]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: emulator: do not needlesly sync registers from emulator ctxt to vcpu
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
e495606d 21
edf88417 22#include <linux/kvm_host.h>
6aa8b732 23#include <linux/module.h>
9d8f549d 24#include <linux/kernel.h>
6aa8b732
AK
25#include <linux/mm.h>
26#include <linux/highmem.h>
e8edc6e0 27#include <linux/sched.h>
c7addb90 28#include <linux/moduleparam.h>
229456fc 29#include <linux/ftrace_event.h>
5a0e3ad6 30#include <linux/slab.h>
cafd6659 31#include <linux/tboot.h>
5fdbf976 32#include "kvm_cache_regs.h"
35920a35 33#include "x86.h"
e495606d 34
6aa8b732 35#include <asm/io.h>
3b3be0d1 36#include <asm/desc.h>
13673a90 37#include <asm/vmx.h>
6210e37b 38#include <asm/virtext.h>
a0861c02 39#include <asm/mce.h>
2acf923e
DC
40#include <asm/i387.h>
41#include <asm/xcr.h>
6aa8b732 42
229456fc
MT
43#include "trace.h"
44
4ecac3fd
AK
45#define __ex(x) __kvm_handle_fault_on_reboot(x)
46
6aa8b732
AK
47MODULE_AUTHOR("Qumranet");
48MODULE_LICENSE("GPL");
49
4462d21a 50static int __read_mostly bypass_guest_pf = 1;
c1f8bc04 51module_param(bypass_guest_pf, bool, S_IRUGO);
c7addb90 52
4462d21a 53static int __read_mostly enable_vpid = 1;
736caefe 54module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 55
4462d21a 56static int __read_mostly flexpriority_enabled = 1;
736caefe 57module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 58
4462d21a 59static int __read_mostly enable_ept = 1;
736caefe 60module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 61
3a624e29
NK
62static int __read_mostly enable_unrestricted_guest = 1;
63module_param_named(unrestricted_guest,
64 enable_unrestricted_guest, bool, S_IRUGO);
65
4462d21a 66static int __read_mostly emulate_invalid_guest_state = 0;
c1f8bc04 67module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 68
b923e62e
DX
69static int __read_mostly vmm_exclusive = 1;
70module_param(vmm_exclusive, bool, S_IRUGO);
71
443381a8
AL
72static int __read_mostly yield_on_hlt = 1;
73module_param(yield_on_hlt, bool, S_IRUGO);
74
cdc0e244
AK
75#define KVM_GUEST_CR0_MASK_UNRESTRICTED_GUEST \
76 (X86_CR0_WP | X86_CR0_NE | X86_CR0_NW | X86_CR0_CD)
77#define KVM_GUEST_CR0_MASK \
78 (KVM_GUEST_CR0_MASK_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
79#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST \
81231c69 80 (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
81#define KVM_VM_CR0_ALWAYS_ON \
82 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
83#define KVM_CR4_GUEST_OWNED_BITS \
84 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
85 | X86_CR4_OSXMMEXCPT)
86
cdc0e244
AK
87#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
88#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
89
78ac8b47
AK
90#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
91
4b8d54f9
ZE
92/*
93 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
94 * ple_gap: upper bound on the amount of time between two successive
95 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 96 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
97 * ple_window: upper bound on the amount of time a guest is allowed to execute
98 * in a PAUSE loop. Tests indicate that most spinlocks are held for
99 * less than 2^12 cycles
100 * Time is measured based on a counter that runs at the same rate as the TSC,
101 * refer SDM volume 3b section 21.6.13 & 22.1.3.
102 */
00c25bce 103#define KVM_VMX_DEFAULT_PLE_GAP 128
4b8d54f9
ZE
104#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
105static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
106module_param(ple_gap, int, S_IRUGO);
107
108static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
109module_param(ple_window, int, S_IRUGO);
110
61d2ef2c
AK
111#define NR_AUTOLOAD_MSRS 1
112
a2fa3e9f
GH
113struct vmcs {
114 u32 revision_id;
115 u32 abort;
116 char data[0];
117};
118
26bb0981
AK
119struct shared_msr_entry {
120 unsigned index;
121 u64 data;
d5696725 122 u64 mask;
26bb0981
AK
123};
124
a2fa3e9f 125struct vcpu_vmx {
fb3f0f51 126 struct kvm_vcpu vcpu;
543e4243 127 struct list_head local_vcpus_link;
313dbd49 128 unsigned long host_rsp;
a2fa3e9f 129 int launched;
29bd8a78 130 u8 fail;
69c73028 131 u8 cpl;
9d58b931 132 bool nmi_known_unmasked;
51aa01d1 133 u32 exit_intr_info;
1155f76a 134 u32 idt_vectoring_info;
6de12732 135 ulong rflags;
26bb0981 136 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
137 int nmsrs;
138 int save_nmsrs;
a2fa3e9f 139#ifdef CONFIG_X86_64
44ea2b17
AK
140 u64 msr_host_kernel_gs_base;
141 u64 msr_guest_kernel_gs_base;
a2fa3e9f
GH
142#endif
143 struct vmcs *vmcs;
61d2ef2c
AK
144 struct msr_autoload {
145 unsigned nr;
146 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
147 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
148 } msr_autoload;
a2fa3e9f
GH
149 struct {
150 int loaded;
151 u16 fs_sel, gs_sel, ldt_sel;
152d3f2f
LV
152 int gs_ldt_reload_needed;
153 int fs_reload_needed;
d77c26fc 154 } host_state;
9c8cba37 155 struct {
7ffd92c5 156 int vm86_active;
78ac8b47 157 ulong save_rflags;
7ffd92c5
AK
158 struct kvm_save_segment {
159 u16 selector;
160 unsigned long base;
161 u32 limit;
162 u32 ar;
163 } tr, es, ds, fs, gs;
9c8cba37 164 } rmode;
2384d2b3 165 int vpid;
04fa4d32 166 bool emulation_required;
3b86cd99
JK
167
168 /* Support for vnmi-less CPUs */
169 int soft_vnmi_blocked;
170 ktime_t entry_time;
171 s64 vnmi_blocked_time;
a0861c02 172 u32 exit_reason;
4e47c7a6
SY
173
174 bool rdtscp_enabled;
a2fa3e9f
GH
175};
176
177static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
178{
fb3f0f51 179 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
180}
181
4e1096d2 182static u64 construct_eptp(unsigned long root_hpa);
4610c9cc
DX
183static void kvm_cpu_vmxon(u64 addr);
184static void kvm_cpu_vmxoff(void);
aff48baa 185static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3);
776e58ea 186static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
75880a01 187
6aa8b732
AK
188static DEFINE_PER_CPU(struct vmcs *, vmxarea);
189static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
543e4243 190static DEFINE_PER_CPU(struct list_head, vcpus_on_cpu);
3444d7da 191static DEFINE_PER_CPU(struct desc_ptr, host_gdt);
6aa8b732 192
3e7c73e9
AK
193static unsigned long *vmx_io_bitmap_a;
194static unsigned long *vmx_io_bitmap_b;
5897297b
AK
195static unsigned long *vmx_msr_bitmap_legacy;
196static unsigned long *vmx_msr_bitmap_longmode;
fdef3ad1 197
110312c8
AK
198static bool cpu_has_load_ia32_efer;
199
2384d2b3
SY
200static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
201static DEFINE_SPINLOCK(vmx_vpid_lock);
202
1c3d14fe 203static struct vmcs_config {
6aa8b732
AK
204 int size;
205 int order;
206 u32 revision_id;
1c3d14fe
YS
207 u32 pin_based_exec_ctrl;
208 u32 cpu_based_exec_ctrl;
f78e0e2e 209 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
210 u32 vmexit_ctrl;
211 u32 vmentry_ctrl;
212} vmcs_config;
6aa8b732 213
efff9e53 214static struct vmx_capability {
d56f546d
SY
215 u32 ept;
216 u32 vpid;
217} vmx_capability;
218
6aa8b732
AK
219#define VMX_SEGMENT_FIELD(seg) \
220 [VCPU_SREG_##seg] = { \
221 .selector = GUEST_##seg##_SELECTOR, \
222 .base = GUEST_##seg##_BASE, \
223 .limit = GUEST_##seg##_LIMIT, \
224 .ar_bytes = GUEST_##seg##_AR_BYTES, \
225 }
226
227static struct kvm_vmx_segment_field {
228 unsigned selector;
229 unsigned base;
230 unsigned limit;
231 unsigned ar_bytes;
232} kvm_vmx_segment_fields[] = {
233 VMX_SEGMENT_FIELD(CS),
234 VMX_SEGMENT_FIELD(DS),
235 VMX_SEGMENT_FIELD(ES),
236 VMX_SEGMENT_FIELD(FS),
237 VMX_SEGMENT_FIELD(GS),
238 VMX_SEGMENT_FIELD(SS),
239 VMX_SEGMENT_FIELD(TR),
240 VMX_SEGMENT_FIELD(LDTR),
241};
242
26bb0981
AK
243static u64 host_efer;
244
6de4f3ad
AK
245static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
246
4d56c8a7 247/*
8c06585d 248 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
249 * away by decrementing the array size.
250 */
6aa8b732 251static const u32 vmx_msr_index[] = {
05b3e0c2 252#ifdef CONFIG_X86_64
44ea2b17 253 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 254#endif
8c06585d 255 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 256};
9d8f549d 257#define NR_VMX_MSR ARRAY_SIZE(vmx_msr_index)
6aa8b732 258
31299944 259static inline bool is_page_fault(u32 intr_info)
6aa8b732
AK
260{
261 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
262 INTR_INFO_VALID_MASK)) ==
8ab2d2e2 263 (INTR_TYPE_HARD_EXCEPTION | PF_VECTOR | INTR_INFO_VALID_MASK);
6aa8b732
AK
264}
265
31299944 266static inline bool is_no_device(u32 intr_info)
2ab455cc
AL
267{
268 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
269 INTR_INFO_VALID_MASK)) ==
8ab2d2e2 270 (INTR_TYPE_HARD_EXCEPTION | NM_VECTOR | INTR_INFO_VALID_MASK);
2ab455cc
AL
271}
272
31299944 273static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0
AL
274{
275 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
276 INTR_INFO_VALID_MASK)) ==
8ab2d2e2 277 (INTR_TYPE_HARD_EXCEPTION | UD_VECTOR | INTR_INFO_VALID_MASK);
7aa81cc0
AL
278}
279
31299944 280static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
281{
282 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
283 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
284}
285
31299944 286static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
287{
288 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
289 INTR_INFO_VALID_MASK)) ==
290 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
291}
292
31299944 293static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 294{
04547156 295 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
296}
297
31299944 298static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 299{
04547156 300 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
301}
302
31299944 303static inline bool vm_need_tpr_shadow(struct kvm *kvm)
6e5d865c 304{
04547156 305 return (cpu_has_vmx_tpr_shadow()) && (irqchip_in_kernel(kvm));
6e5d865c
YS
306}
307
31299944 308static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 309{
04547156
SY
310 return vmcs_config.cpu_based_exec_ctrl &
311 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
312}
313
774ead3a 314static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 315{
04547156
SY
316 return vmcs_config.cpu_based_2nd_exec_ctrl &
317 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
318}
319
320static inline bool cpu_has_vmx_flexpriority(void)
321{
322 return cpu_has_vmx_tpr_shadow() &&
323 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
324}
325
e799794e
MT
326static inline bool cpu_has_vmx_ept_execute_only(void)
327{
31299944 328 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
329}
330
331static inline bool cpu_has_vmx_eptp_uncacheable(void)
332{
31299944 333 return vmx_capability.ept & VMX_EPTP_UC_BIT;
e799794e
MT
334}
335
336static inline bool cpu_has_vmx_eptp_writeback(void)
337{
31299944 338 return vmx_capability.ept & VMX_EPTP_WB_BIT;
e799794e
MT
339}
340
341static inline bool cpu_has_vmx_ept_2m_page(void)
342{
31299944 343 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
344}
345
878403b7
SY
346static inline bool cpu_has_vmx_ept_1g_page(void)
347{
31299944 348 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
349}
350
4bc9b982
SY
351static inline bool cpu_has_vmx_ept_4levels(void)
352{
353 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
354}
355
31299944 356static inline bool cpu_has_vmx_invept_individual_addr(void)
d56f546d 357{
31299944 358 return vmx_capability.ept & VMX_EPT_EXTENT_INDIVIDUAL_BIT;
d56f546d
SY
359}
360
31299944 361static inline bool cpu_has_vmx_invept_context(void)
d56f546d 362{
31299944 363 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
364}
365
31299944 366static inline bool cpu_has_vmx_invept_global(void)
d56f546d 367{
31299944 368 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
369}
370
518c8aee
GJ
371static inline bool cpu_has_vmx_invvpid_single(void)
372{
373 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
374}
375
b9d762fa
GJ
376static inline bool cpu_has_vmx_invvpid_global(void)
377{
378 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
379}
380
31299944 381static inline bool cpu_has_vmx_ept(void)
d56f546d 382{
04547156
SY
383 return vmcs_config.cpu_based_2nd_exec_ctrl &
384 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
385}
386
31299944 387static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
388{
389 return vmcs_config.cpu_based_2nd_exec_ctrl &
390 SECONDARY_EXEC_UNRESTRICTED_GUEST;
391}
392
31299944 393static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
394{
395 return vmcs_config.cpu_based_2nd_exec_ctrl &
396 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
397}
398
31299944 399static inline bool vm_need_virtualize_apic_accesses(struct kvm *kvm)
f78e0e2e 400{
6d3e435e 401 return flexpriority_enabled && irqchip_in_kernel(kvm);
f78e0e2e
SY
402}
403
31299944 404static inline bool cpu_has_vmx_vpid(void)
2384d2b3 405{
04547156
SY
406 return vmcs_config.cpu_based_2nd_exec_ctrl &
407 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
408}
409
31299944 410static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
411{
412 return vmcs_config.cpu_based_2nd_exec_ctrl &
413 SECONDARY_EXEC_RDTSCP;
414}
415
31299944 416static inline bool cpu_has_virtual_nmis(void)
f08864b4
SY
417{
418 return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
419}
420
f5f48ee1
SY
421static inline bool cpu_has_vmx_wbinvd_exit(void)
422{
423 return vmcs_config.cpu_based_2nd_exec_ctrl &
424 SECONDARY_EXEC_WBINVD_EXITING;
425}
426
04547156
SY
427static inline bool report_flexpriority(void)
428{
429 return flexpriority_enabled;
430}
431
8b9cf98c 432static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
433{
434 int i;
435
a2fa3e9f 436 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 437 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
438 return i;
439 return -1;
440}
441
2384d2b3
SY
442static inline void __invvpid(int ext, u16 vpid, gva_t gva)
443{
444 struct {
445 u64 vpid : 16;
446 u64 rsvd : 48;
447 u64 gva;
448 } operand = { vpid, 0, gva };
449
4ecac3fd 450 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
451 /* CF==1 or ZF==1 --> rc = -1 */
452 "; ja 1f ; ud2 ; 1:"
453 : : "a"(&operand), "c"(ext) : "cc", "memory");
454}
455
1439442c
SY
456static inline void __invept(int ext, u64 eptp, gpa_t gpa)
457{
458 struct {
459 u64 eptp, gpa;
460 } operand = {eptp, gpa};
461
4ecac3fd 462 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
463 /* CF==1 or ZF==1 --> rc = -1 */
464 "; ja 1f ; ud2 ; 1:\n"
465 : : "a" (&operand), "c" (ext) : "cc", "memory");
466}
467
26bb0981 468static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
469{
470 int i;
471
8b9cf98c 472 i = __find_msr_index(vmx, msr);
a75beee6 473 if (i >= 0)
a2fa3e9f 474 return &vmx->guest_msrs[i];
8b6d44c7 475 return NULL;
7725f0ba
AK
476}
477
6aa8b732
AK
478static void vmcs_clear(struct vmcs *vmcs)
479{
480 u64 phys_addr = __pa(vmcs);
481 u8 error;
482
4ecac3fd 483 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 484 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
485 : "cc", "memory");
486 if (error)
487 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
488 vmcs, phys_addr);
489}
490
7725b894
DX
491static void vmcs_load(struct vmcs *vmcs)
492{
493 u64 phys_addr = __pa(vmcs);
494 u8 error;
495
496 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 497 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
498 : "cc", "memory");
499 if (error)
500 printk(KERN_ERR "kvm: vmptrld %p/%llx fail\n",
501 vmcs, phys_addr);
502}
503
6aa8b732
AK
504static void __vcpu_clear(void *arg)
505{
8b9cf98c 506 struct vcpu_vmx *vmx = arg;
d3b2c338 507 int cpu = raw_smp_processor_id();
6aa8b732 508
8b9cf98c 509 if (vmx->vcpu.cpu == cpu)
a2fa3e9f
GH
510 vmcs_clear(vmx->vmcs);
511 if (per_cpu(current_vmcs, cpu) == vmx->vmcs)
6aa8b732 512 per_cpu(current_vmcs, cpu) = NULL;
543e4243
AK
513 list_del(&vmx->local_vcpus_link);
514 vmx->vcpu.cpu = -1;
515 vmx->launched = 0;
6aa8b732
AK
516}
517
8b9cf98c 518static void vcpu_clear(struct vcpu_vmx *vmx)
8d0be2b3 519{
eae5ecb5
AK
520 if (vmx->vcpu.cpu == -1)
521 return;
8691e5a8 522 smp_call_function_single(vmx->vcpu.cpu, __vcpu_clear, vmx, 1);
8d0be2b3
AK
523}
524
1760dd49 525static inline void vpid_sync_vcpu_single(struct vcpu_vmx *vmx)
2384d2b3
SY
526{
527 if (vmx->vpid == 0)
528 return;
529
518c8aee
GJ
530 if (cpu_has_vmx_invvpid_single())
531 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vmx->vpid, 0);
2384d2b3
SY
532}
533
b9d762fa
GJ
534static inline void vpid_sync_vcpu_global(void)
535{
536 if (cpu_has_vmx_invvpid_global())
537 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
538}
539
540static inline void vpid_sync_context(struct vcpu_vmx *vmx)
541{
542 if (cpu_has_vmx_invvpid_single())
1760dd49 543 vpid_sync_vcpu_single(vmx);
b9d762fa
GJ
544 else
545 vpid_sync_vcpu_global();
546}
547
1439442c
SY
548static inline void ept_sync_global(void)
549{
550 if (cpu_has_vmx_invept_global())
551 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
552}
553
554static inline void ept_sync_context(u64 eptp)
555{
089d034e 556 if (enable_ept) {
1439442c
SY
557 if (cpu_has_vmx_invept_context())
558 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
559 else
560 ept_sync_global();
561 }
562}
563
564static inline void ept_sync_individual_addr(u64 eptp, gpa_t gpa)
565{
089d034e 566 if (enable_ept) {
1439442c
SY
567 if (cpu_has_vmx_invept_individual_addr())
568 __invept(VMX_EPT_EXTENT_INDIVIDUAL_ADDR,
569 eptp, gpa);
570 else
571 ept_sync_context(eptp);
572 }
573}
574
6aa8b732
AK
575static unsigned long vmcs_readl(unsigned long field)
576{
a295673a 577 unsigned long value = 0;
6aa8b732 578
4ecac3fd 579 asm volatile (__ex(ASM_VMX_VMREAD_RDX_RAX)
a295673a 580 : "+a"(value) : "d"(field) : "cc");
6aa8b732
AK
581 return value;
582}
583
584static u16 vmcs_read16(unsigned long field)
585{
586 return vmcs_readl(field);
587}
588
589static u32 vmcs_read32(unsigned long field)
590{
591 return vmcs_readl(field);
592}
593
594static u64 vmcs_read64(unsigned long field)
595{
05b3e0c2 596#ifdef CONFIG_X86_64
6aa8b732
AK
597 return vmcs_readl(field);
598#else
599 return vmcs_readl(field) | ((u64)vmcs_readl(field+1) << 32);
600#endif
601}
602
e52de1b8
AK
603static noinline void vmwrite_error(unsigned long field, unsigned long value)
604{
605 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
606 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
607 dump_stack();
608}
609
6aa8b732
AK
610static void vmcs_writel(unsigned long field, unsigned long value)
611{
612 u8 error;
613
4ecac3fd 614 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 615 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
616 if (unlikely(error))
617 vmwrite_error(field, value);
6aa8b732
AK
618}
619
620static void vmcs_write16(unsigned long field, u16 value)
621{
622 vmcs_writel(field, value);
623}
624
625static void vmcs_write32(unsigned long field, u32 value)
626{
627 vmcs_writel(field, value);
628}
629
630static void vmcs_write64(unsigned long field, u64 value)
631{
6aa8b732 632 vmcs_writel(field, value);
7682f2d0 633#ifndef CONFIG_X86_64
6aa8b732
AK
634 asm volatile ("");
635 vmcs_writel(field+1, value >> 32);
636#endif
637}
638
2ab455cc
AL
639static void vmcs_clear_bits(unsigned long field, u32 mask)
640{
641 vmcs_writel(field, vmcs_readl(field) & ~mask);
642}
643
644static void vmcs_set_bits(unsigned long field, u32 mask)
645{
646 vmcs_writel(field, vmcs_readl(field) | mask);
647}
648
abd3f2d6
AK
649static void update_exception_bitmap(struct kvm_vcpu *vcpu)
650{
651 u32 eb;
652
fd7373cc
JK
653 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
654 (1u << NM_VECTOR) | (1u << DB_VECTOR);
655 if ((vcpu->guest_debug &
656 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
657 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
658 eb |= 1u << BP_VECTOR;
7ffd92c5 659 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 660 eb = ~0;
089d034e 661 if (enable_ept)
1439442c 662 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
02daab21
AK
663 if (vcpu->fpu_active)
664 eb &= ~(1u << NM_VECTOR);
abd3f2d6
AK
665 vmcs_write32(EXCEPTION_BITMAP, eb);
666}
667
61d2ef2c
AK
668static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
669{
670 unsigned i;
671 struct msr_autoload *m = &vmx->msr_autoload;
672
110312c8
AK
673 if (msr == MSR_EFER && cpu_has_load_ia32_efer) {
674 vmcs_clear_bits(VM_ENTRY_CONTROLS, VM_ENTRY_LOAD_IA32_EFER);
675 vmcs_clear_bits(VM_EXIT_CONTROLS, VM_EXIT_LOAD_IA32_EFER);
676 return;
677 }
678
61d2ef2c
AK
679 for (i = 0; i < m->nr; ++i)
680 if (m->guest[i].index == msr)
681 break;
682
683 if (i == m->nr)
684 return;
685 --m->nr;
686 m->guest[i] = m->guest[m->nr];
687 m->host[i] = m->host[m->nr];
688 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
689 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
690}
691
692static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
693 u64 guest_val, u64 host_val)
694{
695 unsigned i;
696 struct msr_autoload *m = &vmx->msr_autoload;
697
110312c8
AK
698 if (msr == MSR_EFER && cpu_has_load_ia32_efer) {
699 vmcs_write64(GUEST_IA32_EFER, guest_val);
700 vmcs_write64(HOST_IA32_EFER, host_val);
701 vmcs_set_bits(VM_ENTRY_CONTROLS, VM_ENTRY_LOAD_IA32_EFER);
702 vmcs_set_bits(VM_EXIT_CONTROLS, VM_EXIT_LOAD_IA32_EFER);
703 return;
704 }
705
61d2ef2c
AK
706 for (i = 0; i < m->nr; ++i)
707 if (m->guest[i].index == msr)
708 break;
709
710 if (i == m->nr) {
711 ++m->nr;
712 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
713 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
714 }
715
716 m->guest[i].index = msr;
717 m->guest[i].value = guest_val;
718 m->host[i].index = msr;
719 m->host[i].value = host_val;
720}
721
33ed6329
AK
722static void reload_tss(void)
723{
33ed6329
AK
724 /*
725 * VT restores TR but not its size. Useless.
