]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - arch/x86/kvm/vmx.c
KVM: x86: move kvm_set_irq_inatomic to legacy device assignment
[mirror_ubuntu-artful-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
e495606d 22
edf88417 23#include <linux/kvm_host.h>
6aa8b732 24#include <linux/module.h>
9d8f549d 25#include <linux/kernel.h>
6aa8b732
AK
26#include <linux/mm.h>
27#include <linux/highmem.h>
e8edc6e0 28#include <linux/sched.h>
c7addb90 29#include <linux/moduleparam.h>
e9bda3b3 30#include <linux/mod_devicetable.h>
af658dca 31#include <linux/trace_events.h>
5a0e3ad6 32#include <linux/slab.h>
cafd6659 33#include <linux/tboot.h>
f4124500 34#include <linux/hrtimer.h>
5fdbf976 35#include "kvm_cache_regs.h"
35920a35 36#include "x86.h"
e495606d 37
28b835d6 38#include <asm/cpu.h>
6aa8b732 39#include <asm/io.h>
3b3be0d1 40#include <asm/desc.h>
13673a90 41#include <asm/vmx.h>
6210e37b 42#include <asm/virtext.h>
a0861c02 43#include <asm/mce.h>
952f07ec 44#include <asm/fpu/internal.h>
d7cd9796 45#include <asm/perf_event.h>
81908bf4 46#include <asm/debugreg.h>
8f536b76 47#include <asm/kexec.h>
dab2087d 48#include <asm/apic.h>
efc64404 49#include <asm/irq_remapping.h>
6aa8b732 50
229456fc 51#include "trace.h"
25462f7f 52#include "pmu.h"
229456fc 53
4ecac3fd 54#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
55#define __ex_clear(x, reg) \
56 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 57
6aa8b732
AK
58MODULE_AUTHOR("Qumranet");
59MODULE_LICENSE("GPL");
60
e9bda3b3
JT
61static const struct x86_cpu_id vmx_cpu_id[] = {
62 X86_FEATURE_MATCH(X86_FEATURE_VMX),
63 {}
64};
65MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
66
476bc001 67static bool __read_mostly enable_vpid = 1;
736caefe 68module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 69
476bc001 70static bool __read_mostly flexpriority_enabled = 1;
736caefe 71module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 72
476bc001 73static bool __read_mostly enable_ept = 1;
736caefe 74module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 75
476bc001 76static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
77module_param_named(unrestricted_guest,
78 enable_unrestricted_guest, bool, S_IRUGO);
79
83c3a331
XH
80static bool __read_mostly enable_ept_ad_bits = 1;
81module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
82
a27685c3 83static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 84module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 85
476bc001 86static bool __read_mostly vmm_exclusive = 1;
b923e62e
DX
87module_param(vmm_exclusive, bool, S_IRUGO);
88
476bc001 89static bool __read_mostly fasteoi = 1;
58fbbf26
KT
90module_param(fasteoi, bool, S_IRUGO);
91
5a71785d 92static bool __read_mostly enable_apicv = 1;
01e439be 93module_param(enable_apicv, bool, S_IRUGO);
83d4c286 94
abc4fc58
AG
95static bool __read_mostly enable_shadow_vmcs = 1;
96module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
97/*
98 * If nested=1, nested virtualization is supported, i.e., guests may use
99 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
100 * use VMX instructions.
101 */
476bc001 102static bool __read_mostly nested = 0;
801d3424
NHE
103module_param(nested, bool, S_IRUGO);
104
20300099
WL
105static u64 __read_mostly host_xss;
106
843e4330
KH
107static bool __read_mostly enable_pml = 1;
108module_param_named(pml, enable_pml, bool, S_IRUGO);
109
5037878e
GN
110#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
111#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
112#define KVM_VM_CR0_ALWAYS_ON \
113 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
114#define KVM_CR4_GUEST_OWNED_BITS \
115 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 116 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 117
cdc0e244
AK
118#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
119#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
120
78ac8b47
AK
121#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
122
f4124500
JK
123#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
124
4b8d54f9
ZE
125/*
126 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
127 * ple_gap: upper bound on the amount of time between two successive
128 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 129 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
130 * ple_window: upper bound on the amount of time a guest is allowed to execute
131 * in a PAUSE loop. Tests indicate that most spinlocks are held for
132 * less than 2^12 cycles
133 * Time is measured based on a counter that runs at the same rate as the TSC,
134 * refer SDM volume 3b section 21.6.13 & 22.1.3.
135 */
b4a2d31d
RK
136#define KVM_VMX_DEFAULT_PLE_GAP 128
137#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
138#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
139#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
140#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
141 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
142
4b8d54f9
ZE
143static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
144module_param(ple_gap, int, S_IRUGO);
145
146static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
147module_param(ple_window, int, S_IRUGO);
148
b4a2d31d
RK
149/* Default doubles per-vcpu window every exit. */
150static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
151module_param(ple_window_grow, int, S_IRUGO);
152
153/* Default resets per-vcpu window every exit to ple_window. */
154static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
155module_param(ple_window_shrink, int, S_IRUGO);
156
157/* Default is to compute the maximum so we can never overflow. */
158static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
159static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
160module_param(ple_window_max, int, S_IRUGO);
161
83287ea4
AK
162extern const ulong vmx_return;
163
8bf00a52 164#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 165#define VMCS02_POOL_SIZE 1
61d2ef2c 166
a2fa3e9f
GH
167struct vmcs {
168 u32 revision_id;
169 u32 abort;
170 char data[0];
171};
172
d462b819
NHE
173/*
174 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
175 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
176 * loaded on this CPU (so we can clear them if the CPU goes down).
177 */
178struct loaded_vmcs {
179 struct vmcs *vmcs;
180 int cpu;
181 int launched;
182 struct list_head loaded_vmcss_on_cpu_link;
183};
184
26bb0981
AK
185struct shared_msr_entry {
186 unsigned index;
187 u64 data;
d5696725 188 u64 mask;
26bb0981
AK
189};
190
a9d30f33
NHE
191/*
192 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
193 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
194 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
195 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
196 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
197 * More than one of these structures may exist, if L1 runs multiple L2 guests.
198 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
199 * underlying hardware which will be used to run L2.
200 * This structure is packed to ensure that its layout is identical across
201 * machines (necessary for live migration).
202 * If there are changes in this struct, VMCS12_REVISION must be changed.
203 */
22bd0358 204typedef u64 natural_width;
a9d30f33
NHE
205struct __packed vmcs12 {
206 /* According to the Intel spec, a VMCS region must start with the
207 * following two fields. Then follow implementation-specific data.
208 */
209 u32 revision_id;
210 u32 abort;
22bd0358 211
27d6c865
NHE
212 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
213 u32 padding[7]; /* room for future expansion */
214
22bd0358
NHE
215 u64 io_bitmap_a;
216 u64 io_bitmap_b;
217 u64 msr_bitmap;
218 u64 vm_exit_msr_store_addr;
219 u64 vm_exit_msr_load_addr;
220 u64 vm_entry_msr_load_addr;
221 u64 tsc_offset;
222 u64 virtual_apic_page_addr;
223 u64 apic_access_addr;
705699a1 224 u64 posted_intr_desc_addr;
22bd0358 225 u64 ept_pointer;
608406e2
WV
226 u64 eoi_exit_bitmap0;
227 u64 eoi_exit_bitmap1;
228 u64 eoi_exit_bitmap2;
229 u64 eoi_exit_bitmap3;
81dc01f7 230 u64 xss_exit_bitmap;
22bd0358
NHE
231 u64 guest_physical_address;
232 u64 vmcs_link_pointer;
233 u64 guest_ia32_debugctl;
234 u64 guest_ia32_pat;
235 u64 guest_ia32_efer;
236 u64 guest_ia32_perf_global_ctrl;
237 u64 guest_pdptr0;
238 u64 guest_pdptr1;
239 u64 guest_pdptr2;
240 u64 guest_pdptr3;
36be0b9d 241 u64 guest_bndcfgs;
22bd0358
NHE
242 u64 host_ia32_pat;
243 u64 host_ia32_efer;
244 u64 host_ia32_perf_global_ctrl;
245 u64 padding64[8]; /* room for future expansion */
246 /*
247 * To allow migration of L1 (complete with its L2 guests) between
248 * machines of different natural widths (32 or 64 bit), we cannot have
249 * unsigned long fields with no explict size. We use u64 (aliased
250 * natural_width) instead. Luckily, x86 is little-endian.
251 */
252 natural_width cr0_guest_host_mask;
253 natural_width cr4_guest_host_mask;
254 natural_width cr0_read_shadow;
255 natural_width cr4_read_shadow;
256 natural_width cr3_target_value0;
257 natural_width cr3_target_value1;
258 natural_width cr3_target_value2;
259 natural_width cr3_target_value3;
260 natural_width exit_qualification;
261 natural_width guest_linear_address;
262 natural_width guest_cr0;
263 natural_width guest_cr3;
264 natural_width guest_cr4;
265 natural_width guest_es_base;
266 natural_width guest_cs_base;
267 natural_width guest_ss_base;
268 natural_width guest_ds_base;
269 natural_width guest_fs_base;
270 natural_width guest_gs_base;
271 natural_width guest_ldtr_base;
272 natural_width guest_tr_base;
273 natural_width guest_gdtr_base;
274 natural_width guest_idtr_base;
275 natural_width guest_dr7;
276 natural_width guest_rsp;
277 natural_width guest_rip;
278 natural_width guest_rflags;
279 natural_width guest_pending_dbg_exceptions;
280 natural_width guest_sysenter_esp;
281 natural_width guest_sysenter_eip;
282 natural_width host_cr0;
283 natural_width host_cr3;
284 natural_width host_cr4;
285 natural_width host_fs_base;
286 natural_width host_gs_base;
287 natural_width host_tr_base;
288 natural_width host_gdtr_base;
289 natural_width host_idtr_base;
290 natural_width host_ia32_sysenter_esp;
291 natural_width host_ia32_sysenter_eip;
292 natural_width host_rsp;
293 natural_width host_rip;
294 natural_width paddingl[8]; /* room for future expansion */
295 u32 pin_based_vm_exec_control;
296 u32 cpu_based_vm_exec_control;
297 u32 exception_bitmap;
298 u32 page_fault_error_code_mask;
299 u32 page_fault_error_code_match;
300 u32 cr3_target_count;
301 u32 vm_exit_controls;
302 u32 vm_exit_msr_store_count;
303 u32 vm_exit_msr_load_count;
304 u32 vm_entry_controls;
305 u32 vm_entry_msr_load_count;
306 u32 vm_entry_intr_info_field;
307 u32 vm_entry_exception_error_code;
308 u32 vm_entry_instruction_len;
309 u32 tpr_threshold;
310 u32 secondary_vm_exec_control;
311 u32 vm_instruction_error;
312 u32 vm_exit_reason;
313 u32 vm_exit_intr_info;
314 u32 vm_exit_intr_error_code;
315 u32 idt_vectoring_info_field;
316 u32 idt_vectoring_error_code;
317 u32 vm_exit_instruction_len;
318 u32 vmx_instruction_info;
319 u32 guest_es_limit;
320 u32 guest_cs_limit;
321 u32 guest_ss_limit;
322 u32 guest_ds_limit;
323 u32 guest_fs_limit;
324 u32 guest_gs_limit;
325 u32 guest_ldtr_limit;
326 u32 guest_tr_limit;
327 u32 guest_gdtr_limit;
328 u32 guest_idtr_limit;
329 u32 guest_es_ar_bytes;
330 u32 guest_cs_ar_bytes;
331 u32 guest_ss_ar_bytes;
332 u32 guest_ds_ar_bytes;
333 u32 guest_fs_ar_bytes;
334 u32 guest_gs_ar_bytes;
335 u32 guest_ldtr_ar_bytes;
336 u32 guest_tr_ar_bytes;
337 u32 guest_interruptibility_info;
338 u32 guest_activity_state;
339 u32 guest_sysenter_cs;
340 u32 host_ia32_sysenter_cs;
0238ea91
JK
341 u32 vmx_preemption_timer_value;
342 u32 padding32[7]; /* room for future expansion */
22bd0358 343 u16 virtual_processor_id;
705699a1 344 u16 posted_intr_nv;
22bd0358
NHE
345 u16 guest_es_selector;
346 u16 guest_cs_selector;
347 u16 guest_ss_selector;
348 u16 guest_ds_selector;
349 u16 guest_fs_selector;
350 u16 guest_gs_selector;
351 u16 guest_ldtr_selector;
352 u16 guest_tr_selector;
608406e2 353 u16 guest_intr_status;
22bd0358
NHE
354 u16 host_es_selector;
355 u16 host_cs_selector;
356 u16 host_ss_selector;
357 u16 host_ds_selector;
358 u16 host_fs_selector;
359 u16 host_gs_selector;
360 u16 host_tr_selector;
a9d30f33
NHE
361};
362
363/*
364 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
365 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
366 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
367 */
368#define VMCS12_REVISION 0x11e57ed0
369
370/*
371 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
372 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
373 * current implementation, 4K are reserved to avoid future complications.
374 */
375#define VMCS12_SIZE 0x1000
376
ff2f6fe9
NHE
377/* Used to remember the last vmcs02 used for some recently used vmcs12s */
378struct vmcs02_list {
379 struct list_head list;
380 gpa_t vmptr;
381 struct loaded_vmcs vmcs02;
382};
383
ec378aee
NHE
384/*
385 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
386 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
387 */
388struct nested_vmx {
389 /* Has the level1 guest done vmxon? */
390 bool vmxon;
3573e22c 391 gpa_t vmxon_ptr;
a9d30f33
NHE
392
393 /* The guest-physical address of the current VMCS L1 keeps for L2 */
394 gpa_t current_vmptr;
395 /* The host-usable pointer to the above */
396 struct page *current_vmcs12_page;
397 struct vmcs12 *current_vmcs12;
8de48833 398 struct vmcs *current_shadow_vmcs;
012f83cb
AG
399 /*
400 * Indicates if the shadow vmcs must be updated with the
401 * data hold by vmcs12
402 */
403 bool sync_shadow_vmcs;
ff2f6fe9
NHE
404
405 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
406 struct list_head vmcs02_pool;
407 int vmcs02_num;
fe3ef05c 408 u64 vmcs01_tsc_offset;
644d711a
NHE
409 /* L2 must run next, and mustn't decide to exit to L1. */
410 bool nested_run_pending;
fe3ef05c
NHE
411 /*
412 * Guest pages referred to in vmcs02 with host-physical pointers, so
413 * we must keep them pinned while L2 runs.
414 */
415 struct page *apic_access_page;
a7c0b07d 416 struct page *virtual_apic_page;
705699a1
WV
417 struct page *pi_desc_page;
418 struct pi_desc *pi_desc;
419 bool pi_pending;
420 u16 posted_intr_nv;
b3897a49 421 u64 msr_ia32_feature_control;
f4124500
JK
422
423 struct hrtimer preemption_timer;
424 bool preemption_timer_expired;
2996fca0
JK
425
426 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
427 u64 vmcs01_debugctl;
b9c237bb 428
5c614b35
WL
429 u16 vpid02;
430 u16 last_vpid;
431
b9c237bb
WV
432 u32 nested_vmx_procbased_ctls_low;
433 u32 nested_vmx_procbased_ctls_high;
434 u32 nested_vmx_true_procbased_ctls_low;
435 u32 nested_vmx_secondary_ctls_low;
436 u32 nested_vmx_secondary_ctls_high;
437 u32 nested_vmx_pinbased_ctls_low;
438 u32 nested_vmx_pinbased_ctls_high;
439 u32 nested_vmx_exit_ctls_low;
440 u32 nested_vmx_exit_ctls_high;
441 u32 nested_vmx_true_exit_ctls_low;
442 u32 nested_vmx_entry_ctls_low;
443 u32 nested_vmx_entry_ctls_high;
444 u32 nested_vmx_true_entry_ctls_low;
445 u32 nested_vmx_misc_low;
446 u32 nested_vmx_misc_high;
447 u32 nested_vmx_ept_caps;
99b83ac8 448 u32 nested_vmx_vpid_caps;
ec378aee
NHE
449};
450
01e439be 451#define POSTED_INTR_ON 0
ebbfc765
FW
452#define POSTED_INTR_SN 1
453
01e439be
YZ
454/* Posted-Interrupt Descriptor */
455struct pi_desc {
456 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
457 union {
458 struct {
459 /* bit 256 - Outstanding Notification */
460 u16 on : 1,
461 /* bit 257 - Suppress Notification */
462 sn : 1,
463 /* bit 271:258 - Reserved */
464 rsvd_1 : 14;
465 /* bit 279:272 - Notification Vector */
466 u8 nv;
467 /* bit 287:280 - Reserved */
468 u8 rsvd_2;
469 /* bit 319:288 - Notification Destination */
470 u32 ndst;
471 };
472 u64 control;
473 };
474 u32 rsvd[6];
01e439be
YZ
475} __aligned(64);
476
a20ed54d
YZ
477static bool pi_test_and_set_on(struct pi_desc *pi_desc)
478{
479 return test_and_set_bit(POSTED_INTR_ON,
480 (unsigned long *)&pi_desc->control);
481}
482
483static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
484{
485 return test_and_clear_bit(POSTED_INTR_ON,
486 (unsigned long *)&pi_desc->control);
487}
488
489static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
490{
491 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
492}
493
ebbfc765
FW
494static inline void pi_clear_sn(struct pi_desc *pi_desc)
495{
496 return clear_bit(POSTED_INTR_SN,
497 (unsigned long *)&pi_desc->control);
498}
499
500static inline void pi_set_sn(struct pi_desc *pi_desc)
501{
502 return set_bit(POSTED_INTR_SN,
503 (unsigned long *)&pi_desc->control);
504}
505
506static inline int pi_test_on(struct pi_desc *pi_desc)
507{
508 return test_bit(POSTED_INTR_ON,
509 (unsigned long *)&pi_desc->control);
510}
511
512static inline int pi_test_sn(struct pi_desc *pi_desc)
513{
514 return test_bit(POSTED_INTR_SN,
515 (unsigned long *)&pi_desc->control);
516}
517
a2fa3e9f 518struct vcpu_vmx {
fb3f0f51 519 struct kvm_vcpu vcpu;
313dbd49 520 unsigned long host_rsp;
29bd8a78 521 u8 fail;
9d58b931 522 bool nmi_known_unmasked;
51aa01d1 523 u32 exit_intr_info;
1155f76a 524 u32 idt_vectoring_info;
6de12732 525 ulong rflags;
26bb0981 526 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
527 int nmsrs;
528 int save_nmsrs;
a547c6db 529 unsigned long host_idt_base;
a2fa3e9f 530#ifdef CONFIG_X86_64
44ea2b17
AK
531 u64 msr_host_kernel_gs_base;
532 u64 msr_guest_kernel_gs_base;
a2fa3e9f 533#endif
2961e876
GN
534 u32 vm_entry_controls_shadow;
535 u32 vm_exit_controls_shadow;
d462b819
NHE
536 /*
537 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
538 * non-nested (L1) guest, it always points to vmcs01. For a nested
539 * guest (L2), it points to a different VMCS.
540 */
541 struct loaded_vmcs vmcs01;
542 struct loaded_vmcs *loaded_vmcs;
543 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
544 struct msr_autoload {
545 unsigned nr;
546 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
547 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
548 } msr_autoload;
a2fa3e9f
GH
549 struct {
550 int loaded;
551 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
552#ifdef CONFIG_X86_64
553 u16 ds_sel, es_sel;
554#endif
152d3f2f
LV
555 int gs_ldt_reload_needed;
556 int fs_reload_needed;
da8999d3 557 u64 msr_host_bndcfgs;
d974baa3 558 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 559 } host_state;
9c8cba37 560 struct {
7ffd92c5 561 int vm86_active;
78ac8b47 562 ulong save_rflags;
f5f7b2fe
AK
563 struct kvm_segment segs[8];
564 } rmode;
565 struct {
566 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
567 struct kvm_save_segment {
568 u16 selector;
569 unsigned long base;
570 u32 limit;
571 u32 ar;
f5f7b2fe 572 } seg[8];
2fb92db1 573 } segment_cache;
2384d2b3 574 int vpid;
04fa4d32 575 bool emulation_required;
3b86cd99
JK
576
577 /* Support for vnmi-less CPUs */
578 int soft_vnmi_blocked;
579 ktime_t entry_time;
580 s64 vnmi_blocked_time;
a0861c02 581 u32 exit_reason;
4e47c7a6 582
01e439be
YZ
583 /* Posted interrupt descriptor */
584 struct pi_desc pi_desc;
585
ec378aee
NHE
586 /* Support for a guest hypervisor (nested VMX) */
587 struct nested_vmx nested;
a7653ecd
RK
588
589 /* Dynamic PLE window. */
590 int ple_window;
591 bool ple_window_dirty;
843e4330
KH
592
593 /* Support for PML */
594#define PML_ENTITY_NUM 512
595 struct page *pml_pg;
a2fa3e9f
GH
596};
597
2fb92db1
AK
598enum segment_cache_field {
599 SEG_FIELD_SEL = 0,
600 SEG_FIELD_BASE = 1,
601 SEG_FIELD_LIMIT = 2,
602 SEG_FIELD_AR = 3,
603
604 SEG_FIELD_NR = 4
605};
606
a2fa3e9f
GH
607static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
608{
fb3f0f51 609 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
610}
611
efc64404
FW
612static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
613{
614 return &(to_vmx(vcpu)->pi_desc);
615}
616
22bd0358
NHE
617#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
618#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
619#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
620 [number##_HIGH] = VMCS12_OFFSET(name)+4
621
4607c2d7 622
fe2b201b 623static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
624 /*
625 * We do NOT shadow fields that are modified when L0
626 * traps and emulates any vmx instruction (e.g. VMPTRLD,
627 * VMXON...) executed by L1.
628 * For example, VM_INSTRUCTION_ERROR is read
629 * by L1 if a vmx instruction fails (part of the error path).
630 * Note the code assumes this logic. If for some reason
631 * we start shadowing these fields then we need to
632 * force a shadow sync when L0 emulates vmx instructions
633 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
634 * by nested_vmx_failValid)
635 */
636 VM_EXIT_REASON,
637 VM_EXIT_INTR_INFO,
638 VM_EXIT_INSTRUCTION_LEN,
639 IDT_VECTORING_INFO_FIELD,
640 IDT_VECTORING_ERROR_CODE,
641 VM_EXIT_INTR_ERROR_CODE,
642 EXIT_QUALIFICATION,
643 GUEST_LINEAR_ADDRESS,
644 GUEST_PHYSICAL_ADDRESS
645};
fe2b201b 646static int max_shadow_read_only_fields =
4607c2d7
AG
647 ARRAY_SIZE(shadow_read_only_fields);
648
fe2b201b 649static unsigned long shadow_read_write_fields[] = {
a7c0b07d 650 TPR_THRESHOLD,
4607c2d7
AG
651 GUEST_RIP,
652 GUEST_RSP,
653 GUEST_CR0,
654 GUEST_CR3,
655 GUEST_CR4,
656 GUEST_INTERRUPTIBILITY_INFO,
657 GUEST_RFLAGS,
658 GUEST_CS_SELECTOR,
659 GUEST_CS_AR_BYTES,
660 GUEST_CS_LIMIT,
661 GUEST_CS_BASE,
662 GUEST_ES_BASE,
36be0b9d 663 GUEST_BNDCFGS,
4607c2d7
AG
664 CR0_GUEST_HOST_MASK,
665 CR0_READ_SHADOW,
666 CR4_READ_SHADOW,
667 TSC_OFFSET,
668 EXCEPTION_BITMAP,
669 CPU_BASED_VM_EXEC_CONTROL,
670 VM_ENTRY_EXCEPTION_ERROR_CODE,
671 VM_ENTRY_INTR_INFO_FIELD,
672 VM_ENTRY_INSTRUCTION_LEN,
673 VM_ENTRY_EXCEPTION_ERROR_CODE,
674 HOST_FS_BASE,
675 HOST_GS_BASE,
676 HOST_FS_SELECTOR,
677 HOST_GS_SELECTOR
678};
fe2b201b 679static int max_shadow_read_write_fields =
4607c2d7
AG
680 ARRAY_SIZE(shadow_read_write_fields);
681
772e0318 682static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 683 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 684 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
685 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
686 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
687 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
688 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
689 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
690 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
691 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
692 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 693 FIELD(GUEST_INTR_STATUS, guest_intr_status),
22bd0358
NHE
694 FIELD(HOST_ES_SELECTOR, host_es_selector),
695 FIELD(HOST_CS_SELECTOR, host_cs_selector),
696 FIELD(HOST_SS_SELECTOR, host_ss_selector),
697 FIELD(HOST_DS_SELECTOR, host_ds_selector),
698 FIELD(HOST_FS_SELECTOR, host_fs_selector),
699 FIELD(HOST_GS_SELECTOR, host_gs_selector),
700 FIELD(HOST_TR_SELECTOR, host_tr_selector),
701 FIELD64(IO_BITMAP_A, io_bitmap_a),
702 FIELD64(IO_BITMAP_B, io_bitmap_b),
703 FIELD64(MSR_BITMAP, msr_bitmap),
704 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
705 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
706 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
707 FIELD64(TSC_OFFSET, tsc_offset),
708 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
709 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 710 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 711 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
712 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
713 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
714 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
715 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 716 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
717 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
718 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
719 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
720 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
721 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
722 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
723 FIELD64(GUEST_PDPTR0, guest_pdptr0),
724 FIELD64(GUEST_PDPTR1, guest_pdptr1),
725 FIELD64(GUEST_PDPTR2, guest_pdptr2),
726 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 727 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
728 FIELD64(HOST_IA32_PAT, host_ia32_pat),
729 FIELD64(HOST_IA32_EFER, host_ia32_efer),
730 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
731 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
732 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
733 FIELD(EXCEPTION_BITMAP, exception_bitmap),
734 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
735 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
736 FIELD(CR3_TARGET_COUNT, cr3_target_count),
737 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
738 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
739 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
740 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
741 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
742 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
743 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
744 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
745 FIELD(TPR_THRESHOLD, tpr_threshold),
746 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
747 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
748 FIELD(VM_EXIT_REASON, vm_exit_reason),
749 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
750 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
751 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
752 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
753 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
754 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
755 FIELD(GUEST_ES_LIMIT, guest_es_limit),
756 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
757 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
758 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
759 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
760 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
761 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
762 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
763 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
764 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
765 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
766 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
767 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
768 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
769 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
770 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
771 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
772 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
773 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
774 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
775 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
776 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 777 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
778 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
779 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
780 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
781 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
782 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
783 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
784 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
785 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
786 FIELD(EXIT_QUALIFICATION, exit_qualification),
787 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
788 FIELD(GUEST_CR0, guest_cr0),
789 FIELD(GUEST_CR3, guest_cr3),
790 FIELD(GUEST_CR4, guest_cr4),
791 FIELD(GUEST_ES_BASE, guest_es_base),
792 FIELD(GUEST_CS_BASE, guest_cs_base),
793 FIELD(GUEST_SS_BASE, guest_ss_base),
794 FIELD(GUEST_DS_BASE, guest_ds_base),
795 FIELD(GUEST_FS_BASE, guest_fs_base),
796 FIELD(GUEST_GS_BASE, guest_gs_base),
797 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
798 FIELD(GUEST_TR_BASE, guest_tr_base),
799 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
800 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
801 FIELD(GUEST_DR7, guest_dr7),
802 FIELD(GUEST_RSP, guest_rsp),
803 FIELD(GUEST_RIP, guest_rip),
804 FIELD(GUEST_RFLAGS, guest_rflags),
805 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
806 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
807 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
808 FIELD(HOST_CR0, host_cr0),
809 FIELD(HOST_CR3, host_cr3),
810 FIELD(HOST_CR4, host_cr4),
811 FIELD(HOST_FS_BASE, host_fs_base),
812 FIELD(HOST_GS_BASE, host_gs_base),
813 FIELD(HOST_TR_BASE, host_tr_base),
814 FIELD(HOST_GDTR_BASE, host_gdtr_base),
815 FIELD(HOST_IDTR_BASE, host_idtr_base),
816 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
817 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
818 FIELD(HOST_RSP, host_rsp),
819 FIELD(HOST_RIP, host_rip),
820};
22bd0358
NHE
821
822static inline short vmcs_field_to_offset(unsigned long field)
823{
a2ae9df7
PB
824 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
825
826 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
827 vmcs_field_to_offset_table[field] == 0)
828 return -ENOENT;
829
22bd0358
NHE
830 return vmcs_field_to_offset_table[field];
831}
832
a9d30f33
NHE
833static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
834{
835 return to_vmx(vcpu)->nested.current_vmcs12;
836}
837
838static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
839{
54bf36aa 840 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 841 if (is_error_page(page))
a9d30f33 842 return NULL;
32cad84f 843
a9d30f33
NHE
844 return page;
845}
846
847static void nested_release_page(struct page *page)
848{
849 kvm_release_page_dirty(page);
850}
851
852static void nested_release_page_clean(struct page *page)
853{
854 kvm_release_page_clean(page);
855}
856
bfd0a56b 857static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
4e1096d2 858static u64 construct_eptp(unsigned long root_hpa);
4610c9cc
DX
859static void kvm_cpu_vmxon(u64 addr);
860static void kvm_cpu_vmxoff(void);
93c4adc7 861static bool vmx_mpx_supported(void);
f53cd63c 862static bool vmx_xsaves_supported(void);
d50ab6c1 863static int vmx_cpu_uses_apicv(struct kvm_vcpu *vcpu);
776e58ea 864static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
865static void vmx_set_segment(struct kvm_vcpu *vcpu,
866 struct kvm_segment *var, int seg);
867static void vmx_get_segment(struct kvm_vcpu *vcpu,
868 struct kvm_segment *var, int seg);
d99e4152
GN
869static bool guest_state_valid(struct kvm_vcpu *vcpu);
870static u32 vmx_segment_access_rights(struct kvm_segment *var);
a20ed54d 871static void vmx_sync_pir_to_irr_dummy(struct kvm_vcpu *vcpu);
c3114420 872static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 873static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 874static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 875
6aa8b732
AK
876static DEFINE_PER_CPU(struct vmcs *, vmxarea);
877static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
878/*
879 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
880 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
881 */
882static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
3444d7da 883static DEFINE_PER_CPU(struct desc_ptr, host_gdt);
6aa8b732 884
bf9f6ac8
FW
885/*
886 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
887 * can find which vCPU should be waken up.
888 */
889static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
890static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
891
3e7c73e9
AK
892static unsigned long *vmx_io_bitmap_a;
893static unsigned long *vmx_io_bitmap_b;
5897297b
AK
894static unsigned long *vmx_msr_bitmap_legacy;
895static unsigned long *vmx_msr_bitmap_longmode;
8d14695f
YZ
896static unsigned long *vmx_msr_bitmap_legacy_x2apic;
897static unsigned long *vmx_msr_bitmap_longmode_x2apic;
3af18d9c 898static unsigned long *vmx_msr_bitmap_nested;
4607c2d7
AG
899static unsigned long *vmx_vmread_bitmap;
900static unsigned long *vmx_vmwrite_bitmap;
fdef3ad1 901
110312c8 902static bool cpu_has_load_ia32_efer;
8bf00a52 903static bool cpu_has_load_perf_global_ctrl;
110312c8 904
2384d2b3
SY
905static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
906static DEFINE_SPINLOCK(vmx_vpid_lock);
907
1c3d14fe 908static struct vmcs_config {
6aa8b732
AK
909 int size;
910 int order;
911 u32 revision_id;
1c3d14fe
YS
912 u32 pin_based_exec_ctrl;
913 u32 cpu_based_exec_ctrl;
f78e0e2e 914 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
915 u32 vmexit_ctrl;
916 u32 vmentry_ctrl;
917} vmcs_config;
6aa8b732 918
efff9e53 919static struct vmx_capability {
d56f546d
SY
920 u32 ept;
921 u32 vpid;
922} vmx_capability;
923
6aa8b732
AK
924#define VMX_SEGMENT_FIELD(seg) \
925 [VCPU_SREG_##seg] = { \
926 .selector = GUEST_##seg##_SELECTOR, \
927 .base = GUEST_##seg##_BASE, \
928 .limit = GUEST_##seg##_LIMIT, \
929 .ar_bytes = GUEST_##seg##_AR_BYTES, \
930 }
931
772e0318 932static const struct kvm_vmx_segment_field {
6aa8b732
AK
933 unsigned selector;
934 unsigned base;
935 unsigned limit;
936 unsigned ar_bytes;
937} kvm_vmx_segment_fields[] = {
938 VMX_SEGMENT_FIELD(CS),
939 VMX_SEGMENT_FIELD(DS),
940 VMX_SEGMENT_FIELD(ES),
941 VMX_SEGMENT_FIELD(FS),
942 VMX_SEGMENT_FIELD(GS),
943 VMX_SEGMENT_FIELD(SS),
944 VMX_SEGMENT_FIELD(TR),
945 VMX_SEGMENT_FIELD(LDTR),
946};
947
26bb0981
AK
948static u64 host_efer;
949
6de4f3ad
AK
950static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
951
4d56c8a7 952/*
8c06585d 953 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
954 * away by decrementing the array size.
