CS_SELECTOR, host_cs_selector),
705 FIELD(HOST_SS_SELECTOR, host_ss_selector),
706 FIELD(HOST_DS_SELECTOR, host_ds_selector),
707 FIELD(HOST_FS_SELECTOR, host_fs_selector),
708 FIELD(HOST_GS_SELECTOR, host_gs_selector),
709 FIELD(HOST_TR_SELECTOR, host_tr_selector),
710 FIELD64(IO_BITMAP_A, io_bitmap_a),
711 FIELD64(IO_BITMAP_B, io_bitmap_b),
712 FIELD64(MSR_BITMAP, msr_bitmap),
713 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
714 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
715 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
716 FIELD64(TSC_OFFSET, tsc_offset),
717 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
718 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 719 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 720 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
721 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
722 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
723 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
724 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 725 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
726 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
727 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
728 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
729 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
730 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
731 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
732 FIELD64(GUEST_PDPTR0, guest_pdptr0),
733 FIELD64(GUEST_PDPTR1, guest_pdptr1),
734 FIELD64(GUEST_PDPTR2, guest_pdptr2),
735 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 736 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
737 FIELD64(HOST_IA32_PAT, host_ia32_pat),
738 FIELD64(HOST_IA32_EFER, host_ia32_efer),
739 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
740 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
741 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
742 FIELD(EXCEPTION_BITMAP, exception_bitmap),
743 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
744 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
745 FIELD(CR3_TARGET_COUNT, cr3_target_count),
746 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
747 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
748 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
749 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
750 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
751 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
752 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
753 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
754 FIELD(TPR_THRESHOLD, tpr_threshold),
755 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
756 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
757 FIELD(VM_EXIT_REASON, vm_exit_reason),
758 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
759 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
760 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
761 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
762 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
763 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
764 FIELD(GUEST_ES_LIMIT, guest_es_limit),
765 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
766 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
767 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
768 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
769 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
770 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
771 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
772 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
773 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
774 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
775 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
776 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
777 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
778 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
779 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
780 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
781 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
782 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
783 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
784 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
785 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 786 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
787 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
788 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
789 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
790 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
791 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
792 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
793 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
794 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
795 FIELD(EXIT_QUALIFICATION, exit_qualification),
796 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
797 FIELD(GUEST_CR0, guest_cr0),
798 FIELD(GUEST_CR3, guest_cr3),
799 FIELD(GUEST_CR4, guest_cr4),
800 FIELD(GUEST_ES_BASE, guest_es_base),
801 FIELD(GUEST_CS_BASE, guest_cs_base),
802 FIELD(GUEST_SS_BASE, guest_ss_base),
803 FIELD(GUEST_DS_BASE, guest_ds_base),
804 FIELD(GUEST_FS_BASE, guest_fs_base),
805 FIELD(GUEST_GS_BASE, guest_gs_base),
806 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
807 FIELD(GUEST_TR_BASE, guest_tr_base),
808 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
809 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
810 FIELD(GUEST_DR7, guest_dr7),
811 FIELD(GUEST_RSP, guest_rsp),
812 FIELD(GUEST_RIP, guest_rip),
813 FIELD(GUEST_RFLAGS, guest_rflags),
814 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
815 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
816 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
817 FIELD(HOST_CR0, host_cr0),
818 FIELD(HOST_CR3, host_cr3),
819 FIELD(HOST_CR4, host_cr4),
820 FIELD(HOST_FS_BASE, host_fs_base),
821 FIELD(HOST_GS_BASE, host_gs_base),
822 FIELD(HOST_TR_BASE, host_tr_base),
823 FIELD(HOST_GDTR_BASE, host_gdtr_base),
824 FIELD(HOST_IDTR_BASE, host_idtr_base),
825 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
826 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
827 FIELD(HOST_RSP, host_rsp),
828 FIELD(HOST_RIP, host_rip),
829};
22bd0358
NHE
830
831static inline short vmcs_field_to_offset(unsigned long field)
832{
a2ae9df7
PB
833 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
834
835 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
836 vmcs_field_to_offset_table[field] == 0)
837 return -ENOENT;
838
22bd0358
NHE
839 return vmcs_field_to_offset_table[field];
840}
841
a9d30f33
NHE
842static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
843{
844 return to_vmx(vcpu)->nested.current_vmcs12;
845}
846
847static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
848{
54bf36aa 849 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 850 if (is_error_page(page))
a9d30f33 851 return NULL;
32cad84f 852
a9d30f33
NHE
853 return page;
854}
855
856static void nested_release_page(struct page *page)
857{
858 kvm_release_page_dirty(page);
859}
860
861static void nested_release_page_clean(struct page *page)
862{
863 kvm_release_page_clean(page);
864}
865
bfd0a56b 866static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
4e1096d2 867static u64 construct_eptp(unsigned long root_hpa);
4610c9cc
DX
868static void kvm_cpu_vmxon(u64 addr);
869static void kvm_cpu_vmxoff(void);
f53cd63c 870static bool vmx_xsaves_supported(void);
776e58ea 871static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
872static void vmx_set_segment(struct kvm_vcpu *vcpu,
873 struct kvm_segment *var, int seg);
874static void vmx_get_segment(struct kvm_vcpu *vcpu,
875 struct kvm_segment *var, int seg);
d99e4152
GN
876static bool guest_state_valid(struct kvm_vcpu *vcpu);
877static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 878static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 879static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 880static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 881
6aa8b732
AK
882static DEFINE_PER_CPU(struct vmcs *, vmxarea);
883static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
884/*
885 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
886 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
887 */
888static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
3444d7da 889static DEFINE_PER_CPU(struct desc_ptr, host_gdt);
6aa8b732 890
bf9f6ac8
FW
891/*
892 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
893 * can find which vCPU should be waken up.
894 */
895static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
896static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
897
3e7c73e9
AK
898static unsigned long *vmx_io_bitmap_a;
899static unsigned long *vmx_io_bitmap_b;
5897297b
AK
900static unsigned long *vmx_msr_bitmap_legacy;
901static unsigned long *vmx_msr_bitmap_longmode;
8d14695f
YZ
902static unsigned long *vmx_msr_bitmap_legacy_x2apic;
903static unsigned long *vmx_msr_bitmap_longmode_x2apic;
3af18d9c 904static unsigned long *vmx_msr_bitmap_nested;
4607c2d7
AG
905static unsigned long *vmx_vmread_bitmap;
906static unsigned long *vmx_vmwrite_bitmap;
fdef3ad1 907
110312c8 908static bool cpu_has_load_ia32_efer;
8bf00a52 909static bool cpu_has_load_perf_global_ctrl;
110312c8 910
2384d2b3
SY
911static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
912static DEFINE_SPINLOCK(vmx_vpid_lock);
913
1c3d14fe 914static struct vmcs_config {
6aa8b732
AK
915 int size;
916 int order;
917 u32 revision_id;
1c3d14fe
YS
918 u32 pin_based_exec_ctrl;
919 u32 cpu_based_exec_ctrl;
f78e0e2e 920 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
921 u32 vmexit_ctrl;
922 u32 vmentry_ctrl;
923} vmcs_config;
6aa8b732 924
efff9e53 925static struct vmx_capability {
d56f546d
SY
926 u32 ept;
927 u32 vpid;
928} vmx_capability;
929
6aa8b732
AK
930#define VMX_SEGMENT_FIELD(seg) \
931 [VCPU_SREG_##seg] = { \
932 .selector = GUEST_##seg##_SELECTOR, \
933 .base = GUEST_##seg##_BASE, \
934 .limit = GUEST_##seg##_LIMIT, \
935 .ar_bytes = GUEST_##seg##_AR_BYTES, \
936 }
937
772e0318 938static const struct kvm_vmx_segment_field {
6aa8b732
AK
939 unsigned selector;
940 unsigned base;
941 unsigned limit;
942 unsigned ar_bytes;
943} kvm_vmx_segment_fields[] = {
944 VMX_SEGMENT_FIELD(CS),
945 VMX_SEGMENT_FIELD(DS),
946 VMX_SEGMENT_FIELD(ES),
947 VMX_SEGMENT_FIELD(FS),
948 VMX_SEGMENT_FIELD(GS),
949 VMX_SEGMENT_FIELD(SS),
950 VMX_SEGMENT_FIELD(TR),
951 VMX_SEGMENT_FIELD(LDTR),
952};
953
26bb0981
AK
954static u64 host_efer;
955
6de4f3ad
AK
956static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
957
4d56c8a7 958/*
8c06585d 959 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
960 * away by decrementing the array size.
961 */
6aa8b732 962static const u32 vmx_msr_index[] = {
05b3e0c2 963#ifdef CONFIG_X86_64
44ea2b17 964 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 965#endif
8c06585d 966 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 967};
6aa8b732 968
5bb16016 969static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
970{
971 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
972 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
973 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
974}
975
6f05485d
JK
976static inline bool is_debug(u32 intr_info)
977{
978 return is_exception_n(intr_info, DB_VECTOR);
979}
980
981static inline bool is_breakpoint(u32 intr_info)
982{
983 return is_exception_n(intr_info, BP_VECTOR);
984}
985
5bb16016
JK
986static inline bool is_page_fault(u32 intr_info)
987{
988 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
989}
990
31299944 991static inline bool is_no_device(u32 intr_info)
2ab455cc 992{
5bb16016 993 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
994}
995
31299944 996static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 997{
5bb16016 998 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
999}
1000
31299944 1001static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1002{
1003 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1004 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1005}
1006
31299944 1007static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1008{
1009 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1010 INTR_INFO_VALID_MASK)) ==
1011 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1012}
1013
31299944 1014static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1015{
04547156 1016 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1017}
1018
31299944 1019static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1020{
04547156 1021 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1022}
1023
35754c98 1024static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1025{
35754c98 1026 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1027}
1028
31299944 1029static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1030{
04547156
SY
1031 return vmcs_config.cpu_based_exec_ctrl &
1032 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1033}
1034
774ead3a 1035static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1036{
04547156
SY
1037 return vmcs_config.cpu_based_2nd_exec_ctrl &
1038 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1039}
1040
8d14695f
YZ
1041static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1042{
1043 return vmcs_config.cpu_based_2nd_exec_ctrl &
1044 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1045}
1046
83d4c286
YZ
1047static inline bool cpu_has_vmx_apic_register_virt(void)
1048{
1049 return vmcs_config.cpu_based_2nd_exec_ctrl &
1050 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1051}
1052
c7c9c56c
YZ
1053static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1054{
1055 return vmcs_config.cpu_based_2nd_exec_ctrl &
1056 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1057}
1058
01e439be
YZ
1059static inline bool cpu_has_vmx_posted_intr(void)
1060{
d6a858d1
PB
1061 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1062 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1063}
1064
1065static inline bool cpu_has_vmx_apicv(void)
1066{
1067 return cpu_has_vmx_apic_register_virt() &&
1068 cpu_has_vmx_virtual_intr_delivery() &&
1069 cpu_has_vmx_posted_intr();
1070}
1071
04547156
SY
1072static inline bool cpu_has_vmx_flexpriority(void)
1073{
1074 return cpu_has_vmx_tpr_shadow() &&
1075 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1076}
1077
e799794e
MT
1078static inline bool cpu_has_vmx_ept_execute_only(void)
1079{
31299944 1080 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1081}
1082
e799794e
MT
1083static inline bool cpu_has_vmx_ept_2m_page(void)
1084{
31299944 1085 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1086}
1087
878403b7
SY
1088static inline bool cpu_has_vmx_ept_1g_page(void)
1089{
31299944 1090 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1091}
1092
4bc9b982
SY
1093static inline bool cpu_has_vmx_ept_4levels(void)
1094{
1095 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1096}
1097
83c3a331
XH
1098static inline bool cpu_has_vmx_ept_ad_bits(void)
1099{
1100 return vmx_capability.ept & VMX_EPT_AD_BIT;
1101}
1102
31299944 1103static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1104{
31299944 1105 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1106}
1107
31299944 1108static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1109{
31299944 1110 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1111}
1112
518c8aee
GJ
1113static inline bool cpu_has_vmx_invvpid_single(void)
1114{
1115 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1116}
1117
b9d762fa
GJ
1118static inline bool cpu_has_vmx_invvpid_global(void)
1119{
1120 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1121}
1122
31299944 1123static inline bool cpu_has_vmx_ept(void)
d56f546d 1124{
04547156
SY
1125 return vmcs_config.cpu_based_2nd_exec_ctrl &
1126 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1127}
1128
31299944 1129static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1130{
1131 return vmcs_config.cpu_based_2nd_exec_ctrl &
1132 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1133}
1134
31299944 1135static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1136{
1137 return vmcs_config.cpu_based_2nd_exec_ctrl &
1138 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1139}
1140
35754c98 1141static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1142{
35754c98 1143 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1144}
1145
31299944 1146static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1147{
04547156
SY
1148 return vmcs_config.cpu_based_2nd_exec_ctrl &
1149 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1150}
1151
31299944 1152static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1153{
1154 return vmcs_config.cpu_based_2nd_exec_ctrl &
1155 SECONDARY_EXEC_RDTSCP;
1156}
1157
ad756a16
MJ
1158static inline bool cpu_has_vmx_invpcid(void)
1159{
1160 return vmcs_config.cpu_based_2nd_exec_ctrl &
1161 SECONDARY_EXEC_ENABLE_INVPCID;
1162}
1163
31299944 1164static inline bool cpu_has_virtual_nmis(void)
f08864b4
SY
1165{
1166 return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
1167}
1168
f5f48ee1
SY
1169static inline bool cpu_has_vmx_wbinvd_exit(void)
1170{
1171 return vmcs_config.cpu_based_2nd_exec_ctrl &
1172 SECONDARY_EXEC_WBINVD_EXITING;
1173}
1174
abc4fc58
AG
1175static inline bool cpu_has_vmx_shadow_vmcs(void)
1176{
1177 u64 vmx_msr;
1178 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1179 /* check if the cpu supports writing r/o exit information fields */
1180 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1181 return false;
1182
1183 return vmcs_config.cpu_based_2nd_exec_ctrl &
1184 SECONDARY_EXEC_SHADOW_VMCS;
1185}
1186
843e4330
KH
1187static inline bool cpu_has_vmx_pml(void)
1188{
1189 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1190}
1191
64903d61
HZ
1192static inline bool cpu_has_vmx_tsc_scaling(void)
1193{
1194 return vmcs_config.cpu_based_2nd_exec_ctrl &
1195 SECONDARY_EXEC_TSC_SCALING;
1196}
1197
04547156
SY
1198static inline bool report_flexpriority(void)
1199{
1200 return flexpriority_enabled;
1201}
1202
fe3ef05c
NHE
1203static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1204{
1205 return vmcs12->cpu_based_vm_exec_control & bit;
1206}
1207
1208static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1209{
1210 return (vmcs12->cpu_based_vm_exec_control &
1211 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1212 (vmcs12->secondary_vm_exec_control & bit);
1213}
1214
f5c4368f 1215static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1216{
1217 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1218}
1219
f4124500
JK
1220static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1221{
1222 return vmcs12->pin_based_vm_exec_control &
1223 PIN_BASED_VMX_PREEMPTION_TIMER;
1224}
1225
155a97a3
NHE
1226static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1227{
1228 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1229}
1230
81dc01f7
WL
1231static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1232{
1233 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1234 vmx_xsaves_supported();
1235}
1236
f2b93280
WV
1237static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1238{
1239 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1240}
1241
5c614b35
WL
1242static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1243{
1244 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1245}
1246
82f0dd4b
WV
1247static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1248{
1249 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1250}
1251
608406e2
WV
1252static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1253{
1254 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1255}
1256
705699a1
WV
1257static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1258{
1259 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1260}
1261
644d711a
NHE
1262static inline bool is_exception(u32 intr_info)
1263{
1264 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1265 == (INTR_TYPE_HARD_EXCEPTION | INTR_INFO_VALID_MASK);
1266}
1267
533558bc
JK
1268static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1269 u32 exit_intr_info,
1270 unsigned long exit_qualification);
7c177938
NHE
1271static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1272 struct vmcs12 *vmcs12,
1273 u32 reason, unsigned long qualification);
1274
8b9cf98c 1275static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1276{
1277 int i;
1278
a2fa3e9f 1279 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1280 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1281 return i;
1282 return -1;
1283}
1284
2384d2b3
SY
1285static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1286{
1287 struct {
1288 u64 vpid : 16;
1289 u64 rsvd : 48;
1290 u64 gva;
1291 } operand = { vpid, 0, gva };
1292
4ecac3fd 1293 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1294 /* CF==1 or ZF==1 --> rc = -1 */
1295 "; ja 1f ; ud2 ; 1:"
1296 : : "a"(&operand), "c"(ext) : "cc", "memory");
1297}
1298
1439442c
SY
1299static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1300{
1301 struct {
1302 u64 eptp, gpa;
1303 } operand = {eptp, gpa};
1304
4ecac3fd 1305 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1306 /* CF==1 or ZF==1 --> rc = -1 */
1307 "; ja 1f ; ud2 ; 1:\n"
1308 : : "a" (&operand), "c" (ext) : "cc", "memory");
1309}
1310
26bb0981 1311static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1312{
1313 int i;
1314
8b9cf98c 1315 i = __find_msr_index(vmx, msr);
a75beee6 1316 if (i >= 0)
a2fa3e9f 1317 return &vmx->guest_msrs[i];
8b6d44c7 1318 return NULL;
7725f0ba
AK
1319}
1320
6aa8b732
AK
1321static void vmcs_clear(struct vmcs *vmcs)
1322{
1323 u64 phys_addr = __pa(vmcs);
1324 u8 error;
1325
4ecac3fd 1326 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1327 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1328 : "cc", "memory");
1329 if (error)
1330 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1331 vmcs, phys_addr);
1332}
1333
d462b819
NHE
1334static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1335{
1336 vmcs_clear(loaded_vmcs->vmcs);
1337 loaded_vmcs->cpu = -1;
1338 loaded_vmcs->launched = 0;
1339}
1340
7725b894
DX
1341static void vmcs_load(struct vmcs *vmcs)
1342{
1343 u64 phys_addr = __pa(vmcs);
1344 u8 error;
1345
1346 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1347 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1348 : "cc", "memory");
1349 if (error)
2844d849 1350 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1351 vmcs, phys_addr);
1352}
1353
2965faa5 1354#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1355/*
1356 * This bitmap is used to indicate whether the vmclear
1357 * operation is enabled on all cpus. All disabled by
1358 * default.
1359 */
1360static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1361
1362static inline void crash_enable_local_vmclear(int cpu)
1363{
1364 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1365}
1366
1367static inline void crash_disable_local_vmclear(int cpu)
1368{
1369 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1370}
1371
1372static inline int crash_local_vmclear_enabled(int cpu)
1373{
1374 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1375}
1376
1377static void crash_vmclear_local_loaded_vmcss(void)
1378{
1379 int cpu = raw_smp_processor_id();
1380 struct loaded_vmcs *v;
1381
1382 if (!crash_local_vmclear_enabled(cpu))
1383 return;
1384
1385 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1386 loaded_vmcss_on_cpu_link)
1387 vmcs_clear(v->vmcs);
1388}
1389#else
1390static inline void crash_enable_local_vmclear(int cpu) { }
1391static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1392#endif /* CONFIG_KEXEC_CORE */
8f536b76 1393
d462b819 1394static void __loaded_vmcs_clear(void *arg)
6aa8b732 1395{
d462b819 1396 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1397 int cpu = raw_smp_processor_id();
6aa8b732 1398
d462b819
NHE
1399 if (loaded_vmcs->cpu != cpu)
1400 return; /* vcpu migration can race with cpu offline */
1401 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1402 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1403 crash_disable_local_vmclear(cpu);
d462b819 1404 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1405
1406 /*
1407 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1408 * is before setting loaded_vmcs->vcpu to -1 which is done in
1409 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1410 * then adds the vmcs into percpu list before it is deleted.
1411 */
1412 smp_wmb();
1413
d462b819 1414 loaded_vmcs_init(loaded_vmcs);
8f536b76 1415 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1416}
1417
d462b819 1418static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1419{
e6c7d321
XG
1420 int cpu = loaded_vmcs->cpu;
1421
1422 if (cpu != -1)
1423 smp_call_function_single(cpu,
1424 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1425}
1426
dd5f5341 1427static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1428{
dd5f5341 1429 if (vpid == 0)
2384d2b3
SY
1430 return;
1431
518c8aee 1432 if (cpu_has_vmx_invvpid_single())
dd5f5341 1433 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1434}
1435
b9d762fa
GJ
1436static inline void vpid_sync_vcpu_global(void)
1437{
1438 if (cpu_has_vmx_invvpid_global())
1439 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1440}
1441
dd5f5341 1442static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1443{
1444 if (cpu_has_vmx_invvpid_single())
dd5f5341 1445 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1446 else
1447 vpid_sync_vcpu_global();
1448}
1449
1439442c
SY
1450static inline void ept_sync_global(void)
1451{
1452 if (cpu_has_vmx_invept_global())
1453 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1454}
1455
1456static inline void ept_sync_context(u64 eptp)
1457{
089d034e 1458 if (enable_ept) {
1439442c
SY
1459 if (cpu_has_vmx_invept_context())
1460 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1461 else
1462 ept_sync_global();
1463 }
1464}
1465
8a86aea9
PB
1466static __always_inline void vmcs_check16(unsigned long field)
1467{
1468 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1469 "16-bit accessor invalid for 64-bit field");
1470 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1471 "16-bit accessor invalid for 64-bit high field");
1472 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1473 "16-bit accessor invalid for 32-bit high field");
1474 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1475 "16-bit accessor invalid for natural width field");
1476}
1477
1478static __always_inline void vmcs_check32(unsigned long field)
1479{
1480 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1481 "32-bit accessor invalid for 16-bit field");
1482 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1483 "32-bit accessor invalid for natural width field");
1484}
1485
1486static __always_inline void vmcs_check64(unsigned long field)
1487{
1488 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1489 "64-bit accessor invalid for 16-bit field");
1490 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1491 "64-bit accessor invalid for 64-bit high field");
1492 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1493 "64-bit accessor invalid for 32-bit field");
1494 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1495 "64-bit accessor invalid for natural width field");
1496}
1497
1498static __always_inline void vmcs_checkl(unsigned long field)
1499{
1500 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1501 "Natural width accessor invalid for 16-bit field");
1502 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1503 "Natural width accessor invalid for 64-bit field");
1504 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1505 "Natural width accessor invalid for 64-bit high field");
1506 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1507 "Natural width accessor invalid for 32-bit field");
1508}
1509
1510static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1511{
5e520e62 1512 unsigned long value;
6aa8b732 1513
5e520e62
AK
1514 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1515 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1516 return value;
1517}
1518
96304217 1519static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1520{
8a86aea9
PB
1521 vmcs_check16(field);
1522 return __vmcs_readl(field);
6aa8b732
AK
1523}
1524
96304217 1525static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1526{
8a86aea9
PB
1527 vmcs_check32(field);
1528 return __vmcs_readl(field);
6aa8b732
AK
1529}
1530
96304217 1531static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1532{
8a86aea9 1533 vmcs_check64(field);
05b3e0c2 1534#ifdef CONFIG_X86_64
8a86aea9 1535 return __vmcs_readl(field);
6aa8b732 1536#else
8a86aea9 1537 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1538#endif
1539}
1540
8a86aea9
PB
1541static __always_inline unsigned long vmcs_readl(unsigned long field)
1542{
1543 vmcs_checkl(field);
1544 return __vmcs_readl(field);
1545}
1546
e52de1b8
AK
1547static noinline void vmwrite_error(unsigned long field, unsigned long value)
1548{
1549 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1550 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1551 dump_stack();
1552}
1553
8a86aea9 1554static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1555{
1556 u8 error;
1557
4ecac3fd 1558 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1559 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1560 if (unlikely(error))
1561 vmwrite_error(field, value);
6aa8b732
AK
1562}
1563
8a86aea9 1564static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1565{
8a86aea9
PB
1566 vmcs_check16(field);
1567 __vmcs_writel(field, value);
6aa8b732
AK
1568}
1569
8a86aea9 1570static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1571{
8a86aea9
PB
1572 vmcs_check32(field);
1573 __vmcs_writel(field, value);
6aa8b732
AK
1574}
1575
8a86aea9 1576static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1577{
8a86aea9
PB
1578 vmcs_check64(field);
1579 __vmcs_writel(field, value);
7682f2d0 1580#ifndef CONFIG_X86_64
6aa8b732 1581 asm volatile ("");
8a86aea9 1582 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1583#endif
1584}
1585
8a86aea9 1586static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1587{
8a86aea9
PB
1588 vmcs_checkl(field);
1589 __vmcs_writel(field, value);
2ab455cc
AL
1590}
1591
8a86aea9 1592static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1593{
8a86aea9
PB
1594 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1595 "vmcs_clear_bits does not support 64-bit fields");
1596 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1597}
1598
8a86aea9 1599static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1600{
8a86aea9
PB
1601 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1602 "vmcs_set_bits does not support 64-bit fields");
1603 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1604}
1605
2961e876
GN
1606static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1607{
1608 vmcs_write32(VM_ENTRY_CONTROLS, val);
1609 vmx->vm_entry_controls_shadow = val;
1610}
1611
1612static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1613{
1614 if (vmx->vm_entry_controls_shadow != val)
1615 vm_entry_controls_init(vmx, val);
1616}
1617
1618static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1619{
1620 return vmx->vm_entry_controls_shadow;
1621}
1622
1623
1624static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1625{
1626 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1627}
1628
1629static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1630{
1631 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1632}
1633
1634static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1635{
1636 vmcs_write32(VM_EXIT_CONTROLS, val);
1637 vmx->vm_exit_controls_shadow = val;
1638}
1639
1640static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1641{
1642 if (vmx->vm_exit_controls_shadow != val)
1643 vm_exit_controls_init(vmx, val);
1644}
1645
1646static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1647{
1648 return vmx->vm_exit_controls_shadow;
1649}
1650
1651
1652static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1653{
1654 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1655}
1656
1657static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1658{
1659 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1660}
1661
2fb92db1
AK
1662static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1663{
1664 vmx->segment_cache.bitmask = 0;
1665}
1666
1667static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1668 unsigned field)
1669{
1670 bool ret;
1671 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1672
1673 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1674 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1675 vmx->segment_cache.bitmask = 0;
1676 }
1677 ret = vmx->segment_cache.bitmask & mask;
1678 vmx->segment_cache.bitmask |= mask;
1679 return ret;
1680}
1681
1682static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1683{
1684 u16 *p = &vmx->segment_cache.seg[seg].selector;
1685
1686 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1687 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1688 return *p;
1689}
1690
1691static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1692{
1693 ulong *p = &vmx->segment_cache.seg[seg].base;
1694
1695 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1696 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1697 return *p;
1698}
1699
1700static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1701{
1702 u32 *p = &vmx->segment_cache.seg[seg].limit;
1703
1704 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1705 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1706 return *p;
1707}
1708
1709static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1710{
1711 u32 *p = &vmx->segment_cache.seg[seg].ar;
1712
1713 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1714 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1715 return *p;
1716}
1717
abd3f2d6
AK
1718static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1719{
1720 u32 eb;
1721
fd7373cc 1722 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
54a20552 1723 (1u << NM_VECTOR) | (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1724 if ((vcpu->guest_debug &
1725 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1726 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1727 eb |= 1u << BP_VECTOR;
7ffd92c5 1728 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1729 eb = ~0;
089d034e 1730 if (enable_ept)
1439442c 1731 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
02daab21
AK
1732 if (vcpu->fpu_active)
1733 eb &= ~(1u << NM_VECTOR);
36cf24e0
NHE
1734
1735 /* When we are running a nested L2 guest and L1 specified for it a
1736 * certain exception bitmap, we must trap the same exceptions and pass
1737 * them to L1. When running L2, we will only handle the exceptions
1738 * specified above if L1 did not want them.
1739 */
1740 if (is_guest_mode(vcpu))
1741 eb |= get_vmcs12(vcpu)->exception_bitmap;
1742
abd3f2d6
AK
1743 vmcs_write32(EXCEPTION_BITMAP, eb);
1744}
1745
2961e876
GN
1746static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1747 unsigned long entry, unsigned long exit)
8bf00a52 1748{
2961e876
GN
1749 vm_entry_controls_clearbit(vmx, entry);
1750 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1751}
1752
61d2ef2c
AK
1753static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1754{
1755 unsigned i;
1756 struct msr_autoload *m = &vmx->msr_autoload;
1757
8bf00a52
GN
1758 switch (msr) {
1759 case MSR_EFER:
1760 if (cpu_has_load_ia32_efer) {
2961e876
GN
1761 clear_atomic_switch_msr_special(vmx,
1762 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1763 VM_EXIT_LOAD_IA32_EFER);
1764 return;
1765 }
1766 break;
1767 case MSR_CORE_PERF_GLOBAL_CTRL:
1768 if (cpu_has_load_perf_global_ctrl) {
2961e876 1769 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1770 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1771 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1772 return;
1773 }
1774 break;
110312c8
AK
1775 }
1776
61d2ef2c
AK
1777 for (i = 0; i < m->nr; ++i)
1778 if (m->guest[i].index == msr)
1779 break;
1780
1781 if (i == m->nr)
1782 return;
1783 --m->nr;
1784 m->guest[i] = m->guest[m->nr];
1785 m->host[i] = m->host[m->nr];
1786 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1787 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1788}
1789
2961e876
GN
1790static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1791 unsigned long entry, unsigned long exit,
1792 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1793 u64 guest_val, u64 host_val)
8bf00a52
GN
1794{
1795 vmcs_write64(guest_val_vmcs, guest_val);
1796 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1797 vm_entry_controls_setbit(vmx, entry);
1798 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1799}
1800
61d2ef2c
AK
1801static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1802 u64 guest_val, u64 host_val)
1803{
1804 unsigned i;
1805 struct msr_autoload *m = &vmx->msr_autoload;
1806
8bf00a52
GN
1807 switch (msr) {
1808 case MSR_EFER:
1809 if (cpu_has_load_ia32_efer) {
2961e876
GN
1810 add_atomic_switch_msr_special(vmx,
1811 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1812 VM_EXIT_LOAD_IA32_EFER,
1813 GUEST_IA32_EFER,
1814 HOST_IA32_EFER,
1815 guest_val, host_val);
1816 return;
1817 }
1818 break;
1819 case MSR_CORE_PERF_GLOBAL_CTRL:
1820 if (cpu_has_load_perf_global_ctrl) {
2961e876 1821 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1822 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1823 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1824 GUEST_IA32_PERF_GLOBAL_CTRL,
1825 HOST_IA32_PERF_GLOBAL_CTRL,
1826 guest_val, host_val);
1827 return;
1828 }
1829 break;
7099e2e1
RK
1830 case MSR_IA32_PEBS_ENABLE:
1831 /* PEBS needs a quiescent period after being disabled (to write
1832 * a record). Disabling PEBS through VMX MSR swapping doesn't
1833 * provide that period, so a CPU could write host's record into
1834 * guest's memory.
1835 */
1836 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1837 }
1838
61d2ef2c
AK
1839 for (i = 0; i < m->nr; ++i)
1840 if (m->guest[i].index == msr)
1841 break;
1842
e7fc6f93 1843 if (i == NR_AUTOLOAD_MSRS) {
60266204 1844 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1845 "Can't add msr %x\n", msr);
1846 return;
1847 } else if (i == m->nr) {
61d2ef2c
AK
1848 ++m->nr;
1849 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1850 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1851 }
1852
1853 m->guest[i].index = msr;
1854 m->guest[i].value = guest_val;
1855 m->host[i].index = msr;
1856 m->host[i].value = host_val;
1857}
1858
33ed6329
AK
1859static void reload_tss(void)
1860{
33ed6329
AK
1861 /*
1862 * VT restores TR but not its size. Useless.
1863 */
89cbc767 1864 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
a5f61300 1865 struct desc_struct *descs;
33ed6329 1866
d359192f 1867 descs = (void *)gdt->address;
33ed6329
AK
1868 descs[GDT_ENTRY_TSS].type = 9; /* available TSS */
1869 load_TR_desc();
33ed6329
AK
1870}
1871
92c0d900 1872static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 1873{
844a5fe2
PB
1874 u64 guest_efer = vmx->vcpu.arch.efer;
1875 u64 ignore_bits = 0;
1876
1877 if (!enable_ept) {
1878 /*
1879 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
1880 * host CPUID is more efficient than testing guest CPUID
1881 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
1882 */
1883 if (boot_cpu_has(X86_FEATURE_SMEP))
1884 guest_efer |= EFER_NX;
1885 else if (!(guest_efer & EFER_NX))
1886 ignore_bits |= EFER_NX;
1887 }
3a34a881 1888
51c6cf66 1889 /*
844a5fe2 1890 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 1891 */
844a5fe2 1892 ignore_bits |= EFER_SCE;
51c6cf66
AK
1893#ifdef CONFIG_X86_64
1894 ignore_bits |= EFER_LMA | EFER_LME;
1895 /* SCE is meaningful only in long mode on Intel */
1896 if (guest_efer & EFER_LMA)
1897 ignore_bits &= ~(u64)EFER_SCE;
1898#endif
84ad33ef
AK
1899
1900 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
1901
1902 /*
1903 * On EPT, we can't emulate NX, so we must switch EFER atomically.
1904 * On CPUs that support "load IA32_EFER", always switch EFER
1905 * atomically, since it's faster than switching it manually.
1906 */
1907 if (cpu_has_load_ia32_efer ||
1908 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
1909 if (!(guest_efer & EFER_LMA))
1910 guest_efer &= ~EFER_LME;
54b98bff
AL
1911 if (guest_efer != host_efer)
1912 add_atomic_switch_msr(vmx, MSR_EFER,
1913 guest_efer, host_efer);
84ad33ef 1914 return false;
844a5fe2
PB
1915 } else {
1916 guest_efer &= ~ignore_bits;
1917 guest_efer |= host_efer & ignore_bits;
1918
1919 vmx->guest_msrs[efer_offset].data = guest_efer;
1920 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 1921
844a5fe2
PB
1922 return true;
1923 }
51c6cf66
AK
1924}
1925
2d49ec72
GN
1926static unsigned long segment_base(u16 selector)
1927{
89cbc767 1928 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2d49ec72
GN
1929 struct desc_struct *d;
1930 unsigned long table_base;
1931 unsigned long v;
1932
1933 if (!(selector & ~3))
1934 return 0;
1935
d359192f 1936 table_base = gdt->address;
2d49ec72
GN
1937
1938 if (selector & 4) { /* from ldt */
1939 u16 ldt_selector = kvm_read_ldt();
1940
1941 if (!(ldt_selector & ~3))
1942 return 0;
1943
1944 table_base = segment_base(ldt_selector);
1945 }
1946 d = (struct desc_struct *)(table_base + (selector & ~7));
1947 v = get_desc_base(d);
1948#ifdef CONFIG_X86_64
1949 if (d->s == 0 && (d->type == 2 || d->type == 9 || d->type == 11))
1950 v |= ((unsigned long)((struct ldttss_desc64 *)d)->base3) << 32;
1951#endif
1952 return v;
1953}
1954
1955static inline unsigned long kvm_read_tr_base(void)
1956{
1957 u16 tr;
1958 asm("str %0" : "=g"(tr));
1959 return segment_base(tr);
1960}
1961
04d2cc77 1962static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 1963{
04d2cc77 1964 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 1965 int i;
04d2cc77 1966
a2fa3e9f 1967 if (vmx->host_state.loaded)
33ed6329
AK
1968 return;
1969
a2fa3e9f 1970 vmx->host_state.loaded = 1;
33ed6329
AK
1971 /*
1972 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
1973 * allow segment selectors with cpl > 0 or ti == 1.
1974 */
d6e88aec 1975 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 1976 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 1977 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 1978 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 1979 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
1980 vmx->host_state.fs_reload_needed = 0;
1981 } else {
33ed6329 1982 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 1983 vmx->host_state.fs_reload_needed = 1;
33ed6329 1984 }
9581d442 1985 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
1986 if (!(vmx->host_state.gs_sel & 7))
1987 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
1988 else {
1989 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 1990 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
1991 }
1992
b2da15ac
AK
1993#ifdef CONFIG_X86_64
1994 savesegment(ds, vmx->host_state.ds_sel);
1995 savesegment(es, vmx->host_state.es_sel);
1996#endif
1997
33ed6329
AK
1998#ifdef CONFIG_X86_64
1999 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2000 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2001#else
a2fa3e9f
GH
2002 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2003 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2004#endif
707c0874
AK
2005
2006#ifdef CONFIG_X86_64
c8770e7b
AK
2007 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2008 if (is_long_mode(&vmx->vcpu))
44ea2b17 2009 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2010#endif
da8999d3
LJ
2011 if (boot_cpu_has(X86_FEATURE_MPX))
2012 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2013 for (i = 0; i < vmx->save_nmsrs; ++i)
2014 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2015 vmx->guest_msrs[i].data,
2016 vmx->guest_msrs[i].mask);
33ed6329
AK
2017}
2018
a9b21b62 2019static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2020{
a2fa3e9f 2021 if (!vmx->host_state.loaded)
33ed6329
AK
2022 return;
2023
e1beb1d3 2024 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2025 vmx->host_state.loaded = 0;
c8770e7b
AK
2026#ifdef CONFIG_X86_64
2027 if (is_long_mode(&vmx->vcpu))
2028 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2029#endif
152d3f2f 2030 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2031 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2032#ifdef CONFIG_X86_64
9581d442 2033 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2034#else
2035 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2036#endif
33ed6329 2037 }
0a77fe4c
AK
2038 if (vmx->host_state.fs_reload_needed)
2039 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2040#ifdef CONFIG_X86_64
2041 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2042 loadsegment(ds, vmx->host_state.ds_sel);
2043 loadsegment(es, vmx->host_state.es_sel);
2044 }
b2da15ac 2045#endif
152d3f2f 2046 reload_tss();
44ea2b17 2047#ifdef CONFIG_X86_64
c8770e7b 2048 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2049#endif
da8999d3
LJ
2050 if (vmx->host_state.msr_host_bndcfgs)
2051 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
b1a74bf8
SS
2052 /*
2053 * If the FPU is not active (through the host task or
2054 * the guest vcpu), then restore the cr0.TS bit.
2055 */
3c6dffa9 2056 if (!fpregs_active() && !vmx->vcpu.guest_fpu_loaded)
b1a74bf8 2057 stts();
89cbc767 2058 load_gdt(this_cpu_ptr(&host_gdt));
33ed6329
AK
2059}
2060
a9b21b62
AK
2061static void vmx_load_host_state(struct vcpu_vmx *vmx)
2062{
2063 preempt_disable();
2064 __vmx_load_host_state(vmx);
2065 preempt_enable();
2066}
2067
28b835d6
FW
2068static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2069{
2070 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2071 struct pi_desc old, new;
2072 unsigned int dest;
2073
2074 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2075 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2076 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2077 return;
2078
2079 do {
2080 old.control = new.control = pi_desc->control;
2081
2082 /*
2083 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2084 * are two possible cases:
2085 * 1. After running 'pre_block', context switch
2086 * happened. For this case, 'sn' was set in
2087 * vmx_vcpu_put(), so we need to clear it here.
2088 * 2. After running 'pre_block', we were blocked,
2089 * and woken up by some other guy. For this case,
2090 * we don't need to do anything, 'pi_post_block'
2091 * will do everything for us. However, we cannot
2092 * check whether it is case #1 or case #2 here
2093 * (maybe, not needed), so we also clear sn here,
2094 * I think it is not a big deal.
2095 */
2096 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2097 if (vcpu->cpu != cpu) {
2098 dest = cpu_physical_id(cpu);
2099
2100 if (x2apic_enabled())
2101 new.ndst = dest;
2102 else
2103 new.ndst = (dest << 8) & 0xFF00;
2104 }
2105
2106 /* set 'NV' to 'notification vector' */
2107 new.nv = POSTED_INTR_VECTOR;
2108 }
2109
2110 /* Allow posting non-urgent interrupts */
2111 new.sn = 0;
2112 } while (cmpxchg(&pi_desc->control, old.control,
2113 new.control) != old.control);
2114}
1be0e61c 2115
6aa8b732
AK
2116/*
2117 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2118 * vcpu mutex is already taken.