726 */
d359192f 727 struct desc_ptr *gdt = &__get_cpu_var(host_gdt);
a5f61300 728 struct desc_struct *descs;
33ed6329 729
d359192f 730 descs = (void *)gdt->address;
33ed6329
AK
731 descs[GDT_ENTRY_TSS].type = 9; /* available TSS */
732 load_TR_desc();
33ed6329
AK
733}
734
92c0d900 735static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 736{
3a34a881 737 u64 guest_efer;
51c6cf66
AK
738 u64 ignore_bits;
739
f6801dff 740 guest_efer = vmx->vcpu.arch.efer;
3a34a881 741
51c6cf66
AK
742 /*
743 * NX is emulated; LMA and LME handled by hardware; SCE meaninless
744 * outside long mode
745 */
746 ignore_bits = EFER_NX | EFER_SCE;
747#ifdef CONFIG_X86_64
748 ignore_bits |= EFER_LMA | EFER_LME;
749 /* SCE is meaningful only in long mode on Intel */
750 if (guest_efer & EFER_LMA)
751 ignore_bits &= ~(u64)EFER_SCE;
752#endif
51c6cf66
AK
753 guest_efer &= ~ignore_bits;
754 guest_efer |= host_efer & ignore_bits;
26bb0981 755 vmx->guest_msrs[efer_offset].data = guest_efer;
d5696725 756 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef
AK
757
758 clear_atomic_switch_msr(vmx, MSR_EFER);
759 /* On ept, can't emulate nx, and must switch nx atomically */
760 if (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX)) {
761 guest_efer = vmx->vcpu.arch.efer;
762 if (!(guest_efer & EFER_LMA))
763 guest_efer &= ~EFER_LME;
764 add_atomic_switch_msr(vmx, MSR_EFER, guest_efer, host_efer);
765 return false;
766 }
767
26bb0981 768 return true;
51c6cf66
AK
769}
770
2d49ec72
GN
771static unsigned long segment_base(u16 selector)
772{
d359192f 773 struct desc_ptr *gdt = &__get_cpu_var(host_gdt);
2d49ec72
GN
774 struct desc_struct *d;
775 unsigned long table_base;
776 unsigned long v;
777
778 if (!(selector & ~3))
779 return 0;
780
d359192f 781 table_base = gdt->address;
2d49ec72
GN
782
783 if (selector & 4) { /* from ldt */
784 u16 ldt_selector = kvm_read_ldt();
785
786 if (!(ldt_selector & ~3))
787 return 0;
788
789 table_base = segment_base(ldt_selector);
790 }
791 d = (struct desc_struct *)(table_base + (selector & ~7));
792 v = get_desc_base(d);
793#ifdef CONFIG_X86_64
794 if (d->s == 0 && (d->type == 2 || d->type == 9 || d->type == 11))
795 v |= ((unsigned long)((struct ldttss_desc64 *)d)->base3) << 32;
796#endif
797 return v;
798}
799
800static inline unsigned long kvm_read_tr_base(void)
801{
802 u16 tr;
803 asm("str %0" : "=g"(tr));
804 return segment_base(tr);
805}
806
04d2cc77 807static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 808{
04d2cc77 809 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 810 int i;
04d2cc77 811
a2fa3e9f 812 if (vmx->host_state.loaded)
33ed6329
AK
813 return;
814
a2fa3e9f 815 vmx->host_state.loaded = 1;
33ed6329
AK
816 /*
817 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
818 * allow segment selectors with cpl > 0 or ti == 1.
819 */
d6e88aec 820 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 821 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 822 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 823 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 824 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
825 vmx->host_state.fs_reload_needed = 0;
826 } else {
33ed6329 827 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 828 vmx->host_state.fs_reload_needed = 1;
33ed6329 829 }
9581d442 830 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
831 if (!(vmx->host_state.gs_sel & 7))
832 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
833 else {
834 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 835 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
836 }
837
838#ifdef CONFIG_X86_64
839 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
840 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
841#else
a2fa3e9f
GH
842 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
843 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 844#endif
707c0874
AK
845
846#ifdef CONFIG_X86_64
c8770e7b
AK
847 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
848 if (is_long_mode(&vmx->vcpu))
44ea2b17 849 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 850#endif
26bb0981
AK
851 for (i = 0; i < vmx->save_nmsrs; ++i)
852 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
853 vmx->guest_msrs[i].data,
854 vmx->guest_msrs[i].mask);
33ed6329
AK
855}
856
a9b21b62 857static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 858{
a2fa3e9f 859 if (!vmx->host_state.loaded)
33ed6329
AK
860 return;
861
e1beb1d3 862 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 863 vmx->host_state.loaded = 0;
c8770e7b
AK
864#ifdef CONFIG_X86_64
865 if (is_long_mode(&vmx->vcpu))
866 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
867#endif
152d3f2f 868 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 869 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 870#ifdef CONFIG_X86_64
9581d442 871 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
872#else
873 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 874#endif
33ed6329 875 }
0a77fe4c
AK
876 if (vmx->host_state.fs_reload_needed)
877 loadsegment(fs, vmx->host_state.fs_sel);
152d3f2f 878 reload_tss();
44ea2b17 879#ifdef CONFIG_X86_64
c8770e7b 880 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 881#endif
1c11e713
AK
882 if (current_thread_info()->status & TS_USEDFPU)
883 clts();
3444d7da 884 load_gdt(&__get_cpu_var(host_gdt));
33ed6329
AK
885}
886
a9b21b62
AK
887static void vmx_load_host_state(struct vcpu_vmx *vmx)
888{
889 preempt_disable();
890 __vmx_load_host_state(vmx);
891 preempt_enable();
892}
893
6aa8b732
AK
894/*
895 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
896 * vcpu mutex is already taken.
897 */
15ad7146 898static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 899{
a2fa3e9f 900 struct vcpu_vmx *vmx = to_vmx(vcpu);
4610c9cc 901 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
6aa8b732 902
4610c9cc
DX
903 if (!vmm_exclusive)
904 kvm_cpu_vmxon(phys_addr);
905 else if (vcpu->cpu != cpu)
8b9cf98c 906 vcpu_clear(vmx);
6aa8b732 907
a2fa3e9f 908 if (per_cpu(current_vmcs, cpu) != vmx->vmcs) {
a2fa3e9f 909 per_cpu(current_vmcs, cpu) = vmx->vmcs;
7725b894 910 vmcs_load(vmx->vmcs);
6aa8b732
AK
911 }
912
913 if (vcpu->cpu != cpu) {
d359192f 914 struct desc_ptr *gdt = &__get_cpu_var(host_gdt);
6aa8b732
AK
915 unsigned long sysenter_esp;
916
a8eeb04a 917 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be
DX
918 local_irq_disable();
919 list_add(&vmx->local_vcpus_link,
920 &per_cpu(vcpus_on_cpu, cpu));
921 local_irq_enable();
922
6aa8b732
AK
923 /*
924 * Linux uses per-cpu TSS and GDT, so set these when switching
925 * processors.
926 */
d6e88aec 927 vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */
d359192f 928 vmcs_writel(HOST_GDTR_BASE, gdt->address); /* 22.2.4 */
6aa8b732
AK
929
930 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
931 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
932 }
6aa8b732
AK
933}
934
935static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
936{
a9b21b62 937 __vmx_load_host_state(to_vmx(vcpu));
4610c9cc 938 if (!vmm_exclusive) {
b923e62e 939 __vcpu_clear(to_vmx(vcpu));
4610c9cc
DX
940 kvm_cpu_vmxoff();
941 }
6aa8b732
AK
942}
943
5fd86fcf
AK
944static void vmx_fpu_activate(struct kvm_vcpu *vcpu)
945{
81231c69
AK
946 ulong cr0;
947
5fd86fcf
AK
948 if (vcpu->fpu_active)
949 return;
950 vcpu->fpu_active = 1;
81231c69
AK
951 cr0 = vmcs_readl(GUEST_CR0);
952 cr0 &= ~(X86_CR0_TS | X86_CR0_MP);
953 cr0 |= kvm_read_cr0_bits(vcpu, X86_CR0_TS | X86_CR0_MP);
954 vmcs_writel(GUEST_CR0, cr0);
5fd86fcf 955 update_exception_bitmap(vcpu);
edcafe3c
AK
956 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
957 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
5fd86fcf
AK
958}
959
edcafe3c
AK
960static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
961
5fd86fcf
AK
962static void vmx_fpu_deactivate(struct kvm_vcpu *vcpu)
963{
edcafe3c 964 vmx_decache_cr0_guest_bits(vcpu);
81231c69 965 vmcs_set_bits(GUEST_CR0, X86_CR0_TS | X86_CR0_MP);
5fd86fcf 966 update_exception_bitmap(vcpu);
edcafe3c
AK
967 vcpu->arch.cr0_guest_owned_bits = 0;
968 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
969 vmcs_writel(CR0_READ_SHADOW, vcpu->arch.cr0);
5fd86fcf
AK
970}
971
6aa8b732
AK
972static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
973{
78ac8b47 974 unsigned long rflags, save_rflags;
345dcaa8 975
6de12732
AK
976 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
977 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
978 rflags = vmcs_readl(GUEST_RFLAGS);
979 if (to_vmx(vcpu)->rmode.vm86_active) {
980 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
981 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
982 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
983 }
984 to_vmx(vcpu)->rflags = rflags;
78ac8b47 985 }
6de12732 986 return to_vmx(vcpu)->rflags;
6aa8b732
AK
987}
988
989static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
990{
6de12732 991 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
69c73028 992 __clear_bit(VCPU_EXREG_CPL, (ulong *)&vcpu->arch.regs_avail);
6de12732 993 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
994 if (to_vmx(vcpu)->rmode.vm86_active) {
995 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 996 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 997 }
6aa8b732
AK
998 vmcs_writel(GUEST_RFLAGS, rflags);
999}
1000
2809f5d2
GC
1001static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1002{
1003 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1004 int ret = 0;
1005
1006 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 1007 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 1008 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 1009 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2
GC
1010
1011 return ret & mask;
1012}
1013
1014static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
1015{
1016 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
1017 u32 interruptibility = interruptibility_old;
1018
1019 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
1020
48005f64 1021 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 1022 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 1023 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
1024 interruptibility |= GUEST_INTR_STATE_STI;
1025
1026 if ((interruptibility != interruptibility_old))
1027 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
1028}
1029
6aa8b732
AK
1030static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
1031{
1032 unsigned long rip;
6aa8b732 1033
5fdbf976 1034 rip = kvm_rip_read(vcpu);
6aa8b732 1035 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 1036 kvm_rip_write(vcpu, rip);
6aa8b732 1037
2809f5d2
GC
1038 /* skipping an emulated instruction also counts */
1039 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
1040}
1041
443381a8
AL
1042static void vmx_clear_hlt(struct kvm_vcpu *vcpu)
1043{
1044 /* Ensure that we clear the HLT state in the VMCS. We don't need to
1045 * explicitly skip the instruction because if the HLT state is set, then
1046 * the instruction is already executing and RIP has already been
1047 * advanced. */
1048 if (!yield_on_hlt &&
1049 vmcs_read32(GUEST_ACTIVITY_STATE) == GUEST_ACTIVITY_HLT)
1050 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
1051}
1052
298101da 1053static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
1054 bool has_error_code, u32 error_code,
1055 bool reinject)
298101da 1056{
77ab6db0 1057 struct vcpu_vmx *vmx = to_vmx(vcpu);
8ab2d2e2 1058 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 1059
8ab2d2e2 1060 if (has_error_code) {
77ab6db0 1061 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
1062 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
1063 }
77ab6db0 1064
7ffd92c5 1065 if (vmx->rmode.vm86_active) {
a92601bb
MG
1066 if (kvm_inject_realmode_interrupt(vcpu, nr) != EMULATE_DONE)
1067 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
1068 return;
1069 }
1070
66fd3f7f
GN
1071 if (kvm_exception_is_soft(nr)) {
1072 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
1073 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
1074 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
1075 } else
1076 intr_info |= INTR_TYPE_HARD_EXCEPTION;
1077
1078 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
443381a8 1079 vmx_clear_hlt(vcpu);
298101da
AK
1080}
1081
4e47c7a6
SY
1082static bool vmx_rdtscp_supported(void)
1083{
1084 return cpu_has_vmx_rdtscp();
1085}
1086
a75beee6
ED
1087/*
1088 * Swap MSR entry in host/guest MSR entry array.
1089 */
8b9cf98c 1090static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 1091{
26bb0981 1092 struct shared_msr_entry tmp;
a2fa3e9f
GH
1093
1094 tmp = vmx->guest_msrs[to];
1095 vmx->guest_msrs[to] = vmx->guest_msrs[from];
1096 vmx->guest_msrs[from] = tmp;
a75beee6
ED
1097}
1098
e38aea3e
AK
1099/*
1100 * Set up the vmcs to automatically save and restore system
1101 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
1102 * mode, as fiddling with msrs is very expensive.
1103 */
8b9cf98c 1104static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 1105{
26bb0981 1106 int save_nmsrs, index;
5897297b 1107 unsigned long *msr_bitmap;
e38aea3e 1108
33f9c505 1109 vmx_load_host_state(vmx);
a75beee6
ED
1110 save_nmsrs = 0;
1111#ifdef CONFIG_X86_64
8b9cf98c 1112 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 1113 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 1114 if (index >= 0)
8b9cf98c
RR
1115 move_msr_up(vmx, index, save_nmsrs++);
1116 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 1117 if (index >= 0)
8b9cf98c
RR
1118 move_msr_up(vmx, index, save_nmsrs++);
1119 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 1120 if (index >= 0)
8b9cf98c 1121 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6
SY
1122 index = __find_msr_index(vmx, MSR_TSC_AUX);
1123 if (index >= 0 && vmx->rdtscp_enabled)
1124 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 1125 /*
8c06585d 1126 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
1127 * if efer.sce is enabled.
1128 */
8c06585d 1129 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 1130 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 1131 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
1132 }
1133#endif
92c0d900
AK
1134 index = __find_msr_index(vmx, MSR_EFER);
1135 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 1136 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 1137
26bb0981 1138 vmx->save_nmsrs = save_nmsrs;
5897297b
AK
1139
1140 if (cpu_has_vmx_msr_bitmap()) {
1141 if (is_long_mode(&vmx->vcpu))
1142 msr_bitmap = vmx_msr_bitmap_longmode;
1143 else
1144 msr_bitmap = vmx_msr_bitmap_legacy;
1145
1146 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
1147 }
e38aea3e
AK
1148}
1149
6aa8b732
AK
1150/*
1151 * reads and returns guest's timestamp counter "register"
1152 * guest_tsc = host_tsc + tsc_offset -- 21.3
1153 */
1154static u64 guest_read_tsc(void)
1155{
1156 u64 host_tsc, tsc_offset;
1157
1158 rdtscll(host_tsc);
1159 tsc_offset = vmcs_read64(TSC_OFFSET);
1160 return host_tsc + tsc_offset;
1161}
1162
4051b188
JR
1163/*
1164 * Empty call-back. Needs to be implemented when VMX enables the SET_TSC_KHZ
1165 * ioctl. In this case the call-back should update internal vmx state to make
1166 * the changes effective.
1167 */
1168static void vmx_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz)
1169{
1170 /* Nothing to do here */
1171}
1172
6aa8b732 1173/*
99e3e30a 1174 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 1175 */
99e3e30a 1176static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 1177{
f4e1b3c8 1178 vmcs_write64(TSC_OFFSET, offset);
6aa8b732
AK
1179}
1180
e48672fa
ZA
1181static void vmx_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment)
1182{
1183 u64 offset = vmcs_read64(TSC_OFFSET);
1184 vmcs_write64(TSC_OFFSET, offset + adjustment);
1185}
1186
857e4099
JR
1187static u64 vmx_compute_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
1188{
1189 return target_tsc - native_read_tsc();
1190}
1191
6aa8b732
AK
1192/*
1193 * Reads an msr value (of 'msr_index') into 'pdata'.
1194 * Returns 0 on success, non-0 otherwise.
1195 * Assumes vcpu_load() was already called.
1196 */
1197static int vmx_get_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
1198{
1199 u64 data;
26bb0981 1200 struct shared_msr_entry *msr;
6aa8b732
AK
1201
1202 if (!pdata) {
1203 printk(KERN_ERR "BUG: get_msr called with NULL pdata\n");
1204 return -EINVAL;
1205 }
1206
1207 switch (msr_index) {
05b3e0c2 1208#ifdef CONFIG_X86_64
6aa8b732
AK
1209 case MSR_FS_BASE:
1210 data = vmcs_readl(GUEST_FS_BASE);
1211 break;
1212 case MSR_GS_BASE:
1213 data = vmcs_readl(GUEST_GS_BASE);
1214 break;
44ea2b17
AK
1215 case MSR_KERNEL_GS_BASE:
1216 vmx_load_host_state(to_vmx(vcpu));
1217 data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
1218 break;
26bb0981 1219#endif
6aa8b732 1220 case MSR_EFER:
3bab1f5d 1221 return kvm_get_msr_common(vcpu, msr_index, pdata);
af24a4e4 1222 case MSR_IA32_TSC:
6aa8b732
AK
1223 data = guest_read_tsc();
1224 break;
1225 case MSR_IA32_SYSENTER_CS:
1226 data = vmcs_read32(GUEST_SYSENTER_CS);
1227 break;
1228 case MSR_IA32_SYSENTER_EIP:
f5b42c33 1229 data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
1230 break;
1231 case MSR_IA32_SYSENTER_ESP:
f5b42c33 1232 data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 1233 break;
4e47c7a6
SY
1234 case MSR_TSC_AUX:
1235 if (!to_vmx(vcpu)->rdtscp_enabled)
1236 return 1;
1237 /* Otherwise falls through */
6aa8b732 1238 default:
26bb0981 1239 vmx_load_host_state(to_vmx(vcpu));
8b9cf98c 1240 msr = find_msr_entry(to_vmx(vcpu), msr_index);
3bab1f5d 1241 if (msr) {
542423b0 1242 vmx_load_host_state(to_vmx(vcpu));
3bab1f5d
AK
1243 data = msr->data;
1244 break;
6aa8b732 1245 }
3bab1f5d 1246 return kvm_get_msr_common(vcpu, msr_index, pdata);
6aa8b732
AK
1247 }
1248
1249 *pdata = data;
1250 return 0;
1251}
1252
1253/*
1254 * Writes msr value into into the appropriate "register".
1255 * Returns 0 on success, non-0 otherwise.
1256 * Assumes vcpu_load() was already called.