955 */
6aa8b732 956static const u32 vmx_msr_index[] = {
05b3e0c2 957#ifdef CONFIG_X86_64
44ea2b17 958 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 959#endif
8c06585d 960 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 961};
6aa8b732 962
31299944 963static inline bool is_page_fault(u32 intr_info)
6aa8b732
AK
964{
965 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
966 INTR_INFO_VALID_MASK)) ==
8ab2d2e2 967 (INTR_TYPE_HARD_EXCEPTION | PF_VECTOR | INTR_INFO_VALID_MASK);
6aa8b732
AK
968}
969
31299944 970static inline bool is_no_device(u32 intr_info)
2ab455cc
AL
971{
972 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
973 INTR_INFO_VALID_MASK)) ==
8ab2d2e2 974 (INTR_TYPE_HARD_EXCEPTION | NM_VECTOR | INTR_INFO_VALID_MASK);
2ab455cc
AL
975}
976
31299944 977static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0
AL
978{
979 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
980 INTR_INFO_VALID_MASK)) ==
8ab2d2e2 981 (INTR_TYPE_HARD_EXCEPTION | UD_VECTOR | INTR_INFO_VALID_MASK);
7aa81cc0
AL
982}
983
31299944 984static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
985{
986 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
987 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
988}
989
31299944 990static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
991{
992 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
993 INTR_INFO_VALID_MASK)) ==
994 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
995}
996
31299944 997static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 998{
04547156 999 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1000}
1001
31299944 1002static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1003{
04547156 1004 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1005}
1006
35754c98 1007static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1008{
35754c98 1009 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1010}
1011
31299944 1012static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1013{
04547156
SY
1014 return vmcs_config.cpu_based_exec_ctrl &
1015 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1016}
1017
774ead3a 1018static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1019{
04547156
SY
1020 return vmcs_config.cpu_based_2nd_exec_ctrl &
1021 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1022}
1023
8d14695f
YZ
1024static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1025{
1026 return vmcs_config.cpu_based_2nd_exec_ctrl &
1027 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1028}
1029
83d4c286
YZ
1030static inline bool cpu_has_vmx_apic_register_virt(void)
1031{
1032 return vmcs_config.cpu_based_2nd_exec_ctrl &
1033 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1034}
1035
c7c9c56c
YZ
1036static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1037{
1038 return vmcs_config.cpu_based_2nd_exec_ctrl &
1039 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1040}
1041
01e439be
YZ
1042static inline bool cpu_has_vmx_posted_intr(void)
1043{
d6a858d1
PB
1044 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1045 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1046}
1047
1048static inline bool cpu_has_vmx_apicv(void)
1049{
1050 return cpu_has_vmx_apic_register_virt() &&
1051 cpu_has_vmx_virtual_intr_delivery() &&
1052 cpu_has_vmx_posted_intr();
1053}
1054
04547156
SY
1055static inline bool cpu_has_vmx_flexpriority(void)
1056{
1057 return cpu_has_vmx_tpr_shadow() &&
1058 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1059}
1060
e799794e
MT
1061static inline bool cpu_has_vmx_ept_execute_only(void)
1062{
31299944 1063 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1064}
1065
e799794e
MT
1066static inline bool cpu_has_vmx_ept_2m_page(void)
1067{
31299944 1068 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1069}
1070
878403b7
SY
1071static inline bool cpu_has_vmx_ept_1g_page(void)
1072{
31299944 1073 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1074}
1075
4bc9b982
SY
1076static inline bool cpu_has_vmx_ept_4levels(void)
1077{
1078 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1079}
1080
83c3a331
XH
1081static inline bool cpu_has_vmx_ept_ad_bits(void)
1082{
1083 return vmx_capability.ept & VMX_EPT_AD_BIT;
1084}
1085
31299944 1086static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1087{
31299944 1088 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1089}
1090
31299944 1091static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1092{
31299944 1093 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1094}
1095
518c8aee
GJ
1096static inline bool cpu_has_vmx_invvpid_single(void)
1097{
1098 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1099}
1100
b9d762fa
GJ
1101static inline bool cpu_has_vmx_invvpid_global(void)
1102{
1103 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1104}
1105
31299944 1106static inline bool cpu_has_vmx_ept(void)
d56f546d 1107{
04547156
SY
1108 return vmcs_config.cpu_based_2nd_exec_ctrl &
1109 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1110}
1111
31299944 1112static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1113{
1114 return vmcs_config.cpu_based_2nd_exec_ctrl &
1115 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1116}
1117
31299944 1118static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1119{
1120 return vmcs_config.cpu_based_2nd_exec_ctrl &
1121 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1122}
1123
35754c98 1124static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1125{
35754c98 1126 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1127}
1128
31299944 1129static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1130{
04547156
SY
1131 return vmcs_config.cpu_based_2nd_exec_ctrl &
1132 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1133}
1134
31299944 1135static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1136{
1137 return vmcs_config.cpu_based_2nd_exec_ctrl &
1138 SECONDARY_EXEC_RDTSCP;
1139}
1140
ad756a16
MJ
1141static inline bool cpu_has_vmx_invpcid(void)
1142{
1143 return vmcs_config.cpu_based_2nd_exec_ctrl &
1144 SECONDARY_EXEC_ENABLE_INVPCID;
1145}
1146
31299944 1147static inline bool cpu_has_virtual_nmis(void)
f08864b4
SY
1148{
1149 return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
1150}
1151
f5f48ee1
SY
1152static inline bool cpu_has_vmx_wbinvd_exit(void)
1153{
1154 return vmcs_config.cpu_based_2nd_exec_ctrl &
1155 SECONDARY_EXEC_WBINVD_EXITING;
1156}
1157
abc4fc58
AG
1158static inline bool cpu_has_vmx_shadow_vmcs(void)
1159{
1160 u64 vmx_msr;
1161 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1162 /* check if the cpu supports writing r/o exit information fields */
1163 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1164 return false;
1165
1166 return vmcs_config.cpu_based_2nd_exec_ctrl &
1167 SECONDARY_EXEC_SHADOW_VMCS;
1168}
1169
843e4330
KH
1170static inline bool cpu_has_vmx_pml(void)
1171{
1172 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1173}
1174
04547156
SY
1175static inline bool report_flexpriority(void)
1176{
1177 return flexpriority_enabled;
1178}
1179
fe3ef05c
NHE
1180static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1181{
1182 return vmcs12->cpu_based_vm_exec_control & bit;
1183}
1184
1185static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1186{
1187 return (vmcs12->cpu_based_vm_exec_control &
1188 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1189 (vmcs12->secondary_vm_exec_control & bit);
1190}
1191
f5c4368f 1192static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1193{
1194 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1195}
1196
f4124500
JK
1197static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1198{
1199 return vmcs12->pin_based_vm_exec_control &
1200 PIN_BASED_VMX_PREEMPTION_TIMER;
1201}
1202
155a97a3
NHE
1203static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1204{
1205 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1206}
1207
81dc01f7
WL
1208static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1209{
1210 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1211 vmx_xsaves_supported();
1212}
1213
f2b93280
WV
1214static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1215{
1216 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1217}
1218
5c614b35
WL
1219static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1220{
1221 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1222}
1223
82f0dd4b
WV
1224static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1225{
1226 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1227}
1228
608406e2
WV
1229static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1230{
1231 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1232}
1233
705699a1
WV
1234static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1235{
1236 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1237}
1238
644d711a
NHE
1239static inline bool is_exception(u32 intr_info)
1240{
1241 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1242 == (INTR_TYPE_HARD_EXCEPTION | INTR_INFO_VALID_MASK);
1243}
1244
533558bc
JK
1245static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1246 u32 exit_intr_info,
1247 unsigned long exit_qualification);
7c177938
NHE
1248static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1249 struct vmcs12 *vmcs12,
1250 u32 reason, unsigned long qualification);
1251
8b9cf98c 1252static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1253{
1254 int i;
1255
a2fa3e9f 1256 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1257 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1258 return i;
1259 return -1;
1260}
1261
2384d2b3
SY
1262static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1263{
1264 struct {
1265 u64 vpid : 16;
1266 u64 rsvd : 48;
1267 u64 gva;
1268 } operand = { vpid, 0, gva };
1269
4ecac3fd 1270 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1271 /* CF==1 or ZF==1 --> rc = -1 */
1272 "; ja 1f ; ud2 ; 1:"
1273 : : "a"(&operand), "c"(ext) : "cc", "memory");
1274}
1275
1439442c
SY
1276static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1277{
1278 struct {
1279 u64 eptp, gpa;
1280 } operand = {eptp, gpa};
1281
4ecac3fd 1282 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1283 /* CF==1 or ZF==1 --> rc = -1 */
1284 "; ja 1f ; ud2 ; 1:\n"
1285 : : "a" (&operand), "c" (ext) : "cc", "memory");
1286}
1287
26bb0981 1288static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1289{
1290 int i;
1291
8b9cf98c 1292 i = __find_msr_index(vmx, msr);
a75beee6 1293 if (i >= 0)
a2fa3e9f 1294 return &vmx->guest_msrs[i];
8b6d44c7 1295 return NULL;
7725f0ba
AK
1296}
1297
6aa8b732
AK
1298static void vmcs_clear(struct vmcs *vmcs)
1299{
1300 u64 phys_addr = __pa(vmcs);
1301 u8 error;
1302
4ecac3fd 1303 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1304 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1305 : "cc", "memory");
1306 if (error)
1307 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1308 vmcs, phys_addr);
1309}
1310
d462b819
NHE
1311static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1312{
1313 vmcs_clear(loaded_vmcs->vmcs);
1314 loaded_vmcs->cpu = -1;
1315 loaded_vmcs->launched = 0;
1316}
1317
7725b894
DX
1318static void vmcs_load(struct vmcs *vmcs)
1319{
1320 u64 phys_addr = __pa(vmcs);
1321 u8 error;
1322
1323 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1324 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1325 : "cc", "memory");
1326 if (error)
2844d849 1327 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1328 vmcs, phys_addr);
1329}
1330
2965faa5 1331#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1332/*
1333 * This bitmap is used to indicate whether the vmclear
1334 * operation is enabled on all cpus. All disabled by
1335 * default.
1336 */
1337static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1338
1339static inline void crash_enable_local_vmclear(int cpu)
1340{
1341 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1342}
1343
1344static inline void crash_disable_local_vmclear(int cpu)
1345{
1346 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1347}
1348
1349static inline int crash_local_vmclear_enabled(int cpu)
1350{
1351 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1352}
1353
1354static void crash_vmclear_local_loaded_vmcss(void)
1355{
1356 int cpu = raw_smp_processor_id();
1357 struct loaded_vmcs *v;
1358
1359 if (!crash_local_vmclear_enabled(cpu))
1360 return;
1361
1362 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1363 loaded_vmcss_on_cpu_link)
1364 vmcs_clear(v->vmcs);
1365}
1366#else
1367static inline void crash_enable_local_vmclear(int cpu) { }
1368static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1369#endif /* CONFIG_KEXEC_CORE */
8f536b76 1370
d462b819 1371static void __loaded_vmcs_clear(void *arg)
6aa8b732 1372{
d462b819 1373 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1374 int cpu = raw_smp_processor_id();
6aa8b732 1375
d462b819
NHE
1376 if (loaded_vmcs->cpu != cpu)
1377 return; /* vcpu migration can race with cpu offline */
1378 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1379 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1380 crash_disable_local_vmclear(cpu);
d462b819 1381 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1382
1383 /*
1384 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1385 * is before setting loaded_vmcs->vcpu to -1 which is done in
1386 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1387 * then adds the vmcs into percpu list before it is deleted.
1388 */
1389 smp_wmb();
1390
d462b819 1391 loaded_vmcs_init(loaded_vmcs);
8f536b76 1392 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1393}
1394
d462b819 1395static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1396{
e6c7d321
XG
1397 int cpu = loaded_vmcs->cpu;
1398
1399 if (cpu != -1)
1400 smp_call_function_single(cpu,
1401 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1402}
1403
dd5f5341 1404static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1405{
dd5f5341 1406 if (vpid == 0)
2384d2b3
SY
1407 return;
1408
518c8aee 1409 if (cpu_has_vmx_invvpid_single())
dd5f5341 1410 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1411}
1412
b9d762fa
GJ
1413static inline void vpid_sync_vcpu_global(void)
1414{
1415 if (cpu_has_vmx_invvpid_global())
1416 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1417}
1418
dd5f5341 1419static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1420{
1421 if (cpu_has_vmx_invvpid_single())
dd5f5341 1422 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1423 else
1424 vpid_sync_vcpu_global();
1425}
1426
1439442c
SY
1427static inline void ept_sync_global(void)
1428{
1429 if (cpu_has_vmx_invept_global())
1430 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1431}
1432
1433static inline void ept_sync_context(u64 eptp)
1434{
089d034e 1435 if (enable_ept) {
1439442c
SY
1436 if (cpu_has_vmx_invept_context())
1437 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1438 else
1439 ept_sync_global();
1440 }
1441}
1442
96304217 1443static __always_inline unsigned long vmcs_readl(unsigned long field)
6aa8b732 1444{
5e520e62 1445 unsigned long value;
6aa8b732 1446
5e520e62
AK
1447 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1448 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1449 return value;
1450}
1451
96304217 1452static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732
AK
1453{
1454 return vmcs_readl(field);
1455}
1456
96304217 1457static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732
AK
1458{
1459 return vmcs_readl(field);
1460}
1461
96304217 1462static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1463{
05b3e0c2 1464#ifdef CONFIG_X86_64
6aa8b732
AK
1465 return vmcs_readl(field);
1466#else
1467 return vmcs_readl(field) | ((u64)vmcs_readl(field+1) << 32);
1468#endif
1469}
1470
e52de1b8
AK
1471static noinline void vmwrite_error(unsigned long field, unsigned long value)
1472{
1473 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1474 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1475 dump_stack();
1476}
1477
6aa8b732
AK
1478static void vmcs_writel(unsigned long field, unsigned long value)
1479{
1480 u8 error;
1481
4ecac3fd 1482 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1483 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1484 if (unlikely(error))
1485 vmwrite_error(field, value);
6aa8b732
AK
1486}
1487
1488static void vmcs_write16(unsigned long field, u16 value)
1489{
1490 vmcs_writel(field, value);
1491}
1492
1493static void vmcs_write32(unsigned long field, u32 value)
1494{
1495 vmcs_writel(field, value);
1496}
1497
1498static void vmcs_write64(unsigned long field, u64 value)
1499{
6aa8b732 1500 vmcs_writel(field, value);
7682f2d0 1501#ifndef CONFIG_X86_64
6aa8b732
AK
1502 asm volatile ("");
1503 vmcs_writel(field+1, value >> 32);
1504#endif
1505}
1506
2ab455cc
AL
1507static void vmcs_clear_bits(unsigned long field, u32 mask)
1508{
1509 vmcs_writel(field, vmcs_readl(field) & ~mask);
1510}
1511
1512static void vmcs_set_bits(unsigned long field, u32 mask)
1513{
1514 vmcs_writel(field, vmcs_readl(field) | mask);
1515}
1516
2961e876
GN
1517static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1518{
1519 vmcs_write32(VM_ENTRY_CONTROLS, val);
1520 vmx->vm_entry_controls_shadow = val;
1521}
1522
1523static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1524{
1525 if (vmx->vm_entry_controls_shadow != val)
1526 vm_entry_controls_init(vmx, val);
1527}
1528
1529static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1530{
1531 return vmx->vm_entry_controls_shadow;
1532}
1533
1534
1535static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1536{
1537 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1538}
1539
1540static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1541{
1542 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1543}
1544
1545static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1546{
1547 vmcs_write32(VM_EXIT_CONTROLS, val);
1548 vmx->vm_exit_controls_shadow = val;
1549}
1550
1551static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1552{
1553 if (vmx->vm_exit_controls_shadow != val)
1554 vm_exit_controls_init(vmx, val);
1555}
1556
1557static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1558{
1559 return vmx->vm_exit_controls_shadow;
1560}
1561
1562
1563static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1564{
1565 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1566}
1567
1568static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1569{
1570 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1571}
1572
2fb92db1
AK
1573static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1574{
1575 vmx->segment_cache.bitmask = 0;
1576}
1577
1578static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1579 unsigned field)
1580{
1581 bool ret;
1582 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1583
1584 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1585 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1586 vmx->segment_cache.bitmask = 0;
1587 }
1588 ret = vmx->segment_cache.bitmask & mask;
1589 vmx->segment_cache.bitmask |= mask;
1590 return ret;
1591}
1592
1593static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1594{
1595 u16 *p = &vmx->segment_cache.seg[seg].selector;
1596
1597 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1598 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1599 return *p;
1600}
1601
1602static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1603{
1604 ulong *p = &vmx->segment_cache.seg[seg].base;
1605
1606 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1607 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1608 return *p;
1609}
1610
1611static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1612{
1613 u32 *p = &vmx->segment_cache.seg[seg].limit;
1614
1615 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1616 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1617 return *p;
1618}
1619
1620static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1621{
1622 u32 *p = &vmx->segment_cache.seg[seg].ar;
1623
1624 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1625 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1626 return *p;
1627}
1628
abd3f2d6
AK
1629static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1630{
1631 u32 eb;
1632
fd7373cc
JK
1633 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
1634 (1u << NM_VECTOR) | (1u << DB_VECTOR);
1635 if ((vcpu->guest_debug &
1636 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1637 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1638 eb |= 1u << BP_VECTOR;
7ffd92c5 1639 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1640 eb = ~0;
089d034e 1641 if (enable_ept)
1439442c 1642 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
02daab21
AK
1643 if (vcpu->fpu_active)
1644 eb &= ~(1u << NM_VECTOR);
36cf24e0
NHE
1645
1646 /* When we are running a nested L2 guest and L1 specified for it a
1647 * certain exception bitmap, we must trap the same exceptions and pass
1648 * them to L1. When running L2, we will only handle the exceptions
1649 * specified above if L1 did not want them.
1650 */
1651 if (is_guest_mode(vcpu))
1652 eb |= get_vmcs12(vcpu)->exception_bitmap;
1653
abd3f2d6
AK
1654 vmcs_write32(EXCEPTION_BITMAP, eb);
1655}
1656
2961e876
GN
1657static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1658 unsigned long entry, unsigned long exit)
8bf00a52 1659{
2961e876
GN
1660 vm_entry_controls_clearbit(vmx, entry);
1661 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1662}
1663
61d2ef2c
AK
1664static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1665{
1666 unsigned i;
1667 struct msr_autoload *m = &vmx->msr_autoload;
1668
8bf00a52
GN
1669 switch (msr) {
1670 case MSR_EFER:
1671 if (cpu_has_load_ia32_efer) {
2961e876
GN
1672 clear_atomic_switch_msr_special(vmx,
1673 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1674 VM_EXIT_LOAD_IA32_EFER);
1675 return;
1676 }
1677 break;
1678 case MSR_CORE_PERF_GLOBAL_CTRL:
1679 if (cpu_has_load_perf_global_ctrl) {
2961e876 1680 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1681 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1682 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1683 return;
1684 }
1685 break;
110312c8
AK
1686 }
1687
61d2ef2c
AK
1688 for (i = 0; i < m->nr; ++i)
1689 if (m->guest[i].index == msr)
1690 break;
1691
1692 if (i == m->nr)
1693 return;
1694 --m->nr;
1695 m->guest[i] = m->guest[m->nr];
1696 m->host[i] = m->host[m->nr];
1697 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1698 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1699}
1700
2961e876
GN
1701static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1702 unsigned long entry, unsigned long exit,
1703 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1704 u64 guest_val, u64 host_val)
8bf00a52
GN
1705{
1706 vmcs_write64(guest_val_vmcs, guest_val);
1707 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1708 vm_entry_controls_setbit(vmx, entry);
1709 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1710}
1711
61d2ef2c
AK
1712static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1713 u64 guest_val, u64 host_val)
1714{
1715 unsigned i;
1716 struct msr_autoload *m = &vmx->msr_autoload;
1717
8bf00a52
GN
1718 switch (msr) {
1719 case MSR_EFER:
1720 if (cpu_has_load_ia32_efer) {
2961e876
GN
1721 add_atomic_switch_msr_special(vmx,
1722 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1723 VM_EXIT_LOAD_IA32_EFER,
1724 GUEST_IA32_EFER,
1725 HOST_IA32_EFER,
1726 guest_val, host_val);
1727 return;
1728 }
1729 break;
1730 case MSR_CORE_PERF_GLOBAL_CTRL:
1731 if (cpu_has_load_perf_global_ctrl) {
2961e876 1732 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1733 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1734 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1735 GUEST_IA32_PERF_GLOBAL_CTRL,
1736 HOST_IA32_PERF_GLOBAL_CTRL,
1737 guest_val, host_val);
1738 return;
1739 }
1740 break;
110312c8
AK
1741 }
1742
61d2ef2c
AK
1743 for (i = 0; i < m->nr; ++i)
1744 if (m->guest[i].index == msr)
1745 break;
1746
e7fc6f93 1747 if (i == NR_AUTOLOAD_MSRS) {
60266204 1748 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1749 "Can't add msr %x\n", msr);
1750 return;
1751 } else if (i == m->nr) {
61d2ef2c
AK
1752 ++m->nr;
1753 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1754 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1755 }
1756
1757 m->guest[i].index = msr;
1758 m->guest[i].value = guest_val;
1759 m->host[i].index = msr;
1760 m->host[i].value = host_val;
1761}
1762
33ed6329
AK
1763static void reload_tss(void)
1764{
33ed6329
AK
1765 /*
1766 * VT restores TR but not its size. Useless.
1767 */
89cbc767 1768 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
a5f61300 1769 struct desc_struct *descs;
33ed6329 1770
d359192f 1771 descs = (void *)gdt->address;
33ed6329
AK
1772 descs[GDT_ENTRY_TSS].type = 9; /* available TSS */
1773 load_TR_desc();
33ed6329
AK
1774}
1775
92c0d900 1776static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 1777{
3a34a881 1778 u64 guest_efer;
51c6cf66
AK
1779 u64 ignore_bits;
1780
f6801dff 1781 guest_efer = vmx->vcpu.arch.efer;
3a34a881 1782
51c6cf66 1783 /*
0fa06071 1784 * NX is emulated; LMA and LME handled by hardware; SCE meaningless
51c6cf66
AK
1785 * outside long mode
1786 */
1787 ignore_bits = EFER_NX | EFER_SCE;
1788#ifdef CONFIG_X86_64
1789 ignore_bits |= EFER_LMA | EFER_LME;
1790 /* SCE is meaningful only in long mode on Intel */
1791 if (guest_efer & EFER_LMA)
1792 ignore_bits &= ~(u64)EFER_SCE;
1793#endif
51c6cf66
AK
1794 guest_efer &= ~ignore_bits;
1795 guest_efer |= host_efer & ignore_bits;
26bb0981 1796 vmx->guest_msrs[efer_offset].data = guest_efer;
d5696725 1797 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef
AK
1798
1799 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
1800
1801 /*
1802 * On EPT, we can't emulate NX, so we must switch EFER atomically.
1803 * On CPUs that support "load IA32_EFER", always switch EFER
1804 * atomically, since it's faster than switching it manually.
1805 */
1806 if (cpu_has_load_ia32_efer ||
1807 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
1808 guest_efer = vmx->vcpu.arch.efer;
1809 if (!(guest_efer & EFER_LMA))
1810 guest_efer &= ~EFER_LME;
54b98bff
AL
1811 if (guest_efer != host_efer)
1812 add_atomic_switch_msr(vmx, MSR_EFER,
1813 guest_efer, host_efer);
84ad33ef
AK
1814 return false;
1815 }
1816
26bb0981 1817 return true;
51c6cf66
AK
1818}
1819
2d49ec72
GN
1820static unsigned long segment_base(u16 selector)
1821{
89cbc767 1822 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2d49ec72
GN
1823 struct desc_struct *d;
1824 unsigned long table_base;
1825 unsigned long v;
1826
1827 if (!(selector & ~3))
1828 return 0;
1829
d359192f 1830 table_base = gdt->address;
2d49ec72
GN
1831
1832 if (selector & 4) { /* from ldt */
1833 u16 ldt_selector = kvm_read_ldt();
1834
1835 if (!(ldt_selector & ~3))
1836 return 0;
1837
1838 table_base = segment_base(ldt_selector);
1839 }
1840 d = (struct desc_struct *)(table_base + (selector & ~7));
1841 v = get_desc_base(d);
1842#ifdef CONFIG_X86_64
1843 if (d->s == 0 && (d->type == 2 || d->type == 9 || d->type == 11))
1844 v |= ((unsigned long)((struct ldttss_desc64 *)d)->base3) << 32;
1845#endif
1846 return v;
1847}
1848
1849static inline unsigned long kvm_read_tr_base(void)
1850{
1851 u16 tr;
1852 asm("str %0" : "=g"(tr));
1853 return segment_base(tr);
1854}
1855
04d2cc77 1856static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 1857{
04d2cc77 1858 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 1859 int i;
04d2cc77 1860
a2fa3e9f 1861 if (vmx->host_state.loaded)
33ed6329
AK
1862 return;
1863
a2fa3e9f 1864 vmx->host_state.loaded = 1;
33ed6329
AK
1865 /*
1866 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
1867 * allow segment selectors with cpl > 0 or ti == 1.
1868 */
d6e88aec 1869 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 1870 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 1871 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 1872 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 1873 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
1874 vmx->host_state.fs_reload_needed = 0;
1875 } else {
33ed6329 1876 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 1877 vmx->host_state.fs_reload_needed = 1;
33ed6329 1878 }
9581d442 1879 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
1880 if (!(vmx->host_state.gs_sel & 7))
1881 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
1882 else {
1883 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 1884 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
1885 }
1886
b2da15ac
AK
1887#ifdef CONFIG_X86_64
1888 savesegment(ds, vmx->host_state.ds_sel);
1889 savesegment(es, vmx->host_state.es_sel);
1890#endif
1891
33ed6329
AK
1892#ifdef CONFIG_X86_64
1893 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
1894 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
1895#else
a2fa3e9f
GH
1896 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
1897 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 1898#endif
707c0874
AK
1899
1900#ifdef CONFIG_X86_64
c8770e7b
AK
1901 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
1902 if (is_long_mode(&vmx->vcpu))
44ea2b17 1903 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 1904#endif
da8999d3
LJ
1905 if (boot_cpu_has(X86_FEATURE_MPX))
1906 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
1907 for (i = 0; i < vmx->save_nmsrs; ++i)
1908 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
1909 vmx->guest_msrs[i].data,
1910 vmx->guest_msrs[i].mask);
33ed6329
AK
1911}
1912
a9b21b62 1913static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 1914{
a2fa3e9f 1915 if (!vmx->host_state.loaded)
33ed6329
AK
1916 return;
1917
e1beb1d3 1918 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 1919 vmx->host_state.loaded = 0;
c8770e7b
AK
1920#ifdef CONFIG_X86_64
1921 if (is_long_mode(&vmx->vcpu))
1922 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
1923#endif
152d3f2f 1924 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 1925 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 1926#ifdef CONFIG_X86_64
9581d442 1927 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
1928#else
1929 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 1930#endif
33ed6329 1931 }
0a77fe4c
AK
1932 if (vmx->host_state.fs_reload_needed)
1933 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
1934#ifdef CONFIG_X86_64
1935 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
1936 loadsegment(ds, vmx->host_state.ds_sel);
1937 loadsegment(es, vmx->host_state.es_sel);
1938 }
b2da15ac 1939#endif
152d3f2f 1940 reload_tss();
44ea2b17 1941#ifdef CONFIG_X86_64
c8770e7b 1942 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 1943#endif
da8999d3
LJ
1944 if (vmx->host_state.msr_host_bndcfgs)
1945 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
b1a74bf8
SS
1946 /*
1947 * If the FPU is not active (through the host task or
1948 * the guest vcpu), then restore the cr0.TS bit.
1949 */
3c6dffa9 1950 if (!fpregs_active() && !vmx->vcpu.guest_fpu_loaded)
b1a74bf8 1951 stts();
89cbc767 1952 load_gdt(this_cpu_ptr(&host_gdt));
33ed6329
AK
1953}
1954
a9b21b62
AK
1955static void vmx_load_host_state(struct vcpu_vmx *vmx)
1956{
1957 preempt_disable();
1958 __vmx_load_host_state(vmx);
1959 preempt_enable();
1960}
1961
28b835d6
FW
1962static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
1963{
1964 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
1965 struct pi_desc old, new;
1966 unsigned int dest;
1967
1968 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
1969 !irq_remapping_cap(IRQ_POSTING_CAP))
1970 return;
1971
1972 do {
1973 old.control = new.control = pi_desc->control;
1974
1975 /*
1976 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
1977 * are two possible cases:
1978 * 1. After running 'pre_block', context switch
1979 * happened. For this case, 'sn' was set in
1980 * vmx_vcpu_put(), so we need to clear it here.
1981 * 2. After running 'pre_block', we were blocked,
1982 * and woken up by some other guy. For this case,
1983 * we don't need to do anything, 'pi_post_block'
1984 * will do everything for us. However, we cannot
1985 * check whether it is case #1 or case #2 here
1986 * (maybe, not needed), so we also clear sn here,
1987 * I think it is not a big deal.
1988 */
1989 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
1990 if (vcpu->cpu != cpu) {
1991 dest = cpu_physical_id(cpu);
1992
1993 if (x2apic_enabled())
1994 new.ndst = dest;
1995 else
1996 new.ndst = (dest << 8) & 0xFF00;
1997 }
1998
1999 /* set 'NV' to 'notification vector' */
2000 new.nv = POSTED_INTR_VECTOR;
2001 }
2002
2003 /* Allow posting non-urgent interrupts */
2004 new.sn = 0;
2005 } while (cmpxchg(&pi_desc->control, old.control,
2006 new.control) != old.control);
2007}
6aa8b732
AK
2008/*
2009 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2010 * vcpu mutex is already taken.
2011 */
15ad7146 2012static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2013{
a2fa3e9f 2014 struct vcpu_vmx *vmx = to_vmx(vcpu);
4610c9cc 2015 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
6aa8b732 2016
4610c9cc
DX
2017 if (!vmm_exclusive)
2018 kvm_cpu_vmxon(phys_addr);
d462b819
NHE
2019 else if (vmx->loaded_vmcs->cpu != cpu)
2020 loaded_vmcs_clear(vmx->loaded_vmcs);
6aa8b732 2021
d462b819
NHE
2022 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2023 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2024 vmcs_load(vmx->loaded_vmcs->vmcs);
6aa8b732
AK
2025 }
2026
d462b819 2027 if (vmx->loaded_vmcs->cpu != cpu) {
89cbc767 2028 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
6aa8b732
AK
2029 unsigned long sysenter_esp;
2030
a8eeb04a 2031 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2032 local_irq_disable();
8f536b76 2033 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2034
2035 /*
2036 * Read loaded_vmcs->cpu should be before fetching
2037 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2038 * See the comments in __loaded_vmcs_clear().
2039 */
2040 smp_rmb();
2041
d462b819
NHE
2042 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2043 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2044 crash_enable_local_vmclear(cpu);
92fe13be
DX
2045 local_irq_enable();
2046
6aa8b732
AK
2047 /*
2048 * Linux uses per-cpu TSS and GDT, so set these when switching
2049 * processors.
2050 */
d6e88aec 2051 vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */
d359192f 2052 vmcs_writel(HOST_GDTR_BASE, gdt->address); /* 22.2.4 */
6aa8b732
AK
2053
2054 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2055 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
d462b819 2056 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2057 }
28b835d6
FW
2058
2059 vmx_vcpu_pi_load(vcpu, cpu);
2060}
2061
2062static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2063{
2064 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2065
2066 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2067 !irq_remapping_cap(IRQ_POSTING_CAP))
2068 return;
2069
2070 /* Set SN when the vCPU is preempted */
2071 if (vcpu->preempted)
2072 pi_set_sn(pi_desc);
6aa8b732
AK
2073}
2074
2075static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2076{
28b835d6
FW
2077 vmx_vcpu_pi_put(vcpu);
2078
a9b21b62 2079 __vmx_load_host_state(to_vmx(vcpu));
4610c9cc 2080 if (!vmm_exclusive) {
d462b819
NHE
2081 __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs);
2082 vcpu->cpu = -1;
4610c9cc
DX
2083 kvm_cpu_vmxoff();
2084 }
6aa8b732
AK
2085}
2086
5fd86fcf
AK
2087static void vmx_fpu_activate(struct kvm_vcpu *vcpu)
2088{
81231c69
AK
2089 ulong cr0;
2090
5fd86fcf
AK
2091 if (vcpu->fpu_active)
2092 return;
2093 vcpu->fpu_active = 1;
81231c69
AK
2094 cr0 = vmcs_readl(GUEST_CR0);
2095 cr0 &= ~(X86_CR0_TS | X86_CR0_MP);
2096 cr0 |= kvm_read_cr0_bits(vcpu, X86_CR0_TS | X86_CR0_MP);
2097 vmcs_writel(GUEST_CR0, cr0);
5fd86fcf 2098 update_exception_bitmap(vcpu);
edcafe3c 2099 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
36cf24e0
NHE
2100 if (is_guest_mode(vcpu))
2101 vcpu->arch.cr0_guest_owned_bits &=
2102 ~get_vmcs12(vcpu)->cr0_guest_host_mask;
edcafe3c 2103 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
5fd86fcf
AK
2104}
2105
edcafe3c
AK
2106static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2107
fe3ef05c
NHE
2108/*
2109 * Return the cr0 value that a nested guest would read. This is a combination
2110 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2111 * its hypervisor (cr0_read_shadow).
2112 */
2113static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2114{
2115 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2116 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2117}
2118static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2119{
2120 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2121 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2122}
2123
5fd86fcf
AK
2124static void vmx_fpu_deactivate(struct kvm_vcpu *vcpu)
2125{
36cf24e0
NHE
2126 /* Note that there is no vcpu->fpu_active = 0 here. The caller must
2127 * set this *before* calling this function.
2128 */
edcafe3c 2129 vmx_decache_cr0_guest_bits(vcpu);
81231c69 2130 vmcs_set_bits(GUEST_CR0, X86_CR0_TS | X86_CR0_MP);
5fd86fcf 2131 update_exception_bitmap(vcpu);
edcafe3c
AK
2132 vcpu->arch.cr0_guest_owned_bits = 0;
2133 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
36cf24e0
NHE
2134 if (is_guest_mode(vcpu)) {
2135 /*
2136 * L1's specified read shadow might not contain the TS bit,
2137 * so now that we turned on shadowing of this bit, we need to
2138 * set this bit of the shadow. Like in nested_vmx_run we need
2139 * nested_read_cr0(vmcs12), but vmcs12->guest_cr0 is not yet
2140 * up-to-date here because we just decached cr0.TS (and we'll
2141 * only update vmcs12->guest_cr0 on nested exit).