2119 */
15ad7146 2120static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2121{
a2fa3e9f 2122 struct vcpu_vmx *vmx = to_vmx(vcpu);
4610c9cc 2123 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
6aa8b732 2124
4610c9cc
DX
2125 if (!vmm_exclusive)
2126 kvm_cpu_vmxon(phys_addr);
d462b819
NHE
2127 else if (vmx->loaded_vmcs->cpu != cpu)
2128 loaded_vmcs_clear(vmx->loaded_vmcs);
6aa8b732 2129
d462b819
NHE
2130 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2131 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2132 vmcs_load(vmx->loaded_vmcs->vmcs);
6aa8b732
AK
2133 }
2134
d462b819 2135 if (vmx->loaded_vmcs->cpu != cpu) {
89cbc767 2136 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
6aa8b732
AK
2137 unsigned long sysenter_esp;
2138
a8eeb04a 2139 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2140 local_irq_disable();
8f536b76 2141 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2142
2143 /*
2144 * Read loaded_vmcs->cpu should be before fetching
2145 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2146 * See the comments in __loaded_vmcs_clear().
2147 */
2148 smp_rmb();
2149
d462b819
NHE
2150 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2151 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2152 crash_enable_local_vmclear(cpu);
92fe13be
DX
2153 local_irq_enable();
2154
6aa8b732
AK
2155 /*
2156 * Linux uses per-cpu TSS and GDT, so set these when switching
2157 * processors.
2158 */
d6e88aec 2159 vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */
d359192f 2160 vmcs_writel(HOST_GDTR_BASE, gdt->address); /* 22.2.4 */
6aa8b732
AK
2161
2162 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2163 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2164
d462b819 2165 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2166 }
28b835d6 2167
2680d6da
OH
2168 /* Setup TSC multiplier */
2169 if (kvm_has_tsc_control &&
2170 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio) {
2171 vmx->current_tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2172 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2173 }
2174
28b835d6 2175 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2176 vmx->host_pkru = read_pkru();
28b835d6
FW
2177}
2178
2179static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2180{
2181 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2182
2183 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2184 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2185 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2186 return;
2187
2188 /* Set SN when the vCPU is preempted */
2189 if (vcpu->preempted)
2190 pi_set_sn(pi_desc);
6aa8b732
AK
2191}
2192
2193static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2194{
28b835d6
FW
2195 vmx_vcpu_pi_put(vcpu);
2196
a9b21b62 2197 __vmx_load_host_state(to_vmx(vcpu));
4610c9cc 2198 if (!vmm_exclusive) {
d462b819
NHE
2199 __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs);
2200 vcpu->cpu = -1;
4610c9cc
DX
2201 kvm_cpu_vmxoff();
2202 }
6aa8b732
AK
2203}
2204
5fd86fcf
AK
2205static void vmx_fpu_activate(struct kvm_vcpu *vcpu)
2206{
81231c69
AK
2207 ulong cr0;
2208
5fd86fcf
AK
2209 if (vcpu->fpu_active)
2210 return;
2211 vcpu->fpu_active = 1;
81231c69
AK
2212 cr0 = vmcs_readl(GUEST_CR0);
2213 cr0 &= ~(X86_CR0_TS | X86_CR0_MP);
2214 cr0 |= kvm_read_cr0_bits(vcpu, X86_CR0_TS | X86_CR0_MP);
2215 vmcs_writel(GUEST_CR0, cr0);
5fd86fcf 2216 update_exception_bitmap(vcpu);
edcafe3c 2217 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
36cf24e0
NHE
2218 if (is_guest_mode(vcpu))
2219 vcpu->arch.cr0_guest_owned_bits &=
2220 ~get_vmcs12(vcpu)->cr0_guest_host_mask;
edcafe3c 2221 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
5fd86fcf
AK
2222}
2223
edcafe3c
AK
2224static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2225
fe3ef05c
NHE
2226/*
2227 * Return the cr0 value that a nested guest would read. This is a combination
2228 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2229 * its hypervisor (cr0_read_shadow).
2230 */
2231static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2232{
2233 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2234 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2235}
2236static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2237{
2238 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2239 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2240}
2241
5fd86fcf
AK
2242static void vmx_fpu_deactivate(struct kvm_vcpu *vcpu)
2243{
36cf24e0
NHE
2244 /* Note that there is no vcpu->fpu_active = 0 here. The caller must
2245 * set this *before* calling this function.
2246 */
edcafe3c 2247 vmx_decache_cr0_guest_bits(vcpu);
81231c69 2248 vmcs_set_bits(GUEST_CR0, X86_CR0_TS | X86_CR0_MP);
5fd86fcf 2249 update_exception_bitmap(vcpu);
edcafe3c
AK
2250 vcpu->arch.cr0_guest_owned_bits = 0;
2251 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
36cf24e0
NHE
2252 if (is_guest_mode(vcpu)) {
2253 /*
2254 * L1's specified read shadow might not contain the TS bit,
2255 * so now that we turned on shadowing of this bit, we need to
2256 * set this bit of the shadow. Like in nested_vmx_run we need
2257 * nested_read_cr0(vmcs12), but vmcs12->guest_cr0 is not yet
2258 * up-to-date here because we just decached cr0.TS (and we'll
2259 * only update vmcs12->guest_cr0 on nested exit).
2260 */
2261 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2262 vmcs12->guest_cr0 = (vmcs12->guest_cr0 & ~X86_CR0_TS) |
2263 (vcpu->arch.cr0 & X86_CR0_TS);
2264 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
2265 } else
2266 vmcs_writel(CR0_READ_SHADOW, vcpu->arch.cr0);
5fd86fcf
AK
2267}
2268
6aa8b732
AK
2269static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2270{
78ac8b47 2271 unsigned long rflags, save_rflags;
345dcaa8 2272
6de12732
AK
2273 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2274 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2275 rflags = vmcs_readl(GUEST_RFLAGS);
2276 if (to_vmx(vcpu)->rmode.vm86_active) {
2277 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2278 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2279 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2280 }
2281 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2282 }
6de12732 2283 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2284}
2285
2286static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2287{
6de12732
AK
2288 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2289 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2290 if (to_vmx(vcpu)->rmode.vm86_active) {
2291 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2292 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2293 }
6aa8b732
AK
2294 vmcs_writel(GUEST_RFLAGS, rflags);
2295}
2296
be94f6b7
HH
2297static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2298{
2299 return to_vmx(vcpu)->guest_pkru;
2300}
2301
37ccdcbe 2302static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2303{
2304 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2305 int ret = 0;
2306
2307 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2308 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2309 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2310 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2311
37ccdcbe 2312 return ret;
2809f5d2
GC
2313}
2314
2315static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2316{
2317 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2318 u32 interruptibility = interruptibility_old;
2319
2320 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2321
48005f64 2322 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2323 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2324 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2325 interruptibility |= GUEST_INTR_STATE_STI;
2326
2327 if ((interruptibility != interruptibility_old))
2328 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2329}
2330
6aa8b732
AK
2331static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2332{
2333 unsigned long rip;
6aa8b732 2334
5fdbf976 2335 rip = kvm_rip_read(vcpu);
6aa8b732 2336 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2337 kvm_rip_write(vcpu, rip);
6aa8b732 2338
2809f5d2
GC
2339 /* skipping an emulated instruction also counts */
2340 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2341}
2342
0b6ac343
NHE
2343/*
2344 * KVM wants to inject page-faults which it got to the guest. This function
2345 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2346 */
e011c663 2347static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
0b6ac343
NHE
2348{
2349 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2350
e011c663 2351 if (!(vmcs12->exception_bitmap & (1u << nr)))
0b6ac343
NHE
2352 return 0;
2353
533558bc
JK
2354 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2355 vmcs_read32(VM_EXIT_INTR_INFO),
2356 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2357 return 1;
2358}
2359
298101da 2360static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
2361 bool has_error_code, u32 error_code,
2362 bool reinject)
298101da 2363{
77ab6db0 2364 struct vcpu_vmx *vmx = to_vmx(vcpu);
8ab2d2e2 2365 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2366
e011c663
GN
2367 if (!reinject && is_guest_mode(vcpu) &&
2368 nested_vmx_check_exception(vcpu, nr))
0b6ac343
NHE
2369 return;
2370
8ab2d2e2 2371 if (has_error_code) {
77ab6db0 2372 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2373 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2374 }
77ab6db0 2375
7ffd92c5 2376 if (vmx->rmode.vm86_active) {
71f9833b
SH
2377 int inc_eip = 0;
2378 if (kvm_exception_is_soft(nr))
2379 inc_eip = vcpu->arch.event_exit_inst_len;
2380 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2381 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2382 return;
2383 }
2384
66fd3f7f
GN
2385 if (kvm_exception_is_soft(nr)) {
2386 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2387 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2388 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2389 } else
2390 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2391
2392 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2393}
2394
4e47c7a6
SY
2395static bool vmx_rdtscp_supported(void)
2396{
2397 return cpu_has_vmx_rdtscp();
2398}
2399
ad756a16
MJ
2400static bool vmx_invpcid_supported(void)
2401{
2402 return cpu_has_vmx_invpcid() && enable_ept;
2403}
2404
a75beee6
ED
2405/*
2406 * Swap MSR entry in host/guest MSR entry array.
2407 */
8b9cf98c 2408static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2409{
26bb0981 2410 struct shared_msr_entry tmp;
a2fa3e9f
GH
2411
2412 tmp = vmx->guest_msrs[to];
2413 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2414 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2415}
2416
8d14695f
YZ
2417static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2418{
2419 unsigned long *msr_bitmap;
2420
670125bd
WV
2421 if (is_guest_mode(vcpu))
2422 msr_bitmap = vmx_msr_bitmap_nested;
3ce424e4
RK
2423 else if (cpu_has_secondary_exec_ctrls() &&
2424 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2425 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
8d14695f
YZ
2426 if (is_long_mode(vcpu))
2427 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
2428 else
2429 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
2430 } else {
2431 if (is_long_mode(vcpu))
2432 msr_bitmap = vmx_msr_bitmap_longmode;
2433 else
2434 msr_bitmap = vmx_msr_bitmap_legacy;
2435 }
2436
2437 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2438}
2439
e38aea3e
AK
2440/*
2441 * Set up the vmcs to automatically save and restore system
2442 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2443 * mode, as fiddling with msrs is very expensive.
2444 */
8b9cf98c 2445static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2446{
26bb0981 2447 int save_nmsrs, index;
e38aea3e 2448
a75beee6
ED
2449 save_nmsrs = 0;
2450#ifdef CONFIG_X86_64
8b9cf98c 2451 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2452 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2453 if (index >= 0)
8b9cf98c
RR
2454 move_msr_up(vmx, index, save_nmsrs++);
2455 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2456 if (index >= 0)
8b9cf98c
RR
2457 move_msr_up(vmx, index, save_nmsrs++);
2458 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2459 if (index >= 0)
8b9cf98c 2460 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2461 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2462 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2463 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2464 /*
8c06585d 2465 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2466 * if efer.sce is enabled.
2467 */
8c06585d 2468 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2469 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2470 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2471 }
2472#endif
92c0d900
AK
2473 index = __find_msr_index(vmx, MSR_EFER);
2474 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2475 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2476
26bb0981 2477 vmx->save_nmsrs = save_nmsrs;
5897297b 2478
8d14695f
YZ
2479 if (cpu_has_vmx_msr_bitmap())
2480 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2481}
2482
6aa8b732
AK
2483/*
2484 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2485 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2486 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2487 */
be7b263e 2488static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2489{
2490 u64 host_tsc, tsc_offset;
2491
4ea1636b 2492 host_tsc = rdtsc();
6aa8b732 2493 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2494 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2495}
2496
d5c1785d
NHE
2497/*
2498 * Like guest_read_tsc, but always returns L1's notion of the timestamp
2499 * counter, even if a nested guest (L2) is currently running.
2500 */
48d89b92 2501static u64 vmx_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
d5c1785d 2502{
886b470c 2503 u64 tsc_offset;
d5c1785d 2504
d5c1785d
NHE
2505 tsc_offset = is_guest_mode(vcpu) ?
2506 to_vmx(vcpu)->nested.vmcs01_tsc_offset :
2507 vmcs_read64(TSC_OFFSET);
2508 return host_tsc + tsc_offset;
2509}
2510
ba904635
WA
2511static u64 vmx_read_tsc_offset(struct kvm_vcpu *vcpu)
2512{
2513 return vmcs_read64(TSC_OFFSET);
2514}
2515
6aa8b732 2516/*
99e3e30a 2517 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2518 */
99e3e30a 2519static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2520{
27fc51b2 2521 if (is_guest_mode(vcpu)) {
7991825b 2522 /*
27fc51b2
NHE
2523 * We're here if L1 chose not to trap WRMSR to TSC. According
2524 * to the spec, this should set L1's TSC; The offset that L1
2525 * set for L2 remains unchanged, and still needs to be added
2526 * to the newly set TSC to get L2's TSC.
7991825b 2527 */
27fc51b2
NHE
2528 struct vmcs12 *vmcs12;
2529 to_vmx(vcpu)->nested.vmcs01_tsc_offset = offset;
2530 /* recalculate vmcs02.TSC_OFFSET: */
2531 vmcs12 = get_vmcs12(vcpu);
2532 vmcs_write64(TSC_OFFSET, offset +
2533 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2534 vmcs12->tsc_offset : 0));
2535 } else {
489223ed
YY
2536 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2537 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2538 vmcs_write64(TSC_OFFSET, offset);
2539 }
6aa8b732
AK
2540}
2541
58ea6767 2542static void vmx_adjust_tsc_offset_guest(struct kvm_vcpu *vcpu, s64 adjustment)
e48672fa
ZA
2543{
2544 u64 offset = vmcs_read64(TSC_OFFSET);
489223ed 2545
e48672fa 2546 vmcs_write64(TSC_OFFSET, offset + adjustment);
7991825b
NHE
2547 if (is_guest_mode(vcpu)) {
2548 /* Even when running L2, the adjustment needs to apply to L1 */
2549 to_vmx(vcpu)->nested.vmcs01_tsc_offset += adjustment;
489223ed
YY
2550 } else
2551 trace_kvm_write_tsc_offset(vcpu->vcpu_id, offset,
2552 offset + adjustment);
e48672fa
ZA
2553}
2554
801d3424
NHE
2555static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2556{
2557 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2558 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2559}
2560
2561/*
2562 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2563 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2564 * all guests if the "nested" module option is off, and can also be disabled
2565 * for a single guest by disabling its VMX cpuid bit.
2566 */
2567static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2568{
2569 return nested && guest_cpuid_has_vmx(vcpu);
2570}
2571
b87a51ae
NHE
2572/*
2573 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2574 * returned for the various VMX controls MSRs when nested VMX is enabled.
2575 * The same values should also be used to verify that vmcs12 control fields are
2576 * valid during nested entry from L1 to L2.
2577 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2578 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2579 * bit in the high half is on if the corresponding bit in the control field
2580 * may be on. See also vmx_control_verify().
b87a51ae 2581 */
b9c237bb 2582static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2583{
2584 /*
2585 * Note that as a general rule, the high half of the MSRs (bits in
2586 * the control fields which may be 1) should be initialized by the
2587 * intersection of the underlying hardware's MSR (i.e., features which
2588 * can be supported) and the list of features we want to expose -
2589 * because they are known to be properly supported in our code.
2590 * Also, usually, the low half of the MSRs (bits which must be 1) can
2591 * be set to 0, meaning that L1 may turn off any of these bits. The
2592 * reason is that if one of these bits is necessary, it will appear
2593 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2594 * fields of vmcs01 and vmcs02, will turn these bits off - and
2595 * nested_vmx_exit_handled() will not pass related exits to L1.
2596 * These rules have exceptions below.
2597 */
2598
2599 /* pin-based controls */
eabeaacc 2600 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2601 vmx->nested.nested_vmx_pinbased_ctls_low,
2602 vmx->nested.nested_vmx_pinbased_ctls_high);
2603 vmx->nested.nested_vmx_pinbased_ctls_low |=
2604 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2605 vmx->nested.nested_vmx_pinbased_ctls_high &=
2606 PIN_BASED_EXT_INTR_MASK |
2607 PIN_BASED_NMI_EXITING |
2608 PIN_BASED_VIRTUAL_NMIS;
2609 vmx->nested.nested_vmx_pinbased_ctls_high |=
2610 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2611 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2612 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2613 vmx->nested.nested_vmx_pinbased_ctls_high |=
2614 PIN_BASED_POSTED_INTR;
b87a51ae 2615
3dbcd8da 2616 /* exit controls */
c0dfee58 2617 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2618 vmx->nested.nested_vmx_exit_ctls_low,
2619 vmx->nested.nested_vmx_exit_ctls_high);
2620 vmx->nested.nested_vmx_exit_ctls_low =
2621 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2622
b9c237bb 2623 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2624#ifdef CONFIG_X86_64
c0dfee58 2625 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2626#endif
f4124500 2627 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2628 vmx->nested.nested_vmx_exit_ctls_high |=
2629 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2630 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2631 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2632
a87036ad 2633 if (kvm_mpx_supported())
b9c237bb 2634 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2635
2996fca0 2636 /* We support free control of debug control saving. */
b9c237bb
WV
2637 vmx->nested.nested_vmx_true_exit_ctls_low =
2638 vmx->nested.nested_vmx_exit_ctls_low &
2996fca0
JK
2639 ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2640
b87a51ae
NHE
2641 /* entry controls */
2642 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2643 vmx->nested.nested_vmx_entry_ctls_low,
2644 vmx->nested.nested_vmx_entry_ctls_high);
2645 vmx->nested.nested_vmx_entry_ctls_low =
2646 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2647 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2648#ifdef CONFIG_X86_64
2649 VM_ENTRY_IA32E_MODE |
2650#endif
2651 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2652 vmx->nested.nested_vmx_entry_ctls_high |=
2653 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2654 if (kvm_mpx_supported())
b9c237bb 2655 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2656
2996fca0 2657 /* We support free control of debug control loading. */
b9c237bb
WV
2658 vmx->nested.nested_vmx_true_entry_ctls_low =
2659 vmx->nested.nested_vmx_entry_ctls_low &
2996fca0
JK
2660 ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2661
b87a51ae
NHE
2662 /* cpu-based controls */
2663 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2664 vmx->nested.nested_vmx_procbased_ctls_low,
2665 vmx->nested.nested_vmx_procbased_ctls_high);
2666 vmx->nested.nested_vmx_procbased_ctls_low =
2667 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2668 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2669 CPU_BASED_VIRTUAL_INTR_PENDING |
2670 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2671 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2672 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2673 CPU_BASED_CR3_STORE_EXITING |
2674#ifdef CONFIG_X86_64
2675 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2676#endif
2677 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2678 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2679 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2680 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2681 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2682 /*
2683 * We can allow some features even when not supported by the
2684 * hardware. For example, L1 can specify an MSR bitmap - and we
2685 * can use it to avoid exits to L1 - even when L0 runs L2
2686 * without MSR bitmaps.
2687 */
b9c237bb
WV
2688 vmx->nested.nested_vmx_procbased_ctls_high |=
2689 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2690 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2691
3dcdf3ec 2692 /* We support free control of CR3 access interception. */
b9c237bb
WV
2693 vmx->nested.nested_vmx_true_procbased_ctls_low =
2694 vmx->nested.nested_vmx_procbased_ctls_low &
3dcdf3ec
JK
2695 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2696
b87a51ae
NHE
2697 /* secondary cpu-based controls */
2698 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2699 vmx->nested.nested_vmx_secondary_ctls_low,
2700 vmx->nested.nested_vmx_secondary_ctls_high);
2701 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2702 vmx->nested.nested_vmx_secondary_ctls_high &=
d6851fbe 2703 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2704 SECONDARY_EXEC_RDTSCP |
f2b93280 2705 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
5c614b35 2706 SECONDARY_EXEC_ENABLE_VPID |
82f0dd4b 2707 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2708 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2709 SECONDARY_EXEC_WBINVD_EXITING |
8b3e34e4
XG
2710 SECONDARY_EXEC_XSAVES |
2711 SECONDARY_EXEC_PCOMMIT;
c18911a2 2712
afa61f75
NHE
2713 if (enable_ept) {
2714 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2715 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2716 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2717 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
d3134dbf
JK
2718 VMX_EPTP_WB_BIT | VMX_EPT_2MB_PAGE_BIT |
2719 VMX_EPT_INVEPT_BIT;
b9c237bb 2720 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
afa61f75 2721 /*
4b855078
BD
2722 * For nested guests, we don't do anything specific
2723 * for single context invalidation. Hence, only advertise
2724 * support for global context invalidation.
afa61f75 2725 */
b9c237bb 2726 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT;
afa61f75 2727 } else
b9c237bb 2728 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2729
ef697a71
PB
2730 /*
2731 * Old versions of KVM use the single-context version without
2732 * checking for support, so declare that it is supported even
2733 * though it is treated as global context. The alternative is
2734 * not failing the single-context invvpid, and it is worse.
2735 */
089d7b6e
WL
2736 if (enable_vpid)
2737 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
ef697a71 2738 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT |
089d7b6e
WL
2739 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
2740 else
2741 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2742
0790ec17
RK
2743 if (enable_unrestricted_guest)
2744 vmx->nested.nested_vmx_secondary_ctls_high |=
2745 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2746
c18911a2 2747 /* miscellaneous data */
b9c237bb
WV
2748 rdmsr(MSR_IA32_VMX_MISC,
2749 vmx->nested.nested_vmx_misc_low,
2750 vmx->nested.nested_vmx_misc_high);
2751 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2752 vmx->nested.nested_vmx_misc_low |=
2753 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2754 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2755 vmx->nested.nested_vmx_misc_high = 0;
b87a51ae
NHE
2756}
2757
2758static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2759{
2760 /*
2761 * Bits 0 in high must be 0, and bits 1 in low must be 1.
2762 */
2763 return ((control & high) | low) == control;
2764}
2765
2766static inline u64 vmx_control_msr(u32 low, u32 high)
2767{
2768 return low | ((u64)high << 32);
2769}
2770
cae50139 2771/* Returns 0 on success, non-0 otherwise. */
b87a51ae
NHE
2772static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
2773{
b9c237bb
WV
2774 struct vcpu_vmx *vmx = to_vmx(vcpu);
2775
b87a51ae 2776 switch (msr_index) {
b87a51ae
NHE
2777 case MSR_IA32_VMX_BASIC:
2778 /*
2779 * This MSR reports some information about VMX support. We
2780 * should return information about the VMX we emulate for the
2781 * guest, and the VMCS structure we give it - not about the
2782 * VMX support of the underlying hardware.
2783 */
3dbcd8da 2784 *pdata = VMCS12_REVISION | VMX_BASIC_TRUE_CTLS |
b87a51ae
NHE
2785 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2786 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2787 break;
2788 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2789 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
2790 *pdata = vmx_control_msr(
2791 vmx->nested.nested_vmx_pinbased_ctls_low,
2792 vmx->nested.nested_vmx_pinbased_ctls_high);
b87a51ae
NHE
2793 break;
2794 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
b9c237bb
WV
2795 *pdata = vmx_control_msr(
2796 vmx->nested.nested_vmx_true_procbased_ctls_low,
2797 vmx->nested.nested_vmx_procbased_ctls_high);
3dcdf3ec 2798 break;
b87a51ae 2799 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
2800 *pdata = vmx_control_msr(
2801 vmx->nested.nested_vmx_procbased_ctls_low,
2802 vmx->nested.nested_vmx_procbased_ctls_high);
b87a51ae
NHE
2803 break;
2804 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
b9c237bb
WV
2805 *pdata = vmx_control_msr(
2806 vmx->nested.nested_vmx_true_exit_ctls_low,
2807 vmx->nested.nested_vmx_exit_ctls_high);
2996fca0 2808 break;
b87a51ae 2809 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
2810 *pdata = vmx_control_msr(
2811 vmx->nested.nested_vmx_exit_ctls_low,
2812 vmx->nested.nested_vmx_exit_ctls_high);
b87a51ae
NHE
2813 break;
2814 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
b9c237bb
WV
2815 *pdata = vmx_control_msr(
2816 vmx->nested.nested_vmx_true_entry_ctls_low,
2817 vmx->nested.nested_vmx_entry_ctls_high);
2996fca0 2818 break;
b87a51ae 2819 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
2820 *pdata = vmx_control_msr(
2821 vmx->nested.nested_vmx_entry_ctls_low,
2822 vmx->nested.nested_vmx_entry_ctls_high);
b87a51ae
NHE
2823 break;
2824 case MSR_IA32_VMX_MISC:
b9c237bb
WV
2825 *pdata = vmx_control_msr(
2826 vmx->nested.nested_vmx_misc_low,
2827 vmx->nested.nested_vmx_misc_high);
b87a51ae
NHE
2828 break;
2829 /*
2830 * These MSRs specify bits which the guest must keep fixed (on or off)
2831 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2832 * We picked the standard core2 setting.
2833 */
2834#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2835#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2836 case MSR_IA32_VMX_CR0_FIXED0:
2837 *pdata = VMXON_CR0_ALWAYSON;
2838 break;
2839 case MSR_IA32_VMX_CR0_FIXED1:
2840 *pdata = -1ULL;
2841 break;
2842 case MSR_IA32_VMX_CR4_FIXED0:
2843 *pdata = VMXON_CR4_ALWAYSON;
2844 break;
2845 case MSR_IA32_VMX_CR4_FIXED1:
2846 *pdata = -1ULL;
2847 break;
2848 case MSR_IA32_VMX_VMCS_ENUM:
5381417f 2849 *pdata = 0x2e; /* highest index: VMX_PREEMPTION_TIMER_VALUE */
b87a51ae
NHE
2850 break;
2851 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
2852 *pdata = vmx_control_msr(
2853 vmx->nested.nested_vmx_secondary_ctls_low,
2854 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
2855 break;
2856 case MSR_IA32_VMX_EPT_VPID_CAP:
afa61f75 2857 /* Currently, no nested vpid support */
089d7b6e
WL
2858 *pdata = vmx->nested.nested_vmx_ept_caps |
2859 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
2860 break;
2861 default:
b87a51ae 2862 return 1;
b3897a49
NHE
2863 }
2864
b87a51ae
NHE
2865 return 0;
2866}
2867
6aa8b732
AK
2868/*
2869 * Reads an msr value (of 'msr_index') into 'pdata'.
2870 * Returns 0 on success, non-0 otherwise.
2871 * Assumes vcpu_load() was already called.
2872 */
609e36d3 2873static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 2874{
26bb0981 2875 struct shared_msr_entry *msr;
6aa8b732 2876
609e36d3 2877 switch (msr_info->index) {
05b3e0c2 2878#ifdef CONFIG_X86_64
6aa8b732 2879 case MSR_FS_BASE:
609e36d3 2880 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
2881 break;
2882 case MSR_GS_BASE:
609e36d3 2883 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 2884 break;
44ea2b17
AK
2885 case MSR_KERNEL_GS_BASE:
2886 vmx_load_host_state(to_vmx(vcpu));
609e36d3 2887 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 2888 break;
26bb0981 2889#endif
6aa8b732 2890 case MSR_EFER:
609e36d3 2891 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 2892 case MSR_IA32_TSC:
be7b263e 2893 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
2894 break;
2895 case MSR_IA32_SYSENTER_CS:
609e36d3 2896 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
2897 break;
2898 case MSR_IA32_SYSENTER_EIP:
609e36d3 2899 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
2900 break;
2901 case MSR_IA32_SYSENTER_ESP:
609e36d3 2902 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 2903 break;
0dd376e7 2904 case MSR_IA32_BNDCFGS:
a87036ad 2905 if (!kvm_mpx_supported())
93c4adc7 2906 return 1;
609e36d3 2907 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 2908 break;
cae50139
JK
2909 case MSR_IA32_FEATURE_CONTROL:
2910 if (!nested_vmx_allowed(vcpu))
2911 return 1;
609e36d3 2912 msr_info->data = to_vmx(vcpu)->nested.msr_ia32_feature_control;
cae50139
JK
2913 break;
2914 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2915 if (!nested_vmx_allowed(vcpu))
2916 return 1;
609e36d3 2917 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
2918 case MSR_IA32_XSS:
2919 if (!vmx_xsaves_supported())
2920 return 1;
609e36d3 2921 msr_info->data = vcpu->arch.ia32_xss;
20300099 2922 break;
4e47c7a6 2923 case MSR_TSC_AUX:
81b1b9ca 2924 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
2925 return 1;
2926 /* Otherwise falls through */
6aa8b732 2927 default:
609e36d3 2928 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 2929 if (msr) {
609e36d3 2930 msr_info->data = msr->data;
3bab1f5d 2931 break;
6aa8b732 2932 }
609e36d3 2933 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
2934 }
2935
6aa8b732
AK
2936 return 0;
2937}
2938
cae50139
JK
2939static void vmx_leave_nested(struct kvm_vcpu *vcpu);
2940
6aa8b732
AK
2941/*
2942 * Writes msr value into into the appropriate "register".
2943 * Returns 0 on success, non-0 otherwise.
2944 * Assumes vcpu_load() was already called.
2945 */
8fe8ab46 2946static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 2947{
a2fa3e9f 2948 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2949 struct shared_msr_entry *msr;
2cc51560 2950 int ret = 0;
8fe8ab46
WA
2951 u32 msr_index = msr_info->index;
2952 u64 data = msr_info->data;
2cc51560 2953
6aa8b732 2954 switch (msr_index) {
3bab1f5d 2955 case MSR_EFER:
8fe8ab46 2956 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 2957 break;
16175a79 2958#ifdef CONFIG_X86_64
6aa8b732 2959 case MSR_FS_BASE:
2fb92db1 2960 vmx_segment_cache_clear(vmx);
6aa8b732
AK
2961 vmcs_writel(GUEST_FS_BASE, data);
2962 break;
2963 case MSR_GS_BASE:
2fb92db1 2964 vmx_segment_cache_clear(vmx);
6aa8b732
AK
2965 vmcs_writel(GUEST_GS_BASE, data);
2966 break;
44ea2b17
AK
2967 case MSR_KERNEL_GS_BASE:
2968 vmx_load_host_state(vmx);
2969 vmx->msr_guest_kernel_gs_base = data;
2970 break;
6aa8b732
AK
2971#endif
2972 case MSR_IA32_SYSENTER_CS:
2973 vmcs_write32(GUEST_SYSENTER_CS, data);
2974 break;
2975 case MSR_IA32_SYSENTER_EIP:
f5b42c33 2976 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
2977 break;
2978 case MSR_IA32_SYSENTER_ESP:
f5b42c33 2979 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 2980 break;
0dd376e7 2981 case MSR_IA32_BNDCFGS:
a87036ad 2982 if (!kvm_mpx_supported())
93c4adc7 2983 return 1;
0dd376e7
LJ
2984 vmcs_write64(GUEST_BNDCFGS, data);
2985 break;
af24a4e4 2986 case MSR_IA32_TSC:
8fe8ab46 2987 kvm_write_tsc(vcpu, msr_info);
6aa8b732 2988 break;
468d472f
SY
2989 case MSR_IA32_CR_PAT:
2990 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
2991 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2992 return 1;
468d472f
SY
2993 vmcs_write64(GUEST_IA32_PAT, data);
2994 vcpu->arch.pat = data;
2995 break;
2996 }
8fe8ab46 2997 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 2998 break;
ba904635
WA
2999 case MSR_IA32_TSC_ADJUST:
3000 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3001 break;
cae50139
JK
3002 case MSR_IA32_FEATURE_CONTROL:
3003 if (!nested_vmx_allowed(vcpu) ||
3004 (to_vmx(vcpu)->nested.msr_ia32_feature_control &
3005 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3006 return 1;
3007 vmx->nested.msr_ia32_feature_control = data;
3008 if (msr_info->host_initiated && data == 0)
3009 vmx_leave_nested(vcpu);
3010 break;
3011 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3012 return 1; /* they are read-only */
20300099
WL
3013 case MSR_IA32_XSS:
3014 if (!vmx_xsaves_supported())
3015 return 1;
3016 /*
3017 * The only supported bit as of Skylake is bit 8, but
3018 * it is not supported on KVM.
3019 */
3020 if (data != 0)
3021 return 1;
3022 vcpu->arch.ia32_xss = data;
3023 if (vcpu->arch.ia32_xss != host_xss)
3024 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3025 vcpu->arch.ia32_xss, host_xss);
3026 else
3027 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3028 break;
4e47c7a6 3029 case MSR_TSC_AUX:
81b1b9ca 3030 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3031 return 1;
3032 /* Check reserved bit, higher 32 bits should be zero */
3033 if ((data >> 32) != 0)
3034 return 1;
3035 /* Otherwise falls through */
6aa8b732 3036 default:
8b9cf98c 3037 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3038 if (msr) {
8b3c3104 3039 u64 old_msr_data = msr->data;
3bab1f5d 3040 msr->data = data;
2225fd56
AK
3041 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3042 preempt_disable();
8b3c3104
AH
3043 ret = kvm_set_shared_msr(msr->index, msr->data,
3044 msr->mask);
2225fd56 3045 preempt_enable();
8b3c3104
AH
3046 if (ret)
3047 msr->data = old_msr_data;
2225fd56 3048 }
3bab1f5d 3049 break;
6aa8b732 3050 }
8fe8ab46 3051 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3052 }
3053
2cc51560 3054 return ret;
6aa8b732
AK
3055}
3056
5fdbf976 3057static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3058{
5fdbf976
MT
3059 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3060 switch (reg) {
3061 case VCPU_REGS_RSP:
3062 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3063 break;
3064 case VCPU_REGS_RIP:
3065 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3066 break;
6de4f3ad
AK
3067 case VCPU_EXREG_PDPTR:
3068 if (enable_ept)
3069 ept_save_pdptrs(vcpu);
3070 break;
5fdbf976
MT
3071 default:
3072 break;
3073 }
6aa8b732
AK
3074}
3075
6aa8b732
AK
3076static __init int cpu_has_kvm_support(void)
3077{
6210e37b 3078 return cpu_has_vmx();
6aa8b732
AK
3079}
3080
3081static __init int vmx_disabled_by_bios(void)
3082{
3083 u64 msr;
3084
3085 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3086 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3087 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3088 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3089 && tboot_enabled())
3090 return 1;
23f3e991 3091 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3092 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3093 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3094 && !tboot_enabled()) {
3095 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3096 "activate TXT before enabling KVM\n");
cafd6659 3097 return 1;
f9335afe 3098 }
23f3e991
JC
3099 /* launched w/o TXT and VMX disabled */
3100 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3101 && !tboot_enabled())
3102 return 1;
cafd6659
SW
3103 }
3104
3105 return 0;
6aa8b732
AK
3106}
3107
7725b894
DX
3108static void kvm_cpu_vmxon(u64 addr)
3109{
1c5ac21a
AS
3110 intel_pt_handle_vmx(1);
3111
7725b894
DX
3112 asm volatile (ASM_VMX_VMXON_RAX
3113 : : "a"(&addr), "m"(addr)
3114 : "memory", "cc");
3115}
3116
13a34e06 3117static int hardware_enable(void)
6aa8b732
AK
3118{
3119 int cpu = raw_smp_processor_id();
3120 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3121 u64 old, test_bits;
6aa8b732 3122
1e02ce4c 3123 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3124 return -EBUSY;
3125
d462b819 3126 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3127 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3128 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3129
3130 /*
3131 * Now we can enable the vmclear operation in kdump
3132 * since the loaded_vmcss_on_cpu list on this cpu
3133 * has been initialized.
3134 *
3135 * Though the cpu is not in VMX operation now, there
3136 * is no problem to enable the vmclear operation
3137 * for the loaded_vmcss_on_cpu list is empty!
3138 */
3139 crash_enable_local_vmclear(cpu);
3140
6aa8b732 3141 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3142
3143 test_bits = FEATURE_CONTROL_LOCKED;
3144 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3145 if (tboot_enabled())
3146 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3147
3148 if ((old & test_bits) != test_bits) {
6aa8b732 3149 /* enable and lock */
cafd6659
SW
3150 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3151 }
375074cc 3152 cr4_set_bits(X86_CR4_VMXE);
10474ae8 3153
4610c9cc
DX
3154 if (vmm_exclusive) {
3155 kvm_cpu_vmxon(phys_addr);
3156 ept_sync_global();
3157 }
10474ae8 3158
89cbc767 3159 native_store_gdt(this_cpu_ptr(&host_gdt));
3444d7da 3160
10474ae8 3161 return 0;
6aa8b732
AK
3162}
3163
d462b819 3164static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3165{
3166 int cpu = raw_smp_processor_id();
d462b819 3167 struct loaded_vmcs *v, *n;
543e4243 3168
d462b819
NHE
3169 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3170 loaded_vmcss_on_cpu_link)
3171 __loaded_vmcs_clear(v);
543e4243
AK
3172}
3173
710ff4a8
EH
3174
3175/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3176 * tricks.