1257 */
1258static int vmx_set_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
1259{
a2fa3e9f 1260 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 1261 struct shared_msr_entry *msr;
2cc51560
ED
1262 int ret = 0;
1263
6aa8b732 1264 switch (msr_index) {
3bab1f5d 1265 case MSR_EFER:
a9b21b62 1266 vmx_load_host_state(vmx);
2cc51560 1267 ret = kvm_set_msr_common(vcpu, msr_index, data);
2cc51560 1268 break;
16175a79 1269#ifdef CONFIG_X86_64
6aa8b732
AK
1270 case MSR_FS_BASE:
1271 vmcs_writel(GUEST_FS_BASE, data);
1272 break;
1273 case MSR_GS_BASE:
1274 vmcs_writel(GUEST_GS_BASE, data);
1275 break;
44ea2b17
AK
1276 case MSR_KERNEL_GS_BASE:
1277 vmx_load_host_state(vmx);
1278 vmx->msr_guest_kernel_gs_base = data;
1279 break;
6aa8b732
AK
1280#endif
1281 case MSR_IA32_SYSENTER_CS:
1282 vmcs_write32(GUEST_SYSENTER_CS, data);
1283 break;
1284 case MSR_IA32_SYSENTER_EIP:
f5b42c33 1285 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
1286 break;
1287 case MSR_IA32_SYSENTER_ESP:
f5b42c33 1288 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 1289 break;
af24a4e4 1290 case MSR_IA32_TSC:
99e3e30a 1291 kvm_write_tsc(vcpu, data);
6aa8b732 1292 break;
468d472f
SY
1293 case MSR_IA32_CR_PAT:
1294 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
1295 vmcs_write64(GUEST_IA32_PAT, data);
1296 vcpu->arch.pat = data;
1297 break;
1298 }
4e47c7a6
SY
1299 ret = kvm_set_msr_common(vcpu, msr_index, data);
1300 break;
1301 case MSR_TSC_AUX:
1302 if (!vmx->rdtscp_enabled)
1303 return 1;
1304 /* Check reserved bit, higher 32 bits should be zero */
1305 if ((data >> 32) != 0)
1306 return 1;
1307 /* Otherwise falls through */
6aa8b732 1308 default:
8b9cf98c 1309 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 1310 if (msr) {
542423b0 1311 vmx_load_host_state(vmx);
3bab1f5d
AK
1312 msr->data = data;
1313 break;
6aa8b732 1314 }
2cc51560 1315 ret = kvm_set_msr_common(vcpu, msr_index, data);
6aa8b732
AK
1316 }
1317
2cc51560 1318 return ret;
6aa8b732
AK
1319}
1320
5fdbf976 1321static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 1322{
5fdbf976
MT
1323 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
1324 switch (reg) {
1325 case VCPU_REGS_RSP:
1326 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
1327 break;
1328 case VCPU_REGS_RIP:
1329 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
1330 break;
6de4f3ad
AK
1331 case VCPU_EXREG_PDPTR:
1332 if (enable_ept)
1333 ept_save_pdptrs(vcpu);
1334 break;
5fdbf976
MT
1335 default:
1336 break;
1337 }
6aa8b732
AK
1338}
1339
355be0b9 1340static void set_guest_debug(struct kvm_vcpu *vcpu, struct kvm_guest_debug *dbg)
6aa8b732 1341{
ae675ef0
JK
1342 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP)
1343 vmcs_writel(GUEST_DR7, dbg->arch.debugreg[7]);
1344 else
1345 vmcs_writel(GUEST_DR7, vcpu->arch.dr7);
1346
abd3f2d6 1347 update_exception_bitmap(vcpu);
6aa8b732
AK
1348}
1349
1350static __init int cpu_has_kvm_support(void)
1351{
6210e37b 1352 return cpu_has_vmx();
6aa8b732
AK
1353}
1354
1355static __init int vmx_disabled_by_bios(void)
1356{
1357 u64 msr;
1358
1359 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 1360 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 1361 /* launched w/ TXT and VMX disabled */
cafd6659
SW
1362 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
1363 && tboot_enabled())
1364 return 1;
23f3e991 1365 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 1366 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 1367 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
1368 && !tboot_enabled()) {
1369 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 1370 "activate TXT before enabling KVM\n");
cafd6659 1371 return 1;
f9335afe 1372 }
23f3e991
JC
1373 /* launched w/o TXT and VMX disabled */
1374 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
1375 && !tboot_enabled())
1376 return 1;
cafd6659
SW
1377 }
1378
1379 return 0;
6aa8b732
AK
1380}
1381
7725b894
DX
1382static void kvm_cpu_vmxon(u64 addr)
1383{
1384 asm volatile (ASM_VMX_VMXON_RAX
1385 : : "a"(&addr), "m"(addr)
1386 : "memory", "cc");
1387}
1388
10474ae8 1389static int hardware_enable(void *garbage)
6aa8b732
AK
1390{
1391 int cpu = raw_smp_processor_id();
1392 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 1393 u64 old, test_bits;
6aa8b732 1394
10474ae8
AG
1395 if (read_cr4() & X86_CR4_VMXE)
1396 return -EBUSY;
1397
543e4243 1398 INIT_LIST_HEAD(&per_cpu(vcpus_on_cpu, cpu));
6aa8b732 1399 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
1400
1401 test_bits = FEATURE_CONTROL_LOCKED;
1402 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
1403 if (tboot_enabled())
1404 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
1405
1406 if ((old & test_bits) != test_bits) {
6aa8b732 1407 /* enable and lock */
cafd6659
SW
1408 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
1409 }
66aee91a 1410 write_cr4(read_cr4() | X86_CR4_VMXE); /* FIXME: not cpu hotplug safe */
10474ae8 1411
4610c9cc
DX
1412 if (vmm_exclusive) {
1413 kvm_cpu_vmxon(phys_addr);
1414 ept_sync_global();
1415 }
10474ae8 1416
3444d7da
AK
1417 store_gdt(&__get_cpu_var(host_gdt));
1418
10474ae8 1419 return 0;
6aa8b732
AK
1420}
1421
543e4243
AK
1422static void vmclear_local_vcpus(void)
1423{
1424 int cpu = raw_smp_processor_id();
1425 struct vcpu_vmx *vmx, *n;
1426
1427 list_for_each_entry_safe(vmx, n, &per_cpu(vcpus_on_cpu, cpu),
1428 local_vcpus_link)
1429 __vcpu_clear(vmx);
1430}
1431
710ff4a8
EH
1432
1433/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
1434 * tricks.
1435 */
1436static void kvm_cpu_vmxoff(void)
6aa8b732 1437{
4ecac3fd 1438 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
6aa8b732
AK
1439}
1440
710ff4a8
EH
1441static void hardware_disable(void *garbage)
1442{
4610c9cc
DX
1443 if (vmm_exclusive) {
1444 vmclear_local_vcpus();
1445 kvm_cpu_vmxoff();
1446 }
7725b894 1447 write_cr4(read_cr4() & ~X86_CR4_VMXE);
710ff4a8
EH
1448}
1449
1c3d14fe 1450static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 1451 u32 msr, u32 *result)
1c3d14fe
YS
1452{
1453 u32 vmx_msr_low, vmx_msr_high;
1454 u32 ctl = ctl_min | ctl_opt;
1455
1456 rdmsr(msr, vmx_msr_low, vmx_msr_high);
1457
1458 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
1459 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
1460
1461 /* Ensure minimum (required) set of control bits are supported. */
1462 if (ctl_min & ~ctl)
002c7f7c 1463 return -EIO;
1c3d14fe
YS
1464
1465 *result = ctl;
1466 return 0;
1467}
1468
110312c8
AK
1469static __init bool allow_1_setting(u32 msr, u32 ctl)
1470{
1471 u32 vmx_msr_low, vmx_msr_high;
1472
1473 rdmsr(msr, vmx_msr_low, vmx_msr_high);
1474 return vmx_msr_high & ctl;
1475}
1476
002c7f7c 1477static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
1478{
1479 u32 vmx_msr_low, vmx_msr_high;
d56f546d 1480 u32 min, opt, min2, opt2;
1c3d14fe
YS
1481 u32 _pin_based_exec_control = 0;
1482 u32 _cpu_based_exec_control = 0;
f78e0e2e 1483 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
1484 u32 _vmexit_control = 0;
1485 u32 _vmentry_control = 0;
1486
1487 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
f08864b4 1488 opt = PIN_BASED_VIRTUAL_NMIS;
1c3d14fe
YS
1489 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
1490 &_pin_based_exec_control) < 0)
002c7f7c 1491 return -EIO;
1c3d14fe 1492
443381a8 1493 min =
1c3d14fe
YS
1494#ifdef CONFIG_X86_64
1495 CPU_BASED_CR8_LOAD_EXITING |
1496 CPU_BASED_CR8_STORE_EXITING |
1497#endif
d56f546d
SY
1498 CPU_BASED_CR3_LOAD_EXITING |
1499 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
1500 CPU_BASED_USE_IO_BITMAPS |
1501 CPU_BASED_MOV_DR_EXITING |
a7052897 1502 CPU_BASED_USE_TSC_OFFSETING |
59708670
SY
1503 CPU_BASED_MWAIT_EXITING |
1504 CPU_BASED_MONITOR_EXITING |
a7052897 1505 CPU_BASED_INVLPG_EXITING;
443381a8
AL
1506
1507 if (yield_on_hlt)
1508 min |= CPU_BASED_HLT_EXITING;
1509
f78e0e2e 1510 opt = CPU_BASED_TPR_SHADOW |
25c5f225 1511 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 1512 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
1513 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
1514 &_cpu_based_exec_control) < 0)
002c7f7c 1515 return -EIO;
6e5d865c
YS
1516#ifdef CONFIG_X86_64
1517 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
1518 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
1519 ~CPU_BASED_CR8_STORE_EXITING;
1520#endif
f78e0e2e 1521 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
1522 min2 = 0;
1523 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2384d2b3 1524 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 1525 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 1526 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 1527 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6
SY
1528 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
1529 SECONDARY_EXEC_RDTSCP;
d56f546d
SY
1530 if (adjust_vmx_controls(min2, opt2,
1531 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
1532 &_cpu_based_2nd_exec_control) < 0)
1533 return -EIO;
1534 }
1535#ifndef CONFIG_X86_64
1536 if (!(_cpu_based_2nd_exec_control &
1537 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
1538 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
1539#endif
d56f546d 1540 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
1541 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
1542 enabled */
5fff7d27
GN
1543 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
1544 CPU_BASED_CR3_STORE_EXITING |
1545 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
1546 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
1547 vmx_capability.ept, vmx_capability.vpid);
1548 }
1c3d14fe
YS
1549
1550 min = 0;
1551#ifdef CONFIG_X86_64
1552 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
1553#endif
468d472f 1554 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT;
1c3d14fe
YS
1555 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
1556 &_vmexit_control) < 0)
002c7f7c 1557 return -EIO;
1c3d14fe 1558
468d472f
SY
1559 min = 0;
1560 opt = VM_ENTRY_LOAD_IA32_PAT;
1c3d14fe
YS
1561 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
1562 &_vmentry_control) < 0)
002c7f7c 1563 return -EIO;
6aa8b732 1564
c68876fd 1565 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
1566
1567 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
1568 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 1569 return -EIO;
1c3d14fe
YS
1570
1571#ifdef CONFIG_X86_64
1572 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
1573 if (vmx_msr_high & (1u<<16))
002c7f7c 1574 return -EIO;
1c3d14fe
YS
1575#endif
1576
1577 /* Require Write-Back (WB) memory type for VMCS accesses. */
1578 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 1579 return -EIO;
1c3d14fe 1580
002c7f7c
YS
1581 vmcs_conf->size = vmx_msr_high & 0x1fff;
1582 vmcs_conf->order = get_order(vmcs_config.size);
1583 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 1584
002c7f7c
YS
1585 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
1586 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 1587 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
1588 vmcs_conf->vmexit_ctrl = _vmexit_control;
1589 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 1590
110312c8
AK
1591 cpu_has_load_ia32_efer =
1592 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
1593 VM_ENTRY_LOAD_IA32_EFER)
1594 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
1595 VM_EXIT_LOAD_IA32_EFER);
1596
1c3d14fe 1597 return 0;
c68876fd 1598}
6aa8b732
AK
1599
1600static struct vmcs *alloc_vmcs_cpu(int cpu)
1601{
1602 int node = cpu_to_node(cpu);
1603 struct page *pages;
1604 struct vmcs *vmcs;
1605
6484eb3e 1606 pages = alloc_pages_exact_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
1607 if (!pages)
1608 return NULL;
1609 vmcs = page_address(pages);
1c3d14fe
YS
1610 memset(vmcs, 0, vmcs_config.size);
1611 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
1612 return vmcs;
1613}
1614
1615static struct vmcs *alloc_vmcs(void)
1616{
d3b2c338 1617 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
1618}
1619
1620static void free_vmcs(struct vmcs *vmcs)
1621{
1c3d14fe 1622 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
1623}
1624
39959588 1625static void free_kvm_area(void)
6aa8b732
AK
1626{
1627 int cpu;
1628
3230bb47 1629 for_each_possible_cpu(cpu) {
6aa8b732 1630 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
1631 per_cpu(vmxarea, cpu) = NULL;
1632 }
6aa8b732
AK
1633}
1634
6aa8b732
AK
1635static __init int alloc_kvm_area(void)
1636{
1637 int cpu;
1638
3230bb47 1639 for_each_possible_cpu(cpu) {
6aa8b732
AK
1640 struct vmcs *vmcs;
1641
1642 vmcs = alloc_vmcs_cpu(cpu);
1643 if (!vmcs) {
1644 free_kvm_area();
1645 return -ENOMEM;
1646 }
1647
1648 per_cpu(vmxarea, cpu) = vmcs;
1649 }
1650 return 0;
1651}
1652
1653static __init int hardware_setup(void)
1654{
002c7f7c
YS
1655 if (setup_vmcs_config(&vmcs_config) < 0)
1656 return -EIO;
50a37eb4
JR
1657
1658 if (boot_cpu_has(X86_FEATURE_NX))
1659 kvm_enable_efer_bits(EFER_NX);
1660
93ba03c2
SY
1661 if (!cpu_has_vmx_vpid())
1662 enable_vpid = 0;
1663
4bc9b982
SY
1664 if (!cpu_has_vmx_ept() ||
1665 !cpu_has_vmx_ept_4levels()) {
93ba03c2 1666 enable_ept = 0;
3a624e29
NK
1667 enable_unrestricted_guest = 0;
1668 }
1669
1670 if (!cpu_has_vmx_unrestricted_guest())
1671 enable_unrestricted_guest = 0;
93ba03c2
SY
1672
1673 if (!cpu_has_vmx_flexpriority())
1674 flexpriority_enabled = 0;
1675
95ba8273
GN
1676 if (!cpu_has_vmx_tpr_shadow())
1677 kvm_x86_ops->update_cr8_intercept = NULL;
1678
54dee993
MT
1679 if (enable_ept && !cpu_has_vmx_ept_2m_page())
1680 kvm_disable_largepages();
1681
4b8d54f9
ZE
1682 if (!cpu_has_vmx_ple())
1683 ple_gap = 0;
1684
6aa8b732
AK
1685 return alloc_kvm_area();
1686}
1687
1688static __exit void hardware_unsetup(void)
1689{
1690 free_kvm_area();
1691}
1692
6aa8b732
AK
1693static void fix_pmode_dataseg(int seg, struct kvm_save_segment *save)
1694{
1695 struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
1696
6af11b9e 1697 if (vmcs_readl(sf->base) == save->base && (save->base & AR_S_MASK)) {
6aa8b732
AK
1698 vmcs_write16(sf->selector, save->selector);
1699 vmcs_writel(sf->base, save->base);
1700 vmcs_write32(sf->limit, save->limit);
1701 vmcs_write32(sf->ar_bytes, save->ar);
1702 } else {
1703 u32 dpl = (vmcs_read16(sf->selector) & SELECTOR_RPL_MASK)
1704 << AR_DPL_SHIFT;
1705 vmcs_write32(sf->ar_bytes, 0x93 | dpl);
1706 }
1707}
1708
1709static void enter_pmode(struct kvm_vcpu *vcpu)
1710{
1711 unsigned long flags;
a89a8fb9 1712 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 1713
a89a8fb9 1714 vmx->emulation_required = 1;
7ffd92c5 1715 vmx->rmode.vm86_active = 0;
6aa8b732 1716
d0ba64f9 1717 vmcs_write16(GUEST_TR_SELECTOR, vmx->rmode.tr.selector);
7ffd92c5
AK
1718 vmcs_writel(GUEST_TR_BASE, vmx->rmode.tr.base);
1719 vmcs_write32(GUEST_TR_LIMIT, vmx->rmode.tr.limit);
1720 vmcs_write32(GUEST_TR_AR_BYTES, vmx->rmode.tr.ar);
6aa8b732
AK
1721
1722 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
1723 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
1724 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
1725 vmcs_writel(GUEST_RFLAGS, flags);
1726
66aee91a
RR
1727 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
1728 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
1729
1730 update_exception_bitmap(vcpu);
1731
a89a8fb9
MG
1732 if (emulate_invalid_guest_state)
1733 return;
1734
7ffd92c5
AK
1735 fix_pmode_dataseg(VCPU_SREG_ES, &vmx->rmode.es);
1736 fix_pmode_dataseg(VCPU_SREG_DS, &vmx->rmode.ds);
1737 fix_pmode_dataseg(VCPU_SREG_GS, &vmx->rmode.gs);
1738 fix_pmode_dataseg(VCPU_SREG_FS, &vmx->rmode.fs);
6aa8b732
AK
1739
1740 vmcs_write16(GUEST_SS_SELECTOR, 0);
1741 vmcs_write32(GUEST_SS_AR_BYTES, 0x93);
1742
1743 vmcs_write16(GUEST_CS_SELECTOR,
1744 vmcs_read16(GUEST_CS_SELECTOR) & ~SELECTOR_RPL_MASK);
1745 vmcs_write32(GUEST_CS_AR_BYTES, 0x9b);
1746}
1747
d77c26fc 1748static gva_t rmode_tss_base(struct kvm *kvm)
6aa8b732 1749{
bfc6d222 1750 if (!kvm->arch.tss_addr) {
bc6678a3
MT
1751 struct kvm_memslots *slots;
1752 gfn_t base_gfn;
1753
90d83dc3 1754 slots = kvm_memslots(kvm);
f495c6e5 1755 base_gfn = slots->memslots[0].base_gfn +
46a26bf5 1756 kvm->memslots->memslots[0].npages - 3;
cbc94022
IE
1757 return base_gfn << PAGE_SHIFT;
1758 }
bfc6d222 1759 return kvm->arch.tss_addr;
6aa8b732
AK
1760}
1761
1762static void fix_rmode_seg(int seg, struct kvm_save_segment *save)
1763{
1764 struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
1765
1766 save->selector = vmcs_read16(sf->selector);
1767 save->base = vmcs_readl(sf->base);
1768 save->limit = vmcs_read32(sf->limit);
1769 save->ar = vmcs_read32(sf->ar_bytes);
15b00f32 1770 vmcs_write16(sf->selector, save->base >> 4);
444e863d 1771 vmcs_write32(sf->base, save->base & 0xffff0);
6aa8b732
AK
1772 vmcs_write32(sf->limit, 0xffff);
1773 vmcs_write32(sf->ar_bytes, 0xf3);
444e863d
GN
1774 if (save->base & 0xf)
1775 printk_once(KERN_WARNING "kvm: segment base is not paragraph"
1776 " aligned when entering protected mode (seg=%d)",
1777 seg);
6aa8b732
AK
1778}
1779
1780static void enter_rmode(struct kvm_vcpu *vcpu)
1781{
1782 unsigned long flags;
a89a8fb9 1783 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 1784
3a624e29
NK
1785 if (enable_unrestricted_guest)
1786 return;
1787
a89a8fb9 1788 vmx->emulation_required = 1;
7ffd92c5 1789 vmx->rmode.vm86_active = 1;
6aa8b732 1790
776e58ea
GN
1791 /*
1792 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
1793 * vcpu. Call it here with phys address pointing 16M below 4G.
