]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: remove kvm_guest_enter/exit wrappers
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
5fdbf976 36#include "kvm_cache_regs.h"
35920a35 37#include "x86.h"
e495606d 38
28b835d6 39#include <asm/cpu.h>
6aa8b732 40#include <asm/io.h>
3b3be0d1 41#include <asm/desc.h>
13673a90 42#include <asm/vmx.h>
6210e37b 43#include <asm/virtext.h>
a0861c02 44#include <asm/mce.h>
952f07ec 45#include <asm/fpu/internal.h>
d7cd9796 46#include <asm/perf_event.h>
81908bf4 47#include <asm/debugreg.h>
8f536b76 48#include <asm/kexec.h>
dab2087d 49#include <asm/apic.h>
efc64404 50#include <asm/irq_remapping.h>
6aa8b732 51
229456fc 52#include "trace.h"
25462f7f 53#include "pmu.h"
229456fc 54
4ecac3fd 55#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
56#define __ex_clear(x, reg) \
57 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
e9bda3b3
JT
62static const struct x86_cpu_id vmx_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_VMX),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
476bc001 68static bool __read_mostly enable_vpid = 1;
736caefe 69module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 70
476bc001 71static bool __read_mostly flexpriority_enabled = 1;
736caefe 72module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 73
476bc001 74static bool __read_mostly enable_ept = 1;
736caefe 75module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 76
476bc001 77static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
78module_param_named(unrestricted_guest,
79 enable_unrestricted_guest, bool, S_IRUGO);
80
83c3a331
XH
81static bool __read_mostly enable_ept_ad_bits = 1;
82module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
a27685c3 84static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 85module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 86
476bc001 87static bool __read_mostly vmm_exclusive = 1;
b923e62e
DX
88module_param(vmm_exclusive, bool, S_IRUGO);
89
476bc001 90static bool __read_mostly fasteoi = 1;
58fbbf26
KT
91module_param(fasteoi, bool, S_IRUGO);
92
5a71785d 93static bool __read_mostly enable_apicv = 1;
01e439be 94module_param(enable_apicv, bool, S_IRUGO);
83d4c286 95
abc4fc58
AG
96static bool __read_mostly enable_shadow_vmcs = 1;
97module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
98/*
99 * If nested=1, nested virtualization is supported, i.e., guests may use
100 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
101 * use VMX instructions.
102 */
476bc001 103static bool __read_mostly nested = 0;
801d3424
NHE
104module_param(nested, bool, S_IRUGO);
105
20300099
WL
106static u64 __read_mostly host_xss;
107
843e4330
KH
108static bool __read_mostly enable_pml = 1;
109module_param_named(pml, enable_pml, bool, S_IRUGO);
110
64903d61
HZ
111#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
112
64672c95
YJ
113/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
114static int __read_mostly cpu_preemption_timer_multi;
115static bool __read_mostly enable_preemption_timer = 1;
116#ifdef CONFIG_X86_64
117module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
118#endif
119
5037878e
GN
120#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
121#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
122#define KVM_VM_CR0_ALWAYS_ON \
123 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
124#define KVM_CR4_GUEST_OWNED_BITS \
125 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 126 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 127
cdc0e244
AK
128#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
129#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
130
78ac8b47
AK
131#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
132
f4124500
JK
133#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
134
4b8d54f9
ZE
135/*
136 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
137 * ple_gap: upper bound on the amount of time between two successive
138 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 139 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
140 * ple_window: upper bound on the amount of time a guest is allowed to execute
141 * in a PAUSE loop. Tests indicate that most spinlocks are held for
142 * less than 2^12 cycles
143 * Time is measured based on a counter that runs at the same rate as the TSC,
144 * refer SDM volume 3b section 21.6.13 & 22.1.3.
145 */
b4a2d31d
RK
146#define KVM_VMX_DEFAULT_PLE_GAP 128
147#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
148#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
149#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
150#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
151 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
152
4b8d54f9
ZE
153static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
154module_param(ple_gap, int, S_IRUGO);
155
156static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
157module_param(ple_window, int, S_IRUGO);
158
b4a2d31d
RK
159/* Default doubles per-vcpu window every exit. */
160static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
161module_param(ple_window_grow, int, S_IRUGO);
162
163/* Default resets per-vcpu window every exit to ple_window. */
164static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
165module_param(ple_window_shrink, int, S_IRUGO);
166
167/* Default is to compute the maximum so we can never overflow. */
168static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
169static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
170module_param(ple_window_max, int, S_IRUGO);
171
83287ea4
AK
172extern const ulong vmx_return;
173
8bf00a52 174#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 175#define VMCS02_POOL_SIZE 1
61d2ef2c 176
a2fa3e9f
GH
177struct vmcs {
178 u32 revision_id;
179 u32 abort;
180 char data[0];
181};
182
d462b819
NHE
183/*
184 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
185 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
186 * loaded on this CPU (so we can clear them if the CPU goes down).
187 */
188struct loaded_vmcs {
189 struct vmcs *vmcs;
190 int cpu;
191 int launched;
192 struct list_head loaded_vmcss_on_cpu_link;
193};
194
26bb0981
AK
195struct shared_msr_entry {
196 unsigned index;
197 u64 data;
d5696725 198 u64 mask;
26bb0981
AK
199};
200
a9d30f33
NHE
201/*
202 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
203 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
204 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
205 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
206 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
207 * More than one of these structures may exist, if L1 runs multiple L2 guests.
208 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
209 * underlying hardware which will be used to run L2.
210 * This structure is packed to ensure that its layout is identical across
211 * machines (necessary for live migration).
212 * If there are changes in this struct, VMCS12_REVISION must be changed.
213 */
22bd0358 214typedef u64 natural_width;
a9d30f33
NHE
215struct __packed vmcs12 {
216 /* According to the Intel spec, a VMCS region must start with the
217 * following two fields. Then follow implementation-specific data.
218 */
219 u32 revision_id;
220 u32 abort;
22bd0358 221
27d6c865
NHE
222 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
223 u32 padding[7]; /* room for future expansion */
224
22bd0358
NHE
225 u64 io_bitmap_a;
226 u64 io_bitmap_b;
227 u64 msr_bitmap;
228 u64 vm_exit_msr_store_addr;
229 u64 vm_exit_msr_load_addr;
230 u64 vm_entry_msr_load_addr;
231 u64 tsc_offset;
232 u64 virtual_apic_page_addr;
233 u64 apic_access_addr;
705699a1 234 u64 posted_intr_desc_addr;
22bd0358 235 u64 ept_pointer;
608406e2
WV
236 u64 eoi_exit_bitmap0;
237 u64 eoi_exit_bitmap1;
238 u64 eoi_exit_bitmap2;
239 u64 eoi_exit_bitmap3;
81dc01f7 240 u64 xss_exit_bitmap;
22bd0358
NHE
241 u64 guest_physical_address;
242 u64 vmcs_link_pointer;
243 u64 guest_ia32_debugctl;
244 u64 guest_ia32_pat;
245 u64 guest_ia32_efer;
246 u64 guest_ia32_perf_global_ctrl;
247 u64 guest_pdptr0;
248 u64 guest_pdptr1;
249 u64 guest_pdptr2;
250 u64 guest_pdptr3;
36be0b9d 251 u64 guest_bndcfgs;
22bd0358
NHE
252 u64 host_ia32_pat;
253 u64 host_ia32_efer;
254 u64 host_ia32_perf_global_ctrl;
255 u64 padding64[8]; /* room for future expansion */
256 /*
257 * To allow migration of L1 (complete with its L2 guests) between
258 * machines of different natural widths (32 or 64 bit), we cannot have
259 * unsigned long fields with no explict size. We use u64 (aliased
260 * natural_width) instead. Luckily, x86 is little-endian.
261 */
262 natural_width cr0_guest_host_mask;
263 natural_width cr4_guest_host_mask;
264 natural_width cr0_read_shadow;
265 natural_width cr4_read_shadow;
266 natural_width cr3_target_value0;
267 natural_width cr3_target_value1;
268 natural_width cr3_target_value2;
269 natural_width cr3_target_value3;
270 natural_width exit_qualification;
271 natural_width guest_linear_address;
272 natural_width guest_cr0;
273 natural_width guest_cr3;
274 natural_width guest_cr4;
275 natural_width guest_es_base;
276 natural_width guest_cs_base;
277 natural_width guest_ss_base;
278 natural_width guest_ds_base;
279 natural_width guest_fs_base;
280 natural_width guest_gs_base;
281 natural_width guest_ldtr_base;
282 natural_width guest_tr_base;
283 natural_width guest_gdtr_base;
284 natural_width guest_idtr_base;
285 natural_width guest_dr7;
286 natural_width guest_rsp;
287 natural_width guest_rip;
288 natural_width guest_rflags;
289 natural_width guest_pending_dbg_exceptions;
290 natural_width guest_sysenter_esp;
291 natural_width guest_sysenter_eip;
292 natural_width host_cr0;
293 natural_width host_cr3;
294 natural_width host_cr4;
295 natural_width host_fs_base;
296 natural_width host_gs_base;
297 natural_width host_tr_base;
298 natural_width host_gdtr_base;
299 natural_width host_idtr_base;
300 natural_width host_ia32_sysenter_esp;
301 natural_width host_ia32_sysenter_eip;
302 natural_width host_rsp;
303 natural_width host_rip;
304 natural_width paddingl[8]; /* room for future expansion */
305 u32 pin_based_vm_exec_control;
306 u32 cpu_based_vm_exec_control;
307 u32 exception_bitmap;
308 u32 page_fault_error_code_mask;
309 u32 page_fault_error_code_match;
310 u32 cr3_target_count;
311 u32 vm_exit_controls;
312 u32 vm_exit_msr_store_count;
313 u32 vm_exit_msr_load_count;
314 u32 vm_entry_controls;
315 u32 vm_entry_msr_load_count;
316 u32 vm_entry_intr_info_field;
317 u32 vm_entry_exception_error_code;
318 u32 vm_entry_instruction_len;
319 u32 tpr_threshold;
320 u32 secondary_vm_exec_control;
321 u32 vm_instruction_error;
322 u32 vm_exit_reason;
323 u32 vm_exit_intr_info;
324 u32 vm_exit_intr_error_code;
325 u32 idt_vectoring_info_field;
326 u32 idt_vectoring_error_code;
327 u32 vm_exit_instruction_len;
328 u32 vmx_instruction_info;
329 u32 guest_es_limit;
330 u32 guest_cs_limit;
331 u32 guest_ss_limit;
332 u32 guest_ds_limit;
333 u32 guest_fs_limit;
334 u32 guest_gs_limit;
335 u32 guest_ldtr_limit;
336 u32 guest_tr_limit;
337 u32 guest_gdtr_limit;
338 u32 guest_idtr_limit;
339 u32 guest_es_ar_bytes;
340 u32 guest_cs_ar_bytes;
341 u32 guest_ss_ar_bytes;
342 u32 guest_ds_ar_bytes;
343 u32 guest_fs_ar_bytes;
344 u32 guest_gs_ar_bytes;
345 u32 guest_ldtr_ar_bytes;
346 u32 guest_tr_ar_bytes;
347 u32 guest_interruptibility_info;
348 u32 guest_activity_state;
349 u32 guest_sysenter_cs;
350 u32 host_ia32_sysenter_cs;
0238ea91
JK
351 u32 vmx_preemption_timer_value;
352 u32 padding32[7]; /* room for future expansion */
22bd0358 353 u16 virtual_processor_id;
705699a1 354 u16 posted_intr_nv;
22bd0358
NHE
355 u16 guest_es_selector;
356 u16 guest_cs_selector;
357 u16 guest_ss_selector;
358 u16 guest_ds_selector;
359 u16 guest_fs_selector;
360 u16 guest_gs_selector;
361 u16 guest_ldtr_selector;
362 u16 guest_tr_selector;
608406e2 363 u16 guest_intr_status;
22bd0358
NHE
364 u16 host_es_selector;
365 u16 host_cs_selector;
366 u16 host_ss_selector;
367 u16 host_ds_selector;
368 u16 host_fs_selector;
369 u16 host_gs_selector;
370 u16 host_tr_selector;
a9d30f33
NHE
371};
372
373/*
374 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
375 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
376 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
377 */
378#define VMCS12_REVISION 0x11e57ed0
379
380/*
381 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
382 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
383 * current implementation, 4K are reserved to avoid future complications.
384 */
385#define VMCS12_SIZE 0x1000
386
ff2f6fe9
NHE
387/* Used to remember the last vmcs02 used for some recently used vmcs12s */
388struct vmcs02_list {
389 struct list_head list;
390 gpa_t vmptr;
391 struct loaded_vmcs vmcs02;
392};
393
ec378aee
NHE
394/*
395 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
396 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
397 */
398struct nested_vmx {
399 /* Has the level1 guest done vmxon? */
400 bool vmxon;
3573e22c 401 gpa_t vmxon_ptr;
a9d30f33
NHE
402
403 /* The guest-physical address of the current VMCS L1 keeps for L2 */
404 gpa_t current_vmptr;
405 /* The host-usable pointer to the above */
406 struct page *current_vmcs12_page;
407 struct vmcs12 *current_vmcs12;
8de48833 408 struct vmcs *current_shadow_vmcs;
012f83cb
AG
409 /*
410 * Indicates if the shadow vmcs must be updated with the
411 * data hold by vmcs12
412 */
413 bool sync_shadow_vmcs;
ff2f6fe9
NHE
414
415 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
416 struct list_head vmcs02_pool;
417 int vmcs02_num;
fe3ef05c 418 u64 vmcs01_tsc_offset;
644d711a
NHE
419 /* L2 must run next, and mustn't decide to exit to L1. */
420 bool nested_run_pending;
fe3ef05c
NHE
421 /*
422 * Guest pages referred to in vmcs02 with host-physical pointers, so
423 * we must keep them pinned while L2 runs.
424 */
425 struct page *apic_access_page;
a7c0b07d 426 struct page *virtual_apic_page;
705699a1
WV
427 struct page *pi_desc_page;
428 struct pi_desc *pi_desc;
429 bool pi_pending;
430 u16 posted_intr_nv;
f4124500
JK
431
432 struct hrtimer preemption_timer;
433 bool preemption_timer_expired;
2996fca0
JK
434
435 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
436 u64 vmcs01_debugctl;
b9c237bb 437
5c614b35
WL
438 u16 vpid02;
439 u16 last_vpid;
440
b9c237bb
WV
441 u32 nested_vmx_procbased_ctls_low;
442 u32 nested_vmx_procbased_ctls_high;
443 u32 nested_vmx_true_procbased_ctls_low;
444 u32 nested_vmx_secondary_ctls_low;
445 u32 nested_vmx_secondary_ctls_high;
446 u32 nested_vmx_pinbased_ctls_low;
447 u32 nested_vmx_pinbased_ctls_high;
448 u32 nested_vmx_exit_ctls_low;
449 u32 nested_vmx_exit_ctls_high;
450 u32 nested_vmx_true_exit_ctls_low;
451 u32 nested_vmx_entry_ctls_low;
452 u32 nested_vmx_entry_ctls_high;
453 u32 nested_vmx_true_entry_ctls_low;
454 u32 nested_vmx_misc_low;
455 u32 nested_vmx_misc_high;
456 u32 nested_vmx_ept_caps;
99b83ac8 457 u32 nested_vmx_vpid_caps;
ec378aee
NHE
458};
459
01e439be 460#define POSTED_INTR_ON 0
ebbfc765
FW
461#define POSTED_INTR_SN 1
462
01e439be
YZ
463/* Posted-Interrupt Descriptor */
464struct pi_desc {
465 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
466 union {
467 struct {
468 /* bit 256 - Outstanding Notification */
469 u16 on : 1,
470 /* bit 257 - Suppress Notification */
471 sn : 1,
472 /* bit 271:258 - Reserved */
473 rsvd_1 : 14;
474 /* bit 279:272 - Notification Vector */
475 u8 nv;
476 /* bit 287:280 - Reserved */
477 u8 rsvd_2;
478 /* bit 319:288 - Notification Destination */
479 u32 ndst;
480 };
481 u64 control;
482 };
483 u32 rsvd[6];
01e439be
YZ
484} __aligned(64);
485
a20ed54d
YZ
486static bool pi_test_and_set_on(struct pi_desc *pi_desc)
487{
488 return test_and_set_bit(POSTED_INTR_ON,
489 (unsigned long *)&pi_desc->control);
490}
491
492static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
493{
494 return test_and_clear_bit(POSTED_INTR_ON,
495 (unsigned long *)&pi_desc->control);
496}
497
498static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
499{
500 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
501}
502
ebbfc765
FW
503static inline void pi_clear_sn(struct pi_desc *pi_desc)
504{
505 return clear_bit(POSTED_INTR_SN,
506 (unsigned long *)&pi_desc->control);
507}
508
509static inline void pi_set_sn(struct pi_desc *pi_desc)
510{
511 return set_bit(POSTED_INTR_SN,
512 (unsigned long *)&pi_desc->control);
513}
514
515static inline int pi_test_on(struct pi_desc *pi_desc)
516{
517 return test_bit(POSTED_INTR_ON,
518 (unsigned long *)&pi_desc->control);
519}
520
521static inline int pi_test_sn(struct pi_desc *pi_desc)
522{
523 return test_bit(POSTED_INTR_SN,
524 (unsigned long *)&pi_desc->control);
525}
526
a2fa3e9f 527struct vcpu_vmx {
fb3f0f51 528 struct kvm_vcpu vcpu;
313dbd49 529 unsigned long host_rsp;
29bd8a78 530 u8 fail;
9d58b931 531 bool nmi_known_unmasked;
51aa01d1 532 u32 exit_intr_info;
1155f76a 533 u32 idt_vectoring_info;
6de12732 534 ulong rflags;
26bb0981 535 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
536 int nmsrs;
537 int save_nmsrs;
a547c6db 538 unsigned long host_idt_base;
a2fa3e9f 539#ifdef CONFIG_X86_64
44ea2b17
AK
540 u64 msr_host_kernel_gs_base;
541 u64 msr_guest_kernel_gs_base;
a2fa3e9f 542#endif
2961e876
GN
543 u32 vm_entry_controls_shadow;
544 u32 vm_exit_controls_shadow;
d462b819
NHE
545 /*
546 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
547 * non-nested (L1) guest, it always points to vmcs01. For a nested
548 * guest (L2), it points to a different VMCS.
549 */
550 struct loaded_vmcs vmcs01;
551 struct loaded_vmcs *loaded_vmcs;
552 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
553 struct msr_autoload {
554 unsigned nr;
555 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
556 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
557 } msr_autoload;
a2fa3e9f
GH
558 struct {
559 int loaded;
560 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
561#ifdef CONFIG_X86_64
562 u16 ds_sel, es_sel;
563#endif
152d3f2f
LV
564 int gs_ldt_reload_needed;
565 int fs_reload_needed;
da8999d3 566 u64 msr_host_bndcfgs;
d974baa3 567 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 568 } host_state;
9c8cba37 569 struct {
7ffd92c5 570 int vm86_active;
78ac8b47 571 ulong save_rflags;
f5f7b2fe
AK
572 struct kvm_segment segs[8];
573 } rmode;
574 struct {
575 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
576 struct kvm_save_segment {
577 u16 selector;
578 unsigned long base;
579 u32 limit;
580 u32 ar;
f5f7b2fe 581 } seg[8];
2fb92db1 582 } segment_cache;
2384d2b3 583 int vpid;
04fa4d32 584 bool emulation_required;
3b86cd99
JK
585
586 /* Support for vnmi-less CPUs */
587 int soft_vnmi_blocked;
588 ktime_t entry_time;
589 s64 vnmi_blocked_time;
a0861c02 590 u32 exit_reason;
4e47c7a6 591
01e439be
YZ
592 /* Posted interrupt descriptor */
593 struct pi_desc pi_desc;
594
ec378aee
NHE
595 /* Support for a guest hypervisor (nested VMX) */
596 struct nested_vmx nested;
a7653ecd
RK
597
598 /* Dynamic PLE window. */
599 int ple_window;
600 bool ple_window_dirty;
843e4330
KH
601
602 /* Support for PML */
603#define PML_ENTITY_NUM 512
604 struct page *pml_pg;
2680d6da 605
64672c95
YJ
606 /* apic deadline value in host tsc */
607 u64 hv_deadline_tsc;
608
2680d6da 609 u64 current_tsc_ratio;
1be0e61c
XG
610
611 bool guest_pkru_valid;
612 u32 guest_pkru;
613 u32 host_pkru;
3b84080b 614
37e4c997
HZ
615 /*
616 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
617 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
618 * in msr_ia32_feature_control_valid_bits.
619 */
3b84080b 620 u64 msr_ia32_feature_control;
37e4c997 621 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
622};
623
2fb92db1
AK
624enum segment_cache_field {
625 SEG_FIELD_SEL = 0,
626 SEG_FIELD_BASE = 1,
627 SEG_FIELD_LIMIT = 2,
628 SEG_FIELD_AR = 3,
629
630 SEG_FIELD_NR = 4
631};
632
a2fa3e9f
GH
633static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
634{
fb3f0f51 635 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
636}
637
efc64404
FW
638static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
639{
640 return &(to_vmx(vcpu)->pi_desc);
641}
642
22bd0358
NHE
643#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
644#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
645#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
646 [number##_HIGH] = VMCS12_OFFSET(name)+4
647
4607c2d7 648
fe2b201b 649static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
650 /*
651 * We do NOT shadow fields that are modified when L0
652 * traps and emulates any vmx instruction (e.g. VMPTRLD,
653 * VMXON...) executed by L1.
654 * For example, VM_INSTRUCTION_ERROR is read
655 * by L1 if a vmx instruction fails (part of the error path).
656 * Note the code assumes this logic. If for some reason
657 * we start shadowing these fields then we need to
658 * force a shadow sync when L0 emulates vmx instructions
659 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
660 * by nested_vmx_failValid)
661 */
662 VM_EXIT_REASON,
663 VM_EXIT_INTR_INFO,
664 VM_EXIT_INSTRUCTION_LEN,
665 IDT_VECTORING_INFO_FIELD,
666 IDT_VECTORING_ERROR_CODE,
667 VM_EXIT_INTR_ERROR_CODE,
668 EXIT_QUALIFICATION,
669 GUEST_LINEAR_ADDRESS,
670 GUEST_PHYSICAL_ADDRESS
671};
fe2b201b 672static int max_shadow_read_only_fields =
4607c2d7
AG
673 ARRAY_SIZE(shadow_read_only_fields);
674
fe2b201b 675static unsigned long shadow_read_write_fields[] = {
a7c0b07d 676 TPR_THRESHOLD,
4607c2d7
AG
677 GUEST_RIP,
678 GUEST_RSP,
679 GUEST_CR0,
680 GUEST_CR3,
681 GUEST_CR4,
682 GUEST_INTERRUPTIBILITY_INFO,
683 GUEST_RFLAGS,
684 GUEST_CS_SELECTOR,
685 GUEST_CS_AR_BYTES,
686 GUEST_CS_LIMIT,
687 GUEST_CS_BASE,
688 GUEST_ES_BASE,
36be0b9d 689 GUEST_BNDCFGS,
4607c2d7
AG
690 CR0_GUEST_HOST_MASK,
691 CR0_READ_SHADOW,
692 CR4_READ_SHADOW,
693 TSC_OFFSET,
694 EXCEPTION_BITMAP,
695 CPU_BASED_VM_EXEC_CONTROL,
696 VM_ENTRY_EXCEPTION_ERROR_CODE,
697 VM_ENTRY_INTR_INFO_FIELD,
698 VM_ENTRY_INSTRUCTION_LEN,
699 VM_ENTRY_EXCEPTION_ERROR_CODE,
700 HOST_FS_BASE,
701 HOST_GS_BASE,
702 HOST_FS_SELECTOR,
703 HOST_GS_SELECTOR
704};
fe2b201b 705static int max_shadow_read_write_fields =
4607c2d7
AG
706 ARRAY_SIZE(shadow_read_write_fields);
707
772e0318 708static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 709 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 710 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
711 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
712 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
713 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
714 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
715 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
716 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
717 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
718 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 719 FIELD(GUEST_INTR_STATUS, guest_intr_status),
22bd0358
NHE
720 FIELD(HOST_ES_SELECTOR, host_es_selector),
721 FIELD(HOST_CS_SELECTOR, host_cs_selector),
722 FIELD(HOST_SS_SELECTOR, host_ss_selector),
723 FIELD(HOST_DS_SELECTOR, host_ds_selector),
724 FIELD(HOST_FS_SELECTOR, host_fs_selector),
725 FIELD(HOST_GS_SELECTOR, host_gs_selector),
726 FIELD(HOST_TR_SELECTOR, host_tr_selector),
727 FIELD64(IO_BITMAP_A, io_bitmap_a),
728 FIELD64(IO_BITMAP_B, io_bitmap_b),
729 FIELD64(MSR_BITMAP, msr_bitmap),
730 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
731 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
732 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
733 FIELD64(TSC_OFFSET, tsc_offset),
734 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
735 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 736 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 737 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
738 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
739 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
740 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
741 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 742 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
743 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
744 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
745 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
746 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
747 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
748 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
749 FIELD64(GUEST_PDPTR0, guest_pdptr0),
750 FIELD64(GUEST_PDPTR1, guest_pdptr1),
751 FIELD64(GUEST_PDPTR2, guest_pdptr2),
752 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 753 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
754 FIELD64(HOST_IA32_PAT, host_ia32_pat),
755 FIELD64(HOST_IA32_EFER, host_ia32_efer),
756 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
757 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
758 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
759 FIELD(EXCEPTION_BITMAP, exception_bitmap),
760 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
761 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
762 FIELD(CR3_TARGET_COUNT, cr3_target_count),
763 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
764 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
765 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
766 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
767 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
768 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
769 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
770 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
771 FIELD(TPR_THRESHOLD, tpr_threshold),
772 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
773 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
774 FIELD(VM_EXIT_REASON, vm_exit_reason),
775 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
776 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
777 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
778 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
779 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
780 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
781 FIELD(GUEST_ES_LIMIT, guest_es_limit),
782 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
783 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
784 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
785 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
786 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
787 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
788 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
789 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
790 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
791 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
792 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
793 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
794 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
795 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
796 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
797 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
798 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
799 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
800 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
801 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
802 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 803 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
804 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
805 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
806 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
807 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
808 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
809 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
810 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
811 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
812 FIELD(EXIT_QUALIFICATION, exit_qualification),
813 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
814 FIELD(GUEST_CR0, guest_cr0),
815 FIELD(GUEST_CR3, guest_cr3),
816 FIELD(GUEST_CR4, guest_cr4),
817 FIELD(GUEST_ES_BASE, guest_es_base),
818 FIELD(GUEST_CS_BASE, guest_cs_base),
819 FIELD(GUEST_SS_BASE, guest_ss_base),
820 FIELD(GUEST_DS_BASE, guest_ds_base),
821 FIELD(GUEST_FS_BASE, guest_fs_base),
822 FIELD(GUEST_GS_BASE, guest_gs_base),
823 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
824 FIELD(GUEST_TR_BASE, guest_tr_base),
825 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
826 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
827 FIELD(GUEST_DR7, guest_dr7),
828 FIELD(GUEST_RSP, guest_rsp),
829 FIELD(GUEST_RIP, guest_rip),
830 FIELD(GUEST_RFLAGS, guest_rflags),
831 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
832 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
833 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
834 FIELD(HOST_CR0, host_cr0),
835 FIELD(HOST_CR3, host_cr3),
836 FIELD(HOST_CR4, host_cr4),
837 FIELD(HOST_FS_BASE, host_fs_base),
838 FIELD(HOST_GS_BASE, host_gs_base),
839 FIELD(HOST_TR_BASE, host_tr_base),
840 FIELD(HOST_GDTR_BASE, host_gdtr_base),
841 FIELD(HOST_IDTR_BASE, host_idtr_base),
842 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
843 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
844 FIELD(HOST_RSP, host_rsp),
845 FIELD(HOST_RIP, host_rip),
846};
22bd0358
NHE
847
848static inline short vmcs_field_to_offset(unsigned long field)
849{
a2ae9df7
PB
850 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
851
852 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
853 vmcs_field_to_offset_table[field] == 0)
854 return -ENOENT;
855
22bd0358
NHE
856 return vmcs_field_to_offset_table[field];
857}
858
a9d30f33
NHE
859static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
860{
861 return to_vmx(vcpu)->nested.current_vmcs12;
862}
863
864static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
865{
54bf36aa 866 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 867 if (is_error_page(page))
a9d30f33 868 return NULL;
32cad84f 869
a9d30f33
NHE
870 return page;
871}
872
873static void nested_release_page(struct page *page)
874{
875 kvm_release_page_dirty(page);
876}
877
878static void nested_release_page_clean(struct page *page)
879{
880 kvm_release_page_clean(page);
881}
882
bfd0a56b 883static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
4e1096d2 884static u64 construct_eptp(unsigned long root_hpa);
4610c9cc
DX
885static void kvm_cpu_vmxon(u64 addr);
886static void kvm_cpu_vmxoff(void);
f53cd63c 887static bool vmx_xsaves_supported(void);
776e58ea 888static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
889static void vmx_set_segment(struct kvm_vcpu *vcpu,
890 struct kvm_segment *var, int seg);
891static void vmx_get_segment(struct kvm_vcpu *vcpu,
892 struct kvm_segment *var, int seg);
d99e4152
GN
893static bool guest_state_valid(struct kvm_vcpu *vcpu);
894static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 895static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 896static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 897static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 898
6aa8b732
AK
899static DEFINE_PER_CPU(struct vmcs *, vmxarea);
900static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
901/*
902 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
903 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
904 */
905static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
3444d7da 906static DEFINE_PER_CPU(struct desc_ptr, host_gdt);
6aa8b732 907
bf9f6ac8
FW
908/*
909 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
910 * can find which vCPU should be waken up.
911 */
912static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
913static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
914
3e7c73e9
AK
915static unsigned long *vmx_io_bitmap_a;
916static unsigned long *vmx_io_bitmap_b;
5897297b
AK
917static unsigned long *vmx_msr_bitmap_legacy;
918static unsigned long *vmx_msr_bitmap_longmode;
8d14695f
YZ
919static unsigned long *vmx_msr_bitmap_legacy_x2apic;
920static unsigned long *vmx_msr_bitmap_longmode_x2apic;
3af18d9c 921static unsigned long *vmx_msr_bitmap_nested;
4607c2d7
AG
922static unsigned long *vmx_vmread_bitmap;
923static unsigned long *vmx_vmwrite_bitmap;
fdef3ad1 924
110312c8 925static bool cpu_has_load_ia32_efer;
8bf00a52 926static bool cpu_has_load_perf_global_ctrl;
110312c8 927
2384d2b3
SY
928static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
929static DEFINE_SPINLOCK(vmx_vpid_lock);
930
1c3d14fe 931static struct vmcs_config {
6aa8b732
AK
932 int size;
933 int order;
934 u32 revision_id;
1c3d14fe
YS
935 u32 pin_based_exec_ctrl;
936 u32 cpu_based_exec_ctrl;
f78e0e2e 937 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
938 u32 vmexit_ctrl;
939 u32 vmentry_ctrl;
940} vmcs_config;
6aa8b732 941
efff9e53 942static struct vmx_capability {
d56f546d
SY
943 u32 ept;
944 u32 vpid;
945} vmx_capability;
946
6aa8b732
AK
947#define VMX_SEGMENT_FIELD(seg) \
948 [VCPU_SREG_##seg] = { \
949 .selector = GUEST_##seg##_SELECTOR, \
950 .base = GUEST_##seg##_BASE, \
951 .limit = GUEST_##seg##_LIMIT, \
952 .ar_bytes = GUEST_##seg##_AR_BYTES, \
953 }
954
772e0318 955static const struct kvm_vmx_segment_field {
6aa8b732
AK
956 unsigned selector;
957 unsigned base;
958 unsigned limit;
959 unsigned ar_bytes;
960} kvm_vmx_segment_fields[] = {
961 VMX_SEGMENT_FIELD(CS),
962 VMX_SEGMENT_FIELD(DS),
963 VMX_SEGMENT_FIELD(ES),
964 VMX_SEGMENT_FIELD(FS),
965 VMX_SEGMENT_FIELD(GS),
966 VMX_SEGMENT_FIELD(SS),
967 VMX_SEGMENT_FIELD(TR),
968 VMX_SEGMENT_FIELD(LDTR),
969};
970
26bb0981
AK
971static u64 host_efer;
972
6de4f3ad
AK
973static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
974
4d56c8a7 975/*
8c06585d 976 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
977 * away by decrementing the array size.
978 */
6aa8b732 979static const u32 vmx_msr_index[] = {
05b3e0c2 980#ifdef CONFIG_X86_64
44ea2b17 981 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 982#endif
8c06585d 983 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 984};
6aa8b732 985
5bb16016 986static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
987{
988 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
989 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
990 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
991}
992
6f05485d
JK
993static inline bool is_debug(u32 intr_info)
994{
995 return is_exception_n(intr_info, DB_VECTOR);
996}
997
998static inline bool is_breakpoint(u32 intr_info)
999{
1000 return is_exception_n(intr_info, BP_VECTOR);
1001}
1002
5bb16016
JK
1003static inline bool is_page_fault(u32 intr_info)
1004{
1005 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1006}
1007
31299944 1008static inline bool is_no_device(u32 intr_info)
2ab455cc 1009{
5bb16016 1010 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1011}
1012
31299944 1013static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1014{
5bb16016 1015 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1016}
1017
31299944 1018static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1019{
1020 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1021 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1022}
1023
31299944 1024static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1025{
1026 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1027 INTR_INFO_VALID_MASK)) ==
1028 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1029}
1030
31299944 1031static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1032{
04547156 1033 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1034}
1035
31299944 1036static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1037{
04547156 1038 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1039}
1040
35754c98 1041static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1042{
35754c98 1043 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1044}
1045
31299944 1046static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1047{
04547156
SY
1048 return vmcs_config.cpu_based_exec_ctrl &
1049 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1050}
1051
774ead3a 1052static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1053{
04547156
SY
1054 return vmcs_config.cpu_based_2nd_exec_ctrl &
1055 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1056}
1057
8d14695f
YZ
1058static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1059{
1060 return vmcs_config.cpu_based_2nd_exec_ctrl &
1061 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1062}
1063
83d4c286
YZ
1064static inline bool cpu_has_vmx_apic_register_virt(void)
1065{
1066 return vmcs_config.cpu_based_2nd_exec_ctrl &
1067 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1068}
1069
c7c9c56c
YZ
1070static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1071{
1072 return vmcs_config.cpu_based_2nd_exec_ctrl &
1073 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1074}
1075
64672c95
YJ
1076/*
1077 * Comment's format: document - errata name - stepping - processor name.
1078 * Refer from
1079 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1080 */
1081static u32 vmx_preemption_cpu_tfms[] = {
1082/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
10830x000206E6,
1084/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1085/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1086/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
10870x00020652,
1088/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
10890x00020655,
1090/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1091/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1092/*
1093 * 320767.pdf - AAP86 - B1 -
1094 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1095 */
10960x000106E5,
1097/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
10980x000106A0,
1099/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11000x000106A1,
1101/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11020x000106A4,
1103 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1104 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1105 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11060x000106A5,
1107};
1108
1109static inline bool cpu_has_broken_vmx_preemption_timer(void)
1110{
1111 u32 eax = cpuid_eax(0x00000001), i;
1112
1113 /* Clear the reserved bits */
1114 eax &= ~(0x3U << 14 | 0xfU << 28);
1115 for (i = 0; i < sizeof(vmx_preemption_cpu_tfms)/sizeof(u32); i++)
1116 if (eax == vmx_preemption_cpu_tfms[i])
1117 return true;
1118
1119 return false;
1120}
1121
1122static inline bool cpu_has_vmx_preemption_timer(void)
1123{
1124 if (cpu_has_broken_vmx_preemption_timer())
1125 return false;
1126
1127 return vmcs_config.pin_based_exec_ctrl &
1128 PIN_BASED_VMX_PREEMPTION_TIMER;
1129}
1130
01e439be
YZ
1131static inline bool cpu_has_vmx_posted_intr(void)
1132{
d6a858d1
PB
1133 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1134 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1135}
1136
1137static inline bool cpu_has_vmx_apicv(void)
1138{
1139 return cpu_has_vmx_apic_register_virt() &&
1140 cpu_has_vmx_virtual_intr_delivery() &&
1141 cpu_has_vmx_posted_intr();
1142}
1143
04547156
SY
1144static inline bool cpu_has_vmx_flexpriority(void)
1145{
1146 return cpu_has_vmx_tpr_shadow() &&
1147 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1148}
1149
e799794e
MT
1150static inline bool cpu_has_vmx_ept_execute_only(void)
1151{
31299944 1152 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1153}
1154
e799794e
MT
1155static inline bool cpu_has_vmx_ept_2m_page(void)
1156{
31299944 1157 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1158}
1159
878403b7
SY
1160static inline bool cpu_has_vmx_ept_1g_page(void)
1161{
31299944 1162 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1163}
1164
4bc9b982
SY
1165static inline bool cpu_has_vmx_ept_4levels(void)
1166{
1167 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1168}
1169
83c3a331
XH
1170static inline bool cpu_has_vmx_ept_ad_bits(void)
1171{
1172 return vmx_capability.ept & VMX_EPT_AD_BIT;
1173}
1174
31299944 1175static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1176{
31299944 1177 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1178}
1179
31299944 1180static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1181{
31299944 1182 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1183}
1184
518c8aee
GJ
1185static inline bool cpu_has_vmx_invvpid_single(void)
1186{
1187 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1188}
1189
b9d762fa
GJ
1190static inline bool cpu_has_vmx_invvpid_global(void)
1191{
1192 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1193}
1194
31299944 1195static inline bool cpu_has_vmx_ept(void)
d56f546d 1196{
04547156
SY
1197 return vmcs_config.cpu_based_2nd_exec_ctrl &
1198 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1199}
1200
31299944 1201static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1202{
1203 return vmcs_config.cpu_based_2nd_exec_ctrl &
1204 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1205}
1206
31299944 1207static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1208{
1209 return vmcs_config.cpu_based_2nd_exec_ctrl &
1210 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1211}
1212
35754c98 1213static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1214{
35754c98 1215 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1216}
1217
31299944 1218static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1219{
04547156
SY
1220 return vmcs_config.cpu_based_2nd_exec_ctrl &
1221 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1222}
1223
31299944 1224static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1225{
1226 return vmcs_config.cpu_based_2nd_exec_ctrl &
1227 SECONDARY_EXEC_RDTSCP;
1228}
1229
ad756a16
MJ
1230static inline bool cpu_has_vmx_invpcid(void)
1231{
1232 return vmcs_config.cpu_based_2nd_exec_ctrl &
1233 SECONDARY_EXEC_ENABLE_INVPCID;
1234}
1235
31299944 1236static inline bool cpu_has_virtual_nmis(void)
f08864b4
SY
1237{
1238 return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
1239}
1240
f5f48ee1
SY
1241static inline bool cpu_has_vmx_wbinvd_exit(void)
1242{
1243 return vmcs_config.cpu_based_2nd_exec_ctrl &
1244 SECONDARY_EXEC_WBINVD_EXITING;
1245}
1246
abc4fc58
AG
1247static inline bool cpu_has_vmx_shadow_vmcs(void)
1248{
1249 u64 vmx_msr;
1250 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1251 /* check if the cpu supports writing r/o exit information fields */
1252 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1253 return false;
1254
1255 return vmcs_config.cpu_based_2nd_exec_ctrl &
1256 SECONDARY_EXEC_SHADOW_VMCS;
1257}
1258
843e4330
KH
1259static inline bool cpu_has_vmx_pml(void)
1260{
1261 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1262}
1263
64903d61
HZ
1264static inline bool cpu_has_vmx_tsc_scaling(void)
1265{
1266 return vmcs_config.cpu_based_2nd_exec_ctrl &
1267 SECONDARY_EXEC_TSC_SCALING;
1268}
1269
04547156
SY
1270static inline bool report_flexpriority(void)
1271{
1272 return flexpriority_enabled;
1273}
1274
fe3ef05c
NHE
1275static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1276{
1277 return vmcs12->cpu_based_vm_exec_control & bit;
1278}
1279
1280static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1281{
1282 return (vmcs12->cpu_based_vm_exec_control &
1283 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1284 (vmcs12->secondary_vm_exec_control & bit);
1285}
1286
f5c4368f 1287static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1288{
1289 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1290}
1291
f4124500
JK
1292static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1293{
1294 return vmcs12->pin_based_vm_exec_control &
1295 PIN_BASED_VMX_PREEMPTION_TIMER;
1296}
1297
155a97a3
NHE
1298static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1299{
1300 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1301}
1302
81dc01f7
WL
1303static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1304{
1305 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1306 vmx_xsaves_supported();
1307}
1308
f2b93280
WV
1309static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1310{
1311 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1312}
1313
5c614b35
WL
1314static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1315{
1316 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1317}
1318
82f0dd4b
WV
1319static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1320{
1321 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1322}
1323
608406e2
WV
1324static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1325{
1326 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1327}
1328
705699a1
WV
1329static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1330{
1331 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1332}
1333
644d711a
NHE
1334static inline bool is_exception(u32 intr_info)
1335{
1336 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1337 == (INTR_TYPE_HARD_EXCEPTION | INTR_INFO_VALID_MASK);
1338}
1339
533558bc
JK
1340static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1341 u32 exit_intr_info,
1342 unsigned long exit_qualification);
7c177938
NHE
1343static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1344 struct vmcs12 *vmcs12,
1345 u32 reason, unsigned long qualification);
1346
8b9cf98c 1347static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1348{
1349 int i;
1350
a2fa3e9f 1351 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1352 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1353 return i;
1354 return -1;
1355}
1356
2384d2b3
SY
1357static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1358{
1359 struct {
1360 u64 vpid : 16;
1361 u64 rsvd : 48;
1362 u64 gva;
1363 } operand = { vpid, 0, gva };
1364
4ecac3fd 1365 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1366 /* CF==1 or ZF==1 --> rc = -1 */
1367 "; ja 1f ; ud2 ; 1:"
1368 : : "a"(&operand), "c"(ext) : "cc", "memory");
1369}
1370
1439442c
SY
1371static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1372{
1373 struct {
1374 u64 eptp, gpa;
1375 } operand = {eptp, gpa};
1376
4ecac3fd 1377 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1378 /* CF==1 or ZF==1 --> rc = -1 */
1379 "; ja 1f ; ud2 ; 1:\n"
1380 : : "a" (&operand), "c" (ext) : "cc", "memory");
1381}
1382
26bb0981 1383static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1384{
1385 int i;
1386
8b9cf98c 1387 i = __find_msr_index(vmx, msr);
a75beee6 1388 if (i >= 0)
a2fa3e9f 1389 return &vmx->guest_msrs[i];
8b6d44c7 1390 return NULL;
7725f0ba
AK
1391}
1392
6aa8b732
AK
1393static void vmcs_clear(struct vmcs *vmcs)
1394{
1395 u64 phys_addr = __pa(vmcs);
1396 u8 error;
1397
4ecac3fd 1398 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1399 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1400 : "cc", "memory");
1401 if (error)
1402 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1403 vmcs, phys_addr);
1404}
1405
d462b819
NHE
1406static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1407{
1408 vmcs_clear(loaded_vmcs->vmcs);
1409 loaded_vmcs->cpu = -1;
1410 loaded_vmcs->launched = 0;
1411}
1412
7725b894
DX
1413static void vmcs_load(struct vmcs *vmcs)
1414{
1415 u64 phys_addr = __pa(vmcs);
1416 u8 error;
1417
1418 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1419 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1420 : "cc", "memory");
1421 if (error)
2844d849 1422 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1423 vmcs, phys_addr);
1424}
1425
2965faa5 1426#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1427/*
1428 * This bitmap is used to indicate whether the vmclear
1429 * operation is enabled on all cpus. All disabled by
1430 * default.