3177 */
3178static void kvm_cpu_vmxoff(void)
6aa8b732 3179{
4ecac3fd 3180 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3181
3182 intel_pt_handle_vmx(0);
6aa8b732
AK
3183}
3184
13a34e06 3185static void hardware_disable(void)
710ff4a8 3186{
4610c9cc 3187 if (vmm_exclusive) {
d462b819 3188 vmclear_local_loaded_vmcss();
4610c9cc
DX
3189 kvm_cpu_vmxoff();
3190 }
375074cc 3191 cr4_clear_bits(X86_CR4_VMXE);
710ff4a8
EH
3192}
3193
1c3d14fe 3194static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3195 u32 msr, u32 *result)
1c3d14fe
YS
3196{
3197 u32 vmx_msr_low, vmx_msr_high;
3198 u32 ctl = ctl_min | ctl_opt;
3199
3200 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3201
3202 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3203 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3204
3205 /* Ensure minimum (required) set of control bits are supported. */
3206 if (ctl_min & ~ctl)
002c7f7c 3207 return -EIO;
1c3d14fe
YS
3208
3209 *result = ctl;
3210 return 0;
3211}
3212
110312c8
AK
3213static __init bool allow_1_setting(u32 msr, u32 ctl)
3214{
3215 u32 vmx_msr_low, vmx_msr_high;
3216
3217 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3218 return vmx_msr_high & ctl;
3219}
3220
002c7f7c 3221static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3222{
3223 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3224 u32 min, opt, min2, opt2;
1c3d14fe
YS
3225 u32 _pin_based_exec_control = 0;
3226 u32 _cpu_based_exec_control = 0;
f78e0e2e 3227 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3228 u32 _vmexit_control = 0;
3229 u32 _vmentry_control = 0;
3230
10166744 3231 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3232#ifdef CONFIG_X86_64
3233 CPU_BASED_CR8_LOAD_EXITING |
3234 CPU_BASED_CR8_STORE_EXITING |
3235#endif
d56f546d
SY
3236 CPU_BASED_CR3_LOAD_EXITING |
3237 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3238 CPU_BASED_USE_IO_BITMAPS |
3239 CPU_BASED_MOV_DR_EXITING |
a7052897 3240 CPU_BASED_USE_TSC_OFFSETING |
59708670
SY
3241 CPU_BASED_MWAIT_EXITING |
3242 CPU_BASED_MONITOR_EXITING |
fee84b07
AK
3243 CPU_BASED_INVLPG_EXITING |
3244 CPU_BASED_RDPMC_EXITING;
443381a8 3245
f78e0e2e 3246 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3247 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3248 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3249 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3250 &_cpu_based_exec_control) < 0)
002c7f7c 3251 return -EIO;
6e5d865c
YS
3252#ifdef CONFIG_X86_64
3253 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3254 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3255 ~CPU_BASED_CR8_STORE_EXITING;
3256#endif
f78e0e2e 3257 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3258 min2 = 0;
3259 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3260 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3261 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3262 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3263 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3264 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3265 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3266 SECONDARY_EXEC_RDTSCP |
83d4c286 3267 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3268 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3269 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3270 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3271 SECONDARY_EXEC_XSAVES |
8b3e34e4 3272 SECONDARY_EXEC_ENABLE_PML |
64903d61
HZ
3273 SECONDARY_EXEC_PCOMMIT |
3274 SECONDARY_EXEC_TSC_SCALING;
d56f546d
SY
3275 if (adjust_vmx_controls(min2, opt2,
3276 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3277 &_cpu_based_2nd_exec_control) < 0)
3278 return -EIO;
3279 }
3280#ifndef CONFIG_X86_64
3281 if (!(_cpu_based_2nd_exec_control &
3282 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3283 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3284#endif
83d4c286
YZ
3285
3286 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3287 _cpu_based_2nd_exec_control &= ~(
8d14695f 3288 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3289 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3290 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3291
d56f546d 3292 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3293 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3294 enabled */
5fff7d27
GN
3295 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3296 CPU_BASED_CR3_STORE_EXITING |
3297 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3298 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3299 vmx_capability.ept, vmx_capability.vpid);
3300 }
1c3d14fe 3301
81908bf4 3302 min = VM_EXIT_SAVE_DEBUG_CONTROLS;
1c3d14fe
YS
3303#ifdef CONFIG_X86_64
3304 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3305#endif
a547c6db 3306 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
da8999d3 3307 VM_EXIT_ACK_INTR_ON_EXIT | VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3308 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3309 &_vmexit_control) < 0)
002c7f7c 3310 return -EIO;
1c3d14fe 3311
01e439be
YZ
3312 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
3313 opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR;
3314 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3315 &_pin_based_exec_control) < 0)
3316 return -EIO;
3317
3318 if (!(_cpu_based_2nd_exec_control &
3319 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) ||
3320 !(_vmexit_control & VM_EXIT_ACK_INTR_ON_EXIT))
3321 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3322
c845f9c6 3323 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3324 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3325 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3326 &_vmentry_control) < 0)
002c7f7c 3327 return -EIO;
6aa8b732 3328
c68876fd 3329 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3330
3331 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3332 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3333 return -EIO;
1c3d14fe
YS
3334
3335#ifdef CONFIG_X86_64
3336 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3337 if (vmx_msr_high & (1u<<16))
002c7f7c 3338 return -EIO;
1c3d14fe
YS
3339#endif
3340
3341 /* Require Write-Back (WB) memory type for VMCS accesses. */
3342 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3343 return -EIO;
1c3d14fe 3344
002c7f7c
YS
3345 vmcs_conf->size = vmx_msr_high & 0x1fff;
3346 vmcs_conf->order = get_order(vmcs_config.size);
3347 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3348
002c7f7c
YS
3349 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3350 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3351 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3352 vmcs_conf->vmexit_ctrl = _vmexit_control;
3353 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3354
110312c8
AK
3355 cpu_has_load_ia32_efer =
3356 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3357 VM_ENTRY_LOAD_IA32_EFER)
3358 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3359 VM_EXIT_LOAD_IA32_EFER);
3360
8bf00a52
GN
3361 cpu_has_load_perf_global_ctrl =
3362 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3363 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3364 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3365 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3366
3367 /*
3368 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
3369 * but due to arrata below it can't be used. Workaround is to use
3370 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3371 *
3372 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3373 *
3374 * AAK155 (model 26)
3375 * AAP115 (model 30)
3376 * AAT100 (model 37)
3377 * BC86,AAY89,BD102 (model 44)
3378 * BA97 (model 46)
3379 *
3380 */
3381 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3382 switch (boot_cpu_data.x86_model) {
3383 case 26:
3384 case 30:
3385 case 37:
3386 case 44:
3387 case 46:
3388 cpu_has_load_perf_global_ctrl = false;
3389 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3390 "does not work properly. Using workaround\n");
3391 break;
3392 default:
3393 break;
3394 }
3395 }
3396
782511b0 3397 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3398 rdmsrl(MSR_IA32_XSS, host_xss);
3399
1c3d14fe 3400 return 0;
c68876fd 3401}
6aa8b732
AK
3402
3403static struct vmcs *alloc_vmcs_cpu(int cpu)
3404{
3405 int node = cpu_to_node(cpu);
3406 struct page *pages;
3407 struct vmcs *vmcs;
3408
96db800f 3409 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3410 if (!pages)
3411 return NULL;
3412 vmcs = page_address(pages);
1c3d14fe
YS
3413 memset(vmcs, 0, vmcs_config.size);
3414 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3415 return vmcs;
3416}
3417
3418static struct vmcs *alloc_vmcs(void)
3419{
d3b2c338 3420 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3421}
3422
3423static void free_vmcs(struct vmcs *vmcs)
3424{
1c3d14fe 3425 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3426}
3427
d462b819
NHE
3428/*
3429 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3430 */
3431static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3432{
3433 if (!loaded_vmcs->vmcs)
3434 return;
3435 loaded_vmcs_clear(loaded_vmcs);
3436 free_vmcs(loaded_vmcs->vmcs);
3437 loaded_vmcs->vmcs = NULL;
3438}
3439
39959588 3440static void free_kvm_area(void)
6aa8b732
AK
3441{
3442 int cpu;
3443
3230bb47 3444 for_each_possible_cpu(cpu) {
6aa8b732 3445 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3446 per_cpu(vmxarea, cpu) = NULL;
3447 }
6aa8b732
AK
3448}
3449
fe2b201b
BD
3450static void init_vmcs_shadow_fields(void)
3451{
3452 int i, j;
3453
3454 /* No checks for read only fields yet */
3455
3456 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3457 switch (shadow_read_write_fields[i]) {
3458 case GUEST_BNDCFGS:
a87036ad 3459 if (!kvm_mpx_supported())
fe2b201b
BD
3460 continue;
3461 break;
3462 default:
3463 break;
3464 }
3465
3466 if (j < i)
3467 shadow_read_write_fields[j] =
3468 shadow_read_write_fields[i];
3469 j++;
3470 }
3471 max_shadow_read_write_fields = j;
3472
3473 /* shadowed fields guest access without vmexit */
3474 for (i = 0; i < max_shadow_read_write_fields; i++) {
3475 clear_bit(shadow_read_write_fields[i],
3476 vmx_vmwrite_bitmap);
3477 clear_bit(shadow_read_write_fields[i],
3478 vmx_vmread_bitmap);
3479 }
3480 for (i = 0; i < max_shadow_read_only_fields; i++)
3481 clear_bit(shadow_read_only_fields[i],
3482 vmx_vmread_bitmap);
3483}
3484
6aa8b732
AK
3485static __init int alloc_kvm_area(void)
3486{
3487 int cpu;
3488
3230bb47 3489 for_each_possible_cpu(cpu) {
6aa8b732
AK
3490 struct vmcs *vmcs;
3491
3492 vmcs = alloc_vmcs_cpu(cpu);
3493 if (!vmcs) {
3494 free_kvm_area();
3495 return -ENOMEM;
3496 }
3497
3498 per_cpu(vmxarea, cpu) = vmcs;
3499 }
3500 return 0;
3501}
3502
14168786
GN
3503static bool emulation_required(struct kvm_vcpu *vcpu)
3504{
3505 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3506}
3507
91b0aa2c 3508static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3509 struct kvm_segment *save)
6aa8b732 3510{
d99e4152
GN
3511 if (!emulate_invalid_guest_state) {
3512 /*
3513 * CS and SS RPL should be equal during guest entry according
3514 * to VMX spec, but in reality it is not always so. Since vcpu
3515 * is in the middle of the transition from real mode to
3516 * protected mode it is safe to assume that RPL 0 is a good
3517 * default value.
3518 */
3519 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3520 save->selector &= ~SEGMENT_RPL_MASK;
3521 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3522 save->s = 1;
6aa8b732 3523 }
d99e4152 3524 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3525}
3526
3527static void enter_pmode(struct kvm_vcpu *vcpu)
3528{
3529 unsigned long flags;
a89a8fb9 3530 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3531
d99e4152
GN
3532 /*
3533 * Update real mode segment cache. It may be not up-to-date if sement
3534 * register was written while vcpu was in a guest mode.
3535 */
3536 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3537 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3538 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3539 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3540 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3541 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3542
7ffd92c5 3543 vmx->rmode.vm86_active = 0;
6aa8b732 3544
2fb92db1
AK
3545 vmx_segment_cache_clear(vmx);
3546
f5f7b2fe 3547 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3548
3549 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3550 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3551 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3552 vmcs_writel(GUEST_RFLAGS, flags);
3553
66aee91a
RR
3554 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3555 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3556
3557 update_exception_bitmap(vcpu);
3558
91b0aa2c
GN
3559 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3560 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3561 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3562 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3563 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3564 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3565}
3566
f5f7b2fe 3567static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3568{
772e0318 3569 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3570 struct kvm_segment var = *save;
3571
3572 var.dpl = 0x3;
3573 if (seg == VCPU_SREG_CS)
3574 var.type = 0x3;
3575
3576 if (!emulate_invalid_guest_state) {
3577 var.selector = var.base >> 4;
3578 var.base = var.base & 0xffff0;
3579 var.limit = 0xffff;
3580 var.g = 0;
3581 var.db = 0;
3582 var.present = 1;
3583 var.s = 1;
3584 var.l = 0;
3585 var.unusable = 0;
3586 var.type = 0x3;
3587 var.avl = 0;
3588 if (save->base & 0xf)
3589 printk_once(KERN_WARNING "kvm: segment base is not "
3590 "paragraph aligned when entering "
3591 "protected mode (seg=%d)", seg);
3592 }
6aa8b732 3593
d99e4152
GN
3594 vmcs_write16(sf->selector, var.selector);
3595 vmcs_write32(sf->base, var.base);
3596 vmcs_write32(sf->limit, var.limit);
3597 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3598}
3599
3600static void enter_rmode(struct kvm_vcpu *vcpu)
3601{
3602 unsigned long flags;
a89a8fb9 3603 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3604
f5f7b2fe
AK
3605 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3606 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3607 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3608 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3609 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3610 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3611 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3612
7ffd92c5 3613 vmx->rmode.vm86_active = 1;
6aa8b732 3614
776e58ea
GN
3615 /*
3616 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3617 * vcpu. Warn the user that an update is overdue.
776e58ea 3618 */
4918c6ca 3619 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3620 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3621 "called before entering vcpu\n");
776e58ea 3622
2fb92db1
AK
3623 vmx_segment_cache_clear(vmx);
3624
4918c6ca 3625 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3626 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3627 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3628
3629 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3630 vmx->rmode.save_rflags = flags;
6aa8b732 3631
053de044 3632 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3633
3634 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3635 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3636 update_exception_bitmap(vcpu);
3637
d99e4152
GN
3638 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3639 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3640 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3641 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3642 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3643 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 3644
8668a3c4 3645 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
3646}
3647
401d10de
AS
3648static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3649{
3650 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
3651 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3652
3653 if (!msr)
3654 return;
401d10de 3655
44ea2b17
AK
3656 /*
3657 * Force kernel_gs_base reloading before EFER changes, as control
3658 * of this msr depends on is_long_mode().
3659 */
3660 vmx_load_host_state(to_vmx(vcpu));
f6801dff 3661 vcpu->arch.efer = efer;
401d10de 3662 if (efer & EFER_LMA) {
2961e876 3663 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3664 msr->data = efer;
3665 } else {
2961e876 3666 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3667
3668 msr->data = efer & ~EFER_LME;
3669 }
3670 setup_msrs(vmx);
3671}
3672
05b3e0c2 3673#ifdef CONFIG_X86_64
6aa8b732
AK
3674
3675static void enter_lmode(struct kvm_vcpu *vcpu)
3676{
3677 u32 guest_tr_ar;
3678
2fb92db1
AK
3679 vmx_segment_cache_clear(to_vmx(vcpu));
3680
6aa8b732 3681 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 3682 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
3683 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3684 __func__);
6aa8b732 3685 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
3686 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
3687 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 3688 }
da38f438 3689 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
3690}
3691
3692static void exit_lmode(struct kvm_vcpu *vcpu)
3693{
2961e876 3694 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 3695 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
3696}
3697
3698#endif
3699
dd5f5341 3700static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 3701{
dd5f5341 3702 vpid_sync_context(vpid);
dd180b3e
XG
3703 if (enable_ept) {
3704 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
3705 return;
4e1096d2 3706 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
dd180b3e 3707 }
2384d2b3
SY
3708}
3709
dd5f5341
WL
3710static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
3711{
3712 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
3713}
3714
e8467fda
AK
3715static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
3716{
3717 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
3718
3719 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
3720 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
3721}
3722
aff48baa
AK
3723static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
3724{
3725 if (enable_ept && is_paging(vcpu))
3726 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
3727 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
3728}
3729
25c4c276 3730static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 3731{
fc78f519
AK
3732 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
3733
3734 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
3735 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
3736}
3737
1439442c
SY
3738static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
3739{
d0d538b9
GN
3740 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
3741
6de4f3ad
AK
3742 if (!test_bit(VCPU_EXREG_PDPTR,
3743 (unsigned long *)&vcpu->arch.regs_dirty))
3744 return;
3745
1439442c 3746 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
3747 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
3748 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
3749 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
3750 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
3751 }
3752}
3753
8f5d549f
AK
3754static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
3755{
d0d538b9
GN
3756 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
3757
8f5d549f 3758 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
3759 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
3760 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
3761 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
3762 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 3763 }
6de4f3ad
AK
3764
3765 __set_bit(VCPU_EXREG_PDPTR,
3766 (unsigned long *)&vcpu->arch.regs_avail);
3767 __set_bit(VCPU_EXREG_PDPTR,
3768 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
3769}
3770
5e1746d6 3771static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
3772
3773static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
3774 unsigned long cr0,
3775 struct kvm_vcpu *vcpu)
3776{
5233dd51
MT
3777 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3778 vmx_decache_cr3(vcpu);
1439442c
SY
3779 if (!(cr0 & X86_CR0_PG)) {
3780 /* From paging/starting to nonpaging */
3781 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 3782 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
3783 (CPU_BASED_CR3_LOAD_EXITING |
3784 CPU_BASED_CR3_STORE_EXITING));
3785 vcpu->arch.cr0 = cr0;
fc78f519 3786 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
3787 } else if (!is_paging(vcpu)) {
3788 /* From nonpaging to paging */
3789 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 3790 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
3791 ~(CPU_BASED_CR3_LOAD_EXITING |
3792 CPU_BASED_CR3_STORE_EXITING));
3793 vcpu->arch.cr0 = cr0;
fc78f519 3794 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 3795 }
95eb84a7
SY
3796
3797 if (!(cr0 & X86_CR0_WP))
3798 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
3799}
3800
6aa8b732
AK
3801static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
3802{
7ffd92c5 3803 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
3804 unsigned long hw_cr0;
3805
5037878e 3806 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 3807 if (enable_unrestricted_guest)
5037878e 3808 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 3809 else {
5037878e 3810 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 3811
218e763f
GN
3812 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
3813 enter_pmode(vcpu);
6aa8b732 3814
218e763f
GN
3815 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
3816 enter_rmode(vcpu);
3817 }
6aa8b732 3818
05b3e0c2 3819#ifdef CONFIG_X86_64
f6801dff 3820 if (vcpu->arch.efer & EFER_LME) {
707d92fa 3821 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 3822 enter_lmode(vcpu);
707d92fa 3823 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
3824 exit_lmode(vcpu);
3825 }
3826#endif
3827
089d034e 3828 if (enable_ept)
1439442c
SY
3829 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
3830
02daab21 3831 if (!vcpu->fpu_active)
81231c69 3832 hw_cr0 |= X86_CR0_TS | X86_CR0_MP;
02daab21 3833
6aa8b732 3834 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 3835 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 3836 vcpu->arch.cr0 = cr0;
14168786
GN
3837
3838 /* depends on vcpu->arch.cr0 to be set to a new value */
3839 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
3840}
3841
1439442c
SY
3842static u64 construct_eptp(unsigned long root_hpa)
3843{
3844 u64 eptp;
3845
3846 /* TODO write the value reading from MSR */
3847 eptp = VMX_EPT_DEFAULT_MT |
3848 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
b38f9934
XH
3849 if (enable_ept_ad_bits)
3850 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
3851 eptp |= (root_hpa & PAGE_MASK);
3852
3853 return eptp;
3854}
3855
6aa8b732
AK
3856static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
3857{
1439442c
SY
3858 unsigned long guest_cr3;
3859 u64 eptp;
3860
3861 guest_cr3 = cr3;
089d034e 3862 if (enable_ept) {
1439442c
SY
3863 eptp = construct_eptp(cr3);
3864 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
3865 if (is_paging(vcpu) || is_guest_mode(vcpu))
3866 guest_cr3 = kvm_read_cr3(vcpu);
3867 else
3868 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 3869 ept_load_pdptrs(vcpu);
1439442c
SY
3870 }
3871
2384d2b3 3872 vmx_flush_tlb(vcpu);
1439442c 3873 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
3874}
3875
5e1746d6 3876static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 3877{
085e68ee
BS
3878 /*
3879 * Pass through host's Machine Check Enable value to hw_cr4, which
3880 * is in force while we are in guest mode. Do not let guests control
3881 * this bit, even if host CR4.MCE == 0.
3882 */
3883 unsigned long hw_cr4 =
3884 (cr4_read_shadow() & X86_CR4_MCE) |
3885 (cr4 & ~X86_CR4_MCE) |
3886 (to_vmx(vcpu)->rmode.vm86_active ?
3887 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 3888
5e1746d6
NHE
3889 if (cr4 & X86_CR4_VMXE) {
3890 /*
3891 * To use VMXON (and later other VMX instructions), a guest
3892 * must first be able to turn on cr4.VMXE (see handle_vmon()).
3893 * So basically the check on whether to allow nested VMX
3894 * is here.
3895 */
3896 if (!nested_vmx_allowed(vcpu))
3897 return 1;
1a0d74e6
JK
3898 }
3899 if (to_vmx(vcpu)->nested.vmxon &&
3900 ((cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON))
5e1746d6
NHE
3901 return 1;
3902
ad312c7c 3903 vcpu->arch.cr4 = cr4;
bc23008b
AK
3904 if (enable_ept) {
3905 if (!is_paging(vcpu)) {
3906 hw_cr4 &= ~X86_CR4_PAE;
3907 hw_cr4 |= X86_CR4_PSE;
3908 } else if (!(cr4 & X86_CR4_PAE)) {
3909 hw_cr4 &= ~X86_CR4_PAE;
3910 }
3911 }
1439442c 3912
656ec4a4
RK
3913 if (!enable_unrestricted_guest && !is_paging(vcpu))
3914 /*
ddba2628
HH
3915 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
3916 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
3917 * to be manually disabled when guest switches to non-paging
3918 * mode.
3919 *
3920 * If !enable_unrestricted_guest, the CPU is always running
3921 * with CR0.PG=1 and CR4 needs to be modified.
3922 * If enable_unrestricted_guest, the CPU automatically
3923 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 3924 */
ddba2628 3925 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 3926
1439442c
SY
3927 vmcs_writel(CR4_READ_SHADOW, cr4);
3928 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 3929 return 0;
6aa8b732
AK
3930}
3931
6aa8b732
AK
3932static void vmx_get_segment(struct kvm_vcpu *vcpu,
3933 struct kvm_segment *var, int seg)
3934{
a9179499 3935 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
3936 u32 ar;
3937
c6ad1153 3938 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 3939 *var = vmx->rmode.segs[seg];
a9179499 3940 if (seg == VCPU_SREG_TR
2fb92db1 3941 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 3942 return;
1390a28b
AK
3943 var->base = vmx_read_guest_seg_base(vmx, seg);
3944 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3945 return;
a9179499 3946 }
2fb92db1
AK
3947 var->base = vmx_read_guest_seg_base(vmx, seg);
3948 var->limit = vmx_read_guest_seg_limit(vmx, seg);
3949 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3950 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 3951 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
3952 var->type = ar & 15;
3953 var->s = (ar >> 4) & 1;
3954 var->dpl = (ar >> 5) & 3;
03617c18
GN
3955 /*
3956 * Some userspaces do not preserve unusable property. Since usable
3957 * segment has to be present according to VMX spec we can use present
3958 * property to amend userspace bug by making unusable segment always
3959 * nonpresent. vmx_segment_access_rights() already marks nonpresent
3960 * segment as unusable.
3961 */
3962 var->present = !var->unusable;
6aa8b732
AK
3963 var->avl = (ar >> 12) & 1;
3964 var->l = (ar >> 13) & 1;
3965 var->db = (ar >> 14) & 1;
3966 var->g = (ar >> 15) & 1;
6aa8b732
AK
3967}
3968
a9179499
AK
3969static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3970{
a9179499
AK
3971 struct kvm_segment s;
3972
3973 if (to_vmx(vcpu)->rmode.vm86_active) {
3974 vmx_get_segment(vcpu, &s, seg);
3975 return s.base;
3976 }
2fb92db1 3977 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
3978}
3979
b09408d0 3980static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 3981{
b09408d0
MT
3982 struct vcpu_vmx *vmx = to_vmx(vcpu);
3983
ae9fedc7 3984 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 3985 return 0;
ae9fedc7
PB
3986 else {
3987 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 3988 return VMX_AR_DPL(ar);
69c73028 3989 }
69c73028
AK
3990}
3991
653e3108 3992static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 3993{
6aa8b732
AK
3994 u32 ar;
3995
f0495f9b 3996 if (var->unusable || !var->present)
6aa8b732
AK
3997 ar = 1 << 16;
3998 else {
3999 ar = var->type & 15;
4000 ar |= (var->s & 1) << 4;
4001 ar |= (var->dpl & 3) << 5;
4002 ar |= (var->present & 1) << 7;
4003 ar |= (var->avl & 1) << 12;
4004 ar |= (var->l & 1) << 13;
4005 ar |= (var->db & 1) << 14;
4006 ar |= (var->g & 1) << 15;
4007 }
653e3108
AK
4008
4009 return ar;
4010}
4011
4012static void vmx_set_segment(struct kvm_vcpu *vcpu,
4013 struct kvm_segment *var, int seg)
4014{
7ffd92c5 4015 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4016 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4017
2fb92db1
AK
4018 vmx_segment_cache_clear(vmx);
4019
1ecd50a9
GN
4020 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4021 vmx->rmode.segs[seg] = *var;
4022 if (seg == VCPU_SREG_TR)
4023 vmcs_write16(sf->selector, var->selector);
4024 else if (var->s)
4025 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4026 goto out;
653e3108 4027 }
1ecd50a9 4028
653e3108
AK
4029 vmcs_writel(sf->base, var->base);
4030 vmcs_write32(sf->limit, var->limit);
4031 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4032
4033 /*
4034 * Fix the "Accessed" bit in AR field of segment registers for older
4035 * qemu binaries.
4036 * IA32 arch specifies that at the time of processor reset the
4037 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4038 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4039 * state vmexit when "unrestricted guest" mode is turned on.
4040 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4041 * tree. Newer qemu binaries with that qemu fix would not need this
4042 * kvm hack.
4043 */
4044 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4045 var->type |= 0x1; /* Accessed */
3a624e29 4046
f924d66d 4047 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4048
4049out:
98eb2f8b 4050 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4051}
4052
6aa8b732
AK
4053static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4054{
2fb92db1 4055 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4056
4057 *db = (ar >> 14) & 1;
4058 *l = (ar >> 13) & 1;
4059}
4060
89a27f4d 4061static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4062{
89a27f4d
GN
4063 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4064 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4065}
4066
89a27f4d 4067static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4068{
89a27f4d
GN
4069 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4070 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4071}
4072
89a27f4d 4073static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4074{
89a27f4d
GN
4075 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4076 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4077}
4078
89a27f4d 4079static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4080{
89a27f4d
GN
4081 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4082 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4083}
4084
648dfaa7
MG
4085static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4086{
4087 struct kvm_segment var;
4088 u32 ar;
4089
4090 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4091 var.dpl = 0x3;
0647f4aa
GN
4092 if (seg == VCPU_SREG_CS)
4093 var.type = 0x3;
648dfaa7
MG
4094 ar = vmx_segment_access_rights(&var);
4095
4096 if (var.base != (var.selector << 4))
4097 return false;
89efbed0 4098 if (var.limit != 0xffff)
648dfaa7 4099 return false;
07f42f5f 4100 if (ar != 0xf3)
648dfaa7
MG
4101 return false;
4102
4103 return true;
4104}
4105
4106static bool code_segment_valid(struct kvm_vcpu *vcpu)
4107{
4108 struct kvm_segment cs;
4109 unsigned int cs_rpl;
4110
4111 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4112 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4113
1872a3f4
AK
4114 if (cs.unusable)
4115 return false;
4d283ec9 4116 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4117 return false;
4118 if (!cs.s)
4119 return false;
4d283ec9 4120 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4121 if (cs.dpl > cs_rpl)
4122 return false;
1872a3f4 4123 } else {
648dfaa7
MG
4124 if (cs.dpl != cs_rpl)
4125 return false;
4126 }
4127 if (!cs.present)
4128 return false;
4129
4130 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4131 return true;
4132}
4133
4134static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4135{
4136 struct kvm_segment ss;
4137 unsigned int ss_rpl;
4138
4139 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4140 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4141
1872a3f4
AK
4142 if (ss.unusable)
4143 return true;
4144 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4145 return false;
4146 if (!ss.s)
4147 return false;
4148 if (ss.dpl != ss_rpl) /* DPL != RPL */
4149 return false;
4150 if (!ss.present)
4151 return false;
4152
4153 return true;
4154}
4155
4156static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4157{
4158 struct kvm_segment var;
4159 unsigned int rpl;
4160
4161 vmx_get_segment(vcpu, &var, seg);
b32a9918 4162 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4163
1872a3f4
AK
4164 if (var.unusable)
4165 return true;
648dfaa7
MG
4166 if (!var.s)
4167 return false;
4168 if (!var.present)
4169 return false;
4d283ec9 4170 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4171 if (var.dpl < rpl) /* DPL < RPL */
4172 return false;
4173 }
4174
4175 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4176 * rights flags
4177 */
4178 return true;
4179}
4180
4181static bool tr_valid(struct kvm_vcpu *vcpu)
4182{
4183 struct kvm_segment tr;
4184
4185 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4186
1872a3f4
AK
4187 if (tr.unusable)
4188 return false;
b32a9918 4189 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4190 return false;
1872a3f4 4191 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4192 return false;
4193 if (!tr.present)
4194 return false;
4195
4196 return true;
4197}
4198
4199static bool ldtr_valid(struct kvm_vcpu *vcpu)
4200{
4201 struct kvm_segment ldtr;
4202
4203 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4204
1872a3f4
AK
4205 if (ldtr.unusable)
4206 return true;
b32a9918 4207 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4208 return false;
4209 if (ldtr.type != 2)
4210 return false;
4211 if (!ldtr.present)
4212 return false;
4213
4214 return true;
4215}
4216
4217static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4218{
4219 struct kvm_segment cs, ss;
4220
4221 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4222 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4223
b32a9918
NA
4224 return ((cs.selector & SEGMENT_RPL_MASK) ==
4225 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4226}
4227
4228/*
4229 * Check if guest state is valid. Returns true if valid, false if
4230 * not.
4231 * We assume that registers are always usable
4232 */
4233static bool guest_state_valid(struct kvm_vcpu *vcpu)
4234{
c5e97c80
GN
4235 if (enable_unrestricted_guest)
4236 return true;
4237
648dfaa7 4238 /* real mode guest state checks */
f13882d8 4239 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4240 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4241 return false;
4242 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4243 return false;
4244 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4245 return false;
4246 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4247 return false;
4248 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4249 return false;
4250 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4251 return false;
4252 } else {
4253 /* protected mode guest state checks */
4254 if (!cs_ss_rpl_check(vcpu))
4255 return false;
4256 if (!code_segment_valid(vcpu))
4257 return false;
4258 if (!stack_segment_valid(vcpu))
4259 return false;
4260 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4261 return false;
4262 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4263 return false;
4264 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4265 return false;
4266 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4267 return false;
4268 if (!tr_valid(vcpu))
4269 return false;
4270 if (!ldtr_valid(vcpu))
4271 return false;
4272 }
4273 /* TODO:
4274 * - Add checks on RIP
4275 * - Add checks on RFLAGS
4276 */
4277
4278 return true;
4279}
4280
d77c26fc 4281static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4282{
40dcaa9f 4283 gfn_t fn;
195aefde 4284 u16 data = 0;
1f755a82 4285 int idx, r;
6aa8b732 4286
40dcaa9f 4287 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4288 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4289 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4290 if (r < 0)
10589a46 4291 goto out;
195aefde 4292 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4293 r = kvm_write_guest_page(kvm, fn++, &data,
4294 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4295 if (r < 0)
10589a46 4296 goto out;
195aefde
IE
4297 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4298 if (r < 0)
10589a46 4299 goto out;
195aefde
IE
4300 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4301 if (r < 0)
10589a46 4302 goto out;
195aefde 4303 data = ~0;
10589a46
MT
4304 r = kvm_write_guest_page(kvm, fn, &data,
4305 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4306 sizeof(u8));
10589a46 4307out:
40dcaa9f 4308 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4309 return r;
6aa8b732
AK
4310}
4311
b7ebfb05
SY
4312static int init_rmode_identity_map(struct kvm *kvm)
4313{
f51770ed 4314 int i, idx, r = 0;
ba049e93 4315 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4316 u32 tmp;
4317
089d034e 4318 if (!enable_ept)
f51770ed 4319 return 0;
a255d479
TC
4320
4321 /* Protect kvm->arch.ept_identity_pagetable_done. */
4322 mutex_lock(&kvm->slots_lock);
4323
f51770ed 4324 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4325 goto out2;
a255d479 4326
b927a3ce 4327 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4328
4329 r = alloc_identity_pagetable(kvm);
f51770ed 4330 if (r < 0)
a255d479
TC
4331 goto out2;
4332
40dcaa9f 4333 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4334 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4335 if (r < 0)
4336 goto out;
4337 /* Set up identity-mapping pagetable for EPT in real mode */
4338 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4339 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4340 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4341 r = kvm_write_guest_page(kvm, identity_map_pfn,
4342 &tmp, i * sizeof(tmp), sizeof(tmp));
4343 if (r < 0)
4344 goto out;
4345 }
4346 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4347
b7ebfb05 4348out:
40dcaa9f 4349 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4350
4351out2:
4352 mutex_unlock(&kvm->slots_lock);
f51770ed 4353 return r;
b7ebfb05
SY
4354}
4355
6aa8b732
AK
4356static void seg_setup(int seg)
4357{
772e0318 4358 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4359 unsigned int ar;
6aa8b732
AK
4360
4361 vmcs_write16(sf->selector, 0);
4362 vmcs_writel(sf->base, 0);
4363 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4364 ar = 0x93;
4365 if (seg == VCPU_SREG_CS)
4366 ar |= 0x08; /* code segment */
3a624e29
NK
4367
4368 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4369}
4370
f78e0e2e
SY
4371static int alloc_apic_access_page(struct kvm *kvm)
4372{
4484141a 4373 struct page *page;
f78e0e2e
SY
4374 int r = 0;
4375
79fac95e 4376 mutex_lock(&kvm->slots_lock);
c24ae0dc 4377 if (kvm->arch.apic_access_page_done)
f78e0e2e 4378 goto out;
1d8007bd
PB
4379 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4380 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4381 if (r)
4382 goto out;
72dc67a6 4383
73a6d941 4384 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4385 if (is_error_page(page)) {
4386 r = -EFAULT;
4387 goto out;
4388 }
4389
c24ae0dc
TC
4390 /*
4391 * Do not pin the page in memory, so that memory hot-unplug
4392 * is able to migrate it.
4393 */
4394 put_page(page);
4395 kvm->arch.apic_access_page_done = true;
f78e0e2e 4396out:
79fac95e 4397 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4398 return r;
4399}
4400
b7ebfb05
SY
4401static int alloc_identity_pagetable(struct kvm *kvm)
4402{
a255d479
TC
4403 /* Called with kvm->slots_lock held. */
4404
b7ebfb05
SY
4405 int r = 0;
4406
a255d479
TC
4407 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4408
1d8007bd
PB
4409 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4410 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4411
b7ebfb05
SY
4412 return r;
4413}
4414
991e7a0e 4415static int allocate_vpid(void)
2384d2b3
SY
4416{
4417 int vpid;
4418
919818ab 4419 if (!enable_vpid)
991e7a0e 4420 return 0;
2384d2b3
SY
4421 spin_lock(&vmx_vpid_lock);
4422 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4423 if (vpid < VMX_NR_VPIDS)
2384d2b3 4424 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4425 else
4426 vpid = 0;
2384d2b3 4427 spin_unlock(&vmx_vpid_lock);
991e7a0e 4428 return vpid;
2384d2b3
SY
4429}
4430
991e7a0e 4431static void free_vpid(int vpid)
cdbecfc3 4432{
991e7a0e 4433 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4434 return;
4435 spin_lock(&vmx_vpid_lock);
991e7a0e 4436 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4437 spin_unlock(&vmx_vpid_lock);
4438}
4439
8d14695f
YZ
4440#define MSR_TYPE_R 1
4441#define MSR_TYPE_W 2
4442static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4443 u32 msr, int type)
25c5f225 4444{
3e7c73e9 4445 int f = sizeof(unsigned long);
25c5f225
SY
4446
4447 if (!cpu_has_vmx_msr_bitmap())
4448 return;
4449
4450 /*
4451 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4452 * have the write-low and read-high bitmap offsets the wrong way round.
4453 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4454 */
25c5f225 4455 if (msr <= 0x1fff) {
8d14695f
YZ
4456 if (type & MSR_TYPE_R)
4457 /* read-low */
4458 __clear_bit(msr, msr_bitmap + 0x000 / f);
4459
4460 if (type & MSR_TYPE_W)
4461 /* write-low */
4462 __clear_bit(msr, msr_bitmap + 0x800 / f);
4463
25c5f225
SY
4464 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4465 msr &= 0x1fff;
8d14695f
YZ
4466 if (type & MSR_TYPE_R)
4467 /* read-high */
4468 __clear_bit(msr, msr_bitmap + 0x400 / f);
4469
4470 if (type & MSR_TYPE_W)
4471 /* write-high */
4472 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4473
4474 }
4475}
4476
4477static void __vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
4478 u32 msr, int type)
4479{
4480 int f = sizeof(unsigned long);
4481
4482 if (!cpu_has_vmx_msr_bitmap())
4483 return;
4484
4485 /*
4486 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4487 * have the write-low and read-high bitmap offsets the wrong way round.
4488 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4489 */
4490 if (msr <= 0x1fff) {
4491 if (type & MSR_TYPE_R)
4492 /* read-low */
4493 __set_bit(msr, msr_bitmap + 0x000 / f);
4494
4495 if (type & MSR_TYPE_W)
4496 /* write-low */
4497 __set_bit(msr, msr_bitmap + 0x800 / f);
4498
4499 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4500 msr &= 0x1fff;
4501 if (type & MSR_TYPE_R)
4502 /* read-high */
4503 __set_bit(msr, msr_bitmap + 0x400 / f);
4504
4505 if (type & MSR_TYPE_W)
4506 /* write-high */
4507 __set_bit(msr, msr_bitmap + 0xc00 / f);
4508
25c5f225 4509 }
25c5f225
SY
4510}
4511
f2b93280
WV
4512/*
4513 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4514 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4515 */
4516static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4517 unsigned long *msr_bitmap_nested,
4518 u32 msr, int type)
4519{
4520 int f = sizeof(unsigned long);
4521
4522 if (!cpu_has_vmx_msr_bitmap()) {
4523 WARN_ON(1);
4524 return;
4525 }
4526
4527 /*
4528 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4529 * have the write-low and read-high bitmap offsets the wrong way round.
4530 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4531 */
4532 if (msr <= 0x1fff) {
4533 if (type & MSR_TYPE_R &&
4534 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4535 /* read-low */
4536 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4537
4538 if (type & MSR_TYPE_W &&
4539 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4540 /* write-low */
4541 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4542
4543 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4544 msr &= 0x1fff;
4545 if (type & MSR_TYPE_R &&
4546 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4547 /* read-high */
4548 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4549
4550 if (type & MSR_TYPE_W &&
4551 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4552 /* write-high */
4553 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4554
4555 }
4556}
4557
5897297b
AK
4558static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4559{
4560 if (!longmode_only)
8d14695f
YZ
4561 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4562 msr, MSR_TYPE_R | MSR_TYPE_W);
4563 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4564 msr, MSR_TYPE_R | MSR_TYPE_W);
4565}
4566
4567static void vmx_enable_intercept_msr_read_x2apic(u32 msr)
4568{
4569 __vmx_enable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4570 msr, MSR_TYPE_R);
4571 __vmx_enable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4572 msr, MSR_TYPE_R);
4573}
4574
4575static void vmx_disable_intercept_msr_read_x2apic(u32 msr)
4576{
4577 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4578 msr, MSR_TYPE_R);
4579 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4580 msr, MSR_TYPE_R);
4581}
4582
4583static void vmx_disable_intercept_msr_write_x2apic(u32 msr)
4584{
4585 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4586 msr, MSR_TYPE_W);
4587 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4588 msr, MSR_TYPE_W);
5897297b
AK
4589}
4590
d62caabb 4591static bool vmx_get_enable_apicv(void)
d50ab6c1 4592{
d62caabb 4593 return enable_apicv;
d50ab6c1
PB
4594}
4595
705699a1
WV
4596static int vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
4597{
4598 struct vcpu_vmx *vmx = to_vmx(vcpu);
4599 int max_irr;
4600 void *vapic_page;
4601 u16 status;
4602
4603 if (vmx->nested.pi_desc &&
4604 vmx->nested.pi_pending) {
4605 vmx->nested.pi_pending = false;
4606 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
4607 return 0;
4608
4609 max_irr = find_last_bit(
4610 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4611
4612 if (max_irr == 256)
4613 return 0;
4614
4615 vapic_page = kmap(vmx->nested.virtual_apic_page);
4616 if (!vapic_page) {
4617 WARN_ON(1);
4618 return -ENOMEM;
4619 }
4620 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4621 kunmap(vmx->nested.virtual_apic_page);
4622
4623 status = vmcs_read16(GUEST_INTR_STATUS);
4624 if ((u8)max_irr > ((u8)status & 0xff)) {
4625 status &= ~0xff;
4626 status |= (u8)max_irr;
4627 vmcs_write16(GUEST_INTR_STATUS, status);
4628 }
4629 }
4630 return 0;
4631}
4632
21bc8dc5
RK
4633static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4634{
4635#ifdef CONFIG_SMP
4636 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4637 struct vcpu_vmx *vmx = to_vmx(vcpu);
4638
4639 /*
4640 * Currently, we don't support urgent interrupt,
4641 * all interrupts are recognized as non-urgent
4642 * interrupt, so we cannot post interrupts when
4643 * 'SN' is set.
4644 *
4645 * If the vcpu is in guest mode, it means it is
4646 * running instead of being scheduled out and
4647 * waiting in the run queue, and that's the only
4648 * case when 'SN' is set currently, warning if
4649 * 'SN' is set.
4650 */
4651 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4652
21bc8dc5
RK
4653 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4654 POSTED_INTR_VECTOR);
4655 return true;
4656 }
4657#endif
4658 return false;
4659}
4660
705699a1
WV
4661static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4662 int vector)
4663{
4664 struct vcpu_vmx *vmx = to_vmx(vcpu);
4665
4666 if (is_guest_mode(vcpu) &&
4667 vector == vmx->nested.posted_intr_nv) {
4668 /* the PIR and ON have been set by L1. */
21bc8dc5 4669 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
4670 /*
4671 * If a posted intr is not recognized by hardware,
4672 * we will accomplish it in the next vmentry.
4673 */
4674 vmx->nested.pi_pending = true;
4675 kvm_make_request(KVM_REQ_EVENT, vcpu);
4676 return 0;
4677 }
4678 return -1;
4679}
a20ed54d
YZ
4680/*
4681 * Send interrupt to vcpu via posted interrupt way.
4682 * 1. If target vcpu is running(non-root mode), send posted interrupt
4683 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4684 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4685 * interrupt from PIR in next vmentry.
4686 */
4687static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4688{
4689 struct vcpu_vmx *vmx = to_vmx(vcpu);
4690 int r;
4691
705699a1
WV
4692 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4693 if (!r)
4694 return;
4695
a20ed54d
YZ
4696 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4697 return;
4698
4699 r = pi_test_and_set_on(&vmx->pi_desc);
4700 kvm_make_request(KVM_REQ_EVENT, vcpu);
21bc8dc5 4701 if (r || !kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
4702 kvm_vcpu_kick(vcpu);
4703}
4704
4705static void vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
4706{
4707 struct vcpu_vmx *vmx = to_vmx(vcpu);
4708
4709 if (!pi_test_and_clear_on(&vmx->pi_desc))
4710 return;
4711
4712 kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
4713}
4714
a3a8ff8e
NHE
4715/*
4716 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
4717 * will not change in the lifetime of the guest.