1794 */
1795 if (!vcpu->kvm->arch.tss_addr) {
1796 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
1797 "called before entering vcpu\n");
1798 srcu_read_unlock(&vcpu->kvm->srcu, vcpu->srcu_idx);
1799 vmx_set_tss_addr(vcpu->kvm, 0xfeffd000);
1800 vcpu->srcu_idx = srcu_read_lock(&vcpu->kvm->srcu);
1801 }
1802
d0ba64f9 1803 vmx->rmode.tr.selector = vmcs_read16(GUEST_TR_SELECTOR);
7ffd92c5 1804 vmx->rmode.tr.base = vmcs_readl(GUEST_TR_BASE);
6aa8b732
AK
1805 vmcs_writel(GUEST_TR_BASE, rmode_tss_base(vcpu->kvm));
1806
7ffd92c5 1807 vmx->rmode.tr.limit = vmcs_read32(GUEST_TR_LIMIT);
6aa8b732
AK
1808 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
1809
7ffd92c5 1810 vmx->rmode.tr.ar = vmcs_read32(GUEST_TR_AR_BYTES);
6aa8b732
AK
1811 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
1812
1813 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 1814 vmx->rmode.save_rflags = flags;
6aa8b732 1815
053de044 1816 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
1817
1818 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 1819 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
1820 update_exception_bitmap(vcpu);
1821
a89a8fb9
MG
1822 if (emulate_invalid_guest_state)
1823 goto continue_rmode;
1824
6aa8b732
AK
1825 vmcs_write16(GUEST_SS_SELECTOR, vmcs_readl(GUEST_SS_BASE) >> 4);
1826 vmcs_write32(GUEST_SS_LIMIT, 0xffff);
1827 vmcs_write32(GUEST_SS_AR_BYTES, 0xf3);
1828
1829 vmcs_write32(GUEST_CS_AR_BYTES, 0xf3);
abacf8df 1830 vmcs_write32(GUEST_CS_LIMIT, 0xffff);
8cb5b033
AK
1831 if (vmcs_readl(GUEST_CS_BASE) == 0xffff0000)
1832 vmcs_writel(GUEST_CS_BASE, 0xf0000);
6aa8b732
AK
1833 vmcs_write16(GUEST_CS_SELECTOR, vmcs_readl(GUEST_CS_BASE) >> 4);
1834
7ffd92c5
AK
1835 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.es);
1836 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.ds);
1837 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.gs);
1838 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.fs);
75880a01 1839
a89a8fb9 1840continue_rmode:
8668a3c4 1841 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
1842}
1843
401d10de
AS
1844static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
1845{
1846 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
1847 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
1848
1849 if (!msr)
1850 return;
401d10de 1851
44ea2b17
AK
1852 /*
1853 * Force kernel_gs_base reloading before EFER changes, as control
1854 * of this msr depends on is_long_mode().
1855 */
1856 vmx_load_host_state(to_vmx(vcpu));
f6801dff 1857 vcpu->arch.efer = efer;
401d10de
AS
1858 if (efer & EFER_LMA) {
1859 vmcs_write32(VM_ENTRY_CONTROLS,
1860 vmcs_read32(VM_ENTRY_CONTROLS) |
1861 VM_ENTRY_IA32E_MODE);
1862 msr->data = efer;
1863 } else {
1864 vmcs_write32(VM_ENTRY_CONTROLS,
1865 vmcs_read32(VM_ENTRY_CONTROLS) &
1866 ~VM_ENTRY_IA32E_MODE);
1867
1868 msr->data = efer & ~EFER_LME;
1869 }
1870 setup_msrs(vmx);
1871}
1872
05b3e0c2 1873#ifdef CONFIG_X86_64
6aa8b732
AK
1874
1875static void enter_lmode(struct kvm_vcpu *vcpu)
1876{
1877 u32 guest_tr_ar;
1878
1879 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
1880 if ((guest_tr_ar & AR_TYPE_MASK) != AR_TYPE_BUSY_64_TSS) {
1881 printk(KERN_DEBUG "%s: tss fixup for long mode. \n",
b8688d51 1882 __func__);
6aa8b732
AK
1883 vmcs_write32(GUEST_TR_AR_BYTES,
1884 (guest_tr_ar & ~AR_TYPE_MASK)
1885 | AR_TYPE_BUSY_64_TSS);
1886 }
da38f438 1887 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
1888}
1889
1890static void exit_lmode(struct kvm_vcpu *vcpu)
1891{
6aa8b732
AK
1892 vmcs_write32(VM_ENTRY_CONTROLS,
1893 vmcs_read32(VM_ENTRY_CONTROLS)
1e4e6e00 1894 & ~VM_ENTRY_IA32E_MODE);
da38f438 1895 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
1896}
1897
1898#endif
1899
2384d2b3
SY
1900static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
1901{
b9d762fa 1902 vpid_sync_context(to_vmx(vcpu));
dd180b3e
XG
1903 if (enable_ept) {
1904 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
1905 return;
4e1096d2 1906 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
dd180b3e 1907 }
2384d2b3
SY
1908}
1909
e8467fda
AK
1910static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
1911{
1912 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
1913
1914 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
1915 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
1916}
1917
aff48baa
AK
1918static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
1919{
1920 if (enable_ept && is_paging(vcpu))
1921 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
1922 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
1923}
1924
25c4c276 1925static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 1926{
fc78f519
AK
1927 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
1928
1929 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
1930 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
1931}
1932
1439442c
SY
1933static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
1934{
6de4f3ad
AK
1935 if (!test_bit(VCPU_EXREG_PDPTR,
1936 (unsigned long *)&vcpu->arch.regs_dirty))
1937 return;
1938
1439442c 1939 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
ff03a073
JR
1940 vmcs_write64(GUEST_PDPTR0, vcpu->arch.mmu.pdptrs[0]);
1941 vmcs_write64(GUEST_PDPTR1, vcpu->arch.mmu.pdptrs[1]);
1942 vmcs_write64(GUEST_PDPTR2, vcpu->arch.mmu.pdptrs[2]);
1943 vmcs_write64(GUEST_PDPTR3, vcpu->arch.mmu.pdptrs[3]);
1439442c
SY
1944 }
1945}
1946
8f5d549f
AK
1947static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
1948{
1949 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
ff03a073
JR
1950 vcpu->arch.mmu.pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
1951 vcpu->arch.mmu.pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
1952 vcpu->arch.mmu.pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
1953 vcpu->arch.mmu.pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 1954 }
6de4f3ad
AK
1955
1956 __set_bit(VCPU_EXREG_PDPTR,
1957 (unsigned long *)&vcpu->arch.regs_avail);
1958 __set_bit(VCPU_EXREG_PDPTR,
1959 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
1960}
1961
1439442c
SY
1962static void vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1963
1964static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
1965 unsigned long cr0,
1966 struct kvm_vcpu *vcpu)
1967{
aff48baa 1968 vmx_decache_cr3(vcpu);
1439442c
SY
1969 if (!(cr0 & X86_CR0_PG)) {
1970 /* From paging/starting to nonpaging */
1971 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 1972 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
1973 (CPU_BASED_CR3_LOAD_EXITING |
1974 CPU_BASED_CR3_STORE_EXITING));
1975 vcpu->arch.cr0 = cr0;
fc78f519 1976 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
1977 } else if (!is_paging(vcpu)) {
1978 /* From nonpaging to paging */
1979 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 1980 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
1981 ~(CPU_BASED_CR3_LOAD_EXITING |
1982 CPU_BASED_CR3_STORE_EXITING));
1983 vcpu->arch.cr0 = cr0;
fc78f519 1984 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 1985 }
95eb84a7
SY
1986
1987 if (!(cr0 & X86_CR0_WP))
1988 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
1989}
1990
6aa8b732
AK
1991static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
1992{
7ffd92c5 1993 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
1994 unsigned long hw_cr0;
1995
1996 if (enable_unrestricted_guest)
1997 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK_UNRESTRICTED_GUEST)
1998 | KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
1999 else
2000 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK) | KVM_VM_CR0_ALWAYS_ON;
1439442c 2001
7ffd92c5 2002 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
6aa8b732
AK
2003 enter_pmode(vcpu);
2004
7ffd92c5 2005 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
6aa8b732
AK
2006 enter_rmode(vcpu);
2007
05b3e0c2 2008#ifdef CONFIG_X86_64
f6801dff 2009 if (vcpu->arch.efer & EFER_LME) {
707d92fa 2010 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 2011 enter_lmode(vcpu);
707d92fa 2012 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
2013 exit_lmode(vcpu);
2014 }
2015#endif
2016
089d034e 2017 if (enable_ept)
1439442c
SY
2018 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
2019
02daab21 2020 if (!vcpu->fpu_active)
81231c69 2021 hw_cr0 |= X86_CR0_TS | X86_CR0_MP;
02daab21 2022
6aa8b732 2023 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 2024 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 2025 vcpu->arch.cr0 = cr0;
69c73028 2026 __clear_bit(VCPU_EXREG_CPL, (ulong *)&vcpu->arch.regs_avail);
6aa8b732
AK
2027}
2028
1439442c
SY
2029static u64 construct_eptp(unsigned long root_hpa)
2030{
2031 u64 eptp;
2032
2033 /* TODO write the value reading from MSR */
2034 eptp = VMX_EPT_DEFAULT_MT |
2035 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
2036 eptp |= (root_hpa & PAGE_MASK);
2037
2038 return eptp;
2039}
2040
6aa8b732
AK
2041static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
2042{
1439442c
SY
2043 unsigned long guest_cr3;
2044 u64 eptp;
2045
2046 guest_cr3 = cr3;
089d034e 2047 if (enable_ept) {
1439442c
SY
2048 eptp = construct_eptp(cr3);
2049 vmcs_write64(EPT_POINTER, eptp);
9f8fe504 2050 guest_cr3 = is_paging(vcpu) ? kvm_read_cr3(vcpu) :
b927a3ce 2051 vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 2052 ept_load_pdptrs(vcpu);
1439442c
SY
2053 }
2054
2384d2b3 2055 vmx_flush_tlb(vcpu);
1439442c 2056 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
2057}
2058
2059static void vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
2060{
7ffd92c5 2061 unsigned long hw_cr4 = cr4 | (to_vmx(vcpu)->rmode.vm86_active ?
1439442c
SY
2062 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
2063
ad312c7c 2064 vcpu->arch.cr4 = cr4;
bc23008b
AK
2065 if (enable_ept) {
2066 if (!is_paging(vcpu)) {
2067 hw_cr4 &= ~X86_CR4_PAE;
2068 hw_cr4 |= X86_CR4_PSE;
2069 } else if (!(cr4 & X86_CR4_PAE)) {
2070 hw_cr4 &= ~X86_CR4_PAE;
2071 }
2072 }
1439442c
SY
2073
2074 vmcs_writel(CR4_READ_SHADOW, cr4);
2075 vmcs_writel(GUEST_CR4, hw_cr4);
6aa8b732
AK
2076}
2077
6aa8b732
AK
2078static void vmx_get_segment(struct kvm_vcpu *vcpu,
2079 struct kvm_segment *var, int seg)
2080{
a9179499 2081 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 2082 struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
a9179499 2083 struct kvm_save_segment *save;
6aa8b732
AK
2084 u32 ar;
2085
a9179499
AK
2086 if (vmx->rmode.vm86_active
2087 && (seg == VCPU_SREG_TR || seg == VCPU_SREG_ES
2088 || seg == VCPU_SREG_DS || seg == VCPU_SREG_FS
2089 || seg == VCPU_SREG_GS)
2090 && !emulate_invalid_guest_state) {
2091 switch (seg) {
2092 case VCPU_SREG_TR: save = &vmx->rmode.tr; break;
2093 case VCPU_SREG_ES: save = &vmx->rmode.es; break;
2094 case VCPU_SREG_DS: save = &vmx->rmode.ds; break;
2095 case VCPU_SREG_FS: save = &vmx->rmode.fs; break;
2096 case VCPU_SREG_GS: save = &vmx->rmode.gs; break;
2097 default: BUG();
2098 }
2099 var->selector = save->selector;
2100 var->base = save->base;
2101 var->limit = save->limit;
2102 ar = save->ar;
2103 if (seg == VCPU_SREG_TR
2104 || var->selector == vmcs_read16(sf->selector))
2105 goto use_saved_rmode_seg;
2106 }
6aa8b732
AK
2107 var->base = vmcs_readl(sf->base);
2108 var->limit = vmcs_read32(sf->limit);
2109 var->selector = vmcs_read16(sf->selector);
2110 ar = vmcs_read32(sf->ar_bytes);
a9179499 2111use_saved_rmode_seg:
9fd4a3b7 2112 if ((ar & AR_UNUSABLE_MASK) && !emulate_invalid_guest_state)
6aa8b732
AK
2113 ar = 0;
2114 var->type = ar & 15;
2115 var->s = (ar >> 4) & 1;
2116 var->dpl = (ar >> 5) & 3;
2117 var->present = (ar >> 7) & 1;
2118 var->avl = (ar >> 12) & 1;
2119 var->l = (ar >> 13) & 1;
2120 var->db = (ar >> 14) & 1;
2121 var->g = (ar >> 15) & 1;
2122 var->unusable = (ar >> 16) & 1;
2123}
2124
a9179499
AK
2125static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
2126{
2127 struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2128 struct kvm_segment s;
2129
2130 if (to_vmx(vcpu)->rmode.vm86_active) {
2131 vmx_get_segment(vcpu, &s, seg);
2132 return s.base;
2133 }
2134 return vmcs_readl(sf->base);
2135}
2136
69c73028 2137static int __vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 2138{
3eeb3288 2139 if (!is_protmode(vcpu))
2e4d2653
IE
2140 return 0;
2141
f4c63e5d
AK
2142 if (!is_long_mode(vcpu)
2143 && (kvm_get_rflags(vcpu) & X86_EFLAGS_VM)) /* if virtual 8086 */
2e4d2653
IE
2144 return 3;
2145
eab4b8aa 2146 return vmcs_read16(GUEST_CS_SELECTOR) & 3;
2e4d2653
IE
2147}
2148
69c73028
AK
2149static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2150{
2151 if (!test_bit(VCPU_EXREG_CPL, (ulong *)&vcpu->arch.regs_avail)) {
2152 __set_bit(VCPU_EXREG_CPL, (ulong *)&vcpu->arch.regs_avail);
2153 to_vmx(vcpu)->cpl = __vmx_get_cpl(vcpu);
2154 }
2155 return to_vmx(vcpu)->cpl;
2156}
2157
2158
653e3108 2159static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 2160{
6aa8b732
AK
2161 u32 ar;
2162
653e3108 2163 if (var->unusable)
6aa8b732
AK
2164 ar = 1 << 16;
2165 else {
2166 ar = var->type & 15;
2167 ar |= (var->s & 1) << 4;
2168 ar |= (var->dpl & 3) << 5;
2169 ar |= (var->present & 1) << 7;
2170 ar |= (var->avl & 1) << 12;
2171 ar |= (var->l & 1) << 13;
2172 ar |= (var->db & 1) << 14;
2173 ar |= (var->g & 1) << 15;
2174 }
f7fbf1fd
UL
2175 if (ar == 0) /* a 0 value means unusable */
2176 ar = AR_UNUSABLE_MASK;
653e3108
AK
2177
2178 return ar;
2179}
2180
2181static void vmx_set_segment(struct kvm_vcpu *vcpu,
2182 struct kvm_segment *var, int seg)
2183{
7ffd92c5 2184 struct vcpu_vmx *vmx = to_vmx(vcpu);
653e3108
AK
2185 struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
2186 u32 ar;
2187
7ffd92c5 2188 if (vmx->rmode.vm86_active && seg == VCPU_SREG_TR) {
a8ba6c26 2189 vmcs_write16(sf->selector, var->selector);
7ffd92c5
AK
2190 vmx->rmode.tr.selector = var->selector;
2191 vmx->rmode.tr.base = var->base;
2192 vmx->rmode.tr.limit = var->limit;
2193 vmx->rmode.tr.ar = vmx_segment_access_rights(var);
653e3108
AK
2194 return;
2195 }
2196 vmcs_writel(sf->base, var->base);
2197 vmcs_write32(sf->limit, var->limit);
2198 vmcs_write16(sf->selector, var->selector);
7ffd92c5 2199 if (vmx->rmode.vm86_active && var->s) {
653e3108
AK
2200 /*
2201 * Hack real-mode segments into vm86 compatibility.
2202 */
2203 if (var->base == 0xffff0000 && var->selector == 0xf000)
2204 vmcs_writel(sf->base, 0xf0000);
2205 ar = 0xf3;
2206 } else
2207 ar = vmx_segment_access_rights(var);
3a624e29
NK
2208
2209 /*
2210 * Fix the "Accessed" bit in AR field of segment registers for older
2211 * qemu binaries.
2212 * IA32 arch specifies that at the time of processor reset the
2213 * "Accessed" bit in the AR field of segment registers is 1. And qemu
2214 * is setting it to 0 in the usedland code. This causes invalid guest
2215 * state vmexit when "unrestricted guest" mode is turned on.
2216 * Fix for this setup issue in cpu_reset is being pushed in the qemu
2217 * tree. Newer qemu binaries with that qemu fix would not need this
2218 * kvm hack.
2219 */
2220 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
2221 ar |= 0x1; /* Accessed */
2222
6aa8b732 2223 vmcs_write32(sf->ar_bytes, ar);
69c73028 2224 __clear_bit(VCPU_EXREG_CPL, (ulong *)&vcpu->arch.regs_avail);
6aa8b732
AK
2225}
2226
6aa8b732
AK
2227static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
2228{
2229 u32 ar = vmcs_read32(GUEST_CS_AR_BYTES);
2230
2231 *db = (ar >> 14) & 1;
2232 *l = (ar >> 13) & 1;
2233}
2234
89a27f4d 2235static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2236{
89a27f4d
GN
2237 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
2238 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
2239}
2240
89a27f4d 2241static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2242{
89a27f4d
GN
2243 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
2244 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
2245}
2246
89a27f4d 2247static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2248{
89a27f4d
GN
2249 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
2250 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
2251}
2252
89a27f4d 2253static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 2254{
89a27f4d
GN
2255 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
2256 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
2257}
2258
648dfaa7
MG
2259static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
2260{
2261 struct kvm_segment var;
2262 u32 ar;
2263
2264 vmx_get_segment(vcpu, &var, seg);
2265 ar = vmx_segment_access_rights(&var);
2266
2267 if (var.base != (var.selector << 4))
2268 return false;
2269 if (var.limit != 0xffff)
2270 return false;
2271 if (ar != 0xf3)
2272 return false;
2273
2274 return true;
2275}
2276
2277static bool code_segment_valid(struct kvm_vcpu *vcpu)
2278{
2279 struct kvm_segment cs;
2280 unsigned int cs_rpl;
2281
2282 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
2283 cs_rpl = cs.selector & SELECTOR_RPL_MASK;
2284
1872a3f4
AK
2285 if (cs.unusable)
2286 return false;
648dfaa7
MG
2287 if (~cs.type & (AR_TYPE_CODE_MASK|AR_TYPE_ACCESSES_MASK))
2288 return false;
2289 if (!cs.s)
2290 return false;
1872a3f4 2291 if (cs.type & AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
2292 if (cs.dpl > cs_rpl)
2293 return false;
1872a3f4 2294 } else {
648dfaa7
MG
2295 if (cs.dpl != cs_rpl)
2296 return false;
2297 }
2298 if (!cs.present)
2299 return false;
2300
2301 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
2302 return true;
2303}
2304
2305static bool stack_segment_valid(struct kvm_vcpu *vcpu)
2306{
2307 struct kvm_segment ss;
2308 unsigned int ss_rpl;
2309
2310 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
2311 ss_rpl = ss.selector & SELECTOR_RPL_MASK;
2312
1872a3f4
AK
2313 if (ss.unusable)
2314 return true;
2315 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
2316 return false;
2317 if (!ss.s)
2318 return false;
2319 if (ss.dpl != ss_rpl) /* DPL != RPL */
2320 return false;
2321 if (!ss.present)
2322 return false;
2323
2324 return true;
2325}
2326
2327static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
2328{
2329 struct kvm_segment var;
2330 unsigned int rpl;
2331
2332 vmx_get_segment(vcpu, &var, seg);
2333 rpl = var.selector & SELECTOR_RPL_MASK;
2334
1872a3f4
AK
2335 if (var.unusable)
2336 return true;
648dfaa7
MG
2337 if (!var.s)
2338 return false;
2339 if (!var.present)
2340 return false;
2341 if (~var.type & (AR_TYPE_CODE_MASK|AR_TYPE_WRITEABLE_MASK)) {
2342 if (var.dpl < rpl) /* DPL < RPL */
2343 return false;
2344 }
2345
2346 /* TODO: Add other members to kvm_segment_field to allow checking for other access
2347 * rights flags
2348 */
2349 return true;
2350}
2351
2352static bool tr_valid(struct kvm_vcpu *vcpu)
2353{
2354 struct kvm_segment tr;
2355
2356 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
2357
1872a3f4
AK
2358 if (tr.unusable)
2359 return false;
648dfaa7
MG
2360 if (tr.selector & SELECTOR_TI_MASK) /* TI = 1 */
2361 return false;
1872a3f4 2362 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
2363 return false;
2364 if (!tr.present)
2365 return false;
2366
2367 return true;
2368}
2369
2370static bool ldtr_valid(struct kvm_vcpu *vcpu)
2371{
2372 struct kvm_segment ldtr;
2373
2374 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
2375
1872a3f4
AK
2376 if (ldtr.unusable)
2377 return true;
648dfaa7
MG
2378 if (ldtr.selector & SELECTOR_TI_MASK) /* TI = 1 */
2379 return false;
2380 if (ldtr.type != 2)
2381 return false;
2382 if (!ldtr.present)
2383 return false;
2384
2385 return true;
2386}
2387
2388static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
2389{
2390 struct kvm_segment cs, ss;
2391
2392 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
2393 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
2394
2395 return ((cs.selector & SELECTOR_RPL_MASK) ==
2396 (ss.selector & SELECTOR_RPL_MASK));
2397}
2398
2399/*
2400 * Check if guest state is valid. Returns true if valid, false if
2401 * not.