1431 */
1432static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1433
1434static inline void crash_enable_local_vmclear(int cpu)
1435{
1436 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1437}
1438
1439static inline void crash_disable_local_vmclear(int cpu)
1440{
1441 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1442}
1443
1444static inline int crash_local_vmclear_enabled(int cpu)
1445{
1446 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1447}
1448
1449static void crash_vmclear_local_loaded_vmcss(void)
1450{
1451 int cpu = raw_smp_processor_id();
1452 struct loaded_vmcs *v;
1453
1454 if (!crash_local_vmclear_enabled(cpu))
1455 return;
1456
1457 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1458 loaded_vmcss_on_cpu_link)
1459 vmcs_clear(v->vmcs);
1460}
1461#else
1462static inline void crash_enable_local_vmclear(int cpu) { }
1463static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1464#endif /* CONFIG_KEXEC_CORE */
8f536b76 1465
d462b819 1466static void __loaded_vmcs_clear(void *arg)
6aa8b732 1467{
d462b819 1468 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1469 int cpu = raw_smp_processor_id();
6aa8b732 1470
d462b819
NHE
1471 if (loaded_vmcs->cpu != cpu)
1472 return; /* vcpu migration can race with cpu offline */
1473 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1474 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1475 crash_disable_local_vmclear(cpu);
d462b819 1476 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1477
1478 /*
1479 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1480 * is before setting loaded_vmcs->vcpu to -1 which is done in
1481 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1482 * then adds the vmcs into percpu list before it is deleted.
1483 */
1484 smp_wmb();
1485
d462b819 1486 loaded_vmcs_init(loaded_vmcs);
8f536b76 1487 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1488}
1489
d462b819 1490static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1491{
e6c7d321
XG
1492 int cpu = loaded_vmcs->cpu;
1493
1494 if (cpu != -1)
1495 smp_call_function_single(cpu,
1496 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1497}
1498
dd5f5341 1499static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1500{
dd5f5341 1501 if (vpid == 0)
2384d2b3
SY
1502 return;
1503
518c8aee 1504 if (cpu_has_vmx_invvpid_single())
dd5f5341 1505 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1506}
1507
b9d762fa
GJ
1508static inline void vpid_sync_vcpu_global(void)
1509{
1510 if (cpu_has_vmx_invvpid_global())
1511 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1512}
1513
dd5f5341 1514static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1515{
1516 if (cpu_has_vmx_invvpid_single())
dd5f5341 1517 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1518 else
1519 vpid_sync_vcpu_global();
1520}
1521
1439442c
SY
1522static inline void ept_sync_global(void)
1523{
1524 if (cpu_has_vmx_invept_global())
1525 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1526}
1527
1528static inline void ept_sync_context(u64 eptp)
1529{
089d034e 1530 if (enable_ept) {
1439442c
SY
1531 if (cpu_has_vmx_invept_context())
1532 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1533 else
1534 ept_sync_global();
1535 }
1536}
1537
8a86aea9
PB
1538static __always_inline void vmcs_check16(unsigned long field)
1539{
1540 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1541 "16-bit accessor invalid for 64-bit field");
1542 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1543 "16-bit accessor invalid for 64-bit high field");
1544 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1545 "16-bit accessor invalid for 32-bit high field");
1546 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1547 "16-bit accessor invalid for natural width field");
1548}
1549
1550static __always_inline void vmcs_check32(unsigned long field)
1551{
1552 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1553 "32-bit accessor invalid for 16-bit field");
1554 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1555 "32-bit accessor invalid for natural width field");
1556}
1557
1558static __always_inline void vmcs_check64(unsigned long field)
1559{
1560 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1561 "64-bit accessor invalid for 16-bit field");
1562 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1563 "64-bit accessor invalid for 64-bit high field");
1564 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1565 "64-bit accessor invalid for 32-bit field");
1566 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1567 "64-bit accessor invalid for natural width field");
1568}
1569
1570static __always_inline void vmcs_checkl(unsigned long field)
1571{
1572 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1573 "Natural width accessor invalid for 16-bit field");
1574 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1575 "Natural width accessor invalid for 64-bit field");
1576 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1577 "Natural width accessor invalid for 64-bit high field");
1578 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1579 "Natural width accessor invalid for 32-bit field");
1580}
1581
1582static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1583{
5e520e62 1584 unsigned long value;
6aa8b732 1585
5e520e62
AK
1586 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1587 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1588 return value;
1589}
1590
96304217 1591static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1592{
8a86aea9
PB
1593 vmcs_check16(field);
1594 return __vmcs_readl(field);
6aa8b732
AK
1595}
1596
96304217 1597static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1598{
8a86aea9
PB
1599 vmcs_check32(field);
1600 return __vmcs_readl(field);
6aa8b732
AK
1601}
1602
96304217 1603static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1604{
8a86aea9 1605 vmcs_check64(field);
05b3e0c2 1606#ifdef CONFIG_X86_64
8a86aea9 1607 return __vmcs_readl(field);
6aa8b732 1608#else
8a86aea9 1609 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1610#endif
1611}
1612
8a86aea9
PB
1613static __always_inline unsigned long vmcs_readl(unsigned long field)
1614{
1615 vmcs_checkl(field);
1616 return __vmcs_readl(field);
1617}
1618
e52de1b8
AK
1619static noinline void vmwrite_error(unsigned long field, unsigned long value)
1620{
1621 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1622 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1623 dump_stack();
1624}
1625
8a86aea9 1626static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1627{
1628 u8 error;
1629
4ecac3fd 1630 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1631 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1632 if (unlikely(error))
1633 vmwrite_error(field, value);
6aa8b732
AK
1634}
1635
8a86aea9 1636static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1637{
8a86aea9
PB
1638 vmcs_check16(field);
1639 __vmcs_writel(field, value);
6aa8b732
AK
1640}
1641
8a86aea9 1642static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1643{
8a86aea9
PB
1644 vmcs_check32(field);
1645 __vmcs_writel(field, value);
6aa8b732
AK
1646}
1647
8a86aea9 1648static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1649{
8a86aea9
PB
1650 vmcs_check64(field);
1651 __vmcs_writel(field, value);
7682f2d0 1652#ifndef CONFIG_X86_64
6aa8b732 1653 asm volatile ("");
8a86aea9 1654 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1655#endif
1656}
1657
8a86aea9 1658static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1659{
8a86aea9
PB
1660 vmcs_checkl(field);
1661 __vmcs_writel(field, value);
2ab455cc
AL
1662}
1663
8a86aea9 1664static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1665{
8a86aea9
PB
1666 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1667 "vmcs_clear_bits does not support 64-bit fields");
1668 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1669}
1670
8a86aea9 1671static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1672{
8a86aea9
PB
1673 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1674 "vmcs_set_bits does not support 64-bit fields");
1675 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1676}
1677
2961e876
GN
1678static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1679{
1680 vmcs_write32(VM_ENTRY_CONTROLS, val);
1681 vmx->vm_entry_controls_shadow = val;
1682}
1683
1684static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1685{
1686 if (vmx->vm_entry_controls_shadow != val)
1687 vm_entry_controls_init(vmx, val);
1688}
1689
1690static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1691{
1692 return vmx->vm_entry_controls_shadow;
1693}
1694
1695
1696static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1697{
1698 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1699}
1700
1701static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1702{
1703 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1704}
1705
1706static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1707{
1708 vmcs_write32(VM_EXIT_CONTROLS, val);
1709 vmx->vm_exit_controls_shadow = val;
1710}
1711
1712static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1713{
1714 if (vmx->vm_exit_controls_shadow != val)
1715 vm_exit_controls_init(vmx, val);
1716}
1717
1718static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1719{
1720 return vmx->vm_exit_controls_shadow;
1721}
1722
1723
1724static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1725{
1726 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1727}
1728
1729static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1730{
1731 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1732}
1733
2fb92db1
AK
1734static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1735{
1736 vmx->segment_cache.bitmask = 0;
1737}
1738
1739static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1740 unsigned field)
1741{
1742 bool ret;
1743 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1744
1745 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1746 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1747 vmx->segment_cache.bitmask = 0;
1748 }
1749 ret = vmx->segment_cache.bitmask & mask;
1750 vmx->segment_cache.bitmask |= mask;
1751 return ret;
1752}
1753
1754static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1755{
1756 u16 *p = &vmx->segment_cache.seg[seg].selector;
1757
1758 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1759 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1760 return *p;
1761}
1762
1763static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1764{
1765 ulong *p = &vmx->segment_cache.seg[seg].base;
1766
1767 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1768 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1769 return *p;
1770}
1771
1772static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1773{
1774 u32 *p = &vmx->segment_cache.seg[seg].limit;
1775
1776 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1777 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1778 return *p;
1779}
1780
1781static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1782{
1783 u32 *p = &vmx->segment_cache.seg[seg].ar;
1784
1785 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1786 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1787 return *p;
1788}
1789
abd3f2d6
AK
1790static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1791{
1792 u32 eb;
1793
fd7373cc 1794 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
54a20552 1795 (1u << NM_VECTOR) | (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1796 if ((vcpu->guest_debug &
1797 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1798 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1799 eb |= 1u << BP_VECTOR;
7ffd92c5 1800 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1801 eb = ~0;
089d034e 1802 if (enable_ept)
1439442c 1803 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
02daab21
AK
1804 if (vcpu->fpu_active)
1805 eb &= ~(1u << NM_VECTOR);
36cf24e0
NHE
1806
1807 /* When we are running a nested L2 guest and L1 specified for it a
1808 * certain exception bitmap, we must trap the same exceptions and pass
1809 * them to L1. When running L2, we will only handle the exceptions
1810 * specified above if L1 did not want them.
1811 */
1812 if (is_guest_mode(vcpu))
1813 eb |= get_vmcs12(vcpu)->exception_bitmap;
1814
abd3f2d6
AK
1815 vmcs_write32(EXCEPTION_BITMAP, eb);
1816}
1817
2961e876
GN
1818static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1819 unsigned long entry, unsigned long exit)
8bf00a52 1820{
2961e876
GN
1821 vm_entry_controls_clearbit(vmx, entry);
1822 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1823}
1824
61d2ef2c
AK
1825static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1826{
1827 unsigned i;
1828 struct msr_autoload *m = &vmx->msr_autoload;
1829
8bf00a52
GN
1830 switch (msr) {
1831 case MSR_EFER:
1832 if (cpu_has_load_ia32_efer) {
2961e876
GN
1833 clear_atomic_switch_msr_special(vmx,
1834 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1835 VM_EXIT_LOAD_IA32_EFER);
1836 return;
1837 }
1838 break;
1839 case MSR_CORE_PERF_GLOBAL_CTRL:
1840 if (cpu_has_load_perf_global_ctrl) {
2961e876 1841 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1842 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1843 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1844 return;
1845 }
1846 break;
110312c8
AK
1847 }
1848
61d2ef2c
AK
1849 for (i = 0; i < m->nr; ++i)
1850 if (m->guest[i].index == msr)
1851 break;
1852
1853 if (i == m->nr)
1854 return;
1855 --m->nr;
1856 m->guest[i] = m->guest[m->nr];
1857 m->host[i] = m->host[m->nr];
1858 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1859 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1860}
1861
2961e876
GN
1862static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1863 unsigned long entry, unsigned long exit,
1864 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1865 u64 guest_val, u64 host_val)
8bf00a52
GN
1866{
1867 vmcs_write64(guest_val_vmcs, guest_val);
1868 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1869 vm_entry_controls_setbit(vmx, entry);
1870 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1871}
1872
61d2ef2c
AK
1873static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1874 u64 guest_val, u64 host_val)
1875{
1876 unsigned i;
1877 struct msr_autoload *m = &vmx->msr_autoload;
1878
8bf00a52
GN
1879 switch (msr) {
1880 case MSR_EFER:
1881 if (cpu_has_load_ia32_efer) {
2961e876
GN
1882 add_atomic_switch_msr_special(vmx,
1883 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1884 VM_EXIT_LOAD_IA32_EFER,
1885 GUEST_IA32_EFER,
1886 HOST_IA32_EFER,
1887 guest_val, host_val);
1888 return;
1889 }
1890 break;
1891 case MSR_CORE_PERF_GLOBAL_CTRL:
1892 if (cpu_has_load_perf_global_ctrl) {
2961e876 1893 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1894 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1895 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1896 GUEST_IA32_PERF_GLOBAL_CTRL,
1897 HOST_IA32_PERF_GLOBAL_CTRL,
1898 guest_val, host_val);
1899 return;
1900 }
1901 break;
7099e2e1
RK
1902 case MSR_IA32_PEBS_ENABLE:
1903 /* PEBS needs a quiescent period after being disabled (to write
1904 * a record). Disabling PEBS through VMX MSR swapping doesn't
1905 * provide that period, so a CPU could write host's record into
1906 * guest's memory.
1907 */
1908 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1909 }
1910
61d2ef2c
AK
1911 for (i = 0; i < m->nr; ++i)
1912 if (m->guest[i].index == msr)
1913 break;
1914
e7fc6f93 1915 if (i == NR_AUTOLOAD_MSRS) {
60266204 1916 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1917 "Can't add msr %x\n", msr);
1918 return;
1919 } else if (i == m->nr) {
61d2ef2c
AK
1920 ++m->nr;
1921 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1922 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1923 }
1924
1925 m->guest[i].index = msr;
1926 m->guest[i].value = guest_val;
1927 m->host[i].index = msr;
1928 m->host[i].value = host_val;
1929}
1930
33ed6329
AK
1931static void reload_tss(void)
1932{
33ed6329
AK
1933 /*
1934 * VT restores TR but not its size. Useless.
1935 */
89cbc767 1936 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
a5f61300 1937 struct desc_struct *descs;
33ed6329 1938
d359192f 1939 descs = (void *)gdt->address;
33ed6329
AK
1940 descs[GDT_ENTRY_TSS].type = 9; /* available TSS */
1941 load_TR_desc();
33ed6329
AK
1942}
1943
92c0d900 1944static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 1945{
844a5fe2
PB
1946 u64 guest_efer = vmx->vcpu.arch.efer;
1947 u64 ignore_bits = 0;
1948
1949 if (!enable_ept) {
1950 /*
1951 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
1952 * host CPUID is more efficient than testing guest CPUID
1953 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
1954 */
1955 if (boot_cpu_has(X86_FEATURE_SMEP))
1956 guest_efer |= EFER_NX;
1957 else if (!(guest_efer & EFER_NX))
1958 ignore_bits |= EFER_NX;
1959 }
3a34a881 1960
51c6cf66 1961 /*
844a5fe2 1962 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 1963 */
844a5fe2 1964 ignore_bits |= EFER_SCE;
51c6cf66
AK
1965#ifdef CONFIG_X86_64
1966 ignore_bits |= EFER_LMA | EFER_LME;
1967 /* SCE is meaningful only in long mode on Intel */
1968 if (guest_efer & EFER_LMA)
1969 ignore_bits &= ~(u64)EFER_SCE;
1970#endif
84ad33ef
AK
1971
1972 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
1973
1974 /*
1975 * On EPT, we can't emulate NX, so we must switch EFER atomically.
1976 * On CPUs that support "load IA32_EFER", always switch EFER
1977 * atomically, since it's faster than switching it manually.
1978 */
1979 if (cpu_has_load_ia32_efer ||
1980 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
1981 if (!(guest_efer & EFER_LMA))
1982 guest_efer &= ~EFER_LME;
54b98bff
AL
1983 if (guest_efer != host_efer)
1984 add_atomic_switch_msr(vmx, MSR_EFER,
1985 guest_efer, host_efer);
84ad33ef 1986 return false;
844a5fe2
PB
1987 } else {
1988 guest_efer &= ~ignore_bits;
1989 guest_efer |= host_efer & ignore_bits;
1990
1991 vmx->guest_msrs[efer_offset].data = guest_efer;
1992 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 1993
844a5fe2
PB
1994 return true;
1995 }
51c6cf66
AK
1996}
1997
2d49ec72
GN
1998static unsigned long segment_base(u16 selector)
1999{
89cbc767 2000 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2d49ec72
GN
2001 struct desc_struct *d;
2002 unsigned long table_base;
2003 unsigned long v;
2004
2005 if (!(selector & ~3))
2006 return 0;
2007
d359192f 2008 table_base = gdt->address;
2d49ec72
GN
2009
2010 if (selector & 4) { /* from ldt */
2011 u16 ldt_selector = kvm_read_ldt();
2012
2013 if (!(ldt_selector & ~3))
2014 return 0;
2015
2016 table_base = segment_base(ldt_selector);
2017 }
2018 d = (struct desc_struct *)(table_base + (selector & ~7));
2019 v = get_desc_base(d);
2020#ifdef CONFIG_X86_64
2021 if (d->s == 0 && (d->type == 2 || d->type == 9 || d->type == 11))
2022 v |= ((unsigned long)((struct ldttss_desc64 *)d)->base3) << 32;
2023#endif
2024 return v;
2025}
2026
2027static inline unsigned long kvm_read_tr_base(void)
2028{
2029 u16 tr;
2030 asm("str %0" : "=g"(tr));
2031 return segment_base(tr);
2032}
2033
04d2cc77 2034static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2035{
04d2cc77 2036 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2037 int i;
04d2cc77 2038
a2fa3e9f 2039 if (vmx->host_state.loaded)
33ed6329
AK
2040 return;
2041
a2fa3e9f 2042 vmx->host_state.loaded = 1;
33ed6329
AK
2043 /*
2044 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2045 * allow segment selectors with cpl > 0 or ti == 1.
2046 */
d6e88aec 2047 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2048 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2049 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2050 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2051 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2052 vmx->host_state.fs_reload_needed = 0;
2053 } else {
33ed6329 2054 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2055 vmx->host_state.fs_reload_needed = 1;
33ed6329 2056 }
9581d442 2057 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2058 if (!(vmx->host_state.gs_sel & 7))
2059 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2060 else {
2061 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2062 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2063 }
2064
b2da15ac
AK
2065#ifdef CONFIG_X86_64
2066 savesegment(ds, vmx->host_state.ds_sel);
2067 savesegment(es, vmx->host_state.es_sel);
2068#endif
2069
33ed6329
AK
2070#ifdef CONFIG_X86_64
2071 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2072 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2073#else
a2fa3e9f
GH
2074 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2075 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2076#endif
707c0874
AK
2077
2078#ifdef CONFIG_X86_64
c8770e7b
AK
2079 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2080 if (is_long_mode(&vmx->vcpu))
44ea2b17 2081 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2082#endif
da8999d3
LJ
2083 if (boot_cpu_has(X86_FEATURE_MPX))
2084 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2085 for (i = 0; i < vmx->save_nmsrs; ++i)
2086 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2087 vmx->guest_msrs[i].data,
2088 vmx->guest_msrs[i].mask);
33ed6329
AK
2089}
2090
a9b21b62 2091static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2092{
a2fa3e9f 2093 if (!vmx->host_state.loaded)
33ed6329
AK
2094 return;
2095
e1beb1d3 2096 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2097 vmx->host_state.loaded = 0;
c8770e7b
AK
2098#ifdef CONFIG_X86_64
2099 if (is_long_mode(&vmx->vcpu))
2100 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2101#endif
152d3f2f 2102 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2103 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2104#ifdef CONFIG_X86_64
9581d442 2105 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2106#else
2107 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2108#endif
33ed6329 2109 }
0a77fe4c
AK
2110 if (vmx->host_state.fs_reload_needed)
2111 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2112#ifdef CONFIG_X86_64
2113 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2114 loadsegment(ds, vmx->host_state.ds_sel);
2115 loadsegment(es, vmx->host_state.es_sel);
2116 }
b2da15ac 2117#endif
152d3f2f 2118 reload_tss();
44ea2b17 2119#ifdef CONFIG_X86_64
c8770e7b 2120 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2121#endif
da8999d3
LJ
2122 if (vmx->host_state.msr_host_bndcfgs)
2123 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
b1a74bf8
SS
2124 /*
2125 * If the FPU is not active (through the host task or
2126 * the guest vcpu), then restore the cr0.TS bit.
2127 */
3c6dffa9 2128 if (!fpregs_active() && !vmx->vcpu.guest_fpu_loaded)
b1a74bf8 2129 stts();
89cbc767 2130 load_gdt(this_cpu_ptr(&host_gdt));
33ed6329
AK
2131}
2132
a9b21b62
AK
2133static void vmx_load_host_state(struct vcpu_vmx *vmx)
2134{
2135 preempt_disable();
2136 __vmx_load_host_state(vmx);
2137 preempt_enable();
2138}
2139
28b835d6
FW
2140static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2141{
2142 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2143 struct pi_desc old, new;
2144 unsigned int dest;
2145
2146 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2147 !irq_remapping_cap(IRQ_POSTING_CAP))
2148 return;
2149
2150 do {
2151 old.control = new.control = pi_desc->control;
2152
2153 /*
2154 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2155 * are two possible cases:
2156 * 1. After running 'pre_block', context switch
2157 * happened. For this case, 'sn' was set in
2158 * vmx_vcpu_put(), so we need to clear it here.
2159 * 2. After running 'pre_block', we were blocked,
2160 * and woken up by some other guy. For this case,
2161 * we don't need to do anything, 'pi_post_block'
2162 * will do everything for us. However, we cannot
2163 * check whether it is case #1 or case #2 here
2164 * (maybe, not needed), so we also clear sn here,
2165 * I think it is not a big deal.
2166 */
2167 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2168 if (vcpu->cpu != cpu) {
2169 dest = cpu_physical_id(cpu);
2170
2171 if (x2apic_enabled())
2172 new.ndst = dest;
2173 else
2174 new.ndst = (dest << 8) & 0xFF00;
2175 }
2176
2177 /* set 'NV' to 'notification vector' */
2178 new.nv = POSTED_INTR_VECTOR;
2179 }
2180
2181 /* Allow posting non-urgent interrupts */
2182 new.sn = 0;
2183 } while (cmpxchg(&pi_desc->control, old.control,
2184 new.control) != old.control);
2185}
1be0e61c 2186
6aa8b732
AK
2187/*
2188 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2189 * vcpu mutex is already taken.
2190 */
15ad7146 2191static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2192{
a2fa3e9f 2193 struct vcpu_vmx *vmx = to_vmx(vcpu);
4610c9cc 2194 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
6aa8b732 2195
4610c9cc
DX
2196 if (!vmm_exclusive)
2197 kvm_cpu_vmxon(phys_addr);
d462b819
NHE
2198 else if (vmx->loaded_vmcs->cpu != cpu)
2199 loaded_vmcs_clear(vmx->loaded_vmcs);
6aa8b732 2200
d462b819
NHE
2201 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2202 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2203 vmcs_load(vmx->loaded_vmcs->vmcs);
6aa8b732
AK
2204 }
2205
d462b819 2206 if (vmx->loaded_vmcs->cpu != cpu) {
89cbc767 2207 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
6aa8b732
AK
2208 unsigned long sysenter_esp;
2209
a8eeb04a 2210 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2211 local_irq_disable();
8f536b76 2212 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2213
2214 /*
2215 * Read loaded_vmcs->cpu should be before fetching
2216 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2217 * See the comments in __loaded_vmcs_clear().
2218 */
2219 smp_rmb();
2220
d462b819
NHE
2221 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2222 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2223 crash_enable_local_vmclear(cpu);
92fe13be
DX
2224 local_irq_enable();
2225
6aa8b732
AK
2226 /*
2227 * Linux uses per-cpu TSS and GDT, so set these when switching
2228 * processors.
2229 */
d6e88aec 2230 vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */
d359192f 2231 vmcs_writel(HOST_GDTR_BASE, gdt->address); /* 22.2.4 */
6aa8b732
AK
2232
2233 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2234 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2235
d462b819 2236 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2237 }
28b835d6 2238
2680d6da
OH
2239 /* Setup TSC multiplier */
2240 if (kvm_has_tsc_control &&
2241 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio) {
2242 vmx->current_tsc_ratio = vcpu->arch.tsc_scaling_ratio;
2243 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2244 }
2245
28b835d6 2246 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2247 vmx->host_pkru = read_pkru();
28b835d6
FW
2248}
2249
2250static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2251{
2252 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2253
2254 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2255 !irq_remapping_cap(IRQ_POSTING_CAP))
2256 return;
2257
2258 /* Set SN when the vCPU is preempted */
2259 if (vcpu->preempted)
2260 pi_set_sn(pi_desc);
6aa8b732
AK
2261}
2262
2263static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2264{
28b835d6
FW
2265 vmx_vcpu_pi_put(vcpu);
2266
a9b21b62 2267 __vmx_load_host_state(to_vmx(vcpu));
4610c9cc 2268 if (!vmm_exclusive) {
d462b819
NHE
2269 __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs);
2270 vcpu->cpu = -1;
4610c9cc
DX
2271 kvm_cpu_vmxoff();
2272 }
6aa8b732
AK
2273}
2274
5fd86fcf
AK
2275static void vmx_fpu_activate(struct kvm_vcpu *vcpu)
2276{
81231c69
AK
2277 ulong cr0;
2278
5fd86fcf
AK
2279 if (vcpu->fpu_active)
2280 return;
2281 vcpu->fpu_active = 1;
81231c69
AK
2282 cr0 = vmcs_readl(GUEST_CR0);
2283 cr0 &= ~(X86_CR0_TS | X86_CR0_MP);
2284 cr0 |= kvm_read_cr0_bits(vcpu, X86_CR0_TS | X86_CR0_MP);
2285 vmcs_writel(GUEST_CR0, cr0);
5fd86fcf 2286 update_exception_bitmap(vcpu);
edcafe3c 2287 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
36cf24e0
NHE
2288 if (is_guest_mode(vcpu))
2289 vcpu->arch.cr0_guest_owned_bits &=
2290 ~get_vmcs12(vcpu)->cr0_guest_host_mask;
edcafe3c 2291 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
5fd86fcf
AK
2292}
2293
edcafe3c
AK
2294static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2295
fe3ef05c
NHE
2296/*
2297 * Return the cr0 value that a nested guest would read. This is a combination
2298 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2299 * its hypervisor (cr0_read_shadow).
2300 */
2301static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2302{
2303 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2304 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2305}
2306static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2307{
2308 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2309 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2310}
2311
5fd86fcf
AK
2312static void vmx_fpu_deactivate(struct kvm_vcpu *vcpu)
2313{
36cf24e0
NHE
2314 /* Note that there is no vcpu->fpu_active = 0 here. The caller must
2315 * set this *before* calling this function.
2316 */
edcafe3c 2317 vmx_decache_cr0_guest_bits(vcpu);
81231c69 2318 vmcs_set_bits(GUEST_CR0, X86_CR0_TS | X86_CR0_MP);
5fd86fcf 2319 update_exception_bitmap(vcpu);
edcafe3c
AK
2320 vcpu->arch.cr0_guest_owned_bits = 0;
2321 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
36cf24e0
NHE
2322 if (is_guest_mode(vcpu)) {
2323 /*
2324 * L1's specified read shadow might not contain the TS bit,
2325 * so now that we turned on shadowing of this bit, we need to
2326 * set this bit of the shadow. Like in nested_vmx_run we need
2327 * nested_read_cr0(vmcs12), but vmcs12->guest_cr0 is not yet
2328 * up-to-date here because we just decached cr0.TS (and we'll
2329 * only update vmcs12->guest_cr0 on nested exit).
2330 */
2331 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2332 vmcs12->guest_cr0 = (vmcs12->guest_cr0 & ~X86_CR0_TS) |
2333 (vcpu->arch.cr0 & X86_CR0_TS);
2334 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
2335 } else
2336 vmcs_writel(CR0_READ_SHADOW, vcpu->arch.cr0);
5fd86fcf
AK
2337}
2338
6aa8b732
AK
2339static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2340{
78ac8b47 2341 unsigned long rflags, save_rflags;
345dcaa8 2342
6de12732
AK
2343 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2344 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2345 rflags = vmcs_readl(GUEST_RFLAGS);
2346 if (to_vmx(vcpu)->rmode.vm86_active) {
2347 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2348 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2349 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2350 }
2351 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2352 }
6de12732 2353 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2354}
2355
2356static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2357{
6de12732
AK
2358 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2359 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2360 if (to_vmx(vcpu)->rmode.vm86_active) {
2361 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2362 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2363 }
6aa8b732
AK
2364 vmcs_writel(GUEST_RFLAGS, rflags);
2365}
2366
be94f6b7
HH
2367static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2368{
2369 return to_vmx(vcpu)->guest_pkru;
2370}
2371
37ccdcbe 2372static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2373{
2374 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2375 int ret = 0;
2376
2377 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2378 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2379 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2380 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2381
37ccdcbe 2382 return ret;
2809f5d2
GC
2383}
2384
2385static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2386{
2387 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2388 u32 interruptibility = interruptibility_old;
2389
2390 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2391
48005f64 2392 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2393 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2394 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2395 interruptibility |= GUEST_INTR_STATE_STI;
2396
2397 if ((interruptibility != interruptibility_old))
2398 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2399}
2400
6aa8b732
AK
2401static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2402{
2403 unsigned long rip;
6aa8b732 2404
5fdbf976 2405 rip = kvm_rip_read(vcpu);
6aa8b732 2406 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2407 kvm_rip_write(vcpu, rip);
6aa8b732 2408
2809f5d2
GC
2409 /* skipping an emulated instruction also counts */
2410 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2411}
2412
0b6ac343
NHE
2413/*
2414 * KVM wants to inject page-faults which it got to the guest. This function
2415 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2416 */
e011c663 2417static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
0b6ac343
NHE
2418{
2419 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2420
e011c663 2421 if (!(vmcs12->exception_bitmap & (1u << nr)))
0b6ac343
NHE
2422 return 0;
2423
533558bc
JK
2424 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2425 vmcs_read32(VM_EXIT_INTR_INFO),
2426 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2427 return 1;
2428}
2429
298101da 2430static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
2431 bool has_error_code, u32 error_code,
2432 bool reinject)
298101da 2433{
77ab6db0 2434 struct vcpu_vmx *vmx = to_vmx(vcpu);
8ab2d2e2 2435 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2436
e011c663
GN
2437 if (!reinject && is_guest_mode(vcpu) &&
2438 nested_vmx_check_exception(vcpu, nr))
0b6ac343
NHE
2439 return;
2440
8ab2d2e2 2441 if (has_error_code) {
77ab6db0 2442 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2443 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2444 }
77ab6db0 2445
7ffd92c5 2446 if (vmx->rmode.vm86_active) {
71f9833b
SH
2447 int inc_eip = 0;
2448 if (kvm_exception_is_soft(nr))
2449 inc_eip = vcpu->arch.event_exit_inst_len;
2450 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2451 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2452 return;
2453 }
2454
66fd3f7f
GN
2455 if (kvm_exception_is_soft(nr)) {
2456 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2457 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2458 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2459 } else
2460 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2461
2462 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2463}
2464
4e47c7a6
SY
2465static bool vmx_rdtscp_supported(void)
2466{
2467 return cpu_has_vmx_rdtscp();
2468}
2469
ad756a16
MJ
2470static bool vmx_invpcid_supported(void)
2471{
2472 return cpu_has_vmx_invpcid() && enable_ept;
2473}
2474
a75beee6
ED
2475/*
2476 * Swap MSR entry in host/guest MSR entry array.
2477 */
8b9cf98c 2478static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2479{
26bb0981 2480 struct shared_msr_entry tmp;
a2fa3e9f
GH
2481
2482 tmp = vmx->guest_msrs[to];
2483 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2484 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2485}
2486
8d14695f
YZ
2487static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2488{
2489 unsigned long *msr_bitmap;
2490
670125bd
WV
2491 if (is_guest_mode(vcpu))
2492 msr_bitmap = vmx_msr_bitmap_nested;
3ce424e4
RK
2493 else if (cpu_has_secondary_exec_ctrls() &&
2494 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2495 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
8d14695f
YZ
2496 if (is_long_mode(vcpu))
2497 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
2498 else
2499 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
2500 } else {
2501 if (is_long_mode(vcpu))
2502 msr_bitmap = vmx_msr_bitmap_longmode;
2503 else
2504 msr_bitmap = vmx_msr_bitmap_legacy;
2505 }
2506
2507 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2508}
2509
e38aea3e
AK
2510/*
2511 * Set up the vmcs to automatically save and restore system
2512 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2513 * mode, as fiddling with msrs is very expensive.
2514 */
8b9cf98c 2515static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2516{
26bb0981 2517 int save_nmsrs, index;
e38aea3e 2518
a75beee6
ED
2519 save_nmsrs = 0;
2520#ifdef CONFIG_X86_64
8b9cf98c 2521 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2522 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2523 if (index >= 0)
8b9cf98c
RR
2524 move_msr_up(vmx, index, save_nmsrs++);
2525 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2526 if (index >= 0)
8b9cf98c
RR
2527 move_msr_up(vmx, index, save_nmsrs++);
2528 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2529 if (index >= 0)
8b9cf98c 2530 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2531 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2532 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2533 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2534 /*
8c06585d 2535 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2536 * if efer.sce is enabled.
2537 */
8c06585d 2538 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2539 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2540 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2541 }
2542#endif
92c0d900
AK
2543 index = __find_msr_index(vmx, MSR_EFER);
2544 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2545 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2546
26bb0981 2547 vmx->save_nmsrs = save_nmsrs;
5897297b 2548
8d14695f
YZ
2549 if (cpu_has_vmx_msr_bitmap())
2550 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2551}
2552
6aa8b732
AK
2553/*
2554 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2555 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2556 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2557 */
be7b263e 2558static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2559{
2560 u64 host_tsc, tsc_offset;
2561
4ea1636b 2562 host_tsc = rdtsc();
6aa8b732 2563 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2564 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2565}
2566
d5c1785d
NHE
2567/*
2568 * Like guest_read_tsc, but always returns L1's notion of the timestamp
2569 * counter, even if a nested guest (L2) is currently running.
2570 */
48d89b92 2571static u64 vmx_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
d5c1785d 2572{
886b470c 2573 u64 tsc_offset;
d5c1785d 2574
d5c1785d
NHE
2575 tsc_offset = is_guest_mode(vcpu) ?
2576 to_vmx(vcpu)->nested.vmcs01_tsc_offset :
2577 vmcs_read64(TSC_OFFSET);
2578 return host_tsc + tsc_offset;
2579}
2580
ba904635
WA
2581static u64 vmx_read_tsc_offset(struct kvm_vcpu *vcpu)
2582{
2583 return vmcs_read64(TSC_OFFSET);
2584}
2585
6aa8b732 2586/*
99e3e30a 2587 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2588 */
99e3e30a 2589static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2590{
27fc51b2 2591 if (is_guest_mode(vcpu)) {
7991825b 2592 /*
27fc51b2
NHE
2593 * We're here if L1 chose not to trap WRMSR to TSC. According
2594 * to the spec, this should set L1's TSC; The offset that L1
2595 * set for L2 remains unchanged, and still needs to be added
2596 * to the newly set TSC to get L2's TSC.
7991825b 2597 */
27fc51b2
NHE
2598 struct vmcs12 *vmcs12;
2599 to_vmx(vcpu)->nested.vmcs01_tsc_offset = offset;
2600 /* recalculate vmcs02.TSC_OFFSET: */
2601 vmcs12 = get_vmcs12(vcpu);
2602 vmcs_write64(TSC_OFFSET, offset +
2603 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2604 vmcs12->tsc_offset : 0));
2605 } else {
489223ed
YY
2606 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2607 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2608 vmcs_write64(TSC_OFFSET, offset);
2609 }
6aa8b732
AK
2610}
2611
58ea6767 2612static void vmx_adjust_tsc_offset_guest(struct kvm_vcpu *vcpu, s64 adjustment)
e48672fa
ZA
2613{
2614 u64 offset = vmcs_read64(TSC_OFFSET);
489223ed 2615
e48672fa 2616 vmcs_write64(TSC_OFFSET, offset + adjustment);
7991825b
NHE
2617 if (is_guest_mode(vcpu)) {
2618 /* Even when running L2, the adjustment needs to apply to L1 */
2619 to_vmx(vcpu)->nested.vmcs01_tsc_offset += adjustment;
489223ed
YY
2620 } else
2621 trace_kvm_write_tsc_offset(vcpu->vcpu_id, offset,
2622 offset + adjustment);
e48672fa
ZA
2623}
2624
801d3424
NHE
2625static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2626{
2627 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2628 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2629}
2630
2631/*
2632 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2633 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2634 * all guests if the "nested" module option is off, and can also be disabled
2635 * for a single guest by disabling its VMX cpuid bit.
2636 */
2637static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2638{
2639 return nested && guest_cpuid_has_vmx(vcpu);
2640}
2641
b87a51ae
NHE
2642/*
2643 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2644 * returned for the various VMX controls MSRs when nested VMX is enabled.
2645 * The same values should also be used to verify that vmcs12 control fields are
2646 * valid during nested entry from L1 to L2.
2647 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2648 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2649 * bit in the high half is on if the corresponding bit in the control field
2650 * may be on. See also vmx_control_verify().
b87a51ae 2651 */
b9c237bb 2652static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2653{
2654 /*
2655 * Note that as a general rule, the high half of the MSRs (bits in
2656 * the control fields which may be 1) should be initialized by the
2657 * intersection of the underlying hardware's MSR (i.e., features which
2658 * can be supported) and the list of features we want to expose -
2659 * because they are known to be properly supported in our code.
2660 * Also, usually, the low half of the MSRs (bits which must be 1) can
2661 * be set to 0, meaning that L1 may turn off any of these bits. The
2662 * reason is that if one of these bits is necessary, it will appear
2663 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2664 * fields of vmcs01 and vmcs02, will turn these bits off - and
2665 * nested_vmx_exit_handled() will not pass related exits to L1.
2666 * These rules have exceptions below.
2667 */
2668
2669 /* pin-based controls */
eabeaacc 2670 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2671 vmx->nested.nested_vmx_pinbased_ctls_low,
2672 vmx->nested.nested_vmx_pinbased_ctls_high);
2673 vmx->nested.nested_vmx_pinbased_ctls_low |=
2674 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2675 vmx->nested.nested_vmx_pinbased_ctls_high &=
2676 PIN_BASED_EXT_INTR_MASK |
2677 PIN_BASED_NMI_EXITING |
2678 PIN_BASED_VIRTUAL_NMIS;
2679 vmx->nested.nested_vmx_pinbased_ctls_high |=
2680 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2681 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2682 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2683 vmx->nested.nested_vmx_pinbased_ctls_high |=
2684 PIN_BASED_POSTED_INTR;
b87a51ae 2685
3dbcd8da 2686 /* exit controls */
c0dfee58 2687 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2688 vmx->nested.nested_vmx_exit_ctls_low,
2689 vmx->nested.nested_vmx_exit_ctls_high);
2690 vmx->nested.nested_vmx_exit_ctls_low =
2691 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2692
b9c237bb 2693 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2694#ifdef CONFIG_X86_64
c0dfee58 2695 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2696#endif
f4124500 2697 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2698 vmx->nested.nested_vmx_exit_ctls_high |=
2699 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2700 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2701 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2702
a87036ad 2703 if (kvm_mpx_supported())
b9c237bb 2704 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2705
2996fca0 2706 /* We support free control of debug control saving. */
b9c237bb
WV
2707 vmx->nested.nested_vmx_true_exit_ctls_low =
2708 vmx->nested.nested_vmx_exit_ctls_low &
2996fca0
JK
2709 ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2710
b87a51ae
NHE
2711 /* entry controls */
2712 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2713 vmx->nested.nested_vmx_entry_ctls_low,
2714 vmx->nested.nested_vmx_entry_ctls_high);
2715 vmx->nested.nested_vmx_entry_ctls_low =
2716 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2717 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2718#ifdef CONFIG_X86_64
2719 VM_ENTRY_IA32E_MODE |
2720#endif
2721 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2722 vmx->nested.nested_vmx_entry_ctls_high |=
2723 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2724 if (kvm_mpx_supported())
b9c237bb 2725 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2726
2996fca0 2727 /* We support free control of debug control loading. */
b9c237bb
WV
2728 vmx->nested.nested_vmx_true_entry_ctls_low =
2729 vmx->nested.nested_vmx_entry_ctls_low &
2996fca0
JK
2730 ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2731
b87a51ae
NHE
2732 /* cpu-based controls */
2733 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2734 vmx->nested.nested_vmx_procbased_ctls_low,
2735 vmx->nested.nested_vmx_procbased_ctls_high);
2736 vmx->nested.nested_vmx_procbased_ctls_low =
2737 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2738 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2739 CPU_BASED_VIRTUAL_INTR_PENDING |
2740 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2741 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2742 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2743 CPU_BASED_CR3_STORE_EXITING |
2744#ifdef CONFIG_X86_64
2745 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2746#endif
2747 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2748 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2749 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2750 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2751 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2752 /*
2753 * We can allow some features even when not supported by the
2754 * hardware. For example, L1 can specify an MSR bitmap - and we
2755 * can use it to avoid exits to L1 - even when L0 runs L2
2756 * without MSR bitmaps.
2757 */
b9c237bb
WV
2758 vmx->nested.nested_vmx_procbased_ctls_high |=
2759 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2760 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2761
3dcdf3ec 2762 /* We support free control of CR3 access interception. */
b9c237bb
WV
2763 vmx->nested.nested_vmx_true_procbased_ctls_low =
2764 vmx->nested.nested_vmx_procbased_ctls_low &
3dcdf3ec
JK
2765 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2766
b87a51ae
NHE
2767 /* secondary cpu-based controls */
2768 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2769 vmx->nested.nested_vmx_secondary_ctls_low,
2770 vmx->nested.nested_vmx_secondary_ctls_high);
2771 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2772 vmx->nested.nested_vmx_secondary_ctls_high &=
d6851fbe 2773 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2774 SECONDARY_EXEC_RDTSCP |
f2b93280 2775 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
5c614b35 2776 SECONDARY_EXEC_ENABLE_VPID |
82f0dd4b 2777 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2778 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2779 SECONDARY_EXEC_WBINVD_EXITING |
8b3e34e4
XG
2780 SECONDARY_EXEC_XSAVES |
2781 SECONDARY_EXEC_PCOMMIT;
c18911a2 2782
afa61f75
NHE
2783 if (enable_ept) {
2784 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2785 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2786 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2787 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
d3134dbf
JK
2788 VMX_EPTP_WB_BIT | VMX_EPT_2MB_PAGE_BIT |
2789 VMX_EPT_INVEPT_BIT;
b9c237bb 2790 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
afa61f75 2791 /*
4b855078
BD
2792 * For nested guests, we don't do anything specific
2793 * for single context invalidation. Hence, only advertise
2794 * support for global context invalidation.
afa61f75 2795 */
b9c237bb 2796 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT;
afa61f75 2797 } else
b9c237bb 2798 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2799
ef697a71
PB
2800 /*
2801 * Old versions of KVM use the single-context version without
2802 * checking for support, so declare that it is supported even
2803 * though it is treated as global context. The alternative is
2804 * not failing the single-context invvpid, and it is worse.
2805 */
089d7b6e
WL
2806 if (enable_vpid)
2807 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
ef697a71 2808 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT |
089d7b6e
WL
2809 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
2810 else
2811 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2812
0790ec17
RK
2813 if (enable_unrestricted_guest)
2814 vmx->nested.nested_vmx_secondary_ctls_high |=
2815 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2816
c18911a2 2817 /* miscellaneous data */
b9c237bb
WV
2818 rdmsr(MSR_IA32_VMX_MISC,
2819 vmx->nested.nested_vmx_misc_low,
2820 vmx->nested.nested_vmx_misc_high);
2821 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2822 vmx->nested.nested_vmx_misc_low |=
2823 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2824 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2825 vmx->nested.nested_vmx_misc_high = 0;
b87a51ae
NHE
2826}
2827
2828static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2829{
2830 /*
2831 * Bits 0 in high must be 0, and bits 1 in low must be 1.