4718 * Note that host-state that does change is set elsewhere. E.g., host-state
4719 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
4720 */
a547c6db 4721static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
4722{
4723 u32 low32, high32;
4724 unsigned long tmpl;
4725 struct desc_ptr dt;
d974baa3 4726 unsigned long cr4;
a3a8ff8e 4727
b1a74bf8 4728 vmcs_writel(HOST_CR0, read_cr0() & ~X86_CR0_TS); /* 22.2.3 */
a3a8ff8e
NHE
4729 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
4730
d974baa3 4731 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 4732 cr4 = cr4_read_shadow();
d974baa3
AL
4733 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
4734 vmx->host_state.vmcs_host_cr4 = cr4;
4735
a3a8ff8e 4736 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
4737#ifdef CONFIG_X86_64
4738 /*
4739 * Load null selectors, so we can avoid reloading them in
4740 * __vmx_load_host_state(), in case userspace uses the null selectors
4741 * too (the expected case).
4742 */
4743 vmcs_write16(HOST_DS_SELECTOR, 0);
4744 vmcs_write16(HOST_ES_SELECTOR, 0);
4745#else
a3a8ff8e
NHE
4746 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
4747 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 4748#endif
a3a8ff8e
NHE
4749 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
4750 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
4751
4752 native_store_idt(&dt);
4753 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 4754 vmx->host_idt_base = dt.address;
a3a8ff8e 4755
83287ea4 4756 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
4757
4758 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
4759 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
4760 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
4761 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
4762
4763 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
4764 rdmsr(MSR_IA32_CR_PAT, low32, high32);
4765 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
4766 }
4767}
4768
bf8179a0
NHE
4769static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
4770{
4771 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
4772 if (enable_ept)
4773 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
4774 if (is_guest_mode(&vmx->vcpu))
4775 vmx->vcpu.arch.cr4_guest_owned_bits &=
4776 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
4777 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
4778}
4779
01e439be
YZ
4780static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
4781{
4782 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
4783
d62caabb 4784 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be
YZ
4785 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
4786 return pin_based_exec_ctrl;
4787}
4788
d62caabb
AS
4789static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
4790{
4791 struct vcpu_vmx *vmx = to_vmx(vcpu);
4792
4793 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
4794 if (cpu_has_secondary_exec_ctrls()) {
4795 if (kvm_vcpu_apicv_active(vcpu))
4796 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
4797 SECONDARY_EXEC_APIC_REGISTER_VIRT |
4798 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4799 else
4800 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
4801 SECONDARY_EXEC_APIC_REGISTER_VIRT |
4802 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4803 }
4804
4805 if (cpu_has_vmx_msr_bitmap())
4806 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
4807}
4808
bf8179a0
NHE
4809static u32 vmx_exec_control(struct vcpu_vmx *vmx)
4810{
4811 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
4812
4813 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
4814 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
4815
35754c98 4816 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
4817 exec_control &= ~CPU_BASED_TPR_SHADOW;
4818#ifdef CONFIG_X86_64
4819 exec_control |= CPU_BASED_CR8_STORE_EXITING |
4820 CPU_BASED_CR8_LOAD_EXITING;
4821#endif
4822 }
4823 if (!enable_ept)
4824 exec_control |= CPU_BASED_CR3_STORE_EXITING |
4825 CPU_BASED_CR3_LOAD_EXITING |
4826 CPU_BASED_INVLPG_EXITING;
4827 return exec_control;
4828}
4829
4830static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
4831{
4832 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 4833 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
4834 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
4835 if (vmx->vpid == 0)
4836 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
4837 if (!enable_ept) {
4838 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
4839 enable_unrestricted_guest = 0;
ad756a16
MJ
4840 /* Enable INVPCID for non-ept guests may cause performance regression. */
4841 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
4842 }
4843 if (!enable_unrestricted_guest)
4844 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4845 if (!ple_gap)
4846 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 4847 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
4848 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
4849 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 4850 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
4851 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4852 (handle_vmptrld).
4853 We can NOT enable shadow_vmcs here because we don't have yet
4854 a current VMCS12
4855 */
4856 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
4857
4858 if (!enable_pml)
4859 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 4860
8b3e34e4
XG
4861 /* Currently, we allow L1 guest to directly run pcommit instruction. */
4862 exec_control &= ~SECONDARY_EXEC_PCOMMIT;
4863
bf8179a0
NHE
4864 return exec_control;
4865}
4866
ce88decf
XG
4867static void ept_set_mmio_spte_mask(void)
4868{
4869 /*
4870 * EPT Misconfigurations can be generated if the value of bits 2:0
4871 * of an EPT paging-structure entry is 110b (write/execute).
885032b9 4872 * Also, magic bits (0x3ull << 62) is set to quickly identify mmio
ce88decf
XG
4873 * spte.
4874 */
885032b9 4875 kvm_mmu_set_mmio_spte_mask((0x3ull << 62) | 0x6ull);
ce88decf
XG
4876}
4877
f53cd63c 4878#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
4879/*
4880 * Sets up the vmcs for emulated real mode.
4881 */
8b9cf98c 4882static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 4883{
2e4ce7f5 4884#ifdef CONFIG_X86_64
6aa8b732 4885 unsigned long a;
2e4ce7f5 4886#endif
6aa8b732 4887 int i;
6aa8b732 4888
6aa8b732 4889 /* I/O */
3e7c73e9
AK
4890 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
4891 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 4892
4607c2d7
AG
4893 if (enable_shadow_vmcs) {
4894 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
4895 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
4896 }
25c5f225 4897 if (cpu_has_vmx_msr_bitmap())
5897297b 4898 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 4899
6aa8b732
AK
4900 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4901
6aa8b732 4902 /* Control */
01e439be 4903 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
6e5d865c 4904
bf8179a0 4905 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 4906
8b3e34e4 4907 if (cpu_has_secondary_exec_ctrls())
bf8179a0
NHE
4908 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
4909 vmx_secondary_exec_control(vmx));
f78e0e2e 4910
d62caabb 4911 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
4912 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4913 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4914 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4915 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4916
4917 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 4918
0bcf261c 4919 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 4920 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
4921 }
4922
4b8d54f9
ZE
4923 if (ple_gap) {
4924 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
4925 vmx->ple_window = ple_window;
4926 vmx->ple_window_dirty = true;
4b8d54f9
ZE
4927 }
4928
c3707958
XG
4929 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4930 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
4931 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
4932
9581d442
AK
4933 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
4934 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 4935 vmx_set_constant_host_state(vmx);
05b3e0c2 4936#ifdef CONFIG_X86_64
6aa8b732
AK
4937 rdmsrl(MSR_FS_BASE, a);
4938 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
4939 rdmsrl(MSR_GS_BASE, a);
4940 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
4941#else
4942 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4943 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4944#endif
4945
2cc51560
ED
4946 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4947 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 4948 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 4949 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 4950 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 4951
74545705
RK
4952 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4953 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 4954
03916db9 4955 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
4956 u32 index = vmx_msr_index[i];
4957 u32 data_low, data_high;
a2fa3e9f 4958 int j = vmx->nmsrs;
6aa8b732
AK
4959
4960 if (rdmsr_safe(index, &data_low, &data_high) < 0)
4961 continue;
432bd6cb
AK
4962 if (wrmsr_safe(index, data_low, data_high) < 0)
4963 continue;
26bb0981
AK
4964 vmx->guest_msrs[j].index = i;
4965 vmx->guest_msrs[j].data = 0;
d5696725 4966 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 4967 ++vmx->nmsrs;
6aa8b732 4968 }
6aa8b732 4969
2961e876
GN
4970
4971 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
4972
4973 /* 22.2.1, 20.8.1 */
2961e876 4974 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 4975
e00c8cf2 4976 vmcs_writel(CR0_GUEST_HOST_MASK, ~0UL);
bf8179a0 4977 set_cr4_guest_host_mask(vmx);
e00c8cf2 4978
f53cd63c
WL
4979 if (vmx_xsaves_supported())
4980 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4981
4e59516a
PF
4982 if (enable_pml) {
4983 ASSERT(vmx->pml_pg);
4984 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
4985 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
4986 }
4987
e00c8cf2
AK
4988 return 0;
4989}
4990
d28bc9dd 4991static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
4992{
4993 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 4994 struct msr_data apic_base_msr;
d28bc9dd 4995 u64 cr0;
e00c8cf2 4996
7ffd92c5 4997 vmx->rmode.vm86_active = 0;
e00c8cf2 4998
3b86cd99
JK
4999 vmx->soft_vnmi_blocked = 0;
5000
ad312c7c 5001 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5002 kvm_set_cr8(vcpu, 0);
5003
5004 if (!init_event) {
5005 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5006 MSR_IA32_APICBASE_ENABLE;
5007 if (kvm_vcpu_is_reset_bsp(vcpu))
5008 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5009 apic_base_msr.host_initiated = true;
5010 kvm_set_apic_base(vcpu, &apic_base_msr);
5011 }
e00c8cf2 5012
2fb92db1
AK
5013 vmx_segment_cache_clear(vmx);
5014
5706be0d 5015 seg_setup(VCPU_SREG_CS);
66450a21 5016 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5017 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5018
5019 seg_setup(VCPU_SREG_DS);
5020 seg_setup(VCPU_SREG_ES);
5021 seg_setup(VCPU_SREG_FS);
5022 seg_setup(VCPU_SREG_GS);
5023 seg_setup(VCPU_SREG_SS);
5024
5025 vmcs_write16(GUEST_TR_SELECTOR, 0);
5026 vmcs_writel(GUEST_TR_BASE, 0);
5027 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5028 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5029
5030 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5031 vmcs_writel(GUEST_LDTR_BASE, 0);
5032 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5033 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5034
d28bc9dd
NA
5035 if (!init_event) {
5036 vmcs_write32(GUEST_SYSENTER_CS, 0);
5037 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5038 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5039 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5040 }
e00c8cf2
AK
5041
5042 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5043 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5044
e00c8cf2
AK
5045 vmcs_writel(GUEST_GDTR_BASE, 0);
5046 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5047
5048 vmcs_writel(GUEST_IDTR_BASE, 0);
5049 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5050
443381a8 5051 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5052 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5053 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5054
e00c8cf2
AK
5055 setup_msrs(vmx);
5056
6aa8b732
AK
5057 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5058
d28bc9dd 5059 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5060 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5061 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5062 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5063 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5064 vmcs_write32(TPR_THRESHOLD, 0);
5065 }
5066
a73896cb 5067 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5068
d62caabb 5069 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5070 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5071
2384d2b3
SY
5072 if (vmx->vpid != 0)
5073 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5074
d28bc9dd 5075 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5076 vmx->vcpu.arch.cr0 = cr0;
f2463247 5077 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5078 vmx_set_cr4(vcpu, 0);
5690891b 5079 vmx_set_efer(vcpu, 0);
d28bc9dd
NA
5080 vmx_fpu_activate(vcpu);
5081 update_exception_bitmap(vcpu);
6aa8b732 5082
dd5f5341 5083 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5084}
5085
b6f1250e
NHE
5086/*
5087 * In nested virtualization, check if L1 asked to exit on external interrupts.
5088 * For most existing hypervisors, this will always return true.
5089 */
5090static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5091{
5092 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5093 PIN_BASED_EXT_INTR_MASK;
5094}
5095
77b0f5d6
BD
5096/*
5097 * In nested virtualization, check if L1 has set
5098 * VM_EXIT_ACK_INTR_ON_EXIT
5099 */
5100static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5101{
5102 return get_vmcs12(vcpu)->vm_exit_controls &
5103 VM_EXIT_ACK_INTR_ON_EXIT;
5104}
5105
ea8ceb83
JK
5106static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5107{
5108 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5109 PIN_BASED_NMI_EXITING;
5110}
5111
c9a7953f 5112static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99
JK
5113{
5114 u32 cpu_based_vm_exec_control;
730dca42 5115
3b86cd99
JK
5116 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5117 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_INTR_PENDING;
5118 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5119}
5120
c9a7953f 5121static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99
JK
5122{
5123 u32 cpu_based_vm_exec_control;
5124
c9a7953f
JK
5125 if (!cpu_has_virtual_nmis() ||
5126 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
5127 enable_irq_window(vcpu);
5128 return;
5129 }
3b86cd99
JK
5130
5131 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5132 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_NMI_PENDING;
5133 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5134}
5135
66fd3f7f 5136static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5137{
9c8cba37 5138 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5139 uint32_t intr;
5140 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5141
229456fc 5142 trace_kvm_inj_virq(irq);
2714d1d3 5143
fa89a817 5144 ++vcpu->stat.irq_injections;
7ffd92c5 5145 if (vmx->rmode.vm86_active) {
71f9833b
SH
5146 int inc_eip = 0;
5147 if (vcpu->arch.interrupt.soft)
5148 inc_eip = vcpu->arch.event_exit_inst_len;
5149 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5150 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5151 return;
5152 }
66fd3f7f
GN
5153 intr = irq | INTR_INFO_VALID_MASK;
5154 if (vcpu->arch.interrupt.soft) {
5155 intr |= INTR_TYPE_SOFT_INTR;
5156 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5157 vmx->vcpu.arch.event_exit_inst_len);
5158 } else
5159 intr |= INTR_TYPE_EXT_INTR;
5160 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5161}
5162
f08864b4
SY
5163static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5164{
66a5a347
JK
5165 struct vcpu_vmx *vmx = to_vmx(vcpu);
5166
0b6ac343
NHE
5167 if (is_guest_mode(vcpu))
5168 return;
5169
3b86cd99
JK
5170 if (!cpu_has_virtual_nmis()) {
5171 /*
5172 * Tracking the NMI-blocked state in software is built upon
5173 * finding the next open IRQ window. This, in turn, depends on
5174 * well-behaving guests: They have to keep IRQs disabled at
5175 * least as long as the NMI handler runs. Otherwise we may
5176 * cause NMI nesting, maybe breaking the guest. But as this is
5177 * highly unlikely, we can live with the residual risk.
5178 */
5179 vmx->soft_vnmi_blocked = 1;
5180 vmx->vnmi_blocked_time = 0;
5181 }
5182
487b391d 5183 ++vcpu->stat.nmi_injections;
9d58b931 5184 vmx->nmi_known_unmasked = false;
7ffd92c5 5185 if (vmx->rmode.vm86_active) {
71f9833b 5186 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5187 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5188 return;
5189 }
f08864b4
SY
5190 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5191 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5192}
5193
3cfc3092
JK
5194static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5195{
5196 if (!cpu_has_virtual_nmis())
5197 return to_vmx(vcpu)->soft_vnmi_blocked;
9d58b931
AK
5198 if (to_vmx(vcpu)->nmi_known_unmasked)
5199 return false;
c332c83a 5200 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
5201}
5202
5203static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5204{
5205 struct vcpu_vmx *vmx = to_vmx(vcpu);
5206
5207 if (!cpu_has_virtual_nmis()) {
5208 if (vmx->soft_vnmi_blocked != masked) {
5209 vmx->soft_vnmi_blocked = masked;
5210 vmx->vnmi_blocked_time = 0;
5211 }
5212 } else {
9d58b931 5213 vmx->nmi_known_unmasked = !masked;
3cfc3092
JK
5214 if (masked)
5215 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5216 GUEST_INTR_STATE_NMI);
5217 else
5218 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5219 GUEST_INTR_STATE_NMI);
5220 }
5221}
5222
2505dc9f
JK
5223static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5224{
b6b8a145
JK
5225 if (to_vmx(vcpu)->nested.nested_run_pending)
5226 return 0;
ea8ceb83 5227
2505dc9f
JK
5228 if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked)
5229 return 0;
5230
5231 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5232 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5233 | GUEST_INTR_STATE_NMI));
5234}
5235
78646121
GN
5236static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5237{
b6b8a145
JK
5238 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5239 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5240 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5241 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5242}
5243
cbc94022
IE
5244static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5245{
5246 int ret;
cbc94022 5247
1d8007bd
PB
5248 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5249 PAGE_SIZE * 3);
cbc94022
IE
5250 if (ret)
5251 return ret;
bfc6d222 5252 kvm->arch.tss_addr = addr;
1f755a82 5253 return init_rmode_tss(kvm);
cbc94022
IE
5254}
5255
0ca1b4f4 5256static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5257{
77ab6db0 5258 switch (vec) {
77ab6db0 5259 case BP_VECTOR:
c573cd22
JK
5260 /*
5261 * Update instruction length as we may reinject the exception
5262 * from user space while in guest debugging mode.
5263 */
5264 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5265 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5266 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5267 return false;
5268 /* fall through */
5269 case DB_VECTOR:
5270 if (vcpu->guest_debug &
5271 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5272 return false;
d0bfb940
JK
5273 /* fall through */
5274 case DE_VECTOR:
77ab6db0
JK
5275 case OF_VECTOR:
5276 case BR_VECTOR:
5277 case UD_VECTOR:
5278 case DF_VECTOR:
5279 case SS_VECTOR:
5280 case GP_VECTOR:
5281 case MF_VECTOR:
0ca1b4f4
GN
5282 return true;
5283 break;
77ab6db0 5284 }
0ca1b4f4
GN
5285 return false;
5286}
5287
5288static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5289 int vec, u32 err_code)
5290{
5291 /*
5292 * Instruction with address size override prefix opcode 0x67
5293 * Cause the #SS fault with 0 error code in VM86 mode.
5294 */
5295 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5296 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5297 if (vcpu->arch.halt_request) {
5298 vcpu->arch.halt_request = 0;
5cb56059 5299 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5300 }
5301 return 1;
5302 }
5303 return 0;
5304 }
5305
5306 /*
5307 * Forward all other exceptions that are valid in real mode.
5308 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5309 * the required debugging infrastructure rework.
5310 */
5311 kvm_queue_exception(vcpu, vec);
5312 return 1;
6aa8b732
AK
5313}
5314
a0861c02
AK
5315/*
5316 * Trigger machine check on the host. We assume all the MSRs are already set up
5317 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5318 * We pass a fake environment to the machine check handler because we want
5319 * the guest to be always treated like user space, no matter what context
5320 * it used internally.
5321 */
5322static void kvm_machine_check(void)
5323{
5324#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5325 struct pt_regs regs = {
5326 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5327 .flags = X86_EFLAGS_IF,
5328 };
5329
5330 do_machine_check(&regs, 0);
5331#endif
5332}
5333
851ba692 5334static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5335{
5336 /* already handled by vcpu_run */
5337 return 1;
5338}
5339
851ba692 5340static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5341{
1155f76a 5342 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5343 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5344 u32 intr_info, ex_no, error_code;
42dbaa5a 5345 unsigned long cr2, rip, dr6;
6aa8b732
AK
5346 u32 vect_info;
5347 enum emulation_result er;
5348
1155f76a 5349 vect_info = vmx->idt_vectoring_info;
88786475 5350 intr_info = vmx->exit_intr_info;
6aa8b732 5351
a0861c02 5352 if (is_machine_check(intr_info))
851ba692 5353 return handle_machine_check(vcpu);
a0861c02 5354
e4a41889 5355 if ((intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR)
1b6269db 5356 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc
AL
5357
5358 if (is_no_device(intr_info)) {
5fd86fcf 5359 vmx_fpu_activate(vcpu);
2ab455cc
AL
5360 return 1;
5361 }
5362
7aa81cc0 5363 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5364 if (is_guest_mode(vcpu)) {
5365 kvm_queue_exception(vcpu, UD_VECTOR);
5366 return 1;
5367 }
51d8b661 5368 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5369 if (er != EMULATE_DONE)
7ee5d940 5370 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5371 return 1;
5372 }
5373
6aa8b732 5374 error_code = 0;
2e11384c 5375 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5376 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5377
5378 /*
5379 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5380 * MMIO, it is better to report an internal error.
5381 * See the comments in vmx_handle_exit.
5382 */
5383 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5384 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5385 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5386 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5387 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5388 vcpu->run->internal.data[0] = vect_info;
5389 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5390 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5391 return 0;
5392 }
5393
6aa8b732 5394 if (is_page_fault(intr_info)) {
1439442c 5395 /* EPT won't cause page fault directly */
cf3ace79 5396 BUG_ON(enable_ept);
6aa8b732 5397 cr2 = vmcs_readl(EXIT_QUALIFICATION);
229456fc
MT
5398 trace_kvm_page_fault(cr2, error_code);
5399
3298b75c 5400 if (kvm_event_needs_reinjection(vcpu))
577bdc49 5401 kvm_mmu_unprotect_page_virt(vcpu, cr2);
dc25e89e 5402 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
6aa8b732
AK
5403 }
5404
d0bfb940 5405 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5406
5407 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5408 return handle_rmode_exception(vcpu, ex_no, error_code);
5409
42dbaa5a 5410 switch (ex_no) {
54a20552
EN
5411 case AC_VECTOR:
5412 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5413 return 1;
42dbaa5a
JK
5414 case DB_VECTOR:
5415 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5416 if (!(vcpu->guest_debug &
5417 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5418 vcpu->arch.dr6 &= ~15;
6f43ed01 5419 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5420 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5421 skip_emulated_instruction(vcpu);
5422
42dbaa5a
JK
5423 kvm_queue_exception(vcpu, DB_VECTOR);
5424 return 1;
5425 }
5426 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5427 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5428 /* fall through */
5429 case BP_VECTOR:
c573cd22
JK
5430 /*
5431 * Update instruction length as we may reinject #BP from
5432 * user space while in guest debugging mode. Reading it for
5433 * #DB as well causes no harm, it is not used in that case.
5434 */
5435 vmx->vcpu.arch.event_exit_inst_len =
5436 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5437 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5438 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5439 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5440 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5441 break;
5442 default:
d0bfb940
JK
5443 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5444 kvm_run->ex.exception = ex_no;
5445 kvm_run->ex.error_code = error_code;
42dbaa5a 5446 break;
6aa8b732 5447 }
6aa8b732
AK
5448 return 0;
5449}
5450
851ba692 5451static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5452{
1165f5fe 5453 ++vcpu->stat.irq_exits;
6aa8b732
AK
5454 return 1;
5455}
5456
851ba692 5457static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5458{
851ba692 5459 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5460 return 0;
5461}
6aa8b732 5462
851ba692 5463static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5464{
bfdaab09 5465 unsigned long exit_qualification;
34c33d16 5466 int size, in, string;
039576c0 5467 unsigned port;
6aa8b732 5468
bfdaab09 5469 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5470 string = (exit_qualification & 16) != 0;
cf8f70bf 5471 in = (exit_qualification & 8) != 0;
e70669ab 5472
cf8f70bf 5473 ++vcpu->stat.io_exits;
e70669ab 5474
cf8f70bf 5475 if (string || in)
51d8b661 5476 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5477
cf8f70bf
GN
5478 port = exit_qualification >> 16;
5479 size = (exit_qualification & 7) + 1;
e93f36bc 5480 skip_emulated_instruction(vcpu);
cf8f70bf
GN
5481
5482 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
5483}
5484
102d8325
IM
5485static void
5486vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5487{
5488 /*
5489 * Patch in the VMCALL instruction:
5490 */
5491 hypercall[0] = 0x0f;
5492 hypercall[1] = 0x01;
5493 hypercall[2] = 0xc1;
102d8325
IM
5494}
5495
b9c237bb 5496static bool nested_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
92fbc7b1
JK
5497{
5498 unsigned long always_on = VMXON_CR0_ALWAYSON;
b9c237bb 5499 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
92fbc7b1 5500
b9c237bb 5501 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
92fbc7b1
JK
5502 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
5503 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
5504 always_on &= ~(X86_CR0_PE | X86_CR0_PG);
5505 return (val & always_on) == always_on;
5506}
5507
0fa06071 5508/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5509static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5510{
eeadf9e7 5511 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5512 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5513 unsigned long orig_val = val;
5514
eeadf9e7
NHE
5515 /*
5516 * We get here when L2 changed cr0 in a way that did not change
5517 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5518 * but did change L0 shadowed bits. So we first calculate the
5519 * effective cr0 value that L1 would like to write into the
5520 * hardware. It consists of the L2-owned bits from the new
5521 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5522 */
1a0d74e6
JK
5523 val = (val & ~vmcs12->cr0_guest_host_mask) |
5524 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5525
b9c237bb 5526 if (!nested_cr0_valid(vcpu, val))
eeadf9e7 5527 return 1;
1a0d74e6
JK
5528
5529 if (kvm_set_cr0(vcpu, val))
5530 return 1;
5531 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5532 return 0;
1a0d74e6
JK
5533 } else {
5534 if (to_vmx(vcpu)->nested.vmxon &&
5535 ((val & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON))
5536 return 1;
eeadf9e7 5537 return kvm_set_cr0(vcpu, val);
1a0d74e6 5538 }
eeadf9e7
NHE
5539}
5540
5541static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5542{
5543 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5544 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5545 unsigned long orig_val = val;
5546
5547 /* analogously to handle_set_cr0 */
5548 val = (val & ~vmcs12->cr4_guest_host_mask) |
5549 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5550 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5551 return 1;
1a0d74e6 5552 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5553 return 0;
5554 } else
5555 return kvm_set_cr4(vcpu, val);
5556}
5557
6a6256f9 5558/* called to set cr0 as appropriate for clts instruction exit. */
eeadf9e7
NHE
5559static void handle_clts(struct kvm_vcpu *vcpu)
5560{
5561 if (is_guest_mode(vcpu)) {
5562 /*
5563 * We get here when L2 did CLTS, and L1 didn't shadow CR0.TS
5564 * but we did (!fpu_active). We need to keep GUEST_CR0.TS on,
5565 * just pretend it's off (also in arch.cr0 for fpu_activate).
5566 */
5567 vmcs_writel(CR0_READ_SHADOW,
5568 vmcs_readl(CR0_READ_SHADOW) & ~X86_CR0_TS);
5569 vcpu->arch.cr0 &= ~X86_CR0_TS;
5570 } else
5571 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
5572}
5573
851ba692 5574static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5575{
229456fc 5576 unsigned long exit_qualification, val;
6aa8b732
AK
5577 int cr;
5578 int reg;
49a9b07e 5579 int err;
6aa8b732 5580
bfdaab09 5581 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5582 cr = exit_qualification & 15;
5583 reg = (exit_qualification >> 8) & 15;
5584 switch ((exit_qualification >> 4) & 3) {
5585 case 0: /* mov to cr */
1e32c079 5586 val = kvm_register_readl(vcpu, reg);
229456fc 5587 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5588 switch (cr) {
5589 case 0:
eeadf9e7 5590 err = handle_set_cr0(vcpu, val);
db8fcefa 5591 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
5592 return 1;
5593 case 3:
2390218b 5594 err = kvm_set_cr3(vcpu, val);
db8fcefa 5595 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
5596 return 1;
5597 case 4:
eeadf9e7 5598 err = handle_set_cr4(vcpu, val);
db8fcefa 5599 kvm_complete_insn_gp(vcpu, err);
6aa8b732 5600 return 1;
0a5fff19
GN
5601 case 8: {
5602 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5603 u8 cr8 = (u8)val;
eea1cff9 5604 err = kvm_set_cr8(vcpu, cr8);
db8fcefa 5605 kvm_complete_insn_gp(vcpu, err);
35754c98 5606 if (lapic_in_kernel(vcpu))
0a5fff19
GN
5607 return 1;
5608 if (cr8_prev <= cr8)
5609 return 1;
851ba692 5610 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5611 return 0;
5612 }
4b8073e4 5613 }
6aa8b732 5614 break;
25c4c276 5615 case 2: /* clts */
eeadf9e7 5616 handle_clts(vcpu);
4d4ec087 5617 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
25c4c276 5618 skip_emulated_instruction(vcpu);
6b52d186 5619 vmx_fpu_activate(vcpu);
25c4c276 5620 return 1;
6aa8b732
AK
5621 case 1: /*mov from cr*/
5622 switch (cr) {
5623 case 3:
9f8fe504
AK
5624 val = kvm_read_cr3(vcpu);
5625 kvm_register_write(vcpu, reg, val);
5626 trace_kvm_cr_read(cr, val);
6aa8b732
AK
5627 skip_emulated_instruction(vcpu);
5628 return 1;
5629 case 8:
229456fc
MT
5630 val = kvm_get_cr8(vcpu);
5631 kvm_register_write(vcpu, reg, val);
5632 trace_kvm_cr_read(cr, val);
6aa8b732
AK
5633 skip_emulated_instruction(vcpu);
5634 return 1;
5635 }
5636 break;
5637 case 3: /* lmsw */
a1f83a74 5638 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5639 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5640 kvm_lmsw(vcpu, val);
6aa8b732
AK
5641
5642 skip_emulated_instruction(vcpu);
5643 return 1;
5644 default:
5645 break;
5646 }
851ba692 5647 vcpu->run->exit_reason = 0;
a737f256 5648 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5649 (int)(exit_qualification >> 4) & 3, cr);
5650 return 0;
5651}
5652
851ba692 5653static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5654{
bfdaab09 5655 unsigned long exit_qualification;
16f8a6f9
NA
5656 int dr, dr7, reg;
5657
5658 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5659 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5660
5661 /* First, if DR does not exist, trigger UD */
5662 if (!kvm_require_dr(vcpu, dr))
5663 return 1;
6aa8b732 5664
f2483415 5665 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5666 if (!kvm_require_cpl(vcpu, 0))
5667 return 1;
16f8a6f9
NA
5668 dr7 = vmcs_readl(GUEST_DR7);
5669 if (dr7 & DR7_GD) {
42dbaa5a
JK
5670 /*
5671 * As the vm-exit takes precedence over the debug trap, we
5672 * need to emulate the latter, either for the host or the
5673 * guest debugging itself.
5674 */
5675 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5676 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5677 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5678 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5679 vcpu->run->debug.arch.exception = DB_VECTOR;
5680 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5681 return 0;
5682 } else {
7305eb5d 5683 vcpu->arch.dr6 &= ~15;
6f43ed01 5684 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5685 kvm_queue_exception(vcpu, DB_VECTOR);
5686 return 1;
5687 }
5688 }
5689
81908bf4 5690 if (vcpu->guest_debug == 0) {
8f22372f
PB
5691 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5692 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5693
5694 /*
5695 * No more DR vmexits; force a reload of the debug registers
5696 * and reenter on this instruction. The next vmexit will
5697 * retrieve the full state of the debug registers.
5698 */
5699 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5700 return 1;
5701 }
5702
42dbaa5a
JK
5703 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5704 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 5705 unsigned long val;
4c4d563b
JK
5706
5707 if (kvm_get_dr(vcpu, dr, &val))
5708 return 1;
5709 kvm_register_write(vcpu, reg, val);
020df079 5710 } else
5777392e 5711 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
5712 return 1;
5713
6aa8b732
AK
5714 skip_emulated_instruction(vcpu);
5715 return 1;
5716}
5717
73aaf249
JK
5718static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5719{
5720 return vcpu->arch.dr6;
5721}
5722
5723static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5724{
5725}
5726
81908bf4
PB
5727static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5728{
81908bf4
PB
5729 get_debugreg(vcpu->arch.db[0], 0);
5730 get_debugreg(vcpu->arch.db[1], 1);
5731 get_debugreg(vcpu->arch.db[2], 2);
5732 get_debugreg(vcpu->arch.db[3], 3);
5733 get_debugreg(vcpu->arch.dr6, 6);
5734 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5735
5736 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 5737 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5738}
5739
020df079
GN
5740static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5741{
5742 vmcs_writel(GUEST_DR7, val);
5743}
5744
851ba692 5745static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 5746{
06465c5a
AK
5747 kvm_emulate_cpuid(vcpu);
5748 return 1;
6aa8b732
AK
5749}
5750
851ba692 5751static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 5752{
ad312c7c 5753 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 5754 struct msr_data msr_info;
6aa8b732 5755
609e36d3
PB
5756 msr_info.index = ecx;
5757 msr_info.host_initiated = false;
5758 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 5759 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 5760 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5761 return 1;
5762 }
5763
609e36d3 5764 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 5765
6aa8b732 5766 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
5767 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
5768 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6aa8b732
AK
5769 skip_emulated_instruction(vcpu);
5770 return 1;
5771}
5772
851ba692 5773static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 5774{
8fe8ab46 5775 struct msr_data msr;
ad312c7c
ZX
5776 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
5777 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
5778 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 5779
8fe8ab46
WA
5780 msr.data = data;
5781 msr.index = ecx;
5782 msr.host_initiated = false;
854e8bb1 5783 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 5784 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 5785 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5786 return 1;
5787 }
5788
59200273 5789 trace_kvm_msr_write(ecx, data);
6aa8b732
AK
5790 skip_emulated_instruction(vcpu);
5791 return 1;
5792}
5793
851ba692 5794static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 5795{
3842d135 5796 kvm_make_request(KVM_REQ_EVENT, vcpu);
6e5d865c
YS
5797 return 1;
5798}
5799
851ba692 5800static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 5801{
85f455f7
ED
5802 u32 cpu_based_vm_exec_control;
5803
5804 /* clear pending irq */
5805 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5806 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
5807 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
2714d1d3 5808
3842d135
AK
5809 kvm_make_request(KVM_REQ_EVENT, vcpu);
5810
a26bf12a 5811 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
5812 return 1;
5813}
5814
851ba692 5815static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 5816{
d3bef15f 5817 return kvm_emulate_halt(vcpu);
6aa8b732
AK
5818}
5819
851ba692 5820static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 5821{
0d9c055e 5822 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
5823}
5824
ec25d5e6
GN
5825static int handle_invd(struct kvm_vcpu *vcpu)
5826{
51d8b661 5827 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
5828}
5829
851ba692 5830static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 5831{
f9c617f6 5832 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
5833
5834 kvm_mmu_invlpg(vcpu, exit_qualification);
5835 skip_emulated_instruction(vcpu);
5836 return 1;
5837}
5838
fee84b07
AK
5839static int handle_rdpmc(struct kvm_vcpu *vcpu)
5840{
5841 int err;
5842
5843 err = kvm_rdpmc(vcpu);
5844 kvm_complete_insn_gp(vcpu, err);
5845
5846 return 1;
5847}
5848
851ba692 5849static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 5850{
f5f48ee1 5851 kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
5852 return 1;
5853}
5854
2acf923e
DC
5855static int handle_xsetbv(struct kvm_vcpu *vcpu)
5856{
5857 u64 new_bv = kvm_read_edx_eax(vcpu);
5858 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
5859
5860 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
5861 skip_emulated_instruction(vcpu);
5862 return 1;
5863}
5864
f53cd63c
WL
5865static int handle_xsaves(struct kvm_vcpu *vcpu)
5866{
5867 skip_emulated_instruction(vcpu);
5868 WARN(1, "this should never happen\n");
5869 return 1;
5870}
5871
5872static int handle_xrstors(struct kvm_vcpu *vcpu)
5873{
5874 skip_emulated_instruction(vcpu);
5875 WARN(1, "this should never happen\n");
5876 return 1;
5877}
5878
851ba692 5879static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 5880{
58fbbf26
KT
5881 if (likely(fasteoi)) {
5882 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5883 int access_type, offset;
5884
5885 access_type = exit_qualification & APIC_ACCESS_TYPE;
5886 offset = exit_qualification & APIC_ACCESS_OFFSET;
5887 /*
5888 * Sane guest uses MOV to write EOI, with written value
5889 * not cared. So make a short-circuit here by avoiding
5890 * heavy instruction emulation.
5891 */
5892 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5893 (offset == APIC_EOI)) {
5894 kvm_lapic_set_eoi(vcpu);
5895 skip_emulated_instruction(vcpu);
5896 return 1;
5897 }
5898 }
51d8b661 5899 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
5900}
5901
c7c9c56c
YZ
5902static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5903{
5904 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5905 int vector = exit_qualification & 0xff;
5906
5907 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5908 kvm_apic_set_eoi_accelerated(vcpu, vector);
5909 return 1;
5910}
5911
83d4c286
YZ
5912static int handle_apic_write(struct kvm_vcpu *vcpu)
5913{
5914 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5915 u32 offset = exit_qualification & 0xfff;
5916
5917 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5918 kvm_apic_write_nodecode(vcpu, offset);
5919 return 1;
5920}
5921
851ba692 5922static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 5923{
60637aac 5924 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 5925 unsigned long exit_qualification;
e269fb21
JK
5926 bool has_error_code = false;
5927 u32 error_code = 0;
37817f29 5928 u16 tss_selector;
7f3d35fd 5929 int reason, type, idt_v, idt_index;
64a7ec06
GN
5930
5931 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 5932 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 5933 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
5934
5935 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5936
5937 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
5938 if (reason == TASK_SWITCH_GATE && idt_v) {
5939 switch (type) {
5940 case INTR_TYPE_NMI_INTR:
5941 vcpu->arch.nmi_injected = false;
654f06fc 5942 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
5943 break;
5944 case INTR_TYPE_EXT_INTR:
66fd3f7f 5945 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
5946 kvm_clear_interrupt_queue(vcpu);
5947 break;
5948 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
5949 if (vmx->idt_vectoring_info &
5950 VECTORING_INFO_DELIVER_CODE_MASK) {
5951 has_error_code = true;
5952 error_code =
5953 vmcs_read32(IDT_VECTORING_ERROR_CODE);
5954 }
5955 /* fall through */
64a7ec06
GN
5956 case INTR_TYPE_SOFT_EXCEPTION:
5957 kvm_clear_exception_queue(vcpu);
5958 break;
5959 default:
5960 break;
5961 }
60637aac 5962 }
37817f29
IE
5963 tss_selector = exit_qualification;
5964
64a7ec06
GN
5965 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5966 type != INTR_TYPE_EXT_INTR &&
5967 type != INTR_TYPE_NMI_INTR))
5968 skip_emulated_instruction(vcpu);
5969
7f3d35fd
KW
5970 if (kvm_task_switch(vcpu, tss_selector,
5971 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
5972 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
5973 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5974 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5975 vcpu->run->internal.ndata = 0;
42dbaa5a 5976 return 0;
acb54517 5977 }
42dbaa5a 5978
42dbaa5a
JK
5979 /*
5980 * TODO: What about debug traps on tss switch?
5981 * Are we supposed to inject them and update dr6?
5982 */
5983
5984 return 1;
37817f29
IE
5985}
5986
851ba692 5987static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 5988{
f9c617f6 5989 unsigned long exit_qualification;
1439442c 5990 gpa_t gpa;
4f5982a5 5991 u32 error_code;
1439442c 5992 int gla_validity;
1439442c 5993
f9c617f6 5994 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 5995
1439442c
SY
5996 gla_validity = (exit_qualification >> 7) & 0x3;
5997 if (gla_validity != 0x3 && gla_validity != 0x1 && gla_validity != 0) {
5998 printk(KERN_ERR "EPT: Handling EPT violation failed!\n");
5999 printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n",
6000 (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS),
f9c617f6 6001 vmcs_readl(GUEST_LINEAR_ADDRESS));
1439442c
SY
6002 printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n",
6003 (long unsigned int)exit_qualification);
851ba692
AK
6004 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6005 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION;
596ae895 6006 return 0;
1439442c
SY
6007 }
6008
0be9c7a8
GN
6009 /*
6010 * EPT violation happened while executing iret from NMI,
6011 * "blocked by NMI" bit has to be set before next VM entry.
6012 * There are errata that may cause this bit to not be set:
6013 * AAK134, BY25.