2402 * We assume that registers are always usable
2403 */
2404static bool guest_state_valid(struct kvm_vcpu *vcpu)
2405{
2406 /* real mode guest state checks */
3eeb3288 2407 if (!is_protmode(vcpu)) {
648dfaa7
MG
2408 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
2409 return false;
2410 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
2411 return false;
2412 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
2413 return false;
2414 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
2415 return false;
2416 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
2417 return false;
2418 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
2419 return false;
2420 } else {
2421 /* protected mode guest state checks */
2422 if (!cs_ss_rpl_check(vcpu))
2423 return false;
2424 if (!code_segment_valid(vcpu))
2425 return false;
2426 if (!stack_segment_valid(vcpu))
2427 return false;
2428 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
2429 return false;
2430 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
2431 return false;
2432 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
2433 return false;
2434 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
2435 return false;
2436 if (!tr_valid(vcpu))
2437 return false;
2438 if (!ldtr_valid(vcpu))
2439 return false;
2440 }
2441 /* TODO:
2442 * - Add checks on RIP
2443 * - Add checks on RFLAGS
2444 */
2445
2446 return true;
2447}
2448
d77c26fc 2449static int init_rmode_tss(struct kvm *kvm)
6aa8b732 2450{
40dcaa9f 2451 gfn_t fn;
195aefde 2452 u16 data = 0;
40dcaa9f 2453 int r, idx, ret = 0;
6aa8b732 2454
40dcaa9f
XG
2455 idx = srcu_read_lock(&kvm->srcu);
2456 fn = rmode_tss_base(kvm) >> PAGE_SHIFT;
195aefde
IE
2457 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
2458 if (r < 0)
10589a46 2459 goto out;
195aefde 2460 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
2461 r = kvm_write_guest_page(kvm, fn++, &data,
2462 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 2463 if (r < 0)
10589a46 2464 goto out;
195aefde
IE
2465 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
2466 if (r < 0)
10589a46 2467 goto out;
195aefde
IE
2468 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
2469 if (r < 0)
10589a46 2470 goto out;
195aefde 2471 data = ~0;
10589a46
MT
2472 r = kvm_write_guest_page(kvm, fn, &data,
2473 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
2474 sizeof(u8));
195aefde 2475 if (r < 0)
10589a46
MT
2476 goto out;
2477
2478 ret = 1;
2479out:
40dcaa9f 2480 srcu_read_unlock(&kvm->srcu, idx);
10589a46 2481 return ret;
6aa8b732
AK
2482}
2483
b7ebfb05
SY
2484static int init_rmode_identity_map(struct kvm *kvm)
2485{
40dcaa9f 2486 int i, idx, r, ret;
b7ebfb05
SY
2487 pfn_t identity_map_pfn;
2488 u32 tmp;
2489
089d034e 2490 if (!enable_ept)
b7ebfb05
SY
2491 return 1;
2492 if (unlikely(!kvm->arch.ept_identity_pagetable)) {
2493 printk(KERN_ERR "EPT: identity-mapping pagetable "
2494 "haven't been allocated!\n");
2495 return 0;
2496 }
2497 if (likely(kvm->arch.ept_identity_pagetable_done))
2498 return 1;
2499 ret = 0;
b927a3ce 2500 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
40dcaa9f 2501 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
2502 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
2503 if (r < 0)
2504 goto out;
2505 /* Set up identity-mapping pagetable for EPT in real mode */
2506 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
2507 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
2508 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
2509 r = kvm_write_guest_page(kvm, identity_map_pfn,
2510 &tmp, i * sizeof(tmp), sizeof(tmp));
2511 if (r < 0)
2512 goto out;
2513 }
2514 kvm->arch.ept_identity_pagetable_done = true;
2515 ret = 1;
2516out:
40dcaa9f 2517 srcu_read_unlock(&kvm->srcu, idx);
b7ebfb05
SY
2518 return ret;
2519}
2520
6aa8b732
AK
2521static void seg_setup(int seg)
2522{
2523 struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 2524 unsigned int ar;
6aa8b732
AK
2525
2526 vmcs_write16(sf->selector, 0);
2527 vmcs_writel(sf->base, 0);
2528 vmcs_write32(sf->limit, 0xffff);
3a624e29
NK
2529 if (enable_unrestricted_guest) {
2530 ar = 0x93;
2531 if (seg == VCPU_SREG_CS)
2532 ar |= 0x08; /* code segment */
2533 } else
2534 ar = 0xf3;
2535
2536 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
2537}
2538
f78e0e2e
SY
2539static int alloc_apic_access_page(struct kvm *kvm)
2540{
2541 struct kvm_userspace_memory_region kvm_userspace_mem;
2542 int r = 0;
2543
79fac95e 2544 mutex_lock(&kvm->slots_lock);
bfc6d222 2545 if (kvm->arch.apic_access_page)
f78e0e2e
SY
2546 goto out;
2547 kvm_userspace_mem.slot = APIC_ACCESS_PAGE_PRIVATE_MEMSLOT;
2548 kvm_userspace_mem.flags = 0;
2549 kvm_userspace_mem.guest_phys_addr = 0xfee00000ULL;
2550 kvm_userspace_mem.memory_size = PAGE_SIZE;
2551 r = __kvm_set_memory_region(kvm, &kvm_userspace_mem, 0);
2552 if (r)
2553 goto out;
72dc67a6 2554
bfc6d222 2555 kvm->arch.apic_access_page = gfn_to_page(kvm, 0xfee00);
f78e0e2e 2556out:
79fac95e 2557 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
2558 return r;
2559}
2560
b7ebfb05
SY
2561static int alloc_identity_pagetable(struct kvm *kvm)
2562{
2563 struct kvm_userspace_memory_region kvm_userspace_mem;
2564 int r = 0;
2565
79fac95e 2566 mutex_lock(&kvm->slots_lock);
b7ebfb05
SY
2567 if (kvm->arch.ept_identity_pagetable)
2568 goto out;
2569 kvm_userspace_mem.slot = IDENTITY_PAGETABLE_PRIVATE_MEMSLOT;
2570 kvm_userspace_mem.flags = 0;
b927a3ce
SY
2571 kvm_userspace_mem.guest_phys_addr =
2572 kvm->arch.ept_identity_map_addr;
b7ebfb05
SY
2573 kvm_userspace_mem.memory_size = PAGE_SIZE;
2574 r = __kvm_set_memory_region(kvm, &kvm_userspace_mem, 0);
2575 if (r)
2576 goto out;
2577
b7ebfb05 2578 kvm->arch.ept_identity_pagetable = gfn_to_page(kvm,
b927a3ce 2579 kvm->arch.ept_identity_map_addr >> PAGE_SHIFT);
b7ebfb05 2580out:
79fac95e 2581 mutex_unlock(&kvm->slots_lock);
b7ebfb05
SY
2582 return r;
2583}
2584
2384d2b3
SY
2585static void allocate_vpid(struct vcpu_vmx *vmx)
2586{
2587 int vpid;
2588
2589 vmx->vpid = 0;
919818ab 2590 if (!enable_vpid)
2384d2b3
SY
2591 return;
2592 spin_lock(&vmx_vpid_lock);
2593 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
2594 if (vpid < VMX_NR_VPIDS) {
2595 vmx->vpid = vpid;
2596 __set_bit(vpid, vmx_vpid_bitmap);
2597 }
2598 spin_unlock(&vmx_vpid_lock);
2599}
2600
cdbecfc3
LJ
2601static void free_vpid(struct vcpu_vmx *vmx)
2602{
2603 if (!enable_vpid)
2604 return;
2605 spin_lock(&vmx_vpid_lock);
2606 if (vmx->vpid != 0)
2607 __clear_bit(vmx->vpid, vmx_vpid_bitmap);
2608 spin_unlock(&vmx_vpid_lock);
2609}
2610
5897297b 2611static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap, u32 msr)
25c5f225 2612{
3e7c73e9 2613 int f = sizeof(unsigned long);
25c5f225
SY
2614
2615 if (!cpu_has_vmx_msr_bitmap())
2616 return;
2617
2618 /*
2619 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
2620 * have the write-low and read-high bitmap offsets the wrong way round.
2621 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
2622 */
25c5f225 2623 if (msr <= 0x1fff) {
3e7c73e9
AK
2624 __clear_bit(msr, msr_bitmap + 0x000 / f); /* read-low */
2625 __clear_bit(msr, msr_bitmap + 0x800 / f); /* write-low */
25c5f225
SY
2626 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
2627 msr &= 0x1fff;
3e7c73e9
AK
2628 __clear_bit(msr, msr_bitmap + 0x400 / f); /* read-high */
2629 __clear_bit(msr, msr_bitmap + 0xc00 / f); /* write-high */
25c5f225 2630 }
25c5f225
SY
2631}
2632
5897297b
AK
2633static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
2634{
2635 if (!longmode_only)
2636 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy, msr);
2637 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode, msr);
2638}
2639
6aa8b732
AK
2640/*
2641 * Sets up the vmcs for emulated real mode.
2642 */
8b9cf98c 2643static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 2644{
468d472f 2645 u32 host_sysenter_cs, msr_low, msr_high;
6aa8b732 2646 u32 junk;
f4e1b3c8 2647 u64 host_pat;
6aa8b732 2648 unsigned long a;
89a27f4d 2649 struct desc_ptr dt;
6aa8b732 2650 int i;
cd2276a7 2651 unsigned long kvm_vmx_return;
6e5d865c 2652 u32 exec_control;
6aa8b732 2653
6aa8b732 2654 /* I/O */
3e7c73e9
AK
2655 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
2656 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 2657
25c5f225 2658 if (cpu_has_vmx_msr_bitmap())
5897297b 2659 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 2660
6aa8b732
AK
2661 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
2662
6aa8b732 2663 /* Control */
1c3d14fe
YS
2664 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL,
2665 vmcs_config.pin_based_exec_ctrl);
6e5d865c
YS
2666
2667 exec_control = vmcs_config.cpu_based_exec_ctrl;
2668 if (!vm_need_tpr_shadow(vmx->vcpu.kvm)) {
2669 exec_control &= ~CPU_BASED_TPR_SHADOW;
2670#ifdef CONFIG_X86_64
2671 exec_control |= CPU_BASED_CR8_STORE_EXITING |
2672 CPU_BASED_CR8_LOAD_EXITING;
2673#endif
2674 }
089d034e 2675 if (!enable_ept)
d56f546d 2676 exec_control |= CPU_BASED_CR3_STORE_EXITING |
83dbc83a
MT
2677 CPU_BASED_CR3_LOAD_EXITING |
2678 CPU_BASED_INVLPG_EXITING;
6e5d865c 2679 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
6aa8b732 2680
83ff3b9d
SY
2681 if (cpu_has_secondary_exec_ctrls()) {
2682 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
2683 if (!vm_need_virtualize_apic_accesses(vmx->vcpu.kvm))
2684 exec_control &=
2685 ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
2384d2b3
SY
2686 if (vmx->vpid == 0)
2687 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
046d8710 2688 if (!enable_ept) {
d56f546d 2689 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
046d8710
SY
2690 enable_unrestricted_guest = 0;
2691 }
3a624e29
NK
2692 if (!enable_unrestricted_guest)
2693 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4b8d54f9
ZE
2694 if (!ple_gap)
2695 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
83ff3b9d
SY
2696 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
2697 }
f78e0e2e 2698
4b8d54f9
ZE
2699 if (ple_gap) {
2700 vmcs_write32(PLE_GAP, ple_gap);
2701 vmcs_write32(PLE_WINDOW, ple_window);
2702 }
2703
c7addb90
AK
2704 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, !!bypass_guest_pf);
2705 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, !!bypass_guest_pf);
6aa8b732
AK
2706 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
2707
1c11e713 2708 vmcs_writel(HOST_CR0, read_cr0() | X86_CR0_TS); /* 22.2.3 */
6aa8b732
AK
2709 vmcs_writel(HOST_CR4, read_cr4()); /* 22.2.3, 22.2.5 */
2710 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
2711
2712 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
2713 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
2714 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
9581d442
AK
2715 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
2716 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
6aa8b732 2717 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
05b3e0c2 2718#ifdef CONFIG_X86_64
6aa8b732
AK
2719 rdmsrl(MSR_FS_BASE, a);
2720 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
2721 rdmsrl(MSR_GS_BASE, a);
2722 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
2723#else
2724 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
2725 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
2726#endif
2727
2728 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
2729
ec68798c 2730 native_store_idt(&dt);
89a27f4d 2731 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
6aa8b732 2732
d77c26fc 2733 asm("mov $.Lkvm_vmx_return, %0" : "=r"(kvm_vmx_return));
cd2276a7 2734 vmcs_writel(HOST_RIP, kvm_vmx_return); /* 22.2.5 */
2cc51560
ED
2735 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
2736 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 2737 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 2738 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 2739 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732
AK
2740
2741 rdmsr(MSR_IA32_SYSENTER_CS, host_sysenter_cs, junk);
2742 vmcs_write32(HOST_IA32_SYSENTER_CS, host_sysenter_cs);
2743 rdmsrl(MSR_IA32_SYSENTER_ESP, a);
2744 vmcs_writel(HOST_IA32_SYSENTER_ESP, a); /* 22.2.3 */
2745 rdmsrl(MSR_IA32_SYSENTER_EIP, a);
2746 vmcs_writel(HOST_IA32_SYSENTER_EIP, a); /* 22.2.3 */
2747
468d472f
SY
2748 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
2749 rdmsr(MSR_IA32_CR_PAT, msr_low, msr_high);
2750 host_pat = msr_low | ((u64) msr_high << 32);
2751 vmcs_write64(HOST_IA32_PAT, host_pat);
2752 }
2753 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
2754 rdmsr(MSR_IA32_CR_PAT, msr_low, msr_high);
2755 host_pat = msr_low | ((u64) msr_high << 32);
2756 /* Write the default value follow host pat */
2757 vmcs_write64(GUEST_IA32_PAT, host_pat);
2758 /* Keep arch.pat sync with GUEST_IA32_PAT */
2759 vmx->vcpu.arch.pat = host_pat;
2760 }
2761
6aa8b732
AK
2762 for (i = 0; i < NR_VMX_MSR; ++i) {
2763 u32 index = vmx_msr_index[i];
2764 u32 data_low, data_high;
a2fa3e9f 2765 int j = vmx->nmsrs;
6aa8b732
AK
2766
2767 if (rdmsr_safe(index, &data_low, &data_high) < 0)
2768 continue;
432bd6cb
AK
2769 if (wrmsr_safe(index, data_low, data_high) < 0)
2770 continue;
26bb0981
AK
2771 vmx->guest_msrs[j].index = i;
2772 vmx->guest_msrs[j].data = 0;
d5696725 2773 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 2774 ++vmx->nmsrs;
6aa8b732 2775 }
6aa8b732 2776
1c3d14fe 2777 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
6aa8b732
AK
2778
2779 /* 22.2.1, 20.8.1 */
1c3d14fe
YS
2780 vmcs_write32(VM_ENTRY_CONTROLS, vmcs_config.vmentry_ctrl);
2781
e00c8cf2 2782 vmcs_writel(CR0_GUEST_HOST_MASK, ~0UL);
4c38609a 2783 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
ce03e4f2
AK
2784 if (enable_ept)
2785 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
4c38609a 2786 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
e00c8cf2 2787
99e3e30a 2788 kvm_write_tsc(&vmx->vcpu, 0);
f78e0e2e 2789
e00c8cf2
AK
2790 return 0;
2791}
2792
2793static int vmx_vcpu_reset(struct kvm_vcpu *vcpu)
2794{
2795 struct vcpu_vmx *vmx = to_vmx(vcpu);
2796 u64 msr;
4b9d3a04 2797 int ret;
e00c8cf2 2798
5fdbf976 2799 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP));
e00c8cf2 2800
7ffd92c5 2801 vmx->rmode.vm86_active = 0;
e00c8cf2 2802
3b86cd99
JK
2803 vmx->soft_vnmi_blocked = 0;
2804
ad312c7c 2805 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
2d3ad1f4 2806 kvm_set_cr8(&vmx->vcpu, 0);
e00c8cf2 2807 msr = 0xfee00000 | MSR_IA32_APICBASE_ENABLE;
c5af89b6 2808 if (kvm_vcpu_is_bsp(&vmx->vcpu))
e00c8cf2
AK
2809 msr |= MSR_IA32_APICBASE_BSP;
2810 kvm_set_apic_base(&vmx->vcpu, msr);
2811
10ab25cd
JK
2812 ret = fx_init(&vmx->vcpu);
2813 if (ret != 0)
2814 goto out;
e00c8cf2 2815
5706be0d 2816 seg_setup(VCPU_SREG_CS);
e00c8cf2
AK
2817 /*
2818 * GUEST_CS_BASE should really be 0xffff0000, but VT vm86 mode
2819 * insists on having GUEST_CS_BASE == GUEST_CS_SELECTOR << 4. Sigh.
2820 */
c5af89b6 2821 if (kvm_vcpu_is_bsp(&vmx->vcpu)) {
e00c8cf2
AK
2822 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
2823 vmcs_writel(GUEST_CS_BASE, 0x000f0000);
2824 } else {
ad312c7c
ZX
2825 vmcs_write16(GUEST_CS_SELECTOR, vmx->vcpu.arch.sipi_vector << 8);
2826 vmcs_writel(GUEST_CS_BASE, vmx->vcpu.arch.sipi_vector << 12);
e00c8cf2 2827 }
e00c8cf2
AK
2828
2829 seg_setup(VCPU_SREG_DS);
2830 seg_setup(VCPU_SREG_ES);
2831 seg_setup(VCPU_SREG_FS);
2832 seg_setup(VCPU_SREG_GS);
2833 seg_setup(VCPU_SREG_SS);
2834
2835 vmcs_write16(GUEST_TR_SELECTOR, 0);
2836 vmcs_writel(GUEST_TR_BASE, 0);
2837 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
2838 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
2839
2840 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
2841 vmcs_writel(GUEST_LDTR_BASE, 0);
2842 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
2843 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
2844
2845 vmcs_write32(GUEST_SYSENTER_CS, 0);
2846 vmcs_writel(GUEST_SYSENTER_ESP, 0);
2847 vmcs_writel(GUEST_SYSENTER_EIP, 0);
2848
2849 vmcs_writel(GUEST_RFLAGS, 0x02);
c5af89b6 2850 if (kvm_vcpu_is_bsp(&vmx->vcpu))
5fdbf976 2851 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 2852 else
5fdbf976
MT
2853 kvm_rip_write(vcpu, 0);
2854 kvm_register_write(vcpu, VCPU_REGS_RSP, 0);
e00c8cf2 2855
e00c8cf2
AK
2856 vmcs_writel(GUEST_DR7, 0x400);
2857
2858 vmcs_writel(GUEST_GDTR_BASE, 0);
2859 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
2860
2861 vmcs_writel(GUEST_IDTR_BASE, 0);
2862 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
2863
443381a8 2864 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2
AK
2865 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
2866 vmcs_write32(GUEST_PENDING_DBG_EXCEPTIONS, 0);
2867
e00c8cf2
AK
2868 /* Special registers */
2869 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
2870
2871 setup_msrs(vmx);
2872
6aa8b732
AK
2873 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
2874
f78e0e2e
SY
2875 if (cpu_has_vmx_tpr_shadow()) {
2876 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
2877 if (vm_need_tpr_shadow(vmx->vcpu.kvm))
2878 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
afc20184 2879 __pa(vmx->vcpu.arch.apic->regs));
f78e0e2e
SY
2880 vmcs_write32(TPR_THRESHOLD, 0);
2881 }
2882
2883 if (vm_need_virtualize_apic_accesses(vmx->vcpu.kvm))
2884 vmcs_write64(APIC_ACCESS_ADDR,
bfc6d222 2885 page_to_phys(vmx->vcpu.kvm->arch.apic_access_page));
6aa8b732 2886
2384d2b3
SY
2887 if (vmx->vpid != 0)
2888 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
2889
fa40052c 2890 vmx->vcpu.arch.cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4d4ec087 2891 vmx_set_cr0(&vmx->vcpu, kvm_read_cr0(vcpu)); /* enter rmode */
8b9cf98c 2892 vmx_set_cr4(&vmx->vcpu, 0);
8b9cf98c 2893 vmx_set_efer(&vmx->vcpu, 0);
8b9cf98c
RR
2894 vmx_fpu_activate(&vmx->vcpu);
2895 update_exception_bitmap(&vmx->vcpu);
6aa8b732 2896
b9d762fa 2897 vpid_sync_context(vmx);
2384d2b3 2898
3200f405 2899 ret = 0;
6aa8b732 2900
a89a8fb9
MG
2901 /* HACK: Don't enable emulation on guest boot/reset */
2902 vmx->emulation_required = 0;
2903
6aa8b732
AK
2904out:
2905 return ret;
2906}
2907
3b86cd99
JK
2908static void enable_irq_window(struct kvm_vcpu *vcpu)
2909{
2910 u32 cpu_based_vm_exec_control;
2911
2912 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
2913 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_INTR_PENDING;
2914 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
2915}
2916
2917static void enable_nmi_window(struct kvm_vcpu *vcpu)
2918{
2919 u32 cpu_based_vm_exec_control;
2920
2921 if (!cpu_has_virtual_nmis()) {
2922 enable_irq_window(vcpu);
2923 return;
2924 }
2925
30bd0c4c
AK
2926 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
2927 enable_irq_window(vcpu);
2928 return;
2929 }
3b86cd99
JK
2930 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
2931 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_NMI_PENDING;
2932 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
2933}
2934
66fd3f7f 2935static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 2936{
9c8cba37 2937 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
2938 uint32_t intr;
2939 int irq = vcpu->arch.interrupt.nr;
9c8cba37 2940
229456fc 2941 trace_kvm_inj_virq(irq);
2714d1d3 2942
fa89a817 2943 ++vcpu->stat.irq_injections;
7ffd92c5 2944 if (vmx->rmode.vm86_active) {
a92601bb
MG
2945 if (kvm_inject_realmode_interrupt(vcpu, irq) != EMULATE_DONE)
2946 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
2947 return;
2948 }
66fd3f7f
GN
2949 intr = irq | INTR_INFO_VALID_MASK;
2950 if (vcpu->arch.interrupt.soft) {
2951 intr |= INTR_TYPE_SOFT_INTR;
2952 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2953 vmx->vcpu.arch.event_exit_inst_len);
2954 } else
2955 intr |= INTR_TYPE_EXT_INTR;
2956 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
443381a8 2957 vmx_clear_hlt(vcpu);
85f455f7
ED
2958}
2959
f08864b4
SY
2960static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
2961{
66a5a347
JK
2962 struct vcpu_vmx *vmx = to_vmx(vcpu);
2963
3b86cd99
JK
2964 if (!cpu_has_virtual_nmis()) {
2965 /*
2966 * Tracking the NMI-blocked state in software is built upon
2967 * finding the next open IRQ window. This, in turn, depends on
2968 * well-behaving guests: They have to keep IRQs disabled at
2969 * least as long as the NMI handler runs. Otherwise we may
2970 * cause NMI nesting, maybe breaking the guest. But as this is
2971 * highly unlikely, we can live with the residual risk.