2832 */
2833 return ((control & high) | low) == control;
2834}
2835
2836static inline u64 vmx_control_msr(u32 low, u32 high)
2837{
2838 return low | ((u64)high << 32);
2839}
2840
cae50139 2841/* Returns 0 on success, non-0 otherwise. */
b87a51ae
NHE
2842static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
2843{
b9c237bb
WV
2844 struct vcpu_vmx *vmx = to_vmx(vcpu);
2845
b87a51ae 2846 switch (msr_index) {
b87a51ae
NHE
2847 case MSR_IA32_VMX_BASIC:
2848 /*
2849 * This MSR reports some information about VMX support. We
2850 * should return information about the VMX we emulate for the
2851 * guest, and the VMCS structure we give it - not about the
2852 * VMX support of the underlying hardware.
2853 */
3dbcd8da 2854 *pdata = VMCS12_REVISION | VMX_BASIC_TRUE_CTLS |
b87a51ae
NHE
2855 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2856 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2857 break;
2858 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2859 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
2860 *pdata = vmx_control_msr(
2861 vmx->nested.nested_vmx_pinbased_ctls_low,
2862 vmx->nested.nested_vmx_pinbased_ctls_high);
b87a51ae
NHE
2863 break;
2864 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
b9c237bb
WV
2865 *pdata = vmx_control_msr(
2866 vmx->nested.nested_vmx_true_procbased_ctls_low,
2867 vmx->nested.nested_vmx_procbased_ctls_high);
3dcdf3ec 2868 break;
b87a51ae 2869 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
2870 *pdata = vmx_control_msr(
2871 vmx->nested.nested_vmx_procbased_ctls_low,
2872 vmx->nested.nested_vmx_procbased_ctls_high);
b87a51ae
NHE
2873 break;
2874 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
b9c237bb
WV
2875 *pdata = vmx_control_msr(
2876 vmx->nested.nested_vmx_true_exit_ctls_low,
2877 vmx->nested.nested_vmx_exit_ctls_high);
2996fca0 2878 break;
b87a51ae 2879 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
2880 *pdata = vmx_control_msr(
2881 vmx->nested.nested_vmx_exit_ctls_low,
2882 vmx->nested.nested_vmx_exit_ctls_high);
b87a51ae
NHE
2883 break;
2884 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
b9c237bb
WV
2885 *pdata = vmx_control_msr(
2886 vmx->nested.nested_vmx_true_entry_ctls_low,
2887 vmx->nested.nested_vmx_entry_ctls_high);
2996fca0 2888 break;
b87a51ae 2889 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
2890 *pdata = vmx_control_msr(
2891 vmx->nested.nested_vmx_entry_ctls_low,
2892 vmx->nested.nested_vmx_entry_ctls_high);
b87a51ae
NHE
2893 break;
2894 case MSR_IA32_VMX_MISC:
b9c237bb
WV
2895 *pdata = vmx_control_msr(
2896 vmx->nested.nested_vmx_misc_low,
2897 vmx->nested.nested_vmx_misc_high);
b87a51ae
NHE
2898 break;
2899 /*
2900 * These MSRs specify bits which the guest must keep fixed (on or off)
2901 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2902 * We picked the standard core2 setting.
2903 */
2904#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2905#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2906 case MSR_IA32_VMX_CR0_FIXED0:
2907 *pdata = VMXON_CR0_ALWAYSON;
2908 break;
2909 case MSR_IA32_VMX_CR0_FIXED1:
2910 *pdata = -1ULL;
2911 break;
2912 case MSR_IA32_VMX_CR4_FIXED0:
2913 *pdata = VMXON_CR4_ALWAYSON;
2914 break;
2915 case MSR_IA32_VMX_CR4_FIXED1:
2916 *pdata = -1ULL;
2917 break;
2918 case MSR_IA32_VMX_VMCS_ENUM:
5381417f 2919 *pdata = 0x2e; /* highest index: VMX_PREEMPTION_TIMER_VALUE */
b87a51ae
NHE
2920 break;
2921 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
2922 *pdata = vmx_control_msr(
2923 vmx->nested.nested_vmx_secondary_ctls_low,
2924 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
2925 break;
2926 case MSR_IA32_VMX_EPT_VPID_CAP:
afa61f75 2927 /* Currently, no nested vpid support */
089d7b6e
WL
2928 *pdata = vmx->nested.nested_vmx_ept_caps |
2929 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
2930 break;
2931 default:
b87a51ae 2932 return 1;
b3897a49
NHE
2933 }
2934
b87a51ae
NHE
2935 return 0;
2936}
2937
37e4c997
HZ
2938static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
2939 uint64_t val)
2940{
2941 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
2942
2943 return !(val & ~valid_bits);
2944}
2945
6aa8b732
AK
2946/*
2947 * Reads an msr value (of 'msr_index') into 'pdata'.
2948 * Returns 0 on success, non-0 otherwise.
2949 * Assumes vcpu_load() was already called.
2950 */
609e36d3 2951static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 2952{
26bb0981 2953 struct shared_msr_entry *msr;
6aa8b732 2954
609e36d3 2955 switch (msr_info->index) {
05b3e0c2 2956#ifdef CONFIG_X86_64
6aa8b732 2957 case MSR_FS_BASE:
609e36d3 2958 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
2959 break;
2960 case MSR_GS_BASE:
609e36d3 2961 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 2962 break;
44ea2b17
AK
2963 case MSR_KERNEL_GS_BASE:
2964 vmx_load_host_state(to_vmx(vcpu));
609e36d3 2965 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 2966 break;
26bb0981 2967#endif
6aa8b732 2968 case MSR_EFER:
609e36d3 2969 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 2970 case MSR_IA32_TSC:
be7b263e 2971 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
2972 break;
2973 case MSR_IA32_SYSENTER_CS:
609e36d3 2974 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
2975 break;
2976 case MSR_IA32_SYSENTER_EIP:
609e36d3 2977 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
2978 break;
2979 case MSR_IA32_SYSENTER_ESP:
609e36d3 2980 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 2981 break;
0dd376e7 2982 case MSR_IA32_BNDCFGS:
a87036ad 2983 if (!kvm_mpx_supported())
93c4adc7 2984 return 1;
609e36d3 2985 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 2986 break;
c45dcc71
AR
2987 case MSR_IA32_MCG_EXT_CTL:
2988 if (!msr_info->host_initiated &&
2989 !(to_vmx(vcpu)->msr_ia32_feature_control &
2990 FEATURE_CONTROL_LMCE))
2991 return 1;
2992 msr_info->data = vcpu->arch.mcg_ext_ctl;
2993 break;
cae50139 2994 case MSR_IA32_FEATURE_CONTROL:
3b84080b 2995 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
2996 break;
2997 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2998 if (!nested_vmx_allowed(vcpu))
2999 return 1;
609e36d3 3000 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3001 case MSR_IA32_XSS:
3002 if (!vmx_xsaves_supported())
3003 return 1;
609e36d3 3004 msr_info->data = vcpu->arch.ia32_xss;
20300099 3005 break;
4e47c7a6 3006 case MSR_TSC_AUX:
81b1b9ca 3007 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3008 return 1;
3009 /* Otherwise falls through */
6aa8b732 3010 default:
609e36d3 3011 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3012 if (msr) {
609e36d3 3013 msr_info->data = msr->data;
3bab1f5d 3014 break;
6aa8b732 3015 }
609e36d3 3016 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3017 }
3018
6aa8b732
AK
3019 return 0;
3020}
3021
cae50139
JK
3022static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3023
6aa8b732
AK
3024/*
3025 * Writes msr value into into the appropriate "register".
3026 * Returns 0 on success, non-0 otherwise.
3027 * Assumes vcpu_load() was already called.
3028 */
8fe8ab46 3029static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3030{
a2fa3e9f 3031 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3032 struct shared_msr_entry *msr;
2cc51560 3033 int ret = 0;
8fe8ab46
WA
3034 u32 msr_index = msr_info->index;
3035 u64 data = msr_info->data;
2cc51560 3036
6aa8b732 3037 switch (msr_index) {
3bab1f5d 3038 case MSR_EFER:
8fe8ab46 3039 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3040 break;
16175a79 3041#ifdef CONFIG_X86_64
6aa8b732 3042 case MSR_FS_BASE:
2fb92db1 3043 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3044 vmcs_writel(GUEST_FS_BASE, data);
3045 break;
3046 case MSR_GS_BASE:
2fb92db1 3047 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3048 vmcs_writel(GUEST_GS_BASE, data);
3049 break;
44ea2b17
AK
3050 case MSR_KERNEL_GS_BASE:
3051 vmx_load_host_state(vmx);
3052 vmx->msr_guest_kernel_gs_base = data;
3053 break;
6aa8b732
AK
3054#endif
3055 case MSR_IA32_SYSENTER_CS:
3056 vmcs_write32(GUEST_SYSENTER_CS, data);
3057 break;
3058 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3059 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3060 break;
3061 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3062 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3063 break;
0dd376e7 3064 case MSR_IA32_BNDCFGS:
a87036ad 3065 if (!kvm_mpx_supported())
93c4adc7 3066 return 1;
0dd376e7
LJ
3067 vmcs_write64(GUEST_BNDCFGS, data);
3068 break;
af24a4e4 3069 case MSR_IA32_TSC:
8fe8ab46 3070 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3071 break;
468d472f
SY
3072 case MSR_IA32_CR_PAT:
3073 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3074 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3075 return 1;
468d472f
SY
3076 vmcs_write64(GUEST_IA32_PAT, data);
3077 vcpu->arch.pat = data;
3078 break;
3079 }
8fe8ab46 3080 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3081 break;
ba904635
WA
3082 case MSR_IA32_TSC_ADJUST:
3083 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3084 break;
c45dcc71
AR
3085 case MSR_IA32_MCG_EXT_CTL:
3086 if ((!msr_info->host_initiated &&
3087 !(to_vmx(vcpu)->msr_ia32_feature_control &
3088 FEATURE_CONTROL_LMCE)) ||
3089 (data & ~MCG_EXT_CTL_LMCE_EN))
3090 return 1;
3091 vcpu->arch.mcg_ext_ctl = data;
3092 break;
cae50139 3093 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3094 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3095 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3096 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3097 return 1;
3b84080b 3098 vmx->msr_ia32_feature_control = data;
cae50139
JK
3099 if (msr_info->host_initiated && data == 0)
3100 vmx_leave_nested(vcpu);
3101 break;
3102 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3103 return 1; /* they are read-only */
20300099
WL
3104 case MSR_IA32_XSS:
3105 if (!vmx_xsaves_supported())
3106 return 1;
3107 /*
3108 * The only supported bit as of Skylake is bit 8, but
3109 * it is not supported on KVM.
3110 */
3111 if (data != 0)
3112 return 1;
3113 vcpu->arch.ia32_xss = data;
3114 if (vcpu->arch.ia32_xss != host_xss)
3115 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3116 vcpu->arch.ia32_xss, host_xss);
3117 else
3118 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3119 break;
4e47c7a6 3120 case MSR_TSC_AUX:
81b1b9ca 3121 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3122 return 1;
3123 /* Check reserved bit, higher 32 bits should be zero */
3124 if ((data >> 32) != 0)
3125 return 1;
3126 /* Otherwise falls through */
6aa8b732 3127 default:
8b9cf98c 3128 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3129 if (msr) {
8b3c3104 3130 u64 old_msr_data = msr->data;
3bab1f5d 3131 msr->data = data;
2225fd56
AK
3132 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3133 preempt_disable();
8b3c3104
AH
3134 ret = kvm_set_shared_msr(msr->index, msr->data,
3135 msr->mask);
2225fd56 3136 preempt_enable();
8b3c3104
AH
3137 if (ret)
3138 msr->data = old_msr_data;
2225fd56 3139 }
3bab1f5d 3140 break;
6aa8b732 3141 }
8fe8ab46 3142 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3143 }
3144
2cc51560 3145 return ret;
6aa8b732
AK
3146}
3147
5fdbf976 3148static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3149{
5fdbf976
MT
3150 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3151 switch (reg) {
3152 case VCPU_REGS_RSP:
3153 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3154 break;
3155 case VCPU_REGS_RIP:
3156 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3157 break;
6de4f3ad
AK
3158 case VCPU_EXREG_PDPTR:
3159 if (enable_ept)
3160 ept_save_pdptrs(vcpu);
3161 break;
5fdbf976
MT
3162 default:
3163 break;
3164 }
6aa8b732
AK
3165}
3166
6aa8b732
AK
3167static __init int cpu_has_kvm_support(void)
3168{
6210e37b 3169 return cpu_has_vmx();
6aa8b732
AK
3170}
3171
3172static __init int vmx_disabled_by_bios(void)
3173{
3174 u64 msr;
3175
3176 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3177 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3178 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3179 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3180 && tboot_enabled())
3181 return 1;
23f3e991 3182 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3183 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3184 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3185 && !tboot_enabled()) {
3186 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3187 "activate TXT before enabling KVM\n");
cafd6659 3188 return 1;
f9335afe 3189 }
23f3e991
JC
3190 /* launched w/o TXT and VMX disabled */
3191 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3192 && !tboot_enabled())
3193 return 1;
cafd6659
SW
3194 }
3195
3196 return 0;
6aa8b732
AK
3197}
3198
7725b894
DX
3199static void kvm_cpu_vmxon(u64 addr)
3200{
1c5ac21a
AS
3201 intel_pt_handle_vmx(1);
3202
7725b894
DX
3203 asm volatile (ASM_VMX_VMXON_RAX
3204 : : "a"(&addr), "m"(addr)
3205 : "memory", "cc");
3206}
3207
13a34e06 3208static int hardware_enable(void)
6aa8b732
AK
3209{
3210 int cpu = raw_smp_processor_id();
3211 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3212 u64 old, test_bits;
6aa8b732 3213
1e02ce4c 3214 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3215 return -EBUSY;
3216
d462b819 3217 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3218 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3219 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3220
3221 /*
3222 * Now we can enable the vmclear operation in kdump
3223 * since the loaded_vmcss_on_cpu list on this cpu
3224 * has been initialized.
3225 *
3226 * Though the cpu is not in VMX operation now, there
3227 * is no problem to enable the vmclear operation
3228 * for the loaded_vmcss_on_cpu list is empty!
3229 */
3230 crash_enable_local_vmclear(cpu);
3231
6aa8b732 3232 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3233
3234 test_bits = FEATURE_CONTROL_LOCKED;
3235 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3236 if (tboot_enabled())
3237 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3238
3239 if ((old & test_bits) != test_bits) {
6aa8b732 3240 /* enable and lock */
cafd6659
SW
3241 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3242 }
375074cc 3243 cr4_set_bits(X86_CR4_VMXE);
10474ae8 3244
4610c9cc
DX
3245 if (vmm_exclusive) {
3246 kvm_cpu_vmxon(phys_addr);
3247 ept_sync_global();
3248 }
10474ae8 3249
89cbc767 3250 native_store_gdt(this_cpu_ptr(&host_gdt));
3444d7da 3251
10474ae8 3252 return 0;
6aa8b732
AK
3253}
3254
d462b819 3255static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3256{
3257 int cpu = raw_smp_processor_id();
d462b819 3258 struct loaded_vmcs *v, *n;
543e4243 3259
d462b819
NHE
3260 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3261 loaded_vmcss_on_cpu_link)
3262 __loaded_vmcs_clear(v);
543e4243
AK
3263}
3264
710ff4a8
EH
3265
3266/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3267 * tricks.
3268 */
3269static void kvm_cpu_vmxoff(void)
6aa8b732 3270{
4ecac3fd 3271 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3272
3273 intel_pt_handle_vmx(0);
6aa8b732
AK
3274}
3275
13a34e06 3276static void hardware_disable(void)
710ff4a8 3277{
4610c9cc 3278 if (vmm_exclusive) {
d462b819 3279 vmclear_local_loaded_vmcss();
4610c9cc
DX
3280 kvm_cpu_vmxoff();
3281 }
375074cc 3282 cr4_clear_bits(X86_CR4_VMXE);
710ff4a8
EH
3283}
3284
1c3d14fe 3285static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3286 u32 msr, u32 *result)
1c3d14fe
YS
3287{
3288 u32 vmx_msr_low, vmx_msr_high;
3289 u32 ctl = ctl_min | ctl_opt;
3290
3291 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3292
3293 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3294 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3295
3296 /* Ensure minimum (required) set of control bits are supported. */
3297 if (ctl_min & ~ctl)
002c7f7c 3298 return -EIO;
1c3d14fe
YS
3299
3300 *result = ctl;
3301 return 0;
3302}
3303
110312c8
AK
3304static __init bool allow_1_setting(u32 msr, u32 ctl)
3305{
3306 u32 vmx_msr_low, vmx_msr_high;
3307
3308 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3309 return vmx_msr_high & ctl;
3310}
3311
002c7f7c 3312static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3313{
3314 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3315 u32 min, opt, min2, opt2;
1c3d14fe
YS
3316 u32 _pin_based_exec_control = 0;
3317 u32 _cpu_based_exec_control = 0;
f78e0e2e 3318 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3319 u32 _vmexit_control = 0;
3320 u32 _vmentry_control = 0;
3321
10166744 3322 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3323#ifdef CONFIG_X86_64
3324 CPU_BASED_CR8_LOAD_EXITING |
3325 CPU_BASED_CR8_STORE_EXITING |
3326#endif
d56f546d
SY
3327 CPU_BASED_CR3_LOAD_EXITING |
3328 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3329 CPU_BASED_USE_IO_BITMAPS |
3330 CPU_BASED_MOV_DR_EXITING |
a7052897 3331 CPU_BASED_USE_TSC_OFFSETING |
59708670
SY
3332 CPU_BASED_MWAIT_EXITING |
3333 CPU_BASED_MONITOR_EXITING |
fee84b07
AK
3334 CPU_BASED_INVLPG_EXITING |
3335 CPU_BASED_RDPMC_EXITING;
443381a8 3336
f78e0e2e 3337 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3338 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3339 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3340 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3341 &_cpu_based_exec_control) < 0)
002c7f7c 3342 return -EIO;
6e5d865c
YS
3343#ifdef CONFIG_X86_64
3344 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3345 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3346 ~CPU_BASED_CR8_STORE_EXITING;
3347#endif
f78e0e2e 3348 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3349 min2 = 0;
3350 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3351 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3352 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3353 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3354 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3355 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3356 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3357 SECONDARY_EXEC_RDTSCP |
83d4c286 3358 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3359 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3360 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3361 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3362 SECONDARY_EXEC_XSAVES |
8b3e34e4 3363 SECONDARY_EXEC_ENABLE_PML |
64903d61
HZ
3364 SECONDARY_EXEC_PCOMMIT |
3365 SECONDARY_EXEC_TSC_SCALING;
d56f546d
SY
3366 if (adjust_vmx_controls(min2, opt2,
3367 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3368 &_cpu_based_2nd_exec_control) < 0)
3369 return -EIO;
3370 }
3371#ifndef CONFIG_X86_64
3372 if (!(_cpu_based_2nd_exec_control &
3373 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3374 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3375#endif
83d4c286
YZ
3376
3377 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3378 _cpu_based_2nd_exec_control &= ~(
8d14695f 3379 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3380 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3381 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3382
d56f546d 3383 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3384 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3385 enabled */
5fff7d27
GN
3386 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3387 CPU_BASED_CR3_STORE_EXITING |
3388 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3389 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3390 vmx_capability.ept, vmx_capability.vpid);
3391 }
1c3d14fe 3392
81908bf4 3393 min = VM_EXIT_SAVE_DEBUG_CONTROLS;
1c3d14fe
YS
3394#ifdef CONFIG_X86_64
3395 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3396#endif
a547c6db 3397 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
da8999d3 3398 VM_EXIT_ACK_INTR_ON_EXIT | VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3399 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3400 &_vmexit_control) < 0)
002c7f7c 3401 return -EIO;
1c3d14fe 3402
01e439be 3403 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
64672c95
YJ
3404 opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
3405 PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3406 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3407 &_pin_based_exec_control) < 0)
3408 return -EIO;
3409
3410 if (!(_cpu_based_2nd_exec_control &
3411 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) ||
3412 !(_vmexit_control & VM_EXIT_ACK_INTR_ON_EXIT))
3413 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3414
c845f9c6 3415 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3416 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3417 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3418 &_vmentry_control) < 0)
002c7f7c 3419 return -EIO;
6aa8b732 3420
c68876fd 3421 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3422
3423 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3424 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3425 return -EIO;
1c3d14fe
YS
3426
3427#ifdef CONFIG_X86_64
3428 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3429 if (vmx_msr_high & (1u<<16))
002c7f7c 3430 return -EIO;
1c3d14fe
YS
3431#endif
3432
3433 /* Require Write-Back (WB) memory type for VMCS accesses. */
3434 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3435 return -EIO;
1c3d14fe 3436
002c7f7c
YS
3437 vmcs_conf->size = vmx_msr_high & 0x1fff;
3438 vmcs_conf->order = get_order(vmcs_config.size);
3439 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3440
002c7f7c
YS
3441 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3442 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3443 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3444 vmcs_conf->vmexit_ctrl = _vmexit_control;
3445 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3446
110312c8
AK
3447 cpu_has_load_ia32_efer =
3448 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3449 VM_ENTRY_LOAD_IA32_EFER)
3450 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3451 VM_EXIT_LOAD_IA32_EFER);
3452
8bf00a52
GN
3453 cpu_has_load_perf_global_ctrl =
3454 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3455 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3456 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3457 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3458
3459 /*
3460 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3461 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3462 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3463 *
3464 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3465 *
3466 * AAK155 (model 26)
3467 * AAP115 (model 30)
3468 * AAT100 (model 37)
3469 * BC86,AAY89,BD102 (model 44)
3470 * BA97 (model 46)
3471 *
3472 */
3473 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3474 switch (boot_cpu_data.x86_model) {
3475 case 26:
3476 case 30:
3477 case 37:
3478 case 44:
3479 case 46:
3480 cpu_has_load_perf_global_ctrl = false;
3481 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3482 "does not work properly. Using workaround\n");
3483 break;
3484 default:
3485 break;
3486 }
3487 }
3488
782511b0 3489 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3490 rdmsrl(MSR_IA32_XSS, host_xss);
3491
1c3d14fe 3492 return 0;
c68876fd 3493}
6aa8b732
AK
3494
3495static struct vmcs *alloc_vmcs_cpu(int cpu)
3496{
3497 int node = cpu_to_node(cpu);
3498 struct page *pages;
3499 struct vmcs *vmcs;
3500
96db800f 3501 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3502 if (!pages)
3503 return NULL;
3504 vmcs = page_address(pages);
1c3d14fe
YS
3505 memset(vmcs, 0, vmcs_config.size);
3506 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3507 return vmcs;
3508}
3509
3510static struct vmcs *alloc_vmcs(void)
3511{
d3b2c338 3512 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3513}
3514
3515static void free_vmcs(struct vmcs *vmcs)
3516{
1c3d14fe 3517 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3518}
3519
d462b819
NHE
3520/*
3521 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3522 */
3523static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3524{
3525 if (!loaded_vmcs->vmcs)
3526 return;
3527 loaded_vmcs_clear(loaded_vmcs);
3528 free_vmcs(loaded_vmcs->vmcs);
3529 loaded_vmcs->vmcs = NULL;
3530}
3531
39959588 3532static void free_kvm_area(void)
6aa8b732
AK
3533{
3534 int cpu;
3535
3230bb47 3536 for_each_possible_cpu(cpu) {
6aa8b732 3537 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3538 per_cpu(vmxarea, cpu) = NULL;
3539 }
6aa8b732
AK
3540}
3541
fe2b201b
BD
3542static void init_vmcs_shadow_fields(void)
3543{
3544 int i, j;
3545
3546 /* No checks for read only fields yet */
3547
3548 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3549 switch (shadow_read_write_fields[i]) {
3550 case GUEST_BNDCFGS:
a87036ad 3551 if (!kvm_mpx_supported())
fe2b201b
BD
3552 continue;
3553 break;
3554 default:
3555 break;
3556 }
3557
3558 if (j < i)
3559 shadow_read_write_fields[j] =
3560 shadow_read_write_fields[i];
3561 j++;
3562 }
3563 max_shadow_read_write_fields = j;
3564
3565 /* shadowed fields guest access without vmexit */
3566 for (i = 0; i < max_shadow_read_write_fields; i++) {
3567 clear_bit(shadow_read_write_fields[i],
3568 vmx_vmwrite_bitmap);
3569 clear_bit(shadow_read_write_fields[i],
3570 vmx_vmread_bitmap);
3571 }
3572 for (i = 0; i < max_shadow_read_only_fields; i++)
3573 clear_bit(shadow_read_only_fields[i],
3574 vmx_vmread_bitmap);
3575}
3576
6aa8b732
AK
3577static __init int alloc_kvm_area(void)
3578{
3579 int cpu;
3580
3230bb47 3581 for_each_possible_cpu(cpu) {
6aa8b732
AK
3582 struct vmcs *vmcs;
3583
3584 vmcs = alloc_vmcs_cpu(cpu);
3585 if (!vmcs) {
3586 free_kvm_area();
3587 return -ENOMEM;
3588 }
3589
3590 per_cpu(vmxarea, cpu) = vmcs;
3591 }
3592 return 0;
3593}
3594
14168786
GN
3595static bool emulation_required(struct kvm_vcpu *vcpu)
3596{
3597 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3598}
3599
91b0aa2c 3600static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3601 struct kvm_segment *save)
6aa8b732 3602{
d99e4152
GN
3603 if (!emulate_invalid_guest_state) {
3604 /*
3605 * CS and SS RPL should be equal during guest entry according
3606 * to VMX spec, but in reality it is not always so. Since vcpu
3607 * is in the middle of the transition from real mode to
3608 * protected mode it is safe to assume that RPL 0 is a good
3609 * default value.
3610 */
3611 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3612 save->selector &= ~SEGMENT_RPL_MASK;
3613 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3614 save->s = 1;
6aa8b732 3615 }
d99e4152 3616 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3617}
3618
3619static void enter_pmode(struct kvm_vcpu *vcpu)
3620{
3621 unsigned long flags;
a89a8fb9 3622 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3623
d99e4152
GN
3624 /*
3625 * Update real mode segment cache. It may be not up-to-date if sement
3626 * register was written while vcpu was in a guest mode.
3627 */
3628 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3629 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3630 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3631 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3632 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3633 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3634
7ffd92c5 3635 vmx->rmode.vm86_active = 0;
6aa8b732 3636
2fb92db1
AK
3637 vmx_segment_cache_clear(vmx);
3638
f5f7b2fe 3639 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3640
3641 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3642 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3643 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3644 vmcs_writel(GUEST_RFLAGS, flags);
3645
66aee91a
RR
3646 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3647 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3648
3649 update_exception_bitmap(vcpu);
3650
91b0aa2c
GN
3651 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3652 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3653 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3654 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3655 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3656 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3657}
3658
f5f7b2fe 3659static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3660{
772e0318 3661 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3662 struct kvm_segment var = *save;
3663
3664 var.dpl = 0x3;
3665 if (seg == VCPU_SREG_CS)
3666 var.type = 0x3;
3667
3668 if (!emulate_invalid_guest_state) {
3669 var.selector = var.base >> 4;
3670 var.base = var.base & 0xffff0;
3671 var.limit = 0xffff;
3672 var.g = 0;
3673 var.db = 0;
3674 var.present = 1;
3675 var.s = 1;
3676 var.l = 0;
3677 var.unusable = 0;
3678 var.type = 0x3;
3679 var.avl = 0;
3680 if (save->base & 0xf)
3681 printk_once(KERN_WARNING "kvm: segment base is not "
3682 "paragraph aligned when entering "
3683 "protected mode (seg=%d)", seg);
3684 }
6aa8b732 3685
d99e4152
GN
3686 vmcs_write16(sf->selector, var.selector);
3687 vmcs_write32(sf->base, var.base);
3688 vmcs_write32(sf->limit, var.limit);
3689 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3690}
3691
3692static void enter_rmode(struct kvm_vcpu *vcpu)
3693{
3694 unsigned long flags;
a89a8fb9 3695 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3696
f5f7b2fe
AK
3697 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3698 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3699 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3700 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3701 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3702 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3703 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3704
7ffd92c5 3705 vmx->rmode.vm86_active = 1;
6aa8b732 3706
776e58ea
GN
3707 /*
3708 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3709 * vcpu. Warn the user that an update is overdue.
776e58ea 3710 */
4918c6ca 3711 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3712 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3713 "called before entering vcpu\n");
776e58ea 3714
2fb92db1
AK
3715 vmx_segment_cache_clear(vmx);
3716
4918c6ca 3717 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3718 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3719 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3720
3721 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3722 vmx->rmode.save_rflags = flags;
6aa8b732 3723
053de044 3724 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3725
3726 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3727 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3728 update_exception_bitmap(vcpu);
3729
d99e4152
GN
3730 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3731 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3732 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3733 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3734 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3735 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 3736
8668a3c4 3737 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
3738}
3739
401d10de
AS
3740static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3741{
3742 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
3743 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3744
3745 if (!msr)
3746 return;
401d10de 3747
44ea2b17
AK
3748 /*
3749 * Force kernel_gs_base reloading before EFER changes, as control
3750 * of this msr depends on is_long_mode().
3751 */
3752 vmx_load_host_state(to_vmx(vcpu));
f6801dff 3753 vcpu->arch.efer = efer;
401d10de 3754 if (efer & EFER_LMA) {
2961e876 3755 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3756 msr->data = efer;
3757 } else {
2961e876 3758 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3759
3760 msr->data = efer & ~EFER_LME;
3761 }
3762 setup_msrs(vmx);
3763}
3764
05b3e0c2 3765#ifdef CONFIG_X86_64
6aa8b732
AK
3766
3767static void enter_lmode(struct kvm_vcpu *vcpu)
3768{
3769 u32 guest_tr_ar;
3770
2fb92db1
AK
3771 vmx_segment_cache_clear(to_vmx(vcpu));
3772
6aa8b732 3773 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 3774 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
3775 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3776 __func__);
6aa8b732 3777 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
3778 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
3779 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 3780 }
da38f438 3781 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
3782}
3783
3784static void exit_lmode(struct kvm_vcpu *vcpu)
3785{
2961e876 3786 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 3787 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
3788}
3789
3790#endif
3791
dd5f5341 3792static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 3793{
dd5f5341 3794 vpid_sync_context(vpid);
dd180b3e
XG
3795 if (enable_ept) {
3796 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
3797 return;
4e1096d2 3798 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
dd180b3e 3799 }
2384d2b3
SY
3800}
3801
dd5f5341
WL
3802static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
3803{
3804 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
3805}
3806
e8467fda
AK
3807static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
3808{
3809 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
3810
3811 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
3812 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
3813}
3814
aff48baa
AK
3815static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
3816{
3817 if (enable_ept && is_paging(vcpu))
3818 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
3819 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
3820}
3821
25c4c276 3822static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 3823{
fc78f519
AK
3824 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
3825
3826 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
3827 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
3828}
3829
1439442c
SY
3830static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
3831{
d0d538b9
GN
3832 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
3833
6de4f3ad
AK
3834 if (!test_bit(VCPU_EXREG_PDPTR,
3835 (unsigned long *)&vcpu->arch.regs_dirty))
3836 return;
3837
1439442c 3838 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
3839 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
3840 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
3841 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
3842 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
3843 }
3844}
3845
8f5d549f
AK
3846static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
3847{
d0d538b9
GN
3848 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
3849
8f5d549f 3850 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
3851 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
3852 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
3853 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
3854 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 3855 }
6de4f3ad
AK
3856
3857 __set_bit(VCPU_EXREG_PDPTR,
3858 (unsigned long *)&vcpu->arch.regs_avail);
3859 __set_bit(VCPU_EXREG_PDPTR,
3860 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
3861}
3862
5e1746d6 3863static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
3864
3865static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
3866 unsigned long cr0,
3867 struct kvm_vcpu *vcpu)
3868{
5233dd51
MT
3869 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3870 vmx_decache_cr3(vcpu);
1439442c
SY
3871 if (!(cr0 & X86_CR0_PG)) {
3872 /* From paging/starting to nonpaging */
3873 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 3874 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
3875 (CPU_BASED_CR3_LOAD_EXITING |
3876 CPU_BASED_CR3_STORE_EXITING));
3877 vcpu->arch.cr0 = cr0;
fc78f519 3878 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
3879 } else if (!is_paging(vcpu)) {
3880 /* From nonpaging to paging */
3881 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 3882 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
3883 ~(CPU_BASED_CR3_LOAD_EXITING |
3884 CPU_BASED_CR3_STORE_EXITING));
3885 vcpu->arch.cr0 = cr0;
fc78f519 3886 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 3887 }
95eb84a7
SY
3888
3889 if (!(cr0 & X86_CR0_WP))
3890 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
3891}
3892
6aa8b732
AK
3893static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
3894{
7ffd92c5 3895 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
3896 unsigned long hw_cr0;
3897
5037878e 3898 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 3899 if (enable_unrestricted_guest)
5037878e 3900 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 3901 else {
5037878e 3902 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 3903
218e763f
GN
3904 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
3905 enter_pmode(vcpu);
6aa8b732 3906
218e763f
GN
3907 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
3908 enter_rmode(vcpu);
3909 }
6aa8b732 3910
05b3e0c2 3911#ifdef CONFIG_X86_64
f6801dff 3912 if (vcpu->arch.efer & EFER_LME) {
707d92fa 3913 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 3914 enter_lmode(vcpu);
707d92fa 3915 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
3916 exit_lmode(vcpu);
3917 }
3918#endif
3919
089d034e 3920 if (enable_ept)
1439442c
SY
3921 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
3922
02daab21 3923 if (!vcpu->fpu_active)
81231c69 3924 hw_cr0 |= X86_CR0_TS | X86_CR0_MP;
02daab21 3925
6aa8b732 3926 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 3927 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 3928 vcpu->arch.cr0 = cr0;
14168786
GN
3929
3930 /* depends on vcpu->arch.cr0 to be set to a new value */
3931 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
3932}
3933
1439442c
SY
3934static u64 construct_eptp(unsigned long root_hpa)
3935{
3936 u64 eptp;
3937
3938 /* TODO write the value reading from MSR */
3939 eptp = VMX_EPT_DEFAULT_MT |
3940 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
b38f9934
XH
3941 if (enable_ept_ad_bits)
3942 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
3943 eptp |= (root_hpa & PAGE_MASK);
3944
3945 return eptp;
3946}
3947
6aa8b732
AK
3948static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
3949{
1439442c
SY
3950 unsigned long guest_cr3;
3951 u64 eptp;
3952
3953 guest_cr3 = cr3;
089d034e 3954 if (enable_ept) {
1439442c
SY
3955 eptp = construct_eptp(cr3);
3956 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
3957 if (is_paging(vcpu) || is_guest_mode(vcpu))
3958 guest_cr3 = kvm_read_cr3(vcpu);
3959 else
3960 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 3961 ept_load_pdptrs(vcpu);
1439442c
SY
3962 }
3963
2384d2b3 3964 vmx_flush_tlb(vcpu);
1439442c 3965 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
3966}
3967
5e1746d6 3968static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 3969{
085e68ee
BS
3970 /*
3971 * Pass through host's Machine Check Enable value to hw_cr4, which
3972 * is in force while we are in guest mode. Do not let guests control
3973 * this bit, even if host CR4.MCE == 0.
3974 */
3975 unsigned long hw_cr4 =
3976 (cr4_read_shadow() & X86_CR4_MCE) |
3977 (cr4 & ~X86_CR4_MCE) |
3978 (to_vmx(vcpu)->rmode.vm86_active ?
3979 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 3980
5e1746d6
NHE
3981 if (cr4 & X86_CR4_VMXE) {
3982 /*
3983 * To use VMXON (and later other VMX instructions), a guest
3984 * must first be able to turn on cr4.VMXE (see handle_vmon()).
3985 * So basically the check on whether to allow nested VMX
3986 * is here.
3987 */
3988 if (!nested_vmx_allowed(vcpu))
3989 return 1;
1a0d74e6
JK
3990 }
3991 if (to_vmx(vcpu)->nested.vmxon &&
3992 ((cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON))
5e1746d6
NHE
3993 return 1;
3994
ad312c7c 3995 vcpu->arch.cr4 = cr4;
bc23008b
AK
3996 if (enable_ept) {
3997 if (!is_paging(vcpu)) {
3998 hw_cr4 &= ~X86_CR4_PAE;
3999 hw_cr4 |= X86_CR4_PSE;
4000 } else if (!(cr4 & X86_CR4_PAE)) {
4001 hw_cr4 &= ~X86_CR4_PAE;
4002 }
4003 }
1439442c 4004
656ec4a4
RK
4005 if (!enable_unrestricted_guest && !is_paging(vcpu))
4006 /*
ddba2628
HH
4007 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4008 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4009 * to be manually disabled when guest switches to non-paging
4010 * mode.
4011 *
4012 * If !enable_unrestricted_guest, the CPU is always running
4013 * with CR0.PG=1 and CR4 needs to be modified.
4014 * If enable_unrestricted_guest, the CPU automatically
4015 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4016 */
ddba2628 4017 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4018
1439442c
SY
4019 vmcs_writel(CR4_READ_SHADOW, cr4);
4020 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4021 return 0;
6aa8b732
AK
4022}
4023
6aa8b732
AK
4024static void vmx_get_segment(struct kvm_vcpu *vcpu,
4025 struct kvm_segment *var, int seg)
4026{
a9179499 4027 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4028 u32 ar;
4029
c6ad1153 4030 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4031 *var = vmx->rmode.segs[seg];
a9179499 4032 if (seg == VCPU_SREG_TR
2fb92db1 4033 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4034 return;
1390a28b
AK
4035 var->base = vmx_read_guest_seg_base(vmx, seg);
4036 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4037 return;
a9179499 4038 }
2fb92db1
AK
4039 var->base = vmx_read_guest_seg_base(vmx, seg);
4040 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4041 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4042 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4043 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4044 var->type = ar & 15;
4045 var->s = (ar >> 4) & 1;
4046 var->dpl = (ar >> 5) & 3;
03617c18
GN
4047 /*
4048 * Some userspaces do not preserve unusable property. Since usable
4049 * segment has to be present according to VMX spec we can use present
4050 * property to amend userspace bug by making unusable segment always
4051 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4052 * segment as unusable.
4053 */
4054 var->present = !var->unusable;
6aa8b732
AK
4055 var->avl = (ar >> 12) & 1;
4056 var->l = (ar >> 13) & 1;
4057 var->db = (ar >> 14) & 1;
4058 var->g = (ar >> 15) & 1;
6aa8b732
AK
4059}
4060
a9179499
AK
4061static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4062{
a9179499
AK
4063 struct kvm_segment s;
4064
4065 if (to_vmx(vcpu)->rmode.vm86_active) {
4066 vmx_get_segment(vcpu, &s, seg);
4067 return s.base;
4068 }
2fb92db1 4069 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4070}
4071
b09408d0 4072static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4073{
b09408d0
MT
4074 struct vcpu_vmx *vmx = to_vmx(vcpu);
4075
ae9fedc7 4076 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4077 return 0;
ae9fedc7
PB
4078 else {
4079 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4080 return VMX_AR_DPL(ar);
69c73028 4081 }
69c73028
AK
4082}
4083
653e3108 4084static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4085{
6aa8b732
AK
4086 u32 ar;
4087
f0495f9b 4088 if (var->unusable || !var->present)
6aa8b732
AK
4089 ar = 1 << 16;
4090 else {
4091 ar = var->type & 15;
4092 ar |= (var->s & 1) << 4;
4093 ar |= (var->dpl & 3) << 5;
4094 ar |= (var->present & 1) << 7;
4095 ar |= (var->avl & 1) << 12;
4096 ar |= (var->l & 1) << 13;
4097 ar |= (var->db & 1) << 14;
4098 ar |= (var->g & 1) << 15;
4099 }
653e3108
AK
4100
4101 return ar;
4102}
4103
4104static void vmx_set_segment(struct kvm_vcpu *vcpu,
4105 struct kvm_segment *var, int seg)
4106{
7ffd92c5 4107 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4108 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4109
2fb92db1
AK
4110 vmx_segment_cache_clear(vmx);
4111
1ecd50a9
GN
4112 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4113 vmx->rmode.segs[seg] = *var;
4114 if (seg == VCPU_SREG_TR)
4115 vmcs_write16(sf->selector, var->selector);
4116 else if (var->s)
4117 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4118 goto out;
653e3108 4119 }
1ecd50a9 4120
653e3108
AK
4121 vmcs_writel(sf->base, var->base);
4122 vmcs_write32(sf->limit, var->limit);
4123 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4124
4125 /*
4126 * Fix the "Accessed" bit in AR field of segment registers for older
4127 * qemu binaries.
4128 * IA32 arch specifies that at the time of processor reset the
4129 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4130 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4131 * state vmexit when "unrestricted guest" mode is turned on.
4132 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4133 * tree. Newer qemu binaries with that qemu fix would not need this
4134 * kvm hack.
4135 */
4136 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4137 var->type |= 0x1; /* Accessed */
3a624e29 4138
f924d66d 4139 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4140
4141out:
98eb2f8b 4142 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4143}
4144
6aa8b732
AK
4145static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4146{
2fb92db1 4147 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4148
4149 *db = (ar >> 14) & 1;
4150 *l = (ar >> 13) & 1;
4151}
4152
89a27f4d 4153static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4154{
89a27f4d
GN
4155 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4156 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4157}
4158
89a27f4d 4159static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4160{
89a27f4d
GN
4161 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4162 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4163}
4164
89a27f4d 4165static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4166{
89a27f4d
GN
4167 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4168 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4169}
4170
89a27f4d 4171static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4172{
89a27f4d
GN
4173 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4174 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4175}
4176
648dfaa7
MG
4177static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4178{
4179 struct kvm_segment var;
4180 u32 ar;
4181
4182 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4183 var.dpl = 0x3;
0647f4aa
GN
4184 if (seg == VCPU_SREG_CS)
4185 var.type = 0x3;
648dfaa7
MG
4186 ar = vmx_segment_access_rights(&var);
4187
4188 if (var.base != (var.selector << 4))
4189 return false;
89efbed0 4190 if (var.limit != 0xffff)
648dfaa7 4191 return false;
07f42f5f 4192 if (ar != 0xf3)
648dfaa7
MG
4193 return false;
4194
4195 return true;
4196}
4197
4198static bool code_segment_valid(struct kvm_vcpu *vcpu)
4199{
4200 struct kvm_segment cs;
4201 unsigned int cs_rpl;
4202
4203 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4204 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4205
1872a3f4
AK
4206 if (cs.unusable)
4207 return false;
4d283ec9 4208 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4209 return false;
4210 if (!cs.s)
4211 return false;
4d283ec9 4212 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4213 if (cs.dpl > cs_rpl)
4214 return false;
1872a3f4 4215 } else {
648dfaa7
MG
4216 if (cs.dpl != cs_rpl)
4217 return false;
4218 }
4219 if (!cs.present)
4220 return false;
4221
4222 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4223 return true;
4224}
4225
4226static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4227{
4228 struct kvm_segment ss;
4229 unsigned int ss_rpl;
4230
4231 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4232 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4233
1872a3f4
AK
4234 if (ss.unusable)
4235 return true;
4236 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4237 return false;
4238 if (!ss.s)
4239 return false;
4240 if (ss.dpl != ss_rpl) /* DPL != RPL */
4241 return false;
4242 if (!ss.present)
4243 return false;
4244
4245 return true;
4246}
4247
4248static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4249{
4250 struct kvm_segment var;
4251 unsigned int rpl;
4252
4253 vmx_get_segment(vcpu, &var, seg);
b32a9918 4254 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4255
1872a3f4
AK
4256 if (var.unusable)
4257 return true;
648dfaa7
MG
4258 if (!var.s)
4259 return false;
4260 if (!var.present)
4261 return false;
4d283ec9 4262 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4263 if (var.dpl < rpl) /* DPL < RPL */
4264 return false;
4265 }
4266
4267 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4268 * rights flags
4269 */
4270 return true;
4271}
4272
4273static bool tr_valid(struct kvm_vcpu *vcpu)
4274{
4275 struct kvm_segment tr;
4276
4277 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4278
1872a3f4
AK
4279 if (tr.unusable)
4280 return false;
b32a9918 4281 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4282 return false;
1872a3f4 4283 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4284 return false;
4285 if (!tr.present)
4286 return false;
4287
4288 return true;
4289}
4290
4291static bool ldtr_valid(struct kvm_vcpu *vcpu)
4292{
4293 struct kvm_segment ldtr;
4294
4295 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4296
1872a3f4
AK
4297 if (ldtr.unusable)
4298 return true;
b32a9918 4299 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4300 return false;
4301 if (ldtr.type != 2)
4302 return false;
4303 if (!ldtr.present)
4304 return false;
4305
4306 return true;
4307}
4308
4309static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4310{
4311 struct kvm_segment cs, ss;
4312
4313 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4314 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4315
b32a9918
NA
4316 return ((cs.selector & SEGMENT_RPL_MASK) ==
4317 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4318}
4319
4320/*
4321 * Check if guest state is valid. Returns true if valid, false if
4322 * not.