6014 */
bcd1c294
GN
6015 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
6016 cpu_has_virtual_nmis() &&
6017 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6018 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6019
1439442c 6020 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6021 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5
XG
6022
6023 /* It is a write fault? */
81ed33e4 6024 error_code = exit_qualification & PFERR_WRITE_MASK;
25d92081 6025 /* It is a fetch fault? */
81ed33e4 6026 error_code |= (exit_qualification << 2) & PFERR_FETCH_MASK;
4f5982a5 6027 /* ept page table is present? */
81ed33e4 6028 error_code |= (exit_qualification >> 3) & PFERR_PRESENT_MASK;
4f5982a5 6029
25d92081
YZ
6030 vcpu->arch.exit_qualification = exit_qualification;
6031
4f5982a5 6032 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6033}
6034
851ba692 6035static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6036{
f735d4af 6037 int ret;
68f89400
MT
6038 gpa_t gpa;
6039
6040 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 6041 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
68c3b4d1 6042 skip_emulated_instruction(vcpu);
931c33b1 6043 trace_kvm_fast_mmio(gpa);
68c3b4d1
MT
6044 return 1;
6045 }
68f89400 6046
450869d6 6047 ret = handle_mmio_page_fault(vcpu, gpa, true);
b37fbea6 6048 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
6049 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6050 EMULATE_DONE;
f8f55942
XG
6051
6052 if (unlikely(ret == RET_MMIO_PF_INVALID))
6053 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6054
b37fbea6 6055 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
6056 return 1;
6057
6058 /* It is the real ept misconfig */
f735d4af 6059 WARN_ON(1);
68f89400 6060
851ba692
AK
6061 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6062 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6063
6064 return 0;
6065}
6066
851ba692 6067static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4
SY
6068{
6069 u32 cpu_based_vm_exec_control;
6070
6071 /* clear pending NMI */
6072 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6073 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
6074 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
6075 ++vcpu->stat.nmi_window_exits;
3842d135 6076 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6077
6078 return 1;
6079}
6080
80ced186 6081static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6082{
8b3079a5
AK
6083 struct vcpu_vmx *vmx = to_vmx(vcpu);
6084 enum emulation_result err = EMULATE_DONE;
80ced186 6085 int ret = 1;
49e9d557
AK
6086 u32 cpu_exec_ctrl;
6087 bool intr_window_requested;
b8405c18 6088 unsigned count = 130;
49e9d557
AK
6089
6090 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6091 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6092
98eb2f8b 6093 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6094 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6095 return handle_interrupt_window(&vmx->vcpu);
6096
de87dcdd
AK
6097 if (test_bit(KVM_REQ_EVENT, &vcpu->requests))
6098 return 1;
6099
991eebf9 6100 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6101
ac0a48c3 6102 if (err == EMULATE_USER_EXIT) {
94452b9e 6103 ++vcpu->stat.mmio_exits;
80ced186
MG
6104 ret = 0;
6105 goto out;
6106 }
1d5a4d9b 6107
de5f70e0
AK
6108 if (err != EMULATE_DONE) {
6109 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6110 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6111 vcpu->run->internal.ndata = 0;
6d77dbfc 6112 return 0;
de5f70e0 6113 }
ea953ef0 6114
8d76c49e
GN
6115 if (vcpu->arch.halt_request) {
6116 vcpu->arch.halt_request = 0;
5cb56059 6117 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6118 goto out;
6119 }
6120
ea953ef0 6121 if (signal_pending(current))
80ced186 6122 goto out;
ea953ef0
MG
6123 if (need_resched())
6124 schedule();
6125 }
6126
80ced186
MG
6127out:
6128 return ret;
ea953ef0
MG
6129}
6130
b4a2d31d
RK
6131static int __grow_ple_window(int val)
6132{
6133 if (ple_window_grow < 1)
6134 return ple_window;
6135
6136 val = min(val, ple_window_actual_max);
6137
6138 if (ple_window_grow < ple_window)
6139 val *= ple_window_grow;
6140 else
6141 val += ple_window_grow;
6142
6143 return val;
6144}
6145
6146static int __shrink_ple_window(int val, int modifier, int minimum)
6147{
6148 if (modifier < 1)
6149 return ple_window;
6150
6151 if (modifier < ple_window)
6152 val /= modifier;
6153 else
6154 val -= modifier;
6155
6156 return max(val, minimum);
6157}
6158
6159static void grow_ple_window(struct kvm_vcpu *vcpu)
6160{
6161 struct vcpu_vmx *vmx = to_vmx(vcpu);
6162 int old = vmx->ple_window;
6163
6164 vmx->ple_window = __grow_ple_window(old);
6165
6166 if (vmx->ple_window != old)
6167 vmx->ple_window_dirty = true;
7b46268d
RK
6168
6169 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6170}
6171
6172static void shrink_ple_window(struct kvm_vcpu *vcpu)
6173{
6174 struct vcpu_vmx *vmx = to_vmx(vcpu);
6175 int old = vmx->ple_window;
6176
6177 vmx->ple_window = __shrink_ple_window(old,
6178 ple_window_shrink, ple_window);
6179
6180 if (vmx->ple_window != old)
6181 vmx->ple_window_dirty = true;
7b46268d
RK
6182
6183 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6184}
6185
6186/*
6187 * ple_window_actual_max is computed to be one grow_ple_window() below
6188 * ple_window_max. (See __grow_ple_window for the reason.)
6189 * This prevents overflows, because ple_window_max is int.
6190 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6191 * this process.
6192 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6193 */
6194static void update_ple_window_actual_max(void)
6195{
6196 ple_window_actual_max =
6197 __shrink_ple_window(max(ple_window_max, ple_window),
6198 ple_window_grow, INT_MIN);
6199}
6200
bf9f6ac8
FW
6201/*
6202 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6203 */
6204static void wakeup_handler(void)
6205{
6206 struct kvm_vcpu *vcpu;
6207 int cpu = smp_processor_id();
6208
6209 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6210 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6211 blocked_vcpu_list) {
6212 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6213
6214 if (pi_test_on(pi_desc) == 1)
6215 kvm_vcpu_kick(vcpu);
6216 }
6217 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6218}
6219
f2c7648d
TC
6220static __init int hardware_setup(void)
6221{
34a1cd60
TC
6222 int r = -ENOMEM, i, msr;
6223
6224 rdmsrl_safe(MSR_EFER, &host_efer);
6225
6226 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6227 kvm_define_shared_msr(i, vmx_msr_index[i]);
6228
6229 vmx_io_bitmap_a = (unsigned long *)__get_free_page(GFP_KERNEL);
6230 if (!vmx_io_bitmap_a)
6231 return r;
6232
6233 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
6234 if (!vmx_io_bitmap_b)
6235 goto out;
6236
6237 vmx_msr_bitmap_legacy = (unsigned long *)__get_free_page(GFP_KERNEL);
6238 if (!vmx_msr_bitmap_legacy)
6239 goto out1;
6240
6241 vmx_msr_bitmap_legacy_x2apic =
6242 (unsigned long *)__get_free_page(GFP_KERNEL);
6243 if (!vmx_msr_bitmap_legacy_x2apic)
6244 goto out2;
6245
6246 vmx_msr_bitmap_longmode = (unsigned long *)__get_free_page(GFP_KERNEL);
6247 if (!vmx_msr_bitmap_longmode)
6248 goto out3;
6249
6250 vmx_msr_bitmap_longmode_x2apic =
6251 (unsigned long *)__get_free_page(GFP_KERNEL);
6252 if (!vmx_msr_bitmap_longmode_x2apic)
6253 goto out4;
3af18d9c
WV
6254
6255 if (nested) {
6256 vmx_msr_bitmap_nested =
6257 (unsigned long *)__get_free_page(GFP_KERNEL);
6258 if (!vmx_msr_bitmap_nested)
6259 goto out5;
6260 }
6261
34a1cd60
TC
6262 vmx_vmread_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
6263 if (!vmx_vmread_bitmap)
3af18d9c 6264 goto out6;
34a1cd60
TC
6265
6266 vmx_vmwrite_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
6267 if (!vmx_vmwrite_bitmap)
3af18d9c 6268 goto out7;
34a1cd60
TC
6269
6270 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6271 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6272
6273 /*
6274 * Allow direct access to the PC debug port (it is often used for I/O
6275 * delays, but the vmexits simply slow things down).
6276 */
6277 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6278 clear_bit(0x80, vmx_io_bitmap_a);
6279
6280 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6281
6282 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6283 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
3af18d9c
WV
6284 if (nested)
6285 memset(vmx_msr_bitmap_nested, 0xff, PAGE_SIZE);
34a1cd60 6286
34a1cd60
TC
6287 if (setup_vmcs_config(&vmcs_config) < 0) {
6288 r = -EIO;
3af18d9c 6289 goto out8;
baa03522 6290 }
f2c7648d
TC
6291
6292 if (boot_cpu_has(X86_FEATURE_NX))
6293 kvm_enable_efer_bits(EFER_NX);
6294
6295 if (!cpu_has_vmx_vpid())
6296 enable_vpid = 0;
6297 if (!cpu_has_vmx_shadow_vmcs())
6298 enable_shadow_vmcs = 0;
6299 if (enable_shadow_vmcs)
6300 init_vmcs_shadow_fields();
6301
6302 if (!cpu_has_vmx_ept() ||
6303 !cpu_has_vmx_ept_4levels()) {
6304 enable_ept = 0;
6305 enable_unrestricted_guest = 0;
6306 enable_ept_ad_bits = 0;
6307 }
6308
6309 if (!cpu_has_vmx_ept_ad_bits())
6310 enable_ept_ad_bits = 0;
6311
6312 if (!cpu_has_vmx_unrestricted_guest())
6313 enable_unrestricted_guest = 0;
6314
ad15a296 6315 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6316 flexpriority_enabled = 0;
6317
ad15a296
PB
6318 /*
6319 * set_apic_access_page_addr() is used to reload apic access
6320 * page upon invalidation. No need to do anything if not
6321 * using the APIC_ACCESS_ADDR VMCS field.
6322 */
6323 if (!flexpriority_enabled)
f2c7648d 6324 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6325
6326 if (!cpu_has_vmx_tpr_shadow())
6327 kvm_x86_ops->update_cr8_intercept = NULL;
6328
6329 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6330 kvm_disable_largepages();
6331
6332 if (!cpu_has_vmx_ple())
6333 ple_gap = 0;
6334
6335 if (!cpu_has_vmx_apicv())
6336 enable_apicv = 0;
6337
64903d61
HZ
6338 if (cpu_has_vmx_tsc_scaling()) {
6339 kvm_has_tsc_control = true;
6340 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6341 kvm_tsc_scaling_ratio_frac_bits = 48;
6342 }
6343
baa03522
TC
6344 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6345 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6346 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6347 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6348 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6349 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6350 vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true);
6351
6352 memcpy(vmx_msr_bitmap_legacy_x2apic,
6353 vmx_msr_bitmap_legacy, PAGE_SIZE);
6354 memcpy(vmx_msr_bitmap_longmode_x2apic,
6355 vmx_msr_bitmap_longmode, PAGE_SIZE);
6356
04bb92e4
WL
6357 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6358
3ce424e4
RK
6359 for (msr = 0x800; msr <= 0x8ff; msr++)
6360 vmx_disable_intercept_msr_read_x2apic(msr);
6361
6362 /* According SDM, in x2apic mode, the whole id reg is used. But in
6363 * KVM, it only use the highest eight bits. Need to intercept it */
6364 vmx_enable_intercept_msr_read_x2apic(0x802);
6365 /* TMCCT */
6366 vmx_enable_intercept_msr_read_x2apic(0x839);
6367 /* TPR */
6368 vmx_disable_intercept_msr_write_x2apic(0x808);
6369 /* EOI */
6370 vmx_disable_intercept_msr_write_x2apic(0x80b);
6371 /* SELF-IPI */
6372 vmx_disable_intercept_msr_write_x2apic(0x83f);
baa03522
TC
6373
6374 if (enable_ept) {
6375 kvm_mmu_set_mask_ptes(0ull,
6376 (enable_ept_ad_bits) ? VMX_EPT_ACCESS_BIT : 0ull,
6377 (enable_ept_ad_bits) ? VMX_EPT_DIRTY_BIT : 0ull,
6378 0ull, VMX_EPT_EXECUTABLE_MASK);
6379 ept_set_mmio_spte_mask();
6380 kvm_enable_tdp();
6381 } else
6382 kvm_disable_tdp();
6383
6384 update_ple_window_actual_max();
6385
843e4330
KH
6386 /*
6387 * Only enable PML when hardware supports PML feature, and both EPT
6388 * and EPT A/D bit features are enabled -- PML depends on them to work.
6389 */
6390 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6391 enable_pml = 0;
6392
6393 if (!enable_pml) {
6394 kvm_x86_ops->slot_enable_log_dirty = NULL;
6395 kvm_x86_ops->slot_disable_log_dirty = NULL;
6396 kvm_x86_ops->flush_log_dirty = NULL;
6397 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6398 }
6399
bf9f6ac8
FW
6400 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6401
f2c7648d 6402 return alloc_kvm_area();
34a1cd60 6403
3af18d9c 6404out8:
34a1cd60 6405 free_page((unsigned long)vmx_vmwrite_bitmap);
3af18d9c 6406out7:
34a1cd60 6407 free_page((unsigned long)vmx_vmread_bitmap);
3af18d9c
WV
6408out6:
6409 if (nested)
6410 free_page((unsigned long)vmx_msr_bitmap_nested);
34a1cd60
TC
6411out5:
6412 free_page((unsigned long)vmx_msr_bitmap_longmode_x2apic);
6413out4:
6414 free_page((unsigned long)vmx_msr_bitmap_longmode);
6415out3:
6416 free_page((unsigned long)vmx_msr_bitmap_legacy_x2apic);
6417out2:
6418 free_page((unsigned long)vmx_msr_bitmap_legacy);
6419out1:
6420 free_page((unsigned long)vmx_io_bitmap_b);
6421out:
6422 free_page((unsigned long)vmx_io_bitmap_a);
6423
6424 return r;
f2c7648d
TC
6425}
6426
6427static __exit void hardware_unsetup(void)
6428{
34a1cd60
TC
6429 free_page((unsigned long)vmx_msr_bitmap_legacy_x2apic);
6430 free_page((unsigned long)vmx_msr_bitmap_longmode_x2apic);
6431 free_page((unsigned long)vmx_msr_bitmap_legacy);
6432 free_page((unsigned long)vmx_msr_bitmap_longmode);
6433 free_page((unsigned long)vmx_io_bitmap_b);
6434 free_page((unsigned long)vmx_io_bitmap_a);
6435 free_page((unsigned long)vmx_vmwrite_bitmap);
6436 free_page((unsigned long)vmx_vmread_bitmap);
3af18d9c
WV
6437 if (nested)
6438 free_page((unsigned long)vmx_msr_bitmap_nested);
34a1cd60 6439
f2c7648d
TC
6440 free_kvm_area();
6441}
6442
4b8d54f9
ZE
6443/*
6444 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6445 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6446 */
9fb41ba8 6447static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6448{
b4a2d31d
RK
6449 if (ple_gap)
6450 grow_ple_window(vcpu);
6451
4b8d54f9
ZE
6452 skip_emulated_instruction(vcpu);
6453 kvm_vcpu_on_spin(vcpu);
6454
6455 return 1;
6456}
6457
87c00572 6458static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6459{
87c00572 6460 skip_emulated_instruction(vcpu);
59708670
SY
6461 return 1;
6462}
6463
87c00572
GS
6464static int handle_mwait(struct kvm_vcpu *vcpu)
6465{
6466 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6467 return handle_nop(vcpu);
6468}
6469
5f3d45e7
MD
6470static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6471{
6472 return 1;
6473}
6474
87c00572
GS
6475static int handle_monitor(struct kvm_vcpu *vcpu)
6476{
6477 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6478 return handle_nop(vcpu);
6479}
6480
ff2f6fe9
NHE
6481/*
6482 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6483 * We could reuse a single VMCS for all the L2 guests, but we also want the
6484 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6485 * allows keeping them loaded on the processor, and in the future will allow
6486 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6487 * every entry if they never change.
6488 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6489 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6490 *
6491 * The following functions allocate and free a vmcs02 in this pool.
6492 */
6493
6494/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6495static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6496{
6497 struct vmcs02_list *item;
6498 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6499 if (item->vmptr == vmx->nested.current_vmptr) {
6500 list_move(&item->list, &vmx->nested.vmcs02_pool);
6501 return &item->vmcs02;
6502 }
6503
6504 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6505 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6506 item = list_last_entry(&vmx->nested.vmcs02_pool,
6507 struct vmcs02_list, list);
ff2f6fe9
NHE
6508 item->vmptr = vmx->nested.current_vmptr;
6509 list_move(&item->list, &vmx->nested.vmcs02_pool);
6510 return &item->vmcs02;
6511 }
6512
6513 /* Create a new VMCS */
0fa24ce3 6514 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6515 if (!item)
6516 return NULL;
6517 item->vmcs02.vmcs = alloc_vmcs();
6518 if (!item->vmcs02.vmcs) {
6519 kfree(item);
6520 return NULL;
6521 }
6522 loaded_vmcs_init(&item->vmcs02);
6523 item->vmptr = vmx->nested.current_vmptr;
6524 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6525 vmx->nested.vmcs02_num++;
6526 return &item->vmcs02;
6527}
6528
6529/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6530static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6531{
6532 struct vmcs02_list *item;
6533 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6534 if (item->vmptr == vmptr) {
6535 free_loaded_vmcs(&item->vmcs02);
6536 list_del(&item->list);
6537 kfree(item);
6538 vmx->nested.vmcs02_num--;
6539 return;
6540 }
6541}
6542
6543/*
6544 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6545 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6546 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6547 */
6548static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6549{
6550 struct vmcs02_list *item, *n;
4fa7734c
PB
6551
6552 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6553 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6554 /*
6555 * Something will leak if the above WARN triggers. Better than
6556 * a use-after-free.
6557 */
6558 if (vmx->loaded_vmcs == &item->vmcs02)
6559 continue;
6560
6561 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6562 list_del(&item->list);
6563 kfree(item);
4fa7734c 6564 vmx->nested.vmcs02_num--;
ff2f6fe9 6565 }
ff2f6fe9
NHE
6566}
6567
0658fbaa
ACL
6568/*
6569 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6570 * set the success or error code of an emulated VMX instruction, as specified
6571 * by Vol 2B, VMX Instruction Reference, "Conventions".
6572 */
6573static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6574{
6575 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6576 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6577 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6578}
6579
6580static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6581{
6582 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6583 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6584 X86_EFLAGS_SF | X86_EFLAGS_OF))
6585 | X86_EFLAGS_CF);
6586}
6587
145c28dd 6588static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6589 u32 vm_instruction_error)
6590{
6591 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6592 /*
6593 * failValid writes the error number to the current VMCS, which
6594 * can't be done there isn't a current VMCS.
6595 */
6596 nested_vmx_failInvalid(vcpu);
6597 return;
6598 }
6599 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6600 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6601 X86_EFLAGS_SF | X86_EFLAGS_OF))
6602 | X86_EFLAGS_ZF);
6603 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6604 /*
6605 * We don't need to force a shadow sync because
6606 * VM_INSTRUCTION_ERROR is not shadowed
6607 */
6608}
145c28dd 6609
ff651cb6
WV
6610static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6611{
6612 /* TODO: not to reset guest simply here. */
6613 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6614 pr_warn("kvm: nested vmx abort, indicator %d\n", indicator);
6615}
6616
f4124500
JK
6617static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6618{
6619 struct vcpu_vmx *vmx =
6620 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6621
6622 vmx->nested.preemption_timer_expired = true;
6623 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6624 kvm_vcpu_kick(&vmx->vcpu);
6625
6626 return HRTIMER_NORESTART;
6627}
6628
19677e32
BD
6629/*
6630 * Decode the memory-address operand of a vmx instruction, as recorded on an
6631 * exit caused by such an instruction (run by a guest hypervisor).
6632 * On success, returns 0. When the operand is invalid, returns 1 and throws
6633 * #UD or #GP.
6634 */
6635static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6636 unsigned long exit_qualification,
f9eb4af6 6637 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6638{
f9eb4af6
EK
6639 gva_t off;
6640 bool exn;
6641 struct kvm_segment s;
6642
19677e32
BD
6643 /*
6644 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6645 * Execution", on an exit, vmx_instruction_info holds most of the
6646 * addressing components of the operand. Only the displacement part
6647 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6648 * For how an actual address is calculated from all these components,
6649 * refer to Vol. 1, "Operand Addressing".
6650 */
6651 int scaling = vmx_instruction_info & 3;
6652 int addr_size = (vmx_instruction_info >> 7) & 7;
6653 bool is_reg = vmx_instruction_info & (1u << 10);
6654 int seg_reg = (vmx_instruction_info >> 15) & 7;
6655 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6656 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6657 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6658 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6659
6660 if (is_reg) {
6661 kvm_queue_exception(vcpu, UD_VECTOR);
6662 return 1;
6663 }
6664
6665 /* Addr = segment_base + offset */
6666 /* offset = base + [index * scale] + displacement */
f9eb4af6 6667 off = exit_qualification; /* holds the displacement */
19677e32 6668 if (base_is_valid)
f9eb4af6 6669 off += kvm_register_read(vcpu, base_reg);
19677e32 6670 if (index_is_valid)
f9eb4af6
EK
6671 off += kvm_register_read(vcpu, index_reg)<<scaling;
6672 vmx_get_segment(vcpu, &s, seg_reg);
6673 *ret = s.base + off;
19677e32
BD
6674
6675 if (addr_size == 1) /* 32 bit */
6676 *ret &= 0xffffffff;
6677
f9eb4af6
EK
6678 /* Checks for #GP/#SS exceptions. */
6679 exn = false;
ff30ef40
QC
6680 if (is_long_mode(vcpu)) {
6681 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6682 * non-canonical form. This is the only check on the memory
6683 * destination for long mode!
6684 */
6685 exn = is_noncanonical_address(*ret);
6686 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
6687 /* Protected mode: apply checks for segment validity in the
6688 * following order:
6689 * - segment type check (#GP(0) may be thrown)
6690 * - usability check (#GP(0)/#SS(0))
6691 * - limit check (#GP(0)/#SS(0))
6692 */
6693 if (wr)
6694 /* #GP(0) if the destination operand is located in a
6695 * read-only data segment or any code segment.
6696 */
6697 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6698 else
6699 /* #GP(0) if the source operand is located in an
6700 * execute-only code segment
6701 */
6702 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
6703 if (exn) {
6704 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6705 return 1;
6706 }
f9eb4af6
EK
6707 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6708 */
6709 exn = (s.unusable != 0);
6710 /* Protected mode: #GP(0)/#SS(0) if the memory
6711 * operand is outside the segment limit.
6712 */
6713 exn = exn || (off + sizeof(u64) > s.limit);
6714 }
6715 if (exn) {
6716 kvm_queue_exception_e(vcpu,
6717 seg_reg == VCPU_SREG_SS ?
6718 SS_VECTOR : GP_VECTOR,
6719 0);
6720 return 1;
6721 }
6722
19677e32
BD
6723 return 0;
6724}
6725
3573e22c
BD
6726/*
6727 * This function performs the various checks including
6728 * - if it's 4KB aligned
6729 * - No bits beyond the physical address width are set
6730 * - Returns 0 on success or else 1
4291b588 6731 * (Intel SDM Section 30.3)
3573e22c 6732 */
4291b588
BD
6733static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason,
6734 gpa_t *vmpointer)
3573e22c
BD
6735{
6736 gva_t gva;
6737 gpa_t vmptr;
6738 struct x86_exception e;
6739 struct page *page;
6740 struct vcpu_vmx *vmx = to_vmx(vcpu);
6741 int maxphyaddr = cpuid_maxphyaddr(vcpu);
6742
6743 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6744 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6745 return 1;
6746
6747 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vmptr,
6748 sizeof(vmptr), &e)) {
6749 kvm_inject_page_fault(vcpu, &e);
6750 return 1;
6751 }
6752
6753 switch (exit_reason) {
6754 case EXIT_REASON_VMON:
6755 /*
6756 * SDM 3: 24.11.5
6757 * The first 4 bytes of VMXON region contain the supported
6758 * VMCS revision identifier
6759 *
6760 * Note - IA32_VMX_BASIC[48] will never be 1
6761 * for the nested case;
6762 * which replaces physical address width with 32
6763 *
6764 */
bc39c4db 6765 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
3573e22c
BD
6766 nested_vmx_failInvalid(vcpu);
6767 skip_emulated_instruction(vcpu);
6768 return 1;
6769 }
6770
6771 page = nested_get_page(vcpu, vmptr);
6772 if (page == NULL ||
6773 *(u32 *)kmap(page) != VMCS12_REVISION) {
6774 nested_vmx_failInvalid(vcpu);
6775 kunmap(page);
6776 skip_emulated_instruction(vcpu);
6777 return 1;
6778 }
6779 kunmap(page);
6780 vmx->nested.vmxon_ptr = vmptr;
6781 break;
4291b588 6782 case EXIT_REASON_VMCLEAR:
bc39c4db 6783 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6784 nested_vmx_failValid(vcpu,
6785 VMXERR_VMCLEAR_INVALID_ADDRESS);
6786 skip_emulated_instruction(vcpu);
6787 return 1;
6788 }
6789
6790 if (vmptr == vmx->nested.vmxon_ptr) {
6791 nested_vmx_failValid(vcpu,
6792 VMXERR_VMCLEAR_VMXON_POINTER);
6793 skip_emulated_instruction(vcpu);
6794 return 1;
6795 }
6796 break;
6797 case EXIT_REASON_VMPTRLD:
bc39c4db 6798 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6799 nested_vmx_failValid(vcpu,
6800 VMXERR_VMPTRLD_INVALID_ADDRESS);
6801 skip_emulated_instruction(vcpu);
6802 return 1;
6803 }
3573e22c 6804
4291b588
BD
6805 if (vmptr == vmx->nested.vmxon_ptr) {
6806 nested_vmx_failValid(vcpu,
6807 VMXERR_VMCLEAR_VMXON_POINTER);
6808 skip_emulated_instruction(vcpu);
6809 return 1;
6810 }
6811 break;
3573e22c
BD
6812 default:
6813 return 1; /* shouldn't happen */
6814 }
6815
4291b588
BD
6816 if (vmpointer)
6817 *vmpointer = vmptr;
3573e22c
BD
6818 return 0;
6819}
6820
ec378aee
NHE
6821/*
6822 * Emulate the VMXON instruction.
6823 * Currently, we just remember that VMX is active, and do not save or even
6824 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
6825 * do not currently need to store anything in that guest-allocated memory
6826 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
6827 * argument is different from the VMXON pointer (which the spec says they do).
6828 */
6829static int handle_vmon(struct kvm_vcpu *vcpu)
6830{
6831 struct kvm_segment cs;
6832 struct vcpu_vmx *vmx = to_vmx(vcpu);
8de48833 6833 struct vmcs *shadow_vmcs;
b3897a49
NHE
6834 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
6835 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee
NHE
6836
6837 /* The Intel VMX Instruction Reference lists a bunch of bits that
6838 * are prerequisite to running VMXON, most notably cr4.VMXE must be
6839 * set to 1 (see vmx_set_cr4() for when we allow the guest to set this).
6840 * Otherwise, we should fail with #UD. We test these now:
6841 */
6842 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) ||
6843 !kvm_read_cr0_bits(vcpu, X86_CR0_PE) ||
6844 (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
6845 kvm_queue_exception(vcpu, UD_VECTOR);
6846 return 1;
6847 }
6848
6849 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
6850 if (is_long_mode(vcpu) && !cs.l) {
6851 kvm_queue_exception(vcpu, UD_VECTOR);
6852 return 1;
6853 }
6854
6855 if (vmx_get_cpl(vcpu)) {
6856 kvm_inject_gp(vcpu, 0);
6857 return 1;
6858 }
3573e22c 6859
4291b588 6860 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL))
3573e22c
BD
6861 return 1;
6862
145c28dd
AG
6863 if (vmx->nested.vmxon) {
6864 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6865 skip_emulated_instruction(vcpu);
6866 return 1;
6867 }
b3897a49
NHE
6868
6869 if ((vmx->nested.msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
6870 != VMXON_NEEDED_FEATURES) {
6871 kvm_inject_gp(vcpu, 0);
6872 return 1;
6873 }
6874
8de48833
AG
6875 if (enable_shadow_vmcs) {
6876 shadow_vmcs = alloc_vmcs();
6877 if (!shadow_vmcs)
6878 return -ENOMEM;
6879 /* mark vmcs as shadow */
6880 shadow_vmcs->revision_id |= (1u << 31);
6881 /* init shadow vmcs */
6882 vmcs_clear(shadow_vmcs);
6883 vmx->nested.current_shadow_vmcs = shadow_vmcs;
6884 }
ec378aee 6885
ff2f6fe9
NHE
6886 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
6887 vmx->nested.vmcs02_num = 0;
6888
f4124500
JK
6889 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
6890 HRTIMER_MODE_REL);
6891 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
6892
ec378aee
NHE
6893 vmx->nested.vmxon = true;
6894
6895 skip_emulated_instruction(vcpu);
a25eb114 6896 nested_vmx_succeed(vcpu);
ec378aee
NHE
6897 return 1;
6898}
6899
6900/*
6901 * Intel's VMX Instruction Reference specifies a common set of prerequisites
6902 * for running VMX instructions (except VMXON, whose prerequisites are
6903 * slightly different). It also specifies what exception to inject otherwise.
6904 */
6905static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
6906{
6907 struct kvm_segment cs;
6908 struct vcpu_vmx *vmx = to_vmx(vcpu);
6909
6910 if (!vmx->nested.vmxon) {
6911 kvm_queue_exception(vcpu, UD_VECTOR);
6912 return 0;
6913 }
6914
6915 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
6916 if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) ||
6917 (is_long_mode(vcpu) && !cs.l)) {
6918 kvm_queue_exception(vcpu, UD_VECTOR);
6919 return 0;
6920 }
6921
6922 if (vmx_get_cpl(vcpu)) {
6923 kvm_inject_gp(vcpu, 0);
6924 return 0;
6925 }
6926
6927 return 1;
6928}
6929
e7953d7f
AG
6930static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
6931{
9a2a05b9
PB
6932 if (vmx->nested.current_vmptr == -1ull)
6933 return;
6934
6935 /* current_vmptr and current_vmcs12 are always set/reset together */
6936 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
6937 return;
6938
012f83cb 6939 if (enable_shadow_vmcs) {
9a2a05b9
PB
6940 /* copy to memory all shadowed fields in case
6941 they were modified */
6942 copy_shadow_to_vmcs12(vmx);
6943 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
6944 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
6945 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 6946 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 6947 }
705699a1 6948 vmx->nested.posted_intr_nv = -1;
e7953d7f
AG
6949 kunmap(vmx->nested.current_vmcs12_page);
6950 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
6951 vmx->nested.current_vmptr = -1ull;
6952 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
6953}
6954
ec378aee
NHE
6955/*
6956 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
6957 * just stops using VMX.
6958 */
6959static void free_nested(struct vcpu_vmx *vmx)
6960{
6961 if (!vmx->nested.vmxon)
6962 return;
9a2a05b9 6963
ec378aee 6964 vmx->nested.vmxon = false;
5c614b35 6965 free_vpid(vmx->nested.vpid02);
9a2a05b9 6966 nested_release_vmcs12(vmx);
e7953d7f
AG
6967 if (enable_shadow_vmcs)
6968 free_vmcs(vmx->nested.current_shadow_vmcs);
fe3ef05c
NHE
6969 /* Unpin physical memory we referred to in current vmcs02 */
6970 if (vmx->nested.apic_access_page) {
6971 nested_release_page(vmx->nested.apic_access_page);
48d89b92 6972 vmx->nested.apic_access_page = NULL;
fe3ef05c 6973 }
a7c0b07d
WL
6974 if (vmx->nested.virtual_apic_page) {
6975 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 6976 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 6977 }
705699a1
WV
6978 if (vmx->nested.pi_desc_page) {
6979 kunmap(vmx->nested.pi_desc_page);
6980 nested_release_page(vmx->nested.pi_desc_page);
6981 vmx->nested.pi_desc_page = NULL;
6982 vmx->nested.pi_desc = NULL;
6983 }
ff2f6fe9
NHE
6984
6985 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
6986}
6987
6988/* Emulate the VMXOFF instruction */
6989static int handle_vmoff(struct kvm_vcpu *vcpu)
6990{
6991 if (!nested_vmx_check_permission(vcpu))
6992 return 1;
6993 free_nested(to_vmx(vcpu));
6994 skip_emulated_instruction(vcpu);
a25eb114 6995 nested_vmx_succeed(vcpu);
ec378aee
NHE
6996 return 1;
6997}
6998
27d6c865
NHE
6999/* Emulate the VMCLEAR instruction */
7000static int handle_vmclear(struct kvm_vcpu *vcpu)
7001{
7002 struct vcpu_vmx *vmx = to_vmx(vcpu);
27d6c865
NHE
7003 gpa_t vmptr;
7004 struct vmcs12 *vmcs12;
7005 struct page *page;
27d6c865
NHE
7006
7007 if (!nested_vmx_check_permission(vcpu))
7008 return 1;
7009
4291b588 7010 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr))
27d6c865 7011 return 1;
27d6c865 7012
9a2a05b9 7013 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7014 nested_release_vmcs12(vmx);
27d6c865
NHE
7015
7016 page = nested_get_page(vcpu, vmptr);
7017 if (page == NULL) {
7018 /*
7019 * For accurate processor emulation, VMCLEAR beyond available
7020 * physical memory should do nothing at all. However, it is
7021 * possible that a nested vmx bug, not a guest hypervisor bug,
7022 * resulted in this case, so let's shut down before doing any
7023 * more damage:
7024 */
7025 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7026 return 1;
7027 }
7028 vmcs12 = kmap(page);
7029 vmcs12->launch_state = 0;
7030 kunmap(page);
7031 nested_release_page(page);
7032
7033 nested_free_vmcs02(vmx, vmptr);
7034
7035 skip_emulated_instruction(vcpu);
7036 nested_vmx_succeed(vcpu);
7037 return 1;
7038}
7039
cd232ad0
NHE
7040static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7041
7042/* Emulate the VMLAUNCH instruction */
7043static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7044{
7045 return nested_vmx_run(vcpu, true);
7046}
7047
7048/* Emulate the VMRESUME instruction */
7049static int handle_vmresume(struct kvm_vcpu *vcpu)
7050{
7051
7052 return nested_vmx_run(vcpu, false);
7053}
7054
49f705c5
NHE
7055enum vmcs_field_type {
7056 VMCS_FIELD_TYPE_U16 = 0,
7057 VMCS_FIELD_TYPE_U64 = 1,
7058 VMCS_FIELD_TYPE_U32 = 2,
7059 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
7060};
7061
7062static inline int vmcs_field_type(unsigned long field)
7063{
7064 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
7065 return VMCS_FIELD_TYPE_U32;
7066 return (field >> 13) & 0x3 ;
7067}
7068
7069static inline int vmcs_field_readonly(unsigned long field)
7070{
7071 return (((field >> 10) & 0x3) == 1);
7072}
7073
7074/*
7075 * Read a vmcs12 field. Since these can have varying lengths and we return
7076 * one type, we chose the biggest type (u64) and zero-extend the return value
7077 * to that size. Note that the caller, handle_vmread, might need to use only
7078 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7079 * 64-bit fields are to be returned).
7080 */
a2ae9df7
PB
7081static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7082 unsigned long field, u64 *ret)
49f705c5
NHE
7083{
7084 short offset = vmcs_field_to_offset(field);
7085 char *p;
7086
7087 if (offset < 0)
a2ae9df7 7088 return offset;
49f705c5
NHE
7089
7090 p = ((char *)(get_vmcs12(vcpu))) + offset;
7091
7092 switch (vmcs_field_type(field)) {
7093 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7094 *ret = *((natural_width *)p);
a2ae9df7 7095 return 0;
49f705c5
NHE
7096 case VMCS_FIELD_TYPE_U16:
7097 *ret = *((u16 *)p);
a2ae9df7 7098 return 0;
49f705c5
NHE
7099 case VMCS_FIELD_TYPE_U32:
7100 *ret = *((u32 *)p);
a2ae9df7 7101 return 0;
49f705c5
NHE
7102 case VMCS_FIELD_TYPE_U64:
7103 *ret = *((u64 *)p);
a2ae9df7 7104 return 0;
49f705c5 7105 default:
a2ae9df7
PB
7106 WARN_ON(1);
7107 return -ENOENT;
49f705c5
NHE
7108 }
7109}
7110
20b97fea 7111
a2ae9df7
PB
7112static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7113 unsigned long field, u64 field_value){
20b97fea
AG
7114 short offset = vmcs_field_to_offset(field);
7115 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7116 if (offset < 0)
a2ae9df7 7117 return offset;
20b97fea
AG
7118
7119 switch (vmcs_field_type(field)) {
7120 case VMCS_FIELD_TYPE_U16:
7121 *(u16 *)p = field_value;
a2ae9df7 7122 return 0;
20b97fea
AG
7123 case VMCS_FIELD_TYPE_U32:
7124 *(u32 *)p = field_value;
a2ae9df7 7125 return 0;
20b97fea
AG
7126 case VMCS_FIELD_TYPE_U64:
7127 *(u64 *)p = field_value;
a2ae9df7 7128 return 0;
20b97fea
AG
7129 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7130 *(natural_width *)p = field_value;
a2ae9df7 7131 return 0;
20b97fea 7132 default:
a2ae9df7
PB
7133 WARN_ON(1);
7134 return -ENOENT;
20b97fea
AG
7135 }
7136
7137}
7138
16f5b903
AG
7139static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7140{
7141 int i;
7142 unsigned long field;
7143 u64 field_value;
7144 struct vmcs *shadow_vmcs = vmx->nested.current_shadow_vmcs;
c2bae893
MK
7145 const unsigned long *fields = shadow_read_write_fields;
7146 const int num_fields = max_shadow_read_write_fields;
16f5b903 7147
282da870
JK
7148 preempt_disable();
7149
16f5b903
AG
7150 vmcs_load(shadow_vmcs);
7151
7152 for (i = 0; i < num_fields; i++) {
7153 field = fields[i];
7154 switch (vmcs_field_type(field)) {
7155 case VMCS_FIELD_TYPE_U16:
7156 field_value = vmcs_read16(field);
7157 break;
7158 case VMCS_FIELD_TYPE_U32:
7159 field_value = vmcs_read32(field);
7160 break;
7161 case VMCS_FIELD_TYPE_U64:
7162 field_value = vmcs_read64(field);
7163 break;
7164 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7165 field_value = vmcs_readl(field);
7166 break;
a2ae9df7
PB
7167 default:
7168 WARN_ON(1);
7169 continue;
16f5b903
AG
7170 }
7171 vmcs12_write_any(&vmx->vcpu, field, field_value);
7172 }
7173
7174 vmcs_clear(shadow_vmcs);
7175 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7176
7177 preempt_enable();
16f5b903
AG
7178}
7179
c3114420
AG
7180static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7181{
c2bae893
MK
7182 const unsigned long *fields[] = {
7183 shadow_read_write_fields,
7184 shadow_read_only_fields
c3114420 7185 };
c2bae893 7186 const int max_fields[] = {
c3114420
AG
7187 max_shadow_read_write_fields,
7188 max_shadow_read_only_fields
7189 };
7190 int i, q;
7191 unsigned long field;
7192 u64 field_value = 0;
7193 struct vmcs *shadow_vmcs = vmx->nested.current_shadow_vmcs;
7194
7195 vmcs_load(shadow_vmcs);
7196
c2bae893 7197 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7198 for (i = 0; i < max_fields[q]; i++) {
7199 field = fields[q][i];
7200 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7201
7202 switch (vmcs_field_type(field)) {
7203 case VMCS_FIELD_TYPE_U16:
7204 vmcs_write16(field, (u16)field_value);
7205 break;
7206 case VMCS_FIELD_TYPE_U32:
7207 vmcs_write32(field, (u32)field_value);
7208 break;
7209 case VMCS_FIELD_TYPE_U64:
7210 vmcs_write64(field, (u64)field_value);
7211 break;
7212 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7213 vmcs_writel(field, (long)field_value);
7214 break;
a2ae9df7
PB
7215 default:
7216 WARN_ON(1);
7217 break;
c3114420
AG
7218 }
7219 }
7220 }
7221
7222 vmcs_clear(shadow_vmcs);
7223 vmcs_load(vmx->loaded_vmcs->vmcs);
7224}
7225
49f705c5
NHE
7226/*
7227 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7228 * used before) all generate the same failure when it is missing.
7229 */
7230static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7231{
7232 struct vcpu_vmx *vmx = to_vmx(vcpu);
7233 if (vmx->nested.current_vmptr == -1ull) {
7234 nested_vmx_failInvalid(vcpu);
7235 skip_emulated_instruction(vcpu);
7236 return 0;
7237 }
7238 return 1;
7239}
7240
7241static int handle_vmread(struct kvm_vcpu *vcpu)
7242{
7243 unsigned long field;
7244 u64 field_value;
7245 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7246 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7247 gva_t gva = 0;
7248
7249 if (!nested_vmx_check_permission(vcpu) ||
7250 !nested_vmx_check_vmcs12(vcpu))
7251 return 1;
7252
7253 /* Decode instruction info and find the field to read */
27e6fb5d 7254 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7255 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7256 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5
NHE
7257 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7258 skip_emulated_instruction(vcpu);
7259 return 1;
7260 }
7261 /*
7262 * Now copy part of this value to register or memory, as requested.