2142 */
2143 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2144 vmcs12->guest_cr0 = (vmcs12->guest_cr0 & ~X86_CR0_TS) |
2145 (vcpu->arch.cr0 & X86_CR0_TS);
2146 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
2147 } else
2148 vmcs_writel(CR0_READ_SHADOW, vcpu->arch.cr0);
5fd86fcf
AK
2149}
2150
6aa8b732
AK
2151static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2152{
78ac8b47 2153 unsigned long rflags, save_rflags;
345dcaa8 2154
6de12732
AK
2155 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2156 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2157 rflags = vmcs_readl(GUEST_RFLAGS);
2158 if (to_vmx(vcpu)->rmode.vm86_active) {
2159 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2160 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2161 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2162 }
2163 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2164 }
6de12732 2165 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2166}
2167
2168static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2169{
6de12732
AK
2170 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2171 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2172 if (to_vmx(vcpu)->rmode.vm86_active) {
2173 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2174 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2175 }
6aa8b732
AK
2176 vmcs_writel(GUEST_RFLAGS, rflags);
2177}
2178
37ccdcbe 2179static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2180{
2181 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2182 int ret = 0;
2183
2184 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2185 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2186 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2187 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2188
37ccdcbe 2189 return ret;
2809f5d2
GC
2190}
2191
2192static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2193{
2194 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2195 u32 interruptibility = interruptibility_old;
2196
2197 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2198
48005f64 2199 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2200 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2201 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2202 interruptibility |= GUEST_INTR_STATE_STI;
2203
2204 if ((interruptibility != interruptibility_old))
2205 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2206}
2207
6aa8b732
AK
2208static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2209{
2210 unsigned long rip;
6aa8b732 2211
5fdbf976 2212 rip = kvm_rip_read(vcpu);
6aa8b732 2213 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2214 kvm_rip_write(vcpu, rip);
6aa8b732 2215
2809f5d2
GC
2216 /* skipping an emulated instruction also counts */
2217 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2218}
2219
0b6ac343
NHE
2220/*
2221 * KVM wants to inject page-faults which it got to the guest. This function
2222 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2223 */
e011c663 2224static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
0b6ac343
NHE
2225{
2226 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2227
e011c663 2228 if (!(vmcs12->exception_bitmap & (1u << nr)))
0b6ac343
NHE
2229 return 0;
2230
533558bc
JK
2231 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2232 vmcs_read32(VM_EXIT_INTR_INFO),
2233 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2234 return 1;
2235}
2236
298101da 2237static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
2238 bool has_error_code, u32 error_code,
2239 bool reinject)
298101da 2240{
77ab6db0 2241 struct vcpu_vmx *vmx = to_vmx(vcpu);
8ab2d2e2 2242 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2243
e011c663
GN
2244 if (!reinject && is_guest_mode(vcpu) &&
2245 nested_vmx_check_exception(vcpu, nr))
0b6ac343
NHE
2246 return;
2247
8ab2d2e2 2248 if (has_error_code) {
77ab6db0 2249 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2250 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2251 }
77ab6db0 2252
7ffd92c5 2253 if (vmx->rmode.vm86_active) {
71f9833b
SH
2254 int inc_eip = 0;
2255 if (kvm_exception_is_soft(nr))
2256 inc_eip = vcpu->arch.event_exit_inst_len;
2257 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2258 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2259 return;
2260 }
2261
66fd3f7f
GN
2262 if (kvm_exception_is_soft(nr)) {
2263 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2264 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2265 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2266 } else
2267 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2268
2269 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2270}
2271
4e47c7a6
SY
2272static bool vmx_rdtscp_supported(void)
2273{
2274 return cpu_has_vmx_rdtscp();
2275}
2276
ad756a16
MJ
2277static bool vmx_invpcid_supported(void)
2278{
2279 return cpu_has_vmx_invpcid() && enable_ept;
2280}
2281
a75beee6
ED
2282/*
2283 * Swap MSR entry in host/guest MSR entry array.
2284 */
8b9cf98c 2285static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2286{
26bb0981 2287 struct shared_msr_entry tmp;
a2fa3e9f
GH
2288
2289 tmp = vmx->guest_msrs[to];
2290 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2291 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2292}
2293
8d14695f
YZ
2294static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2295{
2296 unsigned long *msr_bitmap;
2297
670125bd
WV
2298 if (is_guest_mode(vcpu))
2299 msr_bitmap = vmx_msr_bitmap_nested;
8a9781f7 2300 else if (vcpu->arch.apic_base & X2APIC_ENABLE) {
8d14695f
YZ
2301 if (is_long_mode(vcpu))
2302 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
2303 else
2304 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
2305 } else {
2306 if (is_long_mode(vcpu))
2307 msr_bitmap = vmx_msr_bitmap_longmode;
2308 else
2309 msr_bitmap = vmx_msr_bitmap_legacy;
2310 }
2311
2312 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2313}
2314
e38aea3e
AK
2315/*
2316 * Set up the vmcs to automatically save and restore system
2317 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2318 * mode, as fiddling with msrs is very expensive.
2319 */
8b9cf98c 2320static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2321{
26bb0981 2322 int save_nmsrs, index;
e38aea3e 2323
a75beee6
ED
2324 save_nmsrs = 0;
2325#ifdef CONFIG_X86_64
8b9cf98c 2326 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2327 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2328 if (index >= 0)
8b9cf98c
RR
2329 move_msr_up(vmx, index, save_nmsrs++);
2330 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2331 if (index >= 0)
8b9cf98c
RR
2332 move_msr_up(vmx, index, save_nmsrs++);
2333 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2334 if (index >= 0)
8b9cf98c 2335 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2336 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2337 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2338 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2339 /*
8c06585d 2340 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2341 * if efer.sce is enabled.
2342 */
8c06585d 2343 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2344 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2345 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2346 }
2347#endif
92c0d900
AK
2348 index = __find_msr_index(vmx, MSR_EFER);
2349 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2350 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2351
26bb0981 2352 vmx->save_nmsrs = save_nmsrs;
5897297b 2353
8d14695f
YZ
2354 if (cpu_has_vmx_msr_bitmap())
2355 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2356}
2357
6aa8b732
AK
2358/*
2359 * reads and returns guest's timestamp counter "register"
2360 * guest_tsc = host_tsc + tsc_offset -- 21.3
2361 */
2362static u64 guest_read_tsc(void)
2363{
2364 u64 host_tsc, tsc_offset;
2365
4ea1636b 2366 host_tsc = rdtsc();
6aa8b732
AK
2367 tsc_offset = vmcs_read64(TSC_OFFSET);
2368 return host_tsc + tsc_offset;
2369}
2370
d5c1785d
NHE
2371/*
2372 * Like guest_read_tsc, but always returns L1's notion of the timestamp
2373 * counter, even if a nested guest (L2) is currently running.
2374 */
48d89b92 2375static u64 vmx_read_l1_tsc(struct kvm_vcpu *vcpu, u64 host_tsc)
d5c1785d 2376{
886b470c 2377 u64 tsc_offset;
d5c1785d 2378
d5c1785d
NHE
2379 tsc_offset = is_guest_mode(vcpu) ?
2380 to_vmx(vcpu)->nested.vmcs01_tsc_offset :
2381 vmcs_read64(TSC_OFFSET);
2382 return host_tsc + tsc_offset;
2383}
2384
4051b188 2385/*
cc578287
ZA
2386 * Engage any workarounds for mis-matched TSC rates. Currently limited to
2387 * software catchup for faster rates on slower CPUs.
4051b188 2388 */
cc578287 2389static void vmx_set_tsc_khz(struct kvm_vcpu *vcpu, u32 user_tsc_khz, bool scale)
4051b188 2390{
cc578287
ZA
2391 if (!scale)
2392 return;
2393
2394 if (user_tsc_khz > tsc_khz) {
2395 vcpu->arch.tsc_catchup = 1;
2396 vcpu->arch.tsc_always_catchup = 1;
2397 } else
2398 WARN(1, "user requested TSC rate below hardware speed\n");
4051b188
JR
2399}
2400
ba904635
WA
2401static u64 vmx_read_tsc_offset(struct kvm_vcpu *vcpu)
2402{
2403 return vmcs_read64(TSC_OFFSET);
2404}
2405
6aa8b732 2406/*
99e3e30a 2407 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2408 */
99e3e30a 2409static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2410{
27fc51b2 2411 if (is_guest_mode(vcpu)) {
7991825b 2412 /*
27fc51b2
NHE
2413 * We're here if L1 chose not to trap WRMSR to TSC. According
2414 * to the spec, this should set L1's TSC; The offset that L1
2415 * set for L2 remains unchanged, and still needs to be added
2416 * to the newly set TSC to get L2's TSC.
7991825b 2417 */
27fc51b2
NHE
2418 struct vmcs12 *vmcs12;
2419 to_vmx(vcpu)->nested.vmcs01_tsc_offset = offset;
2420 /* recalculate vmcs02.TSC_OFFSET: */
2421 vmcs12 = get_vmcs12(vcpu);
2422 vmcs_write64(TSC_OFFSET, offset +
2423 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2424 vmcs12->tsc_offset : 0));
2425 } else {
489223ed
YY
2426 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2427 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2428 vmcs_write64(TSC_OFFSET, offset);
2429 }
6aa8b732
AK
2430}
2431
f1e2b260 2432static void vmx_adjust_tsc_offset(struct kvm_vcpu *vcpu, s64 adjustment, bool host)
e48672fa
ZA
2433{
2434 u64 offset = vmcs_read64(TSC_OFFSET);
489223ed 2435
e48672fa 2436 vmcs_write64(TSC_OFFSET, offset + adjustment);
7991825b
NHE
2437 if (is_guest_mode(vcpu)) {
2438 /* Even when running L2, the adjustment needs to apply to L1 */
2439 to_vmx(vcpu)->nested.vmcs01_tsc_offset += adjustment;
489223ed
YY
2440 } else
2441 trace_kvm_write_tsc_offset(vcpu->vcpu_id, offset,
2442 offset + adjustment);
e48672fa
ZA
2443}
2444
857e4099
JR
2445static u64 vmx_compute_tsc_offset(struct kvm_vcpu *vcpu, u64 target_tsc)
2446{
4ea1636b 2447 return target_tsc - rdtsc();
857e4099
JR
2448}
2449
801d3424
NHE
2450static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2451{
2452 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2453 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2454}
2455
2456/*
2457 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2458 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2459 * all guests if the "nested" module option is off, and can also be disabled
2460 * for a single guest by disabling its VMX cpuid bit.
2461 */
2462static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2463{
2464 return nested && guest_cpuid_has_vmx(vcpu);
2465}
2466
b87a51ae
NHE
2467/*
2468 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2469 * returned for the various VMX controls MSRs when nested VMX is enabled.
2470 * The same values should also be used to verify that vmcs12 control fields are
2471 * valid during nested entry from L1 to L2.
2472 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2473 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2474 * bit in the high half is on if the corresponding bit in the control field
2475 * may be on. See also vmx_control_verify().
b87a51ae 2476 */
b9c237bb 2477static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2478{
2479 /*
2480 * Note that as a general rule, the high half of the MSRs (bits in
2481 * the control fields which may be 1) should be initialized by the
2482 * intersection of the underlying hardware's MSR (i.e., features which
2483 * can be supported) and the list of features we want to expose -
2484 * because they are known to be properly supported in our code.
2485 * Also, usually, the low half of the MSRs (bits which must be 1) can
2486 * be set to 0, meaning that L1 may turn off any of these bits. The
2487 * reason is that if one of these bits is necessary, it will appear
2488 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2489 * fields of vmcs01 and vmcs02, will turn these bits off - and
2490 * nested_vmx_exit_handled() will not pass related exits to L1.
2491 * These rules have exceptions below.
2492 */
2493
2494 /* pin-based controls */
eabeaacc 2495 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2496 vmx->nested.nested_vmx_pinbased_ctls_low,
2497 vmx->nested.nested_vmx_pinbased_ctls_high);
2498 vmx->nested.nested_vmx_pinbased_ctls_low |=
2499 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2500 vmx->nested.nested_vmx_pinbased_ctls_high &=
2501 PIN_BASED_EXT_INTR_MASK |
2502 PIN_BASED_NMI_EXITING |
2503 PIN_BASED_VIRTUAL_NMIS;
2504 vmx->nested.nested_vmx_pinbased_ctls_high |=
2505 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2506 PIN_BASED_VMX_PREEMPTION_TIMER;
35754c98 2507 if (vmx_cpu_uses_apicv(&vmx->vcpu))
705699a1
WV
2508 vmx->nested.nested_vmx_pinbased_ctls_high |=
2509 PIN_BASED_POSTED_INTR;
b87a51ae 2510
3dbcd8da 2511 /* exit controls */
c0dfee58 2512 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2513 vmx->nested.nested_vmx_exit_ctls_low,
2514 vmx->nested.nested_vmx_exit_ctls_high);
2515 vmx->nested.nested_vmx_exit_ctls_low =
2516 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2517
b9c237bb 2518 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2519#ifdef CONFIG_X86_64
c0dfee58 2520 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2521#endif
f4124500 2522 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2523 vmx->nested.nested_vmx_exit_ctls_high |=
2524 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2525 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2526 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2527
36be0b9d 2528 if (vmx_mpx_supported())
b9c237bb 2529 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2530
2996fca0 2531 /* We support free control of debug control saving. */
b9c237bb
WV
2532 vmx->nested.nested_vmx_true_exit_ctls_low =
2533 vmx->nested.nested_vmx_exit_ctls_low &
2996fca0
JK
2534 ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2535
b87a51ae
NHE
2536 /* entry controls */
2537 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2538 vmx->nested.nested_vmx_entry_ctls_low,
2539 vmx->nested.nested_vmx_entry_ctls_high);
2540 vmx->nested.nested_vmx_entry_ctls_low =
2541 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2542 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2543#ifdef CONFIG_X86_64
2544 VM_ENTRY_IA32E_MODE |
2545#endif
2546 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2547 vmx->nested.nested_vmx_entry_ctls_high |=
2548 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
36be0b9d 2549 if (vmx_mpx_supported())
b9c237bb 2550 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2551
2996fca0 2552 /* We support free control of debug control loading. */
b9c237bb
WV
2553 vmx->nested.nested_vmx_true_entry_ctls_low =
2554 vmx->nested.nested_vmx_entry_ctls_low &
2996fca0
JK
2555 ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2556
b87a51ae
NHE
2557 /* cpu-based controls */
2558 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2559 vmx->nested.nested_vmx_procbased_ctls_low,
2560 vmx->nested.nested_vmx_procbased_ctls_high);
2561 vmx->nested.nested_vmx_procbased_ctls_low =
2562 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2563 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2564 CPU_BASED_VIRTUAL_INTR_PENDING |
2565 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2566 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2567 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2568 CPU_BASED_CR3_STORE_EXITING |
2569#ifdef CONFIG_X86_64
2570 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2571#endif
2572 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2573 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2574 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2575 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2576 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2577 /*
2578 * We can allow some features even when not supported by the
2579 * hardware. For example, L1 can specify an MSR bitmap - and we
2580 * can use it to avoid exits to L1 - even when L0 runs L2
2581 * without MSR bitmaps.
2582 */
b9c237bb
WV
2583 vmx->nested.nested_vmx_procbased_ctls_high |=
2584 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2585 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2586
3dcdf3ec 2587 /* We support free control of CR3 access interception. */
b9c237bb
WV
2588 vmx->nested.nested_vmx_true_procbased_ctls_low =
2589 vmx->nested.nested_vmx_procbased_ctls_low &
3dcdf3ec
JK
2590 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2591
b87a51ae
NHE
2592 /* secondary cpu-based controls */
2593 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2594 vmx->nested.nested_vmx_secondary_ctls_low,
2595 vmx->nested.nested_vmx_secondary_ctls_high);
2596 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2597 vmx->nested.nested_vmx_secondary_ctls_high &=
d6851fbe 2598 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2599 SECONDARY_EXEC_RDTSCP |
f2b93280 2600 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
5c614b35 2601 SECONDARY_EXEC_ENABLE_VPID |
82f0dd4b 2602 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2603 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2604 SECONDARY_EXEC_WBINVD_EXITING |
8b3e34e4
XG
2605 SECONDARY_EXEC_XSAVES |
2606 SECONDARY_EXEC_PCOMMIT;
c18911a2 2607
afa61f75
NHE
2608 if (enable_ept) {
2609 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2610 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2611 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2612 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
d3134dbf
JK
2613 VMX_EPTP_WB_BIT | VMX_EPT_2MB_PAGE_BIT |
2614 VMX_EPT_INVEPT_BIT;
b9c237bb 2615 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
afa61f75 2616 /*
4b855078
BD
2617 * For nested guests, we don't do anything specific
2618 * for single context invalidation. Hence, only advertise
2619 * support for global context invalidation.
afa61f75 2620 */
b9c237bb 2621 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT;
afa61f75 2622 } else
b9c237bb 2623 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2624
089d7b6e
WL
2625 if (enable_vpid)
2626 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
2627 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
2628 else
2629 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2630
0790ec17
RK
2631 if (enable_unrestricted_guest)
2632 vmx->nested.nested_vmx_secondary_ctls_high |=
2633 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2634
c18911a2 2635 /* miscellaneous data */
b9c237bb
WV
2636 rdmsr(MSR_IA32_VMX_MISC,
2637 vmx->nested.nested_vmx_misc_low,
2638 vmx->nested.nested_vmx_misc_high);
2639 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2640 vmx->nested.nested_vmx_misc_low |=
2641 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2642 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2643 vmx->nested.nested_vmx_misc_high = 0;
b87a51ae
NHE
2644}
2645
2646static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2647{
2648 /*
2649 * Bits 0 in high must be 0, and bits 1 in low must be 1.
2650 */
2651 return ((control & high) | low) == control;
2652}
2653
2654static inline u64 vmx_control_msr(u32 low, u32 high)
2655{
2656 return low | ((u64)high << 32);
2657}
2658
cae50139 2659/* Returns 0 on success, non-0 otherwise. */
b87a51ae
NHE
2660static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
2661{
b9c237bb
WV
2662 struct vcpu_vmx *vmx = to_vmx(vcpu);
2663
b87a51ae 2664 switch (msr_index) {
b87a51ae
NHE
2665 case MSR_IA32_VMX_BASIC:
2666 /*
2667 * This MSR reports some information about VMX support. We
2668 * should return information about the VMX we emulate for the
2669 * guest, and the VMCS structure we give it - not about the
2670 * VMX support of the underlying hardware.
2671 */
3dbcd8da 2672 *pdata = VMCS12_REVISION | VMX_BASIC_TRUE_CTLS |
b87a51ae
NHE
2673 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2674 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2675 break;
2676 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2677 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
2678 *pdata = vmx_control_msr(
2679 vmx->nested.nested_vmx_pinbased_ctls_low,
2680 vmx->nested.nested_vmx_pinbased_ctls_high);
b87a51ae
NHE
2681 break;
2682 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
b9c237bb
WV
2683 *pdata = vmx_control_msr(
2684 vmx->nested.nested_vmx_true_procbased_ctls_low,
2685 vmx->nested.nested_vmx_procbased_ctls_high);
3dcdf3ec 2686 break;
b87a51ae 2687 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
2688 *pdata = vmx_control_msr(
2689 vmx->nested.nested_vmx_procbased_ctls_low,
2690 vmx->nested.nested_vmx_procbased_ctls_high);
b87a51ae
NHE
2691 break;
2692 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
b9c237bb
WV
2693 *pdata = vmx_control_msr(
2694 vmx->nested.nested_vmx_true_exit_ctls_low,
2695 vmx->nested.nested_vmx_exit_ctls_high);
2996fca0 2696 break;
b87a51ae 2697 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
2698 *pdata = vmx_control_msr(
2699 vmx->nested.nested_vmx_exit_ctls_low,
2700 vmx->nested.nested_vmx_exit_ctls_high);
b87a51ae
NHE
2701 break;
2702 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
b9c237bb
WV
2703 *pdata = vmx_control_msr(
2704 vmx->nested.nested_vmx_true_entry_ctls_low,
2705 vmx->nested.nested_vmx_entry_ctls_high);
2996fca0 2706 break;
b87a51ae 2707 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
2708 *pdata = vmx_control_msr(
2709 vmx->nested.nested_vmx_entry_ctls_low,
2710 vmx->nested.nested_vmx_entry_ctls_high);
b87a51ae
NHE
2711 break;
2712 case MSR_IA32_VMX_MISC:
b9c237bb
WV
2713 *pdata = vmx_control_msr(
2714 vmx->nested.nested_vmx_misc_low,
2715 vmx->nested.nested_vmx_misc_high);
b87a51ae
NHE
2716 break;
2717 /*
2718 * These MSRs specify bits which the guest must keep fixed (on or off)
2719 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2720 * We picked the standard core2 setting.
2721 */
2722#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2723#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2724 case MSR_IA32_VMX_CR0_FIXED0:
2725 *pdata = VMXON_CR0_ALWAYSON;
2726 break;
2727 case MSR_IA32_VMX_CR0_FIXED1:
2728 *pdata = -1ULL;
2729 break;
2730 case MSR_IA32_VMX_CR4_FIXED0:
2731 *pdata = VMXON_CR4_ALWAYSON;
2732 break;
2733 case MSR_IA32_VMX_CR4_FIXED1:
2734 *pdata = -1ULL;
2735 break;
2736 case MSR_IA32_VMX_VMCS_ENUM:
5381417f 2737 *pdata = 0x2e; /* highest index: VMX_PREEMPTION_TIMER_VALUE */
b87a51ae
NHE
2738 break;
2739 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
2740 *pdata = vmx_control_msr(
2741 vmx->nested.nested_vmx_secondary_ctls_low,
2742 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
2743 break;
2744 case MSR_IA32_VMX_EPT_VPID_CAP:
afa61f75 2745 /* Currently, no nested vpid support */
089d7b6e
WL
2746 *pdata = vmx->nested.nested_vmx_ept_caps |
2747 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
2748 break;
2749 default:
b87a51ae 2750 return 1;
b3897a49
NHE
2751 }
2752
b87a51ae
NHE
2753 return 0;
2754}
2755
6aa8b732
AK
2756/*
2757 * Reads an msr value (of 'msr_index') into 'pdata'.
2758 * Returns 0 on success, non-0 otherwise.
2759 * Assumes vcpu_load() was already called.
2760 */
609e36d3 2761static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 2762{
26bb0981 2763 struct shared_msr_entry *msr;
6aa8b732 2764
609e36d3 2765 switch (msr_info->index) {
05b3e0c2 2766#ifdef CONFIG_X86_64
6aa8b732 2767 case MSR_FS_BASE:
609e36d3 2768 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
2769 break;
2770 case MSR_GS_BASE:
609e36d3 2771 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 2772 break;
44ea2b17
AK
2773 case MSR_KERNEL_GS_BASE:
2774 vmx_load_host_state(to_vmx(vcpu));
609e36d3 2775 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 2776 break;
26bb0981 2777#endif
6aa8b732 2778 case MSR_EFER:
609e36d3 2779 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 2780 case MSR_IA32_TSC:
609e36d3 2781 msr_info->data = guest_read_tsc();
6aa8b732
AK
2782 break;
2783 case MSR_IA32_SYSENTER_CS:
609e36d3 2784 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
2785 break;
2786 case MSR_IA32_SYSENTER_EIP:
609e36d3 2787 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
2788 break;
2789 case MSR_IA32_SYSENTER_ESP:
609e36d3 2790 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 2791 break;
0dd376e7 2792 case MSR_IA32_BNDCFGS:
93c4adc7
PB
2793 if (!vmx_mpx_supported())
2794 return 1;
609e36d3 2795 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 2796 break;
cae50139
JK
2797 case MSR_IA32_FEATURE_CONTROL:
2798 if (!nested_vmx_allowed(vcpu))
2799 return 1;
609e36d3 2800 msr_info->data = to_vmx(vcpu)->nested.msr_ia32_feature_control;
cae50139
JK
2801 break;
2802 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2803 if (!nested_vmx_allowed(vcpu))
2804 return 1;
609e36d3 2805 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
2806 case MSR_IA32_XSS:
2807 if (!vmx_xsaves_supported())
2808 return 1;
609e36d3 2809 msr_info->data = vcpu->arch.ia32_xss;
20300099 2810 break;
4e47c7a6 2811 case MSR_TSC_AUX:
1cea0ce6 2812 if (!guest_cpuid_has_rdtscp(vcpu))
4e47c7a6
SY
2813 return 1;
2814 /* Otherwise falls through */
6aa8b732 2815 default:
609e36d3 2816 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 2817 if (msr) {
609e36d3 2818 msr_info->data = msr->data;
3bab1f5d 2819 break;
6aa8b732 2820 }
609e36d3 2821 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
2822 }
2823
6aa8b732
AK
2824 return 0;
2825}
2826
cae50139
JK
2827static void vmx_leave_nested(struct kvm_vcpu *vcpu);
2828
6aa8b732
AK
2829/*
2830 * Writes msr value into into the appropriate "register".
2831 * Returns 0 on success, non-0 otherwise.
2832 * Assumes vcpu_load() was already called.
2833 */
8fe8ab46 2834static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 2835{
a2fa3e9f 2836 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2837 struct shared_msr_entry *msr;
2cc51560 2838 int ret = 0;
8fe8ab46
WA
2839 u32 msr_index = msr_info->index;
2840 u64 data = msr_info->data;
2cc51560 2841
6aa8b732 2842 switch (msr_index) {
3bab1f5d 2843 case MSR_EFER:
8fe8ab46 2844 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 2845 break;
16175a79 2846#ifdef CONFIG_X86_64
6aa8b732 2847 case MSR_FS_BASE:
2fb92db1 2848 vmx_segment_cache_clear(vmx);
6aa8b732
AK
2849 vmcs_writel(GUEST_FS_BASE, data);
2850 break;
2851 case MSR_GS_BASE:
2fb92db1 2852 vmx_segment_cache_clear(vmx);
6aa8b732
AK
2853 vmcs_writel(GUEST_GS_BASE, data);
2854 break;
44ea2b17
AK
2855 case MSR_KERNEL_GS_BASE:
2856 vmx_load_host_state(vmx);
2857 vmx->msr_guest_kernel_gs_base = data;
2858 break;
6aa8b732
AK
2859#endif
2860 case MSR_IA32_SYSENTER_CS:
2861 vmcs_write32(GUEST_SYSENTER_CS, data);
2862 break;
2863 case MSR_IA32_SYSENTER_EIP:
f5b42c33 2864 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
2865 break;
2866 case MSR_IA32_SYSENTER_ESP:
f5b42c33 2867 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 2868 break;
0dd376e7 2869 case MSR_IA32_BNDCFGS:
93c4adc7
PB
2870 if (!vmx_mpx_supported())
2871 return 1;
0dd376e7
LJ
2872 vmcs_write64(GUEST_BNDCFGS, data);
2873 break;
af24a4e4 2874 case MSR_IA32_TSC:
8fe8ab46 2875 kvm_write_tsc(vcpu, msr_info);
6aa8b732 2876 break;
468d472f
SY
2877 case MSR_IA32_CR_PAT:
2878 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
2879 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
2880 return 1;
468d472f
SY
2881 vmcs_write64(GUEST_IA32_PAT, data);
2882 vcpu->arch.pat = data;
2883 break;
2884 }
8fe8ab46 2885 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 2886 break;
ba904635
WA
2887 case MSR_IA32_TSC_ADJUST:
2888 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 2889 break;
cae50139
JK
2890 case MSR_IA32_FEATURE_CONTROL:
2891 if (!nested_vmx_allowed(vcpu) ||
2892 (to_vmx(vcpu)->nested.msr_ia32_feature_control &
2893 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
2894 return 1;
2895 vmx->nested.msr_ia32_feature_control = data;
2896 if (msr_info->host_initiated && data == 0)
2897 vmx_leave_nested(vcpu);
2898 break;
2899 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
2900 return 1; /* they are read-only */
20300099
WL
2901 case MSR_IA32_XSS:
2902 if (!vmx_xsaves_supported())
2903 return 1;
2904 /*
2905 * The only supported bit as of Skylake is bit 8, but
2906 * it is not supported on KVM.
2907 */
2908 if (data != 0)
2909 return 1;
2910 vcpu->arch.ia32_xss = data;
2911 if (vcpu->arch.ia32_xss != host_xss)
2912 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
2913 vcpu->arch.ia32_xss, host_xss);
2914 else
2915 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
2916 break;
4e47c7a6 2917 case MSR_TSC_AUX:
1cea0ce6 2918 if (!guest_cpuid_has_rdtscp(vcpu))
4e47c7a6
SY
2919 return 1;
2920 /* Check reserved bit, higher 32 bits should be zero */
2921 if ((data >> 32) != 0)
2922 return 1;
2923 /* Otherwise falls through */
6aa8b732 2924 default:
8b9cf98c 2925 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 2926 if (msr) {
8b3c3104 2927 u64 old_msr_data = msr->data;
3bab1f5d 2928 msr->data = data;
2225fd56
AK
2929 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
2930 preempt_disable();
8b3c3104
AH
2931 ret = kvm_set_shared_msr(msr->index, msr->data,
2932 msr->mask);
2225fd56 2933 preempt_enable();
8b3c3104
AH
2934 if (ret)
2935 msr->data = old_msr_data;
2225fd56 2936 }
3bab1f5d 2937 break;
6aa8b732 2938 }
8fe8ab46 2939 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
2940 }
2941
2cc51560 2942 return ret;
6aa8b732
AK
2943}
2944
5fdbf976 2945static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 2946{
5fdbf976
MT
2947 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
2948 switch (reg) {
2949 case VCPU_REGS_RSP:
2950 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
2951 break;
2952 case VCPU_REGS_RIP:
2953 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
2954 break;
6de4f3ad
AK
2955 case VCPU_EXREG_PDPTR:
2956 if (enable_ept)
2957 ept_save_pdptrs(vcpu);
2958 break;
5fdbf976
MT
2959 default:
2960 break;
2961 }
6aa8b732
AK
2962}
2963
6aa8b732
AK
2964static __init int cpu_has_kvm_support(void)
2965{
6210e37b 2966 return cpu_has_vmx();
6aa8b732
AK
2967}
2968
2969static __init int vmx_disabled_by_bios(void)
2970{
2971 u64 msr;
2972
2973 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 2974 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 2975 /* launched w/ TXT and VMX disabled */
cafd6659
SW
2976 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
2977 && tboot_enabled())
2978 return 1;
23f3e991 2979 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 2980 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 2981 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
2982 && !tboot_enabled()) {
2983 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 2984 "activate TXT before enabling KVM\n");
cafd6659 2985 return 1;
f9335afe 2986 }
23f3e991
JC
2987 /* launched w/o TXT and VMX disabled */
2988 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
2989 && !tboot_enabled())
2990 return 1;
cafd6659
SW
2991 }
2992
2993 return 0;
6aa8b732
AK
2994}
2995
7725b894
DX
2996static void kvm_cpu_vmxon(u64 addr)
2997{
2998 asm volatile (ASM_VMX_VMXON_RAX
2999 : : "a"(&addr), "m"(addr)
3000 : "memory", "cc");
3001}
3002
13a34e06 3003static int hardware_enable(void)
6aa8b732
AK
3004{
3005 int cpu = raw_smp_processor_id();
3006 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3007 u64 old, test_bits;
6aa8b732 3008
1e02ce4c 3009 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3010 return -EBUSY;
3011
d462b819 3012 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3013 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3014 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3015
3016 /*
3017 * Now we can enable the vmclear operation in kdump
3018 * since the loaded_vmcss_on_cpu list on this cpu
3019 * has been initialized.
3020 *
3021 * Though the cpu is not in VMX operation now, there
3022 * is no problem to enable the vmclear operation
3023 * for the loaded_vmcss_on_cpu list is empty!
3024 */
3025 crash_enable_local_vmclear(cpu);
3026
6aa8b732 3027 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3028
3029 test_bits = FEATURE_CONTROL_LOCKED;
3030 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3031 if (tboot_enabled())
3032 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3033
3034 if ((old & test_bits) != test_bits) {
6aa8b732 3035 /* enable and lock */
cafd6659
SW
3036 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3037 }
375074cc 3038 cr4_set_bits(X86_CR4_VMXE);
10474ae8 3039
4610c9cc
DX
3040 if (vmm_exclusive) {
3041 kvm_cpu_vmxon(phys_addr);
3042 ept_sync_global();
3043 }
10474ae8 3044
89cbc767 3045 native_store_gdt(this_cpu_ptr(&host_gdt));
3444d7da 3046
10474ae8 3047 return 0;
6aa8b732
AK
3048}
3049
d462b819 3050static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3051{
3052 int cpu = raw_smp_processor_id();
d462b819 3053 struct loaded_vmcs *v, *n;
543e4243 3054
d462b819
NHE
3055 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3056 loaded_vmcss_on_cpu_link)
3057 __loaded_vmcs_clear(v);
543e4243
AK
3058}
3059
710ff4a8
EH
3060
3061/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3062 * tricks.