4323 * We assume that registers are always usable
4324 */
4325static bool guest_state_valid(struct kvm_vcpu *vcpu)
4326{
c5e97c80
GN
4327 if (enable_unrestricted_guest)
4328 return true;
4329
648dfaa7 4330 /* real mode guest state checks */
f13882d8 4331 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4332 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4333 return false;
4334 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4335 return false;
4336 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4337 return false;
4338 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4339 return false;
4340 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4341 return false;
4342 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4343 return false;
4344 } else {
4345 /* protected mode guest state checks */
4346 if (!cs_ss_rpl_check(vcpu))
4347 return false;
4348 if (!code_segment_valid(vcpu))
4349 return false;
4350 if (!stack_segment_valid(vcpu))
4351 return false;
4352 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4353 return false;
4354 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4355 return false;
4356 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4357 return false;
4358 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4359 return false;
4360 if (!tr_valid(vcpu))
4361 return false;
4362 if (!ldtr_valid(vcpu))
4363 return false;
4364 }
4365 /* TODO:
4366 * - Add checks on RIP
4367 * - Add checks on RFLAGS
4368 */
4369
4370 return true;
4371}
4372
d77c26fc 4373static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4374{
40dcaa9f 4375 gfn_t fn;
195aefde 4376 u16 data = 0;
1f755a82 4377 int idx, r;
6aa8b732 4378
40dcaa9f 4379 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4380 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4381 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4382 if (r < 0)
10589a46 4383 goto out;
195aefde 4384 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4385 r = kvm_write_guest_page(kvm, fn++, &data,
4386 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4387 if (r < 0)
10589a46 4388 goto out;
195aefde
IE
4389 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4390 if (r < 0)
10589a46 4391 goto out;
195aefde
IE
4392 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4393 if (r < 0)
10589a46 4394 goto out;
195aefde 4395 data = ~0;
10589a46
MT
4396 r = kvm_write_guest_page(kvm, fn, &data,
4397 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4398 sizeof(u8));
10589a46 4399out:
40dcaa9f 4400 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4401 return r;
6aa8b732
AK
4402}
4403
b7ebfb05
SY
4404static int init_rmode_identity_map(struct kvm *kvm)
4405{
f51770ed 4406 int i, idx, r = 0;
ba049e93 4407 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4408 u32 tmp;
4409
089d034e 4410 if (!enable_ept)
f51770ed 4411 return 0;
a255d479
TC
4412
4413 /* Protect kvm->arch.ept_identity_pagetable_done. */
4414 mutex_lock(&kvm->slots_lock);
4415
f51770ed 4416 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4417 goto out2;
a255d479 4418
b927a3ce 4419 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4420
4421 r = alloc_identity_pagetable(kvm);
f51770ed 4422 if (r < 0)
a255d479
TC
4423 goto out2;
4424
40dcaa9f 4425 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4426 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4427 if (r < 0)
4428 goto out;
4429 /* Set up identity-mapping pagetable for EPT in real mode */
4430 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4431 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4432 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4433 r = kvm_write_guest_page(kvm, identity_map_pfn,
4434 &tmp, i * sizeof(tmp), sizeof(tmp));
4435 if (r < 0)
4436 goto out;
4437 }
4438 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4439
b7ebfb05 4440out:
40dcaa9f 4441 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4442
4443out2:
4444 mutex_unlock(&kvm->slots_lock);
f51770ed 4445 return r;
b7ebfb05
SY
4446}
4447
6aa8b732
AK
4448static void seg_setup(int seg)
4449{
772e0318 4450 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4451 unsigned int ar;
6aa8b732
AK
4452
4453 vmcs_write16(sf->selector, 0);
4454 vmcs_writel(sf->base, 0);
4455 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4456 ar = 0x93;
4457 if (seg == VCPU_SREG_CS)
4458 ar |= 0x08; /* code segment */
3a624e29
NK
4459
4460 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4461}
4462
f78e0e2e
SY
4463static int alloc_apic_access_page(struct kvm *kvm)
4464{
4484141a 4465 struct page *page;
f78e0e2e
SY
4466 int r = 0;
4467
79fac95e 4468 mutex_lock(&kvm->slots_lock);
c24ae0dc 4469 if (kvm->arch.apic_access_page_done)
f78e0e2e 4470 goto out;
1d8007bd
PB
4471 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4472 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4473 if (r)
4474 goto out;
72dc67a6 4475
73a6d941 4476 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4477 if (is_error_page(page)) {
4478 r = -EFAULT;
4479 goto out;
4480 }
4481
c24ae0dc
TC
4482 /*
4483 * Do not pin the page in memory, so that memory hot-unplug
4484 * is able to migrate it.
4485 */
4486 put_page(page);
4487 kvm->arch.apic_access_page_done = true;
f78e0e2e 4488out:
79fac95e 4489 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4490 return r;
4491}
4492
b7ebfb05
SY
4493static int alloc_identity_pagetable(struct kvm *kvm)
4494{
a255d479
TC
4495 /* Called with kvm->slots_lock held. */
4496
b7ebfb05
SY
4497 int r = 0;
4498
a255d479
TC
4499 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4500
1d8007bd
PB
4501 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4502 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4503
b7ebfb05
SY
4504 return r;
4505}
4506
991e7a0e 4507static int allocate_vpid(void)
2384d2b3
SY
4508{
4509 int vpid;
4510
919818ab 4511 if (!enable_vpid)
991e7a0e 4512 return 0;
2384d2b3
SY
4513 spin_lock(&vmx_vpid_lock);
4514 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4515 if (vpid < VMX_NR_VPIDS)
2384d2b3 4516 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4517 else
4518 vpid = 0;
2384d2b3 4519 spin_unlock(&vmx_vpid_lock);
991e7a0e 4520 return vpid;
2384d2b3
SY
4521}
4522
991e7a0e 4523static void free_vpid(int vpid)
cdbecfc3 4524{
991e7a0e 4525 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4526 return;
4527 spin_lock(&vmx_vpid_lock);
991e7a0e 4528 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4529 spin_unlock(&vmx_vpid_lock);
4530}
4531
8d14695f
YZ
4532#define MSR_TYPE_R 1
4533#define MSR_TYPE_W 2
4534static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4535 u32 msr, int type)
25c5f225 4536{
3e7c73e9 4537 int f = sizeof(unsigned long);
25c5f225
SY
4538
4539 if (!cpu_has_vmx_msr_bitmap())
4540 return;
4541
4542 /*
4543 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4544 * have the write-low and read-high bitmap offsets the wrong way round.
4545 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4546 */
25c5f225 4547 if (msr <= 0x1fff) {
8d14695f
YZ
4548 if (type & MSR_TYPE_R)
4549 /* read-low */
4550 __clear_bit(msr, msr_bitmap + 0x000 / f);
4551
4552 if (type & MSR_TYPE_W)
4553 /* write-low */
4554 __clear_bit(msr, msr_bitmap + 0x800 / f);
4555
25c5f225
SY
4556 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4557 msr &= 0x1fff;
8d14695f
YZ
4558 if (type & MSR_TYPE_R)
4559 /* read-high */
4560 __clear_bit(msr, msr_bitmap + 0x400 / f);
4561
4562 if (type & MSR_TYPE_W)
4563 /* write-high */
4564 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4565
4566 }
4567}
4568
4569static void __vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
4570 u32 msr, int type)
4571{
4572 int f = sizeof(unsigned long);
4573
4574 if (!cpu_has_vmx_msr_bitmap())
4575 return;
4576
4577 /*
4578 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4579 * have the write-low and read-high bitmap offsets the wrong way round.
4580 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4581 */
4582 if (msr <= 0x1fff) {
4583 if (type & MSR_TYPE_R)
4584 /* read-low */
4585 __set_bit(msr, msr_bitmap + 0x000 / f);
4586
4587 if (type & MSR_TYPE_W)
4588 /* write-low */
4589 __set_bit(msr, msr_bitmap + 0x800 / f);
4590
4591 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4592 msr &= 0x1fff;
4593 if (type & MSR_TYPE_R)
4594 /* read-high */
4595 __set_bit(msr, msr_bitmap + 0x400 / f);
4596
4597 if (type & MSR_TYPE_W)
4598 /* write-high */
4599 __set_bit(msr, msr_bitmap + 0xc00 / f);
4600
25c5f225 4601 }
25c5f225
SY
4602}
4603
f2b93280
WV
4604/*
4605 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4606 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4607 */
4608static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4609 unsigned long *msr_bitmap_nested,
4610 u32 msr, int type)
4611{
4612 int f = sizeof(unsigned long);
4613
4614 if (!cpu_has_vmx_msr_bitmap()) {
4615 WARN_ON(1);
4616 return;
4617 }
4618
4619 /*
4620 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4621 * have the write-low and read-high bitmap offsets the wrong way round.
4622 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4623 */
4624 if (msr <= 0x1fff) {
4625 if (type & MSR_TYPE_R &&
4626 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4627 /* read-low */
4628 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4629
4630 if (type & MSR_TYPE_W &&
4631 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4632 /* write-low */
4633 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4634
4635 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4636 msr &= 0x1fff;
4637 if (type & MSR_TYPE_R &&
4638 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4639 /* read-high */
4640 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4641
4642 if (type & MSR_TYPE_W &&
4643 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4644 /* write-high */
4645 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4646
4647 }
4648}
4649
5897297b
AK
4650static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4651{
4652 if (!longmode_only)
8d14695f
YZ
4653 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4654 msr, MSR_TYPE_R | MSR_TYPE_W);
4655 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4656 msr, MSR_TYPE_R | MSR_TYPE_W);
4657}
4658
4659static void vmx_enable_intercept_msr_read_x2apic(u32 msr)
4660{
4661 __vmx_enable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4662 msr, MSR_TYPE_R);
4663 __vmx_enable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4664 msr, MSR_TYPE_R);
4665}
4666
4667static void vmx_disable_intercept_msr_read_x2apic(u32 msr)
4668{
4669 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4670 msr, MSR_TYPE_R);
4671 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4672 msr, MSR_TYPE_R);
4673}
4674
4675static void vmx_disable_intercept_msr_write_x2apic(u32 msr)
4676{
4677 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4678 msr, MSR_TYPE_W);
4679 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4680 msr, MSR_TYPE_W);
5897297b
AK
4681}
4682
d62caabb 4683static bool vmx_get_enable_apicv(void)
d50ab6c1 4684{
d62caabb 4685 return enable_apicv;
d50ab6c1
PB
4686}
4687
705699a1
WV
4688static int vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
4689{
4690 struct vcpu_vmx *vmx = to_vmx(vcpu);
4691 int max_irr;
4692 void *vapic_page;
4693 u16 status;
4694
4695 if (vmx->nested.pi_desc &&
4696 vmx->nested.pi_pending) {
4697 vmx->nested.pi_pending = false;
4698 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
4699 return 0;
4700
4701 max_irr = find_last_bit(
4702 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4703
4704 if (max_irr == 256)
4705 return 0;
4706
4707 vapic_page = kmap(vmx->nested.virtual_apic_page);
4708 if (!vapic_page) {
4709 WARN_ON(1);
4710 return -ENOMEM;
4711 }
4712 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4713 kunmap(vmx->nested.virtual_apic_page);
4714
4715 status = vmcs_read16(GUEST_INTR_STATUS);
4716 if ((u8)max_irr > ((u8)status & 0xff)) {
4717 status &= ~0xff;
4718 status |= (u8)max_irr;
4719 vmcs_write16(GUEST_INTR_STATUS, status);
4720 }
4721 }
4722 return 0;
4723}
4724
21bc8dc5
RK
4725static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4726{
4727#ifdef CONFIG_SMP
4728 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4729 struct vcpu_vmx *vmx = to_vmx(vcpu);
4730
4731 /*
4732 * Currently, we don't support urgent interrupt,
4733 * all interrupts are recognized as non-urgent
4734 * interrupt, so we cannot post interrupts when
4735 * 'SN' is set.
4736 *
4737 * If the vcpu is in guest mode, it means it is
4738 * running instead of being scheduled out and
4739 * waiting in the run queue, and that's the only
4740 * case when 'SN' is set currently, warning if
4741 * 'SN' is set.
4742 */
4743 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4744
21bc8dc5
RK
4745 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4746 POSTED_INTR_VECTOR);
4747 return true;
4748 }
4749#endif
4750 return false;
4751}
4752
705699a1
WV
4753static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4754 int vector)
4755{
4756 struct vcpu_vmx *vmx = to_vmx(vcpu);
4757
4758 if (is_guest_mode(vcpu) &&
4759 vector == vmx->nested.posted_intr_nv) {
4760 /* the PIR and ON have been set by L1. */
21bc8dc5 4761 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
4762 /*
4763 * If a posted intr is not recognized by hardware,
4764 * we will accomplish it in the next vmentry.
4765 */
4766 vmx->nested.pi_pending = true;
4767 kvm_make_request(KVM_REQ_EVENT, vcpu);
4768 return 0;
4769 }
4770 return -1;
4771}
a20ed54d
YZ
4772/*
4773 * Send interrupt to vcpu via posted interrupt way.
4774 * 1. If target vcpu is running(non-root mode), send posted interrupt
4775 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4776 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4777 * interrupt from PIR in next vmentry.
4778 */
4779static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4780{
4781 struct vcpu_vmx *vmx = to_vmx(vcpu);
4782 int r;
4783
705699a1
WV
4784 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4785 if (!r)
4786 return;
4787
a20ed54d
YZ
4788 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4789 return;
4790
4791 r = pi_test_and_set_on(&vmx->pi_desc);
4792 kvm_make_request(KVM_REQ_EVENT, vcpu);
21bc8dc5 4793 if (r || !kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
4794 kvm_vcpu_kick(vcpu);
4795}
4796
4797static void vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
4798{
4799 struct vcpu_vmx *vmx = to_vmx(vcpu);
4800
4801 if (!pi_test_and_clear_on(&vmx->pi_desc))
4802 return;
4803
4804 kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
4805}
4806
a3a8ff8e
NHE
4807/*
4808 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
4809 * will not change in the lifetime of the guest.
4810 * Note that host-state that does change is set elsewhere. E.g., host-state
4811 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
4812 */
a547c6db 4813static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
4814{
4815 u32 low32, high32;
4816 unsigned long tmpl;
4817 struct desc_ptr dt;
d974baa3 4818 unsigned long cr4;
a3a8ff8e 4819
b1a74bf8 4820 vmcs_writel(HOST_CR0, read_cr0() & ~X86_CR0_TS); /* 22.2.3 */
a3a8ff8e
NHE
4821 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
4822
d974baa3 4823 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 4824 cr4 = cr4_read_shadow();
d974baa3
AL
4825 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
4826 vmx->host_state.vmcs_host_cr4 = cr4;
4827
a3a8ff8e 4828 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
4829#ifdef CONFIG_X86_64
4830 /*
4831 * Load null selectors, so we can avoid reloading them in
4832 * __vmx_load_host_state(), in case userspace uses the null selectors
4833 * too (the expected case).
4834 */
4835 vmcs_write16(HOST_DS_SELECTOR, 0);
4836 vmcs_write16(HOST_ES_SELECTOR, 0);
4837#else
a3a8ff8e
NHE
4838 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
4839 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 4840#endif
a3a8ff8e
NHE
4841 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
4842 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
4843
4844 native_store_idt(&dt);
4845 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 4846 vmx->host_idt_base = dt.address;
a3a8ff8e 4847
83287ea4 4848 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
4849
4850 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
4851 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
4852 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
4853 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
4854
4855 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
4856 rdmsr(MSR_IA32_CR_PAT, low32, high32);
4857 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
4858 }
4859}
4860
bf8179a0
NHE
4861static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
4862{
4863 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
4864 if (enable_ept)
4865 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
4866 if (is_guest_mode(&vmx->vcpu))
4867 vmx->vcpu.arch.cr4_guest_owned_bits &=
4868 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
4869 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
4870}
4871
01e439be
YZ
4872static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
4873{
4874 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
4875
d62caabb 4876 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 4877 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
4878 /* Enable the preemption timer dynamically */
4879 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
4880 return pin_based_exec_ctrl;
4881}
4882
d62caabb
AS
4883static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
4884{
4885 struct vcpu_vmx *vmx = to_vmx(vcpu);
4886
4887 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
4888 if (cpu_has_secondary_exec_ctrls()) {
4889 if (kvm_vcpu_apicv_active(vcpu))
4890 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
4891 SECONDARY_EXEC_APIC_REGISTER_VIRT |
4892 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4893 else
4894 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
4895 SECONDARY_EXEC_APIC_REGISTER_VIRT |
4896 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
4897 }
4898
4899 if (cpu_has_vmx_msr_bitmap())
4900 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
4901}
4902
bf8179a0
NHE
4903static u32 vmx_exec_control(struct vcpu_vmx *vmx)
4904{
4905 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
4906
4907 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
4908 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
4909
35754c98 4910 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
4911 exec_control &= ~CPU_BASED_TPR_SHADOW;
4912#ifdef CONFIG_X86_64
4913 exec_control |= CPU_BASED_CR8_STORE_EXITING |
4914 CPU_BASED_CR8_LOAD_EXITING;
4915#endif
4916 }
4917 if (!enable_ept)
4918 exec_control |= CPU_BASED_CR3_STORE_EXITING |
4919 CPU_BASED_CR3_LOAD_EXITING |
4920 CPU_BASED_INVLPG_EXITING;
4921 return exec_control;
4922}
4923
4924static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
4925{
4926 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 4927 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
4928 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
4929 if (vmx->vpid == 0)
4930 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
4931 if (!enable_ept) {
4932 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
4933 enable_unrestricted_guest = 0;
ad756a16
MJ
4934 /* Enable INVPCID for non-ept guests may cause performance regression. */
4935 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
4936 }
4937 if (!enable_unrestricted_guest)
4938 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4939 if (!ple_gap)
4940 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 4941 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
4942 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
4943 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 4944 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
4945 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4946 (handle_vmptrld).
4947 We can NOT enable shadow_vmcs here because we don't have yet
4948 a current VMCS12
4949 */
4950 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
4951
4952 if (!enable_pml)
4953 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 4954
8b3e34e4
XG
4955 /* Currently, we allow L1 guest to directly run pcommit instruction. */
4956 exec_control &= ~SECONDARY_EXEC_PCOMMIT;
4957
bf8179a0
NHE
4958 return exec_control;
4959}
4960
ce88decf
XG
4961static void ept_set_mmio_spte_mask(void)
4962{
4963 /*
4964 * EPT Misconfigurations can be generated if the value of bits 2:0
4965 * of an EPT paging-structure entry is 110b (write/execute).
885032b9 4966 * Also, magic bits (0x3ull << 62) is set to quickly identify mmio
ce88decf
XG
4967 * spte.
4968 */
885032b9 4969 kvm_mmu_set_mmio_spte_mask((0x3ull << 62) | 0x6ull);
ce88decf
XG
4970}
4971
f53cd63c 4972#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
4973/*
4974 * Sets up the vmcs for emulated real mode.
4975 */
8b9cf98c 4976static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 4977{
2e4ce7f5 4978#ifdef CONFIG_X86_64
6aa8b732 4979 unsigned long a;
2e4ce7f5 4980#endif
6aa8b732 4981 int i;
6aa8b732 4982
6aa8b732 4983 /* I/O */
3e7c73e9
AK
4984 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
4985 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 4986
4607c2d7
AG
4987 if (enable_shadow_vmcs) {
4988 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
4989 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
4990 }
25c5f225 4991 if (cpu_has_vmx_msr_bitmap())
5897297b 4992 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 4993
6aa8b732
AK
4994 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4995
6aa8b732 4996 /* Control */
01e439be 4997 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 4998 vmx->hv_deadline_tsc = -1;
6e5d865c 4999
bf8179a0 5000 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5001
8b3e34e4 5002 if (cpu_has_secondary_exec_ctrls())
bf8179a0
NHE
5003 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5004 vmx_secondary_exec_control(vmx));
f78e0e2e 5005
d62caabb 5006 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5007 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5008 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5009 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5010 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5011
5012 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5013
0bcf261c 5014 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5015 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5016 }
5017
4b8d54f9
ZE
5018 if (ple_gap) {
5019 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5020 vmx->ple_window = ple_window;
5021 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5022 }
5023
c3707958
XG
5024 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5025 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5026 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5027
9581d442
AK
5028 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5029 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5030 vmx_set_constant_host_state(vmx);
05b3e0c2 5031#ifdef CONFIG_X86_64
6aa8b732
AK
5032 rdmsrl(MSR_FS_BASE, a);
5033 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5034 rdmsrl(MSR_GS_BASE, a);
5035 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5036#else
5037 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5038 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5039#endif
5040
2cc51560
ED
5041 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5042 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5043 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5044 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5045 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5046
74545705
RK
5047 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5048 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5049
03916db9 5050 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5051 u32 index = vmx_msr_index[i];
5052 u32 data_low, data_high;
a2fa3e9f 5053 int j = vmx->nmsrs;
6aa8b732
AK
5054
5055 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5056 continue;
432bd6cb
AK
5057 if (wrmsr_safe(index, data_low, data_high) < 0)
5058 continue;
26bb0981
AK
5059 vmx->guest_msrs[j].index = i;
5060 vmx->guest_msrs[j].data = 0;
d5696725 5061 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5062 ++vmx->nmsrs;
6aa8b732 5063 }
6aa8b732 5064
2961e876
GN
5065
5066 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5067
5068 /* 22.2.1, 20.8.1 */
2961e876 5069 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5070
e00c8cf2 5071 vmcs_writel(CR0_GUEST_HOST_MASK, ~0UL);
bf8179a0 5072 set_cr4_guest_host_mask(vmx);
e00c8cf2 5073
f53cd63c
WL
5074 if (vmx_xsaves_supported())
5075 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5076
e00c8cf2
AK
5077 return 0;
5078}
5079
d28bc9dd 5080static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5081{
5082 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5083 struct msr_data apic_base_msr;
d28bc9dd 5084 u64 cr0;
e00c8cf2 5085
7ffd92c5 5086 vmx->rmode.vm86_active = 0;
e00c8cf2 5087
3b86cd99
JK
5088 vmx->soft_vnmi_blocked = 0;
5089
ad312c7c 5090 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5091 kvm_set_cr8(vcpu, 0);
5092
5093 if (!init_event) {
5094 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5095 MSR_IA32_APICBASE_ENABLE;
5096 if (kvm_vcpu_is_reset_bsp(vcpu))
5097 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5098 apic_base_msr.host_initiated = true;
5099 kvm_set_apic_base(vcpu, &apic_base_msr);
5100 }
e00c8cf2 5101
2fb92db1
AK
5102 vmx_segment_cache_clear(vmx);
5103
5706be0d 5104 seg_setup(VCPU_SREG_CS);
66450a21 5105 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5106 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5107
5108 seg_setup(VCPU_SREG_DS);
5109 seg_setup(VCPU_SREG_ES);
5110 seg_setup(VCPU_SREG_FS);
5111 seg_setup(VCPU_SREG_GS);
5112 seg_setup(VCPU_SREG_SS);
5113
5114 vmcs_write16(GUEST_TR_SELECTOR, 0);
5115 vmcs_writel(GUEST_TR_BASE, 0);
5116 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5117 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5118
5119 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5120 vmcs_writel(GUEST_LDTR_BASE, 0);
5121 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5122 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5123
d28bc9dd
NA
5124 if (!init_event) {
5125 vmcs_write32(GUEST_SYSENTER_CS, 0);
5126 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5127 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5128 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5129 }
e00c8cf2
AK
5130
5131 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5132 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5133
e00c8cf2
AK
5134 vmcs_writel(GUEST_GDTR_BASE, 0);
5135 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5136
5137 vmcs_writel(GUEST_IDTR_BASE, 0);
5138 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5139
443381a8 5140 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5141 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5142 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5143
e00c8cf2
AK
5144 setup_msrs(vmx);
5145
6aa8b732
AK
5146 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5147
d28bc9dd 5148 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5149 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5150 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5151 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5152 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5153 vmcs_write32(TPR_THRESHOLD, 0);
5154 }
5155
a73896cb 5156 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5157
d62caabb 5158 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5159 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5160
2384d2b3
SY
5161 if (vmx->vpid != 0)
5162 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5163
d28bc9dd 5164 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5165 vmx->vcpu.arch.cr0 = cr0;
f2463247 5166 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5167 vmx_set_cr4(vcpu, 0);
5690891b 5168 vmx_set_efer(vcpu, 0);
d28bc9dd
NA
5169 vmx_fpu_activate(vcpu);
5170 update_exception_bitmap(vcpu);
6aa8b732 5171
dd5f5341 5172 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5173}
5174
b6f1250e
NHE
5175/*
5176 * In nested virtualization, check if L1 asked to exit on external interrupts.
5177 * For most existing hypervisors, this will always return true.
5178 */
5179static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5180{
5181 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5182 PIN_BASED_EXT_INTR_MASK;
5183}
5184
77b0f5d6
BD
5185/*
5186 * In nested virtualization, check if L1 has set
5187 * VM_EXIT_ACK_INTR_ON_EXIT
5188 */
5189static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5190{
5191 return get_vmcs12(vcpu)->vm_exit_controls &
5192 VM_EXIT_ACK_INTR_ON_EXIT;
5193}
5194
ea8ceb83
JK
5195static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5196{
5197 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5198 PIN_BASED_NMI_EXITING;
5199}
5200
c9a7953f 5201static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99
JK
5202{
5203 u32 cpu_based_vm_exec_control;
730dca42 5204
3b86cd99
JK
5205 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5206 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_INTR_PENDING;
5207 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5208}
5209
c9a7953f 5210static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99
JK
5211{
5212 u32 cpu_based_vm_exec_control;
5213
c9a7953f
JK
5214 if (!cpu_has_virtual_nmis() ||
5215 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
5216 enable_irq_window(vcpu);
5217 return;
5218 }
3b86cd99
JK
5219
5220 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5221 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_NMI_PENDING;
5222 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5223}
5224
66fd3f7f 5225static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5226{
9c8cba37 5227 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5228 uint32_t intr;
5229 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5230
229456fc 5231 trace_kvm_inj_virq(irq);
2714d1d3 5232
fa89a817 5233 ++vcpu->stat.irq_injections;
7ffd92c5 5234 if (vmx->rmode.vm86_active) {
71f9833b
SH
5235 int inc_eip = 0;
5236 if (vcpu->arch.interrupt.soft)
5237 inc_eip = vcpu->arch.event_exit_inst_len;
5238 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5239 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5240 return;
5241 }
66fd3f7f
GN
5242 intr = irq | INTR_INFO_VALID_MASK;
5243 if (vcpu->arch.interrupt.soft) {
5244 intr |= INTR_TYPE_SOFT_INTR;
5245 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5246 vmx->vcpu.arch.event_exit_inst_len);
5247 } else
5248 intr |= INTR_TYPE_EXT_INTR;
5249 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5250}
5251
f08864b4
SY
5252static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5253{
66a5a347
JK
5254 struct vcpu_vmx *vmx = to_vmx(vcpu);
5255
0b6ac343
NHE
5256 if (is_guest_mode(vcpu))
5257 return;
5258
3b86cd99
JK
5259 if (!cpu_has_virtual_nmis()) {
5260 /*
5261 * Tracking the NMI-blocked state in software is built upon
5262 * finding the next open IRQ window. This, in turn, depends on
5263 * well-behaving guests: They have to keep IRQs disabled at
5264 * least as long as the NMI handler runs. Otherwise we may
5265 * cause NMI nesting, maybe breaking the guest. But as this is
5266 * highly unlikely, we can live with the residual risk.
5267 */
5268 vmx->soft_vnmi_blocked = 1;
5269 vmx->vnmi_blocked_time = 0;
5270 }
5271
487b391d 5272 ++vcpu->stat.nmi_injections;
9d58b931 5273 vmx->nmi_known_unmasked = false;
7ffd92c5 5274 if (vmx->rmode.vm86_active) {
71f9833b 5275 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5276 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5277 return;
5278 }
f08864b4
SY
5279 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5280 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5281}
5282
3cfc3092
JK
5283static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5284{
5285 if (!cpu_has_virtual_nmis())
5286 return to_vmx(vcpu)->soft_vnmi_blocked;
9d58b931
AK
5287 if (to_vmx(vcpu)->nmi_known_unmasked)
5288 return false;
c332c83a 5289 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
5290}
5291
5292static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5293{
5294 struct vcpu_vmx *vmx = to_vmx(vcpu);
5295
5296 if (!cpu_has_virtual_nmis()) {
5297 if (vmx->soft_vnmi_blocked != masked) {
5298 vmx->soft_vnmi_blocked = masked;
5299 vmx->vnmi_blocked_time = 0;
5300 }
5301 } else {
9d58b931 5302 vmx->nmi_known_unmasked = !masked;
3cfc3092
JK
5303 if (masked)
5304 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5305 GUEST_INTR_STATE_NMI);
5306 else
5307 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5308 GUEST_INTR_STATE_NMI);
5309 }
5310}
5311
2505dc9f
JK
5312static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5313{
b6b8a145
JK
5314 if (to_vmx(vcpu)->nested.nested_run_pending)
5315 return 0;
ea8ceb83 5316
2505dc9f
JK
5317 if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked)
5318 return 0;
5319
5320 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5321 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5322 | GUEST_INTR_STATE_NMI));
5323}
5324
78646121
GN
5325static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5326{
b6b8a145
JK
5327 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5328 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5329 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5330 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5331}
5332
cbc94022
IE
5333static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5334{
5335 int ret;
cbc94022 5336
1d8007bd
PB
5337 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5338 PAGE_SIZE * 3);
cbc94022
IE
5339 if (ret)
5340 return ret;
bfc6d222 5341 kvm->arch.tss_addr = addr;
1f755a82 5342 return init_rmode_tss(kvm);
cbc94022
IE
5343}
5344
0ca1b4f4 5345static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5346{
77ab6db0 5347 switch (vec) {
77ab6db0 5348 case BP_VECTOR:
c573cd22
JK
5349 /*
5350 * Update instruction length as we may reinject the exception
5351 * from user space while in guest debugging mode.
5352 */
5353 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5354 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5355 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5356 return false;
5357 /* fall through */
5358 case DB_VECTOR:
5359 if (vcpu->guest_debug &
5360 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5361 return false;
d0bfb940
JK
5362 /* fall through */
5363 case DE_VECTOR:
77ab6db0
JK
5364 case OF_VECTOR:
5365 case BR_VECTOR:
5366 case UD_VECTOR:
5367 case DF_VECTOR:
5368 case SS_VECTOR:
5369 case GP_VECTOR:
5370 case MF_VECTOR:
0ca1b4f4
GN
5371 return true;
5372 break;
77ab6db0 5373 }
0ca1b4f4
GN
5374 return false;
5375}
5376
5377static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5378 int vec, u32 err_code)
5379{
5380 /*
5381 * Instruction with address size override prefix opcode 0x67
5382 * Cause the #SS fault with 0 error code in VM86 mode.
5383 */
5384 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5385 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5386 if (vcpu->arch.halt_request) {
5387 vcpu->arch.halt_request = 0;
5cb56059 5388 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5389 }
5390 return 1;
5391 }
5392 return 0;
5393 }
5394
5395 /*
5396 * Forward all other exceptions that are valid in real mode.
5397 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5398 * the required debugging infrastructure rework.
5399 */
5400 kvm_queue_exception(vcpu, vec);
5401 return 1;
6aa8b732
AK
5402}
5403
a0861c02
AK
5404/*
5405 * Trigger machine check on the host. We assume all the MSRs are already set up
5406 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5407 * We pass a fake environment to the machine check handler because we want
5408 * the guest to be always treated like user space, no matter what context
5409 * it used internally.
5410 */
5411static void kvm_machine_check(void)
5412{
5413#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5414 struct pt_regs regs = {
5415 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5416 .flags = X86_EFLAGS_IF,
5417 };
5418
5419 do_machine_check(&regs, 0);
5420#endif
5421}
5422
851ba692 5423static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5424{
5425 /* already handled by vcpu_run */
5426 return 1;
5427}
5428
851ba692 5429static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5430{
1155f76a 5431 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5432 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5433 u32 intr_info, ex_no, error_code;
42dbaa5a 5434 unsigned long cr2, rip, dr6;
6aa8b732
AK
5435 u32 vect_info;
5436 enum emulation_result er;
5437
1155f76a 5438 vect_info = vmx->idt_vectoring_info;
88786475 5439 intr_info = vmx->exit_intr_info;
6aa8b732 5440
a0861c02 5441 if (is_machine_check(intr_info))
851ba692 5442 return handle_machine_check(vcpu);
a0861c02 5443
e4a41889 5444 if ((intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR)
1b6269db 5445 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc
AL
5446
5447 if (is_no_device(intr_info)) {
5fd86fcf 5448 vmx_fpu_activate(vcpu);
2ab455cc
AL
5449 return 1;
5450 }
5451
7aa81cc0 5452 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5453 if (is_guest_mode(vcpu)) {
5454 kvm_queue_exception(vcpu, UD_VECTOR);
5455 return 1;
5456 }
51d8b661 5457 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5458 if (er != EMULATE_DONE)
7ee5d940 5459 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5460 return 1;
5461 }
5462
6aa8b732 5463 error_code = 0;
2e11384c 5464 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5465 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5466
5467 /*
5468 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5469 * MMIO, it is better to report an internal error.
5470 * See the comments in vmx_handle_exit.
5471 */
5472 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5473 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5474 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5475 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5476 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5477 vcpu->run->internal.data[0] = vect_info;
5478 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5479 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5480 return 0;
5481 }
5482
6aa8b732 5483 if (is_page_fault(intr_info)) {
1439442c 5484 /* EPT won't cause page fault directly */
cf3ace79 5485 BUG_ON(enable_ept);
6aa8b732 5486 cr2 = vmcs_readl(EXIT_QUALIFICATION);
229456fc
MT
5487 trace_kvm_page_fault(cr2, error_code);
5488
3298b75c 5489 if (kvm_event_needs_reinjection(vcpu))
577bdc49 5490 kvm_mmu_unprotect_page_virt(vcpu, cr2);
dc25e89e 5491 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
6aa8b732
AK
5492 }
5493
d0bfb940 5494 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5495
5496 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5497 return handle_rmode_exception(vcpu, ex_no, error_code);
5498
42dbaa5a 5499 switch (ex_no) {
54a20552
EN
5500 case AC_VECTOR:
5501 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5502 return 1;
42dbaa5a
JK
5503 case DB_VECTOR:
5504 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5505 if (!(vcpu->guest_debug &
5506 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5507 vcpu->arch.dr6 &= ~15;
6f43ed01 5508 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5509 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5510 skip_emulated_instruction(vcpu);
5511
42dbaa5a
JK
5512 kvm_queue_exception(vcpu, DB_VECTOR);
5513 return 1;
5514 }
5515 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5516 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5517 /* fall through */
5518 case BP_VECTOR:
c573cd22
JK
5519 /*
5520 * Update instruction length as we may reinject #BP from
5521 * user space while in guest debugging mode. Reading it for
5522 * #DB as well causes no harm, it is not used in that case.
5523 */
5524 vmx->vcpu.arch.event_exit_inst_len =
5525 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5526 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5527 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5528 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5529 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5530 break;
5531 default:
d0bfb940
JK
5532 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5533 kvm_run->ex.exception = ex_no;
5534 kvm_run->ex.error_code = error_code;
42dbaa5a 5535 break;
6aa8b732 5536 }
6aa8b732
AK
5537 return 0;
5538}
5539
851ba692 5540static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5541{
1165f5fe 5542 ++vcpu->stat.irq_exits;
6aa8b732
AK
5543 return 1;
5544}
5545
851ba692 5546static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5547{
851ba692 5548 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5549 return 0;
5550}
6aa8b732 5551
851ba692 5552static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5553{
bfdaab09 5554 unsigned long exit_qualification;
34c33d16 5555 int size, in, string;
039576c0 5556 unsigned port;
6aa8b732 5557
bfdaab09 5558 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5559 string = (exit_qualification & 16) != 0;
cf8f70bf 5560 in = (exit_qualification & 8) != 0;
e70669ab 5561
cf8f70bf 5562 ++vcpu->stat.io_exits;
e70669ab 5563
cf8f70bf 5564 if (string || in)
51d8b661 5565 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5566
cf8f70bf
GN
5567 port = exit_qualification >> 16;
5568 size = (exit_qualification & 7) + 1;
e93f36bc 5569 skip_emulated_instruction(vcpu);
cf8f70bf
GN
5570
5571 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
5572}
5573
102d8325
IM
5574static void
5575vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5576{
5577 /*
5578 * Patch in the VMCALL instruction:
5579 */
5580 hypercall[0] = 0x0f;
5581 hypercall[1] = 0x01;
5582 hypercall[2] = 0xc1;
102d8325
IM
5583}
5584
b9c237bb 5585static bool nested_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
92fbc7b1
JK
5586{
5587 unsigned long always_on = VMXON_CR0_ALWAYSON;
b9c237bb 5588 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
92fbc7b1 5589
b9c237bb 5590 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
92fbc7b1
JK
5591 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
5592 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
5593 always_on &= ~(X86_CR0_PE | X86_CR0_PG);
5594 return (val & always_on) == always_on;
5595}
5596
0fa06071 5597/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5598static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5599{
eeadf9e7 5600 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5601 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5602 unsigned long orig_val = val;
5603
eeadf9e7
NHE
5604 /*
5605 * We get here when L2 changed cr0 in a way that did not change
5606 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5607 * but did change L0 shadowed bits. So we first calculate the
5608 * effective cr0 value that L1 would like to write into the
5609 * hardware. It consists of the L2-owned bits from the new
5610 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5611 */
1a0d74e6
JK
5612 val = (val & ~vmcs12->cr0_guest_host_mask) |
5613 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5614
b9c237bb 5615 if (!nested_cr0_valid(vcpu, val))
eeadf9e7 5616 return 1;
1a0d74e6
JK
5617
5618 if (kvm_set_cr0(vcpu, val))
5619 return 1;
5620 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5621 return 0;
1a0d74e6
JK
5622 } else {
5623 if (to_vmx(vcpu)->nested.vmxon &&
5624 ((val & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON))
5625 return 1;
eeadf9e7 5626 return kvm_set_cr0(vcpu, val);
1a0d74e6 5627 }
eeadf9e7
NHE
5628}
5629
5630static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5631{
5632 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5633 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5634 unsigned long orig_val = val;
5635
5636 /* analogously to handle_set_cr0 */
5637 val = (val & ~vmcs12->cr4_guest_host_mask) |
5638 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5639 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5640 return 1;
1a0d74e6 5641 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5642 return 0;
5643 } else
5644 return kvm_set_cr4(vcpu, val);
5645}
5646
6a6256f9 5647/* called to set cr0 as appropriate for clts instruction exit. */
eeadf9e7
NHE
5648static void handle_clts(struct kvm_vcpu *vcpu)
5649{
5650 if (is_guest_mode(vcpu)) {
5651 /*
5652 * We get here when L2 did CLTS, and L1 didn't shadow CR0.TS
5653 * but we did (!fpu_active). We need to keep GUEST_CR0.TS on,
5654 * just pretend it's off (also in arch.cr0 for fpu_activate).
5655 */
5656 vmcs_writel(CR0_READ_SHADOW,
5657 vmcs_readl(CR0_READ_SHADOW) & ~X86_CR0_TS);
5658 vcpu->arch.cr0 &= ~X86_CR0_TS;
5659 } else
5660 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
5661}
5662
851ba692 5663static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5664{
229456fc 5665 unsigned long exit_qualification, val;
6aa8b732
AK
5666 int cr;
5667 int reg;
49a9b07e 5668 int err;
6aa8b732 5669
bfdaab09 5670 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5671 cr = exit_qualification & 15;
5672 reg = (exit_qualification >> 8) & 15;
5673 switch ((exit_qualification >> 4) & 3) {
5674 case 0: /* mov to cr */
1e32c079 5675 val = kvm_register_readl(vcpu, reg);
229456fc 5676 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5677 switch (cr) {
5678 case 0:
eeadf9e7 5679 err = handle_set_cr0(vcpu, val);
db8fcefa 5680 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
5681 return 1;
5682 case 3:
2390218b 5683 err = kvm_set_cr3(vcpu, val);
db8fcefa 5684 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
5685 return 1;
5686 case 4:
eeadf9e7 5687 err = handle_set_cr4(vcpu, val);
db8fcefa 5688 kvm_complete_insn_gp(vcpu, err);
6aa8b732 5689 return 1;
0a5fff19
GN
5690 case 8: {
5691 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5692 u8 cr8 = (u8)val;
eea1cff9 5693 err = kvm_set_cr8(vcpu, cr8);
db8fcefa 5694 kvm_complete_insn_gp(vcpu, err);
35754c98 5695 if (lapic_in_kernel(vcpu))
0a5fff19
GN
5696 return 1;
5697 if (cr8_prev <= cr8)
5698 return 1;
851ba692 5699 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5700 return 0;
5701 }
4b8073e4 5702 }
6aa8b732 5703 break;
25c4c276 5704 case 2: /* clts */
eeadf9e7 5705 handle_clts(vcpu);
4d4ec087 5706 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
25c4c276 5707 skip_emulated_instruction(vcpu);
6b52d186 5708 vmx_fpu_activate(vcpu);
25c4c276 5709 return 1;
6aa8b732
AK
5710 case 1: /*mov from cr*/
5711 switch (cr) {
5712 case 3:
9f8fe504
AK
5713 val = kvm_read_cr3(vcpu);
5714 kvm_register_write(vcpu, reg, val);
5715 trace_kvm_cr_read(cr, val);
6aa8b732
AK
5716 skip_emulated_instruction(vcpu);
5717 return 1;
5718 case 8:
229456fc
MT
5719 val = kvm_get_cr8(vcpu);
5720 kvm_register_write(vcpu, reg, val);
5721 trace_kvm_cr_read(cr, val);
6aa8b732
AK
5722 skip_emulated_instruction(vcpu);
5723 return 1;
5724 }
5725 break;
5726 case 3: /* lmsw */
a1f83a74 5727 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5728 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5729 kvm_lmsw(vcpu, val);
6aa8b732
AK
5730
5731 skip_emulated_instruction(vcpu);
5732 return 1;
5733 default:
5734 break;
5735 }
851ba692 5736 vcpu->run->exit_reason = 0;
a737f256 5737 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5738 (int)(exit_qualification >> 4) & 3, cr);
5739 return 0;
5740}
5741
851ba692 5742static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5743{
bfdaab09 5744 unsigned long exit_qualification;
16f8a6f9
NA
5745 int dr, dr7, reg;
5746
5747 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5748 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5749
5750 /* First, if DR does not exist, trigger UD */
5751 if (!kvm_require_dr(vcpu, dr))
5752 return 1;
6aa8b732 5753
f2483415 5754 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5755 if (!kvm_require_cpl(vcpu, 0))
5756 return 1;
16f8a6f9
NA
5757 dr7 = vmcs_readl(GUEST_DR7);
5758 if (dr7 & DR7_GD) {
42dbaa5a
JK
5759 /*
5760 * As the vm-exit takes precedence over the debug trap, we
5761 * need to emulate the latter, either for the host or the
5762 * guest debugging itself.