7263 * Note that the number of bits actually copied is 32 or 64 depending
7264 * on the guest's mode (32 or 64 bit), not on the given field's length.
7265 */
7266 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7267 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7268 field_value);
7269 } else {
7270 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7271 vmx_instruction_info, true, &gva))
49f705c5
NHE
7272 return 1;
7273 /* _system ok, as nested_vmx_check_permission verified cpl=0 */
7274 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7275 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7276 }
7277
7278 nested_vmx_succeed(vcpu);
7279 skip_emulated_instruction(vcpu);
7280 return 1;
7281}
7282
7283
7284static int handle_vmwrite(struct kvm_vcpu *vcpu)
7285{
7286 unsigned long field;
7287 gva_t gva;
7288 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7289 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7290 /* The value to write might be 32 or 64 bits, depending on L1's long
7291 * mode, and eventually we need to write that into a field of several
7292 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7293 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7294 * bits into the vmcs12 field.
7295 */
7296 u64 field_value = 0;
7297 struct x86_exception e;
7298
7299 if (!nested_vmx_check_permission(vcpu) ||
7300 !nested_vmx_check_vmcs12(vcpu))
7301 return 1;
7302
7303 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7304 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7305 (((vmx_instruction_info) >> 3) & 0xf));
7306 else {
7307 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7308 vmx_instruction_info, false, &gva))
49f705c5
NHE
7309 return 1;
7310 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7311 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7312 kvm_inject_page_fault(vcpu, &e);
7313 return 1;
7314 }
7315 }
7316
7317
27e6fb5d 7318 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7319 if (vmcs_field_readonly(field)) {
7320 nested_vmx_failValid(vcpu,
7321 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7322 skip_emulated_instruction(vcpu);
7323 return 1;
7324 }
7325
a2ae9df7 7326 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5
NHE
7327 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7328 skip_emulated_instruction(vcpu);
7329 return 1;
7330 }
7331
7332 nested_vmx_succeed(vcpu);
7333 skip_emulated_instruction(vcpu);
7334 return 1;
7335}
7336
63846663
NHE
7337/* Emulate the VMPTRLD instruction */
7338static int handle_vmptrld(struct kvm_vcpu *vcpu)
7339{
7340 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7341 gpa_t vmptr;
63846663
NHE
7342
7343 if (!nested_vmx_check_permission(vcpu))
7344 return 1;
7345
4291b588 7346 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr))
63846663 7347 return 1;
63846663
NHE
7348
7349 if (vmx->nested.current_vmptr != vmptr) {
7350 struct vmcs12 *new_vmcs12;
7351 struct page *page;
7352 page = nested_get_page(vcpu, vmptr);
7353 if (page == NULL) {
7354 nested_vmx_failInvalid(vcpu);
7355 skip_emulated_instruction(vcpu);
7356 return 1;
7357 }
7358 new_vmcs12 = kmap(page);
7359 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7360 kunmap(page);
7361 nested_release_page_clean(page);
7362 nested_vmx_failValid(vcpu,
7363 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7364 skip_emulated_instruction(vcpu);
7365 return 1;
7366 }
63846663 7367
9a2a05b9 7368 nested_release_vmcs12(vmx);
63846663
NHE
7369 vmx->nested.current_vmptr = vmptr;
7370 vmx->nested.current_vmcs12 = new_vmcs12;
7371 vmx->nested.current_vmcs12_page = page;
012f83cb 7372 if (enable_shadow_vmcs) {
7ec36296
XG
7373 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7374 SECONDARY_EXEC_SHADOW_VMCS);
8a1b9dd0
AG
7375 vmcs_write64(VMCS_LINK_POINTER,
7376 __pa(vmx->nested.current_shadow_vmcs));
012f83cb
AG
7377 vmx->nested.sync_shadow_vmcs = true;
7378 }
63846663
NHE
7379 }
7380
7381 nested_vmx_succeed(vcpu);
7382 skip_emulated_instruction(vcpu);
7383 return 1;
7384}
7385
6a4d7550
NHE
7386/* Emulate the VMPTRST instruction */
7387static int handle_vmptrst(struct kvm_vcpu *vcpu)
7388{
7389 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7390 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7391 gva_t vmcs_gva;
7392 struct x86_exception e;
7393
7394 if (!nested_vmx_check_permission(vcpu))
7395 return 1;
7396
7397 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7398 vmx_instruction_info, true, &vmcs_gva))
6a4d7550
NHE
7399 return 1;
7400 /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */
7401 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7402 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7403 sizeof(u64), &e)) {
7404 kvm_inject_page_fault(vcpu, &e);
7405 return 1;
7406 }
7407 nested_vmx_succeed(vcpu);
7408 skip_emulated_instruction(vcpu);
7409 return 1;
7410}
7411
bfd0a56b
NHE
7412/* Emulate the INVEPT instruction */
7413static int handle_invept(struct kvm_vcpu *vcpu)
7414{
b9c237bb 7415 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7416 u32 vmx_instruction_info, types;
7417 unsigned long type;
7418 gva_t gva;
7419 struct x86_exception e;
7420 struct {
7421 u64 eptp, gpa;
7422 } operand;
bfd0a56b 7423
b9c237bb
WV
7424 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7425 SECONDARY_EXEC_ENABLE_EPT) ||
7426 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7427 kvm_queue_exception(vcpu, UD_VECTOR);
7428 return 1;
7429 }
7430
7431 if (!nested_vmx_check_permission(vcpu))
7432 return 1;
7433
7434 if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) {
7435 kvm_queue_exception(vcpu, UD_VECTOR);
7436 return 1;
7437 }
7438
7439 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7440 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7441
b9c237bb 7442 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b
NHE
7443
7444 if (!(types & (1UL << type))) {
7445 nested_vmx_failValid(vcpu,
7446 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
2849eb4f 7447 skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7448 return 1;
7449 }
7450
7451 /* According to the Intel VMX instruction reference, the memory
7452 * operand is read even if it isn't needed (e.g., for type==global)
7453 */
7454 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7455 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7456 return 1;
7457 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7458 sizeof(operand), &e)) {
7459 kvm_inject_page_fault(vcpu, &e);
7460 return 1;
7461 }
7462
7463 switch (type) {
bfd0a56b
NHE
7464 case VMX_EPT_EXTENT_GLOBAL:
7465 kvm_mmu_sync_roots(vcpu);
77c3913b 7466 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7467 nested_vmx_succeed(vcpu);
7468 break;
7469 default:
4b855078 7470 /* Trap single context invalidation invept calls */
bfd0a56b
NHE
7471 BUG_ON(1);
7472 break;
7473 }
7474
7475 skip_emulated_instruction(vcpu);
7476 return 1;
7477}
7478
a642fc30
PM
7479static int handle_invvpid(struct kvm_vcpu *vcpu)
7480{
99b83ac8
WL
7481 struct vcpu_vmx *vmx = to_vmx(vcpu);
7482 u32 vmx_instruction_info;
7483 unsigned long type, types;
7484 gva_t gva;
7485 struct x86_exception e;
7486 int vpid;
7487
7488 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7489 SECONDARY_EXEC_ENABLE_VPID) ||
7490 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7491 kvm_queue_exception(vcpu, UD_VECTOR);
7492 return 1;
7493 }
7494
7495 if (!nested_vmx_check_permission(vcpu))
7496 return 1;
7497
7498 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7499 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7500
7501 types = (vmx->nested.nested_vmx_vpid_caps >> 8) & 0x7;
7502
7503 if (!(types & (1UL << type))) {
7504 nested_vmx_failValid(vcpu,
7505 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
f6870ee9 7506 skip_emulated_instruction(vcpu);
99b83ac8
WL
7507 return 1;
7508 }
7509
7510 /* according to the intel vmx instruction reference, the memory
7511 * operand is read even if it isn't needed (e.g., for type==global)
7512 */
7513 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7514 vmx_instruction_info, false, &gva))
7515 return 1;
7516 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7517 sizeof(u32), &e)) {
7518 kvm_inject_page_fault(vcpu, &e);
7519 return 1;
7520 }
7521
7522 switch (type) {
ef697a71
PB
7523 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
7524 /*
7525 * Old versions of KVM use the single-context version so we
7526 * have to support it; just treat it the same as all-context.
7527 */
99b83ac8 7528 case VMX_VPID_EXTENT_ALL_CONTEXT:
5c614b35 7529 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
99b83ac8
WL
7530 nested_vmx_succeed(vcpu);
7531 break;
7532 default:
ef697a71 7533 /* Trap individual address invalidation invvpid calls */
99b83ac8
WL
7534 BUG_ON(1);
7535 break;
7536 }
7537
7538 skip_emulated_instruction(vcpu);
a642fc30
PM
7539 return 1;
7540}
7541
843e4330
KH
7542static int handle_pml_full(struct kvm_vcpu *vcpu)
7543{
7544 unsigned long exit_qualification;
7545
7546 trace_kvm_pml_full(vcpu->vcpu_id);
7547
7548 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7549
7550 /*
7551 * PML buffer FULL happened while executing iret from NMI,
7552 * "blocked by NMI" bit has to be set before next VM entry.
7553 */
7554 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7555 cpu_has_virtual_nmis() &&
7556 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7557 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7558 GUEST_INTR_STATE_NMI);
7559
7560 /*
7561 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7562 * here.., and there's no userspace involvement needed for PML.
7563 */
7564 return 1;
7565}
7566
8b3e34e4
XG
7567static int handle_pcommit(struct kvm_vcpu *vcpu)
7568{
7569 /* we never catch pcommit instruct for L1 guest. */
7570 WARN_ON(1);
7571 return 1;
7572}
7573
6aa8b732
AK
7574/*
7575 * The exit handlers return 1 if the exit was handled fully and guest execution
7576 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7577 * to be done to userspace and return 0.
7578 */
772e0318 7579static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7580 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7581 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7582 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7583 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7584 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7585 [EXIT_REASON_CR_ACCESS] = handle_cr,
7586 [EXIT_REASON_DR_ACCESS] = handle_dr,
7587 [EXIT_REASON_CPUID] = handle_cpuid,
7588 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7589 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7590 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7591 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7592 [EXIT_REASON_INVD] = handle_invd,
a7052897 7593 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7594 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7595 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7596 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7597 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7598 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7599 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7600 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7601 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7602 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7603 [EXIT_REASON_VMOFF] = handle_vmoff,
7604 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7605 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7606 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7607 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7608 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7609 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7610 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7611 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7612 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7613 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7614 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7615 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7616 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7617 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7618 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7619 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7620 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7621 [EXIT_REASON_XSAVES] = handle_xsaves,
7622 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7623 [EXIT_REASON_PML_FULL] = handle_pml_full,
8b3e34e4 7624 [EXIT_REASON_PCOMMIT] = handle_pcommit,
6aa8b732
AK
7625};
7626
7627static const int kvm_vmx_max_exit_handlers =
50a3485c 7628 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7629
908a7bdd
JK
7630static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7631 struct vmcs12 *vmcs12)
7632{
7633 unsigned long exit_qualification;
7634 gpa_t bitmap, last_bitmap;
7635 unsigned int port;
7636 int size;
7637 u8 b;
7638
908a7bdd 7639 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7640 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7641
7642 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7643
7644 port = exit_qualification >> 16;
7645 size = (exit_qualification & 7) + 1;
7646
7647 last_bitmap = (gpa_t)-1;
7648 b = -1;
7649
7650 while (size > 0) {
7651 if (port < 0x8000)
7652 bitmap = vmcs12->io_bitmap_a;
7653 else if (port < 0x10000)
7654 bitmap = vmcs12->io_bitmap_b;
7655 else
1d804d07 7656 return true;
908a7bdd
JK
7657 bitmap += (port & 0x7fff) / 8;
7658
7659 if (last_bitmap != bitmap)
54bf36aa 7660 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7661 return true;
908a7bdd 7662 if (b & (1 << (port & 7)))
1d804d07 7663 return true;
908a7bdd
JK
7664
7665 port++;
7666 size--;
7667 last_bitmap = bitmap;
7668 }
7669
1d804d07 7670 return false;
908a7bdd
JK
7671}
7672
644d711a
NHE
7673/*
7674 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7675 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7676 * disinterest in the current event (read or write a specific MSR) by using an
7677 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7678 */
7679static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7680 struct vmcs12 *vmcs12, u32 exit_reason)
7681{
7682 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7683 gpa_t bitmap;
7684
cbd29cb6 7685 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7686 return true;
644d711a
NHE
7687
7688 /*
7689 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7690 * for the four combinations of read/write and low/high MSR numbers.
7691 * First we need to figure out which of the four to use:
7692 */
7693 bitmap = vmcs12->msr_bitmap;
7694 if (exit_reason == EXIT_REASON_MSR_WRITE)
7695 bitmap += 2048;
7696 if (msr_index >= 0xc0000000) {
7697 msr_index -= 0xc0000000;
7698 bitmap += 1024;
7699 }
7700
7701 /* Then read the msr_index'th bit from this bitmap: */
7702 if (msr_index < 1024*8) {
7703 unsigned char b;
54bf36aa 7704 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7705 return true;
644d711a
NHE
7706 return 1 & (b >> (msr_index & 7));
7707 } else
1d804d07 7708 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7709}
7710
7711/*
7712 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7713 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7714 * intercept (via guest_host_mask etc.) the current event.
7715 */
7716static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7717 struct vmcs12 *vmcs12)
7718{
7719 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7720 int cr = exit_qualification & 15;
7721 int reg = (exit_qualification >> 8) & 15;
1e32c079 7722 unsigned long val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7723
7724 switch ((exit_qualification >> 4) & 3) {
7725 case 0: /* mov to cr */
7726 switch (cr) {
7727 case 0:
7728 if (vmcs12->cr0_guest_host_mask &
7729 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7730 return true;
644d711a
NHE
7731 break;
7732 case 3:
7733 if ((vmcs12->cr3_target_count >= 1 &&
7734 vmcs12->cr3_target_value0 == val) ||
7735 (vmcs12->cr3_target_count >= 2 &&
7736 vmcs12->cr3_target_value1 == val) ||
7737 (vmcs12->cr3_target_count >= 3 &&
7738 vmcs12->cr3_target_value2 == val) ||
7739 (vmcs12->cr3_target_count >= 4 &&
7740 vmcs12->cr3_target_value3 == val))
1d804d07 7741 return false;
644d711a 7742 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7743 return true;
644d711a
NHE
7744 break;
7745 case 4:
7746 if (vmcs12->cr4_guest_host_mask &
7747 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7748 return true;
644d711a
NHE
7749 break;
7750 case 8:
7751 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7752 return true;
644d711a
NHE
7753 break;
7754 }
7755 break;
7756 case 2: /* clts */
7757 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7758 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7759 return true;
644d711a
NHE
7760 break;
7761 case 1: /* mov from cr */
7762 switch (cr) {
7763 case 3:
7764 if (vmcs12->cpu_based_vm_exec_control &
7765 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7766 return true;
644d711a
NHE
7767 break;
7768 case 8:
7769 if (vmcs12->cpu_based_vm_exec_control &
7770 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7771 return true;
644d711a
NHE
7772 break;
7773 }
7774 break;
7775 case 3: /* lmsw */
7776 /*
7777 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
7778 * cr0. Other attempted changes are ignored, with no exit.
7779 */
7780 if (vmcs12->cr0_guest_host_mask & 0xe &
7781 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7782 return true;
644d711a
NHE
7783 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
7784 !(vmcs12->cr0_read_shadow & 0x1) &&
7785 (val & 0x1))
1d804d07 7786 return true;
644d711a
NHE
7787 break;
7788 }
1d804d07 7789 return false;
644d711a
NHE
7790}
7791
7792/*
7793 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
7794 * should handle it ourselves in L0 (and then continue L2). Only call this
7795 * when in is_guest_mode (L2).
7796 */
7797static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
7798{
644d711a
NHE
7799 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
7800 struct vcpu_vmx *vmx = to_vmx(vcpu);
7801 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 7802 u32 exit_reason = vmx->exit_reason;
644d711a 7803
542060ea
JK
7804 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
7805 vmcs_readl(EXIT_QUALIFICATION),
7806 vmx->idt_vectoring_info,
7807 intr_info,
7808 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
7809 KVM_ISA_VMX);
7810
644d711a 7811 if (vmx->nested.nested_run_pending)
1d804d07 7812 return false;
644d711a
NHE
7813
7814 if (unlikely(vmx->fail)) {
bd80158a
JK
7815 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
7816 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 7817 return true;
644d711a
NHE
7818 }
7819
7820 switch (exit_reason) {
7821 case EXIT_REASON_EXCEPTION_NMI:
7822 if (!is_exception(intr_info))
1d804d07 7823 return false;
644d711a
NHE
7824 else if (is_page_fault(intr_info))
7825 return enable_ept;
e504c909 7826 else if (is_no_device(intr_info) &&
ccf9844e 7827 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 7828 return false;
6f05485d
JK
7829 else if (is_debug(intr_info) &&
7830 vcpu->guest_debug &
7831 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
7832 return false;
7833 else if (is_breakpoint(intr_info) &&
7834 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
7835 return false;
644d711a
NHE
7836 return vmcs12->exception_bitmap &
7837 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
7838 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 7839 return false;
644d711a 7840 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 7841 return true;
644d711a 7842 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 7843 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 7844 case EXIT_REASON_NMI_WINDOW:
3b656cf7 7845 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 7846 case EXIT_REASON_TASK_SWITCH:
1d804d07 7847 return true;
644d711a 7848 case EXIT_REASON_CPUID:
bc613494 7849 if (kvm_register_read(vcpu, VCPU_REGS_RAX) == 0xa)
1d804d07
JP
7850 return false;
7851 return true;
644d711a
NHE
7852 case EXIT_REASON_HLT:
7853 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
7854 case EXIT_REASON_INVD:
1d804d07 7855 return true;
644d711a
NHE
7856 case EXIT_REASON_INVLPG:
7857 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
7858 case EXIT_REASON_RDPMC:
7859 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
b3a2a907 7860 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
7861 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
7862 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
7863 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
7864 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
7865 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
7866 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 7867 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
7868 /*
7869 * VMX instructions trap unconditionally. This allows L1 to
7870 * emulate them for its L2 guest, i.e., allows 3-level nesting!
7871 */
1d804d07 7872 return true;
644d711a
NHE
7873 case EXIT_REASON_CR_ACCESS:
7874 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
7875 case EXIT_REASON_DR_ACCESS:
7876 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
7877 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 7878 return nested_vmx_exit_handled_io(vcpu, vmcs12);
644d711a
NHE
7879 case EXIT_REASON_MSR_READ:
7880 case EXIT_REASON_MSR_WRITE:
7881 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
7882 case EXIT_REASON_INVALID_STATE:
1d804d07 7883 return true;
644d711a
NHE
7884 case EXIT_REASON_MWAIT_INSTRUCTION:
7885 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
7886 case EXIT_REASON_MONITOR_TRAP_FLAG:
7887 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
7888 case EXIT_REASON_MONITOR_INSTRUCTION:
7889 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
7890 case EXIT_REASON_PAUSE_INSTRUCTION:
7891 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
7892 nested_cpu_has2(vmcs12,
7893 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
7894 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 7895 return false;
644d711a 7896 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 7897 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
7898 case EXIT_REASON_APIC_ACCESS:
7899 return nested_cpu_has2(vmcs12,
7900 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 7901 case EXIT_REASON_APIC_WRITE:
608406e2
WV
7902 case EXIT_REASON_EOI_INDUCED:
7903 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 7904 return true;
644d711a 7905 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
7906 /*
7907 * L0 always deals with the EPT violation. If nested EPT is
7908 * used, and the nested mmu code discovers that the address is
7909 * missing in the guest EPT table (EPT12), the EPT violation
7910 * will be injected with nested_ept_inject_page_fault()
7911 */
1d804d07 7912 return false;
644d711a 7913 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
7914 /*
7915 * L2 never uses directly L1's EPT, but rather L0's own EPT
7916 * table (shadow on EPT) or a merged EPT table that L0 built
7917 * (EPT on EPT). So any problems with the structure of the
7918 * table is L0's fault.
7919 */
1d804d07 7920 return false;
644d711a
NHE
7921 case EXIT_REASON_WBINVD:
7922 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
7923 case EXIT_REASON_XSETBV:
1d804d07 7924 return true;
81dc01f7
WL
7925 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
7926 /*
7927 * This should never happen, since it is not possible to
7928 * set XSS to a non-zero value---neither in L1 nor in L2.
7929 * If if it were, XSS would have to be checked against
7930 * the XSS exit bitmap in vmcs12.
7931 */
7932 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8b3e34e4
XG
7933 case EXIT_REASON_PCOMMIT:
7934 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_PCOMMIT);
644d711a 7935 default:
1d804d07 7936 return true;
644d711a
NHE
7937 }
7938}
7939
586f9607
AK
7940static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
7941{
7942 *info1 = vmcs_readl(EXIT_QUALIFICATION);
7943 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
7944}
7945
a3eaa864 7946static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 7947{
a3eaa864
KH
7948 if (vmx->pml_pg) {
7949 __free_page(vmx->pml_pg);
7950 vmx->pml_pg = NULL;
7951 }
843e4330
KH
7952}
7953
54bf36aa 7954static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 7955{
54bf36aa 7956 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
7957 u64 *pml_buf;
7958 u16 pml_idx;
7959
7960 pml_idx = vmcs_read16(GUEST_PML_INDEX);
7961
7962 /* Do nothing if PML buffer is empty */
7963 if (pml_idx == (PML_ENTITY_NUM - 1))
7964 return;
7965
7966 /* PML index always points to next available PML buffer entity */
7967 if (pml_idx >= PML_ENTITY_NUM)
7968 pml_idx = 0;
7969 else
7970 pml_idx++;
7971
7972 pml_buf = page_address(vmx->pml_pg);
7973 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
7974 u64 gpa;
7975
7976 gpa = pml_buf[pml_idx];
7977 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 7978 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
7979 }
7980
7981 /* reset PML index */
7982 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
7983}
7984
7985/*
7986 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
7987 * Called before reporting dirty_bitmap to userspace.
7988 */
7989static void kvm_flush_pml_buffers(struct kvm *kvm)
7990{
7991 int i;
7992 struct kvm_vcpu *vcpu;
7993 /*
7994 * We only need to kick vcpu out of guest mode here, as PML buffer
7995 * is flushed at beginning of all VMEXITs, and it's obvious that only
7996 * vcpus running in guest are possible to have unflushed GPAs in PML
7997 * buffer.
7998 */
7999 kvm_for_each_vcpu(i, vcpu, kvm)
8000 kvm_vcpu_kick(vcpu);
8001}
8002
4eb64dce
PB
8003static void vmx_dump_sel(char *name, uint32_t sel)
8004{
8005 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
8006 name, vmcs_read32(sel),
8007 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8008 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8009 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8010}
8011
8012static void vmx_dump_dtsel(char *name, uint32_t limit)
8013{
8014 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8015 name, vmcs_read32(limit),
8016 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8017}
8018
8019static void dump_vmcs(void)
8020{
8021 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8022 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8023 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8024 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8025 u32 secondary_exec_control = 0;
8026 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8027 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8028 int i, n;
8029
8030 if (cpu_has_secondary_exec_ctrls())
8031 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8032
8033 pr_err("*** Guest State ***\n");
8034 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8035 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8036 vmcs_readl(CR0_GUEST_HOST_MASK));
8037 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8038 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8039 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8040 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8041 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8042 {
845c5b40
PB
8043 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8044 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8045 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8046 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8047 }
8048 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8049 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8050 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8051 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8052 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8053 vmcs_readl(GUEST_SYSENTER_ESP),
8054 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8055 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8056 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8057 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8058 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8059 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8060 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8061 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8062 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8063 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8064 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8065 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8066 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8067 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8068 efer, vmcs_read64(GUEST_IA32_PAT));
8069 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8070 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8071 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8072 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8073 pr_err("PerfGlobCtl = 0x%016llx\n",
8074 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8075 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8076 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8077 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8078 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8079 vmcs_read32(GUEST_ACTIVITY_STATE));
8080 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8081 pr_err("InterruptStatus = %04x\n",
8082 vmcs_read16(GUEST_INTR_STATUS));
8083
8084 pr_err("*** Host State ***\n");
8085 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8086 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8087 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8088 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8089 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8090 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8091 vmcs_read16(HOST_TR_SELECTOR));
8092 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8093 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8094 vmcs_readl(HOST_TR_BASE));
8095 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8096 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8097 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8098 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8099 vmcs_readl(HOST_CR4));
8100 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8101 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8102 vmcs_read32(HOST_IA32_SYSENTER_CS),
8103 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8104 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8105 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8106 vmcs_read64(HOST_IA32_EFER),
8107 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8108 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8109 pr_err("PerfGlobCtl = 0x%016llx\n",
8110 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8111
8112 pr_err("*** Control State ***\n");
8113 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8114 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8115 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8116 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8117 vmcs_read32(EXCEPTION_BITMAP),
8118 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8119 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8120 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8121 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8122 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8123 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8124 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8125 vmcs_read32(VM_EXIT_INTR_INFO),
8126 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8127 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8128 pr_err(" reason=%08x qualification=%016lx\n",
8129 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8130 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8131 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8132 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8133 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8134 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8135 pr_err("TSC Multiplier = 0x%016llx\n",
8136 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8137 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8138 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8139 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8140 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8141 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8142 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8143 n = vmcs_read32(CR3_TARGET_COUNT);
8144 for (i = 0; i + 1 < n; i += 4)
8145 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8146 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8147 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8148 if (i < n)
8149 pr_err("CR3 target%u=%016lx\n",
8150 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8151 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8152 pr_err("PLE Gap=%08x Window=%08x\n",
8153 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8154 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8155 pr_err("Virtual processor ID = 0x%04x\n",
8156 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8157}
8158
6aa8b732
AK
8159/*
8160 * The guest has exited. See if we can fix it or if we need userspace
8161 * assistance.
8162 */
851ba692 8163static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8164{
29bd8a78 8165 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8166 u32 exit_reason = vmx->exit_reason;
1155f76a 8167 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8168
8b89fe1f
PB
8169 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8170
843e4330
KH
8171 /*
8172 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8173 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8174 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8175 * mode as if vcpus is in root mode, the PML buffer must has been
8176 * flushed already.
8177 */
8178 if (enable_pml)
54bf36aa 8179 vmx_flush_pml_buffer(vcpu);
843e4330 8180
80ced186 8181 /* If guest state is invalid, start emulating */
14168786 8182 if (vmx->emulation_required)
80ced186 8183 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8184
644d711a 8185 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8186 nested_vmx_vmexit(vcpu, exit_reason,
8187 vmcs_read32(VM_EXIT_INTR_INFO),
8188 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8189 return 1;
8190 }
8191
5120702e 8192 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8193 dump_vmcs();
5120702e
MG
8194 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8195 vcpu->run->fail_entry.hardware_entry_failure_reason
8196 = exit_reason;
8197 return 0;
8198 }
8199
29bd8a78 8200 if (unlikely(vmx->fail)) {
851ba692
AK
8201 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8202 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8203 = vmcs_read32(VM_INSTRUCTION_ERROR);
8204 return 0;
8205 }
6aa8b732 8206
b9bf6882
XG
8207 /*
8208 * Note:
8209 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8210 * delivery event since it indicates guest is accessing MMIO.
8211 * The vm-exit can be triggered again after return to guest that
8212 * will cause infinite loop.
8213 */
d77c26fc 8214 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8215 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8216 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b9bf6882
XG
8217 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8218 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8219 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8220 vcpu->run->internal.ndata = 2;
8221 vcpu->run->internal.data[0] = vectoring_info;
8222 vcpu->run->internal.data[1] = exit_reason;
8223 return 0;
8224 }
3b86cd99 8225
644d711a
NHE
8226 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked &&
8227 !(is_guest_mode(vcpu) && nested_cpu_has_virtual_nmis(
f5c4368f 8228 get_vmcs12(vcpu))))) {
c4282df9 8229 if (vmx_interrupt_allowed(vcpu)) {
3b86cd99 8230 vmx->soft_vnmi_blocked = 0;
3b86cd99 8231 } else if (vmx->vnmi_blocked_time > 1000000000LL &&
4531220b 8232 vcpu->arch.nmi_pending) {
3b86cd99
JK
8233 /*
8234 * This CPU don't support us in finding the end of an
8235 * NMI-blocked window if the guest runs with IRQs
8236 * disabled. So we pull the trigger after 1 s of
8237 * futile waiting, but inform the user about this.
8238 */
8239 printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
8240 "state on VCPU %d after 1 s timeout\n",
8241 __func__, vcpu->vcpu_id);
8242 vmx->soft_vnmi_blocked = 0;
3b86cd99 8243 }
3b86cd99
JK
8244 }
8245
6aa8b732
AK
8246 if (exit_reason < kvm_vmx_max_exit_handlers
8247 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8248 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8249 else {
2bc19dc3
MT
8250 WARN_ONCE(1, "vmx: unexpected exit reason 0x%x\n", exit_reason);
8251 kvm_queue_exception(vcpu, UD_VECTOR);
8252 return 1;
6aa8b732 8253 }
6aa8b732
AK
8254}
8255
95ba8273 8256static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8257{
a7c0b07d
WL
8258 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8259
8260 if (is_guest_mode(vcpu) &&
8261 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8262 return;
8263
95ba8273 8264 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8265 vmcs_write32(TPR_THRESHOLD, 0);
8266 return;
8267 }
8268
95ba8273 8269 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8270}
8271
8d14695f
YZ
8272static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8273{
8274 u32 sec_exec_control;
8275
8276 /*
8277 * There is not point to enable virtualize x2apic without enable
8278 * apicv
8279 */
c7c9c56c 8280 if (!cpu_has_vmx_virtualize_x2apic_mode() ||
d62caabb 8281 !kvm_vcpu_apicv_active(vcpu))
8d14695f
YZ
8282 return;
8283
35754c98 8284 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8285 return;
8286
8287 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8288
8289 if (set) {
8290 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8291 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8292 } else {
8293 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8294 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8295 }
8296 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8297
8298 vmx_set_msr_bitmap(vcpu);
8299}
8300
38b99173
TC
8301static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8302{
8303 struct vcpu_vmx *vmx = to_vmx(vcpu);
8304
8305 /*
8306 * Currently we do not handle the nested case where L2 has an
8307 * APIC access page of its own; that page is still pinned.
8308 * Hence, we skip the case where the VCPU is in guest mode _and_
8309 * L1 prepared an APIC access page for L2.
8310 *
8311 * For the case where L1 and L2 share the same APIC access page
8312 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8313 * in the vmcs12), this function will only update either the vmcs01
8314 * or the vmcs02. If the former, the vmcs02 will be updated by
8315 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8316 * the next L2->L1 exit.
8317 */
8318 if (!is_guest_mode(vcpu) ||
8319 !nested_cpu_has2(vmx->nested.current_vmcs12,
8320 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
8321 vmcs_write64(APIC_ACCESS_ADDR, hpa);
8322}
8323
67c9dddc 8324static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8325{
8326 u16 status;
8327 u8 old;
8328
67c9dddc
PB
8329 if (max_isr == -1)
8330 max_isr = 0;
c7c9c56c
YZ
8331
8332 status = vmcs_read16(GUEST_INTR_STATUS);
8333 old = status >> 8;
67c9dddc 8334 if (max_isr != old) {
c7c9c56c 8335 status &= 0xff;
67c9dddc 8336 status |= max_isr << 8;
c7c9c56c
YZ
8337 vmcs_write16(GUEST_INTR_STATUS, status);
8338 }
8339}
8340
8341static void vmx_set_rvi(int vector)
8342{
8343 u16 status;
8344 u8 old;
8345
4114c27d
WW
8346 if (vector == -1)
8347 vector = 0;
8348
c7c9c56c
YZ
8349 status = vmcs_read16(GUEST_INTR_STATUS);
8350 old = (u8)status & 0xff;
8351 if ((u8)vector != old) {
8352 status &= ~0xff;
8353 status |= (u8)vector;
8354 vmcs_write16(GUEST_INTR_STATUS, status);
8355 }
8356}
8357
8358static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8359{
4114c27d
WW
8360 if (!is_guest_mode(vcpu)) {
8361 vmx_set_rvi(max_irr);
8362 return;
8363 }
8364
c7c9c56c
YZ
8365 if (max_irr == -1)
8366 return;
8367
963fee16 8368 /*
4114c27d
WW
8369 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8370 * handles it.
963fee16 8371 */
4114c27d 8372 if (nested_exit_on_intr(vcpu))
963fee16
WL
8373 return;
8374
963fee16 8375 /*
4114c27d 8376 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8377 * is run without virtual interrupt delivery.
8378 */
8379 if (!kvm_event_needs_reinjection(vcpu) &&
8380 vmx_interrupt_allowed(vcpu)) {
8381 kvm_queue_interrupt(vcpu, max_irr, false);
8382 vmx_inject_irq(vcpu);
8383 }
c7c9c56c
YZ
8384}
8385
6308630b 8386static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8387{
d62caabb 8388 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8389 return;
8390
c7c9c56c
YZ
8391 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8392 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8393 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8394 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8395}
8396
51aa01d1 8397static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8398{
00eba012
AK
8399 u32 exit_intr_info;
8400
8401 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8402 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8403 return;
8404
c5ca8e57 8405 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
00eba012 8406 exit_intr_info = vmx->exit_intr_info;
a0861c02
AK
8407
8408 /* Handle machine checks before interrupts are enabled */
00eba012 8409 if (is_machine_check(exit_intr_info))
a0861c02
AK
8410 kvm_machine_check();
8411
20f65983 8412 /* We need to handle NMIs before interrupts are enabled */
00eba012 8413 if ((exit_intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR &&
ff9d07a0
ZY
8414 (exit_intr_info & INTR_INFO_VALID_MASK)) {
8415 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8416 asm("int $2");
ff9d07a0
ZY
8417 kvm_after_handle_nmi(&vmx->vcpu);
8418 }
51aa01d1 8419}
20f65983 8420
a547c6db
YZ
8421static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8422{
8423 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
3f62de5f 8424 register void *__sp asm(_ASM_SP);
a547c6db
YZ
8425
8426 /*
8427 * If external interrupt exists, IF bit is set in rflags/eflags on the
8428 * interrupt stack frame, and interrupt will be enabled on a return
8429 * from interrupt handler.
8430 */
8431 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8432 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8433 unsigned int vector;
8434 unsigned long entry;
8435 gate_desc *desc;
8436 struct vcpu_vmx *vmx = to_vmx(vcpu);
8437#ifdef CONFIG_X86_64
8438 unsigned long tmp;
8439#endif
8440
8441 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8442 desc = (gate_desc *)vmx->host_idt_base + vector;
8443 entry = gate_offset(*desc);
8444 asm volatile(
8445#ifdef CONFIG_X86_64
8446 "mov %%" _ASM_SP ", %[sp]\n\t"
8447 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8448 "push $%c[ss]\n\t"
8449 "push %[sp]\n\t"
8450#endif
8451 "pushf\n\t"
8452 "orl $0x200, (%%" _ASM_SP ")\n\t"
8453 __ASM_SIZE(push) " $%c[cs]\n\t"
8454 "call *%[entry]\n\t"
8455 :
8456#ifdef CONFIG_X86_64
3f62de5f 8457 [sp]"=&r"(tmp),
a547c6db 8458#endif
3f62de5f 8459 "+r"(__sp)
a547c6db
YZ
8460 :
8461 [entry]"r"(entry),
8462 [ss]"i"(__KERNEL_DS),
8463 [cs]"i"(__KERNEL_CS)
8464 );
8465 } else
8466 local_irq_enable();
8467}
8468
6d396b55
PB
8469static bool vmx_has_high_real_mode_segbase(void)
8470{
8471 return enable_unrestricted_guest || emulate_invalid_guest_state;
8472}
8473
da8999d3
LJ
8474static bool vmx_mpx_supported(void)
8475{
8476 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8477 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8478}
8479
55412b2e
WL
8480static bool vmx_xsaves_supported(void)
8481{
8482 return vmcs_config.cpu_based_2nd_exec_ctrl &
8483 SECONDARY_EXEC_XSAVES;
8484}
8485
51aa01d1
AK
8486static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8487{
c5ca8e57 8488 u32 exit_intr_info;
51aa01d1
AK
8489 bool unblock_nmi;
8490 u8 vector;
8491 bool idtv_info_valid;
8492
8493 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8494
cf393f75 8495 if (cpu_has_virtual_nmis()) {
9d58b931
AK
8496 if (vmx->nmi_known_unmasked)
8497 return;
c5ca8e57
AK
8498 /*
8499 * Can't use vmx->exit_intr_info since we're not sure what
8500 * the exit reason is.
8501 */
8502 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
cf393f75
AK
8503 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8504 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8505 /*
7b4a25cb 8506 * SDM 3: 27.7.1.2 (September 2008)
cf393f75
AK
8507 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8508 * a guest IRET fault.
7b4a25cb
GN
8509 * SDM 3: 23.2.2 (September 2008)
8510 * Bit 12 is undefined in any of the following cases:
8511 * If the VM exit sets the valid bit in the IDT-vectoring
8512 * information field.
8513 * If the VM exit is due to a double fault.
cf393f75 8514 */
7b4a25cb
GN
8515 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8516 vector != DF_VECTOR && !idtv_info_valid)
cf393f75
AK
8517 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8518 GUEST_INTR_STATE_NMI);
9d58b931
AK
8519 else
8520 vmx->nmi_known_unmasked =
8521 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8522 & GUEST_INTR_STATE_NMI);
3b86cd99
JK
8523 } else if (unlikely(vmx->soft_vnmi_blocked))
8524 vmx->vnmi_blocked_time +=
8525 ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time));
51aa01d1
AK
8526}
8527
3ab66e8a 8528static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8529 u32 idt_vectoring_info,
8530 int instr_len_field,
8531 int error_code_field)
51aa01d1 8532{
51aa01d1
AK
8533 u8 vector;
8534 int type;
8535 bool idtv_info_valid;
8536
8537 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8538
3ab66e8a
JK
8539 vcpu->arch.nmi_injected = false;
8540 kvm_clear_exception_queue(vcpu);
8541 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8542
8543 if (!idtv_info_valid)
8544 return;
8545
3ab66e8a 8546 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8547
668f612f
AK
8548 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8549 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8550
64a7ec06 8551 switch (type) {
37b96e98 8552 case INTR_TYPE_NMI_INTR:
3ab66e8a 8553 vcpu->arch.nmi_injected = true;
668f612f 8554 /*
7b4a25cb 8555 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8556 * Clear bit "block by NMI" before VM entry if a NMI
8557 * delivery faulted.