2972 */
2973 vmx->soft_vnmi_blocked = 1;
2974 vmx->vnmi_blocked_time = 0;
2975 }
2976
487b391d 2977 ++vcpu->stat.nmi_injections;
9d58b931 2978 vmx->nmi_known_unmasked = false;
7ffd92c5 2979 if (vmx->rmode.vm86_active) {
a92601bb
MG
2980 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR) != EMULATE_DONE)
2981 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
2982 return;
2983 }
f08864b4
SY
2984 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
2985 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
443381a8 2986 vmx_clear_hlt(vcpu);
f08864b4
SY
2987}
2988
c4282df9 2989static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
33f089ca 2990{
3b86cd99 2991 if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked)
c4282df9 2992 return 0;
33f089ca 2993
c4282df9 2994 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
30bd0c4c
AK
2995 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
2996 | GUEST_INTR_STATE_NMI));
33f089ca
JK
2997}
2998
3cfc3092
JK
2999static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
3000{
3001 if (!cpu_has_virtual_nmis())
3002 return to_vmx(vcpu)->soft_vnmi_blocked;
9d58b931
AK
3003 if (to_vmx(vcpu)->nmi_known_unmasked)
3004 return false;
c332c83a 3005 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
3006}
3007
3008static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
3009{
3010 struct vcpu_vmx *vmx = to_vmx(vcpu);
3011
3012 if (!cpu_has_virtual_nmis()) {
3013 if (vmx->soft_vnmi_blocked != masked) {
3014 vmx->soft_vnmi_blocked = masked;
3015 vmx->vnmi_blocked_time = 0;
3016 }
3017 } else {
9d58b931 3018 vmx->nmi_known_unmasked = !masked;
3cfc3092
JK
3019 if (masked)
3020 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
3021 GUEST_INTR_STATE_NMI);
3022 else
3023 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
3024 GUEST_INTR_STATE_NMI);
3025 }
3026}
3027
78646121
GN
3028static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
3029{
c4282df9
GN
3030 return (vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
3031 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
3032 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
3033}
3034
cbc94022
IE
3035static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
3036{
3037 int ret;
3038 struct kvm_userspace_memory_region tss_mem = {
6fe63979 3039 .slot = TSS_PRIVATE_MEMSLOT,
cbc94022
IE
3040 .guest_phys_addr = addr,
3041 .memory_size = PAGE_SIZE * 3,
3042 .flags = 0,
3043 };
3044
3045 ret = kvm_set_memory_region(kvm, &tss_mem, 0);
3046 if (ret)
3047 return ret;
bfc6d222 3048 kvm->arch.tss_addr = addr;
93ea5388
GN
3049 if (!init_rmode_tss(kvm))
3050 return -ENOMEM;
3051
cbc94022
IE
3052 return 0;
3053}
3054
6aa8b732
AK
3055static int handle_rmode_exception(struct kvm_vcpu *vcpu,
3056 int vec, u32 err_code)
3057{
b3f37707
NK
3058 /*
3059 * Instruction with address size override prefix opcode 0x67
3060 * Cause the #SS fault with 0 error code in VM86 mode.
3061 */
3062 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0)
51d8b661 3063 if (emulate_instruction(vcpu, 0) == EMULATE_DONE)
6aa8b732 3064 return 1;
77ab6db0
JK
3065 /*
3066 * Forward all other exceptions that are valid in real mode.
3067 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
3068 * the required debugging infrastructure rework.
3069 */
3070 switch (vec) {
77ab6db0 3071 case DB_VECTOR:
d0bfb940
JK
3072 if (vcpu->guest_debug &
3073 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
3074 return 0;
3075 kvm_queue_exception(vcpu, vec);
3076 return 1;
77ab6db0 3077 case BP_VECTOR:
c573cd22
JK
3078 /*
3079 * Update instruction length as we may reinject the exception
3080 * from user space while in guest debugging mode.
3081 */
3082 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
3083 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940
JK
3084 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
3085 return 0;
3086 /* fall through */
3087 case DE_VECTOR:
77ab6db0
JK
3088 case OF_VECTOR:
3089 case BR_VECTOR:
3090 case UD_VECTOR:
3091 case DF_VECTOR:
3092 case SS_VECTOR:
3093 case GP_VECTOR:
3094 case MF_VECTOR:
3095 kvm_queue_exception(vcpu, vec);
3096 return 1;
3097 }
6aa8b732
AK
3098 return 0;
3099}
3100
a0861c02
AK
3101/*
3102 * Trigger machine check on the host. We assume all the MSRs are already set up
3103 * by the CPU and that we still run on the same CPU as the MCE occurred on.
3104 * We pass a fake environment to the machine check handler because we want
3105 * the guest to be always treated like user space, no matter what context
3106 * it used internally.
3107 */
3108static void kvm_machine_check(void)
3109{
3110#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
3111 struct pt_regs regs = {
3112 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
3113 .flags = X86_EFLAGS_IF,
3114 };
3115
3116 do_machine_check(&regs, 0);
3117#endif
3118}
3119
851ba692 3120static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
3121{
3122 /* already handled by vcpu_run */
3123 return 1;
3124}
3125
851ba692 3126static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 3127{
1155f76a 3128 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 3129 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 3130 u32 intr_info, ex_no, error_code;
42dbaa5a 3131 unsigned long cr2, rip, dr6;
6aa8b732
AK
3132 u32 vect_info;
3133 enum emulation_result er;
3134
1155f76a 3135 vect_info = vmx->idt_vectoring_info;
88786475 3136 intr_info = vmx->exit_intr_info;
6aa8b732 3137
a0861c02 3138 if (is_machine_check(intr_info))
851ba692 3139 return handle_machine_check(vcpu);
a0861c02 3140
6aa8b732 3141 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
65ac7264
AK
3142 !is_page_fault(intr_info)) {
3143 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3144 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
3145 vcpu->run->internal.ndata = 2;
3146 vcpu->run->internal.data[0] = vect_info;
3147 vcpu->run->internal.data[1] = intr_info;
3148 return 0;
3149 }
6aa8b732 3150
e4a41889 3151 if ((intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR)
1b6269db 3152 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc
AL
3153
3154 if (is_no_device(intr_info)) {
5fd86fcf 3155 vmx_fpu_activate(vcpu);
2ab455cc
AL
3156 return 1;
3157 }
3158
7aa81cc0 3159 if (is_invalid_opcode(intr_info)) {
51d8b661 3160 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 3161 if (er != EMULATE_DONE)
7ee5d940 3162 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
3163 return 1;
3164 }
3165
6aa8b732 3166 error_code = 0;
5fdbf976 3167 rip = kvm_rip_read(vcpu);
2e11384c 3168 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732
AK
3169 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
3170 if (is_page_fault(intr_info)) {
1439442c 3171 /* EPT won't cause page fault directly */
089d034e 3172 if (enable_ept)
1439442c 3173 BUG();
6aa8b732 3174 cr2 = vmcs_readl(EXIT_QUALIFICATION);
229456fc
MT
3175 trace_kvm_page_fault(cr2, error_code);
3176
3298b75c 3177 if (kvm_event_needs_reinjection(vcpu))
577bdc49 3178 kvm_mmu_unprotect_page_virt(vcpu, cr2);
dc25e89e 3179 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
6aa8b732
AK
3180 }
3181
7ffd92c5 3182 if (vmx->rmode.vm86_active &&
6aa8b732 3183 handle_rmode_exception(vcpu, intr_info & INTR_INFO_VECTOR_MASK,
72d6e5a0 3184 error_code)) {
ad312c7c
ZX
3185 if (vcpu->arch.halt_request) {
3186 vcpu->arch.halt_request = 0;
72d6e5a0
AK
3187 return kvm_emulate_halt(vcpu);
3188 }
6aa8b732 3189 return 1;
72d6e5a0 3190 }
6aa8b732 3191
d0bfb940 3192 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
42dbaa5a
JK
3193 switch (ex_no) {
3194 case DB_VECTOR:
3195 dr6 = vmcs_readl(EXIT_QUALIFICATION);
3196 if (!(vcpu->guest_debug &
3197 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
3198 vcpu->arch.dr6 = dr6 | DR6_FIXED_1;
3199 kvm_queue_exception(vcpu, DB_VECTOR);
3200 return 1;
3201 }
3202 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
3203 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
3204 /* fall through */
3205 case BP_VECTOR:
c573cd22
JK
3206 /*
3207 * Update instruction length as we may reinject #BP from
3208 * user space while in guest debugging mode. Reading it for
3209 * #DB as well causes no harm, it is not used in that case.
3210 */
3211 vmx->vcpu.arch.event_exit_inst_len =
3212 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 3213 kvm_run->exit_reason = KVM_EXIT_DEBUG;
d0bfb940
JK
3214 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
3215 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
3216 break;
3217 default:
d0bfb940
JK
3218 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
3219 kvm_run->ex.exception = ex_no;
3220 kvm_run->ex.error_code = error_code;
42dbaa5a 3221 break;
6aa8b732 3222 }
6aa8b732
AK
3223 return 0;
3224}
3225
851ba692 3226static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 3227{
1165f5fe 3228 ++vcpu->stat.irq_exits;
6aa8b732
AK
3229 return 1;
3230}
3231
851ba692 3232static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 3233{
851ba692 3234 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
3235 return 0;
3236}
6aa8b732 3237
851ba692 3238static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 3239{
bfdaab09 3240 unsigned long exit_qualification;
34c33d16 3241 int size, in, string;
039576c0 3242 unsigned port;
6aa8b732 3243
bfdaab09 3244 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 3245 string = (exit_qualification & 16) != 0;
cf8f70bf 3246 in = (exit_qualification & 8) != 0;
e70669ab 3247
cf8f70bf 3248 ++vcpu->stat.io_exits;
e70669ab 3249
cf8f70bf 3250 if (string || in)
51d8b661 3251 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 3252
cf8f70bf
GN
3253 port = exit_qualification >> 16;
3254 size = (exit_qualification & 7) + 1;
e93f36bc 3255 skip_emulated_instruction(vcpu);
cf8f70bf
GN
3256
3257 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
3258}
3259
102d8325
IM
3260static void
3261vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
3262{
3263 /*
3264 * Patch in the VMCALL instruction:
3265 */
3266 hypercall[0] = 0x0f;
3267 hypercall[1] = 0x01;
3268 hypercall[2] = 0xc1;
102d8325
IM
3269}
3270
851ba692 3271static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 3272{
229456fc 3273 unsigned long exit_qualification, val;
6aa8b732
AK
3274 int cr;
3275 int reg;
49a9b07e 3276 int err;
6aa8b732 3277
bfdaab09 3278 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
3279 cr = exit_qualification & 15;
3280 reg = (exit_qualification >> 8) & 15;
3281 switch ((exit_qualification >> 4) & 3) {
3282 case 0: /* mov to cr */
229456fc
MT
3283 val = kvm_register_read(vcpu, reg);
3284 trace_kvm_cr_write(cr, val);
6aa8b732
AK
3285 switch (cr) {
3286 case 0:
49a9b07e 3287 err = kvm_set_cr0(vcpu, val);
db8fcefa 3288 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
3289 return 1;
3290 case 3:
2390218b 3291 err = kvm_set_cr3(vcpu, val);
db8fcefa 3292 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
3293 return 1;
3294 case 4:
a83b29c6 3295 err = kvm_set_cr4(vcpu, val);
db8fcefa 3296 kvm_complete_insn_gp(vcpu, err);
6aa8b732 3297 return 1;
0a5fff19
GN
3298 case 8: {
3299 u8 cr8_prev = kvm_get_cr8(vcpu);
3300 u8 cr8 = kvm_register_read(vcpu, reg);
eea1cff9 3301 err = kvm_set_cr8(vcpu, cr8);
db8fcefa 3302 kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
3303 if (irqchip_in_kernel(vcpu->kvm))
3304 return 1;
3305 if (cr8_prev <= cr8)
3306 return 1;
851ba692 3307 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
3308 return 0;
3309 }
6aa8b732
AK
3310 };
3311 break;
25c4c276 3312 case 2: /* clts */
edcafe3c 3313 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 3314 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
25c4c276 3315 skip_emulated_instruction(vcpu);
6b52d186 3316 vmx_fpu_activate(vcpu);
25c4c276 3317 return 1;
6aa8b732
AK
3318 case 1: /*mov from cr*/
3319 switch (cr) {
3320 case 3:
9f8fe504
AK
3321 val = kvm_read_cr3(vcpu);
3322 kvm_register_write(vcpu, reg, val);
3323 trace_kvm_cr_read(cr, val);
6aa8b732
AK
3324 skip_emulated_instruction(vcpu);
3325 return 1;
3326 case 8:
229456fc
MT
3327 val = kvm_get_cr8(vcpu);
3328 kvm_register_write(vcpu, reg, val);
3329 trace_kvm_cr_read(cr, val);
6aa8b732
AK
3330 skip_emulated_instruction(vcpu);
3331 return 1;
3332 }
3333 break;
3334 case 3: /* lmsw */
a1f83a74 3335 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 3336 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 3337 kvm_lmsw(vcpu, val);
6aa8b732
AK
3338
3339 skip_emulated_instruction(vcpu);
3340 return 1;
3341 default:
3342 break;
3343 }
851ba692 3344 vcpu->run->exit_reason = 0;
f0242478 3345 pr_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
3346 (int)(exit_qualification >> 4) & 3, cr);
3347 return 0;
3348}
3349
851ba692 3350static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 3351{
bfdaab09 3352 unsigned long exit_qualification;
6aa8b732
AK
3353 int dr, reg;
3354
f2483415 3355 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
3356 if (!kvm_require_cpl(vcpu, 0))
3357 return 1;
42dbaa5a
JK
3358 dr = vmcs_readl(GUEST_DR7);
3359 if (dr & DR7_GD) {
3360 /*
3361 * As the vm-exit takes precedence over the debug trap, we
3362 * need to emulate the latter, either for the host or the
3363 * guest debugging itself.
3364 */
3365 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692
AK
3366 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
3367 vcpu->run->debug.arch.dr7 = dr;
3368 vcpu->run->debug.arch.pc =
42dbaa5a
JK
3369 vmcs_readl(GUEST_CS_BASE) +
3370 vmcs_readl(GUEST_RIP);
851ba692
AK
3371 vcpu->run->debug.arch.exception = DB_VECTOR;
3372 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
3373 return 0;
3374 } else {
3375 vcpu->arch.dr7 &= ~DR7_GD;
3376 vcpu->arch.dr6 |= DR6_BD;
3377 vmcs_writel(GUEST_DR7, vcpu->arch.dr7);
3378 kvm_queue_exception(vcpu, DB_VECTOR);
3379 return 1;
3380 }
3381 }
3382
bfdaab09 3383 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
42dbaa5a
JK
3384 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
3385 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
3386 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079
GN
3387 unsigned long val;
3388 if (!kvm_get_dr(vcpu, dr, &val))
3389 kvm_register_write(vcpu, reg, val);
3390 } else
3391 kvm_set_dr(vcpu, dr, vcpu->arch.regs[reg]);
6aa8b732
AK
3392 skip_emulated_instruction(vcpu);
3393 return 1;
3394}
3395
020df079
GN
3396static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
3397{
3398 vmcs_writel(GUEST_DR7, val);
3399}
3400
851ba692 3401static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 3402{
06465c5a
AK
3403 kvm_emulate_cpuid(vcpu);
3404 return 1;
6aa8b732
AK
3405}
3406
851ba692 3407static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 3408{
ad312c7c 3409 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6aa8b732
AK
3410 u64 data;
3411
3412 if (vmx_get_msr(vcpu, ecx, &data)) {
59200273 3413 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 3414 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
3415 return 1;
3416 }
3417
229456fc 3418 trace_kvm_msr_read(ecx, data);
2714d1d3 3419
6aa8b732 3420 /* FIXME: handling of bits 32:63 of rax, rdx */
ad312c7c
ZX
3421 vcpu->arch.regs[VCPU_REGS_RAX] = data & -1u;
3422 vcpu->arch.regs[VCPU_REGS_RDX] = (data >> 32) & -1u;
6aa8b732
AK
3423 skip_emulated_instruction(vcpu);
3424 return 1;
3425}
3426
851ba692 3427static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 3428{
ad312c7c
ZX
3429 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
3430 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
3431 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732
AK
3432
3433 if (vmx_set_msr(vcpu, ecx, data) != 0) {
59200273 3434 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 3435 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
3436 return 1;
3437 }
3438
59200273 3439 trace_kvm_msr_write(ecx, data);
6aa8b732
AK
3440 skip_emulated_instruction(vcpu);
3441 return 1;
3442}
3443
851ba692 3444static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 3445{
3842d135 3446 kvm_make_request(KVM_REQ_EVENT, vcpu);
6e5d865c
YS
3447 return 1;
3448}
3449
851ba692 3450static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 3451{
85f455f7
ED
3452 u32 cpu_based_vm_exec_control;
3453
3454 /* clear pending irq */
3455 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
3456 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
3457 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
2714d1d3 3458
3842d135
AK
3459 kvm_make_request(KVM_REQ_EVENT, vcpu);
3460
a26bf12a 3461 ++vcpu->stat.irq_window_exits;
2714d1d3 3462
c1150d8c
DL
3463 /*
3464 * If the user space waits to inject interrupts, exit as soon as
3465 * possible
3466 */
8061823a 3467 if (!irqchip_in_kernel(vcpu->kvm) &&
851ba692 3468 vcpu->run->request_interrupt_window &&
8061823a 3469 !kvm_cpu_has_interrupt(vcpu)) {
851ba692 3470 vcpu->run->exit_reason = KVM_EXIT_IRQ_WINDOW_OPEN;
c1150d8c
DL
3471 return 0;
3472 }
6aa8b732
AK
3473 return 1;
3474}
3475
851ba692 3476static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732
AK
3477{
3478 skip_emulated_instruction(vcpu);
d3bef15f 3479 return kvm_emulate_halt(vcpu);
6aa8b732
AK
3480}
3481
851ba692 3482static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 3483{
510043da 3484 skip_emulated_instruction(vcpu);
7aa81cc0
AL
3485 kvm_emulate_hypercall(vcpu);
3486 return 1;
c21415e8
IM
3487}
3488
851ba692 3489static int handle_vmx_insn(struct kvm_vcpu *vcpu)
e3c7cb6a
AK
3490{
3491 kvm_queue_exception(vcpu, UD_VECTOR);
3492 return 1;
3493}
3494
ec25d5e6
GN
3495static int handle_invd(struct kvm_vcpu *vcpu)
3496{
51d8b661 3497 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
3498}
3499
851ba692 3500static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 3501{
f9c617f6 3502 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
3503
3504 kvm_mmu_invlpg(vcpu, exit_qualification);
3505 skip_emulated_instruction(vcpu);
3506 return 1;
3507}
3508
851ba692 3509static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01
ED
3510{
3511 skip_emulated_instruction(vcpu);
f5f48ee1 3512 kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
3513 return 1;
3514}
3515
2acf923e
DC
3516static int handle_xsetbv(struct kvm_vcpu *vcpu)
3517{
3518 u64 new_bv = kvm_read_edx_eax(vcpu);
3519 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
3520
3521 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
3522 skip_emulated_instruction(vcpu);
3523 return 1;
3524}
3525
851ba692 3526static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 3527{
51d8b661 3528 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
3529}
3530
851ba692 3531static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 3532{
60637aac 3533 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 3534 unsigned long exit_qualification;
e269fb21
JK
3535 bool has_error_code = false;
3536 u32 error_code = 0;
37817f29 3537 u16 tss_selector;
64a7ec06
GN
3538 int reason, type, idt_v;
3539
3540 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
3541 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
3542
3543 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
3544
3545 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
3546 if (reason == TASK_SWITCH_GATE && idt_v) {
3547 switch (type) {
3548 case INTR_TYPE_NMI_INTR:
3549 vcpu->arch.nmi_injected = false;
654f06fc 3550 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
3551 break;
3552 case INTR_TYPE_EXT_INTR:
66fd3f7f 3553 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
3554 kvm_clear_interrupt_queue(vcpu);
3555 break;
3556 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
3557 if (vmx->idt_vectoring_info &
3558 VECTORING_INFO_DELIVER_CODE_MASK) {
3559 has_error_code = true;
3560 error_code =
3561 vmcs_read32(IDT_VECTORING_ERROR_CODE);
3562 }
3563 /* fall through */
64a7ec06
GN
3564 case INTR_TYPE_SOFT_EXCEPTION:
3565 kvm_clear_exception_queue(vcpu);
3566 break;
3567 default:
3568 break;
3569 }
60637aac 3570 }
37817f29
IE
3571 tss_selector = exit_qualification;
3572
64a7ec06
GN
3573 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
3574 type != INTR_TYPE_EXT_INTR &&
3575 type != INTR_TYPE_NMI_INTR))
3576 skip_emulated_instruction(vcpu);
3577
acb54517
GN
3578 if (kvm_task_switch(vcpu, tss_selector, reason,
3579 has_error_code, error_code) == EMULATE_FAIL) {
3580 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
3581 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
3582 vcpu->run->internal.ndata = 0;
42dbaa5a 3583 return 0;
acb54517 3584 }
42dbaa5a
JK
3585
3586 /* clear all local breakpoint enable flags */
3587 vmcs_writel(GUEST_DR7, vmcs_readl(GUEST_DR7) & ~55);
3588
3589 /*
3590 * TODO: What about debug traps on tss switch?