5763 */
5764 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5765 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5766 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5767 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5768 vcpu->run->debug.arch.exception = DB_VECTOR;
5769 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5770 return 0;
5771 } else {
7305eb5d 5772 vcpu->arch.dr6 &= ~15;
6f43ed01 5773 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5774 kvm_queue_exception(vcpu, DB_VECTOR);
5775 return 1;
5776 }
5777 }
5778
81908bf4 5779 if (vcpu->guest_debug == 0) {
8f22372f
PB
5780 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5781 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5782
5783 /*
5784 * No more DR vmexits; force a reload of the debug registers
5785 * and reenter on this instruction. The next vmexit will
5786 * retrieve the full state of the debug registers.
5787 */
5788 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5789 return 1;
5790 }
5791
42dbaa5a
JK
5792 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5793 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 5794 unsigned long val;
4c4d563b
JK
5795
5796 if (kvm_get_dr(vcpu, dr, &val))
5797 return 1;
5798 kvm_register_write(vcpu, reg, val);
020df079 5799 } else
5777392e 5800 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
5801 return 1;
5802
6aa8b732
AK
5803 skip_emulated_instruction(vcpu);
5804 return 1;
5805}
5806
73aaf249
JK
5807static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5808{
5809 return vcpu->arch.dr6;
5810}
5811
5812static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5813{
5814}
5815
81908bf4
PB
5816static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5817{
81908bf4
PB
5818 get_debugreg(vcpu->arch.db[0], 0);
5819 get_debugreg(vcpu->arch.db[1], 1);
5820 get_debugreg(vcpu->arch.db[2], 2);
5821 get_debugreg(vcpu->arch.db[3], 3);
5822 get_debugreg(vcpu->arch.dr6, 6);
5823 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5824
5825 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 5826 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5827}
5828
020df079
GN
5829static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5830{
5831 vmcs_writel(GUEST_DR7, val);
5832}
5833
851ba692 5834static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 5835{
06465c5a
AK
5836 kvm_emulate_cpuid(vcpu);
5837 return 1;
6aa8b732
AK
5838}
5839
851ba692 5840static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 5841{
ad312c7c 5842 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 5843 struct msr_data msr_info;
6aa8b732 5844
609e36d3
PB
5845 msr_info.index = ecx;
5846 msr_info.host_initiated = false;
5847 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 5848 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 5849 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5850 return 1;
5851 }
5852
609e36d3 5853 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 5854
6aa8b732 5855 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
5856 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
5857 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6aa8b732
AK
5858 skip_emulated_instruction(vcpu);
5859 return 1;
5860}
5861
851ba692 5862static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 5863{
8fe8ab46 5864 struct msr_data msr;
ad312c7c
ZX
5865 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
5866 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
5867 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 5868
8fe8ab46
WA
5869 msr.data = data;
5870 msr.index = ecx;
5871 msr.host_initiated = false;
854e8bb1 5872 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 5873 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 5874 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5875 return 1;
5876 }
5877
59200273 5878 trace_kvm_msr_write(ecx, data);
6aa8b732
AK
5879 skip_emulated_instruction(vcpu);
5880 return 1;
5881}
5882
851ba692 5883static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 5884{
3842d135 5885 kvm_make_request(KVM_REQ_EVENT, vcpu);
6e5d865c
YS
5886 return 1;
5887}
5888
851ba692 5889static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 5890{
85f455f7
ED
5891 u32 cpu_based_vm_exec_control;
5892
5893 /* clear pending irq */
5894 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5895 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
5896 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
2714d1d3 5897
3842d135
AK
5898 kvm_make_request(KVM_REQ_EVENT, vcpu);
5899
a26bf12a 5900 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
5901 return 1;
5902}
5903
851ba692 5904static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 5905{
d3bef15f 5906 return kvm_emulate_halt(vcpu);
6aa8b732
AK
5907}
5908
851ba692 5909static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 5910{
0d9c055e 5911 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
5912}
5913
ec25d5e6
GN
5914static int handle_invd(struct kvm_vcpu *vcpu)
5915{
51d8b661 5916 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
5917}
5918
851ba692 5919static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 5920{
f9c617f6 5921 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
5922
5923 kvm_mmu_invlpg(vcpu, exit_qualification);
5924 skip_emulated_instruction(vcpu);
5925 return 1;
5926}
5927
fee84b07
AK
5928static int handle_rdpmc(struct kvm_vcpu *vcpu)
5929{
5930 int err;
5931
5932 err = kvm_rdpmc(vcpu);
5933 kvm_complete_insn_gp(vcpu, err);
5934
5935 return 1;
5936}
5937
851ba692 5938static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 5939{
f5f48ee1 5940 kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
5941 return 1;
5942}
5943
2acf923e
DC
5944static int handle_xsetbv(struct kvm_vcpu *vcpu)
5945{
5946 u64 new_bv = kvm_read_edx_eax(vcpu);
5947 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
5948
5949 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
5950 skip_emulated_instruction(vcpu);
5951 return 1;
5952}
5953
f53cd63c
WL
5954static int handle_xsaves(struct kvm_vcpu *vcpu)
5955{
5956 skip_emulated_instruction(vcpu);
5957 WARN(1, "this should never happen\n");
5958 return 1;
5959}
5960
5961static int handle_xrstors(struct kvm_vcpu *vcpu)
5962{
5963 skip_emulated_instruction(vcpu);
5964 WARN(1, "this should never happen\n");
5965 return 1;
5966}
5967
851ba692 5968static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 5969{
58fbbf26
KT
5970 if (likely(fasteoi)) {
5971 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5972 int access_type, offset;
5973
5974 access_type = exit_qualification & APIC_ACCESS_TYPE;
5975 offset = exit_qualification & APIC_ACCESS_OFFSET;
5976 /*
5977 * Sane guest uses MOV to write EOI, with written value
5978 * not cared. So make a short-circuit here by avoiding
5979 * heavy instruction emulation.
5980 */
5981 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5982 (offset == APIC_EOI)) {
5983 kvm_lapic_set_eoi(vcpu);
5984 skip_emulated_instruction(vcpu);
5985 return 1;
5986 }
5987 }
51d8b661 5988 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
5989}
5990
c7c9c56c
YZ
5991static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5992{
5993 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5994 int vector = exit_qualification & 0xff;
5995
5996 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5997 kvm_apic_set_eoi_accelerated(vcpu, vector);
5998 return 1;
5999}
6000
83d4c286
YZ
6001static int handle_apic_write(struct kvm_vcpu *vcpu)
6002{
6003 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6004 u32 offset = exit_qualification & 0xfff;
6005
6006 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6007 kvm_apic_write_nodecode(vcpu, offset);
6008 return 1;
6009}
6010
851ba692 6011static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6012{
60637aac 6013 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6014 unsigned long exit_qualification;
e269fb21
JK
6015 bool has_error_code = false;
6016 u32 error_code = 0;
37817f29 6017 u16 tss_selector;
7f3d35fd 6018 int reason, type, idt_v, idt_index;
64a7ec06
GN
6019
6020 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6021 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6022 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6023
6024 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6025
6026 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6027 if (reason == TASK_SWITCH_GATE && idt_v) {
6028 switch (type) {
6029 case INTR_TYPE_NMI_INTR:
6030 vcpu->arch.nmi_injected = false;
654f06fc 6031 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6032 break;
6033 case INTR_TYPE_EXT_INTR:
66fd3f7f 6034 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6035 kvm_clear_interrupt_queue(vcpu);
6036 break;
6037 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6038 if (vmx->idt_vectoring_info &
6039 VECTORING_INFO_DELIVER_CODE_MASK) {
6040 has_error_code = true;
6041 error_code =
6042 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6043 }
6044 /* fall through */
64a7ec06
GN
6045 case INTR_TYPE_SOFT_EXCEPTION:
6046 kvm_clear_exception_queue(vcpu);
6047 break;
6048 default:
6049 break;
6050 }
60637aac 6051 }
37817f29
IE
6052 tss_selector = exit_qualification;
6053
64a7ec06
GN
6054 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6055 type != INTR_TYPE_EXT_INTR &&
6056 type != INTR_TYPE_NMI_INTR))
6057 skip_emulated_instruction(vcpu);
6058
7f3d35fd
KW
6059 if (kvm_task_switch(vcpu, tss_selector,
6060 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6061 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6062 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6063 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6064 vcpu->run->internal.ndata = 0;
42dbaa5a 6065 return 0;
acb54517 6066 }
42dbaa5a 6067
42dbaa5a
JK
6068 /*
6069 * TODO: What about debug traps on tss switch?
6070 * Are we supposed to inject them and update dr6?
6071 */
6072
6073 return 1;
37817f29
IE
6074}
6075
851ba692 6076static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6077{
f9c617f6 6078 unsigned long exit_qualification;
1439442c 6079 gpa_t gpa;
4f5982a5 6080 u32 error_code;
1439442c 6081 int gla_validity;
1439442c 6082
f9c617f6 6083 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6084
1439442c
SY
6085 gla_validity = (exit_qualification >> 7) & 0x3;
6086 if (gla_validity != 0x3 && gla_validity != 0x1 && gla_validity != 0) {
6087 printk(KERN_ERR "EPT: Handling EPT violation failed!\n");
6088 printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n",
6089 (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS),
f9c617f6 6090 vmcs_readl(GUEST_LINEAR_ADDRESS));
1439442c
SY
6091 printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n",
6092 (long unsigned int)exit_qualification);
851ba692
AK
6093 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6094 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION;
596ae895 6095 return 0;
1439442c
SY
6096 }
6097
0be9c7a8
GN
6098 /*
6099 * EPT violation happened while executing iret from NMI,
6100 * "blocked by NMI" bit has to be set before next VM entry.
6101 * There are errata that may cause this bit to not be set:
6102 * AAK134, BY25.
6103 */
bcd1c294
GN
6104 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
6105 cpu_has_virtual_nmis() &&
6106 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6107 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6108
1439442c 6109 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6110 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5
XG
6111
6112 /* It is a write fault? */
81ed33e4 6113 error_code = exit_qualification & PFERR_WRITE_MASK;
25d92081 6114 /* It is a fetch fault? */
81ed33e4 6115 error_code |= (exit_qualification << 2) & PFERR_FETCH_MASK;
4f5982a5 6116 /* ept page table is present? */
81ed33e4 6117 error_code |= (exit_qualification >> 3) & PFERR_PRESENT_MASK;
4f5982a5 6118
25d92081
YZ
6119 vcpu->arch.exit_qualification = exit_qualification;
6120
4f5982a5 6121 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6122}
6123
851ba692 6124static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6125{
f735d4af 6126 int ret;
68f89400
MT
6127 gpa_t gpa;
6128
6129 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 6130 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
68c3b4d1 6131 skip_emulated_instruction(vcpu);
931c33b1 6132 trace_kvm_fast_mmio(gpa);
68c3b4d1
MT
6133 return 1;
6134 }
68f89400 6135
450869d6 6136 ret = handle_mmio_page_fault(vcpu, gpa, true);
b37fbea6 6137 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
6138 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6139 EMULATE_DONE;
f8f55942
XG
6140
6141 if (unlikely(ret == RET_MMIO_PF_INVALID))
6142 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6143
b37fbea6 6144 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
6145 return 1;
6146
6147 /* It is the real ept misconfig */
f735d4af 6148 WARN_ON(1);
68f89400 6149
851ba692
AK
6150 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6151 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6152
6153 return 0;
6154}
6155
851ba692 6156static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4
SY
6157{
6158 u32 cpu_based_vm_exec_control;
6159
6160 /* clear pending NMI */
6161 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6162 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
6163 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
6164 ++vcpu->stat.nmi_window_exits;
3842d135 6165 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6166
6167 return 1;
6168}
6169
80ced186 6170static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6171{
8b3079a5
AK
6172 struct vcpu_vmx *vmx = to_vmx(vcpu);
6173 enum emulation_result err = EMULATE_DONE;
80ced186 6174 int ret = 1;
49e9d557
AK
6175 u32 cpu_exec_ctrl;
6176 bool intr_window_requested;
b8405c18 6177 unsigned count = 130;
49e9d557
AK
6178
6179 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6180 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6181
98eb2f8b 6182 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6183 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6184 return handle_interrupt_window(&vmx->vcpu);
6185
de87dcdd
AK
6186 if (test_bit(KVM_REQ_EVENT, &vcpu->requests))
6187 return 1;
6188
991eebf9 6189 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6190
ac0a48c3 6191 if (err == EMULATE_USER_EXIT) {
94452b9e 6192 ++vcpu->stat.mmio_exits;
80ced186
MG
6193 ret = 0;
6194 goto out;
6195 }
1d5a4d9b 6196
de5f70e0
AK
6197 if (err != EMULATE_DONE) {
6198 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6199 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6200 vcpu->run->internal.ndata = 0;
6d77dbfc 6201 return 0;
de5f70e0 6202 }
ea953ef0 6203
8d76c49e
GN
6204 if (vcpu->arch.halt_request) {
6205 vcpu->arch.halt_request = 0;
5cb56059 6206 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6207 goto out;
6208 }
6209
ea953ef0 6210 if (signal_pending(current))
80ced186 6211 goto out;
ea953ef0
MG
6212 if (need_resched())
6213 schedule();
6214 }
6215
80ced186
MG
6216out:
6217 return ret;
ea953ef0
MG
6218}
6219
b4a2d31d
RK
6220static int __grow_ple_window(int val)
6221{
6222 if (ple_window_grow < 1)
6223 return ple_window;
6224
6225 val = min(val, ple_window_actual_max);
6226
6227 if (ple_window_grow < ple_window)
6228 val *= ple_window_grow;
6229 else
6230 val += ple_window_grow;
6231
6232 return val;
6233}
6234
6235static int __shrink_ple_window(int val, int modifier, int minimum)
6236{
6237 if (modifier < 1)
6238 return ple_window;
6239
6240 if (modifier < ple_window)
6241 val /= modifier;
6242 else
6243 val -= modifier;
6244
6245 return max(val, minimum);
6246}
6247
6248static void grow_ple_window(struct kvm_vcpu *vcpu)
6249{
6250 struct vcpu_vmx *vmx = to_vmx(vcpu);
6251 int old = vmx->ple_window;
6252
6253 vmx->ple_window = __grow_ple_window(old);
6254
6255 if (vmx->ple_window != old)
6256 vmx->ple_window_dirty = true;
7b46268d
RK
6257
6258 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6259}
6260
6261static void shrink_ple_window(struct kvm_vcpu *vcpu)
6262{
6263 struct vcpu_vmx *vmx = to_vmx(vcpu);
6264 int old = vmx->ple_window;
6265
6266 vmx->ple_window = __shrink_ple_window(old,
6267 ple_window_shrink, ple_window);
6268
6269 if (vmx->ple_window != old)
6270 vmx->ple_window_dirty = true;
7b46268d
RK
6271
6272 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6273}
6274
6275/*
6276 * ple_window_actual_max is computed to be one grow_ple_window() below
6277 * ple_window_max. (See __grow_ple_window for the reason.)
6278 * This prevents overflows, because ple_window_max is int.
6279 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6280 * this process.
6281 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6282 */
6283static void update_ple_window_actual_max(void)
6284{
6285 ple_window_actual_max =
6286 __shrink_ple_window(max(ple_window_max, ple_window),
6287 ple_window_grow, INT_MIN);
6288}
6289
bf9f6ac8
FW
6290/*
6291 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6292 */
6293static void wakeup_handler(void)
6294{
6295 struct kvm_vcpu *vcpu;
6296 int cpu = smp_processor_id();
6297
6298 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6299 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6300 blocked_vcpu_list) {
6301 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6302
6303 if (pi_test_on(pi_desc) == 1)
6304 kvm_vcpu_kick(vcpu);
6305 }
6306 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6307}
6308
f2c7648d
TC
6309static __init int hardware_setup(void)
6310{
34a1cd60
TC
6311 int r = -ENOMEM, i, msr;
6312
6313 rdmsrl_safe(MSR_EFER, &host_efer);
6314
6315 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6316 kvm_define_shared_msr(i, vmx_msr_index[i]);
6317
6318 vmx_io_bitmap_a = (unsigned long *)__get_free_page(GFP_KERNEL);
6319 if (!vmx_io_bitmap_a)
6320 return r;
6321
6322 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
6323 if (!vmx_io_bitmap_b)
6324 goto out;
6325
6326 vmx_msr_bitmap_legacy = (unsigned long *)__get_free_page(GFP_KERNEL);
6327 if (!vmx_msr_bitmap_legacy)
6328 goto out1;
6329
6330 vmx_msr_bitmap_legacy_x2apic =
6331 (unsigned long *)__get_free_page(GFP_KERNEL);
6332 if (!vmx_msr_bitmap_legacy_x2apic)
6333 goto out2;
6334
6335 vmx_msr_bitmap_longmode = (unsigned long *)__get_free_page(GFP_KERNEL);
6336 if (!vmx_msr_bitmap_longmode)
6337 goto out3;
6338
6339 vmx_msr_bitmap_longmode_x2apic =
6340 (unsigned long *)__get_free_page(GFP_KERNEL);
6341 if (!vmx_msr_bitmap_longmode_x2apic)
6342 goto out4;
3af18d9c
WV
6343
6344 if (nested) {
6345 vmx_msr_bitmap_nested =
6346 (unsigned long *)__get_free_page(GFP_KERNEL);
6347 if (!vmx_msr_bitmap_nested)
6348 goto out5;
6349 }
6350
34a1cd60
TC
6351 vmx_vmread_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
6352 if (!vmx_vmread_bitmap)
3af18d9c 6353 goto out6;
34a1cd60
TC
6354
6355 vmx_vmwrite_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
6356 if (!vmx_vmwrite_bitmap)
3af18d9c 6357 goto out7;
34a1cd60
TC
6358
6359 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6360 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6361
6362 /*
6363 * Allow direct access to the PC debug port (it is often used for I/O
6364 * delays, but the vmexits simply slow things down).
6365 */
6366 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6367 clear_bit(0x80, vmx_io_bitmap_a);
6368
6369 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6370
6371 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6372 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
3af18d9c
WV
6373 if (nested)
6374 memset(vmx_msr_bitmap_nested, 0xff, PAGE_SIZE);
34a1cd60 6375
34a1cd60
TC
6376 if (setup_vmcs_config(&vmcs_config) < 0) {
6377 r = -EIO;
3af18d9c 6378 goto out8;
baa03522 6379 }
f2c7648d
TC
6380
6381 if (boot_cpu_has(X86_FEATURE_NX))
6382 kvm_enable_efer_bits(EFER_NX);
6383
6384 if (!cpu_has_vmx_vpid())
6385 enable_vpid = 0;
6386 if (!cpu_has_vmx_shadow_vmcs())
6387 enable_shadow_vmcs = 0;
6388 if (enable_shadow_vmcs)
6389 init_vmcs_shadow_fields();
6390
6391 if (!cpu_has_vmx_ept() ||
6392 !cpu_has_vmx_ept_4levels()) {
6393 enable_ept = 0;
6394 enable_unrestricted_guest = 0;
6395 enable_ept_ad_bits = 0;
6396 }
6397
6398 if (!cpu_has_vmx_ept_ad_bits())
6399 enable_ept_ad_bits = 0;
6400
6401 if (!cpu_has_vmx_unrestricted_guest())
6402 enable_unrestricted_guest = 0;
6403
ad15a296 6404 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6405 flexpriority_enabled = 0;
6406
ad15a296
PB
6407 /*
6408 * set_apic_access_page_addr() is used to reload apic access
6409 * page upon invalidation. No need to do anything if not
6410 * using the APIC_ACCESS_ADDR VMCS field.
6411 */
6412 if (!flexpriority_enabled)
f2c7648d 6413 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6414
6415 if (!cpu_has_vmx_tpr_shadow())
6416 kvm_x86_ops->update_cr8_intercept = NULL;
6417
6418 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6419 kvm_disable_largepages();
6420
6421 if (!cpu_has_vmx_ple())
6422 ple_gap = 0;
6423
6424 if (!cpu_has_vmx_apicv())
6425 enable_apicv = 0;
6426
64903d61
HZ
6427 if (cpu_has_vmx_tsc_scaling()) {
6428 kvm_has_tsc_control = true;
6429 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6430 kvm_tsc_scaling_ratio_frac_bits = 48;
6431 }
6432
baa03522
TC
6433 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6434 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6435 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6436 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6437 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6438 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6439 vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true);
6440
6441 memcpy(vmx_msr_bitmap_legacy_x2apic,
6442 vmx_msr_bitmap_legacy, PAGE_SIZE);
6443 memcpy(vmx_msr_bitmap_longmode_x2apic,
6444 vmx_msr_bitmap_longmode, PAGE_SIZE);
6445
04bb92e4
WL
6446 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6447
3ce424e4
RK
6448 for (msr = 0x800; msr <= 0x8ff; msr++)
6449 vmx_disable_intercept_msr_read_x2apic(msr);
6450
6451 /* According SDM, in x2apic mode, the whole id reg is used. But in
6452 * KVM, it only use the highest eight bits. Need to intercept it */
6453 vmx_enable_intercept_msr_read_x2apic(0x802);
6454 /* TMCCT */
6455 vmx_enable_intercept_msr_read_x2apic(0x839);
6456 /* TPR */
6457 vmx_disable_intercept_msr_write_x2apic(0x808);
6458 /* EOI */
6459 vmx_disable_intercept_msr_write_x2apic(0x80b);
6460 /* SELF-IPI */
6461 vmx_disable_intercept_msr_write_x2apic(0x83f);
baa03522
TC
6462
6463 if (enable_ept) {
6464 kvm_mmu_set_mask_ptes(0ull,
6465 (enable_ept_ad_bits) ? VMX_EPT_ACCESS_BIT : 0ull,
6466 (enable_ept_ad_bits) ? VMX_EPT_DIRTY_BIT : 0ull,
6467 0ull, VMX_EPT_EXECUTABLE_MASK);
6468 ept_set_mmio_spte_mask();
6469 kvm_enable_tdp();
6470 } else
6471 kvm_disable_tdp();
6472
6473 update_ple_window_actual_max();
6474
843e4330
KH
6475 /*
6476 * Only enable PML when hardware supports PML feature, and both EPT
6477 * and EPT A/D bit features are enabled -- PML depends on them to work.
6478 */
6479 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6480 enable_pml = 0;
6481
6482 if (!enable_pml) {
6483 kvm_x86_ops->slot_enable_log_dirty = NULL;
6484 kvm_x86_ops->slot_disable_log_dirty = NULL;
6485 kvm_x86_ops->flush_log_dirty = NULL;
6486 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6487 }
6488
64672c95
YJ
6489 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6490 u64 vmx_msr;
6491
6492 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6493 cpu_preemption_timer_multi =
6494 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6495 } else {
6496 kvm_x86_ops->set_hv_timer = NULL;
6497 kvm_x86_ops->cancel_hv_timer = NULL;
6498 }
6499
bf9f6ac8
FW
6500 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6501
c45dcc71
AR
6502 kvm_mce_cap_supported |= MCG_LMCE_P;
6503
f2c7648d 6504 return alloc_kvm_area();
34a1cd60 6505
3af18d9c 6506out8:
34a1cd60 6507 free_page((unsigned long)vmx_vmwrite_bitmap);
3af18d9c 6508out7:
34a1cd60 6509 free_page((unsigned long)vmx_vmread_bitmap);
3af18d9c
WV
6510out6:
6511 if (nested)
6512 free_page((unsigned long)vmx_msr_bitmap_nested);
34a1cd60
TC
6513out5:
6514 free_page((unsigned long)vmx_msr_bitmap_longmode_x2apic);
6515out4:
6516 free_page((unsigned long)vmx_msr_bitmap_longmode);
6517out3:
6518 free_page((unsigned long)vmx_msr_bitmap_legacy_x2apic);
6519out2:
6520 free_page((unsigned long)vmx_msr_bitmap_legacy);
6521out1:
6522 free_page((unsigned long)vmx_io_bitmap_b);
6523out:
6524 free_page((unsigned long)vmx_io_bitmap_a);
6525
6526 return r;
f2c7648d
TC
6527}
6528
6529static __exit void hardware_unsetup(void)
6530{
34a1cd60
TC
6531 free_page((unsigned long)vmx_msr_bitmap_legacy_x2apic);
6532 free_page((unsigned long)vmx_msr_bitmap_longmode_x2apic);
6533 free_page((unsigned long)vmx_msr_bitmap_legacy);
6534 free_page((unsigned long)vmx_msr_bitmap_longmode);
6535 free_page((unsigned long)vmx_io_bitmap_b);
6536 free_page((unsigned long)vmx_io_bitmap_a);
6537 free_page((unsigned long)vmx_vmwrite_bitmap);
6538 free_page((unsigned long)vmx_vmread_bitmap);
3af18d9c
WV
6539 if (nested)
6540 free_page((unsigned long)vmx_msr_bitmap_nested);
34a1cd60 6541
f2c7648d
TC
6542 free_kvm_area();
6543}
6544
4b8d54f9
ZE
6545/*
6546 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6547 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6548 */
9fb41ba8 6549static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6550{
b4a2d31d
RK
6551 if (ple_gap)
6552 grow_ple_window(vcpu);
6553
4b8d54f9
ZE
6554 skip_emulated_instruction(vcpu);
6555 kvm_vcpu_on_spin(vcpu);
6556
6557 return 1;
6558}
6559
87c00572 6560static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6561{
87c00572 6562 skip_emulated_instruction(vcpu);
59708670
SY
6563 return 1;
6564}
6565
87c00572
GS
6566static int handle_mwait(struct kvm_vcpu *vcpu)
6567{
6568 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6569 return handle_nop(vcpu);
6570}
6571
5f3d45e7
MD
6572static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6573{
6574 return 1;
6575}
6576
87c00572
GS
6577static int handle_monitor(struct kvm_vcpu *vcpu)
6578{
6579 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6580 return handle_nop(vcpu);
6581}
6582
ff2f6fe9
NHE
6583/*
6584 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6585 * We could reuse a single VMCS for all the L2 guests, but we also want the
6586 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6587 * allows keeping them loaded on the processor, and in the future will allow
6588 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6589 * every entry if they never change.
6590 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6591 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6592 *
6593 * The following functions allocate and free a vmcs02 in this pool.
6594 */
6595
6596/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6597static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6598{
6599 struct vmcs02_list *item;
6600 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6601 if (item->vmptr == vmx->nested.current_vmptr) {
6602 list_move(&item->list, &vmx->nested.vmcs02_pool);
6603 return &item->vmcs02;
6604 }
6605
6606 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6607 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6608 item = list_last_entry(&vmx->nested.vmcs02_pool,
6609 struct vmcs02_list, list);
ff2f6fe9
NHE
6610 item->vmptr = vmx->nested.current_vmptr;
6611 list_move(&item->list, &vmx->nested.vmcs02_pool);
6612 return &item->vmcs02;
6613 }
6614
6615 /* Create a new VMCS */
0fa24ce3 6616 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6617 if (!item)
6618 return NULL;
6619 item->vmcs02.vmcs = alloc_vmcs();
6620 if (!item->vmcs02.vmcs) {
6621 kfree(item);
6622 return NULL;
6623 }
6624 loaded_vmcs_init(&item->vmcs02);
6625 item->vmptr = vmx->nested.current_vmptr;
6626 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6627 vmx->nested.vmcs02_num++;
6628 return &item->vmcs02;
6629}
6630
6631/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6632static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6633{
6634 struct vmcs02_list *item;
6635 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6636 if (item->vmptr == vmptr) {
6637 free_loaded_vmcs(&item->vmcs02);
6638 list_del(&item->list);
6639 kfree(item);
6640 vmx->nested.vmcs02_num--;
6641 return;
6642 }
6643}
6644
6645/*
6646 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6647 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6648 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6649 */
6650static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6651{
6652 struct vmcs02_list *item, *n;
4fa7734c
PB
6653
6654 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6655 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6656 /*
6657 * Something will leak if the above WARN triggers. Better than
6658 * a use-after-free.
6659 */
6660 if (vmx->loaded_vmcs == &item->vmcs02)
6661 continue;
6662
6663 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6664 list_del(&item->list);
6665 kfree(item);
4fa7734c 6666 vmx->nested.vmcs02_num--;
ff2f6fe9 6667 }
ff2f6fe9
NHE
6668}
6669
0658fbaa
ACL
6670/*
6671 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6672 * set the success or error code of an emulated VMX instruction, as specified
6673 * by Vol 2B, VMX Instruction Reference, "Conventions".
6674 */
6675static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6676{
6677 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6678 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6679 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6680}
6681
6682static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6683{
6684 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6685 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6686 X86_EFLAGS_SF | X86_EFLAGS_OF))
6687 | X86_EFLAGS_CF);
6688}
6689
145c28dd 6690static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6691 u32 vm_instruction_error)
6692{
6693 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6694 /*
6695 * failValid writes the error number to the current VMCS, which
6696 * can't be done there isn't a current VMCS.
6697 */
6698 nested_vmx_failInvalid(vcpu);
6699 return;
6700 }
6701 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6702 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6703 X86_EFLAGS_SF | X86_EFLAGS_OF))
6704 | X86_EFLAGS_ZF);
6705 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6706 /*
6707 * We don't need to force a shadow sync because
6708 * VM_INSTRUCTION_ERROR is not shadowed
6709 */
6710}
145c28dd 6711
ff651cb6
WV
6712static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6713{
6714 /* TODO: not to reset guest simply here. */
6715 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6716 pr_warn("kvm: nested vmx abort, indicator %d\n", indicator);
6717}
6718
f4124500
JK
6719static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6720{
6721 struct vcpu_vmx *vmx =
6722 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6723
6724 vmx->nested.preemption_timer_expired = true;
6725 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6726 kvm_vcpu_kick(&vmx->vcpu);
6727
6728 return HRTIMER_NORESTART;
6729}
6730
19677e32
BD
6731/*
6732 * Decode the memory-address operand of a vmx instruction, as recorded on an
6733 * exit caused by such an instruction (run by a guest hypervisor).
6734 * On success, returns 0. When the operand is invalid, returns 1 and throws
6735 * #UD or #GP.
6736 */
6737static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6738 unsigned long exit_qualification,
f9eb4af6 6739 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6740{
f9eb4af6
EK
6741 gva_t off;
6742 bool exn;
6743 struct kvm_segment s;
6744
19677e32
BD
6745 /*
6746 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6747 * Execution", on an exit, vmx_instruction_info holds most of the
6748 * addressing components of the operand. Only the displacement part
6749 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6750 * For how an actual address is calculated from all these components,
6751 * refer to Vol. 1, "Operand Addressing".
6752 */
6753 int scaling = vmx_instruction_info & 3;
6754 int addr_size = (vmx_instruction_info >> 7) & 7;
6755 bool is_reg = vmx_instruction_info & (1u << 10);
6756 int seg_reg = (vmx_instruction_info >> 15) & 7;
6757 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6758 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6759 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6760 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6761
6762 if (is_reg) {
6763 kvm_queue_exception(vcpu, UD_VECTOR);
6764 return 1;
6765 }
6766
6767 /* Addr = segment_base + offset */
6768 /* offset = base + [index * scale] + displacement */
f9eb4af6 6769 off = exit_qualification; /* holds the displacement */
19677e32 6770 if (base_is_valid)
f9eb4af6 6771 off += kvm_register_read(vcpu, base_reg);
19677e32 6772 if (index_is_valid)
f9eb4af6
EK
6773 off += kvm_register_read(vcpu, index_reg)<<scaling;
6774 vmx_get_segment(vcpu, &s, seg_reg);
6775 *ret = s.base + off;
19677e32
BD
6776
6777 if (addr_size == 1) /* 32 bit */
6778 *ret &= 0xffffffff;
6779
f9eb4af6
EK
6780 /* Checks for #GP/#SS exceptions. */
6781 exn = false;
6782 if (is_protmode(vcpu)) {
6783 /* Protected mode: apply checks for segment validity in the
6784 * following order:
6785 * - segment type check (#GP(0) may be thrown)
6786 * - usability check (#GP(0)/#SS(0))
6787 * - limit check (#GP(0)/#SS(0))
6788 */
6789 if (wr)
6790 /* #GP(0) if the destination operand is located in a
6791 * read-only data segment or any code segment.
6792 */
6793 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6794 else
6795 /* #GP(0) if the source operand is located in an
6796 * execute-only code segment
6797 */
6798 exn = ((s.type & 0xa) == 8);
6799 }
6800 if (exn) {
6801 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6802 return 1;
6803 }
6804 if (is_long_mode(vcpu)) {
6805 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6806 * non-canonical form. This is an only check for long mode.
6807 */
6808 exn = is_noncanonical_address(*ret);
6809 } else if (is_protmode(vcpu)) {
6810 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6811 */
6812 exn = (s.unusable != 0);
6813 /* Protected mode: #GP(0)/#SS(0) if the memory
6814 * operand is outside the segment limit.
6815 */
6816 exn = exn || (off + sizeof(u64) > s.limit);
6817 }
6818 if (exn) {
6819 kvm_queue_exception_e(vcpu,
6820 seg_reg == VCPU_SREG_SS ?
6821 SS_VECTOR : GP_VECTOR,
6822 0);
6823 return 1;
6824 }
6825
19677e32
BD
6826 return 0;
6827}
6828
3573e22c
BD
6829/*
6830 * This function performs the various checks including
6831 * - if it's 4KB aligned
6832 * - No bits beyond the physical address width are set
6833 * - Returns 0 on success or else 1
4291b588 6834 * (Intel SDM Section 30.3)
3573e22c 6835 */
4291b588
BD
6836static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason,
6837 gpa_t *vmpointer)
3573e22c
BD
6838{
6839 gva_t gva;
6840 gpa_t vmptr;
6841 struct x86_exception e;
6842 struct page *page;
6843 struct vcpu_vmx *vmx = to_vmx(vcpu);
6844 int maxphyaddr = cpuid_maxphyaddr(vcpu);
6845
6846 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6847 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6848 return 1;
6849
6850 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vmptr,
6851 sizeof(vmptr), &e)) {
6852 kvm_inject_page_fault(vcpu, &e);
6853 return 1;
6854 }
6855
6856 switch (exit_reason) {
6857 case EXIT_REASON_VMON:
6858 /*
6859 * SDM 3: 24.11.5
6860 * The first 4 bytes of VMXON region contain the supported
6861 * VMCS revision identifier
6862 *
6863 * Note - IA32_VMX_BASIC[48] will never be 1
6864 * for the nested case;
6865 * which replaces physical address width with 32
6866 *
6867 */
bc39c4db 6868 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
3573e22c
BD
6869 nested_vmx_failInvalid(vcpu);
6870 skip_emulated_instruction(vcpu);
6871 return 1;
6872 }
6873
6874 page = nested_get_page(vcpu, vmptr);
6875 if (page == NULL ||
6876 *(u32 *)kmap(page) != VMCS12_REVISION) {
6877 nested_vmx_failInvalid(vcpu);
6878 kunmap(page);
6879 skip_emulated_instruction(vcpu);
6880 return 1;
6881 }
6882 kunmap(page);
6883 vmx->nested.vmxon_ptr = vmptr;
6884 break;
4291b588 6885 case EXIT_REASON_VMCLEAR:
bc39c4db 6886 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6887 nested_vmx_failValid(vcpu,
6888 VMXERR_VMCLEAR_INVALID_ADDRESS);
6889 skip_emulated_instruction(vcpu);
6890 return 1;
6891 }
6892
6893 if (vmptr == vmx->nested.vmxon_ptr) {
6894 nested_vmx_failValid(vcpu,
6895 VMXERR_VMCLEAR_VMXON_POINTER);
6896 skip_emulated_instruction(vcpu);
6897 return 1;
6898 }
6899 break;
6900 case EXIT_REASON_VMPTRLD:
bc39c4db 6901 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6902 nested_vmx_failValid(vcpu,
6903 VMXERR_VMPTRLD_INVALID_ADDRESS);
6904 skip_emulated_instruction(vcpu);
6905 return 1;
6906 }
3573e22c 6907
4291b588
BD
6908 if (vmptr == vmx->nested.vmxon_ptr) {
6909 nested_vmx_failValid(vcpu,
6910 VMXERR_VMCLEAR_VMXON_POINTER);
6911 skip_emulated_instruction(vcpu);
6912 return 1;
6913 }
6914 break;
3573e22c
BD
6915 default:
6916 return 1; /* shouldn't happen */
6917 }
6918
4291b588
BD
6919 if (vmpointer)
6920 *vmpointer = vmptr;
3573e22c
BD
6921 return 0;
6922}
6923
ec378aee
NHE
6924/*
6925 * Emulate the VMXON instruction.
6926 * Currently, we just remember that VMX is active, and do not save or even
6927 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
6928 * do not currently need to store anything in that guest-allocated memory
6929 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
6930 * argument is different from the VMXON pointer (which the spec says they do).
6931 */
6932static int handle_vmon(struct kvm_vcpu *vcpu)
6933{
6934 struct kvm_segment cs;
6935 struct vcpu_vmx *vmx = to_vmx(vcpu);
8de48833 6936 struct vmcs *shadow_vmcs;
b3897a49
NHE
6937 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
6938 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee
NHE
6939
6940 /* The Intel VMX Instruction Reference lists a bunch of bits that
6941 * are prerequisite to running VMXON, most notably cr4.VMXE must be
6942 * set to 1 (see vmx_set_cr4() for when we allow the guest to set this).
6943 * Otherwise, we should fail with #UD. We test these now:
6944 */
6945 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) ||
6946 !kvm_read_cr0_bits(vcpu, X86_CR0_PE) ||
6947 (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
6948 kvm_queue_exception(vcpu, UD_VECTOR);
6949 return 1;
6950 }
6951
6952 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
6953 if (is_long_mode(vcpu) && !cs.l) {
6954 kvm_queue_exception(vcpu, UD_VECTOR);
6955 return 1;
6956 }
6957
6958 if (vmx_get_cpl(vcpu)) {
6959 kvm_inject_gp(vcpu, 0);
6960 return 1;
6961 }
3573e22c 6962
4291b588 6963 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL))
3573e22c
BD
6964 return 1;
6965
145c28dd
AG
6966 if (vmx->nested.vmxon) {
6967 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6968 skip_emulated_instruction(vcpu);
6969 return 1;
6970 }
b3897a49 6971
3b84080b 6972 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
6973 != VMXON_NEEDED_FEATURES) {
6974 kvm_inject_gp(vcpu, 0);
6975 return 1;
6976 }
6977
8de48833
AG
6978 if (enable_shadow_vmcs) {
6979 shadow_vmcs = alloc_vmcs();
6980 if (!shadow_vmcs)
6981 return -ENOMEM;
6982 /* mark vmcs as shadow */
6983 shadow_vmcs->revision_id |= (1u << 31);
6984 /* init shadow vmcs */
6985 vmcs_clear(shadow_vmcs);
6986 vmx->nested.current_shadow_vmcs = shadow_vmcs;
6987 }
ec378aee 6988
ff2f6fe9
NHE
6989 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
6990 vmx->nested.vmcs02_num = 0;
6991
f4124500
JK
6992 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
6993 HRTIMER_MODE_REL);
6994 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
6995
ec378aee
NHE
6996 vmx->nested.vmxon = true;
6997
6998 skip_emulated_instruction(vcpu);
a25eb114 6999 nested_vmx_succeed(vcpu);
ec378aee
NHE
7000 return 1;
7001}
7002
7003/*
7004 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7005 * for running VMX instructions (except VMXON, whose prerequisites are
7006 * slightly different). It also specifies what exception to inject otherwise.
7007 */
7008static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7009{
7010 struct kvm_segment cs;
7011 struct vcpu_vmx *vmx = to_vmx(vcpu);
7012
7013 if (!vmx->nested.vmxon) {
7014 kvm_queue_exception(vcpu, UD_VECTOR);
7015 return 0;
7016 }
7017
7018 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7019 if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) ||
7020 (is_long_mode(vcpu) && !cs.l)) {
7021 kvm_queue_exception(vcpu, UD_VECTOR);
7022 return 0;
7023 }
7024
7025 if (vmx_get_cpl(vcpu)) {
7026 kvm_inject_gp(vcpu, 0);
7027 return 0;
7028 }
7029
7030 return 1;
7031}
7032
e7953d7f
AG
7033static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7034{
9a2a05b9
PB
7035 if (vmx->nested.current_vmptr == -1ull)
7036 return;
7037
7038 /* current_vmptr and current_vmcs12 are always set/reset together */
7039 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7040 return;
7041
012f83cb 7042 if (enable_shadow_vmcs) {
9a2a05b9
PB
7043 /* copy to memory all shadowed fields in case
7044 they were modified */
7045 copy_shadow_to_vmcs12(vmx);
7046 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
7047 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7048 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 7049 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 7050 }
705699a1 7051 vmx->nested.posted_intr_nv = -1;
e7953d7f
AG
7052 kunmap(vmx->nested.current_vmcs12_page);
7053 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
7054 vmx->nested.current_vmptr = -1ull;
7055 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
7056}
7057
ec378aee
NHE
7058/*
7059 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7060 * just stops using VMX.
7061 */
7062static void free_nested(struct vcpu_vmx *vmx)
7063{
7064 if (!vmx->nested.vmxon)
7065 return;
9a2a05b9 7066
ec378aee 7067 vmx->nested.vmxon = false;
5c614b35 7068 free_vpid(vmx->nested.vpid02);
9a2a05b9 7069 nested_release_vmcs12(vmx);
e7953d7f
AG
7070 if (enable_shadow_vmcs)
7071 free_vmcs(vmx->nested.current_shadow_vmcs);
fe3ef05c
NHE
7072 /* Unpin physical memory we referred to in current vmcs02 */
7073 if (vmx->nested.apic_access_page) {
7074 nested_release_page(vmx->nested.apic_access_page);
48d89b92 7075 vmx->nested.apic_access_page = NULL;
fe3ef05c 7076 }
a7c0b07d
WL
7077 if (vmx->nested.virtual_apic_page) {
7078 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 7079 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7080 }
705699a1
WV
7081 if (vmx->nested.pi_desc_page) {
7082 kunmap(vmx->nested.pi_desc_page);
7083 nested_release_page(vmx->nested.pi_desc_page);
7084 vmx->nested.pi_desc_page = NULL;
7085 vmx->nested.pi_desc = NULL;
7086 }
ff2f6fe9
NHE
7087
7088 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7089}
7090
7091/* Emulate the VMXOFF instruction */
7092static int handle_vmoff(struct kvm_vcpu *vcpu)
7093{
7094 if (!nested_vmx_check_permission(vcpu))
7095 return 1;
7096 free_nested(to_vmx(vcpu));
7097 skip_emulated_instruction(vcpu);
a25eb114 7098 nested_vmx_succeed(vcpu);
ec378aee
NHE
7099 return 1;
7100}
7101
27d6c865
NHE
7102/* Emulate the VMCLEAR instruction */
7103static int handle_vmclear(struct kvm_vcpu *vcpu)
7104{
7105 struct vcpu_vmx *vmx = to_vmx(vcpu);
27d6c865
NHE
7106 gpa_t vmptr;
7107 struct vmcs12 *vmcs12;
7108 struct page *page;
27d6c865
NHE
7109
7110 if (!nested_vmx_check_permission(vcpu))
7111 return 1;
7112
4291b588 7113 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr))
27d6c865 7114 return 1;
27d6c865 7115
9a2a05b9 7116 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7117 nested_release_vmcs12(vmx);
27d6c865
NHE
7118
7119 page = nested_get_page(vcpu, vmptr);
7120 if (page == NULL) {
7121 /*
7122 * For accurate processor emulation, VMCLEAR beyond available
7123 * physical memory should do nothing at all. However, it is
7124 * possible that a nested vmx bug, not a guest hypervisor bug,
7125 * resulted in this case, so let's shut down before doing any
7126 * more damage:
7127 */
7128 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7129 return 1;
7130 }
7131 vmcs12 = kmap(page);
7132 vmcs12->launch_state = 0;
7133 kunmap(page);
7134 nested_release_page(page);
7135
7136 nested_free_vmcs02(vmx, vmptr);
7137
7138 skip_emulated_instruction(vcpu);
7139 nested_vmx_succeed(vcpu);
7140 return 1;
7141}
7142
cd232ad0
NHE
7143static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7144
7145/* Emulate the VMLAUNCH instruction */
7146static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7147{
7148 return nested_vmx_run(vcpu, true);
7149}
7150
7151/* Emulate the VMRESUME instruction */
7152static int handle_vmresume(struct kvm_vcpu *vcpu)
7153{
7154
7155 return nested_vmx_run(vcpu, false);
7156}
7157
49f705c5
NHE
7158enum vmcs_field_type {
7159 VMCS_FIELD_TYPE_U16 = 0,
7160 VMCS_FIELD_TYPE_U64 = 1,
7161 VMCS_FIELD_TYPE_U32 = 2,
7162 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
7163};
7164
7165static inline int vmcs_field_type(unsigned long field)
7166{
7167 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
7168 return VMCS_FIELD_TYPE_U32;
7169 return (field >> 13) & 0x3 ;
7170}
7171
7172static inline int vmcs_field_readonly(unsigned long field)
7173{
7174 return (((field >> 10) & 0x3) == 1);
7175}
7176
7177/*
7178 * Read a vmcs12 field. Since these can have varying lengths and we return
7179 * one type, we chose the biggest type (u64) and zero-extend the return value
7180 * to that size. Note that the caller, handle_vmread, might need to use only
7181 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7182 * 64-bit fields are to be returned).