3063 */
3064static void kvm_cpu_vmxoff(void)
6aa8b732 3065{
4ecac3fd 3066 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
6aa8b732
AK
3067}
3068
13a34e06 3069static void hardware_disable(void)
710ff4a8 3070{
4610c9cc 3071 if (vmm_exclusive) {
d462b819 3072 vmclear_local_loaded_vmcss();
4610c9cc
DX
3073 kvm_cpu_vmxoff();
3074 }
375074cc 3075 cr4_clear_bits(X86_CR4_VMXE);
710ff4a8
EH
3076}
3077
1c3d14fe 3078static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3079 u32 msr, u32 *result)
1c3d14fe
YS
3080{
3081 u32 vmx_msr_low, vmx_msr_high;
3082 u32 ctl = ctl_min | ctl_opt;
3083
3084 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3085
3086 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3087 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3088
3089 /* Ensure minimum (required) set of control bits are supported. */
3090 if (ctl_min & ~ctl)
002c7f7c 3091 return -EIO;
1c3d14fe
YS
3092
3093 *result = ctl;
3094 return 0;
3095}
3096
110312c8
AK
3097static __init bool allow_1_setting(u32 msr, u32 ctl)
3098{
3099 u32 vmx_msr_low, vmx_msr_high;
3100
3101 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3102 return vmx_msr_high & ctl;
3103}
3104
002c7f7c 3105static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3106{
3107 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3108 u32 min, opt, min2, opt2;
1c3d14fe
YS
3109 u32 _pin_based_exec_control = 0;
3110 u32 _cpu_based_exec_control = 0;
f78e0e2e 3111 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3112 u32 _vmexit_control = 0;
3113 u32 _vmentry_control = 0;
3114
10166744 3115 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3116#ifdef CONFIG_X86_64
3117 CPU_BASED_CR8_LOAD_EXITING |
3118 CPU_BASED_CR8_STORE_EXITING |
3119#endif
d56f546d
SY
3120 CPU_BASED_CR3_LOAD_EXITING |
3121 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3122 CPU_BASED_USE_IO_BITMAPS |
3123 CPU_BASED_MOV_DR_EXITING |
a7052897 3124 CPU_BASED_USE_TSC_OFFSETING |
59708670
SY
3125 CPU_BASED_MWAIT_EXITING |
3126 CPU_BASED_MONITOR_EXITING |
fee84b07
AK
3127 CPU_BASED_INVLPG_EXITING |
3128 CPU_BASED_RDPMC_EXITING;
443381a8 3129
f78e0e2e 3130 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3131 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3132 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3133 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3134 &_cpu_based_exec_control) < 0)
002c7f7c 3135 return -EIO;
6e5d865c
YS
3136#ifdef CONFIG_X86_64
3137 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3138 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3139 ~CPU_BASED_CR8_STORE_EXITING;
3140#endif
f78e0e2e 3141 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3142 min2 = 0;
3143 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3144 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3145 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3146 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3147 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3148 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3149 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3150 SECONDARY_EXEC_RDTSCP |
83d4c286 3151 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3152 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3153 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3154 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3155 SECONDARY_EXEC_XSAVES |
8b3e34e4
XG
3156 SECONDARY_EXEC_ENABLE_PML |
3157 SECONDARY_EXEC_PCOMMIT;
d56f546d
SY
3158 if (adjust_vmx_controls(min2, opt2,
3159 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3160 &_cpu_based_2nd_exec_control) < 0)
3161 return -EIO;
3162 }
3163#ifndef CONFIG_X86_64
3164 if (!(_cpu_based_2nd_exec_control &
3165 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3166 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3167#endif
83d4c286
YZ
3168
3169 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3170 _cpu_based_2nd_exec_control &= ~(
8d14695f 3171 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3172 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3173 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3174
d56f546d 3175 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3176 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3177 enabled */
5fff7d27
GN
3178 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3179 CPU_BASED_CR3_STORE_EXITING |
3180 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3181 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3182 vmx_capability.ept, vmx_capability.vpid);
3183 }
1c3d14fe 3184
81908bf4 3185 min = VM_EXIT_SAVE_DEBUG_CONTROLS;
1c3d14fe
YS
3186#ifdef CONFIG_X86_64
3187 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3188#endif
a547c6db 3189 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
da8999d3 3190 VM_EXIT_ACK_INTR_ON_EXIT | VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3191 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3192 &_vmexit_control) < 0)
002c7f7c 3193 return -EIO;
1c3d14fe 3194
01e439be
YZ
3195 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
3196 opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR;
3197 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3198 &_pin_based_exec_control) < 0)
3199 return -EIO;
3200
3201 if (!(_cpu_based_2nd_exec_control &
3202 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) ||
3203 !(_vmexit_control & VM_EXIT_ACK_INTR_ON_EXIT))
3204 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3205
c845f9c6 3206 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3207 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3208 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3209 &_vmentry_control) < 0)
002c7f7c 3210 return -EIO;
6aa8b732 3211
c68876fd 3212 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3213
3214 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3215 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3216 return -EIO;
1c3d14fe
YS
3217
3218#ifdef CONFIG_X86_64
3219 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3220 if (vmx_msr_high & (1u<<16))
002c7f7c 3221 return -EIO;
1c3d14fe
YS
3222#endif
3223
3224 /* Require Write-Back (WB) memory type for VMCS accesses. */
3225 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3226 return -EIO;
1c3d14fe 3227
002c7f7c
YS
3228 vmcs_conf->size = vmx_msr_high & 0x1fff;
3229 vmcs_conf->order = get_order(vmcs_config.size);
3230 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3231
002c7f7c
YS
3232 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3233 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3234 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3235 vmcs_conf->vmexit_ctrl = _vmexit_control;
3236 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3237
110312c8
AK
3238 cpu_has_load_ia32_efer =
3239 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3240 VM_ENTRY_LOAD_IA32_EFER)
3241 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3242 VM_EXIT_LOAD_IA32_EFER);
3243
8bf00a52
GN
3244 cpu_has_load_perf_global_ctrl =
3245 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3246 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3247 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3248 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3249
3250 /*
3251 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
3252 * but due to arrata below it can't be used. Workaround is to use
3253 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3254 *
3255 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3256 *
3257 * AAK155 (model 26)
3258 * AAP115 (model 30)
3259 * AAT100 (model 37)
3260 * BC86,AAY89,BD102 (model 44)
3261 * BA97 (model 46)
3262 *
3263 */
3264 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3265 switch (boot_cpu_data.x86_model) {
3266 case 26:
3267 case 30:
3268 case 37:
3269 case 44:
3270 case 46:
3271 cpu_has_load_perf_global_ctrl = false;
3272 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3273 "does not work properly. Using workaround\n");
3274 break;
3275 default:
3276 break;
3277 }
3278 }
3279
20300099
WL
3280 if (cpu_has_xsaves)
3281 rdmsrl(MSR_IA32_XSS, host_xss);
3282
1c3d14fe 3283 return 0;
c68876fd 3284}
6aa8b732
AK
3285
3286static struct vmcs *alloc_vmcs_cpu(int cpu)
3287{
3288 int node = cpu_to_node(cpu);
3289 struct page *pages;
3290 struct vmcs *vmcs;
3291
96db800f 3292 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3293 if (!pages)
3294 return NULL;
3295 vmcs = page_address(pages);
1c3d14fe
YS
3296 memset(vmcs, 0, vmcs_config.size);
3297 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3298 return vmcs;
3299}
3300
3301static struct vmcs *alloc_vmcs(void)
3302{
d3b2c338 3303 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3304}
3305
3306static void free_vmcs(struct vmcs *vmcs)
3307{
1c3d14fe 3308 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3309}
3310
d462b819
NHE
3311/*
3312 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3313 */
3314static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3315{
3316 if (!loaded_vmcs->vmcs)
3317 return;
3318 loaded_vmcs_clear(loaded_vmcs);
3319 free_vmcs(loaded_vmcs->vmcs);
3320 loaded_vmcs->vmcs = NULL;
3321}
3322
39959588 3323static void free_kvm_area(void)
6aa8b732
AK
3324{
3325 int cpu;
3326
3230bb47 3327 for_each_possible_cpu(cpu) {
6aa8b732 3328 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3329 per_cpu(vmxarea, cpu) = NULL;
3330 }
6aa8b732
AK
3331}
3332
fe2b201b
BD
3333static void init_vmcs_shadow_fields(void)
3334{
3335 int i, j;
3336
3337 /* No checks for read only fields yet */
3338
3339 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3340 switch (shadow_read_write_fields[i]) {
3341 case GUEST_BNDCFGS:
3342 if (!vmx_mpx_supported())
3343 continue;
3344 break;
3345 default:
3346 break;
3347 }
3348
3349 if (j < i)
3350 shadow_read_write_fields[j] =
3351 shadow_read_write_fields[i];
3352 j++;
3353 }
3354 max_shadow_read_write_fields = j;
3355
3356 /* shadowed fields guest access without vmexit */
3357 for (i = 0; i < max_shadow_read_write_fields; i++) {
3358 clear_bit(shadow_read_write_fields[i],
3359 vmx_vmwrite_bitmap);
3360 clear_bit(shadow_read_write_fields[i],
3361 vmx_vmread_bitmap);
3362 }
3363 for (i = 0; i < max_shadow_read_only_fields; i++)
3364 clear_bit(shadow_read_only_fields[i],
3365 vmx_vmread_bitmap);
3366}
3367
6aa8b732
AK
3368static __init int alloc_kvm_area(void)
3369{
3370 int cpu;
3371
3230bb47 3372 for_each_possible_cpu(cpu) {
6aa8b732
AK
3373 struct vmcs *vmcs;
3374
3375 vmcs = alloc_vmcs_cpu(cpu);
3376 if (!vmcs) {
3377 free_kvm_area();
3378 return -ENOMEM;
3379 }
3380
3381 per_cpu(vmxarea, cpu) = vmcs;
3382 }
3383 return 0;
3384}
3385
14168786
GN
3386static bool emulation_required(struct kvm_vcpu *vcpu)
3387{
3388 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3389}
3390
91b0aa2c 3391static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3392 struct kvm_segment *save)
6aa8b732 3393{
d99e4152
GN
3394 if (!emulate_invalid_guest_state) {
3395 /*
3396 * CS and SS RPL should be equal during guest entry according
3397 * to VMX spec, but in reality it is not always so. Since vcpu
3398 * is in the middle of the transition from real mode to
3399 * protected mode it is safe to assume that RPL 0 is a good
3400 * default value.
3401 */
3402 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3403 save->selector &= ~SEGMENT_RPL_MASK;
3404 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3405 save->s = 1;
6aa8b732 3406 }
d99e4152 3407 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3408}
3409
3410static void enter_pmode(struct kvm_vcpu *vcpu)
3411{
3412 unsigned long flags;
a89a8fb9 3413 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3414
d99e4152
GN
3415 /*
3416 * Update real mode segment cache. It may be not up-to-date if sement
3417 * register was written while vcpu was in a guest mode.
3418 */
3419 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3420 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3421 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3422 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3423 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3424 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3425
7ffd92c5 3426 vmx->rmode.vm86_active = 0;
6aa8b732 3427
2fb92db1
AK
3428 vmx_segment_cache_clear(vmx);
3429
f5f7b2fe 3430 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3431
3432 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3433 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3434 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3435 vmcs_writel(GUEST_RFLAGS, flags);
3436
66aee91a
RR
3437 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3438 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3439
3440 update_exception_bitmap(vcpu);
3441
91b0aa2c
GN
3442 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3443 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3444 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3445 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3446 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3447 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3448}
3449
f5f7b2fe 3450static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3451{
772e0318 3452 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3453 struct kvm_segment var = *save;
3454
3455 var.dpl = 0x3;
3456 if (seg == VCPU_SREG_CS)
3457 var.type = 0x3;
3458
3459 if (!emulate_invalid_guest_state) {
3460 var.selector = var.base >> 4;
3461 var.base = var.base & 0xffff0;
3462 var.limit = 0xffff;
3463 var.g = 0;
3464 var.db = 0;
3465 var.present = 1;
3466 var.s = 1;
3467 var.l = 0;
3468 var.unusable = 0;
3469 var.type = 0x3;
3470 var.avl = 0;
3471 if (save->base & 0xf)
3472 printk_once(KERN_WARNING "kvm: segment base is not "
3473 "paragraph aligned when entering "
3474 "protected mode (seg=%d)", seg);
3475 }
6aa8b732 3476
d99e4152
GN
3477 vmcs_write16(sf->selector, var.selector);
3478 vmcs_write32(sf->base, var.base);
3479 vmcs_write32(sf->limit, var.limit);
3480 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3481}
3482
3483static void enter_rmode(struct kvm_vcpu *vcpu)
3484{
3485 unsigned long flags;
a89a8fb9 3486 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3487
f5f7b2fe
AK
3488 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3489 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3490 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3491 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3492 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3493 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3494 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3495
7ffd92c5 3496 vmx->rmode.vm86_active = 1;
6aa8b732 3497
776e58ea
GN
3498 /*
3499 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3500 * vcpu. Warn the user that an update is overdue.
776e58ea 3501 */
4918c6ca 3502 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3503 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3504 "called before entering vcpu\n");
776e58ea 3505
2fb92db1
AK
3506 vmx_segment_cache_clear(vmx);
3507
4918c6ca 3508 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3509 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3510 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3511
3512 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3513 vmx->rmode.save_rflags = flags;
6aa8b732 3514
053de044 3515 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3516
3517 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3518 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3519 update_exception_bitmap(vcpu);
3520
d99e4152
GN
3521 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3522 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3523 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3524 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3525 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3526 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 3527
8668a3c4 3528 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
3529}
3530
401d10de
AS
3531static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3532{
3533 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
3534 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3535
3536 if (!msr)
3537 return;
401d10de 3538
44ea2b17
AK
3539 /*
3540 * Force kernel_gs_base reloading before EFER changes, as control
3541 * of this msr depends on is_long_mode().
3542 */
3543 vmx_load_host_state(to_vmx(vcpu));
f6801dff 3544 vcpu->arch.efer = efer;
401d10de 3545 if (efer & EFER_LMA) {
2961e876 3546 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3547 msr->data = efer;
3548 } else {
2961e876 3549 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3550
3551 msr->data = efer & ~EFER_LME;
3552 }
3553 setup_msrs(vmx);
3554}
3555
05b3e0c2 3556#ifdef CONFIG_X86_64
6aa8b732
AK
3557
3558static void enter_lmode(struct kvm_vcpu *vcpu)
3559{
3560 u32 guest_tr_ar;
3561
2fb92db1
AK
3562 vmx_segment_cache_clear(to_vmx(vcpu));
3563
6aa8b732 3564 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 3565 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
3566 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3567 __func__);
6aa8b732 3568 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
3569 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
3570 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 3571 }
da38f438 3572 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
3573}
3574
3575static void exit_lmode(struct kvm_vcpu *vcpu)
3576{
2961e876 3577 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 3578 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
3579}
3580
3581#endif
3582
dd5f5341 3583static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 3584{
dd5f5341 3585 vpid_sync_context(vpid);
dd180b3e
XG
3586 if (enable_ept) {
3587 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
3588 return;
4e1096d2 3589 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
dd180b3e 3590 }
2384d2b3
SY
3591}
3592
dd5f5341
WL
3593static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
3594{
3595 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
3596}
3597
e8467fda
AK
3598static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
3599{
3600 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
3601
3602 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
3603 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
3604}
3605
aff48baa
AK
3606static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
3607{
3608 if (enable_ept && is_paging(vcpu))
3609 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
3610 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
3611}
3612
25c4c276 3613static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 3614{
fc78f519
AK
3615 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
3616
3617 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
3618 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
3619}
3620
1439442c
SY
3621static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
3622{
d0d538b9
GN
3623 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
3624
6de4f3ad
AK
3625 if (!test_bit(VCPU_EXREG_PDPTR,
3626 (unsigned long *)&vcpu->arch.regs_dirty))
3627 return;
3628
1439442c 3629 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
3630 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
3631 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
3632 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
3633 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
3634 }
3635}
3636
8f5d549f
AK
3637static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
3638{
d0d538b9
GN
3639 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
3640
8f5d549f 3641 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
3642 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
3643 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
3644 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
3645 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 3646 }
6de4f3ad
AK
3647
3648 __set_bit(VCPU_EXREG_PDPTR,
3649 (unsigned long *)&vcpu->arch.regs_avail);
3650 __set_bit(VCPU_EXREG_PDPTR,
3651 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
3652}
3653
5e1746d6 3654static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
3655
3656static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
3657 unsigned long cr0,
3658 struct kvm_vcpu *vcpu)
3659{
5233dd51
MT
3660 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
3661 vmx_decache_cr3(vcpu);
1439442c
SY
3662 if (!(cr0 & X86_CR0_PG)) {
3663 /* From paging/starting to nonpaging */
3664 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 3665 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
3666 (CPU_BASED_CR3_LOAD_EXITING |
3667 CPU_BASED_CR3_STORE_EXITING));
3668 vcpu->arch.cr0 = cr0;
fc78f519 3669 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
3670 } else if (!is_paging(vcpu)) {
3671 /* From nonpaging to paging */
3672 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 3673 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
3674 ~(CPU_BASED_CR3_LOAD_EXITING |
3675 CPU_BASED_CR3_STORE_EXITING));
3676 vcpu->arch.cr0 = cr0;
fc78f519 3677 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 3678 }
95eb84a7
SY
3679
3680 if (!(cr0 & X86_CR0_WP))
3681 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
3682}
3683
6aa8b732
AK
3684static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
3685{
7ffd92c5 3686 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
3687 unsigned long hw_cr0;
3688
5037878e 3689 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 3690 if (enable_unrestricted_guest)
5037878e 3691 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 3692 else {
5037878e 3693 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 3694
218e763f
GN
3695 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
3696 enter_pmode(vcpu);
6aa8b732 3697
218e763f
GN
3698 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
3699 enter_rmode(vcpu);
3700 }
6aa8b732 3701
05b3e0c2 3702#ifdef CONFIG_X86_64
f6801dff 3703 if (vcpu->arch.efer & EFER_LME) {
707d92fa 3704 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 3705 enter_lmode(vcpu);
707d92fa 3706 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
3707 exit_lmode(vcpu);
3708 }
3709#endif
3710
089d034e 3711 if (enable_ept)
1439442c
SY
3712 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
3713
02daab21 3714 if (!vcpu->fpu_active)
81231c69 3715 hw_cr0 |= X86_CR0_TS | X86_CR0_MP;
02daab21 3716
6aa8b732 3717 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 3718 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 3719 vcpu->arch.cr0 = cr0;
14168786
GN
3720
3721 /* depends on vcpu->arch.cr0 to be set to a new value */
3722 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
3723}
3724
1439442c
SY
3725static u64 construct_eptp(unsigned long root_hpa)
3726{
3727 u64 eptp;
3728
3729 /* TODO write the value reading from MSR */
3730 eptp = VMX_EPT_DEFAULT_MT |
3731 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
b38f9934
XH
3732 if (enable_ept_ad_bits)
3733 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
3734 eptp |= (root_hpa & PAGE_MASK);
3735
3736 return eptp;
3737}
3738
6aa8b732
AK
3739static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
3740{
1439442c
SY
3741 unsigned long guest_cr3;
3742 u64 eptp;
3743
3744 guest_cr3 = cr3;
089d034e 3745 if (enable_ept) {
1439442c
SY
3746 eptp = construct_eptp(cr3);
3747 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
3748 if (is_paging(vcpu) || is_guest_mode(vcpu))
3749 guest_cr3 = kvm_read_cr3(vcpu);
3750 else
3751 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 3752 ept_load_pdptrs(vcpu);
1439442c
SY
3753 }
3754
2384d2b3 3755 vmx_flush_tlb(vcpu);
1439442c 3756 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
3757}
3758
5e1746d6 3759static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 3760{
085e68ee
BS
3761 /*
3762 * Pass through host's Machine Check Enable value to hw_cr4, which
3763 * is in force while we are in guest mode. Do not let guests control
3764 * this bit, even if host CR4.MCE == 0.
3765 */
3766 unsigned long hw_cr4 =
3767 (cr4_read_shadow() & X86_CR4_MCE) |
3768 (cr4 & ~X86_CR4_MCE) |
3769 (to_vmx(vcpu)->rmode.vm86_active ?
3770 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 3771
5e1746d6
NHE
3772 if (cr4 & X86_CR4_VMXE) {
3773 /*
3774 * To use VMXON (and later other VMX instructions), a guest
3775 * must first be able to turn on cr4.VMXE (see handle_vmon()).
3776 * So basically the check on whether to allow nested VMX
3777 * is here.
3778 */
3779 if (!nested_vmx_allowed(vcpu))
3780 return 1;
1a0d74e6
JK
3781 }
3782 if (to_vmx(vcpu)->nested.vmxon &&
3783 ((cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON))
5e1746d6
NHE
3784 return 1;
3785
ad312c7c 3786 vcpu->arch.cr4 = cr4;
bc23008b
AK
3787 if (enable_ept) {
3788 if (!is_paging(vcpu)) {
3789 hw_cr4 &= ~X86_CR4_PAE;
3790 hw_cr4 |= X86_CR4_PSE;
c08800a5 3791 /*
e1e746b3
FW
3792 * SMEP/SMAP is disabled if CPU is in non-paging mode
3793 * in hardware. However KVM always uses paging mode to
c08800a5 3794 * emulate guest non-paging mode with TDP.
e1e746b3
FW
3795 * To emulate this behavior, SMEP/SMAP needs to be
3796 * manually disabled when guest switches to non-paging
3797 * mode.
c08800a5 3798 */
e1e746b3 3799 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP);
bc23008b
AK
3800 } else if (!(cr4 & X86_CR4_PAE)) {
3801 hw_cr4 &= ~X86_CR4_PAE;
3802 }
3803 }
1439442c
SY
3804
3805 vmcs_writel(CR4_READ_SHADOW, cr4);
3806 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 3807 return 0;
6aa8b732
AK
3808}
3809
6aa8b732
AK
3810static void vmx_get_segment(struct kvm_vcpu *vcpu,
3811 struct kvm_segment *var, int seg)
3812{
a9179499 3813 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
3814 u32 ar;
3815
c6ad1153 3816 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 3817 *var = vmx->rmode.segs[seg];
a9179499 3818 if (seg == VCPU_SREG_TR
2fb92db1 3819 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 3820 return;
1390a28b
AK
3821 var->base = vmx_read_guest_seg_base(vmx, seg);
3822 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3823 return;
a9179499 3824 }
2fb92db1
AK
3825 var->base = vmx_read_guest_seg_base(vmx, seg);
3826 var->limit = vmx_read_guest_seg_limit(vmx, seg);
3827 var->selector = vmx_read_guest_seg_selector(vmx, seg);
3828 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 3829 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
3830 var->type = ar & 15;
3831 var->s = (ar >> 4) & 1;
3832 var->dpl = (ar >> 5) & 3;
03617c18
GN
3833 /*
3834 * Some userspaces do not preserve unusable property. Since usable
3835 * segment has to be present according to VMX spec we can use present
3836 * property to amend userspace bug by making unusable segment always
3837 * nonpresent. vmx_segment_access_rights() already marks nonpresent
3838 * segment as unusable.
3839 */
3840 var->present = !var->unusable;
6aa8b732
AK
3841 var->avl = (ar >> 12) & 1;
3842 var->l = (ar >> 13) & 1;
3843 var->db = (ar >> 14) & 1;
3844 var->g = (ar >> 15) & 1;
6aa8b732
AK
3845}
3846
a9179499
AK
3847static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
3848{
a9179499
AK
3849 struct kvm_segment s;
3850
3851 if (to_vmx(vcpu)->rmode.vm86_active) {
3852 vmx_get_segment(vcpu, &s, seg);
3853 return s.base;
3854 }
2fb92db1 3855 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
3856}
3857
b09408d0 3858static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 3859{
b09408d0
MT
3860 struct vcpu_vmx *vmx = to_vmx(vcpu);
3861
ae9fedc7 3862 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 3863 return 0;
ae9fedc7
PB
3864 else {
3865 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 3866 return VMX_AR_DPL(ar);
69c73028 3867 }
69c73028
AK
3868}
3869
653e3108 3870static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 3871{
6aa8b732
AK
3872 u32 ar;
3873
f0495f9b 3874 if (var->unusable || !var->present)
6aa8b732
AK
3875 ar = 1 << 16;
3876 else {
3877 ar = var->type & 15;
3878 ar |= (var->s & 1) << 4;
3879 ar |= (var->dpl & 3) << 5;
3880 ar |= (var->present & 1) << 7;
3881 ar |= (var->avl & 1) << 12;
3882 ar |= (var->l & 1) << 13;
3883 ar |= (var->db & 1) << 14;
3884 ar |= (var->g & 1) << 15;
3885 }
653e3108
AK
3886
3887 return ar;
3888}
3889
3890static void vmx_set_segment(struct kvm_vcpu *vcpu,
3891 struct kvm_segment *var, int seg)
3892{
7ffd92c5 3893 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 3894 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 3895
2fb92db1
AK
3896 vmx_segment_cache_clear(vmx);
3897
1ecd50a9
GN
3898 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
3899 vmx->rmode.segs[seg] = *var;
3900 if (seg == VCPU_SREG_TR)
3901 vmcs_write16(sf->selector, var->selector);
3902 else if (var->s)
3903 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 3904 goto out;
653e3108 3905 }
1ecd50a9 3906
653e3108
AK
3907 vmcs_writel(sf->base, var->base);
3908 vmcs_write32(sf->limit, var->limit);
3909 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
3910
3911 /*
3912 * Fix the "Accessed" bit in AR field of segment registers for older
3913 * qemu binaries.
3914 * IA32 arch specifies that at the time of processor reset the
3915 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 3916 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
3917 * state vmexit when "unrestricted guest" mode is turned on.
3918 * Fix for this setup issue in cpu_reset is being pushed in the qemu
3919 * tree. Newer qemu binaries with that qemu fix would not need this
3920 * kvm hack.
3921 */
3922 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 3923 var->type |= 0x1; /* Accessed */
3a624e29 3924
f924d66d 3925 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
3926
3927out:
98eb2f8b 3928 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
3929}
3930
6aa8b732
AK
3931static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
3932{
2fb92db1 3933 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
3934
3935 *db = (ar >> 14) & 1;
3936 *l = (ar >> 13) & 1;
3937}
3938
89a27f4d 3939static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 3940{
89a27f4d
GN
3941 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
3942 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
3943}
3944
89a27f4d 3945static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 3946{
89a27f4d
GN
3947 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
3948 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
3949}
3950
89a27f4d 3951static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 3952{
89a27f4d
GN
3953 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
3954 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
3955}
3956
89a27f4d 3957static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 3958{
89a27f4d
GN
3959 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
3960 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
3961}
3962
648dfaa7
MG
3963static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
3964{
3965 struct kvm_segment var;
3966 u32 ar;
3967
3968 vmx_get_segment(vcpu, &var, seg);
07f42f5f 3969 var.dpl = 0x3;
0647f4aa
GN
3970 if (seg == VCPU_SREG_CS)
3971 var.type = 0x3;
648dfaa7
MG
3972 ar = vmx_segment_access_rights(&var);
3973
3974 if (var.base != (var.selector << 4))
3975 return false;
89efbed0 3976 if (var.limit != 0xffff)
648dfaa7 3977 return false;
07f42f5f 3978 if (ar != 0xf3)
648dfaa7
MG
3979 return false;
3980
3981 return true;
3982}
3983
3984static bool code_segment_valid(struct kvm_vcpu *vcpu)
3985{
3986 struct kvm_segment cs;
3987 unsigned int cs_rpl;
3988
3989 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 3990 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 3991
1872a3f4
AK
3992 if (cs.unusable)
3993 return false;
4d283ec9 3994 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
3995 return false;
3996 if (!cs.s)
3997 return false;
4d283ec9 3998 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
3999 if (cs.dpl > cs_rpl)
4000 return false;
1872a3f4 4001 } else {
648dfaa7
MG
4002 if (cs.dpl != cs_rpl)
4003 return false;
4004 }
4005 if (!cs.present)
4006 return false;
4007
4008 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4009 return true;
4010}
4011
4012static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4013{
4014 struct kvm_segment ss;
4015 unsigned int ss_rpl;
4016
4017 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4018 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4019
1872a3f4
AK
4020 if (ss.unusable)
4021 return true;
4022 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4023 return false;
4024 if (!ss.s)
4025 return false;
4026 if (ss.dpl != ss_rpl) /* DPL != RPL */
4027 return false;
4028 if (!ss.present)
4029 return false;
4030
4031 return true;
4032}
4033
4034static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4035{
4036 struct kvm_segment var;
4037 unsigned int rpl;
4038
4039 vmx_get_segment(vcpu, &var, seg);
b32a9918 4040 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4041
1872a3f4
AK
4042 if (var.unusable)
4043 return true;
648dfaa7
MG
4044 if (!var.s)
4045 return false;
4046 if (!var.present)
4047 return false;
4d283ec9 4048 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4049 if (var.dpl < rpl) /* DPL < RPL */
4050 return false;
4051 }
4052
4053 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4054 * rights flags
4055 */
4056 return true;
4057}
4058
4059static bool tr_valid(struct kvm_vcpu *vcpu)
4060{
4061 struct kvm_segment tr;
4062
4063 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4064
1872a3f4
AK
4065 if (tr.unusable)
4066 return false;
b32a9918 4067 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4068 return false;
1872a3f4 4069 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4070 return false;
4071 if (!tr.present)
4072 return false;
4073
4074 return true;
4075}
4076
4077static bool ldtr_valid(struct kvm_vcpu *vcpu)
4078{
4079 struct kvm_segment ldtr;
4080
4081 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4082
1872a3f4
AK
4083 if (ldtr.unusable)
4084 return true;
b32a9918 4085 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4086 return false;
4087 if (ldtr.type != 2)
4088 return false;
4089 if (!ldtr.present)
4090 return false;
4091
4092 return true;
4093}
4094
4095static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4096{
4097 struct kvm_segment cs, ss;
4098
4099 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4100 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4101
b32a9918
NA
4102 return ((cs.selector & SEGMENT_RPL_MASK) ==
4103 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4104}
4105
4106/*
4107 * Check if guest state is valid. Returns true if valid, false if
4108 * not.
4109 * We assume that registers are always usable
4110 */
4111static bool guest_state_valid(struct kvm_vcpu *vcpu)
4112{
c5e97c80
GN
4113 if (enable_unrestricted_guest)
4114 return true;
4115
648dfaa7 4116 /* real mode guest state checks */
f13882d8 4117 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4118 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4119 return false;
4120 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4121 return false;
4122 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4123 return false;
4124 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4125 return false;
4126 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4127 return false;
4128 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4129 return false;
4130 } else {
4131 /* protected mode guest state checks */
4132 if (!cs_ss_rpl_check(vcpu))
4133 return false;
4134 if (!code_segment_valid(vcpu))
4135 return false;
4136 if (!stack_segment_valid(vcpu))
4137 return false;
4138 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4139 return false;
4140 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4141 return false;
4142 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4143 return false;
4144 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4145 return false;
4146 if (!tr_valid(vcpu))
4147 return false;
4148 if (!ldtr_valid(vcpu))
4149 return false;
4150 }
4151 /* TODO:
4152 * - Add checks on RIP
4153 * - Add checks on RFLAGS
4154 */
4155
4156 return true;
4157}
4158
d77c26fc 4159static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4160{
40dcaa9f 4161 gfn_t fn;
195aefde 4162 u16 data = 0;
1f755a82 4163 int idx, r;
6aa8b732 4164
40dcaa9f 4165 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4166 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4167 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4168 if (r < 0)
10589a46 4169 goto out;
195aefde 4170 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4171 r = kvm_write_guest_page(kvm, fn++, &data,
4172 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4173 if (r < 0)
10589a46 4174 goto out;
195aefde
IE
4175 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4176 if (r < 0)
10589a46 4177 goto out;
195aefde
IE
4178 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4179 if (r < 0)
10589a46 4180 goto out;
195aefde 4181 data = ~0;
10589a46
MT
4182 r = kvm_write_guest_page(kvm, fn, &data,
4183 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4184 sizeof(u8));
10589a46 4185out:
40dcaa9f 4186 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4187 return r;
6aa8b732
AK
4188}
4189
b7ebfb05
SY
4190static int init_rmode_identity_map(struct kvm *kvm)
4191{
f51770ed 4192 int i, idx, r = 0;
b7ebfb05
SY
4193 pfn_t identity_map_pfn;
4194 u32 tmp;
4195
089d034e 4196 if (!enable_ept)
f51770ed 4197 return 0;
a255d479
TC
4198
4199 /* Protect kvm->arch.ept_identity_pagetable_done. */
4200 mutex_lock(&kvm->slots_lock);
4201
f51770ed 4202 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4203 goto out2;
a255d479 4204
b927a3ce 4205 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4206
4207 r = alloc_identity_pagetable(kvm);
f51770ed 4208 if (r < 0)
a255d479
TC
4209 goto out2;
4210
40dcaa9f 4211 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4212 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4213 if (r < 0)
4214 goto out;
4215 /* Set up identity-mapping pagetable for EPT in real mode */
4216 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4217 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4218 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4219 r = kvm_write_guest_page(kvm, identity_map_pfn,
4220 &tmp, i * sizeof(tmp), sizeof(tmp));
4221 if (r < 0)
4222 goto out;
4223 }
4224 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4225
b7ebfb05 4226out:
40dcaa9f 4227 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4228
4229out2:
4230 mutex_unlock(&kvm->slots_lock);
f51770ed 4231 return r;
b7ebfb05
SY
4232}
4233
6aa8b732
AK
4234static void seg_setup(int seg)
4235{
772e0318 4236 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4237 unsigned int ar;
6aa8b732
AK
4238
4239 vmcs_write16(sf->selector, 0);
4240 vmcs_writel(sf->base, 0);
4241 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4242 ar = 0x93;
4243 if (seg == VCPU_SREG_CS)
4244 ar |= 0x08; /* code segment */
3a624e29
NK
4245
4246 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4247}
4248
f78e0e2e
SY
4249static int alloc_apic_access_page(struct kvm *kvm)
4250{
4484141a 4251 struct page *page;
f78e0e2e
SY
4252 int r = 0;
4253
79fac95e 4254 mutex_lock(&kvm->slots_lock);
c24ae0dc 4255 if (kvm->arch.apic_access_page_done)
f78e0e2e 4256 goto out;
1d8007bd
PB
4257 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4258 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4259 if (r)
4260 goto out;
72dc67a6 4261
73a6d941 4262 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4263 if (is_error_page(page)) {
4264 r = -EFAULT;
4265 goto out;
4266 }
4267
c24ae0dc
TC
4268 /*
4269 * Do not pin the page in memory, so that memory hot-unplug
4270 * is able to migrate it.