668f612f 8558 */
3ab66e8a 8559 vmx_set_nmi_mask(vcpu, false);
37b96e98 8560 break;
37b96e98 8561 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8562 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8563 /* fall through */
8564 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8565 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8566 u32 err = vmcs_read32(error_code_field);
851eb667 8567 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8568 } else
851eb667 8569 kvm_requeue_exception(vcpu, vector);
37b96e98 8570 break;
66fd3f7f 8571 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8572 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8573 /* fall through */
37b96e98 8574 case INTR_TYPE_EXT_INTR:
3ab66e8a 8575 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8576 break;
8577 default:
8578 break;
f7d9238f 8579 }
cf393f75
AK
8580}
8581
83422e17
AK
8582static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8583{
3ab66e8a 8584 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8585 VM_EXIT_INSTRUCTION_LEN,
8586 IDT_VECTORING_ERROR_CODE);
8587}
8588
b463a6f7
AK
8589static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8590{
3ab66e8a 8591 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8592 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8593 VM_ENTRY_INSTRUCTION_LEN,
8594 VM_ENTRY_EXCEPTION_ERROR_CODE);
8595
8596 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8597}
8598
d7cd9796
GN
8599static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8600{
8601 int i, nr_msrs;
8602 struct perf_guest_switch_msr *msrs;
8603
8604 msrs = perf_guest_get_msrs(&nr_msrs);
8605
8606 if (!msrs)
8607 return;
8608
8609 for (i = 0; i < nr_msrs; i++)
8610 if (msrs[i].host == msrs[i].guest)
8611 clear_atomic_switch_msr(vmx, msrs[i].msr);
8612 else
8613 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8614 msrs[i].host);
8615}
8616
a3b5ba49 8617static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8618{
a2fa3e9f 8619 struct vcpu_vmx *vmx = to_vmx(vcpu);
d974baa3 8620 unsigned long debugctlmsr, cr4;
104f226b
AK
8621
8622 /* Record the guest's net vcpu time for enforced NMI injections. */
8623 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked))
8624 vmx->entry_time = ktime_get();
8625
8626 /* Don't enter VMX if guest state is invalid, let the exit handler
8627 start emulation until we arrive back to a valid state */
14168786 8628 if (vmx->emulation_required)
104f226b
AK
8629 return;
8630
a7653ecd
RK
8631 if (vmx->ple_window_dirty) {
8632 vmx->ple_window_dirty = false;
8633 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8634 }
8635
012f83cb
AG
8636 if (vmx->nested.sync_shadow_vmcs) {
8637 copy_vmcs12_to_shadow(vmx);
8638 vmx->nested.sync_shadow_vmcs = false;
8639 }
8640
104f226b
AK
8641 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8642 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8643 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8644 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8645
1e02ce4c 8646 cr4 = cr4_read_shadow();
d974baa3
AL
8647 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8648 vmcs_writel(HOST_CR4, cr4);
8649 vmx->host_state.vmcs_host_cr4 = cr4;
8650 }
8651
104f226b
AK
8652 /* When single-stepping over STI and MOV SS, we must clear the
8653 * corresponding interruptibility bits in the guest state. Otherwise
8654 * vmentry fails as it then expects bit 14 (BS) in pending debug
8655 * exceptions being set, but that's not correct for the guest debugging
8656 * case. */
8657 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8658 vmx_set_interrupt_shadow(vcpu, 0);
8659
1be0e61c
XG
8660 if (vmx->guest_pkru_valid)
8661 __write_pkru(vmx->guest_pkru);
8662
d7cd9796 8663 atomic_switch_perf_msrs(vmx);
2a7921b7 8664 debugctlmsr = get_debugctlmsr();
d7cd9796 8665
d462b819 8666 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8667 asm(
6aa8b732 8668 /* Store host registers */
b188c81f
AK
8669 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8670 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8671 "push %%" _ASM_CX " \n\t"
8672 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8673 "je 1f \n\t"
b188c81f 8674 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8675 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8676 "1: \n\t"
d3edefc0 8677 /* Reload cr2 if changed */
b188c81f
AK
8678 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8679 "mov %%cr2, %%" _ASM_DX " \n\t"
8680 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8681 "je 2f \n\t"
b188c81f 8682 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8683 "2: \n\t"
6aa8b732 8684 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8685 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8686 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8687 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8688 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8689 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8690 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8691 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8692 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8693#ifdef CONFIG_X86_64
e08aa78a
AK
8694 "mov %c[r8](%0), %%r8 \n\t"
8695 "mov %c[r9](%0), %%r9 \n\t"
8696 "mov %c[r10](%0), %%r10 \n\t"
8697 "mov %c[r11](%0), %%r11 \n\t"
8698 "mov %c[r12](%0), %%r12 \n\t"
8699 "mov %c[r13](%0), %%r13 \n\t"
8700 "mov %c[r14](%0), %%r14 \n\t"
8701 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8702#endif
b188c81f 8703 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8704
6aa8b732 8705 /* Enter guest mode */
83287ea4 8706 "jne 1f \n\t"
4ecac3fd 8707 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8708 "jmp 2f \n\t"
8709 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8710 "2: "
6aa8b732 8711 /* Save guest registers, load host registers, keep flags */
b188c81f 8712 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8713 "pop %0 \n\t"
b188c81f
AK
8714 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8715 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8716 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8717 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8718 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8719 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8720 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8721#ifdef CONFIG_X86_64
e08aa78a
AK
8722 "mov %%r8, %c[r8](%0) \n\t"
8723 "mov %%r9, %c[r9](%0) \n\t"
8724 "mov %%r10, %c[r10](%0) \n\t"
8725 "mov %%r11, %c[r11](%0) \n\t"
8726 "mov %%r12, %c[r12](%0) \n\t"
8727 "mov %%r13, %c[r13](%0) \n\t"
8728 "mov %%r14, %c[r14](%0) \n\t"
8729 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8730#endif
b188c81f
AK
8731 "mov %%cr2, %%" _ASM_AX " \n\t"
8732 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 8733
b188c81f 8734 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 8735 "setbe %c[fail](%0) \n\t"
83287ea4
AK
8736 ".pushsection .rodata \n\t"
8737 ".global vmx_return \n\t"
8738 "vmx_return: " _ASM_PTR " 2b \n\t"
8739 ".popsection"
e08aa78a 8740 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 8741 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 8742 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 8743 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
8744 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
8745 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
8746 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
8747 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
8748 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
8749 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
8750 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 8751#ifdef CONFIG_X86_64
ad312c7c
ZX
8752 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
8753 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
8754 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
8755 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
8756 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
8757 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
8758 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
8759 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 8760#endif
40712fae
AK
8761 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
8762 [wordsize]"i"(sizeof(ulong))
c2036300
LV
8763 : "cc", "memory"
8764#ifdef CONFIG_X86_64
b188c81f 8765 , "rax", "rbx", "rdi", "rsi"
c2036300 8766 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
8767#else
8768 , "eax", "ebx", "edi", "esi"
c2036300
LV
8769#endif
8770 );
6aa8b732 8771
2a7921b7
GN
8772 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
8773 if (debugctlmsr)
8774 update_debugctlmsr(debugctlmsr);
8775
aa67f609
AK
8776#ifndef CONFIG_X86_64
8777 /*
8778 * The sysexit path does not restore ds/es, so we must set them to
8779 * a reasonable value ourselves.
8780 *
8781 * We can't defer this to vmx_load_host_state() since that function
8782 * may be executed in interrupt context, which saves and restore segments
8783 * around it, nullifying its effect.
8784 */
8785 loadsegment(ds, __USER_DS);
8786 loadsegment(es, __USER_DS);
8787#endif
8788
6de4f3ad 8789 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 8790 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 8791 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 8792 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 8793 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
8794 vcpu->arch.regs_dirty = 0;
8795
1155f76a
AK
8796 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
8797
d462b819 8798 vmx->loaded_vmcs->launched = 1;
1b6269db 8799
51aa01d1 8800 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 8801
1be0e61c
XG
8802 /*
8803 * eager fpu is enabled if PKEY is supported and CR4 is switched
8804 * back on host, so it is safe to read guest PKRU from current
8805 * XSAVE.
8806 */
8807 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
8808 vmx->guest_pkru = __read_pkru();
8809 if (vmx->guest_pkru != vmx->host_pkru) {
8810 vmx->guest_pkru_valid = true;
8811 __write_pkru(vmx->host_pkru);
8812 } else
8813 vmx->guest_pkru_valid = false;
8814 }
8815
e0b890d3
GN
8816 /*
8817 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
8818 * we did not inject a still-pending event to L1 now because of
8819 * nested_run_pending, we need to re-enable this bit.
8820 */
8821 if (vmx->nested.nested_run_pending)
8822 kvm_make_request(KVM_REQ_EVENT, vcpu);
8823
8824 vmx->nested.nested_run_pending = 0;
8825
51aa01d1
AK
8826 vmx_complete_atomic_exit(vmx);
8827 vmx_recover_nmi_blocking(vmx);
cf393f75 8828 vmx_complete_interrupts(vmx);
6aa8b732
AK
8829}
8830
4fa7734c
PB
8831static void vmx_load_vmcs01(struct kvm_vcpu *vcpu)
8832{
8833 struct vcpu_vmx *vmx = to_vmx(vcpu);
8834 int cpu;
8835
8836 if (vmx->loaded_vmcs == &vmx->vmcs01)
8837 return;
8838
8839 cpu = get_cpu();
8840 vmx->loaded_vmcs = &vmx->vmcs01;
8841 vmx_vcpu_put(vcpu);
8842 vmx_vcpu_load(vcpu, cpu);
8843 vcpu->cpu = cpu;
8844 put_cpu();
8845}
8846
2f1fe811
JM
8847/*
8848 * Ensure that the current vmcs of the logical processor is the
8849 * vmcs01 of the vcpu before calling free_nested().
8850 */
8851static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
8852{
8853 struct vcpu_vmx *vmx = to_vmx(vcpu);
8854 int r;
8855
8856 r = vcpu_load(vcpu);
8857 BUG_ON(r);
8858 vmx_load_vmcs01(vcpu);
8859 free_nested(vmx);
8860 vcpu_put(vcpu);
8861}
8862
6aa8b732
AK
8863static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
8864{
fb3f0f51
RR
8865 struct vcpu_vmx *vmx = to_vmx(vcpu);
8866
843e4330 8867 if (enable_pml)
a3eaa864 8868 vmx_destroy_pml_buffer(vmx);
991e7a0e 8869 free_vpid(vmx->vpid);
4fa7734c 8870 leave_guest_mode(vcpu);
2f1fe811 8871 vmx_free_vcpu_nested(vcpu);
4fa7734c 8872 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
8873 kfree(vmx->guest_msrs);
8874 kvm_vcpu_uninit(vcpu);
a4770347 8875 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
8876}
8877
fb3f0f51 8878static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 8879{
fb3f0f51 8880 int err;
c16f862d 8881 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 8882 int cpu;
6aa8b732 8883
a2fa3e9f 8884 if (!vmx)
fb3f0f51
RR
8885 return ERR_PTR(-ENOMEM);
8886
991e7a0e 8887 vmx->vpid = allocate_vpid();
2384d2b3 8888
fb3f0f51
RR
8889 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
8890 if (err)
8891 goto free_vcpu;
965b58a5 8892
4e59516a
PF
8893 err = -ENOMEM;
8894
8895 /*
8896 * If PML is turned on, failure on enabling PML just results in failure
8897 * of creating the vcpu, therefore we can simplify PML logic (by
8898 * avoiding dealing with cases, such as enabling PML partially on vcpus
8899 * for the guest, etc.
8900 */
8901 if (enable_pml) {
8902 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
8903 if (!vmx->pml_pg)
8904 goto uninit_vcpu;
8905 }
8906
a2fa3e9f 8907 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
8908 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
8909 > PAGE_SIZE);
0123be42 8910
4e59516a
PF
8911 if (!vmx->guest_msrs)
8912 goto free_pml;
965b58a5 8913
d462b819
NHE
8914 vmx->loaded_vmcs = &vmx->vmcs01;
8915 vmx->loaded_vmcs->vmcs = alloc_vmcs();
8916 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 8917 goto free_msrs;
d462b819
NHE
8918 if (!vmm_exclusive)
8919 kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id())));
8920 loaded_vmcs_init(vmx->loaded_vmcs);
8921 if (!vmm_exclusive)
8922 kvm_cpu_vmxoff();
a2fa3e9f 8923
15ad7146
AK
8924 cpu = get_cpu();
8925 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 8926 vmx->vcpu.cpu = cpu;
8b9cf98c 8927 err = vmx_vcpu_setup(vmx);
fb3f0f51 8928 vmx_vcpu_put(&vmx->vcpu);
15ad7146 8929 put_cpu();
fb3f0f51
RR
8930 if (err)
8931 goto free_vmcs;
35754c98 8932 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
8933 err = alloc_apic_access_page(kvm);
8934 if (err)
5e4a0b3c 8935 goto free_vmcs;
a63cb560 8936 }
fb3f0f51 8937
b927a3ce
SY
8938 if (enable_ept) {
8939 if (!kvm->arch.ept_identity_map_addr)
8940 kvm->arch.ept_identity_map_addr =
8941 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
8942 err = init_rmode_identity_map(kvm);
8943 if (err)
93ea5388 8944 goto free_vmcs;
b927a3ce 8945 }
b7ebfb05 8946
5c614b35 8947 if (nested) {
b9c237bb 8948 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
8949 vmx->nested.vpid02 = allocate_vpid();
8950 }
b9c237bb 8951
705699a1 8952 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
8953 vmx->nested.current_vmptr = -1ull;
8954 vmx->nested.current_vmcs12 = NULL;
8955
fb3f0f51
RR
8956 return &vmx->vcpu;
8957
8958free_vmcs:
5c614b35 8959 free_vpid(vmx->nested.vpid02);
5f3fbc34 8960 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 8961free_msrs:
fb3f0f51 8962 kfree(vmx->guest_msrs);
4e59516a
PF
8963free_pml:
8964 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
8965uninit_vcpu:
8966 kvm_vcpu_uninit(&vmx->vcpu);
8967free_vcpu:
991e7a0e 8968 free_vpid(vmx->vpid);
a4770347 8969 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 8970 return ERR_PTR(err);
6aa8b732
AK
8971}
8972
002c7f7c
YS
8973static void __init vmx_check_processor_compat(void *rtn)
8974{
8975 struct vmcs_config vmcs_conf;
8976
8977 *(int *)rtn = 0;
8978 if (setup_vmcs_config(&vmcs_conf) < 0)
8979 *(int *)rtn = -EIO;
8980 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
8981 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
8982 smp_processor_id());
8983 *(int *)rtn = -EIO;
8984 }
8985}
8986
67253af5
SY
8987static int get_ept_level(void)
8988{
8989 return VMX_EPT_DEFAULT_GAW + 1;
8990}
8991
4b12f0de 8992static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 8993{
b18d5431
XG
8994 u8 cache;
8995 u64 ipat = 0;
4b12f0de 8996
522c68c4 8997 /* For VT-d and EPT combination
606decd6 8998 * 1. MMIO: always map as UC
522c68c4
SY
8999 * 2. EPT with VT-d:
9000 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9001 * result, try to trust guest.
522c68c4
SY
9002 * b. VT-d with snooping control feature: snooping control feature of
9003 * VT-d engine can guarantee the cache correctness. Just set it
9004 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9005 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9006 * consistent with host MTRR
9007 */
606decd6
PB
9008 if (is_mmio) {
9009 cache = MTRR_TYPE_UNCACHABLE;
9010 goto exit;
9011 }
9012
9013 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9014 ipat = VMX_EPT_IPAT_BIT;
9015 cache = MTRR_TYPE_WRBACK;
9016 goto exit;
9017 }
9018
9019 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9020 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9021 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9022 cache = MTRR_TYPE_WRBACK;
9023 else
9024 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9025 goto exit;
9026 }
9027
ff53604b 9028 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9029
9030exit:
9031 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9032}
9033
17cc3935 9034static int vmx_get_lpage_level(void)
344f414f 9035{
878403b7
SY
9036 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9037 return PT_DIRECTORY_LEVEL;
9038 else
9039 /* For shadow and EPT supported 1GB page */
9040 return PT_PDPE_LEVEL;
344f414f
JR
9041}
9042
feda805f
XG
9043static void vmcs_set_secondary_exec_control(u32 new_ctl)
9044{
9045 /*
9046 * These bits in the secondary execution controls field
9047 * are dynamic, the others are mostly based on the hypervisor
9048 * architecture and the guest's CPUID. Do not touch the
9049 * dynamic bits.
9050 */
9051 u32 mask =
9052 SECONDARY_EXEC_SHADOW_VMCS |
9053 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9054 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9055
9056 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9057
9058 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9059 (new_ctl & ~mask) | (cur_ctl & mask));
9060}
9061
0e851880
SY
9062static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9063{
4e47c7a6
SY
9064 struct kvm_cpuid_entry2 *best;
9065 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 9066 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 9067
4e47c7a6 9068 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
9069 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9070 if (!rdtscp_enabled)
feda805f 9071 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 9072
8b97265a 9073 if (nested) {
1cea0ce6 9074 if (rdtscp_enabled)
8b97265a
PB
9075 vmx->nested.nested_vmx_secondary_ctls_high |=
9076 SECONDARY_EXEC_RDTSCP;
9077 else
9078 vmx->nested.nested_vmx_secondary_ctls_high &=
9079 ~SECONDARY_EXEC_RDTSCP;
9080 }
4e47c7a6 9081 }
ad756a16 9082
ad756a16
MJ
9083 /* Exposing INVPCID only when PCID is exposed */
9084 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9085 if (vmx_invpcid_supported() &&
29541bb8
XG
9086 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9087 !guest_cpuid_has_pcid(vcpu))) {
feda805f 9088 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 9089
ad756a16 9090 if (best)
4f977045 9091 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 9092 }
8b3e34e4 9093
45bdbcfd
HH
9094 if (cpu_has_secondary_exec_ctrls())
9095 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 9096
8b3e34e4
XG
9097 if (static_cpu_has(X86_FEATURE_PCOMMIT) && nested) {
9098 if (guest_cpuid_has_pcommit(vcpu))
9099 vmx->nested.nested_vmx_secondary_ctls_high |=
9100 SECONDARY_EXEC_PCOMMIT;
9101 else
9102 vmx->nested.nested_vmx_secondary_ctls_high &=
9103 ~SECONDARY_EXEC_PCOMMIT;
9104 }
0e851880
SY
9105}
9106
d4330ef2
JR
9107static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9108{
7b8050f5
NHE
9109 if (func == 1 && nested)
9110 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9111}
9112
25d92081
YZ
9113static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9114 struct x86_exception *fault)
9115{
533558bc
JK
9116 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9117 u32 exit_reason;
25d92081
YZ
9118
9119 if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9120 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9121 else
533558bc
JK
9122 exit_reason = EXIT_REASON_EPT_VIOLATION;
9123 nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification);
25d92081
YZ
9124 vmcs12->guest_physical_address = fault->address;
9125}
9126
155a97a3
NHE
9127/* Callbacks for nested_ept_init_mmu_context: */
9128
9129static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9130{
9131 /* return the page table to be shadowed - in our case, EPT12 */
9132 return get_vmcs12(vcpu)->ept_pointer;
9133}
9134
8a3c1a33 9135static void nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9136{
ad896af0
PB
9137 WARN_ON(mmu_is_nested(vcpu));
9138 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb
WV
9139 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
9140 VMX_EPT_EXECUTE_ONLY_BIT);
155a97a3
NHE
9141 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9142 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9143 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9144
9145 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
155a97a3
NHE
9146}
9147
9148static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9149{
9150 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9151}
9152
19d5f10b
EK
9153static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9154 u16 error_code)
9155{
9156 bool inequality, bit;
9157
9158 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9159 inequality =
9160 (error_code & vmcs12->page_fault_error_code_mask) !=
9161 vmcs12->page_fault_error_code_match;
9162 return inequality ^ bit;
9163}
9164
feaf0c7d
GN
9165static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9166 struct x86_exception *fault)
9167{
9168 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9169
9170 WARN_ON(!is_guest_mode(vcpu));
9171
19d5f10b 9172 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9173 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9174 vmcs_read32(VM_EXIT_INTR_INFO),
9175 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9176 else
9177 kvm_inject_page_fault(vcpu, fault);
9178}
9179
a2bcba50
WL
9180static bool nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
9181 struct vmcs12 *vmcs12)
9182{
9183 struct vcpu_vmx *vmx = to_vmx(vcpu);
9090422f 9184 int maxphyaddr = cpuid_maxphyaddr(vcpu);
a2bcba50
WL
9185
9186 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9090422f
EK
9187 if (!PAGE_ALIGNED(vmcs12->apic_access_addr) ||
9188 vmcs12->apic_access_addr >> maxphyaddr)
a2bcba50
WL
9189 return false;
9190
9191 /*
9192 * Translate L1 physical address to host physical
9193 * address for vmcs02. Keep the page pinned, so this
9194 * physical address remains valid. We keep a reference
9195 * to it so we can release it later.
9196 */
9197 if (vmx->nested.apic_access_page) /* shouldn't happen */
9198 nested_release_page(vmx->nested.apic_access_page);
9199 vmx->nested.apic_access_page =
9200 nested_get_page(vcpu, vmcs12->apic_access_addr);
9201 }
a7c0b07d
WL
9202
9203 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
9090422f
EK
9204 if (!PAGE_ALIGNED(vmcs12->virtual_apic_page_addr) ||
9205 vmcs12->virtual_apic_page_addr >> maxphyaddr)
a7c0b07d
WL
9206 return false;
9207
9208 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9209 nested_release_page(vmx->nested.virtual_apic_page);
9210 vmx->nested.virtual_apic_page =
9211 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9212
9213 /*
9214 * Failing the vm entry is _not_ what the processor does
9215 * but it's basically the only possibility we have.
9216 * We could still enter the guest if CR8 load exits are
9217 * enabled, CR8 store exits are enabled, and virtualize APIC
9218 * access is disabled; in this case the processor would never
9219 * use the TPR shadow and we could simply clear the bit from
9220 * the execution control. But such a configuration is useless,
9221 * so let's keep the code simple.
9222 */
9223 if (!vmx->nested.virtual_apic_page)
9224 return false;
9225 }
9226
705699a1 9227 if (nested_cpu_has_posted_intr(vmcs12)) {
9090422f
EK
9228 if (!IS_ALIGNED(vmcs12->posted_intr_desc_addr, 64) ||
9229 vmcs12->posted_intr_desc_addr >> maxphyaddr)
705699a1
WV
9230 return false;
9231
9232 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9233 kunmap(vmx->nested.pi_desc_page);
9234 nested_release_page(vmx->nested.pi_desc_page);
9235 }
9236 vmx->nested.pi_desc_page =
9237 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
9238 if (!vmx->nested.pi_desc_page)
9239 return false;
9240
9241 vmx->nested.pi_desc =
9242 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9243 if (!vmx->nested.pi_desc) {
9244 nested_release_page_clean(vmx->nested.pi_desc_page);
9245 return false;
9246 }
9247 vmx->nested.pi_desc =
9248 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9249 (unsigned long)(vmcs12->posted_intr_desc_addr &
9250 (PAGE_SIZE - 1)));
9251 }
9252
a2bcba50
WL
9253 return true;
9254}
9255
f4124500
JK
9256static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9257{
9258 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9259 struct vcpu_vmx *vmx = to_vmx(vcpu);
9260
9261 if (vcpu->arch.virtual_tsc_khz == 0)
9262 return;
9263
9264 /* Make sure short timeouts reliably trigger an immediate vmexit.
9265 * hrtimer_start does not guarantee this. */
9266 if (preemption_timeout <= 1) {
9267 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9268 return;
9269 }
9270
9271 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9272 preemption_timeout *= 1000000;
9273 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9274 hrtimer_start(&vmx->nested.preemption_timer,
9275 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9276}
9277
3af18d9c
WV
9278static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9279 struct vmcs12 *vmcs12)
9280{
9281 int maxphyaddr;
9282 u64 addr;
9283
9284 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9285 return 0;
9286
9287 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9288 WARN_ON(1);
9289 return -EINVAL;
9290 }
9291 maxphyaddr = cpuid_maxphyaddr(vcpu);
9292
9293 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9294 ((addr + PAGE_SIZE) >> maxphyaddr))
9295 return -EINVAL;
9296
9297 return 0;
9298}
9299
9300/*
9301 * Merge L0's and L1's MSR bitmap, return false to indicate that
9302 * we do not use the hardware.
9303 */
9304static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9305 struct vmcs12 *vmcs12)
9306{
82f0dd4b 9307 int msr;
f2b93280
WV
9308 struct page *page;
9309 unsigned long *msr_bitmap;
9310
9311 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9312 return false;
9313
9314 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
9315 if (!page) {
9316 WARN_ON(1);
9317 return false;
9318 }
9319 msr_bitmap = (unsigned long *)kmap(page);
9320 if (!msr_bitmap) {
9321 nested_release_page_clean(page);
9322 WARN_ON(1);
9323 return false;
9324 }
9325
9326 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9327 if (nested_cpu_has_apic_reg_virt(vmcs12))
9328 for (msr = 0x800; msr <= 0x8ff; msr++)
9329 nested_vmx_disable_intercept_for_msr(
9330 msr_bitmap,
9331 vmx_msr_bitmap_nested,
9332 msr, MSR_TYPE_R);
f2b93280
WV
9333 /* TPR is allowed */
9334 nested_vmx_disable_intercept_for_msr(msr_bitmap,
9335 vmx_msr_bitmap_nested,
9336 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9337 MSR_TYPE_R | MSR_TYPE_W);
608406e2
WV
9338 if (nested_cpu_has_vid(vmcs12)) {
9339 /* EOI and self-IPI are allowed */
9340 nested_vmx_disable_intercept_for_msr(
9341 msr_bitmap,
9342 vmx_msr_bitmap_nested,
9343 APIC_BASE_MSR + (APIC_EOI >> 4),
9344 MSR_TYPE_W);
9345 nested_vmx_disable_intercept_for_msr(
9346 msr_bitmap,
9347 vmx_msr_bitmap_nested,
9348 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9349 MSR_TYPE_W);
9350 }
82f0dd4b
WV
9351 } else {
9352 /*
9353 * Enable reading intercept of all the x2apic
9354 * MSRs. We should not rely on vmcs12 to do any
9355 * optimizations here, it may have been modified
9356 * by L1.
9357 */
9358 for (msr = 0x800; msr <= 0x8ff; msr++)
9359 __vmx_enable_intercept_for_msr(
9360 vmx_msr_bitmap_nested,
9361 msr,
9362 MSR_TYPE_R);
9363
f2b93280
WV
9364 __vmx_enable_intercept_for_msr(
9365 vmx_msr_bitmap_nested,
9366 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
82f0dd4b 9367 MSR_TYPE_W);
608406e2
WV
9368 __vmx_enable_intercept_for_msr(
9369 vmx_msr_bitmap_nested,
9370 APIC_BASE_MSR + (APIC_EOI >> 4),
9371 MSR_TYPE_W);
9372 __vmx_enable_intercept_for_msr(
9373 vmx_msr_bitmap_nested,
9374 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9375 MSR_TYPE_W);
82f0dd4b 9376 }
f2b93280
WV
9377 kunmap(page);
9378 nested_release_page_clean(page);
9379
9380 return true;
9381}
9382
9383static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9384 struct vmcs12 *vmcs12)
9385{
82f0dd4b 9386 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9387 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9388 !nested_cpu_has_vid(vmcs12) &&
9389 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9390 return 0;
9391
9392 /*
9393 * If virtualize x2apic mode is enabled,
9394 * virtualize apic access must be disabled.
9395 */
82f0dd4b
WV
9396 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9397 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9398 return -EINVAL;
9399
608406e2
WV
9400 /*
9401 * If virtual interrupt delivery is enabled,
9402 * we must exit on external interrupts.
9403 */
9404 if (nested_cpu_has_vid(vmcs12) &&
9405 !nested_exit_on_intr(vcpu))
9406 return -EINVAL;
9407
705699a1
WV
9408 /*
9409 * bits 15:8 should be zero in posted_intr_nv,
9410 * the descriptor address has been already checked
9411 * in nested_get_vmcs12_pages.
9412 */
9413 if (nested_cpu_has_posted_intr(vmcs12) &&
9414 (!nested_cpu_has_vid(vmcs12) ||
9415 !nested_exit_intr_ack_set(vcpu) ||
9416 vmcs12->posted_intr_nv & 0xff00))
9417 return -EINVAL;
9418
f2b93280
WV
9419 /* tpr shadow is needed by all apicv features. */
9420 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9421 return -EINVAL;
9422
9423 return 0;
3af18d9c
WV
9424}
9425
e9ac033e
EK
9426static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9427 unsigned long count_field,
92d71bc6 9428 unsigned long addr_field)
ff651cb6 9429{
92d71bc6 9430 int maxphyaddr;
e9ac033e
EK
9431 u64 count, addr;
9432
9433 if (vmcs12_read_any(vcpu, count_field, &count) ||
9434 vmcs12_read_any(vcpu, addr_field, &addr)) {
9435 WARN_ON(1);
9436 return -EINVAL;
9437 }
9438 if (count == 0)
9439 return 0;
92d71bc6 9440 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9441 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9442 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
9443 pr_warn_ratelimited(
9444 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9445 addr_field, maxphyaddr, count, addr);
9446 return -EINVAL;
9447 }
9448 return 0;
9449}
9450
9451static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9452 struct vmcs12 *vmcs12)
9453{
e9ac033e
EK
9454 if (vmcs12->vm_exit_msr_load_count == 0 &&
9455 vmcs12->vm_exit_msr_store_count == 0 &&
9456 vmcs12->vm_entry_msr_load_count == 0)
9457 return 0; /* Fast path */
e9ac033e 9458 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9459 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9460 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9461 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9462 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9463 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9464 return -EINVAL;
9465 return 0;
9466}
9467
9468static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9469 struct vmx_msr_entry *e)
9470{
9471 /* x2APIC MSR accesses are not allowed */
8a9781f7 9472 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9473 return -EINVAL;
9474 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9475 e->index == MSR_IA32_UCODE_REV)
9476 return -EINVAL;
9477 if (e->reserved != 0)
ff651cb6
WV
9478 return -EINVAL;
9479 return 0;
9480}
9481
e9ac033e
EK
9482static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9483 struct vmx_msr_entry *e)
ff651cb6
WV
9484{
9485 if (e->index == MSR_FS_BASE ||
9486 e->index == MSR_GS_BASE ||
e9ac033e
EK
9487 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9488 nested_vmx_msr_check_common(vcpu, e))
9489 return -EINVAL;
9490 return 0;
9491}
9492
9493static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9494 struct vmx_msr_entry *e)
9495{
9496 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9497 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9498 return -EINVAL;
9499 return 0;
9500}
9501
9502/*
9503 * Load guest's/host's msr at nested entry/exit.
9504 * return 0 for success, entry index for failure.
9505 */
9506static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9507{
9508 u32 i;
9509 struct vmx_msr_entry e;
9510 struct msr_data msr;
9511
9512 msr.host_initiated = false;
9513 for (i = 0; i < count; i++) {
54bf36aa
PB
9514 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9515 &e, sizeof(e))) {
e9ac033e
EK
9516 pr_warn_ratelimited(
9517 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9518 __func__, i, gpa + i * sizeof(e));
ff651cb6 9519 goto fail;
e9ac033e
EK
9520 }
9521 if (nested_vmx_load_msr_check(vcpu, &e)) {
9522 pr_warn_ratelimited(
9523 "%s check failed (%u, 0x%x, 0x%x)\n",
9524 __func__, i, e.index, e.reserved);
9525 goto fail;
9526 }
ff651cb6
WV
9527 msr.index = e.index;
9528 msr.data = e.value;
e9ac033e
EK
9529 if (kvm_set_msr(vcpu, &msr)) {
9530 pr_warn_ratelimited(
9531 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9532 __func__, i, e.index, e.value);
ff651cb6 9533 goto fail;
e9ac033e 9534 }
ff651cb6
WV
9535 }
9536 return 0;
9537fail:
9538 return i + 1;
9539}
9540
9541static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9542{
9543 u32 i;
9544 struct vmx_msr_entry e;
9545
9546 for (i = 0; i < count; i++) {
609e36d3 9547 struct msr_data msr_info;
54bf36aa
PB
9548 if (kvm_vcpu_read_guest(vcpu,
9549 gpa + i * sizeof(e),
9550 &e, 2 * sizeof(u32))) {
e9ac033e
EK
9551 pr_warn_ratelimited(
9552 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9553 __func__, i, gpa + i * sizeof(e));
ff651cb6 9554 return -EINVAL;
e9ac033e
EK
9555 }
9556 if (nested_vmx_store_msr_check(vcpu, &e)) {
9557 pr_warn_ratelimited(
9558 "%s check failed (%u, 0x%x, 0x%x)\n",
9559 __func__, i, e.index, e.reserved);
ff651cb6 9560 return -EINVAL;
e9ac033e 9561 }
609e36d3
PB
9562 msr_info.host_initiated = false;
9563 msr_info.index = e.index;
9564 if (kvm_get_msr(vcpu, &msr_info)) {
e9ac033e
EK
9565 pr_warn_ratelimited(
9566 "%s cannot read MSR (%u, 0x%x)\n",
9567 __func__, i, e.index);
9568 return -EINVAL;
9569 }
54bf36aa
PB
9570 if (kvm_vcpu_write_guest(vcpu,
9571 gpa + i * sizeof(e) +
9572 offsetof(struct vmx_msr_entry, value),
9573 &msr_info.data, sizeof(msr_info.data))) {
e9ac033e
EK
9574 pr_warn_ratelimited(
9575 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9576 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9577 return -EINVAL;
9578 }
ff651cb6
WV
9579 }
9580 return 0;
9581}
9582
fe3ef05c
NHE
9583/*
9584 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9585 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9586 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9587 * guest in a way that will both be appropriate to L1's requests, and our
9588 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9589 * function also has additional necessary side-effects, like setting various
9590 * vcpu->arch fields.
9591 */
9592static void prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
9593{
9594 struct vcpu_vmx *vmx = to_vmx(vcpu);
9595 u32 exec_control;
9596
9597 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9598 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9599 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9600 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9601 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9602 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9603 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9604 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9605 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9606 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9607 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9608 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9609 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9610 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9611 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9612 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9613 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9614 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9615 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9616 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9617 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9618 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9619 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9620 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9621 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
9622 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
9623 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
9624 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
9625 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
9626 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
9627 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
9628 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
9629 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
9630 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
9631 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
9632 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
9633
2996fca0
JK
9634 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS) {
9635 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
9636 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
9637 } else {
9638 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
9639 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
9640 }
fe3ef05c
NHE
9641 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
9642 vmcs12->vm_entry_intr_info_field);
9643 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
9644 vmcs12->vm_entry_exception_error_code);
9645 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
9646 vmcs12->vm_entry_instruction_len);
9647 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
9648 vmcs12->guest_interruptibility_info);
fe3ef05c 9649 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 9650 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
9651 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
9652 vmcs12->guest_pending_dbg_exceptions);
9653 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
9654 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
9655
81dc01f7
WL
9656 if (nested_cpu_has_xsaves(vmcs12))
9657 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
9658 vmcs_write64(VMCS_LINK_POINTER, -1ull);
9659
f4124500
JK
9660 exec_control = vmcs12->pin_based_vm_exec_control;
9661 exec_control |= vmcs_config.pin_based_exec_ctrl;
705699a1
WV
9662 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9663
9664 if (nested_cpu_has_posted_intr(vmcs12)) {
9665 /*
9666 * Note that we use L0's vector here and in
9667 * vmx_deliver_nested_posted_interrupt.
9668 */
9669 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
9670 vmx->nested.pi_pending = false;
0bcf261c 9671 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
705699a1
WV
9672 vmcs_write64(POSTED_INTR_DESC_ADDR,
9673 page_to_phys(vmx->nested.pi_desc_page) +
9674 (unsigned long)(vmcs12->posted_intr_desc_addr &
9675 (PAGE_SIZE - 1)));
9676 } else
9677 exec_control &= ~PIN_BASED_POSTED_INTR;
9678
f4124500 9679 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 9680
f4124500
JK
9681 vmx->nested.preemption_timer_expired = false;
9682 if (nested_cpu_has_preemption_timer(vmcs12))
9683 vmx_start_preemption_timer(vcpu);
0238ea91 9684
fe3ef05c
NHE
9685 /*
9686 * Whether page-faults are trapped is determined by a combination of
9687 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
9688 * If enable_ept, L0 doesn't care about page faults and we should
9689 * set all of these to L1's desires. However, if !enable_ept, L0 does
9690 * care about (at least some) page faults, and because it is not easy
9691 * (if at all possible?) to merge L0 and L1's desires, we simply ask
9692 * to exit on each and every L2 page fault. This is done by setting
9693 * MASK=MATCH=0 and (see below) EB.PF=1.
9694 * Note that below we don't need special code to set EB.PF beyond the
9695 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
9696 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
9697 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
9698 *
9699 * A problem with this approach (when !enable_ept) is that L1 may be
9700 * injected with more page faults than it asked for. This could have
9701 * caused problems, but in practice existing hypervisors don't care.
9702 * To fix this, we will need to emulate the PFEC checking (on the L1
9703 * page tables), using walk_addr(), when injecting PFs to L1.
9704 */
9705 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
9706 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
9707 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
9708 enable_ept ? vmcs12->page_fault_error_code_match : 0);
9709
9710 if (cpu_has_secondary_exec_ctrls()) {
f4124500 9711 exec_control = vmx_secondary_exec_control(vmx);
e2821620 9712
fe3ef05c 9713 /* Take the following fields only from vmcs12 */
696dfd95 9714 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 9715 SECONDARY_EXEC_RDTSCP |
696dfd95 9716 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
8b3e34e4
XG
9717 SECONDARY_EXEC_APIC_REGISTER_VIRT |
9718 SECONDARY_EXEC_PCOMMIT);
fe3ef05c
NHE
9719 if (nested_cpu_has(vmcs12,
9720 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS))
9721 exec_control |= vmcs12->secondary_vm_exec_control;
9722
9723 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) {
fe3ef05c
NHE
9724 /*
9725 * If translation failed, no matter: This feature asks
9726 * to exit when accessing the given address, and if it
9727 * can never be accessed, this feature won't do
9728 * anything anyway.
9729 */
9730 if (!vmx->nested.apic_access_page)
9731 exec_control &=
9732 ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9733 else
9734 vmcs_write64(APIC_ACCESS_ADDR,
9735 page_to_phys(vmx->nested.apic_access_page));
f2b93280 9736 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
35754c98 9737 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
ca3f257a
JK
9738 exec_control |=
9739 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
38b99173 9740 kvm_vcpu_reload_apic_access_page(vcpu);
fe3ef05c
NHE
9741 }
9742
608406e2
WV
9743 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
9744 vmcs_write64(EOI_EXIT_BITMAP0,
9745 vmcs12->eoi_exit_bitmap0);
9746 vmcs_write64(EOI_EXIT_BITMAP1,
9747 vmcs12->eoi_exit_bitmap1);
9748 vmcs_write64(EOI_EXIT_BITMAP2,
9749 vmcs12->eoi_exit_bitmap2);
9750 vmcs_write64(EOI_EXIT_BITMAP3,
9751 vmcs12->eoi_exit_bitmap3);
9752 vmcs_write16(GUEST_INTR_STATUS,
9753 vmcs12->guest_intr_status);
9754 }
9755
fe3ef05c
NHE
9756 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
9757 }
9758
9759
9760 /*
9761 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
9762 * Some constant fields are set here by vmx_set_constant_host_state().
9763 * Other fields are different per CPU, and will be set later when
9764 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
9765 */
a547c6db 9766 vmx_set_constant_host_state(vmx);
fe3ef05c
NHE
9767
9768 /*
9769 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
9770 * entry, but only if the current (host) sp changed from the value
9771 * we wrote last (vmx->host_rsp). This cache is no longer relevant
9772 * if we switch vmcs, and rather than hold a separate cache per vmcs,
9773 * here we just force the write to happen on entry.
9774 */
9775 vmx->host_rsp = 0;
9776
9777 exec_control = vmx_exec_control(vmx); /* L0's desires */
9778 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
9779 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
9780 exec_control &= ~CPU_BASED_TPR_SHADOW;
9781 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d
WL
9782
9783 if (exec_control & CPU_BASED_TPR_SHADOW) {
9784 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
9785 page_to_phys(vmx->nested.virtual_apic_page));
9786 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
9787 }
9788
3af18d9c 9789 if (cpu_has_vmx_msr_bitmap() &&
670125bd
WV
9790 exec_control & CPU_BASED_USE_MSR_BITMAPS) {
9791 nested_vmx_merge_msr_bitmap(vcpu, vmcs12);
9792 /* MSR_BITMAP will be set by following vmx_set_efer. */
3af18d9c
WV
9793 } else
9794 exec_control &= ~CPU_BASED_USE_MSR_BITMAPS;
9795
fe3ef05c 9796 /*
3af18d9c 9797 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
9798 * Rather, exit every time.
9799 */
fe3ef05c
NHE
9800 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
9801 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
9802
9803 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
9804
9805 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
9806 * bitwise-or of what L1 wants to trap for L2, and what we want to
9807 * trap. Note that CR0.TS also needs updating - we do this later.
9808 */
9809 update_exception_bitmap(vcpu);
9810 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
9811 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
9812
8049d651
NHE
9813 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
9814 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
9815 * bits are further modified by vmx_set_efer() below.