7183 */
a2ae9df7
PB
7184static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7185 unsigned long field, u64 *ret)
49f705c5
NHE
7186{
7187 short offset = vmcs_field_to_offset(field);
7188 char *p;
7189
7190 if (offset < 0)
a2ae9df7 7191 return offset;
49f705c5
NHE
7192
7193 p = ((char *)(get_vmcs12(vcpu))) + offset;
7194
7195 switch (vmcs_field_type(field)) {
7196 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7197 *ret = *((natural_width *)p);
a2ae9df7 7198 return 0;
49f705c5
NHE
7199 case VMCS_FIELD_TYPE_U16:
7200 *ret = *((u16 *)p);
a2ae9df7 7201 return 0;
49f705c5
NHE
7202 case VMCS_FIELD_TYPE_U32:
7203 *ret = *((u32 *)p);
a2ae9df7 7204 return 0;
49f705c5
NHE
7205 case VMCS_FIELD_TYPE_U64:
7206 *ret = *((u64 *)p);
a2ae9df7 7207 return 0;
49f705c5 7208 default:
a2ae9df7
PB
7209 WARN_ON(1);
7210 return -ENOENT;
49f705c5
NHE
7211 }
7212}
7213
20b97fea 7214
a2ae9df7
PB
7215static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7216 unsigned long field, u64 field_value){
20b97fea
AG
7217 short offset = vmcs_field_to_offset(field);
7218 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7219 if (offset < 0)
a2ae9df7 7220 return offset;
20b97fea
AG
7221
7222 switch (vmcs_field_type(field)) {
7223 case VMCS_FIELD_TYPE_U16:
7224 *(u16 *)p = field_value;
a2ae9df7 7225 return 0;
20b97fea
AG
7226 case VMCS_FIELD_TYPE_U32:
7227 *(u32 *)p = field_value;
a2ae9df7 7228 return 0;
20b97fea
AG
7229 case VMCS_FIELD_TYPE_U64:
7230 *(u64 *)p = field_value;
a2ae9df7 7231 return 0;
20b97fea
AG
7232 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7233 *(natural_width *)p = field_value;
a2ae9df7 7234 return 0;
20b97fea 7235 default:
a2ae9df7
PB
7236 WARN_ON(1);
7237 return -ENOENT;
20b97fea
AG
7238 }
7239
7240}
7241
16f5b903
AG
7242static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7243{
7244 int i;
7245 unsigned long field;
7246 u64 field_value;
7247 struct vmcs *shadow_vmcs = vmx->nested.current_shadow_vmcs;
c2bae893
MK
7248 const unsigned long *fields = shadow_read_write_fields;
7249 const int num_fields = max_shadow_read_write_fields;
16f5b903 7250
282da870
JK
7251 preempt_disable();
7252
16f5b903
AG
7253 vmcs_load(shadow_vmcs);
7254
7255 for (i = 0; i < num_fields; i++) {
7256 field = fields[i];
7257 switch (vmcs_field_type(field)) {
7258 case VMCS_FIELD_TYPE_U16:
7259 field_value = vmcs_read16(field);
7260 break;
7261 case VMCS_FIELD_TYPE_U32:
7262 field_value = vmcs_read32(field);
7263 break;
7264 case VMCS_FIELD_TYPE_U64:
7265 field_value = vmcs_read64(field);
7266 break;
7267 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7268 field_value = vmcs_readl(field);
7269 break;
a2ae9df7
PB
7270 default:
7271 WARN_ON(1);
7272 continue;
16f5b903
AG
7273 }
7274 vmcs12_write_any(&vmx->vcpu, field, field_value);
7275 }
7276
7277 vmcs_clear(shadow_vmcs);
7278 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7279
7280 preempt_enable();
16f5b903
AG
7281}
7282
c3114420
AG
7283static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7284{
c2bae893
MK
7285 const unsigned long *fields[] = {
7286 shadow_read_write_fields,
7287 shadow_read_only_fields
c3114420 7288 };
c2bae893 7289 const int max_fields[] = {
c3114420
AG
7290 max_shadow_read_write_fields,
7291 max_shadow_read_only_fields
7292 };
7293 int i, q;
7294 unsigned long field;
7295 u64 field_value = 0;
7296 struct vmcs *shadow_vmcs = vmx->nested.current_shadow_vmcs;
7297
7298 vmcs_load(shadow_vmcs);
7299
c2bae893 7300 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7301 for (i = 0; i < max_fields[q]; i++) {
7302 field = fields[q][i];
7303 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7304
7305 switch (vmcs_field_type(field)) {
7306 case VMCS_FIELD_TYPE_U16:
7307 vmcs_write16(field, (u16)field_value);
7308 break;
7309 case VMCS_FIELD_TYPE_U32:
7310 vmcs_write32(field, (u32)field_value);
7311 break;
7312 case VMCS_FIELD_TYPE_U64:
7313 vmcs_write64(field, (u64)field_value);
7314 break;
7315 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7316 vmcs_writel(field, (long)field_value);
7317 break;
a2ae9df7
PB
7318 default:
7319 WARN_ON(1);
7320 break;
c3114420
AG
7321 }
7322 }
7323 }
7324
7325 vmcs_clear(shadow_vmcs);
7326 vmcs_load(vmx->loaded_vmcs->vmcs);
7327}
7328
49f705c5
NHE
7329/*
7330 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7331 * used before) all generate the same failure when it is missing.
7332 */
7333static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7334{
7335 struct vcpu_vmx *vmx = to_vmx(vcpu);
7336 if (vmx->nested.current_vmptr == -1ull) {
7337 nested_vmx_failInvalid(vcpu);
7338 skip_emulated_instruction(vcpu);
7339 return 0;
7340 }
7341 return 1;
7342}
7343
7344static int handle_vmread(struct kvm_vcpu *vcpu)
7345{
7346 unsigned long field;
7347 u64 field_value;
7348 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7349 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7350 gva_t gva = 0;
7351
7352 if (!nested_vmx_check_permission(vcpu) ||
7353 !nested_vmx_check_vmcs12(vcpu))
7354 return 1;
7355
7356 /* Decode instruction info and find the field to read */
27e6fb5d 7357 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7358 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7359 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5
NHE
7360 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7361 skip_emulated_instruction(vcpu);
7362 return 1;
7363 }
7364 /*
7365 * Now copy part of this value to register or memory, as requested.
7366 * Note that the number of bits actually copied is 32 or 64 depending
7367 * on the guest's mode (32 or 64 bit), not on the given field's length.
7368 */
7369 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7370 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7371 field_value);
7372 } else {
7373 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7374 vmx_instruction_info, true, &gva))
49f705c5
NHE
7375 return 1;
7376 /* _system ok, as nested_vmx_check_permission verified cpl=0 */
7377 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7378 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7379 }
7380
7381 nested_vmx_succeed(vcpu);
7382 skip_emulated_instruction(vcpu);
7383 return 1;
7384}
7385
7386
7387static int handle_vmwrite(struct kvm_vcpu *vcpu)
7388{
7389 unsigned long field;
7390 gva_t gva;
7391 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7392 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7393 /* The value to write might be 32 or 64 bits, depending on L1's long
7394 * mode, and eventually we need to write that into a field of several
7395 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7396 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7397 * bits into the vmcs12 field.
7398 */
7399 u64 field_value = 0;
7400 struct x86_exception e;
7401
7402 if (!nested_vmx_check_permission(vcpu) ||
7403 !nested_vmx_check_vmcs12(vcpu))
7404 return 1;
7405
7406 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7407 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7408 (((vmx_instruction_info) >> 3) & 0xf));
7409 else {
7410 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7411 vmx_instruction_info, false, &gva))
49f705c5
NHE
7412 return 1;
7413 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7414 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7415 kvm_inject_page_fault(vcpu, &e);
7416 return 1;
7417 }
7418 }
7419
7420
27e6fb5d 7421 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7422 if (vmcs_field_readonly(field)) {
7423 nested_vmx_failValid(vcpu,
7424 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7425 skip_emulated_instruction(vcpu);
7426 return 1;
7427 }
7428
a2ae9df7 7429 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5
NHE
7430 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7431 skip_emulated_instruction(vcpu);
7432 return 1;
7433 }
7434
7435 nested_vmx_succeed(vcpu);
7436 skip_emulated_instruction(vcpu);
7437 return 1;
7438}
7439
63846663
NHE
7440/* Emulate the VMPTRLD instruction */
7441static int handle_vmptrld(struct kvm_vcpu *vcpu)
7442{
7443 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7444 gpa_t vmptr;
63846663
NHE
7445
7446 if (!nested_vmx_check_permission(vcpu))
7447 return 1;
7448
4291b588 7449 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr))
63846663 7450 return 1;
63846663
NHE
7451
7452 if (vmx->nested.current_vmptr != vmptr) {
7453 struct vmcs12 *new_vmcs12;
7454 struct page *page;
7455 page = nested_get_page(vcpu, vmptr);
7456 if (page == NULL) {
7457 nested_vmx_failInvalid(vcpu);
7458 skip_emulated_instruction(vcpu);
7459 return 1;
7460 }
7461 new_vmcs12 = kmap(page);
7462 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7463 kunmap(page);
7464 nested_release_page_clean(page);
7465 nested_vmx_failValid(vcpu,
7466 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7467 skip_emulated_instruction(vcpu);
7468 return 1;
7469 }
63846663 7470
9a2a05b9 7471 nested_release_vmcs12(vmx);
63846663
NHE
7472 vmx->nested.current_vmptr = vmptr;
7473 vmx->nested.current_vmcs12 = new_vmcs12;
7474 vmx->nested.current_vmcs12_page = page;
012f83cb 7475 if (enable_shadow_vmcs) {
7ec36296
XG
7476 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7477 SECONDARY_EXEC_SHADOW_VMCS);
8a1b9dd0
AG
7478 vmcs_write64(VMCS_LINK_POINTER,
7479 __pa(vmx->nested.current_shadow_vmcs));
012f83cb
AG
7480 vmx->nested.sync_shadow_vmcs = true;
7481 }
63846663
NHE
7482 }
7483
7484 nested_vmx_succeed(vcpu);
7485 skip_emulated_instruction(vcpu);
7486 return 1;
7487}
7488
6a4d7550
NHE
7489/* Emulate the VMPTRST instruction */
7490static int handle_vmptrst(struct kvm_vcpu *vcpu)
7491{
7492 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7493 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7494 gva_t vmcs_gva;
7495 struct x86_exception e;
7496
7497 if (!nested_vmx_check_permission(vcpu))
7498 return 1;
7499
7500 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7501 vmx_instruction_info, true, &vmcs_gva))
6a4d7550
NHE
7502 return 1;
7503 /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */
7504 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7505 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7506 sizeof(u64), &e)) {
7507 kvm_inject_page_fault(vcpu, &e);
7508 return 1;
7509 }
7510 nested_vmx_succeed(vcpu);
7511 skip_emulated_instruction(vcpu);
7512 return 1;
7513}
7514
bfd0a56b
NHE
7515/* Emulate the INVEPT instruction */
7516static int handle_invept(struct kvm_vcpu *vcpu)
7517{
b9c237bb 7518 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7519 u32 vmx_instruction_info, types;
7520 unsigned long type;
7521 gva_t gva;
7522 struct x86_exception e;
7523 struct {
7524 u64 eptp, gpa;
7525 } operand;
bfd0a56b 7526
b9c237bb
WV
7527 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7528 SECONDARY_EXEC_ENABLE_EPT) ||
7529 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7530 kvm_queue_exception(vcpu, UD_VECTOR);
7531 return 1;
7532 }
7533
7534 if (!nested_vmx_check_permission(vcpu))
7535 return 1;
7536
7537 if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) {
7538 kvm_queue_exception(vcpu, UD_VECTOR);
7539 return 1;
7540 }
7541
7542 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7543 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7544
b9c237bb 7545 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b
NHE
7546
7547 if (!(types & (1UL << type))) {
7548 nested_vmx_failValid(vcpu,
7549 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
2849eb4f 7550 skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7551 return 1;
7552 }
7553
7554 /* According to the Intel VMX instruction reference, the memory
7555 * operand is read even if it isn't needed (e.g., for type==global)
7556 */
7557 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7558 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7559 return 1;
7560 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7561 sizeof(operand), &e)) {
7562 kvm_inject_page_fault(vcpu, &e);
7563 return 1;
7564 }
7565
7566 switch (type) {
bfd0a56b
NHE
7567 case VMX_EPT_EXTENT_GLOBAL:
7568 kvm_mmu_sync_roots(vcpu);
77c3913b 7569 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7570 nested_vmx_succeed(vcpu);
7571 break;
7572 default:
4b855078 7573 /* Trap single context invalidation invept calls */
bfd0a56b
NHE
7574 BUG_ON(1);
7575 break;
7576 }
7577
7578 skip_emulated_instruction(vcpu);
7579 return 1;
7580}
7581
a642fc30
PM
7582static int handle_invvpid(struct kvm_vcpu *vcpu)
7583{
99b83ac8
WL
7584 struct vcpu_vmx *vmx = to_vmx(vcpu);
7585 u32 vmx_instruction_info;
7586 unsigned long type, types;
7587 gva_t gva;
7588 struct x86_exception e;
7589 int vpid;
7590
7591 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7592 SECONDARY_EXEC_ENABLE_VPID) ||
7593 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7594 kvm_queue_exception(vcpu, UD_VECTOR);
7595 return 1;
7596 }
7597
7598 if (!nested_vmx_check_permission(vcpu))
7599 return 1;
7600
7601 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7602 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7603
7604 types = (vmx->nested.nested_vmx_vpid_caps >> 8) & 0x7;
7605
7606 if (!(types & (1UL << type))) {
7607 nested_vmx_failValid(vcpu,
7608 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
f6870ee9 7609 skip_emulated_instruction(vcpu);
99b83ac8
WL
7610 return 1;
7611 }
7612
7613 /* according to the intel vmx instruction reference, the memory
7614 * operand is read even if it isn't needed (e.g., for type==global)
7615 */
7616 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7617 vmx_instruction_info, false, &gva))
7618 return 1;
7619 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7620 sizeof(u32), &e)) {
7621 kvm_inject_page_fault(vcpu, &e);
7622 return 1;
7623 }
7624
7625 switch (type) {
ef697a71
PB
7626 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
7627 /*
7628 * Old versions of KVM use the single-context version so we
7629 * have to support it; just treat it the same as all-context.
7630 */
99b83ac8 7631 case VMX_VPID_EXTENT_ALL_CONTEXT:
5c614b35 7632 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
99b83ac8
WL
7633 nested_vmx_succeed(vcpu);
7634 break;
7635 default:
ef697a71 7636 /* Trap individual address invalidation invvpid calls */
99b83ac8
WL
7637 BUG_ON(1);
7638 break;
7639 }
7640
7641 skip_emulated_instruction(vcpu);
a642fc30
PM
7642 return 1;
7643}
7644
843e4330
KH
7645static int handle_pml_full(struct kvm_vcpu *vcpu)
7646{
7647 unsigned long exit_qualification;
7648
7649 trace_kvm_pml_full(vcpu->vcpu_id);
7650
7651 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7652
7653 /*
7654 * PML buffer FULL happened while executing iret from NMI,
7655 * "blocked by NMI" bit has to be set before next VM entry.
7656 */
7657 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7658 cpu_has_virtual_nmis() &&
7659 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7660 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7661 GUEST_INTR_STATE_NMI);
7662
7663 /*
7664 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7665 * here.., and there's no userspace involvement needed for PML.
7666 */
7667 return 1;
7668}
7669
8b3e34e4
XG
7670static int handle_pcommit(struct kvm_vcpu *vcpu)
7671{
7672 /* we never catch pcommit instruct for L1 guest. */
7673 WARN_ON(1);
7674 return 1;
7675}
7676
64672c95
YJ
7677static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7678{
7679 kvm_lapic_expired_hv_timer(vcpu);
7680 return 1;
7681}
7682
6aa8b732
AK
7683/*
7684 * The exit handlers return 1 if the exit was handled fully and guest execution
7685 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7686 * to be done to userspace and return 0.
7687 */
772e0318 7688static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7689 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7690 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7691 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7692 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7693 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7694 [EXIT_REASON_CR_ACCESS] = handle_cr,
7695 [EXIT_REASON_DR_ACCESS] = handle_dr,
7696 [EXIT_REASON_CPUID] = handle_cpuid,
7697 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7698 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7699 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7700 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7701 [EXIT_REASON_INVD] = handle_invd,
a7052897 7702 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7703 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7704 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7705 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7706 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7707 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7708 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7709 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7710 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7711 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7712 [EXIT_REASON_VMOFF] = handle_vmoff,
7713 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7714 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7715 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7716 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7717 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7718 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7719 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7720 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7721 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7722 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7723 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7724 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7725 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7726 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7727 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7728 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7729 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7730 [EXIT_REASON_XSAVES] = handle_xsaves,
7731 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7732 [EXIT_REASON_PML_FULL] = handle_pml_full,
8b3e34e4 7733 [EXIT_REASON_PCOMMIT] = handle_pcommit,
64672c95 7734 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
7735};
7736
7737static const int kvm_vmx_max_exit_handlers =
50a3485c 7738 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7739
908a7bdd
JK
7740static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7741 struct vmcs12 *vmcs12)
7742{
7743 unsigned long exit_qualification;
7744 gpa_t bitmap, last_bitmap;
7745 unsigned int port;
7746 int size;
7747 u8 b;
7748
908a7bdd 7749 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7750 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7751
7752 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7753
7754 port = exit_qualification >> 16;
7755 size = (exit_qualification & 7) + 1;
7756
7757 last_bitmap = (gpa_t)-1;
7758 b = -1;
7759
7760 while (size > 0) {
7761 if (port < 0x8000)
7762 bitmap = vmcs12->io_bitmap_a;
7763 else if (port < 0x10000)
7764 bitmap = vmcs12->io_bitmap_b;
7765 else
1d804d07 7766 return true;
908a7bdd
JK
7767 bitmap += (port & 0x7fff) / 8;
7768
7769 if (last_bitmap != bitmap)
54bf36aa 7770 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7771 return true;
908a7bdd 7772 if (b & (1 << (port & 7)))
1d804d07 7773 return true;
908a7bdd
JK
7774
7775 port++;
7776 size--;
7777 last_bitmap = bitmap;
7778 }
7779
1d804d07 7780 return false;
908a7bdd
JK
7781}
7782
644d711a
NHE
7783/*
7784 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7785 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7786 * disinterest in the current event (read or write a specific MSR) by using an
7787 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7788 */
7789static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7790 struct vmcs12 *vmcs12, u32 exit_reason)
7791{
7792 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7793 gpa_t bitmap;
7794
cbd29cb6 7795 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7796 return true;
644d711a
NHE
7797
7798 /*
7799 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7800 * for the four combinations of read/write and low/high MSR numbers.
7801 * First we need to figure out which of the four to use:
7802 */
7803 bitmap = vmcs12->msr_bitmap;
7804 if (exit_reason == EXIT_REASON_MSR_WRITE)
7805 bitmap += 2048;
7806 if (msr_index >= 0xc0000000) {
7807 msr_index -= 0xc0000000;
7808 bitmap += 1024;
7809 }
7810
7811 /* Then read the msr_index'th bit from this bitmap: */
7812 if (msr_index < 1024*8) {
7813 unsigned char b;
54bf36aa 7814 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7815 return true;
644d711a
NHE
7816 return 1 & (b >> (msr_index & 7));
7817 } else
1d804d07 7818 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7819}
7820
7821/*
7822 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7823 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7824 * intercept (via guest_host_mask etc.) the current event.
7825 */
7826static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7827 struct vmcs12 *vmcs12)
7828{
7829 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7830 int cr = exit_qualification & 15;
7831 int reg = (exit_qualification >> 8) & 15;
1e32c079 7832 unsigned long val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7833
7834 switch ((exit_qualification >> 4) & 3) {
7835 case 0: /* mov to cr */
7836 switch (cr) {
7837 case 0:
7838 if (vmcs12->cr0_guest_host_mask &
7839 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7840 return true;
644d711a
NHE
7841 break;
7842 case 3:
7843 if ((vmcs12->cr3_target_count >= 1 &&
7844 vmcs12->cr3_target_value0 == val) ||
7845 (vmcs12->cr3_target_count >= 2 &&
7846 vmcs12->cr3_target_value1 == val) ||
7847 (vmcs12->cr3_target_count >= 3 &&
7848 vmcs12->cr3_target_value2 == val) ||
7849 (vmcs12->cr3_target_count >= 4 &&
7850 vmcs12->cr3_target_value3 == val))
1d804d07 7851 return false;
644d711a 7852 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7853 return true;
644d711a
NHE
7854 break;
7855 case 4:
7856 if (vmcs12->cr4_guest_host_mask &
7857 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7858 return true;
644d711a
NHE
7859 break;
7860 case 8:
7861 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7862 return true;
644d711a
NHE
7863 break;
7864 }
7865 break;
7866 case 2: /* clts */
7867 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7868 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7869 return true;
644d711a
NHE
7870 break;
7871 case 1: /* mov from cr */
7872 switch (cr) {
7873 case 3:
7874 if (vmcs12->cpu_based_vm_exec_control &
7875 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7876 return true;
644d711a
NHE
7877 break;
7878 case 8:
7879 if (vmcs12->cpu_based_vm_exec_control &
7880 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7881 return true;
644d711a
NHE
7882 break;
7883 }
7884 break;
7885 case 3: /* lmsw */
7886 /*
7887 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
7888 * cr0. Other attempted changes are ignored, with no exit.
7889 */
7890 if (vmcs12->cr0_guest_host_mask & 0xe &
7891 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7892 return true;
644d711a
NHE
7893 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
7894 !(vmcs12->cr0_read_shadow & 0x1) &&
7895 (val & 0x1))
1d804d07 7896 return true;
644d711a
NHE
7897 break;
7898 }
1d804d07 7899 return false;
644d711a
NHE
7900}
7901
7902/*
7903 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
7904 * should handle it ourselves in L0 (and then continue L2). Only call this
7905 * when in is_guest_mode (L2).
7906 */
7907static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
7908{
644d711a
NHE
7909 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
7910 struct vcpu_vmx *vmx = to_vmx(vcpu);
7911 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 7912 u32 exit_reason = vmx->exit_reason;
644d711a 7913
542060ea
JK
7914 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
7915 vmcs_readl(EXIT_QUALIFICATION),
7916 vmx->idt_vectoring_info,
7917 intr_info,
7918 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
7919 KVM_ISA_VMX);
7920
644d711a 7921 if (vmx->nested.nested_run_pending)
1d804d07 7922 return false;
644d711a
NHE
7923
7924 if (unlikely(vmx->fail)) {
bd80158a
JK
7925 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
7926 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 7927 return true;
644d711a
NHE
7928 }
7929
7930 switch (exit_reason) {
7931 case EXIT_REASON_EXCEPTION_NMI:
7932 if (!is_exception(intr_info))
1d804d07 7933 return false;
644d711a
NHE
7934 else if (is_page_fault(intr_info))
7935 return enable_ept;
e504c909 7936 else if (is_no_device(intr_info) &&
ccf9844e 7937 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 7938 return false;
6f05485d
JK
7939 else if (is_debug(intr_info) &&
7940 vcpu->guest_debug &
7941 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
7942 return false;
7943 else if (is_breakpoint(intr_info) &&
7944 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
7945 return false;
644d711a
NHE
7946 return vmcs12->exception_bitmap &
7947 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
7948 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 7949 return false;
644d711a 7950 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 7951 return true;
644d711a 7952 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 7953 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 7954 case EXIT_REASON_NMI_WINDOW:
3b656cf7 7955 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 7956 case EXIT_REASON_TASK_SWITCH:
1d804d07 7957 return true;
644d711a 7958 case EXIT_REASON_CPUID:
bc613494 7959 if (kvm_register_read(vcpu, VCPU_REGS_RAX) == 0xa)
1d804d07
JP
7960 return false;
7961 return true;
644d711a
NHE
7962 case EXIT_REASON_HLT:
7963 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
7964 case EXIT_REASON_INVD:
1d804d07 7965 return true;
644d711a
NHE
7966 case EXIT_REASON_INVLPG:
7967 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
7968 case EXIT_REASON_RDPMC:
7969 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
b3a2a907 7970 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
7971 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
7972 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
7973 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
7974 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
7975 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
7976 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 7977 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
7978 /*
7979 * VMX instructions trap unconditionally. This allows L1 to
7980 * emulate them for its L2 guest, i.e., allows 3-level nesting!
7981 */
1d804d07 7982 return true;
644d711a
NHE
7983 case EXIT_REASON_CR_ACCESS:
7984 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
7985 case EXIT_REASON_DR_ACCESS:
7986 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
7987 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 7988 return nested_vmx_exit_handled_io(vcpu, vmcs12);
644d711a
NHE
7989 case EXIT_REASON_MSR_READ:
7990 case EXIT_REASON_MSR_WRITE:
7991 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
7992 case EXIT_REASON_INVALID_STATE:
1d804d07 7993 return true;
644d711a
NHE
7994 case EXIT_REASON_MWAIT_INSTRUCTION:
7995 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
7996 case EXIT_REASON_MONITOR_TRAP_FLAG:
7997 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
7998 case EXIT_REASON_MONITOR_INSTRUCTION:
7999 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8000 case EXIT_REASON_PAUSE_INSTRUCTION:
8001 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8002 nested_cpu_has2(vmcs12,
8003 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8004 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8005 return false;
644d711a 8006 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8007 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8008 case EXIT_REASON_APIC_ACCESS:
8009 return nested_cpu_has2(vmcs12,
8010 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8011 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8012 case EXIT_REASON_EOI_INDUCED:
8013 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8014 return true;
644d711a 8015 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8016 /*
8017 * L0 always deals with the EPT violation. If nested EPT is
8018 * used, and the nested mmu code discovers that the address is
8019 * missing in the guest EPT table (EPT12), the EPT violation
8020 * will be injected with nested_ept_inject_page_fault()
8021 */
1d804d07 8022 return false;
644d711a 8023 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8024 /*
8025 * L2 never uses directly L1's EPT, but rather L0's own EPT
8026 * table (shadow on EPT) or a merged EPT table that L0 built
8027 * (EPT on EPT). So any problems with the structure of the
8028 * table is L0's fault.
8029 */
1d804d07 8030 return false;
644d711a
NHE
8031 case EXIT_REASON_WBINVD:
8032 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8033 case EXIT_REASON_XSETBV:
1d804d07 8034 return true;
81dc01f7
WL
8035 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8036 /*
8037 * This should never happen, since it is not possible to
8038 * set XSS to a non-zero value---neither in L1 nor in L2.
8039 * If if it were, XSS would have to be checked against
8040 * the XSS exit bitmap in vmcs12.
8041 */
8042 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8b3e34e4
XG
8043 case EXIT_REASON_PCOMMIT:
8044 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_PCOMMIT);
644d711a 8045 default:
1d804d07 8046 return true;
644d711a
NHE
8047 }
8048}
8049
586f9607
AK
8050static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8051{
8052 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8053 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8054}
8055
a3eaa864 8056static int vmx_create_pml_buffer(struct vcpu_vmx *vmx)
843e4330
KH
8057{
8058 struct page *pml_pg;
843e4330
KH
8059
8060 pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
8061 if (!pml_pg)
8062 return -ENOMEM;
8063
8064 vmx->pml_pg = pml_pg;
8065
8066 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
8067 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8068
843e4330
KH
8069 return 0;
8070}
8071
a3eaa864 8072static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8073{
a3eaa864
KH
8074 if (vmx->pml_pg) {
8075 __free_page(vmx->pml_pg);
8076 vmx->pml_pg = NULL;
8077 }
843e4330
KH
8078}
8079
54bf36aa 8080static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8081{
54bf36aa 8082 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8083 u64 *pml_buf;
8084 u16 pml_idx;
8085
8086 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8087
8088 /* Do nothing if PML buffer is empty */
8089 if (pml_idx == (PML_ENTITY_NUM - 1))
8090 return;
8091
8092 /* PML index always points to next available PML buffer entity */
8093 if (pml_idx >= PML_ENTITY_NUM)
8094 pml_idx = 0;
8095 else
8096 pml_idx++;
8097
8098 pml_buf = page_address(vmx->pml_pg);
8099 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8100 u64 gpa;
8101
8102 gpa = pml_buf[pml_idx];
8103 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8104 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8105 }
8106
8107 /* reset PML index */
8108 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8109}
8110
8111/*
8112 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8113 * Called before reporting dirty_bitmap to userspace.
8114 */
8115static void kvm_flush_pml_buffers(struct kvm *kvm)
8116{
8117 int i;
8118 struct kvm_vcpu *vcpu;
8119 /*
8120 * We only need to kick vcpu out of guest mode here, as PML buffer
8121 * is flushed at beginning of all VMEXITs, and it's obvious that only
8122 * vcpus running in guest are possible to have unflushed GPAs in PML
8123 * buffer.
8124 */
8125 kvm_for_each_vcpu(i, vcpu, kvm)
8126 kvm_vcpu_kick(vcpu);
8127}
8128
4eb64dce
PB
8129static void vmx_dump_sel(char *name, uint32_t sel)
8130{
8131 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
8132 name, vmcs_read32(sel),
8133 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8134 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8135 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8136}
8137
8138static void vmx_dump_dtsel(char *name, uint32_t limit)
8139{
8140 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8141 name, vmcs_read32(limit),
8142 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8143}
8144
8145static void dump_vmcs(void)
8146{
8147 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8148 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8149 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8150 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8151 u32 secondary_exec_control = 0;
8152 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8153 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8154 int i, n;
8155
8156 if (cpu_has_secondary_exec_ctrls())
8157 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8158
8159 pr_err("*** Guest State ***\n");
8160 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8161 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8162 vmcs_readl(CR0_GUEST_HOST_MASK));
8163 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8164 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8165 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8166 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8167 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8168 {
845c5b40
PB
8169 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8170 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8171 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8172 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8173 }
8174 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8175 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8176 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8177 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8178 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8179 vmcs_readl(GUEST_SYSENTER_ESP),
8180 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8181 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8182 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8183 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8184 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8185 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8186 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8187 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8188 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8189 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8190 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8191 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8192 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8193 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8194 efer, vmcs_read64(GUEST_IA32_PAT));
8195 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8196 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8197 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8198 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8199 pr_err("PerfGlobCtl = 0x%016llx\n",
8200 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8201 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8202 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8203 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8204 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8205 vmcs_read32(GUEST_ACTIVITY_STATE));
8206 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8207 pr_err("InterruptStatus = %04x\n",
8208 vmcs_read16(GUEST_INTR_STATUS));
8209
8210 pr_err("*** Host State ***\n");
8211 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8212 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8213 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8214 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8215 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8216 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8217 vmcs_read16(HOST_TR_SELECTOR));
8218 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8219 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8220 vmcs_readl(HOST_TR_BASE));
8221 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8222 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8223 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8224 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8225 vmcs_readl(HOST_CR4));
8226 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8227 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8228 vmcs_read32(HOST_IA32_SYSENTER_CS),
8229 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8230 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8231 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8232 vmcs_read64(HOST_IA32_EFER),
8233 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8234 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8235 pr_err("PerfGlobCtl = 0x%016llx\n",
8236 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8237
8238 pr_err("*** Control State ***\n");
8239 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8240 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8241 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8242 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8243 vmcs_read32(EXCEPTION_BITMAP),
8244 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8245 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8246 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8247 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8248 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8249 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8250 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8251 vmcs_read32(VM_EXIT_INTR_INFO),
8252 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8253 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8254 pr_err(" reason=%08x qualification=%016lx\n",
8255 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8256 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8257 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8258 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8259 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8260 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8261 pr_err("TSC Multiplier = 0x%016llx\n",
8262 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8263 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8264 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8265 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8266 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8267 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8268 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8269 n = vmcs_read32(CR3_TARGET_COUNT);
8270 for (i = 0; i + 1 < n; i += 4)
8271 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8272 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8273 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8274 if (i < n)
8275 pr_err("CR3 target%u=%016lx\n",
8276 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8277 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8278 pr_err("PLE Gap=%08x Window=%08x\n",
8279 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8280 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8281 pr_err("Virtual processor ID = 0x%04x\n",
8282 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8283}
8284
6aa8b732
AK
8285/*
8286 * The guest has exited. See if we can fix it or if we need userspace
8287 * assistance.
8288 */
851ba692 8289static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8290{
29bd8a78 8291 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8292 u32 exit_reason = vmx->exit_reason;
1155f76a 8293 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8294
8b89fe1f
PB
8295 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8296
843e4330
KH
8297 /*
8298 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8299 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8300 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8301 * mode as if vcpus is in root mode, the PML buffer must has been
8302 * flushed already.
8303 */
8304 if (enable_pml)
54bf36aa 8305 vmx_flush_pml_buffer(vcpu);
843e4330 8306
80ced186 8307 /* If guest state is invalid, start emulating */
14168786 8308 if (vmx->emulation_required)
80ced186 8309 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8310
644d711a 8311 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8312 nested_vmx_vmexit(vcpu, exit_reason,
8313 vmcs_read32(VM_EXIT_INTR_INFO),
8314 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8315 return 1;
8316 }
8317
5120702e 8318 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8319 dump_vmcs();
5120702e
MG
8320 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8321 vcpu->run->fail_entry.hardware_entry_failure_reason
8322 = exit_reason;
8323 return 0;
8324 }
8325
29bd8a78 8326 if (unlikely(vmx->fail)) {
851ba692
AK
8327 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8328 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8329 = vmcs_read32(VM_INSTRUCTION_ERROR);
8330 return 0;
8331 }
6aa8b732 8332
b9bf6882
XG
8333 /*
8334 * Note:
8335 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8336 * delivery event since it indicates guest is accessing MMIO.
8337 * The vm-exit can be triggered again after return to guest that
8338 * will cause infinite loop.
8339 */
d77c26fc 8340 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8341 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8342 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b9bf6882
XG
8343 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8344 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8345 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8346 vcpu->run->internal.ndata = 2;
8347 vcpu->run->internal.data[0] = vectoring_info;
8348 vcpu->run->internal.data[1] = exit_reason;
8349 return 0;
8350 }
3b86cd99 8351
644d711a
NHE
8352 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked &&
8353 !(is_guest_mode(vcpu) && nested_cpu_has_virtual_nmis(
f5c4368f 8354 get_vmcs12(vcpu))))) {
c4282df9 8355 if (vmx_interrupt_allowed(vcpu)) {
3b86cd99 8356 vmx->soft_vnmi_blocked = 0;
3b86cd99 8357 } else if (vmx->vnmi_blocked_time > 1000000000LL &&
4531220b 8358 vcpu->arch.nmi_pending) {
3b86cd99
JK
8359 /*
8360 * This CPU don't support us in finding the end of an
8361 * NMI-blocked window if the guest runs with IRQs
8362 * disabled. So we pull the trigger after 1 s of
8363 * futile waiting, but inform the user about this.
8364 */
8365 printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
8366 "state on VCPU %d after 1 s timeout\n",
8367 __func__, vcpu->vcpu_id);
8368 vmx->soft_vnmi_blocked = 0;
3b86cd99 8369 }
3b86cd99
JK
8370 }
8371
6aa8b732
AK
8372 if (exit_reason < kvm_vmx_max_exit_handlers
8373 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8374 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8375 else {
2bc19dc3
MT
8376 WARN_ONCE(1, "vmx: unexpected exit reason 0x%x\n", exit_reason);
8377 kvm_queue_exception(vcpu, UD_VECTOR);
8378 return 1;
6aa8b732 8379 }
6aa8b732
AK
8380}
8381
95ba8273 8382static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8383{
a7c0b07d
WL
8384 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8385
8386 if (is_guest_mode(vcpu) &&
8387 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8388 return;
8389
95ba8273 8390 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8391 vmcs_write32(TPR_THRESHOLD, 0);
8392 return;
8393 }
8394
95ba8273 8395 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8396}
8397
8d14695f
YZ
8398static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8399{
8400 u32 sec_exec_control;
8401
8402 /*
8403 * There is not point to enable virtualize x2apic without enable
8404 * apicv
8405 */
c7c9c56c 8406 if (!cpu_has_vmx_virtualize_x2apic_mode() ||
d62caabb 8407 !kvm_vcpu_apicv_active(vcpu))
8d14695f
YZ
8408 return;
8409
35754c98 8410 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8411 return;
8412
8413 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8414
8415 if (set) {
8416 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8417 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8418 } else {
8419 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8420 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8421 }
8422 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8423
8424 vmx_set_msr_bitmap(vcpu);
8425}
8426
38b99173
TC
8427static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8428{
8429 struct vcpu_vmx *vmx = to_vmx(vcpu);
8430
8431 /*
8432 * Currently we do not handle the nested case where L2 has an
8433 * APIC access page of its own; that page is still pinned.
8434 * Hence, we skip the case where the VCPU is in guest mode _and_
8435 * L1 prepared an APIC access page for L2.
8436 *
8437 * For the case where L1 and L2 share the same APIC access page
8438 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8439 * in the vmcs12), this function will only update either the vmcs01
8440 * or the vmcs02. If the former, the vmcs02 will be updated by
8441 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8442 * the next L2->L1 exit.
8443 */
8444 if (!is_guest_mode(vcpu) ||
8445 !nested_cpu_has2(vmx->nested.current_vmcs12,
8446 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
8447 vmcs_write64(APIC_ACCESS_ADDR, hpa);
8448}
8449
67c9dddc 8450static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8451{
8452 u16 status;
8453 u8 old;
8454
67c9dddc
PB
8455 if (max_isr == -1)
8456 max_isr = 0;
c7c9c56c
YZ
8457
8458 status = vmcs_read16(GUEST_INTR_STATUS);
8459 old = status >> 8;
67c9dddc 8460 if (max_isr != old) {
c7c9c56c 8461 status &= 0xff;
67c9dddc 8462 status |= max_isr << 8;
c7c9c56c
YZ
8463 vmcs_write16(GUEST_INTR_STATUS, status);
8464 }
8465}
8466
8467static void vmx_set_rvi(int vector)
8468{
8469 u16 status;
8470 u8 old;
8471
4114c27d
WW
8472 if (vector == -1)
8473 vector = 0;
8474
c7c9c56c
YZ
8475 status = vmcs_read16(GUEST_INTR_STATUS);
8476 old = (u8)status & 0xff;
8477 if ((u8)vector != old) {
8478 status &= ~0xff;
8479 status |= (u8)vector;
8480 vmcs_write16(GUEST_INTR_STATUS, status);
8481 }
8482}
8483
8484static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8485{
4114c27d
WW
8486 if (!is_guest_mode(vcpu)) {
8487 vmx_set_rvi(max_irr);
8488 return;
8489 }
8490
c7c9c56c
YZ
8491 if (max_irr == -1)
8492 return;
8493
963fee16 8494 /*
4114c27d
WW
8495 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8496 * handles it.
963fee16 8497 */
4114c27d 8498 if (nested_exit_on_intr(vcpu))
963fee16
WL
8499 return;
8500
963fee16 8501 /*
4114c27d 8502 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8503 * is run without virtual interrupt delivery.
8504 */
8505 if (!kvm_event_needs_reinjection(vcpu) &&
8506 vmx_interrupt_allowed(vcpu)) {
8507 kvm_queue_interrupt(vcpu, max_irr, false);
8508 vmx_inject_irq(vcpu);
8509 }
c7c9c56c
YZ
8510}
8511
6308630b 8512static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8513{
d62caabb 8514 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8515 return;
8516
c7c9c56c
YZ
8517 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8518 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8519 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8520 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8521}
8522
51aa01d1 8523static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8524{
00eba012
AK
8525 u32 exit_intr_info;
8526
8527 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8528 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8529 return;
8530
c5ca8e57 8531 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
00eba012 8532 exit_intr_info = vmx->exit_intr_info;
a0861c02
AK
8533
8534 /* Handle machine checks before interrupts are enabled */
00eba012 8535 if (is_machine_check(exit_intr_info))
a0861c02
AK
8536 kvm_machine_check();
8537
20f65983 8538 /* We need to handle NMIs before interrupts are enabled */
00eba012 8539 if ((exit_intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR &&
ff9d07a0
ZY
8540 (exit_intr_info & INTR_INFO_VALID_MASK)) {
8541 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8542 asm("int $2");
ff9d07a0
ZY
8543 kvm_after_handle_nmi(&vmx->vcpu);
8544 }
51aa01d1 8545}
20f65983 8546
a547c6db
YZ
8547static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8548{
8549 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
3f62de5f 8550 register void *__sp asm(_ASM_SP);
a547c6db
YZ
8551
8552 /*
8553 * If external interrupt exists, IF bit is set in rflags/eflags on the
8554 * interrupt stack frame, and interrupt will be enabled on a return
8555 * from interrupt handler.