4271 */
4272 put_page(page);
4273 kvm->arch.apic_access_page_done = true;
f78e0e2e 4274out:
79fac95e 4275 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4276 return r;
4277}
4278
b7ebfb05
SY
4279static int alloc_identity_pagetable(struct kvm *kvm)
4280{
a255d479
TC
4281 /* Called with kvm->slots_lock held. */
4282
b7ebfb05
SY
4283 int r = 0;
4284
a255d479
TC
4285 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4286
1d8007bd
PB
4287 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4288 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4289
b7ebfb05
SY
4290 return r;
4291}
4292
991e7a0e 4293static int allocate_vpid(void)
2384d2b3
SY
4294{
4295 int vpid;
4296
919818ab 4297 if (!enable_vpid)
991e7a0e 4298 return 0;
2384d2b3
SY
4299 spin_lock(&vmx_vpid_lock);
4300 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4301 if (vpid < VMX_NR_VPIDS)
2384d2b3 4302 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4303 else
4304 vpid = 0;
2384d2b3 4305 spin_unlock(&vmx_vpid_lock);
991e7a0e 4306 return vpid;
2384d2b3
SY
4307}
4308
991e7a0e 4309static void free_vpid(int vpid)
cdbecfc3 4310{
991e7a0e 4311 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4312 return;
4313 spin_lock(&vmx_vpid_lock);
991e7a0e 4314 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4315 spin_unlock(&vmx_vpid_lock);
4316}
4317
8d14695f
YZ
4318#define MSR_TYPE_R 1
4319#define MSR_TYPE_W 2
4320static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4321 u32 msr, int type)
25c5f225 4322{
3e7c73e9 4323 int f = sizeof(unsigned long);
25c5f225
SY
4324
4325 if (!cpu_has_vmx_msr_bitmap())
4326 return;
4327
4328 /*
4329 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4330 * have the write-low and read-high bitmap offsets the wrong way round.
4331 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4332 */
25c5f225 4333 if (msr <= 0x1fff) {
8d14695f
YZ
4334 if (type & MSR_TYPE_R)
4335 /* read-low */
4336 __clear_bit(msr, msr_bitmap + 0x000 / f);
4337
4338 if (type & MSR_TYPE_W)
4339 /* write-low */
4340 __clear_bit(msr, msr_bitmap + 0x800 / f);
4341
25c5f225
SY
4342 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4343 msr &= 0x1fff;
8d14695f
YZ
4344 if (type & MSR_TYPE_R)
4345 /* read-high */
4346 __clear_bit(msr, msr_bitmap + 0x400 / f);
4347
4348 if (type & MSR_TYPE_W)
4349 /* write-high */
4350 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4351
4352 }
4353}
4354
4355static void __vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
4356 u32 msr, int type)
4357{
4358 int f = sizeof(unsigned long);
4359
4360 if (!cpu_has_vmx_msr_bitmap())
4361 return;
4362
4363 /*
4364 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4365 * have the write-low and read-high bitmap offsets the wrong way round.
4366 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4367 */
4368 if (msr <= 0x1fff) {
4369 if (type & MSR_TYPE_R)
4370 /* read-low */
4371 __set_bit(msr, msr_bitmap + 0x000 / f);
4372
4373 if (type & MSR_TYPE_W)
4374 /* write-low */
4375 __set_bit(msr, msr_bitmap + 0x800 / f);
4376
4377 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4378 msr &= 0x1fff;
4379 if (type & MSR_TYPE_R)
4380 /* read-high */
4381 __set_bit(msr, msr_bitmap + 0x400 / f);
4382
4383 if (type & MSR_TYPE_W)
4384 /* write-high */
4385 __set_bit(msr, msr_bitmap + 0xc00 / f);
4386
25c5f225 4387 }
25c5f225
SY
4388}
4389
f2b93280
WV
4390/*
4391 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4392 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4393 */
4394static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4395 unsigned long *msr_bitmap_nested,
4396 u32 msr, int type)
4397{
4398 int f = sizeof(unsigned long);
4399
4400 if (!cpu_has_vmx_msr_bitmap()) {
4401 WARN_ON(1);
4402 return;
4403 }
4404
4405 /*
4406 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4407 * have the write-low and read-high bitmap offsets the wrong way round.
4408 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4409 */
4410 if (msr <= 0x1fff) {
4411 if (type & MSR_TYPE_R &&
4412 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4413 /* read-low */
4414 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4415
4416 if (type & MSR_TYPE_W &&
4417 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4418 /* write-low */
4419 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4420
4421 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4422 msr &= 0x1fff;
4423 if (type & MSR_TYPE_R &&
4424 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4425 /* read-high */
4426 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4427
4428 if (type & MSR_TYPE_W &&
4429 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4430 /* write-high */
4431 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4432
4433 }
4434}
4435
5897297b
AK
4436static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4437{
4438 if (!longmode_only)
8d14695f
YZ
4439 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4440 msr, MSR_TYPE_R | MSR_TYPE_W);
4441 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4442 msr, MSR_TYPE_R | MSR_TYPE_W);
4443}
4444
4445static void vmx_enable_intercept_msr_read_x2apic(u32 msr)
4446{
4447 __vmx_enable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4448 msr, MSR_TYPE_R);
4449 __vmx_enable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4450 msr, MSR_TYPE_R);
4451}
4452
4453static void vmx_disable_intercept_msr_read_x2apic(u32 msr)
4454{
4455 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4456 msr, MSR_TYPE_R);
4457 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4458 msr, MSR_TYPE_R);
4459}
4460
4461static void vmx_disable_intercept_msr_write_x2apic(u32 msr)
4462{
4463 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4464 msr, MSR_TYPE_W);
4465 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4466 msr, MSR_TYPE_W);
5897297b
AK
4467}
4468
d50ab6c1
PB
4469static int vmx_cpu_uses_apicv(struct kvm_vcpu *vcpu)
4470{
35754c98 4471 return enable_apicv && lapic_in_kernel(vcpu);
d50ab6c1
PB
4472}
4473
705699a1
WV
4474static int vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
4475{
4476 struct vcpu_vmx *vmx = to_vmx(vcpu);
4477 int max_irr;
4478 void *vapic_page;
4479 u16 status;
4480
4481 if (vmx->nested.pi_desc &&
4482 vmx->nested.pi_pending) {
4483 vmx->nested.pi_pending = false;
4484 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
4485 return 0;
4486
4487 max_irr = find_last_bit(
4488 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4489
4490 if (max_irr == 256)
4491 return 0;
4492
4493 vapic_page = kmap(vmx->nested.virtual_apic_page);
4494 if (!vapic_page) {
4495 WARN_ON(1);
4496 return -ENOMEM;
4497 }
4498 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4499 kunmap(vmx->nested.virtual_apic_page);
4500
4501 status = vmcs_read16(GUEST_INTR_STATUS);
4502 if ((u8)max_irr > ((u8)status & 0xff)) {
4503 status &= ~0xff;
4504 status |= (u8)max_irr;
4505 vmcs_write16(GUEST_INTR_STATUS, status);
4506 }
4507 }
4508 return 0;
4509}
4510
21bc8dc5
RK
4511static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4512{
4513#ifdef CONFIG_SMP
4514 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4515 struct vcpu_vmx *vmx = to_vmx(vcpu);
4516
4517 /*
4518 * Currently, we don't support urgent interrupt,
4519 * all interrupts are recognized as non-urgent
4520 * interrupt, so we cannot post interrupts when
4521 * 'SN' is set.
4522 *
4523 * If the vcpu is in guest mode, it means it is
4524 * running instead of being scheduled out and
4525 * waiting in the run queue, and that's the only
4526 * case when 'SN' is set currently, warning if
4527 * 'SN' is set.
4528 */
4529 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4530
21bc8dc5
RK
4531 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4532 POSTED_INTR_VECTOR);
4533 return true;
4534 }
4535#endif
4536 return false;
4537}
4538
705699a1
WV
4539static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4540 int vector)
4541{
4542 struct vcpu_vmx *vmx = to_vmx(vcpu);
4543
4544 if (is_guest_mode(vcpu) &&
4545 vector == vmx->nested.posted_intr_nv) {
4546 /* the PIR and ON have been set by L1. */
21bc8dc5 4547 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
4548 /*
4549 * If a posted intr is not recognized by hardware,
4550 * we will accomplish it in the next vmentry.
4551 */
4552 vmx->nested.pi_pending = true;
4553 kvm_make_request(KVM_REQ_EVENT, vcpu);
4554 return 0;
4555 }
4556 return -1;
4557}
a20ed54d
YZ
4558/*
4559 * Send interrupt to vcpu via posted interrupt way.
4560 * 1. If target vcpu is running(non-root mode), send posted interrupt
4561 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4562 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4563 * interrupt from PIR in next vmentry.
4564 */
4565static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4566{
4567 struct vcpu_vmx *vmx = to_vmx(vcpu);
4568 int r;
4569
705699a1
WV
4570 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4571 if (!r)
4572 return;
4573
a20ed54d
YZ
4574 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4575 return;
4576
4577 r = pi_test_and_set_on(&vmx->pi_desc);
4578 kvm_make_request(KVM_REQ_EVENT, vcpu);
21bc8dc5 4579 if (r || !kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
4580 kvm_vcpu_kick(vcpu);
4581}
4582
4583static void vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
4584{
4585 struct vcpu_vmx *vmx = to_vmx(vcpu);
4586
4587 if (!pi_test_and_clear_on(&vmx->pi_desc))
4588 return;
4589
4590 kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
4591}
4592
4593static void vmx_sync_pir_to_irr_dummy(struct kvm_vcpu *vcpu)
4594{
4595 return;
4596}
4597
a3a8ff8e
NHE
4598/*
4599 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
4600 * will not change in the lifetime of the guest.
4601 * Note that host-state that does change is set elsewhere. E.g., host-state
4602 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
4603 */
a547c6db 4604static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
4605{
4606 u32 low32, high32;
4607 unsigned long tmpl;
4608 struct desc_ptr dt;
d974baa3 4609 unsigned long cr4;
a3a8ff8e 4610
b1a74bf8 4611 vmcs_writel(HOST_CR0, read_cr0() & ~X86_CR0_TS); /* 22.2.3 */
a3a8ff8e
NHE
4612 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
4613
d974baa3 4614 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 4615 cr4 = cr4_read_shadow();
d974baa3
AL
4616 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
4617 vmx->host_state.vmcs_host_cr4 = cr4;
4618
a3a8ff8e 4619 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
4620#ifdef CONFIG_X86_64
4621 /*
4622 * Load null selectors, so we can avoid reloading them in
4623 * __vmx_load_host_state(), in case userspace uses the null selectors
4624 * too (the expected case).
4625 */
4626 vmcs_write16(HOST_DS_SELECTOR, 0);
4627 vmcs_write16(HOST_ES_SELECTOR, 0);
4628#else
a3a8ff8e
NHE
4629 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
4630 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 4631#endif
a3a8ff8e
NHE
4632 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
4633 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
4634
4635 native_store_idt(&dt);
4636 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 4637 vmx->host_idt_base = dt.address;
a3a8ff8e 4638
83287ea4 4639 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
4640
4641 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
4642 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
4643 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
4644 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
4645
4646 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
4647 rdmsr(MSR_IA32_CR_PAT, low32, high32);
4648 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
4649 }
4650}
4651
bf8179a0
NHE
4652static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
4653{
4654 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
4655 if (enable_ept)
4656 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
4657 if (is_guest_mode(&vmx->vcpu))
4658 vmx->vcpu.arch.cr4_guest_owned_bits &=
4659 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
4660 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
4661}
4662
01e439be
YZ
4663static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
4664{
4665 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
4666
35754c98 4667 if (!vmx_cpu_uses_apicv(&vmx->vcpu))
01e439be
YZ
4668 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
4669 return pin_based_exec_ctrl;
4670}
4671
bf8179a0
NHE
4672static u32 vmx_exec_control(struct vcpu_vmx *vmx)
4673{
4674 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
4675
4676 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
4677 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
4678
35754c98 4679 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
4680 exec_control &= ~CPU_BASED_TPR_SHADOW;
4681#ifdef CONFIG_X86_64
4682 exec_control |= CPU_BASED_CR8_STORE_EXITING |
4683 CPU_BASED_CR8_LOAD_EXITING;
4684#endif
4685 }
4686 if (!enable_ept)
4687 exec_control |= CPU_BASED_CR3_STORE_EXITING |
4688 CPU_BASED_CR3_LOAD_EXITING |
4689 CPU_BASED_INVLPG_EXITING;
4690 return exec_control;
4691}
4692
4693static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
4694{
4695 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 4696 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
4697 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
4698 if (vmx->vpid == 0)
4699 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
4700 if (!enable_ept) {
4701 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
4702 enable_unrestricted_guest = 0;
ad756a16
MJ
4703 /* Enable INVPCID for non-ept guests may cause performance regression. */
4704 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
4705 }
4706 if (!enable_unrestricted_guest)
4707 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
4708 if (!ple_gap)
4709 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
35754c98 4710 if (!vmx_cpu_uses_apicv(&vmx->vcpu))
c7c9c56c
YZ
4711 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
4712 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 4713 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
4714 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
4715 (handle_vmptrld).
4716 We can NOT enable shadow_vmcs here because we don't have yet
4717 a current VMCS12
4718 */
4719 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
843e4330
KH
4720 /* PML is enabled/disabled in creating/destorying vcpu */
4721 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
4722
8b3e34e4
XG
4723 /* Currently, we allow L1 guest to directly run pcommit instruction. */
4724 exec_control &= ~SECONDARY_EXEC_PCOMMIT;
4725
bf8179a0
NHE
4726 return exec_control;
4727}
4728
ce88decf
XG
4729static void ept_set_mmio_spte_mask(void)
4730{
4731 /*
4732 * EPT Misconfigurations can be generated if the value of bits 2:0
4733 * of an EPT paging-structure entry is 110b (write/execute).
885032b9 4734 * Also, magic bits (0x3ull << 62) is set to quickly identify mmio
ce88decf
XG
4735 * spte.
4736 */
885032b9 4737 kvm_mmu_set_mmio_spte_mask((0x3ull << 62) | 0x6ull);
ce88decf
XG
4738}
4739
f53cd63c 4740#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
4741/*
4742 * Sets up the vmcs for emulated real mode.
4743 */
8b9cf98c 4744static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 4745{
2e4ce7f5 4746#ifdef CONFIG_X86_64
6aa8b732 4747 unsigned long a;
2e4ce7f5 4748#endif
6aa8b732 4749 int i;
6aa8b732 4750
6aa8b732 4751 /* I/O */
3e7c73e9
AK
4752 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
4753 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 4754
4607c2d7
AG
4755 if (enable_shadow_vmcs) {
4756 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
4757 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
4758 }
25c5f225 4759 if (cpu_has_vmx_msr_bitmap())
5897297b 4760 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 4761
6aa8b732
AK
4762 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
4763
6aa8b732 4764 /* Control */
01e439be 4765 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
6e5d865c 4766
bf8179a0 4767 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 4768
8b3e34e4 4769 if (cpu_has_secondary_exec_ctrls())
bf8179a0
NHE
4770 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
4771 vmx_secondary_exec_control(vmx));
f78e0e2e 4772
35754c98 4773 if (vmx_cpu_uses_apicv(&vmx->vcpu)) {
c7c9c56c
YZ
4774 vmcs_write64(EOI_EXIT_BITMAP0, 0);
4775 vmcs_write64(EOI_EXIT_BITMAP1, 0);
4776 vmcs_write64(EOI_EXIT_BITMAP2, 0);
4777 vmcs_write64(EOI_EXIT_BITMAP3, 0);
4778
4779 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be
YZ
4780
4781 vmcs_write64(POSTED_INTR_NV, POSTED_INTR_VECTOR);
4782 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
4783 }
4784
4b8d54f9
ZE
4785 if (ple_gap) {
4786 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
4787 vmx->ple_window = ple_window;
4788 vmx->ple_window_dirty = true;
4b8d54f9
ZE
4789 }
4790
c3707958
XG
4791 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
4792 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
4793 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
4794
9581d442
AK
4795 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
4796 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 4797 vmx_set_constant_host_state(vmx);
05b3e0c2 4798#ifdef CONFIG_X86_64
6aa8b732
AK
4799 rdmsrl(MSR_FS_BASE, a);
4800 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
4801 rdmsrl(MSR_GS_BASE, a);
4802 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
4803#else
4804 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
4805 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
4806#endif
4807
2cc51560
ED
4808 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
4809 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 4810 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 4811 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 4812 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 4813
74545705
RK
4814 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
4815 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 4816
03916db9 4817 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
4818 u32 index = vmx_msr_index[i];
4819 u32 data_low, data_high;
a2fa3e9f 4820 int j = vmx->nmsrs;
6aa8b732
AK
4821
4822 if (rdmsr_safe(index, &data_low, &data_high) < 0)
4823 continue;
432bd6cb
AK
4824 if (wrmsr_safe(index, data_low, data_high) < 0)
4825 continue;
26bb0981
AK
4826 vmx->guest_msrs[j].index = i;
4827 vmx->guest_msrs[j].data = 0;
d5696725 4828 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 4829 ++vmx->nmsrs;
6aa8b732 4830 }
6aa8b732 4831
2961e876
GN
4832
4833 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
4834
4835 /* 22.2.1, 20.8.1 */
2961e876 4836 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 4837
e00c8cf2 4838 vmcs_writel(CR0_GUEST_HOST_MASK, ~0UL);
bf8179a0 4839 set_cr4_guest_host_mask(vmx);
e00c8cf2 4840
f53cd63c
WL
4841 if (vmx_xsaves_supported())
4842 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
4843
e00c8cf2
AK
4844 return 0;
4845}
4846
d28bc9dd 4847static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
4848{
4849 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 4850 struct msr_data apic_base_msr;
d28bc9dd 4851 u64 cr0;
e00c8cf2 4852
7ffd92c5 4853 vmx->rmode.vm86_active = 0;
e00c8cf2 4854
3b86cd99
JK
4855 vmx->soft_vnmi_blocked = 0;
4856
ad312c7c 4857 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
4858 kvm_set_cr8(vcpu, 0);
4859
4860 if (!init_event) {
4861 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
4862 MSR_IA32_APICBASE_ENABLE;
4863 if (kvm_vcpu_is_reset_bsp(vcpu))
4864 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
4865 apic_base_msr.host_initiated = true;
4866 kvm_set_apic_base(vcpu, &apic_base_msr);
4867 }
e00c8cf2 4868
2fb92db1
AK
4869 vmx_segment_cache_clear(vmx);
4870
5706be0d 4871 seg_setup(VCPU_SREG_CS);
66450a21 4872 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
04b66839 4873 vmcs_write32(GUEST_CS_BASE, 0xffff0000);
e00c8cf2
AK
4874
4875 seg_setup(VCPU_SREG_DS);
4876 seg_setup(VCPU_SREG_ES);
4877 seg_setup(VCPU_SREG_FS);
4878 seg_setup(VCPU_SREG_GS);
4879 seg_setup(VCPU_SREG_SS);
4880
4881 vmcs_write16(GUEST_TR_SELECTOR, 0);
4882 vmcs_writel(GUEST_TR_BASE, 0);
4883 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
4884 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4885
4886 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
4887 vmcs_writel(GUEST_LDTR_BASE, 0);
4888 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
4889 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
4890
d28bc9dd
NA
4891 if (!init_event) {
4892 vmcs_write32(GUEST_SYSENTER_CS, 0);
4893 vmcs_writel(GUEST_SYSENTER_ESP, 0);
4894 vmcs_writel(GUEST_SYSENTER_EIP, 0);
4895 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
4896 }
e00c8cf2
AK
4897
4898 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 4899 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 4900
e00c8cf2
AK
4901 vmcs_writel(GUEST_GDTR_BASE, 0);
4902 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
4903
4904 vmcs_writel(GUEST_IDTR_BASE, 0);
4905 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
4906
443381a8 4907 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2
AK
4908 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
4909 vmcs_write32(GUEST_PENDING_DBG_EXCEPTIONS, 0);
4910
e00c8cf2
AK
4911 setup_msrs(vmx);
4912
6aa8b732
AK
4913 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
4914
d28bc9dd 4915 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 4916 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 4917 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 4918 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 4919 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
4920 vmcs_write32(TPR_THRESHOLD, 0);
4921 }
4922
a73896cb 4923 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 4924
35754c98 4925 if (vmx_cpu_uses_apicv(vcpu))
01e439be
YZ
4926 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
4927
2384d2b3
SY
4928 if (vmx->vpid != 0)
4929 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
4930
d28bc9dd
NA
4931 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
4932 vmx_set_cr0(vcpu, cr0); /* enter rmode */
4933 vmx->vcpu.arch.cr0 = cr0;
4934 vmx_set_cr4(vcpu, 0);
5690891b 4935 vmx_set_efer(vcpu, 0);
d28bc9dd
NA
4936 vmx_fpu_activate(vcpu);
4937 update_exception_bitmap(vcpu);
6aa8b732 4938
dd5f5341 4939 vpid_sync_context(vmx->vpid);
6aa8b732
AK
4940}
4941
b6f1250e
NHE
4942/*
4943 * In nested virtualization, check if L1 asked to exit on external interrupts.
4944 * For most existing hypervisors, this will always return true.
4945 */
4946static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
4947{
4948 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
4949 PIN_BASED_EXT_INTR_MASK;
4950}
4951
77b0f5d6
BD
4952/*
4953 * In nested virtualization, check if L1 has set
4954 * VM_EXIT_ACK_INTR_ON_EXIT
4955 */
4956static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
4957{
4958 return get_vmcs12(vcpu)->vm_exit_controls &
4959 VM_EXIT_ACK_INTR_ON_EXIT;
4960}
4961
ea8ceb83
JK
4962static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
4963{
4964 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
4965 PIN_BASED_NMI_EXITING;
4966}
4967
c9a7953f 4968static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99
JK
4969{
4970 u32 cpu_based_vm_exec_control;
730dca42 4971
3b86cd99
JK
4972 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
4973 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_INTR_PENDING;
4974 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
4975}
4976
c9a7953f 4977static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99
JK
4978{
4979 u32 cpu_based_vm_exec_control;
4980
c9a7953f
JK
4981 if (!cpu_has_virtual_nmis() ||
4982 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
4983 enable_irq_window(vcpu);
4984 return;
4985 }
3b86cd99
JK
4986
4987 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
4988 cpu_based_vm_exec_control |= CPU_BASED_VIRTUAL_NMI_PENDING;
4989 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
4990}
4991
66fd3f7f 4992static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 4993{
9c8cba37 4994 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
4995 uint32_t intr;
4996 int irq = vcpu->arch.interrupt.nr;
9c8cba37 4997
229456fc 4998 trace_kvm_inj_virq(irq);
2714d1d3 4999
fa89a817 5000 ++vcpu->stat.irq_injections;
7ffd92c5 5001 if (vmx->rmode.vm86_active) {
71f9833b
SH
5002 int inc_eip = 0;
5003 if (vcpu->arch.interrupt.soft)
5004 inc_eip = vcpu->arch.event_exit_inst_len;
5005 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5006 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5007 return;
5008 }
66fd3f7f
GN
5009 intr = irq | INTR_INFO_VALID_MASK;
5010 if (vcpu->arch.interrupt.soft) {
5011 intr |= INTR_TYPE_SOFT_INTR;
5012 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5013 vmx->vcpu.arch.event_exit_inst_len);
5014 } else
5015 intr |= INTR_TYPE_EXT_INTR;
5016 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5017}
5018
f08864b4
SY
5019static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5020{
66a5a347
JK
5021 struct vcpu_vmx *vmx = to_vmx(vcpu);
5022
0b6ac343
NHE
5023 if (is_guest_mode(vcpu))
5024 return;
5025
3b86cd99
JK
5026 if (!cpu_has_virtual_nmis()) {
5027 /*
5028 * Tracking the NMI-blocked state in software is built upon
5029 * finding the next open IRQ window. This, in turn, depends on
5030 * well-behaving guests: They have to keep IRQs disabled at
5031 * least as long as the NMI handler runs. Otherwise we may
5032 * cause NMI nesting, maybe breaking the guest. But as this is
5033 * highly unlikely, we can live with the residual risk.
5034 */
5035 vmx->soft_vnmi_blocked = 1;
5036 vmx->vnmi_blocked_time = 0;
5037 }
5038
487b391d 5039 ++vcpu->stat.nmi_injections;
9d58b931 5040 vmx->nmi_known_unmasked = false;
7ffd92c5 5041 if (vmx->rmode.vm86_active) {
71f9833b 5042 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5043 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5044 return;
5045 }
f08864b4
SY
5046 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5047 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5048}
5049
3cfc3092
JK
5050static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5051{
5052 if (!cpu_has_virtual_nmis())
5053 return to_vmx(vcpu)->soft_vnmi_blocked;
9d58b931
AK
5054 if (to_vmx(vcpu)->nmi_known_unmasked)
5055 return false;
c332c83a 5056 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
5057}
5058
5059static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5060{
5061 struct vcpu_vmx *vmx = to_vmx(vcpu);
5062
5063 if (!cpu_has_virtual_nmis()) {
5064 if (vmx->soft_vnmi_blocked != masked) {
5065 vmx->soft_vnmi_blocked = masked;
5066 vmx->vnmi_blocked_time = 0;
5067 }
5068 } else {
9d58b931 5069 vmx->nmi_known_unmasked = !masked;
3cfc3092
JK
5070 if (masked)
5071 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5072 GUEST_INTR_STATE_NMI);
5073 else
5074 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5075 GUEST_INTR_STATE_NMI);
5076 }
5077}
5078
2505dc9f
JK
5079static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5080{
b6b8a145
JK
5081 if (to_vmx(vcpu)->nested.nested_run_pending)
5082 return 0;
ea8ceb83 5083
2505dc9f
JK
5084 if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked)
5085 return 0;
5086
5087 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5088 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5089 | GUEST_INTR_STATE_NMI));
5090}
5091
78646121
GN
5092static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5093{
b6b8a145
JK
5094 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5095 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5096 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5097 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5098}
5099
cbc94022
IE
5100static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5101{
5102 int ret;
cbc94022 5103
1d8007bd
PB
5104 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5105 PAGE_SIZE * 3);
cbc94022
IE
5106 if (ret)
5107 return ret;
bfc6d222 5108 kvm->arch.tss_addr = addr;
1f755a82 5109 return init_rmode_tss(kvm);
cbc94022
IE
5110}
5111
0ca1b4f4 5112static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5113{
77ab6db0 5114 switch (vec) {
77ab6db0 5115 case BP_VECTOR:
c573cd22
JK
5116 /*
5117 * Update instruction length as we may reinject the exception
5118 * from user space while in guest debugging mode.
5119 */
5120 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5121 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5122 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5123 return false;
5124 /* fall through */
5125 case DB_VECTOR:
5126 if (vcpu->guest_debug &
5127 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5128 return false;
d0bfb940
JK
5129 /* fall through */
5130 case DE_VECTOR:
77ab6db0
JK
5131 case OF_VECTOR:
5132 case BR_VECTOR:
5133 case UD_VECTOR:
5134 case DF_VECTOR:
5135 case SS_VECTOR:
5136 case GP_VECTOR:
5137 case MF_VECTOR:
0ca1b4f4
GN
5138 return true;
5139 break;
77ab6db0 5140 }
0ca1b4f4
GN
5141 return false;
5142}
5143
5144static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5145 int vec, u32 err_code)
5146{
5147 /*
5148 * Instruction with address size override prefix opcode 0x67
5149 * Cause the #SS fault with 0 error code in VM86 mode.
5150 */
5151 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5152 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5153 if (vcpu->arch.halt_request) {
5154 vcpu->arch.halt_request = 0;
5cb56059 5155 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5156 }
5157 return 1;
5158 }
5159 return 0;
5160 }
5161
5162 /*
5163 * Forward all other exceptions that are valid in real mode.
5164 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5165 * the required debugging infrastructure rework.
5166 */
5167 kvm_queue_exception(vcpu, vec);
5168 return 1;
6aa8b732
AK
5169}
5170
a0861c02
AK
5171/*
5172 * Trigger machine check on the host. We assume all the MSRs are already set up
5173 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5174 * We pass a fake environment to the machine check handler because we want
5175 * the guest to be always treated like user space, no matter what context
5176 * it used internally.
5177 */
5178static void kvm_machine_check(void)
5179{
5180#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5181 struct pt_regs regs = {
5182 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5183 .flags = X86_EFLAGS_IF,
5184 };
5185
5186 do_machine_check(&regs, 0);
5187#endif
5188}
5189
851ba692 5190static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5191{
5192 /* already handled by vcpu_run */
5193 return 1;
5194}
5195
851ba692 5196static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5197{
1155f76a 5198 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5199 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5200 u32 intr_info, ex_no, error_code;
42dbaa5a 5201 unsigned long cr2, rip, dr6;
6aa8b732
AK
5202 u32 vect_info;
5203 enum emulation_result er;
5204
1155f76a 5205 vect_info = vmx->idt_vectoring_info;
88786475 5206 intr_info = vmx->exit_intr_info;
6aa8b732 5207
a0861c02 5208 if (is_machine_check(intr_info))
851ba692 5209 return handle_machine_check(vcpu);
a0861c02 5210
e4a41889 5211 if ((intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR)
1b6269db 5212 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc
AL
5213
5214 if (is_no_device(intr_info)) {
5fd86fcf 5215 vmx_fpu_activate(vcpu);
2ab455cc
AL
5216 return 1;
5217 }
5218
7aa81cc0 5219 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5220 if (is_guest_mode(vcpu)) {
5221 kvm_queue_exception(vcpu, UD_VECTOR);
5222 return 1;
5223 }
51d8b661 5224 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5225 if (er != EMULATE_DONE)
7ee5d940 5226 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5227 return 1;
5228 }
5229
6aa8b732 5230 error_code = 0;
2e11384c 5231 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5232 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5233
5234 /*
5235 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5236 * MMIO, it is better to report an internal error.
5237 * See the comments in vmx_handle_exit.
5238 */
5239 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5240 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5241 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5242 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5243 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5244 vcpu->run->internal.data[0] = vect_info;
5245 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5246 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5247 return 0;
5248 }
5249
6aa8b732 5250 if (is_page_fault(intr_info)) {
1439442c 5251 /* EPT won't cause page fault directly */
cf3ace79 5252 BUG_ON(enable_ept);
6aa8b732 5253 cr2 = vmcs_readl(EXIT_QUALIFICATION);
229456fc
MT
5254 trace_kvm_page_fault(cr2, error_code);
5255
3298b75c 5256 if (kvm_event_needs_reinjection(vcpu))
577bdc49 5257 kvm_mmu_unprotect_page_virt(vcpu, cr2);
dc25e89e 5258 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
6aa8b732
AK
5259 }
5260
d0bfb940 5261 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5262
5263 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5264 return handle_rmode_exception(vcpu, ex_no, error_code);
5265
42dbaa5a
JK
5266 switch (ex_no) {
5267 case DB_VECTOR:
5268 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5269 if (!(vcpu->guest_debug &
5270 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5271 vcpu->arch.dr6 &= ~15;
6f43ed01 5272 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5273 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5274 skip_emulated_instruction(vcpu);
5275
42dbaa5a
JK
5276 kvm_queue_exception(vcpu, DB_VECTOR);
5277 return 1;
5278 }
5279 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5280 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5281 /* fall through */
5282 case BP_VECTOR:
c573cd22
JK
5283 /*
5284 * Update instruction length as we may reinject #BP from
5285 * user space while in guest debugging mode. Reading it for
5286 * #DB as well causes no harm, it is not used in that case.
5287 */
5288 vmx->vcpu.arch.event_exit_inst_len =
5289 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5290 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5291 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5292 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5293 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5294 break;
5295 default:
d0bfb940
JK
5296 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5297 kvm_run->ex.exception = ex_no;
5298 kvm_run->ex.error_code = error_code;
42dbaa5a 5299 break;
6aa8b732 5300 }
6aa8b732
AK
5301 return 0;
5302}
5303
851ba692 5304static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5305{
1165f5fe 5306 ++vcpu->stat.irq_exits;
6aa8b732
AK
5307 return 1;
5308}
5309
851ba692 5310static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5311{
851ba692 5312 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5313 return 0;
5314}
6aa8b732 5315
851ba692 5316static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5317{
bfdaab09 5318 unsigned long exit_qualification;
34c33d16 5319 int size, in, string;
039576c0 5320 unsigned port;
6aa8b732 5321
bfdaab09 5322 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5323 string = (exit_qualification & 16) != 0;
cf8f70bf 5324 in = (exit_qualification & 8) != 0;
e70669ab 5325
cf8f70bf 5326 ++vcpu->stat.io_exits;
e70669ab 5327
cf8f70bf 5328 if (string || in)
51d8b661 5329 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5330
cf8f70bf
GN
5331 port = exit_qualification >> 16;
5332 size = (exit_qualification & 7) + 1;
e93f36bc 5333 skip_emulated_instruction(vcpu);
cf8f70bf
GN
5334
5335 return kvm_fast_pio_out(vcpu, size, port);
6aa8b732
AK
5336}
5337
102d8325
IM
5338static void
5339vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5340{
5341 /*
5342 * Patch in the VMCALL instruction:
5343 */
5344 hypercall[0] = 0x0f;
5345 hypercall[1] = 0x01;
5346 hypercall[2] = 0xc1;
102d8325
IM
5347}
5348
b9c237bb 5349static bool nested_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
92fbc7b1
JK
5350{
5351 unsigned long always_on = VMXON_CR0_ALWAYSON;
b9c237bb 5352 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
92fbc7b1 5353
b9c237bb 5354 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
92fbc7b1
JK
5355 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
5356 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
5357 always_on &= ~(X86_CR0_PE | X86_CR0_PG);
5358 return (val & always_on) == always_on;
5359}
5360
0fa06071 5361/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5362static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5363{
eeadf9e7 5364 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5365 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5366 unsigned long orig_val = val;
5367
eeadf9e7
NHE
5368 /*
5369 * We get here when L2 changed cr0 in a way that did not change
5370 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5371 * but did change L0 shadowed bits. So we first calculate the
5372 * effective cr0 value that L1 would like to write into the
5373 * hardware. It consists of the L2-owned bits from the new
5374 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5375 */
1a0d74e6
JK
5376 val = (val & ~vmcs12->cr0_guest_host_mask) |
5377 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5378
b9c237bb 5379 if (!nested_cr0_valid(vcpu, val))
eeadf9e7 5380 return 1;
1a0d74e6
JK
5381
5382 if (kvm_set_cr0(vcpu, val))
5383 return 1;
5384 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5385 return 0;
1a0d74e6
JK
5386 } else {
5387 if (to_vmx(vcpu)->nested.vmxon &&
5388 ((val & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON))
5389 return 1;
eeadf9e7 5390 return kvm_set_cr0(vcpu, val);
1a0d74e6 5391 }
eeadf9e7
NHE
5392}
5393
5394static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5395{
5396 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5397 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5398 unsigned long orig_val = val;
5399
5400 /* analogously to handle_set_cr0 */
5401 val = (val & ~vmcs12->cr4_guest_host_mask) |
5402 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5403 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5404 return 1;
1a0d74e6 5405 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5406 return 0;
5407 } else
5408 return kvm_set_cr4(vcpu, val);
5409}
5410
5411/* called to set cr0 as approriate for clts instruction exit. */
5412static void handle_clts(struct kvm_vcpu *vcpu)
5413{
5414 if (is_guest_mode(vcpu)) {
5415 /*
5416 * We get here when L2 did CLTS, and L1 didn't shadow CR0.TS
5417 * but we did (!fpu_active). We need to keep GUEST_CR0.TS on,
5418 * just pretend it's off (also in arch.cr0 for fpu_activate).