3591 * Are we supposed to inject them and update dr6?
3592 */
3593
3594 return 1;
37817f29
IE
3595}
3596
851ba692 3597static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 3598{
f9c617f6 3599 unsigned long exit_qualification;
1439442c 3600 gpa_t gpa;
1439442c 3601 int gla_validity;
1439442c 3602
f9c617f6 3603 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c
SY
3604
3605 if (exit_qualification & (1 << 6)) {
3606 printk(KERN_ERR "EPT: GPA exceeds GAW!\n");
7f582ab6 3607 return -EINVAL;
1439442c
SY
3608 }
3609
3610 gla_validity = (exit_qualification >> 7) & 0x3;
3611 if (gla_validity != 0x3 && gla_validity != 0x1 && gla_validity != 0) {
3612 printk(KERN_ERR "EPT: Handling EPT violation failed!\n");
3613 printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n",
3614 (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS),
f9c617f6 3615 vmcs_readl(GUEST_LINEAR_ADDRESS));
1439442c
SY
3616 printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n",
3617 (long unsigned int)exit_qualification);
851ba692
AK
3618 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
3619 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION;
596ae895 3620 return 0;
1439442c
SY
3621 }
3622
3623 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 3624 trace_kvm_page_fault(gpa, exit_qualification);
dc25e89e 3625 return kvm_mmu_page_fault(vcpu, gpa, exit_qualification & 0x3, NULL, 0);
1439442c
SY
3626}
3627
68f89400
MT
3628static u64 ept_rsvd_mask(u64 spte, int level)
3629{
3630 int i;
3631 u64 mask = 0;
3632
3633 for (i = 51; i > boot_cpu_data.x86_phys_bits; i--)
3634 mask |= (1ULL << i);
3635
3636 if (level > 2)
3637 /* bits 7:3 reserved */
3638 mask |= 0xf8;
3639 else if (level == 2) {
3640 if (spte & (1ULL << 7))
3641 /* 2MB ref, bits 20:12 reserved */
3642 mask |= 0x1ff000;
3643 else
3644 /* bits 6:3 reserved */
3645 mask |= 0x78;
3646 }
3647
3648 return mask;
3649}
3650
3651static void ept_misconfig_inspect_spte(struct kvm_vcpu *vcpu, u64 spte,
3652 int level)
3653{
3654 printk(KERN_ERR "%s: spte 0x%llx level %d\n", __func__, spte, level);
3655
3656 /* 010b (write-only) */
3657 WARN_ON((spte & 0x7) == 0x2);
3658
3659 /* 110b (write/execute) */
3660 WARN_ON((spte & 0x7) == 0x6);
3661
3662 /* 100b (execute-only) and value not supported by logical processor */
3663 if (!cpu_has_vmx_ept_execute_only())
3664 WARN_ON((spte & 0x7) == 0x4);
3665
3666 /* not 000b */
3667 if ((spte & 0x7)) {
3668 u64 rsvd_bits = spte & ept_rsvd_mask(spte, level);
3669
3670 if (rsvd_bits != 0) {
3671 printk(KERN_ERR "%s: rsvd_bits = 0x%llx\n",
3672 __func__, rsvd_bits);
3673 WARN_ON(1);
3674 }
3675
3676 if (level == 1 || (level == 2 && (spte & (1ULL << 7)))) {
3677 u64 ept_mem_type = (spte & 0x38) >> 3;
3678
3679 if (ept_mem_type == 2 || ept_mem_type == 3 ||
3680 ept_mem_type == 7) {
3681 printk(KERN_ERR "%s: ept_mem_type=0x%llx\n",
3682 __func__, ept_mem_type);
3683 WARN_ON(1);
3684 }
3685 }
3686 }
3687}
3688
851ba692 3689static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400
MT
3690{
3691 u64 sptes[4];
3692 int nr_sptes, i;
3693 gpa_t gpa;
3694
3695 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
3696
3697 printk(KERN_ERR "EPT: Misconfiguration.\n");
3698 printk(KERN_ERR "EPT: GPA: 0x%llx\n", gpa);
3699
3700 nr_sptes = kvm_mmu_get_spte_hierarchy(vcpu, gpa, sptes);
3701
3702 for (i = PT64_ROOT_LEVEL; i > PT64_ROOT_LEVEL - nr_sptes; --i)
3703 ept_misconfig_inspect_spte(vcpu, sptes[i-1], i);
3704
851ba692
AK
3705 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
3706 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
3707
3708 return 0;
3709}
3710
851ba692 3711static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4
SY
3712{
3713 u32 cpu_based_vm_exec_control;
3714
3715 /* clear pending NMI */
3716 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
3717 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
3718 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
3719 ++vcpu->stat.nmi_window_exits;
3842d135 3720 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
3721
3722 return 1;
3723}
3724
80ced186 3725static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 3726{
8b3079a5
AK
3727 struct vcpu_vmx *vmx = to_vmx(vcpu);
3728 enum emulation_result err = EMULATE_DONE;
80ced186 3729 int ret = 1;
49e9d557
AK
3730 u32 cpu_exec_ctrl;
3731 bool intr_window_requested;
3732
3733 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
3734 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0
MG
3735
3736 while (!guest_state_valid(vcpu)) {
49e9d557
AK
3737 if (intr_window_requested
3738 && (kvm_get_rflags(&vmx->vcpu) & X86_EFLAGS_IF))
3739 return handle_interrupt_window(&vmx->vcpu);
3740
51d8b661 3741 err = emulate_instruction(vcpu, 0);
ea953ef0 3742
80ced186
MG
3743 if (err == EMULATE_DO_MMIO) {
3744 ret = 0;
3745 goto out;
3746 }
1d5a4d9b 3747
6d77dbfc
GN
3748 if (err != EMULATE_DONE)
3749 return 0;
ea953ef0
MG
3750
3751 if (signal_pending(current))
80ced186 3752 goto out;
ea953ef0
MG
3753 if (need_resched())
3754 schedule();
3755 }
3756
80ced186
MG
3757 vmx->emulation_required = 0;
3758out:
3759 return ret;
ea953ef0
MG
3760}
3761
4b8d54f9
ZE
3762/*
3763 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
3764 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
3765 */
9fb41ba8 3766static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9
ZE
3767{
3768 skip_emulated_instruction(vcpu);
3769 kvm_vcpu_on_spin(vcpu);
3770
3771 return 1;
3772}
3773
59708670
SY
3774static int handle_invalid_op(struct kvm_vcpu *vcpu)
3775{
3776 kvm_queue_exception(vcpu, UD_VECTOR);
3777 return 1;
3778}
3779
6aa8b732
AK
3780/*
3781 * The exit handlers return 1 if the exit was handled fully and guest execution
3782 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
3783 * to be done to userspace and return 0.
3784 */
851ba692 3785static int (*kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
3786 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
3787 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 3788 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 3789 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 3790 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
3791 [EXIT_REASON_CR_ACCESS] = handle_cr,
3792 [EXIT_REASON_DR_ACCESS] = handle_dr,
3793 [EXIT_REASON_CPUID] = handle_cpuid,
3794 [EXIT_REASON_MSR_READ] = handle_rdmsr,
3795 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
3796 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
3797 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 3798 [EXIT_REASON_INVD] = handle_invd,
a7052897 3799 [EXIT_REASON_INVLPG] = handle_invlpg,
c21415e8 3800 [EXIT_REASON_VMCALL] = handle_vmcall,
e3c7cb6a
AK
3801 [EXIT_REASON_VMCLEAR] = handle_vmx_insn,
3802 [EXIT_REASON_VMLAUNCH] = handle_vmx_insn,
3803 [EXIT_REASON_VMPTRLD] = handle_vmx_insn,
3804 [EXIT_REASON_VMPTRST] = handle_vmx_insn,
3805 [EXIT_REASON_VMREAD] = handle_vmx_insn,
3806 [EXIT_REASON_VMRESUME] = handle_vmx_insn,
3807 [EXIT_REASON_VMWRITE] = handle_vmx_insn,
3808 [EXIT_REASON_VMOFF] = handle_vmx_insn,
3809 [EXIT_REASON_VMON] = handle_vmx_insn,
f78e0e2e
SY
3810 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
3811 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
e5edaa01 3812 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 3813 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 3814 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 3815 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
3816 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
3817 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 3818 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
59708670
SY
3819 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_invalid_op,
3820 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_invalid_op,
6aa8b732
AK
3821};
3822
3823static const int kvm_vmx_max_exit_handlers =
50a3485c 3824 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 3825
586f9607
AK
3826static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
3827{
3828 *info1 = vmcs_readl(EXIT_QUALIFICATION);
3829 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
3830}
3831
6aa8b732
AK
3832/*
3833 * The guest has exited. See if we can fix it or if we need userspace
3834 * assistance.
3835 */
851ba692 3836static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 3837{
29bd8a78 3838 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 3839 u32 exit_reason = vmx->exit_reason;
1155f76a 3840 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 3841
aa17911e 3842 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
2714d1d3 3843
80ced186
MG
3844 /* If guest state is invalid, start emulating */
3845 if (vmx->emulation_required && emulate_invalid_guest_state)
3846 return handle_invalid_guest_state(vcpu);
1d5a4d9b 3847
5120702e
MG
3848 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
3849 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3850 vcpu->run->fail_entry.hardware_entry_failure_reason
3851 = exit_reason;
3852 return 0;
3853 }
3854
29bd8a78 3855 if (unlikely(vmx->fail)) {
851ba692
AK
3856 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
3857 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
3858 = vmcs_read32(VM_INSTRUCTION_ERROR);
3859 return 0;
3860 }
6aa8b732 3861
d77c26fc 3862 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 3863 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac
JK
3864 exit_reason != EXIT_REASON_EPT_VIOLATION &&
3865 exit_reason != EXIT_REASON_TASK_SWITCH))
3866 printk(KERN_WARNING "%s: unexpected, valid vectoring info "
3867 "(0x%x) and exit reason is 0x%x\n",
3868 __func__, vectoring_info, exit_reason);
3b86cd99
JK
3869
3870 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked)) {
c4282df9 3871 if (vmx_interrupt_allowed(vcpu)) {
3b86cd99 3872 vmx->soft_vnmi_blocked = 0;
3b86cd99 3873 } else if (vmx->vnmi_blocked_time > 1000000000LL &&
4531220b 3874 vcpu->arch.nmi_pending) {
3b86cd99
JK
3875 /*
3876 * This CPU don't support us in finding the end of an
3877 * NMI-blocked window if the guest runs with IRQs
3878 * disabled. So we pull the trigger after 1 s of
3879 * futile waiting, but inform the user about this.
3880 */
3881 printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
3882 "state on VCPU %d after 1 s timeout\n",
3883 __func__, vcpu->vcpu_id);
3884 vmx->soft_vnmi_blocked = 0;
3b86cd99 3885 }
3b86cd99
JK
3886 }
3887
6aa8b732
AK
3888 if (exit_reason < kvm_vmx_max_exit_handlers
3889 && kvm_vmx_exit_handlers[exit_reason])
851ba692 3890 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 3891 else {
851ba692
AK
3892 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
3893 vcpu->run->hw.hardware_exit_reason = exit_reason;
6aa8b732
AK
3894 }
3895 return 0;
3896}
3897
95ba8273 3898static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 3899{
95ba8273 3900 if (irr == -1 || tpr < irr) {
6e5d865c
YS
3901 vmcs_write32(TPR_THRESHOLD, 0);
3902 return;
3903 }
3904
95ba8273 3905 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
3906}
3907
51aa01d1 3908static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 3909{
00eba012
AK
3910 u32 exit_intr_info;
3911
3912 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
3913 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
3914 return;
3915
c5ca8e57 3916 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
00eba012 3917 exit_intr_info = vmx->exit_intr_info;
a0861c02
AK
3918
3919 /* Handle machine checks before interrupts are enabled */
00eba012 3920 if (is_machine_check(exit_intr_info))
a0861c02
AK
3921 kvm_machine_check();
3922
20f65983 3923 /* We need to handle NMIs before interrupts are enabled */
00eba012 3924 if ((exit_intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR &&
ff9d07a0
ZY
3925 (exit_intr_info & INTR_INFO_VALID_MASK)) {
3926 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 3927 asm("int $2");
ff9d07a0
ZY
3928 kvm_after_handle_nmi(&vmx->vcpu);
3929 }
51aa01d1 3930}
20f65983 3931
51aa01d1
AK
3932static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
3933{
c5ca8e57 3934 u32 exit_intr_info;
51aa01d1
AK
3935 bool unblock_nmi;
3936 u8 vector;
3937 bool idtv_info_valid;
3938
3939 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 3940
cf393f75 3941 if (cpu_has_virtual_nmis()) {
9d58b931
AK
3942 if (vmx->nmi_known_unmasked)
3943 return;
c5ca8e57
AK
3944 /*
3945 * Can't use vmx->exit_intr_info since we're not sure what
3946 * the exit reason is.
3947 */
3948 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
cf393f75
AK
3949 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
3950 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
3951 /*
7b4a25cb 3952 * SDM 3: 27.7.1.2 (September 2008)
cf393f75
AK
3953 * Re-set bit "block by NMI" before VM entry if vmexit caused by
3954 * a guest IRET fault.
7b4a25cb
GN
3955 * SDM 3: 23.2.2 (September 2008)
3956 * Bit 12 is undefined in any of the following cases:
3957 * If the VM exit sets the valid bit in the IDT-vectoring
3958 * information field.
3959 * If the VM exit is due to a double fault.
cf393f75 3960 */
7b4a25cb
GN
3961 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
3962 vector != DF_VECTOR && !idtv_info_valid)
cf393f75
AK
3963 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
3964 GUEST_INTR_STATE_NMI);
9d58b931
AK
3965 else
3966 vmx->nmi_known_unmasked =
3967 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
3968 & GUEST_INTR_STATE_NMI);
3b86cd99
JK
3969 } else if (unlikely(vmx->soft_vnmi_blocked))
3970 vmx->vnmi_blocked_time +=
3971 ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time));
51aa01d1
AK
3972}
3973
83422e17
AK
3974static void __vmx_complete_interrupts(struct vcpu_vmx *vmx,
3975 u32 idt_vectoring_info,
3976 int instr_len_field,
3977 int error_code_field)
51aa01d1 3978{
51aa01d1
AK
3979 u8 vector;
3980 int type;
3981 bool idtv_info_valid;
3982
3983 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 3984
37b96e98
GN
3985 vmx->vcpu.arch.nmi_injected = false;
3986 kvm_clear_exception_queue(&vmx->vcpu);
3987 kvm_clear_interrupt_queue(&vmx->vcpu);
3988
3989 if (!idtv_info_valid)
3990 return;
3991
3842d135
AK
3992 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
3993
668f612f
AK
3994 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
3995 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 3996
64a7ec06 3997 switch (type) {
37b96e98
GN
3998 case INTR_TYPE_NMI_INTR:
3999 vmx->vcpu.arch.nmi_injected = true;
668f612f 4000 /*
7b4a25cb 4001 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
4002 * Clear bit "block by NMI" before VM entry if a NMI
4003 * delivery faulted.