8556 */
8557 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8558 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8559 unsigned int vector;
8560 unsigned long entry;
8561 gate_desc *desc;
8562 struct vcpu_vmx *vmx = to_vmx(vcpu);
8563#ifdef CONFIG_X86_64
8564 unsigned long tmp;
8565#endif
8566
8567 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8568 desc = (gate_desc *)vmx->host_idt_base + vector;
8569 entry = gate_offset(*desc);
8570 asm volatile(
8571#ifdef CONFIG_X86_64
8572 "mov %%" _ASM_SP ", %[sp]\n\t"
8573 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8574 "push $%c[ss]\n\t"
8575 "push %[sp]\n\t"
8576#endif
8577 "pushf\n\t"
8578 "orl $0x200, (%%" _ASM_SP ")\n\t"
8579 __ASM_SIZE(push) " $%c[cs]\n\t"
8580 "call *%[entry]\n\t"
8581 :
8582#ifdef CONFIG_X86_64
3f62de5f 8583 [sp]"=&r"(tmp),
a547c6db 8584#endif
3f62de5f 8585 "+r"(__sp)
a547c6db
YZ
8586 :
8587 [entry]"r"(entry),
8588 [ss]"i"(__KERNEL_DS),
8589 [cs]"i"(__KERNEL_CS)
8590 );
8591 } else
8592 local_irq_enable();
8593}
8594
6d396b55
PB
8595static bool vmx_has_high_real_mode_segbase(void)
8596{
8597 return enable_unrestricted_guest || emulate_invalid_guest_state;
8598}
8599
da8999d3
LJ
8600static bool vmx_mpx_supported(void)
8601{
8602 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8603 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8604}
8605
55412b2e
WL
8606static bool vmx_xsaves_supported(void)
8607{
8608 return vmcs_config.cpu_based_2nd_exec_ctrl &
8609 SECONDARY_EXEC_XSAVES;
8610}
8611
51aa01d1
AK
8612static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8613{
c5ca8e57 8614 u32 exit_intr_info;
51aa01d1
AK
8615 bool unblock_nmi;
8616 u8 vector;
8617 bool idtv_info_valid;
8618
8619 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8620
cf393f75 8621 if (cpu_has_virtual_nmis()) {
9d58b931
AK
8622 if (vmx->nmi_known_unmasked)
8623 return;
c5ca8e57
AK
8624 /*
8625 * Can't use vmx->exit_intr_info since we're not sure what
8626 * the exit reason is.
8627 */
8628 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
cf393f75
AK
8629 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8630 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8631 /*
7b4a25cb 8632 * SDM 3: 27.7.1.2 (September 2008)
cf393f75
AK
8633 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8634 * a guest IRET fault.
7b4a25cb
GN
8635 * SDM 3: 23.2.2 (September 2008)
8636 * Bit 12 is undefined in any of the following cases:
8637 * If the VM exit sets the valid bit in the IDT-vectoring
8638 * information field.
8639 * If the VM exit is due to a double fault.
cf393f75 8640 */
7b4a25cb
GN
8641 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8642 vector != DF_VECTOR && !idtv_info_valid)
cf393f75
AK
8643 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8644 GUEST_INTR_STATE_NMI);
9d58b931
AK
8645 else
8646 vmx->nmi_known_unmasked =
8647 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8648 & GUEST_INTR_STATE_NMI);
3b86cd99
JK
8649 } else if (unlikely(vmx->soft_vnmi_blocked))
8650 vmx->vnmi_blocked_time +=
8651 ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time));
51aa01d1
AK
8652}
8653
3ab66e8a 8654static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8655 u32 idt_vectoring_info,
8656 int instr_len_field,
8657 int error_code_field)
51aa01d1 8658{
51aa01d1
AK
8659 u8 vector;
8660 int type;
8661 bool idtv_info_valid;
8662
8663 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8664
3ab66e8a
JK
8665 vcpu->arch.nmi_injected = false;
8666 kvm_clear_exception_queue(vcpu);
8667 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8668
8669 if (!idtv_info_valid)
8670 return;
8671
3ab66e8a 8672 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8673
668f612f
AK
8674 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8675 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8676
64a7ec06 8677 switch (type) {
37b96e98 8678 case INTR_TYPE_NMI_INTR:
3ab66e8a 8679 vcpu->arch.nmi_injected = true;
668f612f 8680 /*
7b4a25cb 8681 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8682 * Clear bit "block by NMI" before VM entry if a NMI
8683 * delivery faulted.
668f612f 8684 */
3ab66e8a 8685 vmx_set_nmi_mask(vcpu, false);
37b96e98 8686 break;
37b96e98 8687 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8688 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8689 /* fall through */
8690 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8691 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8692 u32 err = vmcs_read32(error_code_field);
851eb667 8693 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8694 } else
851eb667 8695 kvm_requeue_exception(vcpu, vector);
37b96e98 8696 break;
66fd3f7f 8697 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8698 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8699 /* fall through */
37b96e98 8700 case INTR_TYPE_EXT_INTR:
3ab66e8a 8701 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8702 break;
8703 default:
8704 break;
f7d9238f 8705 }
cf393f75
AK
8706}
8707
83422e17
AK
8708static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8709{
3ab66e8a 8710 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8711 VM_EXIT_INSTRUCTION_LEN,
8712 IDT_VECTORING_ERROR_CODE);
8713}
8714
b463a6f7
AK
8715static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8716{
3ab66e8a 8717 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8718 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8719 VM_ENTRY_INSTRUCTION_LEN,
8720 VM_ENTRY_EXCEPTION_ERROR_CODE);
8721
8722 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8723}
8724
d7cd9796
GN
8725static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8726{
8727 int i, nr_msrs;
8728 struct perf_guest_switch_msr *msrs;
8729
8730 msrs = perf_guest_get_msrs(&nr_msrs);
8731
8732 if (!msrs)
8733 return;
8734
8735 for (i = 0; i < nr_msrs; i++)
8736 if (msrs[i].host == msrs[i].guest)
8737 clear_atomic_switch_msr(vmx, msrs[i].msr);
8738 else
8739 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8740 msrs[i].host);
8741}
8742
64672c95
YJ
8743void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
8744{
8745 struct vcpu_vmx *vmx = to_vmx(vcpu);
8746 u64 tscl;
8747 u32 delta_tsc;
8748
8749 if (vmx->hv_deadline_tsc == -1)
8750 return;
8751
8752 tscl = rdtsc();
8753 if (vmx->hv_deadline_tsc > tscl)
8754 /* sure to be 32 bit only because checked on set_hv_timer */
8755 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8756 cpu_preemption_timer_multi);
8757 else
8758 delta_tsc = 0;
8759
8760 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8761}
8762
a3b5ba49 8763static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8764{
a2fa3e9f 8765 struct vcpu_vmx *vmx = to_vmx(vcpu);
d974baa3 8766 unsigned long debugctlmsr, cr4;
104f226b
AK
8767
8768 /* Record the guest's net vcpu time for enforced NMI injections. */
8769 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked))
8770 vmx->entry_time = ktime_get();
8771
8772 /* Don't enter VMX if guest state is invalid, let the exit handler
8773 start emulation until we arrive back to a valid state */
14168786 8774 if (vmx->emulation_required)
104f226b
AK
8775 return;
8776
a7653ecd
RK
8777 if (vmx->ple_window_dirty) {
8778 vmx->ple_window_dirty = false;
8779 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8780 }
8781
012f83cb
AG
8782 if (vmx->nested.sync_shadow_vmcs) {
8783 copy_vmcs12_to_shadow(vmx);
8784 vmx->nested.sync_shadow_vmcs = false;
8785 }
8786
104f226b
AK
8787 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8788 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8789 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8790 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8791
1e02ce4c 8792 cr4 = cr4_read_shadow();
d974baa3
AL
8793 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8794 vmcs_writel(HOST_CR4, cr4);
8795 vmx->host_state.vmcs_host_cr4 = cr4;
8796 }
8797
104f226b
AK
8798 /* When single-stepping over STI and MOV SS, we must clear the
8799 * corresponding interruptibility bits in the guest state. Otherwise
8800 * vmentry fails as it then expects bit 14 (BS) in pending debug
8801 * exceptions being set, but that's not correct for the guest debugging
8802 * case. */
8803 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8804 vmx_set_interrupt_shadow(vcpu, 0);
8805
1be0e61c
XG
8806 if (vmx->guest_pkru_valid)
8807 __write_pkru(vmx->guest_pkru);
8808
d7cd9796 8809 atomic_switch_perf_msrs(vmx);
2a7921b7 8810 debugctlmsr = get_debugctlmsr();
d7cd9796 8811
64672c95
YJ
8812 vmx_arm_hv_timer(vcpu);
8813
d462b819 8814 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8815 asm(
6aa8b732 8816 /* Store host registers */
b188c81f
AK
8817 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8818 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8819 "push %%" _ASM_CX " \n\t"
8820 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8821 "je 1f \n\t"
b188c81f 8822 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8823 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8824 "1: \n\t"
d3edefc0 8825 /* Reload cr2 if changed */
b188c81f
AK
8826 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8827 "mov %%cr2, %%" _ASM_DX " \n\t"
8828 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8829 "je 2f \n\t"
b188c81f 8830 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8831 "2: \n\t"
6aa8b732 8832 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8833 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8834 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8835 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8836 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8837 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8838 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8839 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8840 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8841#ifdef CONFIG_X86_64
e08aa78a
AK
8842 "mov %c[r8](%0), %%r8 \n\t"
8843 "mov %c[r9](%0), %%r9 \n\t"
8844 "mov %c[r10](%0), %%r10 \n\t"
8845 "mov %c[r11](%0), %%r11 \n\t"
8846 "mov %c[r12](%0), %%r12 \n\t"
8847 "mov %c[r13](%0), %%r13 \n\t"
8848 "mov %c[r14](%0), %%r14 \n\t"
8849 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8850#endif
b188c81f 8851 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8852
6aa8b732 8853 /* Enter guest mode */
83287ea4 8854 "jne 1f \n\t"
4ecac3fd 8855 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8856 "jmp 2f \n\t"
8857 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8858 "2: "
6aa8b732 8859 /* Save guest registers, load host registers, keep flags */
b188c81f 8860 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8861 "pop %0 \n\t"
b188c81f
AK
8862 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8863 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8864 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8865 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8866 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8867 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8868 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8869#ifdef CONFIG_X86_64
e08aa78a
AK
8870 "mov %%r8, %c[r8](%0) \n\t"
8871 "mov %%r9, %c[r9](%0) \n\t"
8872 "mov %%r10, %c[r10](%0) \n\t"
8873 "mov %%r11, %c[r11](%0) \n\t"
8874 "mov %%r12, %c[r12](%0) \n\t"
8875 "mov %%r13, %c[r13](%0) \n\t"
8876 "mov %%r14, %c[r14](%0) \n\t"
8877 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8878#endif
b188c81f
AK
8879 "mov %%cr2, %%" _ASM_AX " \n\t"
8880 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 8881
b188c81f 8882 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 8883 "setbe %c[fail](%0) \n\t"
83287ea4
AK
8884 ".pushsection .rodata \n\t"
8885 ".global vmx_return \n\t"
8886 "vmx_return: " _ASM_PTR " 2b \n\t"
8887 ".popsection"
e08aa78a 8888 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 8889 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 8890 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 8891 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
8892 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
8893 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
8894 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
8895 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
8896 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
8897 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
8898 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 8899#ifdef CONFIG_X86_64
ad312c7c
ZX
8900 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
8901 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
8902 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
8903 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
8904 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
8905 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
8906 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
8907 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 8908#endif
40712fae
AK
8909 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
8910 [wordsize]"i"(sizeof(ulong))
c2036300
LV
8911 : "cc", "memory"
8912#ifdef CONFIG_X86_64
b188c81f 8913 , "rax", "rbx", "rdi", "rsi"
c2036300 8914 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
8915#else
8916 , "eax", "ebx", "edi", "esi"
c2036300
LV
8917#endif
8918 );
6aa8b732 8919
2a7921b7
GN
8920 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
8921 if (debugctlmsr)
8922 update_debugctlmsr(debugctlmsr);
8923
aa67f609
AK
8924#ifndef CONFIG_X86_64
8925 /*
8926 * The sysexit path does not restore ds/es, so we must set them to
8927 * a reasonable value ourselves.
8928 *
8929 * We can't defer this to vmx_load_host_state() since that function
8930 * may be executed in interrupt context, which saves and restore segments
8931 * around it, nullifying its effect.
8932 */
8933 loadsegment(ds, __USER_DS);
8934 loadsegment(es, __USER_DS);
8935#endif
8936
6de4f3ad 8937 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 8938 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 8939 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 8940 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 8941 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
8942 vcpu->arch.regs_dirty = 0;
8943
1155f76a
AK
8944 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
8945
d462b819 8946 vmx->loaded_vmcs->launched = 1;
1b6269db 8947
51aa01d1 8948 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 8949
1be0e61c
XG
8950 /*
8951 * eager fpu is enabled if PKEY is supported and CR4 is switched
8952 * back on host, so it is safe to read guest PKRU from current
8953 * XSAVE.
8954 */
8955 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
8956 vmx->guest_pkru = __read_pkru();
8957 if (vmx->guest_pkru != vmx->host_pkru) {
8958 vmx->guest_pkru_valid = true;
8959 __write_pkru(vmx->host_pkru);
8960 } else
8961 vmx->guest_pkru_valid = false;
8962 }
8963
e0b890d3
GN
8964 /*
8965 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
8966 * we did not inject a still-pending event to L1 now because of
8967 * nested_run_pending, we need to re-enable this bit.
8968 */
8969 if (vmx->nested.nested_run_pending)
8970 kvm_make_request(KVM_REQ_EVENT, vcpu);
8971
8972 vmx->nested.nested_run_pending = 0;
8973
51aa01d1
AK
8974 vmx_complete_atomic_exit(vmx);
8975 vmx_recover_nmi_blocking(vmx);
cf393f75 8976 vmx_complete_interrupts(vmx);
6aa8b732
AK
8977}
8978
4fa7734c
PB
8979static void vmx_load_vmcs01(struct kvm_vcpu *vcpu)
8980{
8981 struct vcpu_vmx *vmx = to_vmx(vcpu);
8982 int cpu;
8983
8984 if (vmx->loaded_vmcs == &vmx->vmcs01)
8985 return;
8986
8987 cpu = get_cpu();
8988 vmx->loaded_vmcs = &vmx->vmcs01;
8989 vmx_vcpu_put(vcpu);
8990 vmx_vcpu_load(vcpu, cpu);
8991 vcpu->cpu = cpu;
8992 put_cpu();
8993}
8994
6aa8b732
AK
8995static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
8996{
fb3f0f51
RR
8997 struct vcpu_vmx *vmx = to_vmx(vcpu);
8998
843e4330 8999 if (enable_pml)
a3eaa864 9000 vmx_destroy_pml_buffer(vmx);
991e7a0e 9001 free_vpid(vmx->vpid);
4fa7734c
PB
9002 leave_guest_mode(vcpu);
9003 vmx_load_vmcs01(vcpu);
26a865f4 9004 free_nested(vmx);
4fa7734c 9005 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9006 kfree(vmx->guest_msrs);
9007 kvm_vcpu_uninit(vcpu);
a4770347 9008 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9009}
9010
fb3f0f51 9011static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9012{
fb3f0f51 9013 int err;
c16f862d 9014 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9015 int cpu;
6aa8b732 9016
a2fa3e9f 9017 if (!vmx)
fb3f0f51
RR
9018 return ERR_PTR(-ENOMEM);
9019
991e7a0e 9020 vmx->vpid = allocate_vpid();
2384d2b3 9021
fb3f0f51
RR
9022 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9023 if (err)
9024 goto free_vcpu;
965b58a5 9025
a2fa3e9f 9026 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9027 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9028 > PAGE_SIZE);
0123be42 9029
be6d05cf 9030 err = -ENOMEM;
fb3f0f51 9031 if (!vmx->guest_msrs) {
fb3f0f51
RR
9032 goto uninit_vcpu;
9033 }
965b58a5 9034
d462b819
NHE
9035 vmx->loaded_vmcs = &vmx->vmcs01;
9036 vmx->loaded_vmcs->vmcs = alloc_vmcs();
9037 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9038 goto free_msrs;
d462b819
NHE
9039 if (!vmm_exclusive)
9040 kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id())));
9041 loaded_vmcs_init(vmx->loaded_vmcs);
9042 if (!vmm_exclusive)
9043 kvm_cpu_vmxoff();
a2fa3e9f 9044
15ad7146
AK
9045 cpu = get_cpu();
9046 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9047 vmx->vcpu.cpu = cpu;
8b9cf98c 9048 err = vmx_vcpu_setup(vmx);
fb3f0f51 9049 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9050 put_cpu();
fb3f0f51
RR
9051 if (err)
9052 goto free_vmcs;
35754c98 9053 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9054 err = alloc_apic_access_page(kvm);
9055 if (err)
5e4a0b3c 9056 goto free_vmcs;
a63cb560 9057 }
fb3f0f51 9058
b927a3ce
SY
9059 if (enable_ept) {
9060 if (!kvm->arch.ept_identity_map_addr)
9061 kvm->arch.ept_identity_map_addr =
9062 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
9063 err = init_rmode_identity_map(kvm);
9064 if (err)
93ea5388 9065 goto free_vmcs;
b927a3ce 9066 }
b7ebfb05 9067
5c614b35 9068 if (nested) {
b9c237bb 9069 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9070 vmx->nested.vpid02 = allocate_vpid();
9071 }
b9c237bb 9072
705699a1 9073 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
9074 vmx->nested.current_vmptr = -1ull;
9075 vmx->nested.current_vmcs12 = NULL;
9076
843e4330
KH
9077 /*
9078 * If PML is turned on, failure on enabling PML just results in failure
9079 * of creating the vcpu, therefore we can simplify PML logic (by
9080 * avoiding dealing with cases, such as enabling PML partially on vcpus
9081 * for the guest, etc.
9082 */
9083 if (enable_pml) {
a3eaa864 9084 err = vmx_create_pml_buffer(vmx);
843e4330
KH
9085 if (err)
9086 goto free_vmcs;
9087 }
9088
37e4c997
HZ
9089 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9090
fb3f0f51
RR
9091 return &vmx->vcpu;
9092
9093free_vmcs:
5c614b35 9094 free_vpid(vmx->nested.vpid02);
5f3fbc34 9095 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9096free_msrs:
fb3f0f51
RR
9097 kfree(vmx->guest_msrs);
9098uninit_vcpu:
9099 kvm_vcpu_uninit(&vmx->vcpu);
9100free_vcpu:
991e7a0e 9101 free_vpid(vmx->vpid);
a4770347 9102 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9103 return ERR_PTR(err);
6aa8b732
AK
9104}
9105
002c7f7c
YS
9106static void __init vmx_check_processor_compat(void *rtn)
9107{
9108 struct vmcs_config vmcs_conf;
9109
9110 *(int *)rtn = 0;
9111 if (setup_vmcs_config(&vmcs_conf) < 0)
9112 *(int *)rtn = -EIO;
9113 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9114 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9115 smp_processor_id());
9116 *(int *)rtn = -EIO;
9117 }
9118}
9119
67253af5
SY
9120static int get_ept_level(void)
9121{
9122 return VMX_EPT_DEFAULT_GAW + 1;
9123}
9124
4b12f0de 9125static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9126{
b18d5431
XG
9127 u8 cache;
9128 u64 ipat = 0;
4b12f0de 9129
522c68c4 9130 /* For VT-d and EPT combination
606decd6 9131 * 1. MMIO: always map as UC
522c68c4
SY
9132 * 2. EPT with VT-d:
9133 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9134 * result, try to trust guest.
522c68c4
SY
9135 * b. VT-d with snooping control feature: snooping control feature of
9136 * VT-d engine can guarantee the cache correctness. Just set it
9137 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9138 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9139 * consistent with host MTRR
9140 */
606decd6
PB
9141 if (is_mmio) {
9142 cache = MTRR_TYPE_UNCACHABLE;
9143 goto exit;
9144 }
9145
9146 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9147 ipat = VMX_EPT_IPAT_BIT;
9148 cache = MTRR_TYPE_WRBACK;
9149 goto exit;
9150 }
9151
9152 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9153 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9154 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9155 cache = MTRR_TYPE_WRBACK;
9156 else
9157 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9158 goto exit;
9159 }
9160
ff53604b 9161 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9162
9163exit:
9164 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9165}
9166
17cc3935 9167static int vmx_get_lpage_level(void)
344f414f 9168{
878403b7
SY
9169 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9170 return PT_DIRECTORY_LEVEL;
9171 else
9172 /* For shadow and EPT supported 1GB page */
9173 return PT_PDPE_LEVEL;
344f414f
JR
9174}
9175
feda805f
XG
9176static void vmcs_set_secondary_exec_control(u32 new_ctl)
9177{
9178 /*
9179 * These bits in the secondary execution controls field
9180 * are dynamic, the others are mostly based on the hypervisor
9181 * architecture and the guest's CPUID. Do not touch the
9182 * dynamic bits.
9183 */
9184 u32 mask =
9185 SECONDARY_EXEC_SHADOW_VMCS |
9186 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9187 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9188
9189 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9190
9191 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9192 (new_ctl & ~mask) | (cur_ctl & mask));
9193}
9194
0e851880
SY
9195static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9196{
4e47c7a6
SY
9197 struct kvm_cpuid_entry2 *best;
9198 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 9199 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 9200
4e47c7a6 9201 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
9202 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9203 if (!rdtscp_enabled)
feda805f 9204 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 9205
8b97265a 9206 if (nested) {
1cea0ce6 9207 if (rdtscp_enabled)
8b97265a
PB
9208 vmx->nested.nested_vmx_secondary_ctls_high |=
9209 SECONDARY_EXEC_RDTSCP;
9210 else
9211 vmx->nested.nested_vmx_secondary_ctls_high &=
9212 ~SECONDARY_EXEC_RDTSCP;
9213 }
4e47c7a6 9214 }
ad756a16 9215
ad756a16
MJ
9216 /* Exposing INVPCID only when PCID is exposed */
9217 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9218 if (vmx_invpcid_supported() &&
29541bb8
XG
9219 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9220 !guest_cpuid_has_pcid(vcpu))) {
feda805f 9221 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 9222
ad756a16 9223 if (best)
4f977045 9224 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 9225 }
8b3e34e4 9226
45bdbcfd
HH
9227 if (cpu_has_secondary_exec_ctrls())
9228 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 9229
8b3e34e4
XG
9230 if (static_cpu_has(X86_FEATURE_PCOMMIT) && nested) {
9231 if (guest_cpuid_has_pcommit(vcpu))
9232 vmx->nested.nested_vmx_secondary_ctls_high |=
9233 SECONDARY_EXEC_PCOMMIT;
9234 else
9235 vmx->nested.nested_vmx_secondary_ctls_high &=
9236 ~SECONDARY_EXEC_PCOMMIT;
9237 }
37e4c997
HZ
9238
9239 if (nested_vmx_allowed(vcpu))
9240 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9241 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9242 else
9243 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9244 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
0e851880
SY
9245}
9246
d4330ef2
JR
9247static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9248{
7b8050f5
NHE
9249 if (func == 1 && nested)
9250 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9251}
9252
25d92081
YZ
9253static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9254 struct x86_exception *fault)
9255{
533558bc
JK
9256 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9257 u32 exit_reason;
25d92081
YZ
9258
9259 if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9260 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9261 else
533558bc
JK
9262 exit_reason = EXIT_REASON_EPT_VIOLATION;
9263 nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification);
25d92081
YZ
9264 vmcs12->guest_physical_address = fault->address;
9265}
9266
155a97a3
NHE
9267/* Callbacks for nested_ept_init_mmu_context: */
9268
9269static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9270{
9271 /* return the page table to be shadowed - in our case, EPT12 */
9272 return get_vmcs12(vcpu)->ept_pointer;
9273}
9274
8a3c1a33 9275static void nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9276{
ad896af0
PB
9277 WARN_ON(mmu_is_nested(vcpu));
9278 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb
WV
9279 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
9280 VMX_EPT_EXECUTE_ONLY_BIT);
155a97a3
NHE
9281 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9282 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9283 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9284
9285 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
155a97a3
NHE
9286}
9287
9288static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9289{
9290 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9291}
9292
19d5f10b
EK
9293static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9294 u16 error_code)
9295{
9296 bool inequality, bit;
9297
9298 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9299 inequality =
9300 (error_code & vmcs12->page_fault_error_code_mask) !=
9301 vmcs12->page_fault_error_code_match;
9302 return inequality ^ bit;
9303}
9304
feaf0c7d
GN
9305static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9306 struct x86_exception *fault)
9307{
9308 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9309
9310 WARN_ON(!is_guest_mode(vcpu));
9311
19d5f10b 9312 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9313 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9314 vmcs_read32(VM_EXIT_INTR_INFO),
9315 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9316 else
9317 kvm_inject_page_fault(vcpu, fault);
9318}
9319
a2bcba50
WL
9320static bool nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
9321 struct vmcs12 *vmcs12)
9322{
9323 struct vcpu_vmx *vmx = to_vmx(vcpu);
9090422f 9324 int maxphyaddr = cpuid_maxphyaddr(vcpu);
a2bcba50
WL
9325
9326 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9090422f
EK
9327 if (!PAGE_ALIGNED(vmcs12->apic_access_addr) ||
9328 vmcs12->apic_access_addr >> maxphyaddr)
a2bcba50
WL
9329 return false;
9330
9331 /*
9332 * Translate L1 physical address to host physical
9333 * address for vmcs02. Keep the page pinned, so this
9334 * physical address remains valid. We keep a reference
9335 * to it so we can release it later.
9336 */
9337 if (vmx->nested.apic_access_page) /* shouldn't happen */
9338 nested_release_page(vmx->nested.apic_access_page);
9339 vmx->nested.apic_access_page =
9340 nested_get_page(vcpu, vmcs12->apic_access_addr);
9341 }
a7c0b07d
WL
9342
9343 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
9090422f
EK
9344 if (!PAGE_ALIGNED(vmcs12->virtual_apic_page_addr) ||
9345 vmcs12->virtual_apic_page_addr >> maxphyaddr)
a7c0b07d
WL
9346 return false;
9347
9348 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9349 nested_release_page(vmx->nested.virtual_apic_page);
9350 vmx->nested.virtual_apic_page =
9351 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9352
9353 /*
9354 * Failing the vm entry is _not_ what the processor does
9355 * but it's basically the only possibility we have.
9356 * We could still enter the guest if CR8 load exits are
9357 * enabled, CR8 store exits are enabled, and virtualize APIC
9358 * access is disabled; in this case the processor would never
9359 * use the TPR shadow and we could simply clear the bit from
9360 * the execution control. But such a configuration is useless,
9361 * so let's keep the code simple.
9362 */
9363 if (!vmx->nested.virtual_apic_page)
9364 return false;
9365 }
9366
705699a1 9367 if (nested_cpu_has_posted_intr(vmcs12)) {
9090422f
EK
9368 if (!IS_ALIGNED(vmcs12->posted_intr_desc_addr, 64) ||
9369 vmcs12->posted_intr_desc_addr >> maxphyaddr)
705699a1
WV
9370 return false;
9371
9372 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9373 kunmap(vmx->nested.pi_desc_page);
9374 nested_release_page(vmx->nested.pi_desc_page);
9375 }
9376 vmx->nested.pi_desc_page =
9377 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
9378 if (!vmx->nested.pi_desc_page)
9379 return false;
9380
9381 vmx->nested.pi_desc =
9382 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9383 if (!vmx->nested.pi_desc) {
9384 nested_release_page_clean(vmx->nested.pi_desc_page);
9385 return false;
9386 }
9387 vmx->nested.pi_desc =
9388 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9389 (unsigned long)(vmcs12->posted_intr_desc_addr &
9390 (PAGE_SIZE - 1)));
9391 }
9392
a2bcba50
WL
9393 return true;
9394}
9395
f4124500
JK
9396static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9397{
9398 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9399 struct vcpu_vmx *vmx = to_vmx(vcpu);
9400
9401 if (vcpu->arch.virtual_tsc_khz == 0)
9402 return;
9403
9404 /* Make sure short timeouts reliably trigger an immediate vmexit.
9405 * hrtimer_start does not guarantee this. */
9406 if (preemption_timeout <= 1) {
9407 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9408 return;
9409 }
9410
9411 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9412 preemption_timeout *= 1000000;
9413 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9414 hrtimer_start(&vmx->nested.preemption_timer,
9415 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9416}
9417
3af18d9c
WV
9418static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9419 struct vmcs12 *vmcs12)
9420{
9421 int maxphyaddr;
9422 u64 addr;
9423
9424 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9425 return 0;
9426
9427 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9428 WARN_ON(1);
9429 return -EINVAL;
9430 }
9431 maxphyaddr = cpuid_maxphyaddr(vcpu);
9432
9433 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9434 ((addr + PAGE_SIZE) >> maxphyaddr))
9435 return -EINVAL;
9436
9437 return 0;
9438}
9439
9440/*
9441 * Merge L0's and L1's MSR bitmap, return false to indicate that
9442 * we do not use the hardware.
9443 */
9444static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9445 struct vmcs12 *vmcs12)
9446{
82f0dd4b 9447 int msr;
f2b93280
WV
9448 struct page *page;
9449 unsigned long *msr_bitmap;
9450
9451 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9452 return false;
9453
9454 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
9455 if (!page) {
9456 WARN_ON(1);
9457 return false;
9458 }
9459 msr_bitmap = (unsigned long *)kmap(page);
9460 if (!msr_bitmap) {
9461 nested_release_page_clean(page);
9462 WARN_ON(1);
9463 return false;
9464 }
9465
9466 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9467 if (nested_cpu_has_apic_reg_virt(vmcs12))
9468 for (msr = 0x800; msr <= 0x8ff; msr++)
9469 nested_vmx_disable_intercept_for_msr(
9470 msr_bitmap,
9471 vmx_msr_bitmap_nested,
9472 msr, MSR_TYPE_R);
f2b93280
WV
9473 /* TPR is allowed */
9474 nested_vmx_disable_intercept_for_msr(msr_bitmap,
9475 vmx_msr_bitmap_nested,
9476 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9477 MSR_TYPE_R | MSR_TYPE_W);
608406e2
WV
9478 if (nested_cpu_has_vid(vmcs12)) {
9479 /* EOI and self-IPI are allowed */
9480 nested_vmx_disable_intercept_for_msr(
9481 msr_bitmap,
9482 vmx_msr_bitmap_nested,
9483 APIC_BASE_MSR + (APIC_EOI >> 4),
9484 MSR_TYPE_W);
9485 nested_vmx_disable_intercept_for_msr(
9486 msr_bitmap,
9487 vmx_msr_bitmap_nested,
9488 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9489 MSR_TYPE_W);
9490 }
82f0dd4b
WV
9491 } else {
9492 /*
9493 * Enable reading intercept of all the x2apic
9494 * MSRs. We should not rely on vmcs12 to do any
9495 * optimizations here, it may have been modified
9496 * by L1.
9497 */
9498 for (msr = 0x800; msr <= 0x8ff; msr++)
9499 __vmx_enable_intercept_for_msr(
9500 vmx_msr_bitmap_nested,
9501 msr,
9502 MSR_TYPE_R);
9503
f2b93280
WV
9504 __vmx_enable_intercept_for_msr(
9505 vmx_msr_bitmap_nested,
9506 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
82f0dd4b 9507 MSR_TYPE_W);
608406e2
WV
9508 __vmx_enable_intercept_for_msr(
9509 vmx_msr_bitmap_nested,
9510 APIC_BASE_MSR + (APIC_EOI >> 4),
9511 MSR_TYPE_W);
9512 __vmx_enable_intercept_for_msr(
9513 vmx_msr_bitmap_nested,
9514 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9515 MSR_TYPE_W);
82f0dd4b 9516 }
f2b93280
WV
9517 kunmap(page);
9518 nested_release_page_clean(page);
9519
9520 return true;
9521}
9522
9523static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9524 struct vmcs12 *vmcs12)
9525{
82f0dd4b 9526 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9527 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9528 !nested_cpu_has_vid(vmcs12) &&
9529 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9530 return 0;
9531
9532 /*
9533 * If virtualize x2apic mode is enabled,
9534 * virtualize apic access must be disabled.
9535 */
82f0dd4b
WV
9536 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9537 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9538 return -EINVAL;
9539
608406e2
WV
9540 /*
9541 * If virtual interrupt delivery is enabled,
9542 * we must exit on external interrupts.
9543 */
9544 if (nested_cpu_has_vid(vmcs12) &&
9545 !nested_exit_on_intr(vcpu))
9546 return -EINVAL;
9547
705699a1
WV
9548 /*
9549 * bits 15:8 should be zero in posted_intr_nv,
9550 * the descriptor address has been already checked
9551 * in nested_get_vmcs12_pages.
9552 */
9553 if (nested_cpu_has_posted_intr(vmcs12) &&
9554 (!nested_cpu_has_vid(vmcs12) ||
9555 !nested_exit_intr_ack_set(vcpu) ||
9556 vmcs12->posted_intr_nv & 0xff00))
9557 return -EINVAL;
9558
f2b93280
WV
9559 /* tpr shadow is needed by all apicv features. */
9560 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9561 return -EINVAL;
9562
9563 return 0;
3af18d9c
WV
9564}
9565
e9ac033e
EK
9566static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9567 unsigned long count_field,
92d71bc6 9568 unsigned long addr_field)
ff651cb6 9569{
92d71bc6 9570 int maxphyaddr;
e9ac033e
EK
9571 u64 count, addr;
9572
9573 if (vmcs12_read_any(vcpu, count_field, &count) ||
9574 vmcs12_read_any(vcpu, addr_field, &addr)) {
9575 WARN_ON(1);
9576 return -EINVAL;
9577 }
9578 if (count == 0)
9579 return 0;
92d71bc6 9580 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9581 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9582 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
9583 pr_warn_ratelimited(
9584 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9585 addr_field, maxphyaddr, count, addr);
9586 return -EINVAL;
9587 }
9588 return 0;
9589}
9590
9591static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9592 struct vmcs12 *vmcs12)
9593{
e9ac033e
EK
9594 if (vmcs12->vm_exit_msr_load_count == 0 &&
9595 vmcs12->vm_exit_msr_store_count == 0 &&
9596 vmcs12->vm_entry_msr_load_count == 0)
9597 return 0; /* Fast path */
e9ac033e 9598 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9599 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9600 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9601 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9602 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9603 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9604 return -EINVAL;
9605 return 0;
9606}
9607
9608static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9609 struct vmx_msr_entry *e)
9610{
9611 /* x2APIC MSR accesses are not allowed */
8a9781f7 9612 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9613 return -EINVAL;
9614 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9615 e->index == MSR_IA32_UCODE_REV)
9616 return -EINVAL;
9617 if (e->reserved != 0)
ff651cb6
WV
9618 return -EINVAL;
9619 return 0;
9620}
9621
e9ac033e
EK
9622static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9623 struct vmx_msr_entry *e)
ff651cb6
WV
9624{
9625 if (e->index == MSR_FS_BASE ||
9626 e->index == MSR_GS_BASE ||
e9ac033e
EK
9627 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9628 nested_vmx_msr_check_common(vcpu, e))
9629 return -EINVAL;
9630 return 0;
9631}
9632
9633static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9634 struct vmx_msr_entry *e)
9635{
9636 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9637 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9638 return -EINVAL;
9639 return 0;
9640}
9641
9642/*
9643 * Load guest's/host's msr at nested entry/exit.
9644 * return 0 for success, entry index for failure.
9645 */
9646static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9647{
9648 u32 i;
9649 struct vmx_msr_entry e;
9650 struct msr_data msr;
9651
9652 msr.host_initiated = false;
9653 for (i = 0; i < count; i++) {
54bf36aa
PB
9654 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9655 &e, sizeof(e))) {
e9ac033e
EK
9656 pr_warn_ratelimited(
9657 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9658 __func__, i, gpa + i * sizeof(e));
ff651cb6 9659 goto fail;
e9ac033e
EK
9660 }
9661 if (nested_vmx_load_msr_check(vcpu, &e)) {
9662 pr_warn_ratelimited(
9663 "%s check failed (%u, 0x%x, 0x%x)\n",
9664 __func__, i, e.index, e.reserved);
9665 goto fail;
9666 }
ff651cb6
WV
9667 msr.index = e.index;
9668 msr.data = e.value;
e9ac033e
EK
9669 if (kvm_set_msr(vcpu, &msr)) {
9670 pr_warn_ratelimited(
9671 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9672 __func__, i, e.index, e.value);
ff651cb6 9673 goto fail;
e9ac033e 9674 }
ff651cb6
WV
9675 }
9676 return 0;
9677fail:
9678 return i + 1;
9679}
9680
9681static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9682{
9683 u32 i;
9684 struct vmx_msr_entry e;
9685
9686 for (i = 0; i < count; i++) {
609e36d3 9687 struct msr_data msr_info;
54bf36aa
PB
9688 if (kvm_vcpu_read_guest(vcpu,
9689 gpa + i * sizeof(e),
9690 &e, 2 * sizeof(u32))) {
e9ac033e
EK
9691 pr_warn_ratelimited(
9692 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9693 __func__, i, gpa + i * sizeof(e));
ff651cb6 9694 return -EINVAL;
e9ac033e
EK
9695 }
9696 if (nested_vmx_store_msr_check(vcpu, &e)) {
9697 pr_warn_ratelimited(
9698 "%s check failed (%u, 0x%x, 0x%x)\n",
9699 __func__, i, e.index, e.reserved);
ff651cb6 9700 return -EINVAL;
e9ac033e 9701 }
609e36d3
PB
9702 msr_info.host_initiated = false;
9703 msr_info.index = e.index;
9704 if (kvm_get_msr(vcpu, &msr_info)) {
e9ac033e
EK
9705 pr_warn_ratelimited(
9706 "%s cannot read MSR (%u, 0x%x)\n",
9707 __func__, i, e.index);
9708 return -EINVAL;
9709 }
54bf36aa
PB
9710 if (kvm_vcpu_write_guest(vcpu,
9711 gpa + i * sizeof(e) +
9712 offsetof(struct vmx_msr_entry, value),
9713 &msr_info.data, sizeof(msr_info.data))) {
e9ac033e
EK
9714 pr_warn_ratelimited(
9715 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9716 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9717 return -EINVAL;
9718 }
ff651cb6
WV
9719 }
9720 return 0;
9721}
9722
fe3ef05c
NHE
9723/*
9724 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9725 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9726 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9727 * guest in a way that will both be appropriate to L1's requests, and our
9728 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9729 * function also has additional necessary side-effects, like setting various
9730 * vcpu->arch fields.
9731 */
9732static void prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
9733{
9734 struct vcpu_vmx *vmx = to_vmx(vcpu);
9735 u32 exec_control;
9736
9737 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9738 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9739 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9740 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9741 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9742 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9743 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9744 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9745 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9746 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9747 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9748 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9749 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9750 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9751 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9752 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9753 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9754 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9755 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9756 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9757 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9758 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9759 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9760 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9761 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
9762 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
9763 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
9764 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
9765 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
9766 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
9767 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
9768 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
9769 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
9770 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
9771 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
9772 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
9773
2996fca0
JK
9774 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS) {
9775 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
9776 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
9777 } else {
9778 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
9779 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
9780 }
fe3ef05c
NHE
9781 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
9782 vmcs12->vm_entry_intr_info_field);
9783 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
9784 vmcs12->vm_entry_exception_error_code);
9785 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
9786 vmcs12->vm_entry_instruction_len);
9787 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
9788 vmcs12->guest_interruptibility_info);
fe3ef05c 9789 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 9790 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
9791 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
9792 vmcs12->guest_pending_dbg_exceptions);
9793 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
9794 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
9795
81dc01f7
WL
9796 if (nested_cpu_has_xsaves(vmcs12))
9797 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
9798 vmcs_write64(VMCS_LINK_POINTER, -1ull);
9799
f4124500
JK
9800 exec_control = vmcs12->pin_based_vm_exec_control;
9801 exec_control |= vmcs_config.pin_based_exec_ctrl;
705699a1
WV
9802 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9803
9804 if (nested_cpu_has_posted_intr(vmcs12)) {
9805 /*
9806 * Note that we use L0's vector here and in
9807 * vmx_deliver_nested_posted_interrupt.
9808 */
9809 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
9810 vmx->nested.pi_pending = false;
0bcf261c 9811 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
705699a1
WV
9812 vmcs_write64(POSTED_INTR_DESC_ADDR,
9813 page_to_phys(vmx->nested.pi_desc_page) +
9814 (unsigned long)(vmcs12->posted_intr_desc_addr &
9815 (PAGE_SIZE - 1)));
9816 } else
9817 exec_control &= ~PIN_BASED_POSTED_INTR;
9818
f4124500 9819 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 9820
f4124500
JK
9821 vmx->nested.preemption_timer_expired = false;
9822 if (nested_cpu_has_preemption_timer(vmcs12))
9823 vmx_start_preemption_timer(vcpu);
0238ea91 9824
fe3ef05c
NHE
9825 /*
9826 * Whether page-faults are trapped is determined by a combination of
9827 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
9828 * If enable_ept, L0 doesn't care about page faults and we should
9829 * set all of these to L1's desires. However, if !enable_ept, L0 does
9830 * care about (at least some) page faults, and because it is not easy
9831 * (if at all possible?) to merge L0 and L1's desires, we simply ask
9832 * to exit on each and every L2 page fault. This is done by setting
9833 * MASK=MATCH=0 and (see below) EB.PF=1.
9834 * Note that below we don't need special code to set EB.PF beyond the
9835 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
9836 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
9837 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
9838 *
9839 * A problem with this approach (when !enable_ept) is that L1 may be
9840 * injected with more page faults than it asked for. This could have
9841 * caused problems, but in practice existing hypervisors don't care.
9842 * To fix this, we will need to emulate the PFEC checking (on the L1
9843 * page tables), using walk_addr(), when injecting PFs to L1.
9844 */
9845 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
9846 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
9847 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
9848 enable_ept ? vmcs12->page_fault_error_code_match : 0);
9849
9850 if (cpu_has_secondary_exec_ctrls()) {
f4124500 9851 exec_control = vmx_secondary_exec_control(vmx);
e2821620 9852
fe3ef05c 9853 /* Take the following fields only from vmcs12 */
696dfd95 9854 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 9855 SECONDARY_EXEC_RDTSCP |
696dfd95 9856 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
8b3e34e4
XG
9857 SECONDARY_EXEC_APIC_REGISTER_VIRT |
9858 SECONDARY_EXEC_PCOMMIT);
fe3ef05c
NHE
9859 if (nested_cpu_has(vmcs12,
9860 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS))
9861 exec_control |= vmcs12->secondary_vm_exec_control;
9862
9863 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) {
fe3ef05c
NHE
9864 /*
9865 * If translation failed, no matter: This feature asks
9866 * to exit when accessing the given address, and if it
9867 * can never be accessed, this feature won't do
9868 * anything anyway.
9869 */
9870 if (!vmx->nested.apic_access_page)
9871 exec_control &=
9872 ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9873 else
9874 vmcs_write64(APIC_ACCESS_ADDR,
9875 page_to_phys(vmx->nested.apic_access_page));
f2b93280 9876 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
35754c98 9877 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
ca3f257a
JK
9878 exec_control |=
9879 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
38b99173 9880 kvm_vcpu_reload_apic_access_page(vcpu);
fe3ef05c
NHE
9881 }
9882
608406e2
WV
9883 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
9884 vmcs_write64(EOI_EXIT_BITMAP0,
9885 vmcs12->eoi_exit_bitmap0);
9886 vmcs_write64(EOI_EXIT_BITMAP1,
9887 vmcs12->eoi_exit_bitmap1);
9888 vmcs_write64(EOI_EXIT_BITMAP2,
9889 vmcs12->eoi_exit_bitmap2);
9890 vmcs_write64(EOI_EXIT_BITMAP3,
9891 vmcs12->eoi_exit_bitmap3);
9892 vmcs_write16(GUEST_INTR_STATUS,
9893 vmcs12->guest_intr_status);
9894 }
9895
fe3ef05c
NHE
9896 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
9897 }
9898
9899
9900 /*
9901 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
9902 * Some constant fields are set here by vmx_set_constant_host_state().
9903 * Other fields are different per CPU, and will be set later when
9904 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
9905 */
a547c6db 9906 vmx_set_constant_host_state(vmx);
fe3ef05c
NHE
9907
9908 /*
9909 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
9910 * entry, but only if the current (host) sp changed from the value
9911 * we wrote last (vmx->host_rsp). This cache is no longer relevant
9912 * if we switch vmcs, and rather than hold a separate cache per vmcs,
9913 * here we just force the write to happen on entry.