9816 */
f4124500 9817 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
9818
9819 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
9820 * emulated by vmx_set_efer(), below.
9821 */
2961e876 9822 vm_entry_controls_init(vmx,
8049d651
NHE
9823 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
9824 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
9825 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
9826
44811c02 9827 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 9828 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02
JK
9829 vcpu->arch.pat = vmcs12->guest_ia32_pat;
9830 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
fe3ef05c
NHE
9831 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
9832
9833
9834 set_cr4_guest_host_mask(vmx);
9835
36be0b9d
PB
9836 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
9837 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
9838
27fc51b2
NHE
9839 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
9840 vmcs_write64(TSC_OFFSET,
9841 vmx->nested.vmcs01_tsc_offset + vmcs12->tsc_offset);
9842 else
9843 vmcs_write64(TSC_OFFSET, vmx->nested.vmcs01_tsc_offset);
fe3ef05c
NHE
9844
9845 if (enable_vpid) {
9846 /*
5c614b35
WL
9847 * There is no direct mapping between vpid02 and vpid12, the
9848 * vpid02 is per-vCPU for L0 and reused while the value of
9849 * vpid12 is changed w/ one invvpid during nested vmentry.
9850 * The vpid12 is allocated by L1 for L2, so it will not
9851 * influence global bitmap(for vpid01 and vpid02 allocation)
9852 * even if spawn a lot of nested vCPUs.
fe3ef05c 9853 */
5c614b35
WL
9854 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
9855 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
9856 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
9857 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
9858 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
9859 }
9860 } else {
9861 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
9862 vmx_flush_tlb(vcpu);
9863 }
9864
fe3ef05c
NHE
9865 }
9866
155a97a3
NHE
9867 if (nested_cpu_has_ept(vmcs12)) {
9868 kvm_mmu_unload(vcpu);
9869 nested_ept_init_mmu_context(vcpu);
9870 }
9871
fe3ef05c
NHE
9872 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)
9873 vcpu->arch.efer = vmcs12->guest_ia32_efer;
d1fa0352 9874 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
fe3ef05c
NHE
9875 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
9876 else
9877 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
9878 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
9879 vmx_set_efer(vcpu, vcpu->arch.efer);
9880
9881 /*
9882 * This sets GUEST_CR0 to vmcs12->guest_cr0, with possibly a modified
9883 * TS bit (for lazy fpu) and bits which we consider mandatory enabled.
9884 * The CR0_READ_SHADOW is what L2 should have expected to read given
9885 * the specifications by L1; It's not enough to take
9886 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
9887 * have more bits than L1 expected.
9888 */
9889 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
9890 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
9891
9892 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
9893 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
9894
9895 /* shadow page tables on either EPT or shadow page tables */
9896 kvm_set_cr3(vcpu, vmcs12->guest_cr3);
9897 kvm_mmu_reset_context(vcpu);
9898
feaf0c7d
GN
9899 if (!enable_ept)
9900 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
9901
3633cfc3
NHE
9902 /*
9903 * L1 may access the L2's PDPTR, so save them to construct vmcs12
9904 */
9905 if (enable_ept) {
9906 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
9907 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
9908 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
9909 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
9910 }
9911
fe3ef05c
NHE
9912 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
9913 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
9914}
9915
cd232ad0
NHE
9916/*
9917 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
9918 * for running an L2 nested guest.
9919 */
9920static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
9921{
9922 struct vmcs12 *vmcs12;
9923 struct vcpu_vmx *vmx = to_vmx(vcpu);
9924 int cpu;
9925 struct loaded_vmcs *vmcs02;
384bb783 9926 bool ia32e;
ff651cb6 9927 u32 msr_entry_idx;
cd232ad0
NHE
9928
9929 if (!nested_vmx_check_permission(vcpu) ||
9930 !nested_vmx_check_vmcs12(vcpu))
9931 return 1;
9932
9933 skip_emulated_instruction(vcpu);
9934 vmcs12 = get_vmcs12(vcpu);
9935
012f83cb
AG
9936 if (enable_shadow_vmcs)
9937 copy_shadow_to_vmcs12(vmx);
9938
7c177938
NHE
9939 /*
9940 * The nested entry process starts with enforcing various prerequisites
9941 * on vmcs12 as required by the Intel SDM, and act appropriately when
9942 * they fail: As the SDM explains, some conditions should cause the
9943 * instruction to fail, while others will cause the instruction to seem
9944 * to succeed, but return an EXIT_REASON_INVALID_STATE.
9945 * To speed up the normal (success) code path, we should avoid checking
9946 * for misconfigurations which will anyway be caught by the processor
9947 * when using the merged vmcs02.
9948 */
9949 if (vmcs12->launch_state == launch) {
9950 nested_vmx_failValid(vcpu,
9951 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
9952 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
9953 return 1;
9954 }
9955
6dfacadd
JK
9956 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
9957 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT) {
26539bd0
PB
9958 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9959 return 1;
9960 }
9961
3af18d9c 9962 if (!nested_get_vmcs12_pages(vcpu, vmcs12)) {
7c177938
NHE
9963 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9964 return 1;
9965 }
9966
3af18d9c 9967 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12)) {
7c177938
NHE
9968 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9969 return 1;
9970 }
9971
f2b93280
WV
9972 if (nested_vmx_check_apicv_controls(vcpu, vmcs12)) {
9973 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9974 return 1;
9975 }
9976
e9ac033e
EK
9977 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12)) {
9978 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9979 return 1;
9980 }
9981
7c177938 9982 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
b9c237bb
WV
9983 vmx->nested.nested_vmx_true_procbased_ctls_low,
9984 vmx->nested.nested_vmx_procbased_ctls_high) ||
7c177938 9985 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
b9c237bb
WV
9986 vmx->nested.nested_vmx_secondary_ctls_low,
9987 vmx->nested.nested_vmx_secondary_ctls_high) ||
7c177938 9988 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
9989 vmx->nested.nested_vmx_pinbased_ctls_low,
9990 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 9991 !vmx_control_verify(vmcs12->vm_exit_controls,
b9c237bb
WV
9992 vmx->nested.nested_vmx_true_exit_ctls_low,
9993 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 9994 !vmx_control_verify(vmcs12->vm_entry_controls,
b9c237bb
WV
9995 vmx->nested.nested_vmx_true_entry_ctls_low,
9996 vmx->nested.nested_vmx_entry_ctls_high))
7c177938
NHE
9997 {
9998 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9999 return 1;
10000 }
10001
10002 if (((vmcs12->host_cr0 & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON) ||
10003 ((vmcs12->host_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) {
10004 nested_vmx_failValid(vcpu,
10005 VMXERR_ENTRY_INVALID_HOST_STATE_FIELD);
10006 return 1;
10007 }
10008
b9c237bb 10009 if (!nested_cr0_valid(vcpu, vmcs12->guest_cr0) ||
7c177938
NHE
10010 ((vmcs12->guest_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) {
10011 nested_vmx_entry_failure(vcpu, vmcs12,
10012 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10013 return 1;
10014 }
10015 if (vmcs12->vmcs_link_pointer != -1ull) {
10016 nested_vmx_entry_failure(vcpu, vmcs12,
10017 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_VMCS_LINK_PTR);
10018 return 1;
10019 }
10020
384bb783 10021 /*
cb0c8cda 10022 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10023 * are performed on the field for the IA32_EFER MSR:
10024 * - Bits reserved in the IA32_EFER MSR must be 0.
10025 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10026 * the IA-32e mode guest VM-exit control. It must also be identical
10027 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10028 * CR0.PG) is 1.
10029 */
10030 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER) {
10031 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10032 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10033 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10034 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
10035 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME))) {
10036 nested_vmx_entry_failure(vcpu, vmcs12,
10037 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10038 return 1;
10039 }
10040 }
10041
10042 /*
10043 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10044 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10045 * the values of the LMA and LME bits in the field must each be that of
10046 * the host address-space size VM-exit control.
10047 */
10048 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10049 ia32e = (vmcs12->vm_exit_controls &
10050 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10051 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10052 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
10053 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME)) {
10054 nested_vmx_entry_failure(vcpu, vmcs12,
10055 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10056 return 1;
10057 }
10058 }
10059
7c177938
NHE
10060 /*
10061 * We're finally done with prerequisite checking, and can start with
10062 * the nested entry.
10063 */
10064
cd232ad0
NHE
10065 vmcs02 = nested_get_current_vmcs02(vmx);
10066 if (!vmcs02)
10067 return -ENOMEM;
10068
10069 enter_guest_mode(vcpu);
10070
10071 vmx->nested.vmcs01_tsc_offset = vmcs_read64(TSC_OFFSET);
10072
2996fca0
JK
10073 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10074 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10075
cd232ad0
NHE
10076 cpu = get_cpu();
10077 vmx->loaded_vmcs = vmcs02;
10078 vmx_vcpu_put(vcpu);
10079 vmx_vcpu_load(vcpu, cpu);
10080 vcpu->cpu = cpu;
10081 put_cpu();
10082
36c3cc42
JK
10083 vmx_segment_cache_clear(vmx);
10084
cd232ad0
NHE
10085 prepare_vmcs02(vcpu, vmcs12);
10086
ff651cb6
WV
10087 msr_entry_idx = nested_vmx_load_msr(vcpu,
10088 vmcs12->vm_entry_msr_load_addr,
10089 vmcs12->vm_entry_msr_load_count);
10090 if (msr_entry_idx) {
10091 leave_guest_mode(vcpu);
10092 vmx_load_vmcs01(vcpu);
10093 nested_vmx_entry_failure(vcpu, vmcs12,
10094 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10095 return 1;
10096 }
10097
10098 vmcs12->launch_state = 1;
10099
6dfacadd 10100 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10101 return kvm_vcpu_halt(vcpu);
6dfacadd 10102
7af40ad3
JK
10103 vmx->nested.nested_run_pending = 1;
10104
cd232ad0
NHE
10105 /*
10106 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10107 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10108 * returned as far as L1 is concerned. It will only return (and set
10109 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10110 */
10111 return 1;
10112}
10113
4704d0be
NHE
10114/*
10115 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10116 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10117 * This function returns the new value we should put in vmcs12.guest_cr0.
10118 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10119 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10120 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10121 * didn't trap the bit, because if L1 did, so would L0).
10122 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10123 * been modified by L2, and L1 knows it. So just leave the old value of
10124 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10125 * isn't relevant, because if L0 traps this bit it can set it to anything.
10126 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10127 * changed these bits, and therefore they need to be updated, but L0
10128 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10129 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10130 */
10131static inline unsigned long
10132vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10133{
10134 return
10135 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10136 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10137 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10138 vcpu->arch.cr0_guest_owned_bits));
10139}
10140
10141static inline unsigned long
10142vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10143{
10144 return
10145 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10146 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10147 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10148 vcpu->arch.cr4_guest_owned_bits));
10149}
10150
5f3d5799
JK
10151static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10152 struct vmcs12 *vmcs12)
10153{
10154 u32 idt_vectoring;
10155 unsigned int nr;
10156
851eb667 10157 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10158 nr = vcpu->arch.exception.nr;
10159 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10160
10161 if (kvm_exception_is_soft(nr)) {
10162 vmcs12->vm_exit_instruction_len =
10163 vcpu->arch.event_exit_inst_len;
10164 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10165 } else
10166 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10167
10168 if (vcpu->arch.exception.has_error_code) {
10169 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10170 vmcs12->idt_vectoring_error_code =
10171 vcpu->arch.exception.error_code;
10172 }
10173
10174 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10175 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10176 vmcs12->idt_vectoring_info_field =
10177 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10178 } else if (vcpu->arch.interrupt.pending) {
10179 nr = vcpu->arch.interrupt.nr;
10180 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10181
10182 if (vcpu->arch.interrupt.soft) {
10183 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10184 vmcs12->vm_entry_instruction_len =
10185 vcpu->arch.event_exit_inst_len;
10186 } else
10187 idt_vectoring |= INTR_TYPE_EXT_INTR;
10188
10189 vmcs12->idt_vectoring_info_field = idt_vectoring;
10190 }
10191}
10192
b6b8a145
JK
10193static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10194{
10195 struct vcpu_vmx *vmx = to_vmx(vcpu);
10196
f4124500
JK
10197 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10198 vmx->nested.preemption_timer_expired) {
10199 if (vmx->nested.nested_run_pending)
10200 return -EBUSY;
10201 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10202 return 0;
10203 }
10204
b6b8a145 10205 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
220c5672
JK
10206 if (vmx->nested.nested_run_pending ||
10207 vcpu->arch.interrupt.pending)
b6b8a145
JK
10208 return -EBUSY;
10209 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10210 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10211 INTR_INFO_VALID_MASK, 0);
10212 /*
10213 * The NMI-triggered VM exit counts as injection:
10214 * clear this one and block further NMIs.
10215 */
10216 vcpu->arch.nmi_pending = 0;
10217 vmx_set_nmi_mask(vcpu, true);
10218 return 0;
10219 }
10220
10221 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10222 nested_exit_on_intr(vcpu)) {
10223 if (vmx->nested.nested_run_pending)
10224 return -EBUSY;
10225 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10226 return 0;
b6b8a145
JK
10227 }
10228
705699a1 10229 return vmx_complete_nested_posted_interrupt(vcpu);
b6b8a145
JK
10230}
10231
f4124500
JK
10232static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10233{
10234 ktime_t remaining =
10235 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10236 u64 value;
10237
10238 if (ktime_to_ns(remaining) <= 0)
10239 return 0;
10240
10241 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10242 do_div(value, 1000000);
10243 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10244}
10245
4704d0be
NHE
10246/*
10247 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10248 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10249 * and this function updates it to reflect the changes to the guest state while
10250 * L2 was running (and perhaps made some exits which were handled directly by L0
10251 * without going back to L1), and to reflect the exit reason.
10252 * Note that we do not have to copy here all VMCS fields, just those that
10253 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10254 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10255 * which already writes to vmcs12 directly.
10256 */
533558bc
JK
10257static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10258 u32 exit_reason, u32 exit_intr_info,
10259 unsigned long exit_qualification)
4704d0be
NHE
10260{
10261 /* update guest state fields: */
10262 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10263 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10264
4704d0be
NHE
10265 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10266 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10267 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10268
10269 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10270 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10271 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10272 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10273 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10274 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10275 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10276 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10277 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10278 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10279 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10280 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10281 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10282 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10283 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10284 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10285 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10286 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10287 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10288 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10289 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10290 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10291 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10292 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10293 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10294 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10295 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10296 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10297 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10298 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10299 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10300 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10301 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10302 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10303 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10304 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10305
4704d0be
NHE
10306 vmcs12->guest_interruptibility_info =
10307 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10308 vmcs12->guest_pending_dbg_exceptions =
10309 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10310 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10311 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10312 else
10313 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10314
f4124500
JK
10315 if (nested_cpu_has_preemption_timer(vmcs12)) {
10316 if (vmcs12->vm_exit_controls &
10317 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10318 vmcs12->vmx_preemption_timer_value =
10319 vmx_get_preemption_timer_value(vcpu);
10320 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10321 }
7854cbca 10322
3633cfc3
NHE
10323 /*
10324 * In some cases (usually, nested EPT), L2 is allowed to change its
10325 * own CR3 without exiting. If it has changed it, we must keep it.
10326 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10327 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10328 *
10329 * Additionally, restore L2's PDPTR to vmcs12.
10330 */
10331 if (enable_ept) {
f3531054 10332 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
10333 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10334 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10335 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10336 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10337 }
10338
608406e2
WV
10339 if (nested_cpu_has_vid(vmcs12))
10340 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10341
c18911a2
JK
10342 vmcs12->vm_entry_controls =
10343 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10344 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10345
2996fca0
JK
10346 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10347 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10348 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10349 }
10350
4704d0be
NHE
10351 /* TODO: These cannot have changed unless we have MSR bitmaps and
10352 * the relevant bit asks not to trap the change */
b8c07d55 10353 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10354 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10355 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10356 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10357 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10358 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10359 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 10360 if (kvm_mpx_supported())
36be0b9d 10361 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
81dc01f7
WL
10362 if (nested_cpu_has_xsaves(vmcs12))
10363 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
4704d0be
NHE
10364
10365 /* update exit information fields: */
10366
533558bc
JK
10367 vmcs12->vm_exit_reason = exit_reason;
10368 vmcs12->exit_qualification = exit_qualification;
4704d0be 10369
533558bc 10370 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10371 if ((vmcs12->vm_exit_intr_info &
10372 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10373 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10374 vmcs12->vm_exit_intr_error_code =
10375 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10376 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10377 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10378 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10379
5f3d5799
JK
10380 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10381 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10382 * instead of reading the real value. */
4704d0be 10383 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10384
10385 /*
10386 * Transfer the event that L0 or L1 may wanted to inject into
10387 * L2 to IDT_VECTORING_INFO_FIELD.
10388 */
10389 vmcs12_save_pending_event(vcpu, vmcs12);
10390 }
10391
10392 /*
10393 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10394 * preserved above and would only end up incorrectly in L1.
10395 */
10396 vcpu->arch.nmi_injected = false;
10397 kvm_clear_exception_queue(vcpu);
10398 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10399}
10400
10401/*
10402 * A part of what we need to when the nested L2 guest exits and we want to
10403 * run its L1 parent, is to reset L1's guest state to the host state specified
10404 * in vmcs12.
10405 * This function is to be called not only on normal nested exit, but also on
10406 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10407 * Failures During or After Loading Guest State").
10408 * This function should be called when the active VMCS is L1's (vmcs01).
10409 */
733568f9
JK
10410static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10411 struct vmcs12 *vmcs12)
4704d0be 10412{
21feb4eb
ACL
10413 struct kvm_segment seg;
10414
4704d0be
NHE
10415 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10416 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10417 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10418 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10419 else
10420 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10421 vmx_set_efer(vcpu, vcpu->arch.efer);
10422
10423 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10424 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10425 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10426 /*
10427 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
10428 * actually changed, because it depends on the current state of
10429 * fpu_active (which may have changed).
10430 * Note that vmx_set_cr0 refers to efer set above.
10431 */
9e3e4dbf 10432 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be
NHE
10433 /*
10434 * If we did fpu_activate()/fpu_deactivate() during L2's run, we need
10435 * to apply the same changes to L1's vmcs. We just set cr0 correctly,
10436 * but we also need to update cr0_guest_host_mask and exception_bitmap.
10437 */
10438 update_exception_bitmap(vcpu);
10439 vcpu->arch.cr0_guest_owned_bits = (vcpu->fpu_active ? X86_CR0_TS : 0);
10440 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10441
10442 /*
10443 * Note that CR4_GUEST_HOST_MASK is already set in the original vmcs01
10444 * (KVM doesn't change it)- no reason to call set_cr4_guest_host_mask();
10445 */
10446 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10447 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10448
29bf08f1 10449 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10450
4704d0be
NHE
10451 kvm_set_cr3(vcpu, vmcs12->host_cr3);
10452 kvm_mmu_reset_context(vcpu);
10453
feaf0c7d
GN
10454 if (!enable_ept)
10455 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10456
4704d0be
NHE
10457 if (enable_vpid) {
10458 /*
10459 * Trivially support vpid by letting L2s share their parent
10460 * L1's vpid. TODO: move to a more elaborate solution, giving
10461 * each L2 its own vpid and exposing the vpid feature to L1.
10462 */
10463 vmx_flush_tlb(vcpu);
10464 }
10465
10466
10467 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10468 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10469 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10470 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10471 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10472
36be0b9d
PB
10473 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10474 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10475 vmcs_write64(GUEST_BNDCFGS, 0);
10476
44811c02 10477 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10478 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10479 vcpu->arch.pat = vmcs12->host_ia32_pat;
10480 }
4704d0be
NHE
10481 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10482 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10483 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10484
21feb4eb
ACL
10485 /* Set L1 segment info according to Intel SDM
10486 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10487 seg = (struct kvm_segment) {
10488 .base = 0,
10489 .limit = 0xFFFFFFFF,
10490 .selector = vmcs12->host_cs_selector,
10491 .type = 11,
10492 .present = 1,
10493 .s = 1,
10494 .g = 1
10495 };
10496 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10497 seg.l = 1;
10498 else
10499 seg.db = 1;
10500 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10501 seg = (struct kvm_segment) {
10502 .base = 0,
10503 .limit = 0xFFFFFFFF,
10504 .type = 3,
10505 .present = 1,
10506 .s = 1,
10507 .db = 1,
10508 .g = 1
10509 };
10510 seg.selector = vmcs12->host_ds_selector;
10511 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10512 seg.selector = vmcs12->host_es_selector;
10513 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10514 seg.selector = vmcs12->host_ss_selector;
10515 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10516 seg.selector = vmcs12->host_fs_selector;
10517 seg.base = vmcs12->host_fs_base;
10518 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10519 seg.selector = vmcs12->host_gs_selector;
10520 seg.base = vmcs12->host_gs_base;
10521 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10522 seg = (struct kvm_segment) {
205befd9 10523 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10524 .limit = 0x67,
10525 .selector = vmcs12->host_tr_selector,
10526 .type = 11,
10527 .present = 1
10528 };
10529 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10530
503cd0c5
JK
10531 kvm_set_dr(vcpu, 7, 0x400);
10532 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 10533
3af18d9c
WV
10534 if (cpu_has_vmx_msr_bitmap())
10535 vmx_set_msr_bitmap(vcpu);
10536
ff651cb6
WV
10537 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10538 vmcs12->vm_exit_msr_load_count))
10539 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
10540}
10541
10542/*
10543 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10544 * and modify vmcs12 to make it see what it would expect to see there if
10545 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10546 */
533558bc
JK
10547static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
10548 u32 exit_intr_info,
10549 unsigned long exit_qualification)
4704d0be
NHE
10550{
10551 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be
NHE
10552 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10553
5f3d5799
JK
10554 /* trying to cancel vmlaunch/vmresume is a bug */
10555 WARN_ON_ONCE(vmx->nested.nested_run_pending);
10556
4704d0be 10557 leave_guest_mode(vcpu);
533558bc
JK
10558 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
10559 exit_qualification);
4704d0be 10560
ff651cb6
WV
10561 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
10562 vmcs12->vm_exit_msr_store_count))
10563 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
10564
f3380ca5
WL
10565 vmx_load_vmcs01(vcpu);
10566
77b0f5d6
BD
10567 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
10568 && nested_exit_intr_ack_set(vcpu)) {
10569 int irq = kvm_cpu_get_interrupt(vcpu);
10570 WARN_ON(irq < 0);
10571 vmcs12->vm_exit_intr_info = irq |
10572 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
10573 }
10574
542060ea
JK
10575 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
10576 vmcs12->exit_qualification,
10577 vmcs12->idt_vectoring_info_field,
10578 vmcs12->vm_exit_intr_info,
10579 vmcs12->vm_exit_intr_error_code,
10580 KVM_ISA_VMX);
4704d0be 10581
2961e876
GN
10582 vm_entry_controls_init(vmx, vmcs_read32(VM_ENTRY_CONTROLS));
10583 vm_exit_controls_init(vmx, vmcs_read32(VM_EXIT_CONTROLS));
36c3cc42
JK
10584 vmx_segment_cache_clear(vmx);
10585
4704d0be
NHE
10586 /* if no vmcs02 cache requested, remove the one we used */
10587 if (VMCS02_POOL_SIZE == 0)
10588 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
10589
10590 load_vmcs12_host_state(vcpu, vmcs12);
10591
27fc51b2 10592 /* Update TSC_OFFSET if TSC was changed while L2 ran */
4704d0be
NHE
10593 vmcs_write64(TSC_OFFSET, vmx->nested.vmcs01_tsc_offset);
10594
10595 /* This is needed for same reason as it was needed in prepare_vmcs02 */
10596 vmx->host_rsp = 0;
10597
10598 /* Unpin physical memory we referred to in vmcs02 */
10599 if (vmx->nested.apic_access_page) {
10600 nested_release_page(vmx->nested.apic_access_page);
48d89b92 10601 vmx->nested.apic_access_page = NULL;
4704d0be 10602 }
a7c0b07d
WL
10603 if (vmx->nested.virtual_apic_page) {
10604 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 10605 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 10606 }
705699a1
WV
10607 if (vmx->nested.pi_desc_page) {
10608 kunmap(vmx->nested.pi_desc_page);
10609 nested_release_page(vmx->nested.pi_desc_page);
10610 vmx->nested.pi_desc_page = NULL;
10611 vmx->nested.pi_desc = NULL;
10612 }
4704d0be 10613
38b99173
TC
10614 /*
10615 * We are now running in L2, mmu_notifier will force to reload the
10616 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
10617 */
10618 kvm_vcpu_reload_apic_access_page(vcpu);
10619
4704d0be
NHE
10620 /*
10621 * Exiting from L2 to L1, we're now back to L1 which thinks it just
10622 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
10623 * success or failure flag accordingly.
10624 */
10625 if (unlikely(vmx->fail)) {
10626 vmx->fail = 0;
10627 nested_vmx_failValid(vcpu, vmcs_read32(VM_INSTRUCTION_ERROR));
10628 } else
10629 nested_vmx_succeed(vcpu);
012f83cb
AG
10630 if (enable_shadow_vmcs)
10631 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
10632
10633 /* in case we halted in L2 */
10634 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
10635}
10636
42124925
JK
10637/*
10638 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
10639 */
10640static void vmx_leave_nested(struct kvm_vcpu *vcpu)
10641{
10642 if (is_guest_mode(vcpu))
533558bc 10643 nested_vmx_vmexit(vcpu, -1, 0, 0);
42124925
JK
10644 free_nested(to_vmx(vcpu));
10645}
10646
7c177938
NHE
10647/*
10648 * L1's failure to enter L2 is a subset of a normal exit, as explained in
10649 * 23.7 "VM-entry failures during or after loading guest state" (this also
10650 * lists the acceptable exit-reason and exit-qualification parameters).
10651 * It should only be called before L2 actually succeeded to run, and when
10652 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
10653 */
10654static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
10655 struct vmcs12 *vmcs12,
10656 u32 reason, unsigned long qualification)
10657{
10658 load_vmcs12_host_state(vcpu, vmcs12);
10659 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
10660 vmcs12->exit_qualification = qualification;
10661 nested_vmx_succeed(vcpu);
012f83cb
AG
10662 if (enable_shadow_vmcs)
10663 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
10664}
10665
8a76d7f2
JR
10666static int vmx_check_intercept(struct kvm_vcpu *vcpu,
10667 struct x86_instruction_info *info,
10668 enum x86_intercept_stage stage)
10669{
10670 return X86EMUL_CONTINUE;
10671}
10672
48d89b92 10673static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 10674{
b4a2d31d
RK
10675 if (ple_gap)
10676 shrink_ple_window(vcpu);
ae97a3b8
RK
10677}
10678
843e4330
KH
10679static void vmx_slot_enable_log_dirty(struct kvm *kvm,
10680 struct kvm_memory_slot *slot)
10681{
10682 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
10683 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
10684}
10685
10686static void vmx_slot_disable_log_dirty(struct kvm *kvm,
10687 struct kvm_memory_slot *slot)
10688{
10689 kvm_mmu_slot_set_dirty(kvm, slot);
10690}
10691
10692static void vmx_flush_log_dirty(struct kvm *kvm)
10693{
10694 kvm_flush_pml_buffers(kvm);
10695}
10696
10697static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
10698 struct kvm_memory_slot *memslot,
10699 gfn_t offset, unsigned long mask)
10700{
10701 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
10702}
10703
bf9f6ac8
FW
10704/*
10705 * This routine does the following things for vCPU which is going
10706 * to be blocked if VT-d PI is enabled.
10707 * - Store the vCPU to the wakeup list, so when interrupts happen
10708 * we can find the right vCPU to wake up.
10709 * - Change the Posted-interrupt descriptor as below:
10710 * 'NDST' <-- vcpu->pre_pcpu
10711 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
10712 * - If 'ON' is set during this process, which means at least one
10713 * interrupt is posted for this vCPU, we cannot block it, in
10714 * this case, return 1, otherwise, return 0.
10715 *
10716 */
10717static int vmx_pre_block(struct kvm_vcpu *vcpu)
10718{
10719 unsigned long flags;
10720 unsigned int dest;
10721 struct pi_desc old, new;
10722 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
10723
10724 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
10725 !irq_remapping_cap(IRQ_POSTING_CAP) ||
10726 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
10727 return 0;
10728
10729 vcpu->pre_pcpu = vcpu->cpu;
10730 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
10731 vcpu->pre_pcpu), flags);
10732 list_add_tail(&vcpu->blocked_vcpu_list,
10733 &per_cpu(blocked_vcpu_on_cpu,
10734 vcpu->pre_pcpu));
10735 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
10736 vcpu->pre_pcpu), flags);
10737
10738 do {
10739 old.control = new.control = pi_desc->control;
10740
10741 /*
10742 * We should not block the vCPU if
10743 * an interrupt is posted for it.
10744 */
10745 if (pi_test_on(pi_desc) == 1) {
10746 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
10747 vcpu->pre_pcpu), flags);
10748 list_del(&vcpu->blocked_vcpu_list);
10749 spin_unlock_irqrestore(
10750 &per_cpu(blocked_vcpu_on_cpu_lock,
10751 vcpu->pre_pcpu), flags);
10752 vcpu->pre_pcpu = -1;
10753
10754 return 1;
10755 }
10756
10757 WARN((pi_desc->sn == 1),
10758 "Warning: SN field of posted-interrupts "
10759 "is set before blocking\n");
10760
10761 /*
10762 * Since vCPU can be preempted during this process,
10763 * vcpu->cpu could be different with pre_pcpu, we
10764 * need to set pre_pcpu as the destination of wakeup
10765 * notification event, then we can find the right vCPU
10766 * to wakeup in wakeup handler if interrupts happen
10767 * when the vCPU is in blocked state.
10768 */
10769 dest = cpu_physical_id(vcpu->pre_pcpu);
10770
10771 if (x2apic_enabled())
10772 new.ndst = dest;
10773 else
10774 new.ndst = (dest << 8) & 0xFF00;
10775
10776 /* set 'NV' to 'wakeup vector' */
10777 new.nv = POSTED_INTR_WAKEUP_VECTOR;
10778 } while (cmpxchg(&pi_desc->control, old.control,
10779 new.control) != old.control);
10780
10781 return 0;
10782}
10783
10784static void vmx_post_block(struct kvm_vcpu *vcpu)
10785{
10786 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
10787 struct pi_desc old, new;
10788 unsigned int dest;
10789 unsigned long flags;
10790
10791 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
10792 !irq_remapping_cap(IRQ_POSTING_CAP) ||
10793 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
10794 return;
10795
10796 do {
10797 old.control = new.control = pi_desc->control;
10798
10799 dest = cpu_physical_id(vcpu->cpu);
10800
10801 if (x2apic_enabled())
10802 new.ndst = dest;
10803 else
10804 new.ndst = (dest << 8) & 0xFF00;
10805
10806 /* Allow posting non-urgent interrupts */
10807 new.sn = 0;
10808
10809 /* set 'NV' to 'notification vector' */
10810 new.nv = POSTED_INTR_VECTOR;
10811 } while (cmpxchg(&pi_desc->control, old.control,
10812 new.control) != old.control);
10813
10814 if(vcpu->pre_pcpu != -1) {
10815 spin_lock_irqsave(
10816 &per_cpu(blocked_vcpu_on_cpu_lock,
10817 vcpu->pre_pcpu), flags);
10818 list_del(&vcpu->blocked_vcpu_list);
10819 spin_unlock_irqrestore(
10820 &per_cpu(blocked_vcpu_on_cpu_lock,
10821 vcpu->pre_pcpu), flags);
10822 vcpu->pre_pcpu = -1;
10823 }
10824}
10825
efc64404
FW
10826/*
10827 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
10828 *
10829 * @kvm: kvm
10830 * @host_irq: host irq of the interrupt
10831 * @guest_irq: gsi of the interrupt
10832 * @set: set or unset PI
10833 * returns 0 on success, < 0 on failure
10834 */
10835static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
10836 uint32_t guest_irq, bool set)
10837{
10838 struct kvm_kernel_irq_routing_entry *e;
10839 struct kvm_irq_routing_table *irq_rt;
10840 struct kvm_lapic_irq irq;
10841 struct kvm_vcpu *vcpu;
10842 struct vcpu_data vcpu_info;
10843 int idx, ret = -EINVAL;
10844
10845 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
10846 !irq_remapping_cap(IRQ_POSTING_CAP) ||
10847 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
10848 return 0;
10849
10850 idx = srcu_read_lock(&kvm->irq_srcu);
10851 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
10852 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
10853
10854 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
10855 if (e->type != KVM_IRQ_ROUTING_MSI)
10856 continue;
10857 /*
10858 * VT-d PI cannot support posting multicast/broadcast
10859 * interrupts to a vCPU, we still use interrupt remapping
10860 * for these kind of interrupts.
10861 *
10862 * For lowest-priority interrupts, we only support
10863 * those with single CPU as the destination, e.g. user
10864 * configures the interrupts via /proc/irq or uses
10865 * irqbalance to make the interrupts single-CPU.
10866 *
10867 * We will support full lowest-priority interrupt later.
10868 */
10869
10870 kvm_set_msi_irq(e, &irq);
23a1c257
FW
10871 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
10872 /*
10873 * Make sure the IRTE is in remapped mode if
10874 * we don't handle it in posted mode.
10875 */
10876 ret = irq_set_vcpu_affinity(host_irq, NULL);
10877 if (ret < 0) {
10878 printk(KERN_INFO
10879 "failed to back to remapped mode, irq: %u\n",
10880 host_irq);
10881 goto out;
10882 }
10883
efc64404 10884 continue;
23a1c257 10885 }
efc64404
FW
10886
10887 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
10888 vcpu_info.vector = irq.vector;
10889
b6ce9780 10890 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
10891 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
10892
10893 if (set)
10894 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
10895 else {
10896 /* suppress notification event before unposting */
10897 pi_set_sn(vcpu_to_pi_desc(vcpu));
10898 ret = irq_set_vcpu_affinity(host_irq, NULL);
10899 pi_clear_sn(vcpu_to_pi_desc(vcpu));
10900 }
10901
10902 if (ret < 0) {
10903 printk(KERN_INFO "%s: failed to update PI IRTE\n",
10904 __func__);
10905 goto out;
10906 }
10907 }
10908
10909 ret = 0;
10910out:
10911 srcu_read_unlock(&kvm->irq_srcu, idx);
10912 return ret;
10913}
10914
cbdd1bea 10915static struct kvm_x86_ops vmx_x86_ops = {
6aa8b732
AK
10916 .cpu_has_kvm_support = cpu_has_kvm_support,
10917 .disabled_by_bios = vmx_disabled_by_bios,
10918 .hardware_setup = hardware_setup,
10919 .hardware_unsetup = hardware_unsetup,
002c7f7c 10920 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
10921 .hardware_enable = hardware_enable,
10922 .hardware_disable = hardware_disable,
04547156 10923 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 10924 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
10925
10926 .vcpu_create = vmx_create_vcpu,
10927 .vcpu_free = vmx_free_vcpu,
04d2cc77 10928 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 10929
04d2cc77 10930 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
10931 .vcpu_load = vmx_vcpu_load,
10932 .vcpu_put = vmx_vcpu_put,
10933
a96036b8 10934 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
10935 .get_msr = vmx_get_msr,
10936 .set_msr = vmx_set_msr,
10937 .get_segment_base = vmx_get_segment_base,
10938 .get_segment = vmx_get_segment,
10939 .set_segment = vmx_set_segment,
2e4d2653 10940 .get_cpl = vmx_get_cpl,
6aa8b732 10941 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 10942 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 10943 .decache_cr3 = vmx_decache_cr3,
25c4c276 10944 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 10945 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
10946 .set_cr3 = vmx_set_cr3,
10947 .set_cr4 = vmx_set_cr4,
6aa8b732 10948 .set_efer = vmx_set_efer,
6aa8b732
AK
10949 .get_idt = vmx_get_idt,
10950 .set_idt = vmx_set_idt,
10951 .get_gdt = vmx_get_gdt,
10952 .set_gdt = vmx_set_gdt,
73aaf249
JK
10953 .get_dr6 = vmx_get_dr6,
10954 .set_dr6 = vmx_set_dr6,
020df079 10955 .set_dr7 = vmx_set_dr7,
81908bf4 10956 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 10957 .cache_reg = vmx_cache_reg,
6aa8b732
AK
10958 .get_rflags = vmx_get_rflags,
10959 .set_rflags = vmx_set_rflags,
be94f6b7
HH
10960
10961 .get_pkru = vmx_get_pkru,
10962
0fdd74f7 10963 .fpu_activate = vmx_fpu_activate,
02daab21 10964 .fpu_deactivate = vmx_fpu_deactivate,
6aa8b732
AK
10965
10966 .tlb_flush = vmx_flush_tlb,
6aa8b732 10967
6aa8b732 10968 .run = vmx_vcpu_run,
6062d012 10969 .handle_exit = vmx_handle_exit,
6aa8b732 10970 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
10971 .set_interrupt_shadow = vmx_set_interrupt_shadow,
10972 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 10973 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 10974 .set_irq = vmx_inject_irq,
95ba8273 10975 .set_nmi = vmx_inject_nmi,
298101da 10976 .queue_exception = vmx_queue_exception,
b463a6f7 10977 .cancel_injection = vmx_cancel_injection,
78646121 10978 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 10979 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
10980 .get_nmi_mask = vmx_get_nmi_mask,
10981 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
10982 .enable_nmi_window = enable_nmi_window,
10983 .enable_irq_window = enable_irq_window,
10984 .update_cr8_intercept = update_cr8_intercept,
8d14695f 10985 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 10986 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
10987 .get_enable_apicv = vmx_get_enable_apicv,
10988 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c
YZ
10989 .load_eoi_exitmap = vmx_load_eoi_exitmap,
10990 .hwapic_irr_update = vmx_hwapic_irr_update,
10991 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
10992 .sync_pir_to_irr = vmx_sync_pir_to_irr,
10993 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 10994
cbc94022 10995 .set_tss_addr = vmx_set_tss_addr,
67253af5 10996 .get_tdp_level = get_ept_level,
4b12f0de 10997 .get_mt_mask = vmx_get_mt_mask,
229456fc 10998
586f9607 10999 .get_exit_info = vmx_get_exit_info,
586f9607 11000
17cc3935 11001 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
11002
11003 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
11004
11005 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 11006 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
11007
11008 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
11009
11010 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a 11011
ba904635 11012 .read_tsc_offset = vmx_read_tsc_offset,
99e3e30a 11013 .write_tsc_offset = vmx_write_tsc_offset,
58ea6767 11014 .adjust_tsc_offset_guest = vmx_adjust_tsc_offset_guest,
d5c1785d 11015 .read_l1_tsc = vmx_read_l1_tsc,
1c97f0a0
JR
11016
11017 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
11018
11019 .check_intercept = vmx_check_intercept,
a547c6db 11020 .handle_external_intr = vmx_handle_external_intr,
da8999d3 11021 .mpx_supported = vmx_mpx_supported,
55412b2e 11022 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
11023
11024 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
11025
11026 .sched_in = vmx_sched_in,
843e4330
KH
11027
11028 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11029 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11030 .flush_log_dirty = vmx_flush_log_dirty,
11031 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
25462f7f 11032
bf9f6ac8
FW
11033 .pre_block = vmx_pre_block,
11034 .post_block = vmx_post_block,
11035
25462f7f 11036 .pmu_ops = &intel_pmu_ops,
efc64404
FW
11037
11038 .update_pi_irte = vmx_update_pi_irte,
6aa8b732
AK
11039};
11040
11041static int __init vmx_init(void)
11042{
34a1cd60
TC
11043 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11044 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 11045 if (r)
34a1cd60 11046 return r;
25c5f225 11047
2965faa5 11048#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
11049 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11050 crash_vmclear_local_loaded_vmcss);
11051#endif
11052
fdef3ad1 11053 return 0;
6aa8b732
AK
11054}
11055
11056static void __exit vmx_exit(void)
11057{
2965faa5 11058#ifdef CONFIG_KEXEC_CORE
3b63a43f 11059 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
11060 synchronize_rcu();
11061#endif
11062
cb498ea2 11063 kvm_exit();
6aa8b732
AK
11064}
11065
11066module_init(vmx_init)
11067module_exit(vmx_exit)