5419 */
5420 vmcs_writel(CR0_READ_SHADOW,
5421 vmcs_readl(CR0_READ_SHADOW) & ~X86_CR0_TS);
5422 vcpu->arch.cr0 &= ~X86_CR0_TS;
5423 } else
5424 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
5425}
5426
851ba692 5427static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5428{
229456fc 5429 unsigned long exit_qualification, val;
6aa8b732
AK
5430 int cr;
5431 int reg;
49a9b07e 5432 int err;
6aa8b732 5433
bfdaab09 5434 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5435 cr = exit_qualification & 15;
5436 reg = (exit_qualification >> 8) & 15;
5437 switch ((exit_qualification >> 4) & 3) {
5438 case 0: /* mov to cr */
1e32c079 5439 val = kvm_register_readl(vcpu, reg);
229456fc 5440 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5441 switch (cr) {
5442 case 0:
eeadf9e7 5443 err = handle_set_cr0(vcpu, val);
db8fcefa 5444 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
5445 return 1;
5446 case 3:
2390218b 5447 err = kvm_set_cr3(vcpu, val);
db8fcefa 5448 kvm_complete_insn_gp(vcpu, err);
6aa8b732
AK
5449 return 1;
5450 case 4:
eeadf9e7 5451 err = handle_set_cr4(vcpu, val);
db8fcefa 5452 kvm_complete_insn_gp(vcpu, err);
6aa8b732 5453 return 1;
0a5fff19
GN
5454 case 8: {
5455 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5456 u8 cr8 = (u8)val;
eea1cff9 5457 err = kvm_set_cr8(vcpu, cr8);
db8fcefa 5458 kvm_complete_insn_gp(vcpu, err);
35754c98 5459 if (lapic_in_kernel(vcpu))
0a5fff19
GN
5460 return 1;
5461 if (cr8_prev <= cr8)
5462 return 1;
851ba692 5463 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5464 return 0;
5465 }
4b8073e4 5466 }
6aa8b732 5467 break;
25c4c276 5468 case 2: /* clts */
eeadf9e7 5469 handle_clts(vcpu);
4d4ec087 5470 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
25c4c276 5471 skip_emulated_instruction(vcpu);
6b52d186 5472 vmx_fpu_activate(vcpu);
25c4c276 5473 return 1;
6aa8b732
AK
5474 case 1: /*mov from cr*/
5475 switch (cr) {
5476 case 3:
9f8fe504
AK
5477 val = kvm_read_cr3(vcpu);
5478 kvm_register_write(vcpu, reg, val);
5479 trace_kvm_cr_read(cr, val);
6aa8b732
AK
5480 skip_emulated_instruction(vcpu);
5481 return 1;
5482 case 8:
229456fc
MT
5483 val = kvm_get_cr8(vcpu);
5484 kvm_register_write(vcpu, reg, val);
5485 trace_kvm_cr_read(cr, val);
6aa8b732
AK
5486 skip_emulated_instruction(vcpu);
5487 return 1;
5488 }
5489 break;
5490 case 3: /* lmsw */
a1f83a74 5491 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5492 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5493 kvm_lmsw(vcpu, val);
6aa8b732
AK
5494
5495 skip_emulated_instruction(vcpu);
5496 return 1;
5497 default:
5498 break;
5499 }
851ba692 5500 vcpu->run->exit_reason = 0;
a737f256 5501 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5502 (int)(exit_qualification >> 4) & 3, cr);
5503 return 0;
5504}
5505
851ba692 5506static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5507{
bfdaab09 5508 unsigned long exit_qualification;
16f8a6f9
NA
5509 int dr, dr7, reg;
5510
5511 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5512 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5513
5514 /* First, if DR does not exist, trigger UD */
5515 if (!kvm_require_dr(vcpu, dr))
5516 return 1;
6aa8b732 5517
f2483415 5518 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5519 if (!kvm_require_cpl(vcpu, 0))
5520 return 1;
16f8a6f9
NA
5521 dr7 = vmcs_readl(GUEST_DR7);
5522 if (dr7 & DR7_GD) {
42dbaa5a
JK
5523 /*
5524 * As the vm-exit takes precedence over the debug trap, we
5525 * need to emulate the latter, either for the host or the
5526 * guest debugging itself.
5527 */
5528 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5529 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5530 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5531 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5532 vcpu->run->debug.arch.exception = DB_VECTOR;
5533 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5534 return 0;
5535 } else {
7305eb5d 5536 vcpu->arch.dr6 &= ~15;
6f43ed01 5537 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5538 kvm_queue_exception(vcpu, DB_VECTOR);
5539 return 1;
5540 }
5541 }
5542
81908bf4
PB
5543 if (vcpu->guest_debug == 0) {
5544 u32 cpu_based_vm_exec_control;
5545
5546 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5547 cpu_based_vm_exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5548 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5549
5550 /*
5551 * No more DR vmexits; force a reload of the debug registers
5552 * and reenter on this instruction. The next vmexit will
5553 * retrieve the full state of the debug registers.
5554 */
5555 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5556 return 1;
5557 }
5558
42dbaa5a
JK
5559 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5560 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 5561 unsigned long val;
4c4d563b
JK
5562
5563 if (kvm_get_dr(vcpu, dr, &val))
5564 return 1;
5565 kvm_register_write(vcpu, reg, val);
020df079 5566 } else
5777392e 5567 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
5568 return 1;
5569
6aa8b732
AK
5570 skip_emulated_instruction(vcpu);
5571 return 1;
5572}
5573
73aaf249
JK
5574static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5575{
5576 return vcpu->arch.dr6;
5577}
5578
5579static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5580{
5581}
5582
81908bf4
PB
5583static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5584{
5585 u32 cpu_based_vm_exec_control;
5586
5587 get_debugreg(vcpu->arch.db[0], 0);
5588 get_debugreg(vcpu->arch.db[1], 1);
5589 get_debugreg(vcpu->arch.db[2], 2);
5590 get_debugreg(vcpu->arch.db[3], 3);
5591 get_debugreg(vcpu->arch.dr6, 6);
5592 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5593
5594 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
5595
5596 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5597 cpu_based_vm_exec_control |= CPU_BASED_MOV_DR_EXITING;
5598 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5599}
5600
020df079
GN
5601static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5602{
5603 vmcs_writel(GUEST_DR7, val);
5604}
5605
851ba692 5606static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 5607{
06465c5a
AK
5608 kvm_emulate_cpuid(vcpu);
5609 return 1;
6aa8b732
AK
5610}
5611
851ba692 5612static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 5613{
ad312c7c 5614 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 5615 struct msr_data msr_info;
6aa8b732 5616
609e36d3
PB
5617 msr_info.index = ecx;
5618 msr_info.host_initiated = false;
5619 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 5620 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 5621 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5622 return 1;
5623 }
5624
609e36d3 5625 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 5626
6aa8b732 5627 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
5628 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
5629 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6aa8b732
AK
5630 skip_emulated_instruction(vcpu);
5631 return 1;
5632}
5633
851ba692 5634static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 5635{
8fe8ab46 5636 struct msr_data msr;
ad312c7c
ZX
5637 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
5638 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
5639 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 5640
8fe8ab46
WA
5641 msr.data = data;
5642 msr.index = ecx;
5643 msr.host_initiated = false;
854e8bb1 5644 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 5645 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 5646 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5647 return 1;
5648 }
5649
59200273 5650 trace_kvm_msr_write(ecx, data);
6aa8b732
AK
5651 skip_emulated_instruction(vcpu);
5652 return 1;
5653}
5654
851ba692 5655static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 5656{
3842d135 5657 kvm_make_request(KVM_REQ_EVENT, vcpu);
6e5d865c
YS
5658 return 1;
5659}
5660
851ba692 5661static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 5662{
85f455f7
ED
5663 u32 cpu_based_vm_exec_control;
5664
5665 /* clear pending irq */
5666 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5667 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
5668 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
2714d1d3 5669
3842d135
AK
5670 kvm_make_request(KVM_REQ_EVENT, vcpu);
5671
a26bf12a 5672 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
5673 return 1;
5674}
5675
851ba692 5676static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 5677{
d3bef15f 5678 return kvm_emulate_halt(vcpu);
6aa8b732
AK
5679}
5680
851ba692 5681static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 5682{
7aa81cc0
AL
5683 kvm_emulate_hypercall(vcpu);
5684 return 1;
c21415e8
IM
5685}
5686
ec25d5e6
GN
5687static int handle_invd(struct kvm_vcpu *vcpu)
5688{
51d8b661 5689 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
5690}
5691
851ba692 5692static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 5693{
f9c617f6 5694 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
5695
5696 kvm_mmu_invlpg(vcpu, exit_qualification);
5697 skip_emulated_instruction(vcpu);
5698 return 1;
5699}
5700
fee84b07
AK
5701static int handle_rdpmc(struct kvm_vcpu *vcpu)
5702{
5703 int err;
5704
5705 err = kvm_rdpmc(vcpu);
5706 kvm_complete_insn_gp(vcpu, err);
5707
5708 return 1;
5709}
5710
851ba692 5711static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 5712{
f5f48ee1 5713 kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
5714 return 1;
5715}
5716
2acf923e
DC
5717static int handle_xsetbv(struct kvm_vcpu *vcpu)
5718{
5719 u64 new_bv = kvm_read_edx_eax(vcpu);
5720 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
5721
5722 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
5723 skip_emulated_instruction(vcpu);
5724 return 1;
5725}
5726
f53cd63c
WL
5727static int handle_xsaves(struct kvm_vcpu *vcpu)
5728{
5729 skip_emulated_instruction(vcpu);
5730 WARN(1, "this should never happen\n");
5731 return 1;
5732}
5733
5734static int handle_xrstors(struct kvm_vcpu *vcpu)
5735{
5736 skip_emulated_instruction(vcpu);
5737 WARN(1, "this should never happen\n");
5738 return 1;
5739}
5740
851ba692 5741static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 5742{
58fbbf26
KT
5743 if (likely(fasteoi)) {
5744 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5745 int access_type, offset;
5746
5747 access_type = exit_qualification & APIC_ACCESS_TYPE;
5748 offset = exit_qualification & APIC_ACCESS_OFFSET;
5749 /*
5750 * Sane guest uses MOV to write EOI, with written value
5751 * not cared. So make a short-circuit here by avoiding
5752 * heavy instruction emulation.
5753 */
5754 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
5755 (offset == APIC_EOI)) {
5756 kvm_lapic_set_eoi(vcpu);
5757 skip_emulated_instruction(vcpu);
5758 return 1;
5759 }
5760 }
51d8b661 5761 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
5762}
5763
c7c9c56c
YZ
5764static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
5765{
5766 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5767 int vector = exit_qualification & 0xff;
5768
5769 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
5770 kvm_apic_set_eoi_accelerated(vcpu, vector);
5771 return 1;
5772}
5773
83d4c286
YZ
5774static int handle_apic_write(struct kvm_vcpu *vcpu)
5775{
5776 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5777 u32 offset = exit_qualification & 0xfff;
5778
5779 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
5780 kvm_apic_write_nodecode(vcpu, offset);
5781 return 1;
5782}
5783
851ba692 5784static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 5785{
60637aac 5786 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 5787 unsigned long exit_qualification;
e269fb21
JK
5788 bool has_error_code = false;
5789 u32 error_code = 0;
37817f29 5790 u16 tss_selector;
7f3d35fd 5791 int reason, type, idt_v, idt_index;
64a7ec06
GN
5792
5793 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 5794 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 5795 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
5796
5797 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5798
5799 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
5800 if (reason == TASK_SWITCH_GATE && idt_v) {
5801 switch (type) {
5802 case INTR_TYPE_NMI_INTR:
5803 vcpu->arch.nmi_injected = false;
654f06fc 5804 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
5805 break;
5806 case INTR_TYPE_EXT_INTR:
66fd3f7f 5807 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
5808 kvm_clear_interrupt_queue(vcpu);
5809 break;
5810 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
5811 if (vmx->idt_vectoring_info &
5812 VECTORING_INFO_DELIVER_CODE_MASK) {
5813 has_error_code = true;
5814 error_code =
5815 vmcs_read32(IDT_VECTORING_ERROR_CODE);
5816 }
5817 /* fall through */
64a7ec06
GN
5818 case INTR_TYPE_SOFT_EXCEPTION:
5819 kvm_clear_exception_queue(vcpu);
5820 break;
5821 default:
5822 break;
5823 }
60637aac 5824 }
37817f29
IE
5825 tss_selector = exit_qualification;
5826
64a7ec06
GN
5827 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
5828 type != INTR_TYPE_EXT_INTR &&
5829 type != INTR_TYPE_NMI_INTR))
5830 skip_emulated_instruction(vcpu);
5831
7f3d35fd
KW
5832 if (kvm_task_switch(vcpu, tss_selector,
5833 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
5834 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
5835 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5836 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5837 vcpu->run->internal.ndata = 0;
42dbaa5a 5838 return 0;
acb54517 5839 }
42dbaa5a 5840
42dbaa5a
JK
5841 /*
5842 * TODO: What about debug traps on tss switch?
5843 * Are we supposed to inject them and update dr6?
5844 */
5845
5846 return 1;
37817f29
IE
5847}
5848
851ba692 5849static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 5850{
f9c617f6 5851 unsigned long exit_qualification;
1439442c 5852 gpa_t gpa;
4f5982a5 5853 u32 error_code;
1439442c 5854 int gla_validity;
1439442c 5855
f9c617f6 5856 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 5857
1439442c
SY
5858 gla_validity = (exit_qualification >> 7) & 0x3;
5859 if (gla_validity != 0x3 && gla_validity != 0x1 && gla_validity != 0) {
5860 printk(KERN_ERR "EPT: Handling EPT violation failed!\n");
5861 printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n",
5862 (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS),
f9c617f6 5863 vmcs_readl(GUEST_LINEAR_ADDRESS));
1439442c
SY
5864 printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n",
5865 (long unsigned int)exit_qualification);
851ba692
AK
5866 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
5867 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION;
596ae895 5868 return 0;
1439442c
SY
5869 }
5870
0be9c7a8
GN
5871 /*
5872 * EPT violation happened while executing iret from NMI,
5873 * "blocked by NMI" bit has to be set before next VM entry.
5874 * There are errata that may cause this bit to not be set:
5875 * AAK134, BY25.
5876 */
bcd1c294
GN
5877 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
5878 cpu_has_virtual_nmis() &&
5879 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
5880 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
5881
1439442c 5882 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 5883 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5
XG
5884
5885 /* It is a write fault? */
81ed33e4 5886 error_code = exit_qualification & PFERR_WRITE_MASK;
25d92081 5887 /* It is a fetch fault? */
81ed33e4 5888 error_code |= (exit_qualification << 2) & PFERR_FETCH_MASK;
4f5982a5 5889 /* ept page table is present? */
81ed33e4 5890 error_code |= (exit_qualification >> 3) & PFERR_PRESENT_MASK;
4f5982a5 5891
25d92081
YZ
5892 vcpu->arch.exit_qualification = exit_qualification;
5893
4f5982a5 5894 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
5895}
5896
851ba692 5897static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 5898{
f735d4af 5899 int ret;
68f89400
MT
5900 gpa_t gpa;
5901
5902 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 5903 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
68c3b4d1 5904 skip_emulated_instruction(vcpu);
931c33b1 5905 trace_kvm_fast_mmio(gpa);
68c3b4d1
MT
5906 return 1;
5907 }
68f89400 5908
ce88decf 5909 ret = handle_mmio_page_fault_common(vcpu, gpa, true);
b37fbea6 5910 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
5911 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
5912 EMULATE_DONE;
f8f55942
XG
5913
5914 if (unlikely(ret == RET_MMIO_PF_INVALID))
5915 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
5916
b37fbea6 5917 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
5918 return 1;
5919
5920 /* It is the real ept misconfig */
f735d4af 5921 WARN_ON(1);
68f89400 5922
851ba692
AK
5923 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
5924 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
5925
5926 return 0;
5927}
5928
851ba692 5929static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4
SY
5930{
5931 u32 cpu_based_vm_exec_control;
5932
5933 /* clear pending NMI */
5934 cpu_based_vm_exec_control = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5935 cpu_based_vm_exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
5936 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control);
5937 ++vcpu->stat.nmi_window_exits;
3842d135 5938 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
5939
5940 return 1;
5941}
5942
80ced186 5943static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 5944{
8b3079a5
AK
5945 struct vcpu_vmx *vmx = to_vmx(vcpu);
5946 enum emulation_result err = EMULATE_DONE;
80ced186 5947 int ret = 1;
49e9d557
AK
5948 u32 cpu_exec_ctrl;
5949 bool intr_window_requested;
b8405c18 5950 unsigned count = 130;
49e9d557
AK
5951
5952 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
5953 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 5954
98eb2f8b 5955 while (vmx->emulation_required && count-- != 0) {
bdea48e3 5956 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
5957 return handle_interrupt_window(&vmx->vcpu);
5958
de87dcdd
AK
5959 if (test_bit(KVM_REQ_EVENT, &vcpu->requests))
5960 return 1;
5961
991eebf9 5962 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 5963
ac0a48c3 5964 if (err == EMULATE_USER_EXIT) {
94452b9e 5965 ++vcpu->stat.mmio_exits;
80ced186
MG
5966 ret = 0;
5967 goto out;
5968 }
1d5a4d9b 5969
de5f70e0
AK
5970 if (err != EMULATE_DONE) {
5971 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5972 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
5973 vcpu->run->internal.ndata = 0;
6d77dbfc 5974 return 0;
de5f70e0 5975 }
ea953ef0 5976
8d76c49e
GN
5977 if (vcpu->arch.halt_request) {
5978 vcpu->arch.halt_request = 0;
5cb56059 5979 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
5980 goto out;
5981 }
5982
ea953ef0 5983 if (signal_pending(current))
80ced186 5984 goto out;
ea953ef0
MG
5985 if (need_resched())
5986 schedule();
5987 }
5988
80ced186
MG
5989out:
5990 return ret;
ea953ef0
MG
5991}
5992
b4a2d31d
RK
5993static int __grow_ple_window(int val)
5994{
5995 if (ple_window_grow < 1)
5996 return ple_window;
5997
5998 val = min(val, ple_window_actual_max);
5999
6000 if (ple_window_grow < ple_window)
6001 val *= ple_window_grow;
6002 else
6003 val += ple_window_grow;
6004
6005 return val;
6006}
6007
6008static int __shrink_ple_window(int val, int modifier, int minimum)
6009{
6010 if (modifier < 1)
6011 return ple_window;
6012
6013 if (modifier < ple_window)
6014 val /= modifier;
6015 else
6016 val -= modifier;
6017
6018 return max(val, minimum);
6019}
6020
6021static void grow_ple_window(struct kvm_vcpu *vcpu)
6022{
6023 struct vcpu_vmx *vmx = to_vmx(vcpu);
6024 int old = vmx->ple_window;
6025
6026 vmx->ple_window = __grow_ple_window(old);
6027
6028 if (vmx->ple_window != old)
6029 vmx->ple_window_dirty = true;
7b46268d
RK
6030
6031 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6032}
6033
6034static void shrink_ple_window(struct kvm_vcpu *vcpu)
6035{
6036 struct vcpu_vmx *vmx = to_vmx(vcpu);
6037 int old = vmx->ple_window;
6038
6039 vmx->ple_window = __shrink_ple_window(old,
6040 ple_window_shrink, ple_window);
6041
6042 if (vmx->ple_window != old)
6043 vmx->ple_window_dirty = true;
7b46268d
RK
6044
6045 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6046}
6047
6048/*
6049 * ple_window_actual_max is computed to be one grow_ple_window() below
6050 * ple_window_max. (See __grow_ple_window for the reason.)
6051 * This prevents overflows, because ple_window_max is int.
6052 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6053 * this process.
6054 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6055 */
6056static void update_ple_window_actual_max(void)
6057{
6058 ple_window_actual_max =
6059 __shrink_ple_window(max(ple_window_max, ple_window),
6060 ple_window_grow, INT_MIN);
6061}
6062
bf9f6ac8
FW
6063/*
6064 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6065 */
6066static void wakeup_handler(void)
6067{
6068 struct kvm_vcpu *vcpu;
6069 int cpu = smp_processor_id();
6070
6071 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6072 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6073 blocked_vcpu_list) {
6074 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6075
6076 if (pi_test_on(pi_desc) == 1)
6077 kvm_vcpu_kick(vcpu);
6078 }
6079 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6080}
6081
f2c7648d
TC
6082static __init int hardware_setup(void)
6083{
34a1cd60
TC
6084 int r = -ENOMEM, i, msr;
6085
6086 rdmsrl_safe(MSR_EFER, &host_efer);
6087
6088 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6089 kvm_define_shared_msr(i, vmx_msr_index[i]);
6090
6091 vmx_io_bitmap_a = (unsigned long *)__get_free_page(GFP_KERNEL);
6092 if (!vmx_io_bitmap_a)
6093 return r;
6094
6095 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
6096 if (!vmx_io_bitmap_b)
6097 goto out;
6098
6099 vmx_msr_bitmap_legacy = (unsigned long *)__get_free_page(GFP_KERNEL);
6100 if (!vmx_msr_bitmap_legacy)
6101 goto out1;
6102
6103 vmx_msr_bitmap_legacy_x2apic =
6104 (unsigned long *)__get_free_page(GFP_KERNEL);
6105 if (!vmx_msr_bitmap_legacy_x2apic)
6106 goto out2;
6107
6108 vmx_msr_bitmap_longmode = (unsigned long *)__get_free_page(GFP_KERNEL);
6109 if (!vmx_msr_bitmap_longmode)
6110 goto out3;
6111
6112 vmx_msr_bitmap_longmode_x2apic =
6113 (unsigned long *)__get_free_page(GFP_KERNEL);
6114 if (!vmx_msr_bitmap_longmode_x2apic)
6115 goto out4;
3af18d9c
WV
6116
6117 if (nested) {
6118 vmx_msr_bitmap_nested =
6119 (unsigned long *)__get_free_page(GFP_KERNEL);
6120 if (!vmx_msr_bitmap_nested)
6121 goto out5;
6122 }
6123
34a1cd60
TC
6124 vmx_vmread_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
6125 if (!vmx_vmread_bitmap)
3af18d9c 6126 goto out6;
34a1cd60
TC
6127
6128 vmx_vmwrite_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
6129 if (!vmx_vmwrite_bitmap)
3af18d9c 6130 goto out7;
34a1cd60
TC
6131
6132 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6133 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6134
6135 /*
6136 * Allow direct access to the PC debug port (it is often used for I/O
6137 * delays, but the vmexits simply slow things down).
6138 */
6139 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6140 clear_bit(0x80, vmx_io_bitmap_a);
6141
6142 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6143
6144 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6145 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
3af18d9c
WV
6146 if (nested)
6147 memset(vmx_msr_bitmap_nested, 0xff, PAGE_SIZE);
34a1cd60 6148
34a1cd60
TC
6149 if (setup_vmcs_config(&vmcs_config) < 0) {
6150 r = -EIO;
3af18d9c 6151 goto out8;
baa03522 6152 }
f2c7648d
TC
6153
6154 if (boot_cpu_has(X86_FEATURE_NX))
6155 kvm_enable_efer_bits(EFER_NX);
6156
6157 if (!cpu_has_vmx_vpid())
6158 enable_vpid = 0;
6159 if (!cpu_has_vmx_shadow_vmcs())
6160 enable_shadow_vmcs = 0;
6161 if (enable_shadow_vmcs)
6162 init_vmcs_shadow_fields();
6163
6164 if (!cpu_has_vmx_ept() ||
6165 !cpu_has_vmx_ept_4levels()) {
6166 enable_ept = 0;
6167 enable_unrestricted_guest = 0;
6168 enable_ept_ad_bits = 0;
6169 }
6170
6171 if (!cpu_has_vmx_ept_ad_bits())
6172 enable_ept_ad_bits = 0;
6173
6174 if (!cpu_has_vmx_unrestricted_guest())
6175 enable_unrestricted_guest = 0;
6176
ad15a296 6177 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6178 flexpriority_enabled = 0;
6179
ad15a296
PB
6180 /*
6181 * set_apic_access_page_addr() is used to reload apic access
6182 * page upon invalidation. No need to do anything if not
6183 * using the APIC_ACCESS_ADDR VMCS field.
6184 */
6185 if (!flexpriority_enabled)
f2c7648d 6186 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6187
6188 if (!cpu_has_vmx_tpr_shadow())
6189 kvm_x86_ops->update_cr8_intercept = NULL;
6190
6191 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6192 kvm_disable_largepages();
6193
6194 if (!cpu_has_vmx_ple())
6195 ple_gap = 0;
6196
6197 if (!cpu_has_vmx_apicv())
6198 enable_apicv = 0;
6199
6200 if (enable_apicv)
6201 kvm_x86_ops->update_cr8_intercept = NULL;
6202 else {
6203 kvm_x86_ops->hwapic_irr_update = NULL;
b4eef9b3 6204 kvm_x86_ops->hwapic_isr_update = NULL;
f2c7648d
TC
6205 kvm_x86_ops->deliver_posted_interrupt = NULL;
6206 kvm_x86_ops->sync_pir_to_irr = vmx_sync_pir_to_irr_dummy;
6207 }
6208
baa03522
TC
6209 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6210 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6211 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6212 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6213 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6214 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6215 vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true);
6216
6217 memcpy(vmx_msr_bitmap_legacy_x2apic,
6218 vmx_msr_bitmap_legacy, PAGE_SIZE);
6219 memcpy(vmx_msr_bitmap_longmode_x2apic,
6220 vmx_msr_bitmap_longmode, PAGE_SIZE);
6221
04bb92e4
WL
6222 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6223
baa03522
TC
6224 if (enable_apicv) {
6225 for (msr = 0x800; msr <= 0x8ff; msr++)
6226 vmx_disable_intercept_msr_read_x2apic(msr);
6227
6228 /* According SDM, in x2apic mode, the whole id reg is used.
6229 * But in KVM, it only use the highest eight bits. Need to
6230 * intercept it */
6231 vmx_enable_intercept_msr_read_x2apic(0x802);
6232 /* TMCCT */
6233 vmx_enable_intercept_msr_read_x2apic(0x839);
6234 /* TPR */
6235 vmx_disable_intercept_msr_write_x2apic(0x808);
6236 /* EOI */
6237 vmx_disable_intercept_msr_write_x2apic(0x80b);
6238 /* SELF-IPI */
6239 vmx_disable_intercept_msr_write_x2apic(0x83f);
6240 }
6241
6242 if (enable_ept) {
6243 kvm_mmu_set_mask_ptes(0ull,
6244 (enable_ept_ad_bits) ? VMX_EPT_ACCESS_BIT : 0ull,
6245 (enable_ept_ad_bits) ? VMX_EPT_DIRTY_BIT : 0ull,
6246 0ull, VMX_EPT_EXECUTABLE_MASK);
6247 ept_set_mmio_spte_mask();
6248 kvm_enable_tdp();
6249 } else
6250 kvm_disable_tdp();
6251
6252 update_ple_window_actual_max();
6253
843e4330
KH
6254 /*
6255 * Only enable PML when hardware supports PML feature, and both EPT
6256 * and EPT A/D bit features are enabled -- PML depends on them to work.
6257 */
6258 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6259 enable_pml = 0;
6260
6261 if (!enable_pml) {
6262 kvm_x86_ops->slot_enable_log_dirty = NULL;
6263 kvm_x86_ops->slot_disable_log_dirty = NULL;
6264 kvm_x86_ops->flush_log_dirty = NULL;
6265 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6266 }
6267
bf9f6ac8
FW
6268 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6269
f2c7648d 6270 return alloc_kvm_area();
34a1cd60 6271
3af18d9c 6272out8:
34a1cd60 6273 free_page((unsigned long)vmx_vmwrite_bitmap);
3af18d9c 6274out7:
34a1cd60 6275 free_page((unsigned long)vmx_vmread_bitmap);
3af18d9c
WV
6276out6:
6277 if (nested)
6278 free_page((unsigned long)vmx_msr_bitmap_nested);
34a1cd60
TC
6279out5:
6280 free_page((unsigned long)vmx_msr_bitmap_longmode_x2apic);
6281out4:
6282 free_page((unsigned long)vmx_msr_bitmap_longmode);
6283out3:
6284 free_page((unsigned long)vmx_msr_bitmap_legacy_x2apic);
6285out2:
6286 free_page((unsigned long)vmx_msr_bitmap_legacy);
6287out1:
6288 free_page((unsigned long)vmx_io_bitmap_b);
6289out:
6290 free_page((unsigned long)vmx_io_bitmap_a);
6291
6292 return r;
f2c7648d
TC
6293}
6294
6295static __exit void hardware_unsetup(void)
6296{
34a1cd60
TC
6297 free_page((unsigned long)vmx_msr_bitmap_legacy_x2apic);
6298 free_page((unsigned long)vmx_msr_bitmap_longmode_x2apic);
6299 free_page((unsigned long)vmx_msr_bitmap_legacy);
6300 free_page((unsigned long)vmx_msr_bitmap_longmode);
6301 free_page((unsigned long)vmx_io_bitmap_b);
6302 free_page((unsigned long)vmx_io_bitmap_a);
6303 free_page((unsigned long)vmx_vmwrite_bitmap);
6304 free_page((unsigned long)vmx_vmread_bitmap);
3af18d9c
WV
6305 if (nested)
6306 free_page((unsigned long)vmx_msr_bitmap_nested);
34a1cd60 6307
f2c7648d
TC
6308 free_kvm_area();
6309}
6310
4b8d54f9
ZE
6311/*
6312 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6313 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6314 */
9fb41ba8 6315static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6316{
b4a2d31d
RK
6317 if (ple_gap)
6318 grow_ple_window(vcpu);
6319
4b8d54f9
ZE
6320 skip_emulated_instruction(vcpu);
6321 kvm_vcpu_on_spin(vcpu);
6322
6323 return 1;
6324}
6325
87c00572 6326static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6327{
87c00572 6328 skip_emulated_instruction(vcpu);
59708670
SY
6329 return 1;
6330}
6331
87c00572
GS
6332static int handle_mwait(struct kvm_vcpu *vcpu)
6333{
6334 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6335 return handle_nop(vcpu);
6336}
6337
5f3d45e7
MD
6338static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6339{
6340 return 1;
6341}
6342
87c00572
GS
6343static int handle_monitor(struct kvm_vcpu *vcpu)
6344{
6345 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6346 return handle_nop(vcpu);
6347}
6348
ff2f6fe9
NHE
6349/*
6350 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6351 * We could reuse a single VMCS for all the L2 guests, but we also want the
6352 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6353 * allows keeping them loaded on the processor, and in the future will allow
6354 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6355 * every entry if they never change.
6356 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6357 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6358 *
6359 * The following functions allocate and free a vmcs02 in this pool.
6360 */
6361
6362/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6363static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6364{
6365 struct vmcs02_list *item;
6366 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6367 if (item->vmptr == vmx->nested.current_vmptr) {
6368 list_move(&item->list, &vmx->nested.vmcs02_pool);
6369 return &item->vmcs02;
6370 }
6371
6372 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6373 /* Recycle the least recently used VMCS. */
6374 item = list_entry(vmx->nested.vmcs02_pool.prev,
6375 struct vmcs02_list, list);
6376 item->vmptr = vmx->nested.current_vmptr;
6377 list_move(&item->list, &vmx->nested.vmcs02_pool);
6378 return &item->vmcs02;
6379 }
6380
6381 /* Create a new VMCS */
0fa24ce3 6382 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6383 if (!item)
6384 return NULL;
6385 item->vmcs02.vmcs = alloc_vmcs();
6386 if (!item->vmcs02.vmcs) {
6387 kfree(item);
6388 return NULL;
6389 }
6390 loaded_vmcs_init(&item->vmcs02);
6391 item->vmptr = vmx->nested.current_vmptr;
6392 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6393 vmx->nested.vmcs02_num++;
6394 return &item->vmcs02;
6395}
6396
6397/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6398static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6399{
6400 struct vmcs02_list *item;
6401 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6402 if (item->vmptr == vmptr) {
6403 free_loaded_vmcs(&item->vmcs02);
6404 list_del(&item->list);
6405 kfree(item);
6406 vmx->nested.vmcs02_num--;
6407 return;
6408 }
6409}
6410
6411/*
6412 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6413 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6414 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6415 */
6416static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6417{
6418 struct vmcs02_list *item, *n;
4fa7734c
PB
6419
6420 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6421 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6422 /*
6423 * Something will leak if the above WARN triggers. Better than
6424 * a use-after-free.
6425 */
6426 if (vmx->loaded_vmcs == &item->vmcs02)
6427 continue;
6428
6429 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6430 list_del(&item->list);
6431 kfree(item);
4fa7734c 6432 vmx->nested.vmcs02_num--;
ff2f6fe9 6433 }
ff2f6fe9
NHE
6434}
6435
0658fbaa
ACL
6436/*
6437 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6438 * set the success or error code of an emulated VMX instruction, as specified
6439 * by Vol 2B, VMX Instruction Reference, "Conventions".
6440 */
6441static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6442{
6443 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6444 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6445 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6446}
6447
6448static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6449{
6450 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6451 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6452 X86_EFLAGS_SF | X86_EFLAGS_OF))
6453 | X86_EFLAGS_CF);
6454}
6455
145c28dd 6456static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6457 u32 vm_instruction_error)
6458{
6459 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6460 /*
6461 * failValid writes the error number to the current VMCS, which
6462 * can't be done there isn't a current VMCS.