9914 */
9915 vmx->host_rsp = 0;
9916
9917 exec_control = vmx_exec_control(vmx); /* L0's desires */
9918 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
9919 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
9920 exec_control &= ~CPU_BASED_TPR_SHADOW;
9921 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d
WL
9922
9923 if (exec_control & CPU_BASED_TPR_SHADOW) {
9924 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
9925 page_to_phys(vmx->nested.virtual_apic_page));
9926 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
9927 }
9928
3af18d9c 9929 if (cpu_has_vmx_msr_bitmap() &&
670125bd
WV
9930 exec_control & CPU_BASED_USE_MSR_BITMAPS) {
9931 nested_vmx_merge_msr_bitmap(vcpu, vmcs12);
9932 /* MSR_BITMAP will be set by following vmx_set_efer. */
3af18d9c
WV
9933 } else
9934 exec_control &= ~CPU_BASED_USE_MSR_BITMAPS;
9935
fe3ef05c 9936 /*
3af18d9c 9937 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
9938 * Rather, exit every time.
9939 */
fe3ef05c
NHE
9940 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
9941 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
9942
9943 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
9944
9945 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
9946 * bitwise-or of what L1 wants to trap for L2, and what we want to
9947 * trap. Note that CR0.TS also needs updating - we do this later.
9948 */
9949 update_exception_bitmap(vcpu);
9950 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
9951 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
9952
8049d651
NHE
9953 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
9954 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
9955 * bits are further modified by vmx_set_efer() below.
9956 */
f4124500 9957 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
9958
9959 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
9960 * emulated by vmx_set_efer(), below.
9961 */
2961e876 9962 vm_entry_controls_init(vmx,
8049d651
NHE
9963 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
9964 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
9965 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
9966
44811c02 9967 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 9968 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02
JK
9969 vcpu->arch.pat = vmcs12->guest_ia32_pat;
9970 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
fe3ef05c
NHE
9971 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
9972
9973
9974 set_cr4_guest_host_mask(vmx);
9975
36be0b9d
PB
9976 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
9977 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
9978
27fc51b2
NHE
9979 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
9980 vmcs_write64(TSC_OFFSET,
9981 vmx->nested.vmcs01_tsc_offset + vmcs12->tsc_offset);
9982 else
9983 vmcs_write64(TSC_OFFSET, vmx->nested.vmcs01_tsc_offset);
fe3ef05c
NHE
9984
9985 if (enable_vpid) {
9986 /*
5c614b35
WL
9987 * There is no direct mapping between vpid02 and vpid12, the
9988 * vpid02 is per-vCPU for L0 and reused while the value of
9989 * vpid12 is changed w/ one invvpid during nested vmentry.
9990 * The vpid12 is allocated by L1 for L2, so it will not
9991 * influence global bitmap(for vpid01 and vpid02 allocation)
9992 * even if spawn a lot of nested vCPUs.
fe3ef05c 9993 */
5c614b35
WL
9994 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
9995 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
9996 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
9997 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
9998 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
9999 }
10000 } else {
10001 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10002 vmx_flush_tlb(vcpu);
10003 }
10004
fe3ef05c
NHE
10005 }
10006
155a97a3
NHE
10007 if (nested_cpu_has_ept(vmcs12)) {
10008 kvm_mmu_unload(vcpu);
10009 nested_ept_init_mmu_context(vcpu);
10010 }
10011
fe3ef05c
NHE
10012 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)
10013 vcpu->arch.efer = vmcs12->guest_ia32_efer;
d1fa0352 10014 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
fe3ef05c
NHE
10015 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10016 else
10017 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10018 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10019 vmx_set_efer(vcpu, vcpu->arch.efer);
10020
10021 /*
10022 * This sets GUEST_CR0 to vmcs12->guest_cr0, with possibly a modified
10023 * TS bit (for lazy fpu) and bits which we consider mandatory enabled.
10024 * The CR0_READ_SHADOW is what L2 should have expected to read given
10025 * the specifications by L1; It's not enough to take
10026 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10027 * have more bits than L1 expected.
10028 */
10029 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10030 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10031
10032 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10033 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10034
10035 /* shadow page tables on either EPT or shadow page tables */
10036 kvm_set_cr3(vcpu, vmcs12->guest_cr3);
10037 kvm_mmu_reset_context(vcpu);
10038
feaf0c7d
GN
10039 if (!enable_ept)
10040 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10041
3633cfc3
NHE
10042 /*
10043 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10044 */
10045 if (enable_ept) {
10046 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10047 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10048 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10049 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10050 }
10051
fe3ef05c
NHE
10052 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10053 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
10054}
10055
cd232ad0
NHE
10056/*
10057 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10058 * for running an L2 nested guest.
10059 */
10060static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10061{
10062 struct vmcs12 *vmcs12;
10063 struct vcpu_vmx *vmx = to_vmx(vcpu);
10064 int cpu;
10065 struct loaded_vmcs *vmcs02;
384bb783 10066 bool ia32e;
ff651cb6 10067 u32 msr_entry_idx;
cd232ad0
NHE
10068
10069 if (!nested_vmx_check_permission(vcpu) ||
10070 !nested_vmx_check_vmcs12(vcpu))
10071 return 1;
10072
10073 skip_emulated_instruction(vcpu);
10074 vmcs12 = get_vmcs12(vcpu);
10075
012f83cb
AG
10076 if (enable_shadow_vmcs)
10077 copy_shadow_to_vmcs12(vmx);
10078
7c177938
NHE
10079 /*
10080 * The nested entry process starts with enforcing various prerequisites
10081 * on vmcs12 as required by the Intel SDM, and act appropriately when
10082 * they fail: As the SDM explains, some conditions should cause the
10083 * instruction to fail, while others will cause the instruction to seem
10084 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10085 * To speed up the normal (success) code path, we should avoid checking
10086 * for misconfigurations which will anyway be caught by the processor
10087 * when using the merged vmcs02.
10088 */
10089 if (vmcs12->launch_state == launch) {
10090 nested_vmx_failValid(vcpu,
10091 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10092 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10093 return 1;
10094 }
10095
6dfacadd
JK
10096 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
10097 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT) {
26539bd0
PB
10098 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10099 return 1;
10100 }
10101
3af18d9c 10102 if (!nested_get_vmcs12_pages(vcpu, vmcs12)) {
7c177938
NHE
10103 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10104 return 1;
10105 }
10106
3af18d9c 10107 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12)) {
7c177938
NHE
10108 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10109 return 1;
10110 }
10111
f2b93280
WV
10112 if (nested_vmx_check_apicv_controls(vcpu, vmcs12)) {
10113 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10114 return 1;
10115 }
10116
e9ac033e
EK
10117 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12)) {
10118 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10119 return 1;
10120 }
10121
7c177938 10122 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
b9c237bb
WV
10123 vmx->nested.nested_vmx_true_procbased_ctls_low,
10124 vmx->nested.nested_vmx_procbased_ctls_high) ||
7c177938 10125 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
b9c237bb
WV
10126 vmx->nested.nested_vmx_secondary_ctls_low,
10127 vmx->nested.nested_vmx_secondary_ctls_high) ||
7c177938 10128 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10129 vmx->nested.nested_vmx_pinbased_ctls_low,
10130 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10131 !vmx_control_verify(vmcs12->vm_exit_controls,
b9c237bb
WV
10132 vmx->nested.nested_vmx_true_exit_ctls_low,
10133 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10134 !vmx_control_verify(vmcs12->vm_entry_controls,
b9c237bb
WV
10135 vmx->nested.nested_vmx_true_entry_ctls_low,
10136 vmx->nested.nested_vmx_entry_ctls_high))
7c177938
NHE
10137 {
10138 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
10139 return 1;
10140 }
10141
10142 if (((vmcs12->host_cr0 & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON) ||
10143 ((vmcs12->host_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) {
10144 nested_vmx_failValid(vcpu,
10145 VMXERR_ENTRY_INVALID_HOST_STATE_FIELD);
10146 return 1;
10147 }
10148
b9c237bb 10149 if (!nested_cr0_valid(vcpu, vmcs12->guest_cr0) ||
7c177938
NHE
10150 ((vmcs12->guest_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) {
10151 nested_vmx_entry_failure(vcpu, vmcs12,
10152 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10153 return 1;
10154 }
10155 if (vmcs12->vmcs_link_pointer != -1ull) {
10156 nested_vmx_entry_failure(vcpu, vmcs12,
10157 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_VMCS_LINK_PTR);
10158 return 1;
10159 }
10160
384bb783 10161 /*
cb0c8cda 10162 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10163 * are performed on the field for the IA32_EFER MSR:
10164 * - Bits reserved in the IA32_EFER MSR must be 0.
10165 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10166 * the IA-32e mode guest VM-exit control. It must also be identical
10167 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10168 * CR0.PG) is 1.
10169 */
10170 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER) {
10171 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10172 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10173 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10174 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
10175 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME))) {
10176 nested_vmx_entry_failure(vcpu, vmcs12,
10177 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10178 return 1;
10179 }
10180 }
10181
10182 /*
10183 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10184 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10185 * the values of the LMA and LME bits in the field must each be that of
10186 * the host address-space size VM-exit control.
10187 */
10188 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10189 ia32e = (vmcs12->vm_exit_controls &
10190 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10191 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10192 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
10193 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME)) {
10194 nested_vmx_entry_failure(vcpu, vmcs12,
10195 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
10196 return 1;
10197 }
10198 }
10199
7c177938
NHE
10200 /*
10201 * We're finally done with prerequisite checking, and can start with
10202 * the nested entry.
10203 */
10204
cd232ad0
NHE
10205 vmcs02 = nested_get_current_vmcs02(vmx);
10206 if (!vmcs02)
10207 return -ENOMEM;
10208
10209 enter_guest_mode(vcpu);
10210
10211 vmx->nested.vmcs01_tsc_offset = vmcs_read64(TSC_OFFSET);
10212
2996fca0
JK
10213 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10214 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10215
cd232ad0
NHE
10216 cpu = get_cpu();
10217 vmx->loaded_vmcs = vmcs02;
10218 vmx_vcpu_put(vcpu);
10219 vmx_vcpu_load(vcpu, cpu);
10220 vcpu->cpu = cpu;
10221 put_cpu();
10222
36c3cc42
JK
10223 vmx_segment_cache_clear(vmx);
10224
cd232ad0
NHE
10225 prepare_vmcs02(vcpu, vmcs12);
10226
ff651cb6
WV
10227 msr_entry_idx = nested_vmx_load_msr(vcpu,
10228 vmcs12->vm_entry_msr_load_addr,
10229 vmcs12->vm_entry_msr_load_count);
10230 if (msr_entry_idx) {
10231 leave_guest_mode(vcpu);
10232 vmx_load_vmcs01(vcpu);
10233 nested_vmx_entry_failure(vcpu, vmcs12,
10234 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10235 return 1;
10236 }
10237
10238 vmcs12->launch_state = 1;
10239
6dfacadd 10240 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10241 return kvm_vcpu_halt(vcpu);
6dfacadd 10242
7af40ad3
JK
10243 vmx->nested.nested_run_pending = 1;
10244
cd232ad0
NHE
10245 /*
10246 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10247 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10248 * returned as far as L1 is concerned. It will only return (and set
10249 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10250 */
10251 return 1;
10252}
10253
4704d0be
NHE
10254/*
10255 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10256 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10257 * This function returns the new value we should put in vmcs12.guest_cr0.
10258 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10259 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10260 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10261 * didn't trap the bit, because if L1 did, so would L0).
10262 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10263 * been modified by L2, and L1 knows it. So just leave the old value of
10264 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10265 * isn't relevant, because if L0 traps this bit it can set it to anything.
10266 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10267 * changed these bits, and therefore they need to be updated, but L0
10268 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10269 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10270 */
10271static inline unsigned long
10272vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10273{
10274 return
10275 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10276 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10277 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10278 vcpu->arch.cr0_guest_owned_bits));
10279}
10280
10281static inline unsigned long
10282vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10283{
10284 return
10285 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10286 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10287 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10288 vcpu->arch.cr4_guest_owned_bits));
10289}
10290
5f3d5799
JK
10291static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10292 struct vmcs12 *vmcs12)
10293{
10294 u32 idt_vectoring;
10295 unsigned int nr;
10296
851eb667 10297 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10298 nr = vcpu->arch.exception.nr;
10299 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10300
10301 if (kvm_exception_is_soft(nr)) {
10302 vmcs12->vm_exit_instruction_len =
10303 vcpu->arch.event_exit_inst_len;
10304 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10305 } else
10306 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10307
10308 if (vcpu->arch.exception.has_error_code) {
10309 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10310 vmcs12->idt_vectoring_error_code =
10311 vcpu->arch.exception.error_code;
10312 }
10313
10314 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10315 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10316 vmcs12->idt_vectoring_info_field =
10317 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10318 } else if (vcpu->arch.interrupt.pending) {
10319 nr = vcpu->arch.interrupt.nr;
10320 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10321
10322 if (vcpu->arch.interrupt.soft) {
10323 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10324 vmcs12->vm_entry_instruction_len =
10325 vcpu->arch.event_exit_inst_len;
10326 } else
10327 idt_vectoring |= INTR_TYPE_EXT_INTR;
10328
10329 vmcs12->idt_vectoring_info_field = idt_vectoring;
10330 }
10331}
10332
b6b8a145
JK
10333static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10334{
10335 struct vcpu_vmx *vmx = to_vmx(vcpu);
10336
f4124500
JK
10337 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10338 vmx->nested.preemption_timer_expired) {
10339 if (vmx->nested.nested_run_pending)
10340 return -EBUSY;
10341 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10342 return 0;
10343 }
10344
b6b8a145 10345 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
220c5672
JK
10346 if (vmx->nested.nested_run_pending ||
10347 vcpu->arch.interrupt.pending)
b6b8a145
JK
10348 return -EBUSY;
10349 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10350 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10351 INTR_INFO_VALID_MASK, 0);
10352 /*
10353 * The NMI-triggered VM exit counts as injection:
10354 * clear this one and block further NMIs.
10355 */
10356 vcpu->arch.nmi_pending = 0;
10357 vmx_set_nmi_mask(vcpu, true);
10358 return 0;
10359 }
10360
10361 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10362 nested_exit_on_intr(vcpu)) {
10363 if (vmx->nested.nested_run_pending)
10364 return -EBUSY;
10365 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10366 return 0;
b6b8a145
JK
10367 }
10368
705699a1 10369 return vmx_complete_nested_posted_interrupt(vcpu);
b6b8a145
JK
10370}
10371
f4124500
JK
10372static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10373{
10374 ktime_t remaining =
10375 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10376 u64 value;
10377
10378 if (ktime_to_ns(remaining) <= 0)
10379 return 0;
10380
10381 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10382 do_div(value, 1000000);
10383 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10384}
10385
4704d0be
NHE
10386/*
10387 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10388 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10389 * and this function updates it to reflect the changes to the guest state while
10390 * L2 was running (and perhaps made some exits which were handled directly by L0
10391 * without going back to L1), and to reflect the exit reason.
10392 * Note that we do not have to copy here all VMCS fields, just those that
10393 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10394 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10395 * which already writes to vmcs12 directly.
10396 */
533558bc
JK
10397static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10398 u32 exit_reason, u32 exit_intr_info,
10399 unsigned long exit_qualification)
4704d0be
NHE
10400{
10401 /* update guest state fields: */
10402 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10403 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10404
4704d0be
NHE
10405 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10406 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10407 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10408
10409 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10410 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10411 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10412 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10413 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10414 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10415 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10416 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10417 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10418 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10419 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10420 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10421 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10422 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10423 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10424 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10425 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10426 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10427 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10428 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10429 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10430 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10431 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10432 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10433 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10434 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10435 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10436 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10437 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10438 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10439 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10440 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10441 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10442 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10443 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10444 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10445
4704d0be
NHE
10446 vmcs12->guest_interruptibility_info =
10447 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10448 vmcs12->guest_pending_dbg_exceptions =
10449 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10450 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10451 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10452 else
10453 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10454
f4124500
JK
10455 if (nested_cpu_has_preemption_timer(vmcs12)) {
10456 if (vmcs12->vm_exit_controls &
10457 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10458 vmcs12->vmx_preemption_timer_value =
10459 vmx_get_preemption_timer_value(vcpu);
10460 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10461 }
7854cbca 10462
3633cfc3
NHE
10463 /*
10464 * In some cases (usually, nested EPT), L2 is allowed to change its
10465 * own CR3 without exiting. If it has changed it, we must keep it.
10466 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10467 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10468 *
10469 * Additionally, restore L2's PDPTR to vmcs12.
10470 */
10471 if (enable_ept) {
f3531054 10472 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
10473 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10474 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10475 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10476 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10477 }
10478
608406e2
WV
10479 if (nested_cpu_has_vid(vmcs12))
10480 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10481
c18911a2
JK
10482 vmcs12->vm_entry_controls =
10483 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10484 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10485
2996fca0
JK
10486 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10487 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10488 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10489 }
10490
4704d0be
NHE
10491 /* TODO: These cannot have changed unless we have MSR bitmaps and
10492 * the relevant bit asks not to trap the change */
b8c07d55 10493 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10494 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10495 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10496 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10497 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10498 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10499 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 10500 if (kvm_mpx_supported())
36be0b9d 10501 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
81dc01f7
WL
10502 if (nested_cpu_has_xsaves(vmcs12))
10503 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
4704d0be
NHE
10504
10505 /* update exit information fields: */
10506
533558bc
JK
10507 vmcs12->vm_exit_reason = exit_reason;
10508 vmcs12->exit_qualification = exit_qualification;
4704d0be 10509
533558bc 10510 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10511 if ((vmcs12->vm_exit_intr_info &
10512 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10513 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10514 vmcs12->vm_exit_intr_error_code =
10515 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10516 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10517 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10518 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10519
5f3d5799
JK
10520 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10521 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10522 * instead of reading the real value. */
4704d0be 10523 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10524
10525 /*
10526 * Transfer the event that L0 or L1 may wanted to inject into
10527 * L2 to IDT_VECTORING_INFO_FIELD.
10528 */
10529 vmcs12_save_pending_event(vcpu, vmcs12);
10530 }
10531
10532 /*
10533 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10534 * preserved above and would only end up incorrectly in L1.
10535 */
10536 vcpu->arch.nmi_injected = false;
10537 kvm_clear_exception_queue(vcpu);
10538 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10539}
10540
10541/*
10542 * A part of what we need to when the nested L2 guest exits and we want to
10543 * run its L1 parent, is to reset L1's guest state to the host state specified
10544 * in vmcs12.
10545 * This function is to be called not only on normal nested exit, but also on
10546 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10547 * Failures During or After Loading Guest State").
10548 * This function should be called when the active VMCS is L1's (vmcs01).
10549 */
733568f9
JK
10550static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10551 struct vmcs12 *vmcs12)
4704d0be 10552{
21feb4eb
ACL
10553 struct kvm_segment seg;
10554
4704d0be
NHE
10555 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10556 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10557 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10558 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10559 else
10560 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10561 vmx_set_efer(vcpu, vcpu->arch.efer);
10562
10563 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10564 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10565 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10566 /*
10567 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
10568 * actually changed, because it depends on the current state of
10569 * fpu_active (which may have changed).
10570 * Note that vmx_set_cr0 refers to efer set above.
10571 */
9e3e4dbf 10572 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be
NHE
10573 /*
10574 * If we did fpu_activate()/fpu_deactivate() during L2's run, we need
10575 * to apply the same changes to L1's vmcs. We just set cr0 correctly,
10576 * but we also need to update cr0_guest_host_mask and exception_bitmap.
10577 */
10578 update_exception_bitmap(vcpu);
10579 vcpu->arch.cr0_guest_owned_bits = (vcpu->fpu_active ? X86_CR0_TS : 0);
10580 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10581
10582 /*
10583 * Note that CR4_GUEST_HOST_MASK is already set in the original vmcs01
10584 * (KVM doesn't change it)- no reason to call set_cr4_guest_host_mask();
10585 */
10586 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10587 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10588
29bf08f1 10589 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10590
4704d0be
NHE
10591 kvm_set_cr3(vcpu, vmcs12->host_cr3);
10592 kvm_mmu_reset_context(vcpu);
10593
feaf0c7d
GN
10594 if (!enable_ept)
10595 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10596
4704d0be
NHE
10597 if (enable_vpid) {
10598 /*
10599 * Trivially support vpid by letting L2s share their parent
10600 * L1's vpid. TODO: move to a more elaborate solution, giving
10601 * each L2 its own vpid and exposing the vpid feature to L1.
10602 */
10603 vmx_flush_tlb(vcpu);
10604 }
10605
10606
10607 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10608 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10609 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10610 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10611 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10612
36be0b9d
PB
10613 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10614 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10615 vmcs_write64(GUEST_BNDCFGS, 0);
10616
44811c02 10617 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10618 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10619 vcpu->arch.pat = vmcs12->host_ia32_pat;
10620 }
4704d0be
NHE
10621 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10622 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10623 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10624
21feb4eb
ACL
10625 /* Set L1 segment info according to Intel SDM
10626 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10627 seg = (struct kvm_segment) {
10628 .base = 0,
10629 .limit = 0xFFFFFFFF,
10630 .selector = vmcs12->host_cs_selector,
10631 .type = 11,
10632 .present = 1,
10633 .s = 1,
10634 .g = 1
10635 };
10636 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10637 seg.l = 1;
10638 else
10639 seg.db = 1;
10640 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10641 seg = (struct kvm_segment) {
10642 .base = 0,
10643 .limit = 0xFFFFFFFF,
10644 .type = 3,
10645 .present = 1,
10646 .s = 1,
10647 .db = 1,
10648 .g = 1
10649 };
10650 seg.selector = vmcs12->host_ds_selector;
10651 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10652 seg.selector = vmcs12->host_es_selector;
10653 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10654 seg.selector = vmcs12->host_ss_selector;
10655 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10656 seg.selector = vmcs12->host_fs_selector;
10657 seg.base = vmcs12->host_fs_base;
10658 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10659 seg.selector = vmcs12->host_gs_selector;
10660 seg.base = vmcs12->host_gs_base;
10661 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10662 seg = (struct kvm_segment) {
205befd9 10663 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10664 .limit = 0x67,
10665 .selector = vmcs12->host_tr_selector,
10666 .type = 11,
10667 .present = 1
10668 };
10669 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10670
503cd0c5
JK
10671 kvm_set_dr(vcpu, 7, 0x400);
10672 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 10673
3af18d9c
WV
10674 if (cpu_has_vmx_msr_bitmap())
10675 vmx_set_msr_bitmap(vcpu);
10676
ff651cb6
WV
10677 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10678 vmcs12->vm_exit_msr_load_count))
10679 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
10680}
10681
10682/*
10683 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10684 * and modify vmcs12 to make it see what it would expect to see there if
10685 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10686 */
533558bc
JK
10687static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
10688 u32 exit_intr_info,
10689 unsigned long exit_qualification)
4704d0be
NHE
10690{
10691 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be
NHE
10692 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10693
5f3d5799
JK
10694 /* trying to cancel vmlaunch/vmresume is a bug */
10695 WARN_ON_ONCE(vmx->nested.nested_run_pending);
10696
4704d0be 10697 leave_guest_mode(vcpu);
533558bc
JK
10698 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
10699 exit_qualification);
4704d0be 10700
ff651cb6
WV
10701 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
10702 vmcs12->vm_exit_msr_store_count))
10703 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
10704
f3380ca5
WL
10705 vmx_load_vmcs01(vcpu);
10706
77b0f5d6
BD
10707 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
10708 && nested_exit_intr_ack_set(vcpu)) {
10709 int irq = kvm_cpu_get_interrupt(vcpu);
10710 WARN_ON(irq < 0);
10711 vmcs12->vm_exit_intr_info = irq |
10712 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
10713 }
10714
542060ea
JK
10715 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
10716 vmcs12->exit_qualification,
10717 vmcs12->idt_vectoring_info_field,
10718 vmcs12->vm_exit_intr_info,
10719 vmcs12->vm_exit_intr_error_code,
10720 KVM_ISA_VMX);
4704d0be 10721
2961e876
GN
10722 vm_entry_controls_init(vmx, vmcs_read32(VM_ENTRY_CONTROLS));
10723 vm_exit_controls_init(vmx, vmcs_read32(VM_EXIT_CONTROLS));
36c3cc42
JK
10724 vmx_segment_cache_clear(vmx);
10725
4704d0be
NHE
10726 /* if no vmcs02 cache requested, remove the one we used */
10727 if (VMCS02_POOL_SIZE == 0)
10728 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
10729
10730 load_vmcs12_host_state(vcpu, vmcs12);
10731
27fc51b2 10732 /* Update TSC_OFFSET if TSC was changed while L2 ran */
4704d0be
NHE
10733 vmcs_write64(TSC_OFFSET, vmx->nested.vmcs01_tsc_offset);
10734
10735 /* This is needed for same reason as it was needed in prepare_vmcs02 */
10736 vmx->host_rsp = 0;
10737
10738 /* Unpin physical memory we referred to in vmcs02 */
10739 if (vmx->nested.apic_access_page) {
10740 nested_release_page(vmx->nested.apic_access_page);
48d89b92 10741 vmx->nested.apic_access_page = NULL;
4704d0be 10742 }
a7c0b07d
WL
10743 if (vmx->nested.virtual_apic_page) {
10744 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 10745 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 10746 }
705699a1
WV
10747 if (vmx->nested.pi_desc_page) {
10748 kunmap(vmx->nested.pi_desc_page);
10749 nested_release_page(vmx->nested.pi_desc_page);
10750 vmx->nested.pi_desc_page = NULL;
10751 vmx->nested.pi_desc = NULL;
10752 }
4704d0be 10753
38b99173
TC
10754 /*
10755 * We are now running in L2, mmu_notifier will force to reload the
10756 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
10757 */
10758 kvm_vcpu_reload_apic_access_page(vcpu);
10759
4704d0be
NHE
10760 /*
10761 * Exiting from L2 to L1, we're now back to L1 which thinks it just
10762 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
10763 * success or failure flag accordingly.
10764 */
10765 if (unlikely(vmx->fail)) {
10766 vmx->fail = 0;
10767 nested_vmx_failValid(vcpu, vmcs_read32(VM_INSTRUCTION_ERROR));
10768 } else
10769 nested_vmx_succeed(vcpu);
012f83cb
AG
10770 if (enable_shadow_vmcs)
10771 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
10772
10773 /* in case we halted in L2 */
10774 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
10775}
10776
42124925
JK
10777/*
10778 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
10779 */
10780static void vmx_leave_nested(struct kvm_vcpu *vcpu)
10781{
10782 if (is_guest_mode(vcpu))
533558bc 10783 nested_vmx_vmexit(vcpu, -1, 0, 0);
42124925
JK
10784 free_nested(to_vmx(vcpu));
10785}
10786
7c177938
NHE
10787/*
10788 * L1's failure to enter L2 is a subset of a normal exit, as explained in
10789 * 23.7 "VM-entry failures during or after loading guest state" (this also
10790 * lists the acceptable exit-reason and exit-qualification parameters).
10791 * It should only be called before L2 actually succeeded to run, and when
10792 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
10793 */
10794static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
10795 struct vmcs12 *vmcs12,
10796 u32 reason, unsigned long qualification)
10797{
10798 load_vmcs12_host_state(vcpu, vmcs12);
10799 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
10800 vmcs12->exit_qualification = qualification;
10801 nested_vmx_succeed(vcpu);
012f83cb
AG
10802 if (enable_shadow_vmcs)
10803 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
10804}
10805
8a76d7f2
JR
10806static int vmx_check_intercept(struct kvm_vcpu *vcpu,
10807 struct x86_instruction_info *info,
10808 enum x86_intercept_stage stage)
10809{
10810 return X86EMUL_CONTINUE;
10811}
10812
64672c95
YJ
10813#ifdef CONFIG_X86_64
10814/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
10815static inline int u64_shl_div_u64(u64 a, unsigned int shift,
10816 u64 divisor, u64 *result)
10817{
10818 u64 low = a << shift, high = a >> (64 - shift);
10819
10820 /* To avoid the overflow on divq */
10821 if (high >= divisor)
10822 return 1;
10823
10824 /* Low hold the result, high hold rem which is discarded */
10825 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
10826 "rm" (divisor), "0" (low), "1" (high));
10827 *result = low;
10828
10829 return 0;
10830}
10831
10832static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
10833{
10834 struct vcpu_vmx *vmx = to_vmx(vcpu);
10835 u64 tscl = rdtsc(), delta_tsc;
10836
10837 delta_tsc = guest_deadline_tsc - kvm_read_l1_tsc(vcpu, tscl);
10838
10839 /* Convert to host delta tsc if tsc scaling is enabled */
10840 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
10841 u64_shl_div_u64(delta_tsc,
10842 kvm_tsc_scaling_ratio_frac_bits,
10843 vcpu->arch.tsc_scaling_ratio,
10844 &delta_tsc))
10845 return -ERANGE;
10846
10847 /*
10848 * If the delta tsc can't fit in the 32 bit after the multi shift,
10849 * we can't use the preemption timer.
10850 * It's possible that it fits on later vmentries, but checking
10851 * on every vmentry is costly so we just use an hrtimer.
10852 */
10853 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
10854 return -ERANGE;
10855
10856 vmx->hv_deadline_tsc = tscl + delta_tsc;
10857 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
10858 PIN_BASED_VMX_PREEMPTION_TIMER);
10859 return 0;
10860}
10861
10862static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
10863{
10864 struct vcpu_vmx *vmx = to_vmx(vcpu);
10865 vmx->hv_deadline_tsc = -1;
10866 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
10867 PIN_BASED_VMX_PREEMPTION_TIMER);
10868}
10869#endif
10870
48d89b92 10871static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 10872{
b4a2d31d
RK
10873 if (ple_gap)
10874 shrink_ple_window(vcpu);
ae97a3b8
RK
10875}
10876
843e4330
KH
10877static void vmx_slot_enable_log_dirty(struct kvm *kvm,
10878 struct kvm_memory_slot *slot)
10879{
10880 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
10881 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
10882}
10883
10884static void vmx_slot_disable_log_dirty(struct kvm *kvm,
10885 struct kvm_memory_slot *slot)
10886{
10887 kvm_mmu_slot_set_dirty(kvm, slot);
10888}
10889
10890static void vmx_flush_log_dirty(struct kvm *kvm)
10891{
10892 kvm_flush_pml_buffers(kvm);
10893}
10894
10895static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
10896 struct kvm_memory_slot *memslot,
10897 gfn_t offset, unsigned long mask)
10898{
10899 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
10900}
10901
bf9f6ac8
FW
10902/*
10903 * This routine does the following things for vCPU which is going
10904 * to be blocked if VT-d PI is enabled.
10905 * - Store the vCPU to the wakeup list, so when interrupts happen
10906 * we can find the right vCPU to wake up.
10907 * - Change the Posted-interrupt descriptor as below:
10908 * 'NDST' <-- vcpu->pre_pcpu
10909 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
10910 * - If 'ON' is set during this process, which means at least one
10911 * interrupt is posted for this vCPU, we cannot block it, in
10912 * this case, return 1, otherwise, return 0.
10913 *
10914 */
bc22512b 10915static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
10916{
10917 unsigned long flags;
10918 unsigned int dest;
10919 struct pi_desc old, new;
10920 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
10921
10922 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
10923 !irq_remapping_cap(IRQ_POSTING_CAP))
10924 return 0;
10925
10926 vcpu->pre_pcpu = vcpu->cpu;
10927 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
10928 vcpu->pre_pcpu), flags);
10929 list_add_tail(&vcpu->blocked_vcpu_list,
10930 &per_cpu(blocked_vcpu_on_cpu,
10931 vcpu->pre_pcpu));
10932 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
10933 vcpu->pre_pcpu), flags);
10934
10935 do {
10936 old.control = new.control = pi_desc->control;
10937
10938 /*
10939 * We should not block the vCPU if
10940 * an interrupt is posted for it.
10941 */
10942 if (pi_test_on(pi_desc) == 1) {
10943 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
10944 vcpu->pre_pcpu), flags);
10945 list_del(&vcpu->blocked_vcpu_list);
10946 spin_unlock_irqrestore(
10947 &per_cpu(blocked_vcpu_on_cpu_lock,
10948 vcpu->pre_pcpu), flags);
10949 vcpu->pre_pcpu = -1;
10950
10951 return 1;
10952 }
10953
10954 WARN((pi_desc->sn == 1),
10955 "Warning: SN field of posted-interrupts "
10956 "is set before blocking\n");
10957
10958 /*
10959 * Since vCPU can be preempted during this process,
10960 * vcpu->cpu could be different with pre_pcpu, we
10961 * need to set pre_pcpu as the destination of wakeup
10962 * notification event, then we can find the right vCPU
10963 * to wakeup in wakeup handler if interrupts happen
10964 * when the vCPU is in blocked state.
10965 */
10966 dest = cpu_physical_id(vcpu->pre_pcpu);
10967
10968 if (x2apic_enabled())
10969 new.ndst = dest;
10970 else
10971 new.ndst = (dest << 8) & 0xFF00;
10972
10973 /* set 'NV' to 'wakeup vector' */
10974 new.nv = POSTED_INTR_WAKEUP_VECTOR;
10975 } while (cmpxchg(&pi_desc->control, old.control,
10976 new.control) != old.control);
10977
10978 return 0;
10979}
10980
bc22512b
YJ
10981static int vmx_pre_block(struct kvm_vcpu *vcpu)
10982{
10983 if (pi_pre_block(vcpu))
10984 return 1;
10985
64672c95
YJ
10986 if (kvm_lapic_hv_timer_in_use(vcpu))
10987 kvm_lapic_switch_to_sw_timer(vcpu);
10988
bc22512b
YJ
10989 return 0;
10990}
10991
10992static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
10993{
10994 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
10995 struct pi_desc old, new;
10996 unsigned int dest;
10997 unsigned long flags;
10998
10999 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11000 !irq_remapping_cap(IRQ_POSTING_CAP))
11001 return;
11002
11003 do {
11004 old.control = new.control = pi_desc->control;
11005
11006 dest = cpu_physical_id(vcpu->cpu);
11007
11008 if (x2apic_enabled())
11009 new.ndst = dest;
11010 else
11011 new.ndst = (dest << 8) & 0xFF00;
11012
11013 /* Allow posting non-urgent interrupts */
11014 new.sn = 0;
11015
11016 /* set 'NV' to 'notification vector' */
11017 new.nv = POSTED_INTR_VECTOR;
11018 } while (cmpxchg(&pi_desc->control, old.control,
11019 new.control) != old.control);
11020
11021 if(vcpu->pre_pcpu != -1) {
11022 spin_lock_irqsave(
11023 &per_cpu(blocked_vcpu_on_cpu_lock,
11024 vcpu->pre_pcpu), flags);
11025 list_del(&vcpu->blocked_vcpu_list);
11026 spin_unlock_irqrestore(
11027 &per_cpu(blocked_vcpu_on_cpu_lock,
11028 vcpu->pre_pcpu), flags);
11029 vcpu->pre_pcpu = -1;
11030 }
11031}
11032
bc22512b
YJ
11033static void vmx_post_block(struct kvm_vcpu *vcpu)
11034{
64672c95
YJ
11035 if (kvm_x86_ops->set_hv_timer)
11036 kvm_lapic_switch_to_hv_timer(vcpu);
11037
bc22512b
YJ
11038 pi_post_block(vcpu);
11039}
11040
efc64404
FW
11041/*
11042 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11043 *
11044 * @kvm: kvm
11045 * @host_irq: host irq of the interrupt
11046 * @guest_irq: gsi of the interrupt
11047 * @set: set or unset PI
11048 * returns 0 on success, < 0 on failure
11049 */
11050static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11051 uint32_t guest_irq, bool set)
11052{
11053 struct kvm_kernel_irq_routing_entry *e;
11054 struct kvm_irq_routing_table *irq_rt;
11055 struct kvm_lapic_irq irq;
11056 struct kvm_vcpu *vcpu;
11057 struct vcpu_data vcpu_info;
11058 int idx, ret = -EINVAL;
11059
11060 if (!kvm_arch_has_assigned_device(kvm) ||
11061 !irq_remapping_cap(IRQ_POSTING_CAP))
11062 return 0;
11063
11064 idx = srcu_read_lock(&kvm->irq_srcu);
11065 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11066 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11067
11068 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11069 if (e->type != KVM_IRQ_ROUTING_MSI)
11070 continue;
11071 /*
11072 * VT-d PI cannot support posting multicast/broadcast
11073 * interrupts to a vCPU, we still use interrupt remapping
11074 * for these kind of interrupts.
11075 *
11076 * For lowest-priority interrupts, we only support
11077 * those with single CPU as the destination, e.g. user
11078 * configures the interrupts via /proc/irq or uses
11079 * irqbalance to make the interrupts single-CPU.
11080 *
11081 * We will support full lowest-priority interrupt later.
11082 */
11083
11084 kvm_set_msi_irq(e, &irq);
23a1c257
FW
11085 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11086 /*
11087 * Make sure the IRTE is in remapped mode if
11088 * we don't handle it in posted mode.
11089 */
11090 ret = irq_set_vcpu_affinity(host_irq, NULL);
11091 if (ret < 0) {
11092 printk(KERN_INFO
11093 "failed to back to remapped mode, irq: %u\n",
11094 host_irq);
11095 goto out;
11096 }
11097
efc64404 11098 continue;
23a1c257 11099 }
efc64404
FW
11100
11101 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11102 vcpu_info.vector = irq.vector;
11103
b6ce9780 11104 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11105 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11106
11107 if (set)
11108 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11109 else {
11110 /* suppress notification event before unposting */
11111 pi_set_sn(vcpu_to_pi_desc(vcpu));
11112 ret = irq_set_vcpu_affinity(host_irq, NULL);
11113 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11114 }
11115
11116 if (ret < 0) {
11117 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11118 __func__);
11119 goto out;
11120 }
11121 }
11122
11123 ret = 0;
11124out:
11125 srcu_read_unlock(&kvm->irq_srcu, idx);
11126 return ret;
11127}
11128
c45dcc71
AR
11129static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11130{
11131 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11132 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11133 FEATURE_CONTROL_LMCE;
11134 else
11135 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11136 ~FEATURE_CONTROL_LMCE;
11137}
11138
cbdd1bea 11139static struct kvm_x86_ops vmx_x86_ops = {
6aa8b732
AK
11140 .cpu_has_kvm_support = cpu_has_kvm_support,
11141 .disabled_by_bios = vmx_disabled_by_bios,
11142 .hardware_setup = hardware_setup,
11143 .hardware_unsetup = hardware_unsetup,
002c7f7c 11144 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11145 .hardware_enable = hardware_enable,
11146 .hardware_disable = hardware_disable,
04547156 11147 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11148 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11149
11150 .vcpu_create = vmx_create_vcpu,
11151 .vcpu_free = vmx_free_vcpu,
04d2cc77 11152 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11153
04d2cc77 11154 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11155 .vcpu_load = vmx_vcpu_load,
11156 .vcpu_put = vmx_vcpu_put,
11157
a96036b8 11158 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11159 .get_msr = vmx_get_msr,
11160 .set_msr = vmx_set_msr,
11161 .get_segment_base = vmx_get_segment_base,
11162 .get_segment = vmx_get_segment,
11163 .set_segment = vmx_set_segment,
2e4d2653 11164 .get_cpl = vmx_get_cpl,
6aa8b732 11165 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11166 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11167 .decache_cr3 = vmx_decache_cr3,
25c4c276 11168 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11169 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11170 .set_cr3 = vmx_set_cr3,
11171 .set_cr4 = vmx_set_cr4,
6aa8b732 11172 .set_efer = vmx_set_efer,
6aa8b732
AK
11173 .get_idt = vmx_get_idt,
11174 .set_idt = vmx_set_idt,
11175 .get_gdt = vmx_get_gdt,
11176 .set_gdt = vmx_set_gdt,
73aaf249
JK
11177 .get_dr6 = vmx_get_dr6,
11178 .set_dr6 = vmx_set_dr6,
020df079 11179 .set_dr7 = vmx_set_dr7,
81908bf4 11180 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11181 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11182 .get_rflags = vmx_get_rflags,
11183 .set_rflags = vmx_set_rflags,
be94f6b7
HH
11184
11185 .get_pkru = vmx_get_pkru,
11186
0fdd74f7 11187 .fpu_activate = vmx_fpu_activate,
02daab21 11188 .fpu_deactivate = vmx_fpu_deactivate,
6aa8b732
AK
11189
11190 .tlb_flush = vmx_flush_tlb,
6aa8b732 11191
6aa8b732 11192 .run = vmx_vcpu_run,
6062d012 11193 .handle_exit = vmx_handle_exit,
6aa8b732 11194 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11195 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11196 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11197 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11198 .set_irq = vmx_inject_irq,
95ba8273 11199 .set_nmi = vmx_inject_nmi,
298101da 11200 .queue_exception = vmx_queue_exception,
b463a6f7 11201 .cancel_injection = vmx_cancel_injection,
78646121 11202 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11203 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11204 .get_nmi_mask = vmx_get_nmi_mask,
11205 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
11206 .enable_nmi_window = enable_nmi_window,
11207 .enable_irq_window = enable_irq_window,
11208 .update_cr8_intercept = update_cr8_intercept,
8d14695f 11209 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 11210 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
11211 .get_enable_apicv = vmx_get_enable_apicv,
11212 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c
YZ
11213 .load_eoi_exitmap = vmx_load_eoi_exitmap,
11214 .hwapic_irr_update = vmx_hwapic_irr_update,
11215 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
11216 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11217 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 11218
cbc94022 11219 .set_tss_addr = vmx_set_tss_addr,
67253af5 11220 .get_tdp_level = get_ept_level,
4b12f0de 11221 .get_mt_mask = vmx_get_mt_mask,
229456fc 11222
586f9607 11223 .get_exit_info = vmx_get_exit_info,
586f9607 11224
17cc3935 11225 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
11226
11227 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
11228
11229 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 11230 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
11231
11232 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
11233
11234 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a 11235
ba904635 11236 .read_tsc_offset = vmx_read_tsc_offset,
99e3e30a 11237 .write_tsc_offset = vmx_write_tsc_offset,
58ea6767 11238 .adjust_tsc_offset_guest = vmx_adjust_tsc_offset_guest,
d5c1785d 11239 .read_l1_tsc = vmx_read_l1_tsc,
1c97f0a0
JR
11240
11241 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
11242
11243 .check_intercept = vmx_check_intercept,
a547c6db 11244 .handle_external_intr = vmx_handle_external_intr,
da8999d3 11245 .mpx_supported = vmx_mpx_supported,
55412b2e 11246 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
11247
11248 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
11249
11250 .sched_in = vmx_sched_in,
843e4330
KH
11251
11252 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11253 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11254 .flush_log_dirty = vmx_flush_log_dirty,
11255 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
25462f7f 11256
bf9f6ac8
FW
11257 .pre_block = vmx_pre_block,
11258 .post_block = vmx_post_block,
11259
25462f7f 11260 .pmu_ops = &intel_pmu_ops,
efc64404
FW
11261
11262 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
11263
11264#ifdef CONFIG_X86_64
11265 .set_hv_timer = vmx_set_hv_timer,
11266 .cancel_hv_timer = vmx_cancel_hv_timer,
11267#endif
c45dcc71
AR
11268
11269 .setup_mce = vmx_setup_mce,
6aa8b732
AK
11270};
11271
11272static int __init vmx_init(void)
11273{
34a1cd60
TC
11274 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11275 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 11276 if (r)
34a1cd60 11277 return r;
25c5f225 11278
2965faa5 11279#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
11280 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11281 crash_vmclear_local_loaded_vmcss);
11282#endif
11283
fdef3ad1 11284 return 0;
6aa8b732
AK
11285}
11286
11287static void __exit vmx_exit(void)
11288{
2965faa5 11289#ifdef CONFIG_KEXEC_CORE
3b63a43f 11290 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
11291 synchronize_rcu();
11292#endif
11293
cb498ea2 11294 kvm_exit();
6aa8b732
AK
11295}
11296
11297module_init(vmx_init)
11298module_exit(vmx_exit)