668f612f 4004 */
654f06fc 4005 vmx_set_nmi_mask(&vmx->vcpu, false);
37b96e98 4006 break;
37b96e98 4007 case INTR_TYPE_SOFT_EXCEPTION:
66fd3f7f 4008 vmx->vcpu.arch.event_exit_inst_len =
83422e17 4009 vmcs_read32(instr_len_field);
66fd3f7f
GN
4010 /* fall through */
4011 case INTR_TYPE_HARD_EXCEPTION:
35920a35 4012 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 4013 u32 err = vmcs_read32(error_code_field);
37b96e98 4014 kvm_queue_exception_e(&vmx->vcpu, vector, err);
35920a35
AK
4015 } else
4016 kvm_queue_exception(&vmx->vcpu, vector);
37b96e98 4017 break;
66fd3f7f
GN
4018 case INTR_TYPE_SOFT_INTR:
4019 vmx->vcpu.arch.event_exit_inst_len =
83422e17 4020 vmcs_read32(instr_len_field);
66fd3f7f 4021 /* fall through */
37b96e98 4022 case INTR_TYPE_EXT_INTR:
66fd3f7f
GN
4023 kvm_queue_interrupt(&vmx->vcpu, vector,
4024 type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
4025 break;
4026 default:
4027 break;
f7d9238f 4028 }
cf393f75
AK
4029}
4030
83422e17
AK
4031static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
4032{
4033 __vmx_complete_interrupts(vmx, vmx->idt_vectoring_info,
4034 VM_EXIT_INSTRUCTION_LEN,
4035 IDT_VECTORING_ERROR_CODE);
4036}
4037
b463a6f7
AK
4038static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
4039{
4040 __vmx_complete_interrupts(to_vmx(vcpu),
4041 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
4042 VM_ENTRY_INSTRUCTION_LEN,
4043 VM_ENTRY_EXCEPTION_ERROR_CODE);
4044
4045 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
4046}
4047
c801949d
AK
4048#ifdef CONFIG_X86_64
4049#define R "r"
4050#define Q "q"
4051#else
4052#define R "e"
4053#define Q "l"
4054#endif
4055
a3b5ba49 4056static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 4057{
a2fa3e9f 4058 struct vcpu_vmx *vmx = to_vmx(vcpu);
104f226b
AK
4059
4060 /* Record the guest's net vcpu time for enforced NMI injections. */
4061 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked))
4062 vmx->entry_time = ktime_get();
4063
4064 /* Don't enter VMX if guest state is invalid, let the exit handler
4065 start emulation until we arrive back to a valid state */
4066 if (vmx->emulation_required && emulate_invalid_guest_state)
4067 return;
4068
4069 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
4070 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
4071 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
4072 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
4073
4074 /* When single-stepping over STI and MOV SS, we must clear the
4075 * corresponding interruptibility bits in the guest state. Otherwise
4076 * vmentry fails as it then expects bit 14 (BS) in pending debug
4077 * exceptions being set, but that's not correct for the guest debugging
4078 * case. */
4079 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
4080 vmx_set_interrupt_shadow(vcpu, 0);
4081
4082 asm(
6aa8b732 4083 /* Store host registers */
c801949d 4084 "push %%"R"dx; push %%"R"bp;"
40712fae 4085 "push %%"R"cx \n\t" /* placeholder for guest rcx */
c801949d 4086 "push %%"R"cx \n\t"
313dbd49
AK
4087 "cmp %%"R"sp, %c[host_rsp](%0) \n\t"
4088 "je 1f \n\t"
4089 "mov %%"R"sp, %c[host_rsp](%0) \n\t"
4ecac3fd 4090 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 4091 "1: \n\t"
d3edefc0
AK
4092 /* Reload cr2 if changed */
4093 "mov %c[cr2](%0), %%"R"ax \n\t"
4094 "mov %%cr2, %%"R"dx \n\t"
4095 "cmp %%"R"ax, %%"R"dx \n\t"
4096 "je 2f \n\t"
4097 "mov %%"R"ax, %%cr2 \n\t"
4098 "2: \n\t"
6aa8b732 4099 /* Check if vmlaunch of vmresume is needed */
e08aa78a 4100 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 4101 /* Load guest registers. Don't clobber flags. */
c801949d
AK
4102 "mov %c[rax](%0), %%"R"ax \n\t"
4103 "mov %c[rbx](%0), %%"R"bx \n\t"
4104 "mov %c[rdx](%0), %%"R"dx \n\t"
4105 "mov %c[rsi](%0), %%"R"si \n\t"
4106 "mov %c[rdi](%0), %%"R"di \n\t"
4107 "mov %c[rbp](%0), %%"R"bp \n\t"
05b3e0c2 4108#ifdef CONFIG_X86_64
e08aa78a
AK
4109 "mov %c[r8](%0), %%r8 \n\t"
4110 "mov %c[r9](%0), %%r9 \n\t"
4111 "mov %c[r10](%0), %%r10 \n\t"
4112 "mov %c[r11](%0), %%r11 \n\t"
4113 "mov %c[r12](%0), %%r12 \n\t"
4114 "mov %c[r13](%0), %%r13 \n\t"
4115 "mov %c[r14](%0), %%r14 \n\t"
4116 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 4117#endif
c801949d
AK
4118 "mov %c[rcx](%0), %%"R"cx \n\t" /* kills %0 (ecx) */
4119
6aa8b732 4120 /* Enter guest mode */
cd2276a7 4121 "jne .Llaunched \n\t"
4ecac3fd 4122 __ex(ASM_VMX_VMLAUNCH) "\n\t"
cd2276a7 4123 "jmp .Lkvm_vmx_return \n\t"
4ecac3fd 4124 ".Llaunched: " __ex(ASM_VMX_VMRESUME) "\n\t"
cd2276a7 4125 ".Lkvm_vmx_return: "
6aa8b732 4126 /* Save guest registers, load host registers, keep flags */
40712fae
AK
4127 "mov %0, %c[wordsize](%%"R"sp) \n\t"
4128 "pop %0 \n\t"
c801949d
AK
4129 "mov %%"R"ax, %c[rax](%0) \n\t"
4130 "mov %%"R"bx, %c[rbx](%0) \n\t"
1c696d0e 4131 "pop"Q" %c[rcx](%0) \n\t"
c801949d
AK
4132 "mov %%"R"dx, %c[rdx](%0) \n\t"
4133 "mov %%"R"si, %c[rsi](%0) \n\t"
4134 "mov %%"R"di, %c[rdi](%0) \n\t"
4135 "mov %%"R"bp, %c[rbp](%0) \n\t"
05b3e0c2 4136#ifdef CONFIG_X86_64
e08aa78a
AK
4137 "mov %%r8, %c[r8](%0) \n\t"
4138 "mov %%r9, %c[r9](%0) \n\t"
4139 "mov %%r10, %c[r10](%0) \n\t"
4140 "mov %%r11, %c[r11](%0) \n\t"
4141 "mov %%r12, %c[r12](%0) \n\t"
4142 "mov %%r13, %c[r13](%0) \n\t"
4143 "mov %%r14, %c[r14](%0) \n\t"
4144 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 4145#endif
c801949d
AK
4146 "mov %%cr2, %%"R"ax \n\t"
4147 "mov %%"R"ax, %c[cr2](%0) \n\t"
4148
1c696d0e 4149 "pop %%"R"bp; pop %%"R"dx \n\t"
e08aa78a
AK
4150 "setbe %c[fail](%0) \n\t"
4151 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
4152 [launched]"i"(offsetof(struct vcpu_vmx, launched)),
4153 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 4154 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
4155 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
4156 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
4157 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
4158 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
4159 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
4160 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
4161 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 4162#ifdef CONFIG_X86_64
ad312c7c
ZX
4163 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
4164 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
4165 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
4166 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
4167 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
4168 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
4169 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
4170 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 4171#endif
40712fae
AK
4172 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
4173 [wordsize]"i"(sizeof(ulong))
c2036300 4174 : "cc", "memory"
07d6f555 4175 , R"ax", R"bx", R"di", R"si"
c2036300 4176#ifdef CONFIG_X86_64
c2036300
LV
4177 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
4178#endif
4179 );
6aa8b732 4180
6de4f3ad 4181 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 4182 | (1 << VCPU_EXREG_RFLAGS)
69c73028 4183 | (1 << VCPU_EXREG_CPL)
aff48baa
AK
4184 | (1 << VCPU_EXREG_PDPTR)
4185 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
4186 vcpu->arch.regs_dirty = 0;
4187
1155f76a
AK
4188 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
4189
d77c26fc 4190 asm("mov %0, %%ds; mov %0, %%es" : : "r"(__USER_DS));
15ad7146 4191 vmx->launched = 1;
1b6269db 4192
51aa01d1 4193 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1
AK
4194
4195 vmx_complete_atomic_exit(vmx);
4196 vmx_recover_nmi_blocking(vmx);
cf393f75 4197 vmx_complete_interrupts(vmx);
6aa8b732
AK
4198}
4199
c801949d
AK
4200#undef R
4201#undef Q
4202
6aa8b732
AK
4203static void vmx_free_vmcs(struct kvm_vcpu *vcpu)
4204{
a2fa3e9f
GH
4205 struct vcpu_vmx *vmx = to_vmx(vcpu);
4206
4207 if (vmx->vmcs) {
543e4243 4208 vcpu_clear(vmx);
a2fa3e9f
GH
4209 free_vmcs(vmx->vmcs);
4210 vmx->vmcs = NULL;
6aa8b732
AK
4211 }
4212}
4213
4214static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
4215{
fb3f0f51
RR
4216 struct vcpu_vmx *vmx = to_vmx(vcpu);
4217
cdbecfc3 4218 free_vpid(vmx);
6aa8b732 4219 vmx_free_vmcs(vcpu);
fb3f0f51
RR
4220 kfree(vmx->guest_msrs);
4221 kvm_vcpu_uninit(vcpu);
a4770347 4222 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
4223}
4224
4610c9cc
DX
4225static inline void vmcs_init(struct vmcs *vmcs)
4226{
4227 u64 phys_addr = __pa(per_cpu(vmxarea, raw_smp_processor_id()));
4228
4229 if (!vmm_exclusive)
4230 kvm_cpu_vmxon(phys_addr);
4231
4232 vmcs_clear(vmcs);
4233
4234 if (!vmm_exclusive)
4235 kvm_cpu_vmxoff();
4236}
4237
fb3f0f51 4238static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 4239{
fb3f0f51 4240 int err;
c16f862d 4241 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 4242 int cpu;
6aa8b732 4243
a2fa3e9f 4244 if (!vmx)
fb3f0f51
RR
4245 return ERR_PTR(-ENOMEM);
4246
2384d2b3
SY
4247 allocate_vpid(vmx);
4248
fb3f0f51
RR
4249 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
4250 if (err)
4251 goto free_vcpu;
965b58a5 4252
a2fa3e9f 4253 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
fb3f0f51
RR
4254 if (!vmx->guest_msrs) {
4255 err = -ENOMEM;
4256 goto uninit_vcpu;
4257 }
965b58a5 4258
a2fa3e9f
GH
4259 vmx->vmcs = alloc_vmcs();
4260 if (!vmx->vmcs)
fb3f0f51 4261 goto free_msrs;
a2fa3e9f 4262
4610c9cc 4263 vmcs_init(vmx->vmcs);
a2fa3e9f 4264
15ad7146
AK
4265 cpu = get_cpu();
4266 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 4267 vmx->vcpu.cpu = cpu;
8b9cf98c 4268 err = vmx_vcpu_setup(vmx);
fb3f0f51 4269 vmx_vcpu_put(&vmx->vcpu);
15ad7146 4270 put_cpu();
fb3f0f51
RR
4271 if (err)
4272 goto free_vmcs;
5e4a0b3c
MT
4273 if (vm_need_virtualize_apic_accesses(kvm))
4274 if (alloc_apic_access_page(kvm) != 0)
4275 goto free_vmcs;
fb3f0f51 4276
b927a3ce
SY
4277 if (enable_ept) {
4278 if (!kvm->arch.ept_identity_map_addr)
4279 kvm->arch.ept_identity_map_addr =
4280 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
93ea5388 4281 err = -ENOMEM;
b7ebfb05
SY
4282 if (alloc_identity_pagetable(kvm) != 0)
4283 goto free_vmcs;
93ea5388
GN
4284 if (!init_rmode_identity_map(kvm))
4285 goto free_vmcs;
b927a3ce 4286 }
b7ebfb05 4287
fb3f0f51
RR
4288 return &vmx->vcpu;
4289
4290free_vmcs:
4291 free_vmcs(vmx->vmcs);
4292free_msrs:
fb3f0f51
RR
4293 kfree(vmx->guest_msrs);
4294uninit_vcpu:
4295 kvm_vcpu_uninit(&vmx->vcpu);
4296free_vcpu:
cdbecfc3 4297 free_vpid(vmx);
a4770347 4298 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 4299 return ERR_PTR(err);
6aa8b732
AK
4300}
4301
002c7f7c
YS
4302static void __init vmx_check_processor_compat(void *rtn)
4303{
4304 struct vmcs_config vmcs_conf;
4305
4306 *(int *)rtn = 0;
4307 if (setup_vmcs_config(&vmcs_conf) < 0)
4308 *(int *)rtn = -EIO;
4309 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
4310 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
4311 smp_processor_id());
4312 *(int *)rtn = -EIO;
4313 }
4314}
4315
67253af5
SY
4316static int get_ept_level(void)
4317{
4318 return VMX_EPT_DEFAULT_GAW + 1;
4319}
4320
4b12f0de 4321static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 4322{
4b12f0de
SY
4323 u64 ret;
4324
522c68c4
SY
4325 /* For VT-d and EPT combination
4326 * 1. MMIO: always map as UC
4327 * 2. EPT with VT-d:
4328 * a. VT-d without snooping control feature: can't guarantee the
4329 * result, try to trust guest.
4330 * b. VT-d with snooping control feature: snooping control feature of
4331 * VT-d engine can guarantee the cache correctness. Just set it
4332 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 4333 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
4334 * consistent with host MTRR
4335 */
4b12f0de
SY
4336 if (is_mmio)
4337 ret = MTRR_TYPE_UNCACHABLE << VMX_EPT_MT_EPTE_SHIFT;
522c68c4
SY
4338 else if (vcpu->kvm->arch.iommu_domain &&
4339 !(vcpu->kvm->arch.iommu_flags & KVM_IOMMU_CACHE_COHERENCY))
4340 ret = kvm_get_guest_memory_type(vcpu, gfn) <<
4341 VMX_EPT_MT_EPTE_SHIFT;
4b12f0de 4342 else
522c68c4 4343 ret = (MTRR_TYPE_WRBACK << VMX_EPT_MT_EPTE_SHIFT)
a19a6d11 4344 | VMX_EPT_IPAT_BIT;
4b12f0de
SY
4345
4346 return ret;
64d4d521
SY
4347}
4348
f4c9e87c
AK
4349#define _ER(x) { EXIT_REASON_##x, #x }
4350
229456fc 4351static const struct trace_print_flags vmx_exit_reasons_str[] = {
f4c9e87c
AK
4352 _ER(EXCEPTION_NMI),
4353 _ER(EXTERNAL_INTERRUPT),
4354 _ER(TRIPLE_FAULT),
4355 _ER(PENDING_INTERRUPT),
4356 _ER(NMI_WINDOW),
4357 _ER(TASK_SWITCH),
4358 _ER(CPUID),
4359 _ER(HLT),
4360 _ER(INVLPG),
4361 _ER(RDPMC),
4362 _ER(RDTSC),
4363 _ER(VMCALL),
4364 _ER(VMCLEAR),
4365 _ER(VMLAUNCH),
4366 _ER(VMPTRLD),
4367 _ER(VMPTRST),
4368 _ER(VMREAD),
4369 _ER(VMRESUME),
4370 _ER(VMWRITE),
4371 _ER(VMOFF),
4372 _ER(VMON),
4373 _ER(CR_ACCESS),
4374 _ER(DR_ACCESS),
4375 _ER(IO_INSTRUCTION),
4376 _ER(MSR_READ),
4377 _ER(MSR_WRITE),
4378 _ER(MWAIT_INSTRUCTION),
4379 _ER(MONITOR_INSTRUCTION),
4380 _ER(PAUSE_INSTRUCTION),
4381 _ER(MCE_DURING_VMENTRY),
4382 _ER(TPR_BELOW_THRESHOLD),
4383 _ER(APIC_ACCESS),
4384 _ER(EPT_VIOLATION),
4385 _ER(EPT_MISCONFIG),
4386 _ER(WBINVD),
229456fc
MT
4387 { -1, NULL }
4388};
4389
f4c9e87c
AK
4390#undef _ER
4391
17cc3935 4392static int vmx_get_lpage_level(void)
344f414f 4393{
878403b7
SY
4394 if (enable_ept && !cpu_has_vmx_ept_1g_page())
4395 return PT_DIRECTORY_LEVEL;
4396 else
4397 /* For shadow and EPT supported 1GB page */
4398 return PT_PDPE_LEVEL;
344f414f
JR
4399}
4400
0e851880
SY
4401static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
4402{
4e47c7a6
SY
4403 struct kvm_cpuid_entry2 *best;
4404 struct vcpu_vmx *vmx = to_vmx(vcpu);
4405 u32 exec_control;
4406
4407 vmx->rdtscp_enabled = false;
4408 if (vmx_rdtscp_supported()) {
4409 exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
4410 if (exec_control & SECONDARY_EXEC_RDTSCP) {
4411 best = kvm_find_cpuid_entry(vcpu, 0x80000001, 0);
4412 if (best && (best->edx & bit(X86_FEATURE_RDTSCP)))
4413 vmx->rdtscp_enabled = true;
4414 else {
4415 exec_control &= ~SECONDARY_EXEC_RDTSCP;
4416 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
4417 exec_control);
4418 }
4419 }
4420 }
0e851880
SY
4421}
4422
d4330ef2
JR
4423static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
4424{
4425}
4426
8a76d7f2
JR
4427static int vmx_check_intercept(struct kvm_vcpu *vcpu,
4428 struct x86_instruction_info *info,
4429 enum x86_intercept_stage stage)
4430{
4431 return X86EMUL_CONTINUE;
4432}
4433
cbdd1bea 4434static struct kvm_x86_ops vmx_x86_ops = {
6aa8b732
AK
4435 .cpu_has_kvm_support = cpu_has_kvm_support,
4436 .disabled_by_bios = vmx_disabled_by_bios,
4437 .hardware_setup = hardware_setup,
4438 .hardware_unsetup = hardware_unsetup,
002c7f7c 4439 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
4440 .hardware_enable = hardware_enable,
4441 .hardware_disable = hardware_disable,
04547156 4442 .cpu_has_accelerated_tpr = report_flexpriority,
6aa8b732
AK
4443
4444 .vcpu_create = vmx_create_vcpu,
4445 .vcpu_free = vmx_free_vcpu,
04d2cc77 4446 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 4447
04d2cc77 4448 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
4449 .vcpu_load = vmx_vcpu_load,
4450 .vcpu_put = vmx_vcpu_put,
4451
4452 .set_guest_debug = set_guest_debug,
4453 .get_msr = vmx_get_msr,
4454 .set_msr = vmx_set_msr,
4455 .get_segment_base = vmx_get_segment_base,
4456 .get_segment = vmx_get_segment,
4457 .set_segment = vmx_set_segment,
2e4d2653 4458 .get_cpl = vmx_get_cpl,
6aa8b732 4459 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 4460 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 4461 .decache_cr3 = vmx_decache_cr3,
25c4c276 4462 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 4463 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
4464 .set_cr3 = vmx_set_cr3,
4465 .set_cr4 = vmx_set_cr4,
6aa8b732 4466 .set_efer = vmx_set_efer,
6aa8b732
AK
4467 .get_idt = vmx_get_idt,
4468 .set_idt = vmx_set_idt,
4469 .get_gdt = vmx_get_gdt,
4470 .set_gdt = vmx_set_gdt,
020df079 4471 .set_dr7 = vmx_set_dr7,
5fdbf976 4472 .cache_reg = vmx_cache_reg,
6aa8b732
AK
4473 .get_rflags = vmx_get_rflags,
4474 .set_rflags = vmx_set_rflags,
ebcbab4c 4475 .fpu_activate = vmx_fpu_activate,
02daab21 4476 .fpu_deactivate = vmx_fpu_deactivate,
6aa8b732
AK
4477
4478 .tlb_flush = vmx_flush_tlb,
6aa8b732 4479
6aa8b732 4480 .run = vmx_vcpu_run,
6062d012 4481 .handle_exit = vmx_handle_exit,
6aa8b732 4482 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
4483 .set_interrupt_shadow = vmx_set_interrupt_shadow,
4484 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 4485 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 4486 .set_irq = vmx_inject_irq,
95ba8273 4487 .set_nmi = vmx_inject_nmi,
298101da 4488 .queue_exception = vmx_queue_exception,
b463a6f7 4489 .cancel_injection = vmx_cancel_injection,
78646121 4490 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 4491 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
4492 .get_nmi_mask = vmx_get_nmi_mask,
4493 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
4494 .enable_nmi_window = enable_nmi_window,
4495 .enable_irq_window = enable_irq_window,
4496 .update_cr8_intercept = update_cr8_intercept,
95ba8273 4497
cbc94022 4498 .set_tss_addr = vmx_set_tss_addr,
67253af5 4499 .get_tdp_level = get_ept_level,
4b12f0de 4500 .get_mt_mask = vmx_get_mt_mask,
229456fc 4501
586f9607 4502 .get_exit_info = vmx_get_exit_info,
229456fc 4503 .exit_reasons_str = vmx_exit_reasons_str,
586f9607 4504
17cc3935 4505 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
4506
4507 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
4508
4509 .rdtscp_supported = vmx_rdtscp_supported,
d4330ef2
JR
4510
4511 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
4512
4513 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a 4514
4051b188 4515 .set_tsc_khz = vmx_set_tsc_khz,
99e3e30a 4516 .write_tsc_offset = vmx_write_tsc_offset,
e48672fa 4517 .adjust_tsc_offset = vmx_adjust_tsc_offset,
857e4099 4518 .compute_tsc_offset = vmx_compute_tsc_offset,
1c97f0a0
JR
4519
4520 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
4521
4522 .check_intercept = vmx_check_intercept,
6aa8b732
AK
4523};
4524
4525static int __init vmx_init(void)
4526{
26bb0981
AK
4527 int r, i;
4528
4529 rdmsrl_safe(MSR_EFER, &host_efer);
4530
4531 for (i = 0; i < NR_VMX_MSR; ++i)
4532 kvm_define_shared_msr(i, vmx_msr_index[i]);
fdef3ad1 4533
3e7c73e9 4534 vmx_io_bitmap_a = (unsigned long *)__get_free_page(GFP_KERNEL);
fdef3ad1
HQ
4535 if (!vmx_io_bitmap_a)
4536 return -ENOMEM;
4537
3e7c73e9 4538 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
fdef3ad1
HQ
4539 if (!vmx_io_bitmap_b) {
4540 r = -ENOMEM;
4541 goto out;
4542 }
4543
5897297b
AK
4544 vmx_msr_bitmap_legacy = (unsigned long *)__get_free_page(GFP_KERNEL);
4545 if (!vmx_msr_bitmap_legacy) {
25c5f225
SY
4546 r = -ENOMEM;
4547 goto out1;
4548 }
4549
5897297b
AK
4550 vmx_msr_bitmap_longmode = (unsigned long *)__get_free_page(GFP_KERNEL);
4551 if (!vmx_msr_bitmap_longmode) {
4552 r = -ENOMEM;
4553 goto out2;
4554 }
4555
fdef3ad1
HQ
4556 /*
4557 * Allow direct access to the PC debug port (it is often used for I/O
4558 * delays, but the vmexits simply slow things down).
4559 */
3e7c73e9
AK
4560 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
4561 clear_bit(0x80, vmx_io_bitmap_a);
fdef3ad1 4562
3e7c73e9 4563 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
fdef3ad1 4564
5897297b
AK
4565 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
4566 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
25c5f225 4567
2384d2b3
SY
4568 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
4569
0ee75bea
AK
4570 r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
4571 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 4572 if (r)
5897297b 4573 goto out3;
25c5f225 4574
5897297b
AK
4575 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
4576 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
4577 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
4578 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
4579 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
4580 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
fdef3ad1 4581
089d034e 4582 if (enable_ept) {
1439442c 4583 bypass_guest_pf = 0;
534e38b4 4584 kvm_mmu_set_mask_ptes(0ull, 0ull, 0ull, 0ull,
4b12f0de 4585 VMX_EPT_EXECUTABLE_MASK);
5fdbcb9d
SY
4586 kvm_enable_tdp();
4587 } else
4588 kvm_disable_tdp();
1439442c 4589
c7addb90
AK
4590 if (bypass_guest_pf)
4591 kvm_mmu_set_nonpresent_ptes(~0xffeull, 0ull);
4592
fdef3ad1
HQ
4593 return 0;
4594
5897297b
AK
4595out3:
4596 free_page((unsigned long)vmx_msr_bitmap_longmode);
25c5f225 4597out2:
5897297b 4598 free_page((unsigned long)vmx_msr_bitmap_legacy);
fdef3ad1 4599out1:
3e7c73e9 4600 free_page((unsigned long)vmx_io_bitmap_b);
fdef3ad1 4601out:
3e7c73e9 4602 free_page((unsigned long)vmx_io_bitmap_a);
fdef3ad1 4603 return r;
6aa8b732
AK
4604}
4605
4606static void __exit vmx_exit(void)
4607{
5897297b
AK
4608 free_page((unsigned long)vmx_msr_bitmap_legacy);
4609 free_page((unsigned long)vmx_msr_bitmap_longmode);
3e7c73e9
AK
4610 free_page((unsigned long)vmx_io_bitmap_b);
4611 free_page((unsigned long)vmx_io_bitmap_a);
fdef3ad1 4612
cb498ea2 4613 kvm_exit();
6aa8b732
AK
4614}
4615
4616module_init(vmx_init)
4617module_exit(vmx_exit)