6463 */
6464 nested_vmx_failInvalid(vcpu);
6465 return;
6466 }
6467 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6468 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6469 X86_EFLAGS_SF | X86_EFLAGS_OF))
6470 | X86_EFLAGS_ZF);
6471 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6472 /*
6473 * We don't need to force a shadow sync because
6474 * VM_INSTRUCTION_ERROR is not shadowed
6475 */
6476}
145c28dd 6477
ff651cb6
WV
6478static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6479{
6480 /* TODO: not to reset guest simply here. */
6481 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6482 pr_warn("kvm: nested vmx abort, indicator %d\n", indicator);
6483}
6484
f4124500
JK
6485static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6486{
6487 struct vcpu_vmx *vmx =
6488 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6489
6490 vmx->nested.preemption_timer_expired = true;
6491 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6492 kvm_vcpu_kick(&vmx->vcpu);
6493
6494 return HRTIMER_NORESTART;
6495}
6496
19677e32
BD
6497/*
6498 * Decode the memory-address operand of a vmx instruction, as recorded on an
6499 * exit caused by such an instruction (run by a guest hypervisor).
6500 * On success, returns 0. When the operand is invalid, returns 1 and throws
6501 * #UD or #GP.
6502 */
6503static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6504 unsigned long exit_qualification,
f9eb4af6 6505 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6506{
f9eb4af6
EK
6507 gva_t off;
6508 bool exn;
6509 struct kvm_segment s;
6510
19677e32
BD
6511 /*
6512 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6513 * Execution", on an exit, vmx_instruction_info holds most of the
6514 * addressing components of the operand. Only the displacement part
6515 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6516 * For how an actual address is calculated from all these components,
6517 * refer to Vol. 1, "Operand Addressing".
6518 */
6519 int scaling = vmx_instruction_info & 3;
6520 int addr_size = (vmx_instruction_info >> 7) & 7;
6521 bool is_reg = vmx_instruction_info & (1u << 10);
6522 int seg_reg = (vmx_instruction_info >> 15) & 7;
6523 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6524 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6525 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6526 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6527
6528 if (is_reg) {
6529 kvm_queue_exception(vcpu, UD_VECTOR);
6530 return 1;
6531 }
6532
6533 /* Addr = segment_base + offset */
6534 /* offset = base + [index * scale] + displacement */
f9eb4af6 6535 off = exit_qualification; /* holds the displacement */
19677e32 6536 if (base_is_valid)
f9eb4af6 6537 off += kvm_register_read(vcpu, base_reg);
19677e32 6538 if (index_is_valid)
f9eb4af6
EK
6539 off += kvm_register_read(vcpu, index_reg)<<scaling;
6540 vmx_get_segment(vcpu, &s, seg_reg);
6541 *ret = s.base + off;
19677e32
BD
6542
6543 if (addr_size == 1) /* 32 bit */
6544 *ret &= 0xffffffff;
6545
f9eb4af6
EK
6546 /* Checks for #GP/#SS exceptions. */
6547 exn = false;
6548 if (is_protmode(vcpu)) {
6549 /* Protected mode: apply checks for segment validity in the
6550 * following order:
6551 * - segment type check (#GP(0) may be thrown)
6552 * - usability check (#GP(0)/#SS(0))
6553 * - limit check (#GP(0)/#SS(0))
6554 */
6555 if (wr)
6556 /* #GP(0) if the destination operand is located in a
6557 * read-only data segment or any code segment.
6558 */
6559 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6560 else
6561 /* #GP(0) if the source operand is located in an
6562 * execute-only code segment
6563 */
6564 exn = ((s.type & 0xa) == 8);
6565 }
6566 if (exn) {
6567 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6568 return 1;
6569 }
6570 if (is_long_mode(vcpu)) {
6571 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6572 * non-canonical form. This is an only check for long mode.
6573 */
6574 exn = is_noncanonical_address(*ret);
6575 } else if (is_protmode(vcpu)) {
6576 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6577 */
6578 exn = (s.unusable != 0);
6579 /* Protected mode: #GP(0)/#SS(0) if the memory
6580 * operand is outside the segment limit.
6581 */
6582 exn = exn || (off + sizeof(u64) > s.limit);
6583 }
6584 if (exn) {
6585 kvm_queue_exception_e(vcpu,
6586 seg_reg == VCPU_SREG_SS ?
6587 SS_VECTOR : GP_VECTOR,
6588 0);
6589 return 1;
6590 }
6591
19677e32
BD
6592 return 0;
6593}
6594
3573e22c
BD
6595/*
6596 * This function performs the various checks including
6597 * - if it's 4KB aligned
6598 * - No bits beyond the physical address width are set
6599 * - Returns 0 on success or else 1
4291b588 6600 * (Intel SDM Section 30.3)
3573e22c 6601 */
4291b588
BD
6602static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason,
6603 gpa_t *vmpointer)
3573e22c
BD
6604{
6605 gva_t gva;
6606 gpa_t vmptr;
6607 struct x86_exception e;
6608 struct page *page;
6609 struct vcpu_vmx *vmx = to_vmx(vcpu);
6610 int maxphyaddr = cpuid_maxphyaddr(vcpu);
6611
6612 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6613 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6614 return 1;
6615
6616 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vmptr,
6617 sizeof(vmptr), &e)) {
6618 kvm_inject_page_fault(vcpu, &e);
6619 return 1;
6620 }
6621
6622 switch (exit_reason) {
6623 case EXIT_REASON_VMON:
6624 /*
6625 * SDM 3: 24.11.5
6626 * The first 4 bytes of VMXON region contain the supported
6627 * VMCS revision identifier
6628 *
6629 * Note - IA32_VMX_BASIC[48] will never be 1
6630 * for the nested case;
6631 * which replaces physical address width with 32
6632 *
6633 */
bc39c4db 6634 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
3573e22c
BD
6635 nested_vmx_failInvalid(vcpu);
6636 skip_emulated_instruction(vcpu);
6637 return 1;
6638 }
6639
6640 page = nested_get_page(vcpu, vmptr);
6641 if (page == NULL ||
6642 *(u32 *)kmap(page) != VMCS12_REVISION) {
6643 nested_vmx_failInvalid(vcpu);
6644 kunmap(page);
6645 skip_emulated_instruction(vcpu);
6646 return 1;
6647 }
6648 kunmap(page);
6649 vmx->nested.vmxon_ptr = vmptr;
6650 break;
4291b588 6651 case EXIT_REASON_VMCLEAR:
bc39c4db 6652 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6653 nested_vmx_failValid(vcpu,
6654 VMXERR_VMCLEAR_INVALID_ADDRESS);
6655 skip_emulated_instruction(vcpu);
6656 return 1;
6657 }
6658
6659 if (vmptr == vmx->nested.vmxon_ptr) {
6660 nested_vmx_failValid(vcpu,
6661 VMXERR_VMCLEAR_VMXON_POINTER);
6662 skip_emulated_instruction(vcpu);
6663 return 1;
6664 }
6665 break;
6666 case EXIT_REASON_VMPTRLD:
bc39c4db 6667 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
4291b588
BD
6668 nested_vmx_failValid(vcpu,
6669 VMXERR_VMPTRLD_INVALID_ADDRESS);
6670 skip_emulated_instruction(vcpu);
6671 return 1;
6672 }
3573e22c 6673
4291b588
BD
6674 if (vmptr == vmx->nested.vmxon_ptr) {
6675 nested_vmx_failValid(vcpu,
6676 VMXERR_VMCLEAR_VMXON_POINTER);
6677 skip_emulated_instruction(vcpu);
6678 return 1;
6679 }
6680 break;
3573e22c
BD
6681 default:
6682 return 1; /* shouldn't happen */
6683 }
6684
4291b588
BD
6685 if (vmpointer)
6686 *vmpointer = vmptr;
3573e22c
BD
6687 return 0;
6688}
6689
ec378aee
NHE
6690/*
6691 * Emulate the VMXON instruction.
6692 * Currently, we just remember that VMX is active, and do not save or even
6693 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
6694 * do not currently need to store anything in that guest-allocated memory
6695 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
6696 * argument is different from the VMXON pointer (which the spec says they do).
6697 */
6698static int handle_vmon(struct kvm_vcpu *vcpu)
6699{
6700 struct kvm_segment cs;
6701 struct vcpu_vmx *vmx = to_vmx(vcpu);
8de48833 6702 struct vmcs *shadow_vmcs;
b3897a49
NHE
6703 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
6704 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee
NHE
6705
6706 /* The Intel VMX Instruction Reference lists a bunch of bits that
6707 * are prerequisite to running VMXON, most notably cr4.VMXE must be
6708 * set to 1 (see vmx_set_cr4() for when we allow the guest to set this).
6709 * Otherwise, we should fail with #UD. We test these now:
6710 */
6711 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) ||
6712 !kvm_read_cr0_bits(vcpu, X86_CR0_PE) ||
6713 (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
6714 kvm_queue_exception(vcpu, UD_VECTOR);
6715 return 1;
6716 }
6717
6718 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
6719 if (is_long_mode(vcpu) && !cs.l) {
6720 kvm_queue_exception(vcpu, UD_VECTOR);
6721 return 1;
6722 }
6723
6724 if (vmx_get_cpl(vcpu)) {
6725 kvm_inject_gp(vcpu, 0);
6726 return 1;
6727 }
3573e22c 6728
4291b588 6729 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL))
3573e22c
BD
6730 return 1;
6731
145c28dd
AG
6732 if (vmx->nested.vmxon) {
6733 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6734 skip_emulated_instruction(vcpu);
6735 return 1;
6736 }
b3897a49
NHE
6737
6738 if ((vmx->nested.msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
6739 != VMXON_NEEDED_FEATURES) {
6740 kvm_inject_gp(vcpu, 0);
6741 return 1;
6742 }
6743
8de48833
AG
6744 if (enable_shadow_vmcs) {
6745 shadow_vmcs = alloc_vmcs();
6746 if (!shadow_vmcs)
6747 return -ENOMEM;
6748 /* mark vmcs as shadow */
6749 shadow_vmcs->revision_id |= (1u << 31);
6750 /* init shadow vmcs */
6751 vmcs_clear(shadow_vmcs);
6752 vmx->nested.current_shadow_vmcs = shadow_vmcs;
6753 }
ec378aee 6754
ff2f6fe9
NHE
6755 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
6756 vmx->nested.vmcs02_num = 0;
6757
f4124500
JK
6758 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
6759 HRTIMER_MODE_REL);
6760 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
6761
ec378aee
NHE
6762 vmx->nested.vmxon = true;
6763
6764 skip_emulated_instruction(vcpu);
a25eb114 6765 nested_vmx_succeed(vcpu);
ec378aee
NHE
6766 return 1;
6767}
6768
6769/*
6770 * Intel's VMX Instruction Reference specifies a common set of prerequisites
6771 * for running VMX instructions (except VMXON, whose prerequisites are
6772 * slightly different). It also specifies what exception to inject otherwise.
6773 */
6774static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
6775{
6776 struct kvm_segment cs;
6777 struct vcpu_vmx *vmx = to_vmx(vcpu);
6778
6779 if (!vmx->nested.vmxon) {
6780 kvm_queue_exception(vcpu, UD_VECTOR);
6781 return 0;
6782 }
6783
6784 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
6785 if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) ||
6786 (is_long_mode(vcpu) && !cs.l)) {
6787 kvm_queue_exception(vcpu, UD_VECTOR);
6788 return 0;
6789 }
6790
6791 if (vmx_get_cpl(vcpu)) {
6792 kvm_inject_gp(vcpu, 0);
6793 return 0;
6794 }
6795
6796 return 1;
6797}
6798
e7953d7f
AG
6799static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
6800{
9a2a05b9
PB
6801 if (vmx->nested.current_vmptr == -1ull)
6802 return;
6803
6804 /* current_vmptr and current_vmcs12 are always set/reset together */
6805 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
6806 return;
6807
012f83cb 6808 if (enable_shadow_vmcs) {
9a2a05b9
PB
6809 /* copy to memory all shadowed fields in case
6810 they were modified */
6811 copy_shadow_to_vmcs12(vmx);
6812 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
6813 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
6814 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 6815 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 6816 }
705699a1 6817 vmx->nested.posted_intr_nv = -1;
e7953d7f
AG
6818 kunmap(vmx->nested.current_vmcs12_page);
6819 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
6820 vmx->nested.current_vmptr = -1ull;
6821 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
6822}
6823
ec378aee
NHE
6824/*
6825 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
6826 * just stops using VMX.
6827 */
6828static void free_nested(struct vcpu_vmx *vmx)
6829{
6830 if (!vmx->nested.vmxon)
6831 return;
9a2a05b9 6832
ec378aee 6833 vmx->nested.vmxon = false;
5c614b35 6834 free_vpid(vmx->nested.vpid02);
9a2a05b9 6835 nested_release_vmcs12(vmx);
e7953d7f
AG
6836 if (enable_shadow_vmcs)
6837 free_vmcs(vmx->nested.current_shadow_vmcs);
fe3ef05c
NHE
6838 /* Unpin physical memory we referred to in current vmcs02 */
6839 if (vmx->nested.apic_access_page) {
6840 nested_release_page(vmx->nested.apic_access_page);
48d89b92 6841 vmx->nested.apic_access_page = NULL;
fe3ef05c 6842 }
a7c0b07d
WL
6843 if (vmx->nested.virtual_apic_page) {
6844 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 6845 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 6846 }
705699a1
WV
6847 if (vmx->nested.pi_desc_page) {
6848 kunmap(vmx->nested.pi_desc_page);
6849 nested_release_page(vmx->nested.pi_desc_page);
6850 vmx->nested.pi_desc_page = NULL;
6851 vmx->nested.pi_desc = NULL;
6852 }
ff2f6fe9
NHE
6853
6854 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
6855}
6856
6857/* Emulate the VMXOFF instruction */
6858static int handle_vmoff(struct kvm_vcpu *vcpu)
6859{
6860 if (!nested_vmx_check_permission(vcpu))
6861 return 1;
6862 free_nested(to_vmx(vcpu));
6863 skip_emulated_instruction(vcpu);
a25eb114 6864 nested_vmx_succeed(vcpu);
ec378aee
NHE
6865 return 1;
6866}
6867
27d6c865
NHE
6868/* Emulate the VMCLEAR instruction */
6869static int handle_vmclear(struct kvm_vcpu *vcpu)
6870{
6871 struct vcpu_vmx *vmx = to_vmx(vcpu);
27d6c865
NHE
6872 gpa_t vmptr;
6873 struct vmcs12 *vmcs12;
6874 struct page *page;
27d6c865
NHE
6875
6876 if (!nested_vmx_check_permission(vcpu))
6877 return 1;
6878
4291b588 6879 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr))
27d6c865 6880 return 1;
27d6c865 6881
9a2a05b9 6882 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 6883 nested_release_vmcs12(vmx);
27d6c865
NHE
6884
6885 page = nested_get_page(vcpu, vmptr);
6886 if (page == NULL) {
6887 /*
6888 * For accurate processor emulation, VMCLEAR beyond available
6889 * physical memory should do nothing at all. However, it is
6890 * possible that a nested vmx bug, not a guest hypervisor bug,
6891 * resulted in this case, so let's shut down before doing any
6892 * more damage:
6893 */
6894 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6895 return 1;
6896 }
6897 vmcs12 = kmap(page);
6898 vmcs12->launch_state = 0;
6899 kunmap(page);
6900 nested_release_page(page);
6901
6902 nested_free_vmcs02(vmx, vmptr);
6903
6904 skip_emulated_instruction(vcpu);
6905 nested_vmx_succeed(vcpu);
6906 return 1;
6907}
6908
cd232ad0
NHE
6909static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
6910
6911/* Emulate the VMLAUNCH instruction */
6912static int handle_vmlaunch(struct kvm_vcpu *vcpu)
6913{
6914 return nested_vmx_run(vcpu, true);
6915}
6916
6917/* Emulate the VMRESUME instruction */
6918static int handle_vmresume(struct kvm_vcpu *vcpu)
6919{
6920
6921 return nested_vmx_run(vcpu, false);
6922}
6923
49f705c5
NHE
6924enum vmcs_field_type {
6925 VMCS_FIELD_TYPE_U16 = 0,
6926 VMCS_FIELD_TYPE_U64 = 1,
6927 VMCS_FIELD_TYPE_U32 = 2,
6928 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
6929};
6930
6931static inline int vmcs_field_type(unsigned long field)
6932{
6933 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
6934 return VMCS_FIELD_TYPE_U32;
6935 return (field >> 13) & 0x3 ;
6936}
6937
6938static inline int vmcs_field_readonly(unsigned long field)
6939{
6940 return (((field >> 10) & 0x3) == 1);
6941}
6942
6943/*
6944 * Read a vmcs12 field. Since these can have varying lengths and we return
6945 * one type, we chose the biggest type (u64) and zero-extend the return value
6946 * to that size. Note that the caller, handle_vmread, might need to use only
6947 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
6948 * 64-bit fields are to be returned).
6949 */
a2ae9df7
PB
6950static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
6951 unsigned long field, u64 *ret)
49f705c5
NHE
6952{
6953 short offset = vmcs_field_to_offset(field);
6954 char *p;
6955
6956 if (offset < 0)
a2ae9df7 6957 return offset;
49f705c5
NHE
6958
6959 p = ((char *)(get_vmcs12(vcpu))) + offset;
6960
6961 switch (vmcs_field_type(field)) {
6962 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
6963 *ret = *((natural_width *)p);
a2ae9df7 6964 return 0;
49f705c5
NHE
6965 case VMCS_FIELD_TYPE_U16:
6966 *ret = *((u16 *)p);
a2ae9df7 6967 return 0;
49f705c5
NHE
6968 case VMCS_FIELD_TYPE_U32:
6969 *ret = *((u32 *)p);
a2ae9df7 6970 return 0;
49f705c5
NHE
6971 case VMCS_FIELD_TYPE_U64:
6972 *ret = *((u64 *)p);
a2ae9df7 6973 return 0;
49f705c5 6974 default:
a2ae9df7
PB
6975 WARN_ON(1);
6976 return -ENOENT;
49f705c5
NHE
6977 }
6978}
6979
20b97fea 6980
a2ae9df7
PB
6981static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
6982 unsigned long field, u64 field_value){
20b97fea
AG
6983 short offset = vmcs_field_to_offset(field);
6984 char *p = ((char *) get_vmcs12(vcpu)) + offset;
6985 if (offset < 0)
a2ae9df7 6986 return offset;
20b97fea
AG
6987
6988 switch (vmcs_field_type(field)) {
6989 case VMCS_FIELD_TYPE_U16:
6990 *(u16 *)p = field_value;
a2ae9df7 6991 return 0;
20b97fea
AG
6992 case VMCS_FIELD_TYPE_U32:
6993 *(u32 *)p = field_value;
a2ae9df7 6994 return 0;
20b97fea
AG
6995 case VMCS_FIELD_TYPE_U64:
6996 *(u64 *)p = field_value;
a2ae9df7 6997 return 0;
20b97fea
AG
6998 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
6999 *(natural_width *)p = field_value;
a2ae9df7 7000 return 0;
20b97fea 7001 default:
a2ae9df7
PB
7002 WARN_ON(1);
7003 return -ENOENT;
20b97fea
AG
7004 }
7005
7006}
7007
16f5b903
AG
7008static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7009{
7010 int i;
7011 unsigned long field;
7012 u64 field_value;
7013 struct vmcs *shadow_vmcs = vmx->nested.current_shadow_vmcs;
c2bae893
MK
7014 const unsigned long *fields = shadow_read_write_fields;
7015 const int num_fields = max_shadow_read_write_fields;
16f5b903 7016
282da870
JK
7017 preempt_disable();
7018
16f5b903
AG
7019 vmcs_load(shadow_vmcs);
7020
7021 for (i = 0; i < num_fields; i++) {
7022 field = fields[i];
7023 switch (vmcs_field_type(field)) {
7024 case VMCS_FIELD_TYPE_U16:
7025 field_value = vmcs_read16(field);
7026 break;
7027 case VMCS_FIELD_TYPE_U32:
7028 field_value = vmcs_read32(field);
7029 break;
7030 case VMCS_FIELD_TYPE_U64:
7031 field_value = vmcs_read64(field);
7032 break;
7033 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7034 field_value = vmcs_readl(field);
7035 break;
a2ae9df7
PB
7036 default:
7037 WARN_ON(1);
7038 continue;
16f5b903
AG
7039 }
7040 vmcs12_write_any(&vmx->vcpu, field, field_value);
7041 }
7042
7043 vmcs_clear(shadow_vmcs);
7044 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7045
7046 preempt_enable();
16f5b903
AG
7047}
7048
c3114420
AG
7049static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7050{
c2bae893
MK
7051 const unsigned long *fields[] = {
7052 shadow_read_write_fields,
7053 shadow_read_only_fields
c3114420 7054 };
c2bae893 7055 const int max_fields[] = {
c3114420
AG
7056 max_shadow_read_write_fields,
7057 max_shadow_read_only_fields
7058 };
7059 int i, q;
7060 unsigned long field;
7061 u64 field_value = 0;
7062 struct vmcs *shadow_vmcs = vmx->nested.current_shadow_vmcs;
7063
7064 vmcs_load(shadow_vmcs);
7065
c2bae893 7066 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7067 for (i = 0; i < max_fields[q]; i++) {
7068 field = fields[q][i];
7069 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7070
7071 switch (vmcs_field_type(field)) {
7072 case VMCS_FIELD_TYPE_U16:
7073 vmcs_write16(field, (u16)field_value);
7074 break;
7075 case VMCS_FIELD_TYPE_U32:
7076 vmcs_write32(field, (u32)field_value);
7077 break;
7078 case VMCS_FIELD_TYPE_U64:
7079 vmcs_write64(field, (u64)field_value);
7080 break;
7081 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7082 vmcs_writel(field, (long)field_value);
7083 break;
a2ae9df7
PB
7084 default:
7085 WARN_ON(1);
7086 break;
c3114420
AG
7087 }
7088 }
7089 }
7090
7091 vmcs_clear(shadow_vmcs);
7092 vmcs_load(vmx->loaded_vmcs->vmcs);
7093}
7094
49f705c5
NHE
7095/*
7096 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7097 * used before) all generate the same failure when it is missing.
7098 */
7099static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7100{
7101 struct vcpu_vmx *vmx = to_vmx(vcpu);
7102 if (vmx->nested.current_vmptr == -1ull) {
7103 nested_vmx_failInvalid(vcpu);
7104 skip_emulated_instruction(vcpu);
7105 return 0;
7106 }
7107 return 1;
7108}
7109
7110static int handle_vmread(struct kvm_vcpu *vcpu)
7111{
7112 unsigned long field;
7113 u64 field_value;
7114 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7115 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7116 gva_t gva = 0;
7117
7118 if (!nested_vmx_check_permission(vcpu) ||
7119 !nested_vmx_check_vmcs12(vcpu))
7120 return 1;
7121
7122 /* Decode instruction info and find the field to read */
27e6fb5d 7123 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7124 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7125 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5
NHE
7126 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7127 skip_emulated_instruction(vcpu);
7128 return 1;
7129 }
7130 /*
7131 * Now copy part of this value to register or memory, as requested.
7132 * Note that the number of bits actually copied is 32 or 64 depending
7133 * on the guest's mode (32 or 64 bit), not on the given field's length.
7134 */
7135 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7136 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7137 field_value);
7138 } else {
7139 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7140 vmx_instruction_info, true, &gva))
49f705c5
NHE
7141 return 1;
7142 /* _system ok, as nested_vmx_check_permission verified cpl=0 */
7143 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7144 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7145 }
7146
7147 nested_vmx_succeed(vcpu);
7148 skip_emulated_instruction(vcpu);
7149 return 1;
7150}
7151
7152
7153static int handle_vmwrite(struct kvm_vcpu *vcpu)
7154{
7155 unsigned long field;
7156 gva_t gva;
7157 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7158 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7159 /* The value to write might be 32 or 64 bits, depending on L1's long
7160 * mode, and eventually we need to write that into a field of several
7161 * possible lengths. The code below first zero-extends the value to 64
7162 * bit (field_value), and then copies only the approriate number of
7163 * bits into the vmcs12 field.
7164 */
7165 u64 field_value = 0;
7166 struct x86_exception e;
7167
7168 if (!nested_vmx_check_permission(vcpu) ||
7169 !nested_vmx_check_vmcs12(vcpu))
7170 return 1;
7171
7172 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7173 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7174 (((vmx_instruction_info) >> 3) & 0xf));
7175 else {
7176 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7177 vmx_instruction_info, false, &gva))
49f705c5
NHE
7178 return 1;
7179 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7180 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7181 kvm_inject_page_fault(vcpu, &e);
7182 return 1;
7183 }
7184 }
7185
7186
27e6fb5d 7187 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7188 if (vmcs_field_readonly(field)) {
7189 nested_vmx_failValid(vcpu,
7190 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7191 skip_emulated_instruction(vcpu);
7192 return 1;
7193 }
7194
a2ae9df7 7195 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5
NHE
7196 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7197 skip_emulated_instruction(vcpu);
7198 return 1;
7199 }
7200
7201 nested_vmx_succeed(vcpu);
7202 skip_emulated_instruction(vcpu);
7203 return 1;
7204}
7205
63846663
NHE
7206/* Emulate the VMPTRLD instruction */
7207static int handle_vmptrld(struct kvm_vcpu *vcpu)
7208{
7209 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7210 gpa_t vmptr;
63846663
NHE
7211
7212 if (!nested_vmx_check_permission(vcpu))
7213 return 1;
7214
4291b588 7215 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr))
63846663 7216 return 1;
63846663
NHE
7217
7218 if (vmx->nested.current_vmptr != vmptr) {
7219 struct vmcs12 *new_vmcs12;
7220 struct page *page;
7221 page = nested_get_page(vcpu, vmptr);
7222 if (page == NULL) {
7223 nested_vmx_failInvalid(vcpu);
7224 skip_emulated_instruction(vcpu);
7225 return 1;
7226 }
7227 new_vmcs12 = kmap(page);
7228 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7229 kunmap(page);
7230 nested_release_page_clean(page);
7231 nested_vmx_failValid(vcpu,
7232 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7233 skip_emulated_instruction(vcpu);
7234 return 1;
7235 }
63846663 7236
9a2a05b9 7237 nested_release_vmcs12(vmx);
63846663
NHE
7238 vmx->nested.current_vmptr = vmptr;
7239 vmx->nested.current_vmcs12 = new_vmcs12;
7240 vmx->nested.current_vmcs12_page = page;
012f83cb 7241 if (enable_shadow_vmcs) {
7ec36296
XG
7242 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7243 SECONDARY_EXEC_SHADOW_VMCS);
8a1b9dd0
AG
7244 vmcs_write64(VMCS_LINK_POINTER,
7245 __pa(vmx->nested.current_shadow_vmcs));
012f83cb
AG
7246 vmx->nested.sync_shadow_vmcs = true;
7247 }
63846663
NHE
7248 }
7249
7250 nested_vmx_succeed(vcpu);
7251 skip_emulated_instruction(vcpu);
7252 return 1;
7253}
7254
6a4d7550
NHE
7255/* Emulate the VMPTRST instruction */
7256static int handle_vmptrst(struct kvm_vcpu *vcpu)
7257{
7258 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7259 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7260 gva_t vmcs_gva;
7261 struct x86_exception e;
7262
7263 if (!nested_vmx_check_permission(vcpu))
7264 return 1;
7265
7266 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7267 vmx_instruction_info, true, &vmcs_gva))
6a4d7550
NHE
7268 return 1;
7269 /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */
7270 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7271 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7272 sizeof(u64), &e)) {
7273 kvm_inject_page_fault(vcpu, &e);
7274 return 1;
7275 }
7276 nested_vmx_succeed(vcpu);
7277 skip_emulated_instruction(vcpu);
7278 return 1;
7279}
7280
bfd0a56b
NHE
7281/* Emulate the INVEPT instruction */
7282static int handle_invept(struct kvm_vcpu *vcpu)
7283{
b9c237bb 7284 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7285 u32 vmx_instruction_info, types;
7286 unsigned long type;
7287 gva_t gva;
7288 struct x86_exception e;
7289 struct {
7290 u64 eptp, gpa;
7291 } operand;
bfd0a56b 7292
b9c237bb
WV
7293 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7294 SECONDARY_EXEC_ENABLE_EPT) ||
7295 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7296 kvm_queue_exception(vcpu, UD_VECTOR);
7297 return 1;
7298 }
7299
7300 if (!nested_vmx_check_permission(vcpu))
7301 return 1;
7302
7303 if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) {
7304 kvm_queue_exception(vcpu, UD_VECTOR);
7305 return 1;
7306 }
7307
7308 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7309 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7310
b9c237bb 7311 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b
NHE
7312
7313 if (!(types & (1UL << type))) {
7314 nested_vmx_failValid(vcpu,
7315 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7316 return 1;
7317 }
7318
7319 /* According to the Intel VMX instruction reference, the memory
7320 * operand is read even if it isn't needed (e.g., for type==global)
7321 */
7322 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7323 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7324 return 1;
7325 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7326 sizeof(operand), &e)) {
7327 kvm_inject_page_fault(vcpu, &e);
7328 return 1;
7329 }
7330
7331 switch (type) {
bfd0a56b
NHE
7332 case VMX_EPT_EXTENT_GLOBAL:
7333 kvm_mmu_sync_roots(vcpu);
77c3913b 7334 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7335 nested_vmx_succeed(vcpu);
7336 break;
7337 default:
4b855078 7338 /* Trap single context invalidation invept calls */
bfd0a56b
NHE
7339 BUG_ON(1);
7340 break;
7341 }
7342
7343 skip_emulated_instruction(vcpu);
7344 return 1;
7345}
7346
a642fc30
PM
7347static int handle_invvpid(struct kvm_vcpu *vcpu)
7348{
99b83ac8
WL
7349 struct vcpu_vmx *vmx = to_vmx(vcpu);
7350 u32 vmx_instruction_info;
7351 unsigned long type, types;
7352 gva_t gva;
7353 struct x86_exception e;
7354 int vpid;
7355
7356 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7357 SECONDARY_EXEC_ENABLE_VPID) ||
7358 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7359 kvm_queue_exception(vcpu, UD_VECTOR);
7360 return 1;
7361 }
7362
7363 if (!nested_vmx_check_permission(vcpu))
7364 return 1;
7365
7366 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7367 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7368
7369 types = (vmx->nested.nested_vmx_vpid_caps >> 8) & 0x7;
7370
7371 if (!(types & (1UL << type))) {
7372 nested_vmx_failValid(vcpu,
7373 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7374 return 1;
7375 }
7376
7377 /* according to the intel vmx instruction reference, the memory
7378 * operand is read even if it isn't needed (e.g., for type==global)
7379 */
7380 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7381 vmx_instruction_info, false, &gva))
7382 return 1;
7383 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7384 sizeof(u32), &e)) {
7385 kvm_inject_page_fault(vcpu, &e);
7386 return 1;
7387 }
7388
7389 switch (type) {
7390 case VMX_VPID_EXTENT_ALL_CONTEXT:
7391 if (get_vmcs12(vcpu)->virtual_processor_id == 0) {
7392 nested_vmx_failValid(vcpu,
7393 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7394 return 1;
7395 }
5c614b35 7396 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
99b83ac8
WL
7397 nested_vmx_succeed(vcpu);
7398 break;
7399 default:
7400 /* Trap single context invalidation invvpid calls */
7401 BUG_ON(1);
7402 break;
7403 }
7404
7405 skip_emulated_instruction(vcpu);
a642fc30
PM
7406 return 1;
7407}
7408
843e4330
KH
7409static int handle_pml_full(struct kvm_vcpu *vcpu)
7410{
7411 unsigned long exit_qualification;
7412
7413 trace_kvm_pml_full(vcpu->vcpu_id);
7414
7415 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7416
7417 /*
7418 * PML buffer FULL happened while executing iret from NMI,
7419 * "blocked by NMI" bit has to be set before next VM entry.
7420 */
7421 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7422 cpu_has_virtual_nmis() &&
7423 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7424 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7425 GUEST_INTR_STATE_NMI);
7426
7427 /*
7428 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7429 * here.., and there's no userspace involvement needed for PML.
7430 */
7431 return 1;
7432}
7433
8b3e34e4
XG
7434static int handle_pcommit(struct kvm_vcpu *vcpu)
7435{
7436 /* we never catch pcommit instruct for L1 guest. */
7437 WARN_ON(1);
7438 return 1;
7439}
7440
6aa8b732
AK
7441/*
7442 * The exit handlers return 1 if the exit was handled fully and guest execution
7443 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7444 * to be done to userspace and return 0.
7445 */
772e0318 7446static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7447 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7448 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7449 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7450 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7451 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7452 [EXIT_REASON_CR_ACCESS] = handle_cr,
7453 [EXIT_REASON_DR_ACCESS] = handle_dr,
7454 [EXIT_REASON_CPUID] = handle_cpuid,
7455 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7456 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7457 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7458 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7459 [EXIT_REASON_INVD] = handle_invd,
a7052897 7460 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7461 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7462 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7463 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7464 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7465 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7466 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7467 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7468 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7469 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7470 [EXIT_REASON_VMOFF] = handle_vmoff,
7471 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7472 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7473 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7474 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7475 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7476 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7477 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7478 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7479 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7480 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7481 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7482 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7483 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7484 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7485 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7486 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7487 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7488 [EXIT_REASON_XSAVES] = handle_xsaves,
7489 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7490 [EXIT_REASON_PML_FULL] = handle_pml_full,
8b3e34e4 7491 [EXIT_REASON_PCOMMIT] = handle_pcommit,
6aa8b732
AK
7492};
7493
7494static const int kvm_vmx_max_exit_handlers =
50a3485c 7495 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7496
908a7bdd
JK
7497static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7498 struct vmcs12 *vmcs12)
7499{
7500 unsigned long exit_qualification;
7501 gpa_t bitmap, last_bitmap;
7502 unsigned int port;
7503 int size;
7504 u8 b;
7505
908a7bdd 7506 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7507 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7508
7509 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7510
7511 port = exit_qualification >> 16;
7512 size = (exit_qualification & 7) + 1;
7513
7514 last_bitmap = (gpa_t)-1;
7515 b = -1;
7516
7517 while (size > 0) {
7518 if (port < 0x8000)
7519 bitmap = vmcs12->io_bitmap_a;
7520 else if (port < 0x10000)
7521 bitmap = vmcs12->io_bitmap_b;
7522 else
1d804d07 7523 return true;
908a7bdd
JK
7524 bitmap += (port & 0x7fff) / 8;
7525
7526 if (last_bitmap != bitmap)
54bf36aa 7527 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7528 return true;
908a7bdd 7529 if (b & (1 << (port & 7)))
1d804d07 7530 return true;
908a7bdd
JK
7531
7532 port++;
7533 size--;
7534 last_bitmap = bitmap;
7535 }
7536
1d804d07 7537 return false;
908a7bdd
JK
7538}
7539
644d711a
NHE
7540/*
7541 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7542 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7543 * disinterest in the current event (read or write a specific MSR) by using an
7544 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7545 */
7546static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7547 struct vmcs12 *vmcs12, u32 exit_reason)
7548{
7549 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7550 gpa_t bitmap;
7551
cbd29cb6 7552 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7553 return true;
644d711a
NHE
7554
7555 /*
7556 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7557 * for the four combinations of read/write and low/high MSR numbers.
7558 * First we need to figure out which of the four to use:
7559 */
7560 bitmap = vmcs12->msr_bitmap;
7561 if (exit_reason == EXIT_REASON_MSR_WRITE)
7562 bitmap += 2048;
7563 if (msr_index >= 0xc0000000) {
7564 msr_index -= 0xc0000000;
7565 bitmap += 1024;
7566 }
7567
7568 /* Then read the msr_index'th bit from this bitmap: */
7569 if (msr_index < 1024*8) {
7570 unsigned char b;
54bf36aa 7571 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7572 return true;
644d711a
NHE
7573 return 1 & (b >> (msr_index & 7));
7574 } else
1d804d07 7575 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7576}
7577
7578/*
7579 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7580 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7581 * intercept (via guest_host_mask etc.) the current event.
7582 */
7583static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7584 struct vmcs12 *vmcs12)
7585{
7586 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7587 int cr = exit_qualification & 15;
7588 int reg = (exit_qualification >> 8) & 15;
1e32c079 7589 unsigned long val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7590
7591 switch ((exit_qualification >> 4) & 3) {
7592 case 0: /* mov to cr */
7593 switch (cr) {
7594 case 0:
7595 if (vmcs12->cr0_guest_host_mask &
7596 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7597 return true;
644d711a
NHE
7598 break;
7599 case 3:
7600 if ((vmcs12->cr3_target_count >= 1 &&
7601 vmcs12->cr3_target_value0 == val) ||
7602 (vmcs12->cr3_target_count >= 2 &&
7603 vmcs12->cr3_target_value1 == val) ||
7604 (vmcs12->cr3_target_count >= 3 &&
7605 vmcs12->cr3_target_value2 == val) ||
7606 (vmcs12->cr3_target_count >= 4 &&
7607 vmcs12->cr3_target_value3 == val))
1d804d07 7608 return false;
644d711a 7609 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7610 return true;
644d711a
NHE
7611 break;
7612 case 4:
7613 if (vmcs12->cr4_guest_host_mask &
7614 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7615 return true;
644d711a
NHE
7616 break;
7617 case 8:
7618 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7619 return true;
644d711a
NHE
7620 break;
7621 }
7622 break;
7623 case 2: /* clts */
7624 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7625 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7626 return true;
644d711a
NHE
7627 break;
7628 case 1: /* mov from cr */
7629 switch (cr) {
7630 case 3:
7631 if (vmcs12->cpu_based_vm_exec_control &
7632 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7633 return true;
644d711a
NHE
7634 break;
7635 case 8:
7636 if (vmcs12->cpu_based_vm_exec_control &
7637 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7638 return true;
644d711a
NHE
7639 break;
7640 }
7641 break;
7642 case 3: /* lmsw */
7643 /*
7644 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
7645 * cr0. Other attempted changes are ignored, with no exit.
7646 */
7647 if (vmcs12->cr0_guest_host_mask & 0xe &
7648 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7649 return true;
644d711a
NHE
7650 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
7651 !(vmcs12->cr0_read_shadow & 0x1) &&
7652 (val & 0x1))
1d804d07 7653 return true;
644d711a
NHE
7654 break;
7655 }
1d804d07 7656 return false;
644d711a
NHE
7657}
7658
7659/*
7660 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
7661 * should handle it ourselves in L0 (and then continue L2). Only call this
7662 * when in is_guest_mode (L2).
7663 */
7664static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
7665{
644d711a
NHE
7666 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
7667 struct vcpu_vmx *vmx = to_vmx(vcpu);
7668 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 7669 u32 exit_reason = vmx->exit_reason;
644d711a 7670
542060ea
JK
7671 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
7672 vmcs_readl(EXIT_QUALIFICATION),
7673 vmx->idt_vectoring_info,
7674 intr_info,
7675 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
7676 KVM_ISA_VMX);
7677
644d711a 7678 if (vmx->nested.nested_run_pending)
1d804d07 7679 return false;
644d711a
NHE
7680
7681 if (unlikely(vmx->fail)) {
bd80158a
JK
7682 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
7683 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 7684 return true;
644d711a
NHE
7685 }
7686
7687 switch (exit_reason) {
7688 case EXIT_REASON_EXCEPTION_NMI:
7689 if (!is_exception(intr_info))
1d804d07 7690 return false;
644d711a
NHE
7691 else if (is_page_fault(intr_info))
7692 return enable_ept;
e504c909 7693 else if (is_no_device(intr_info) &&
ccf9844e 7694 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 7695 return false;
644d711a
NHE
7696 return vmcs12->exception_bitmap &
7697 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
7698 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 7699 return false;
644d711a 7700 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 7701 return true;
644d711a 7702 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 7703 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 7704 case EXIT_REASON_NMI_WINDOW:
3b656cf7 7705 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 7706 case EXIT_REASON_TASK_SWITCH:
1d804d07 7707 return true;
644d711a 7708 case EXIT_REASON_CPUID:
bc613494 7709 if (kvm_register_read(vcpu, VCPU_REGS_RAX) == 0xa)
1d804d07
JP
7710 return false;
7711 return true;
644d711a
NHE
7712 case EXIT_REASON_HLT:
7713 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
7714 case EXIT_REASON_INVD:
1d804d07 7715 return true;
644d711a
NHE
7716 case EXIT_REASON_INVLPG:
7717 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
7718 case EXIT_REASON_RDPMC:
7719 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
b3a2a907 7720 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
7721 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
7722 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
7723 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
7724 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
7725 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
7726 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 7727 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
7728 /*
7729 * VMX instructions trap unconditionally. This allows L1 to
7730 * emulate them for its L2 guest, i.e., allows 3-level nesting!
7731 */
1d804d07 7732 return true;
644d711a
NHE
7733 case EXIT_REASON_CR_ACCESS:
7734 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
7735 case EXIT_REASON_DR_ACCESS:
7736 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
7737 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 7738 return nested_vmx_exit_handled_io(vcpu, vmcs12);
644d711a
NHE
7739 case EXIT_REASON_MSR_READ:
7740 case EXIT_REASON_MSR_WRITE:
7741 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
7742 case EXIT_REASON_INVALID_STATE:
1d804d07 7743 return true;
644d711a
NHE
7744 case EXIT_REASON_MWAIT_INSTRUCTION:
7745 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
7746 case EXIT_REASON_MONITOR_TRAP_FLAG:
7747 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
7748 case EXIT_REASON_MONITOR_INSTRUCTION:
7749 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
7750 case EXIT_REASON_PAUSE_INSTRUCTION:
7751 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
7752 nested_cpu_has2(vmcs12,
7753 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
7754 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 7755 return false;
644d711a 7756 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 7757 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
7758 case EXIT_REASON_APIC_ACCESS:
7759 return nested_cpu_has2(vmcs12,
7760 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 7761 case EXIT_REASON_APIC_WRITE:
608406e2
WV
7762 case EXIT_REASON_EOI_INDUCED:
7763 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 7764 return true;
644d711a 7765 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
7766 /*
7767 * L0 always deals with the EPT violation. If nested EPT is
7768 * used, and the nested mmu code discovers that the address is
7769 * missing in the guest EPT table (EPT12), the EPT violation
7770 * will be injected with nested_ept_inject_page_fault()
7771 */
1d804d07 7772 return false;
644d711a 7773 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
7774 /*
7775 * L2 never uses directly L1's EPT, but rather L0's own EPT
7776 * table (shadow on EPT) or a merged EPT table that L0 built
7777 * (EPT on EPT). So any problems with the structure of the
7778 * table is L0's fault.
7779 */
1d804d07 7780 return false;
644d711a
NHE
7781 case EXIT_REASON_WBINVD:
7782 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
7783 case EXIT_REASON_XSETBV:
1d804d07 7784 return true;
81dc01f7
WL
7785 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
7786 /*
7787 * This should never happen, since it is not possible to
7788 * set XSS to a non-zero value---neither in L1 nor in L2.
7789 * If if it were, XSS would have to be checked against
7790 * the XSS exit bitmap in vmcs12.
7791 */
7792 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8b3e34e4
XG
7793 case EXIT_REASON_PCOMMIT:
7794 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_PCOMMIT);
644d711a 7795 default:
1d804d07 7796 return true;
644d711a
NHE
7797 }
7798}
7799
586f9607
AK
7800static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
7801{
7802 *info1 = vmcs_readl(EXIT_QUALIFICATION);
7803 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
7804}
7805
843e4330
KH
7806static int vmx_enable_pml(struct vcpu_vmx *vmx)
7807{
7808 struct page *pml_pg;
843e4330
KH
7809
7810 pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
7811 if (!pml_pg)
7812 return -ENOMEM;
7813
7814 vmx->pml_pg = pml_pg;
7815
7816 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
7817 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
7818
7ec36296 7819 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_ENABLE_PML);
843e4330
KH
7820
7821 return 0;
7822}
7823
7824static void vmx_disable_pml(struct vcpu_vmx *vmx)
7825{
843e4330
KH
7826 ASSERT(vmx->pml_pg);
7827 __free_page(vmx->pml_pg);
7828 vmx->pml_pg = NULL;
7829
7ec36296 7830 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_ENABLE_PML);
843e4330
KH
7831}
7832
54bf36aa 7833static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 7834{
54bf36aa 7835 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
7836 u64 *pml_buf;
7837 u16 pml_idx;
7838
7839 pml_idx = vmcs_read16(GUEST_PML_INDEX);
7840
7841 /* Do nothing if PML buffer is empty */
7842 if (pml_idx == (PML_ENTITY_NUM - 1))
7843 return;
7844
7845 /* PML index always points to next available PML buffer entity */
7846 if (pml_idx >= PML_ENTITY_NUM)
7847 pml_idx = 0;
7848 else
7849 pml_idx++;
7850
7851 pml_buf = page_address(vmx->pml_pg);
7852 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
7853 u64 gpa;
7854
7855 gpa = pml_buf[pml_idx];
7856 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 7857 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
7858 }
7859
7860 /* reset PML index */
7861 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
7862}
7863
7864/*
7865 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
7866 * Called before reporting dirty_bitmap to userspace.
7867 */
7868static void kvm_flush_pml_buffers(struct kvm *kvm)
7869{
7870 int i;
7871 struct kvm_vcpu *vcpu;
7872 /*
7873 * We only need to kick vcpu out of guest mode here, as PML buffer
7874 * is flushed at beginning of all VMEXITs, and it's obvious that only
7875 * vcpus running in guest are possible to have unflushed GPAs in PML
7876 * buffer.
7877 */
7878 kvm_for_each_vcpu(i, vcpu, kvm)
7879 kvm_vcpu_kick(vcpu);
7880}
7881
4eb64dce
PB
7882static void vmx_dump_sel(char *name, uint32_t sel)
7883{
7884 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
7885 name, vmcs_read32(sel),
7886 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
7887 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
7888 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
7889}
7890
7891static void vmx_dump_dtsel(char *name, uint32_t limit)
7892{
7893 pr_err("%s limit=0x%08x, base=0x%016lx\n",
7894 name, vmcs_read32(limit),
7895 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
7896}
7897
7898static void dump_vmcs(void)
7899{
7900 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
7901 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
7902 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
7903 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
7904 u32 secondary_exec_control = 0;
7905 unsigned long cr4 = vmcs_readl(GUEST_CR4);
7906 u64 efer = vmcs_readl(GUEST_IA32_EFER);
7907 int i, n;
7908
7909 if (cpu_has_secondary_exec_ctrls())
7910 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
7911
7912 pr_err("*** Guest State ***\n");
7913 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
7914 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
7915 vmcs_readl(CR0_GUEST_HOST_MASK));
7916 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
7917 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
7918 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
7919 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
7920 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
7921 {
7922 pr_err("PDPTR0 = 0x%016lx PDPTR1 = 0x%016lx\n",
7923 vmcs_readl(GUEST_PDPTR0), vmcs_readl(GUEST_PDPTR1));
7924 pr_err("PDPTR2 = 0x%016lx PDPTR3 = 0x%016lx\n",
7925 vmcs_readl(GUEST_PDPTR2), vmcs_readl(GUEST_PDPTR3));
7926 }
7927 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
7928 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
7929 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
7930 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
7931 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
7932 vmcs_readl(GUEST_SYSENTER_ESP),
7933 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
7934 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
7935 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
7936 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
7937 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
7938 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
7939 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
7940 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
7941 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
7942 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
7943 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
7944 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
7945 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
7946 pr_err("EFER = 0x%016llx PAT = 0x%016lx\n",
7947 efer, vmcs_readl(GUEST_IA32_PAT));
7948 pr_err("DebugCtl = 0x%016lx DebugExceptions = 0x%016lx\n",
7949 vmcs_readl(GUEST_IA32_DEBUGCTL),
7950 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
7951 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
7952 pr_err("PerfGlobCtl = 0x%016lx\n",
7953 vmcs_readl(GUEST_IA32_PERF_GLOBAL_CTRL));
7954 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
7955 pr_err("BndCfgS = 0x%016lx\n", vmcs_readl(GUEST_BNDCFGS));
7956 pr_err("Interruptibility = %08x ActivityState = %08x\n",
7957 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
7958 vmcs_read32(GUEST_ACTIVITY_STATE));
7959 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
7960 pr_err("InterruptStatus = %04x\n",
7961 vmcs_read16(GUEST_INTR_STATUS));
7962
7963 pr_err("*** Host State ***\n");
7964 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
7965 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
7966 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
7967 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
7968 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
7969 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
7970 vmcs_read16(HOST_TR_SELECTOR));
7971 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
7972 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
7973 vmcs_readl(HOST_TR_BASE));
7974 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
7975 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
7976 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
7977 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
7978 vmcs_readl(HOST_CR4));
7979 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
7980 vmcs_readl(HOST_IA32_SYSENTER_ESP),
7981 vmcs_read32(HOST_IA32_SYSENTER_CS),
7982 vmcs_readl(HOST_IA32_SYSENTER_EIP));
7983 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
7984 pr_err("EFER = 0x%016lx PAT = 0x%016lx\n",
7985 vmcs_readl(HOST_IA32_EFER), vmcs_readl(HOST_IA32_PAT));
7986 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
7987 pr_err("PerfGlobCtl = 0x%016lx\n",
7988 vmcs_readl(HOST_IA32_PERF_GLOBAL_CTRL));
7989
7990 pr_err("*** Control State ***\n");
7991 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
7992 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
7993 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
7994 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
7995 vmcs_read32(EXCEPTION_BITMAP),
7996 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
7997 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
7998 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
7999 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8000 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8001 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8002 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8003 vmcs_read32(VM_EXIT_INTR_INFO),
8004 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8005 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8006 pr_err(" reason=%08x qualification=%016lx\n",
8007 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8008 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8009 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8010 vmcs_read32(IDT_VECTORING_ERROR_CODE));
8011 pr_err("TSC Offset = 0x%016lx\n", vmcs_readl(TSC_OFFSET));
8012 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8013 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8014 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8015 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8016 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
8017 pr_err("EPT pointer = 0x%016lx\n", vmcs_readl(EPT_POINTER));
8018 n = vmcs_read32(CR3_TARGET_COUNT);
8019 for (i = 0; i + 1 < n; i += 4)
8020 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8021 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8022 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8023 if (i < n)
8024 pr_err("CR3 target%u=%016lx\n",
8025 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8026 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8027 pr_err("PLE Gap=%08x Window=%08x\n",
8028 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8029 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8030 pr_err("Virtual processor ID = 0x%04x\n",
8031 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8032}
8033
6aa8b732
AK
8034/*
8035 * The guest has exited. See if we can fix it or if we need userspace
8036 * assistance.
8037 */
851ba692 8038static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8039{
29bd8a78 8040 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8041 u32 exit_reason = vmx->exit_reason;
1155f76a 8042 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8043
843e4330
KH
8044 /*
8045 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8046 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8047 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8048 * mode as if vcpus is in root mode, the PML buffer must has been
8049 * flushed already.
8050 */
8051 if (enable_pml)
54bf36aa 8052 vmx_flush_pml_buffer(vcpu);
843e4330 8053
80ced186 8054 /* If guest state is invalid, start emulating */
14168786 8055 if (vmx->emulation_required)
80ced186 8056 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8057
644d711a 8058 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8059 nested_vmx_vmexit(vcpu, exit_reason,
8060 vmcs_read32(VM_EXIT_INTR_INFO),
8061 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8062 return 1;
8063 }
8064
5120702e 8065 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8066 dump_vmcs();
5120702e
MG
8067 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8068 vcpu->run->fail_entry.hardware_entry_failure_reason
8069 = exit_reason;
8070 return 0;
8071 }
8072
29bd8a78 8073 if (unlikely(vmx->fail)) {
851ba692
AK
8074 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8075 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8076 = vmcs_read32(VM_INSTRUCTION_ERROR);
8077 return 0;
8078 }
6aa8b732 8079
b9bf6882
XG
8080 /*
8081 * Note:
8082 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8083 * delivery event since it indicates guest is accessing MMIO.
8084 * The vm-exit can be triggered again after return to guest that
8085 * will cause infinite loop.
8086 */
d77c26fc 8087 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8088 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8089 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b9bf6882
XG
8090 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8091 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8092 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8093 vcpu->run->internal.ndata = 2;
8094 vcpu->run->internal.data[0] = vectoring_info;
8095 vcpu->run->internal.data[1] = exit_reason;
8096 return 0;
8097 }
3b86cd99 8098
644d711a
NHE
8099 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked &&
8100 !(is_guest_mode(vcpu) && nested_cpu_has_virtual_nmis(
f5c4368f 8101 get_vmcs12(vcpu))))) {
c4282df9 8102 if (vmx_interrupt_allowed(vcpu)) {
3b86cd99 8103 vmx->soft_vnmi_blocked = 0;
3b86cd99 8104 } else if (vmx->vnmi_blocked_time > 1000000000LL &&
4531220b 8105 vcpu->arch.nmi_pending) {
3b86cd99
JK
8106 /*
8107 * This CPU don't support us in finding the end of an
8108 * NMI-blocked window if the guest runs with IRQs
8109 * disabled. So we pull the trigger after 1 s of
8110 * futile waiting, but inform the user about this.
8111 */
8112 printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
8113 "state on VCPU %d after 1 s timeout\n",
8114 __func__, vcpu->vcpu_id);
8115 vmx->soft_vnmi_blocked = 0;
3b86cd99 8116 }
3b86cd99
JK
8117 }
8118
6aa8b732
AK
8119 if (exit_reason < kvm_vmx_max_exit_handlers
8120 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8121 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8122 else {
2bc19dc3
MT
8123 WARN_ONCE(1, "vmx: unexpected exit reason 0x%x\n", exit_reason);
8124 kvm_queue_exception(vcpu, UD_VECTOR);
8125 return 1;
6aa8b732 8126 }
6aa8b732
AK
8127}
8128
95ba8273 8129static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8130{
a7c0b07d
WL
8131 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8132
8133 if (is_guest_mode(vcpu) &&
8134 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8135 return;
8136
95ba8273 8137 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8138 vmcs_write32(TPR_THRESHOLD, 0);
8139 return;
8140 }
8141
95ba8273 8142 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8143}
8144
8d14695f
YZ
8145static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8146{
8147 u32 sec_exec_control;
8148
8149 /*
8150 * There is not point to enable virtualize x2apic without enable
8151 * apicv
8152 */
c7c9c56c 8153 if (!cpu_has_vmx_virtualize_x2apic_mode() ||
35754c98 8154 !vmx_cpu_uses_apicv(vcpu))
8d14695f
YZ
8155 return;
8156
35754c98 8157 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8158 return;
8159
8160 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8161
8162 if (set) {
8163 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8164 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8165 } else {
8166 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8167 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8168 }
8169 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8170
8171 vmx_set_msr_bitmap(vcpu);
8172}
8173
38b99173
TC
8174static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8175{
8176 struct vcpu_vmx *vmx = to_vmx(vcpu);
8177
8178 /*
8179 * Currently we do not handle the nested case where L2 has an
8180 * APIC access page of its own; that page is still pinned.
8181 * Hence, we skip the case where the VCPU is in guest mode _and_
8182 * L1 prepared an APIC access page for L2.
8183 *
8184 * For the case where L1 and L2 share the same APIC access page
8185 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8186 * in the vmcs12), this function will only update either the vmcs01
8187 * or the vmcs02. If the former, the vmcs02 will be updated by
8188 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8189 * the next L2->L1 exit.
8190 */
8191 if (!is_guest_mode(vcpu) ||
8192 !nested_cpu_has2(vmx->nested.current_vmcs12,
8193 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
8194 vmcs_write64(APIC_ACCESS_ADDR, hpa);
8195}
8196
c7c9c56c
YZ
8197static void vmx_hwapic_isr_update(struct kvm *kvm, int isr)
8198{
8199 u16 status;
8200 u8 old;
8201
c7c9c56c
YZ
8202 if (isr == -1)
8203 isr = 0;
8204
8205 status = vmcs_read16(GUEST_INTR_STATUS);
8206 old = status >> 8;
8207 if (isr != old) {
8208 status &= 0xff;
8209 status |= isr << 8;
8210 vmcs_write16(GUEST_INTR_STATUS, status);
8211 }
8212}
8213
8214static void vmx_set_rvi(int vector)
8215{
8216 u16 status;
8217 u8 old;
8218
4114c27d
WW
8219 if (vector == -1)
8220 vector = 0;
8221
c7c9c56c
YZ
8222 status = vmcs_read16(GUEST_INTR_STATUS);
8223 old = (u8)status & 0xff;
8224 if ((u8)vector != old) {
8225 status &= ~0xff;
8226 status |= (u8)vector;
8227 vmcs_write16(GUEST_INTR_STATUS, status);
8228 }
8229}
8230
8231static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8232{
4114c27d
WW
8233 if (!is_guest_mode(vcpu)) {
8234 vmx_set_rvi(max_irr);
8235 return;
8236 }
8237
c7c9c56c
YZ
8238 if (max_irr == -1)
8239 return;
8240
963fee16 8241 /*
4114c27d
WW
8242 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8243 * handles it.
963fee16 8244 */
4114c27d 8245 if (nested_exit_on_intr(vcpu))
963fee16
WL
8246 return;
8247
963fee16 8248 /*
4114c27d 8249 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8250 * is run without virtual interrupt delivery.
8251 */
8252 if (!kvm_event_needs_reinjection(vcpu) &&
8253 vmx_interrupt_allowed(vcpu)) {
8254 kvm_queue_interrupt(vcpu, max_irr, false);
8255 vmx_inject_irq(vcpu);
8256 }
c7c9c56c
YZ
8257}
8258
3bb345f3 8259static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu)
c7c9c56c 8260{
3bb345f3 8261 u64 *eoi_exit_bitmap = vcpu->arch.eoi_exit_bitmap;
35754c98 8262 if (!vmx_cpu_uses_apicv(vcpu))
3d81bc7e
YZ
8263 return;
8264
c7c9c56c
YZ
8265 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8266 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8267 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8268 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8269}
8270
51aa01d1 8271static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8272{
00eba012
AK
8273 u32 exit_intr_info;
8274
8275 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8276 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8277 return;
8278
c5ca8e57 8279 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
00eba012 8280 exit_intr_info = vmx->exit_intr_info;
a0861c02
AK
8281
8282 /* Handle machine checks before interrupts are enabled */
00eba012 8283 if (is_machine_check(exit_intr_info))
a0861c02
AK
8284 kvm_machine_check();
8285
20f65983 8286 /* We need to handle NMIs before interrupts are enabled */
00eba012 8287 if ((exit_intr_info & INTR_INFO_INTR_TYPE_MASK) == INTR_TYPE_NMI_INTR &&
ff9d07a0
ZY
8288 (exit_intr_info & INTR_INFO_VALID_MASK)) {
8289 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8290 asm("int $2");
ff9d07a0
ZY
8291 kvm_after_handle_nmi(&vmx->vcpu);
8292 }
51aa01d1 8293}
20f65983 8294
a547c6db
YZ
8295static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8296{
8297 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8298
8299 /*
8300 * If external interrupt exists, IF bit is set in rflags/eflags on the
8301 * interrupt stack frame, and interrupt will be enabled on a return
8302 * from interrupt handler.
8303 */
8304 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8305 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8306 unsigned int vector;
8307 unsigned long entry;
8308 gate_desc *desc;
8309 struct vcpu_vmx *vmx = to_vmx(vcpu);
8310#ifdef CONFIG_X86_64
8311 unsigned long tmp;
8312#endif
8313
8314 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8315 desc = (gate_desc *)vmx->host_idt_base + vector;
8316 entry = gate_offset(*desc);
8317 asm volatile(
8318#ifdef CONFIG_X86_64
8319 "mov %%" _ASM_SP ", %[sp]\n\t"
8320 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8321 "push $%c[ss]\n\t"
8322 "push %[sp]\n\t"
8323#endif
8324 "pushf\n\t"
8325 "orl $0x200, (%%" _ASM_SP ")\n\t"
8326 __ASM_SIZE(push) " $%c[cs]\n\t"
8327 "call *%[entry]\n\t"
8328 :
8329#ifdef CONFIG_X86_64
8330 [sp]"=&r"(tmp)
8331#endif
8332 :
8333 [entry]"r"(entry),
8334 [ss]"i"(__KERNEL_DS),
8335 [cs]"i"(__KERNEL_CS)
8336 );
8337 } else
8338 local_irq_enable();
8339}
8340
6d396b55
PB
8341static bool vmx_has_high_real_mode_segbase(void)
8342{
8343 return enable_unrestricted_guest || emulate_invalid_guest_state;
8344}
8345
da8999d3
LJ
8346static bool vmx_mpx_supported(void)
8347{
8348 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8349 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8350}
8351
55412b2e
WL
8352static bool vmx_xsaves_supported(void)
8353{
8354 return vmcs_config.cpu_based_2nd_exec_ctrl &
8355 SECONDARY_EXEC_XSAVES;
8356}
8357
51aa01d1
AK
8358static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8359{
c5ca8e57 8360 u32 exit_intr_info;
51aa01d1
AK
8361 bool unblock_nmi;
8362 u8 vector;
8363 bool idtv_info_valid;
8364
8365 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8366
cf393f75 8367 if (cpu_has_virtual_nmis()) {
9d58b931
AK
8368 if (vmx->nmi_known_unmasked)
8369 return;
c5ca8e57
AK
8370 /*
8371 * Can't use vmx->exit_intr_info since we're not sure what
8372 * the exit reason is.
8373 */
8374 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
cf393f75
AK
8375 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8376 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8377 /*
7b4a25cb 8378 * SDM 3: 27.7.1.2 (September 2008)
cf393f75
AK
8379 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8380 * a guest IRET fault.
7b4a25cb
GN
8381 * SDM 3: 23.2.2 (September 2008)
8382 * Bit 12 is undefined in any of the following cases:
8383 * If the VM exit sets the valid bit in the IDT-vectoring
8384 * information field.
8385 * If the VM exit is due to a double fault.
cf393f75 8386 */
7b4a25cb
GN
8387 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8388 vector != DF_VECTOR && !idtv_info_valid)
cf393f75
AK
8389 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8390 GUEST_INTR_STATE_NMI);
9d58b931
AK
8391 else
8392 vmx->nmi_known_unmasked =
8393 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8394 & GUEST_INTR_STATE_NMI);
3b86cd99
JK
8395 } else if (unlikely(vmx->soft_vnmi_blocked))
8396 vmx->vnmi_blocked_time +=
8397 ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time));
51aa01d1
AK
8398}
8399
3ab66e8a 8400static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8401 u32 idt_vectoring_info,
8402 int instr_len_field,
8403 int error_code_field)
51aa01d1 8404{
51aa01d1
AK
8405 u8 vector;
8406 int type;
8407 bool idtv_info_valid;
8408
8409 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8410
3ab66e8a
JK
8411 vcpu->arch.nmi_injected = false;
8412 kvm_clear_exception_queue(vcpu);
8413 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8414
8415 if (!idtv_info_valid)
8416 return;
8417
3ab66e8a 8418 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8419
668f612f
AK
8420 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8421 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8422
64a7ec06 8423 switch (type) {
37b96e98 8424 case INTR_TYPE_NMI_INTR:
3ab66e8a 8425 vcpu->arch.nmi_injected = true;
668f612f 8426 /*
7b4a25cb 8427 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8428 * Clear bit "block by NMI" before VM entry if a NMI
8429 * delivery faulted.
668f612f 8430 */
3ab66e8a 8431 vmx_set_nmi_mask(vcpu, false);
37b96e98 8432 break;
37b96e98 8433 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8434 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8435 /* fall through */
8436 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8437 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8438 u32 err = vmcs_read32(error_code_field);
851eb667 8439 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8440 } else
851eb667 8441 kvm_requeue_exception(vcpu, vector);
37b96e98 8442 break;
66fd3f7f 8443 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8444 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8445 /* fall through */
37b96e98 8446 case INTR_TYPE_EXT_INTR:
3ab66e8a 8447 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8448 break;
8449 default:
8450 break;
f7d9238f 8451 }
cf393f75
AK
8452}
8453
83422e17
AK
8454static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8455{
3ab66e8a 8456 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8457 VM_EXIT_INSTRUCTION_LEN,
8458 IDT_VECTORING_ERROR_CODE);
8459}
8460
b463a6f7
AK
8461static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8462{
3ab66e8a 8463 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8464 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8465 VM_ENTRY_INSTRUCTION_LEN,
8466 VM_ENTRY_EXCEPTION_ERROR_CODE);
8467
8468 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8469}
8470
d7cd9796
GN
8471static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8472{
8473 int i, nr_msrs;
8474 struct perf_guest_switch_msr *msrs;
8475
8476 msrs = perf_guest_get_msrs(&nr_msrs);
8477
8478 if (!msrs)
8479 return;
8480
8481 for (i = 0; i < nr_msrs; i++)
8482 if (msrs[i].host == msrs[i].guest)
8483 clear_atomic_switch_msr(vmx, msrs[i].msr);
8484 else
8485 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8486 msrs[i].host);
8487}
8488
a3b5ba49 8489static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8490{
a2fa3e9f 8491 struct vcpu_vmx *vmx = to_vmx(vcpu);
d974baa3 8492 unsigned long debugctlmsr, cr4;
104f226b
AK
8493
8494 /* Record the guest's net vcpu time for enforced NMI injections. */
8495 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked))
8496 vmx->entry_time = ktime_get();
8497
8498 /* Don't enter VMX if guest state is invalid, let the exit handler
8499 start emulation until we arrive back to a valid state */
14168786 8500 if (vmx->emulation_required)
104f226b
AK
8501 return;
8502
a7653ecd
RK
8503 if (vmx->ple_window_dirty) {
8504 vmx->ple_window_dirty = false;
8505 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8506 }
8507
012f83cb
AG
8508 if (vmx->nested.sync_shadow_vmcs) {
8509 copy_vmcs12_to_shadow(vmx);
8510 vmx->nested.sync_shadow_vmcs = false;
8511 }
8512
104f226b
AK
8513 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8514 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8515 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8516 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8517
1e02ce4c 8518 cr4 = cr4_read_shadow();
d974baa3
AL
8519 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8520 vmcs_writel(HOST_CR4, cr4);
8521 vmx->host_state.vmcs_host_cr4 = cr4;
8522 }
8523
104f226b
AK
8524 /* When single-stepping over STI and MOV SS, we must clear the
8525 * corresponding interruptibility bits in the guest state. Otherwise
8526 * vmentry fails as it then expects bit 14 (BS) in pending debug
8527 * exceptions being set, but that's not correct for the guest debugging
8528 * case. */
8529 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8530 vmx_set_interrupt_shadow(vcpu, 0);
8531
d7cd9796 8532 atomic_switch_perf_msrs(vmx);
2a7921b7 8533 debugctlmsr = get_debugctlmsr();
d7cd9796 8534
d462b819 8535 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8536 asm(
6aa8b732 8537 /* Store host registers */
b188c81f
AK
8538 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8539 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8540 "push %%" _ASM_CX " \n\t"
8541 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8542 "je 1f \n\t"
b188c81f 8543 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8544 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8545 "1: \n\t"
d3edefc0 8546 /* Reload cr2 if changed */
b188c81f
AK
8547 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8548 "mov %%cr2, %%" _ASM_DX " \n\t"
8549 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8550 "je 2f \n\t"
b188c81f 8551 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8552 "2: \n\t"
6aa8b732 8553 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8554 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8555 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8556 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8557 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8558 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8559 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8560 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8561 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8562#ifdef CONFIG_X86_64
e08aa78a
AK
8563 "mov %c[r8](%0), %%r8 \n\t"
8564 "mov %c[r9](%0), %%r9 \n\t"
8565 "mov %c[r10](%0), %%r10 \n\t"
8566 "mov %c[r11](%0), %%r11 \n\t"
8567 "mov %c[r12](%0), %%r12 \n\t"
8568 "mov %c[r13](%0), %%r13 \n\t"
8569 "mov %c[r14](%0), %%r14 \n\t"
8570 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8571#endif
b188c81f 8572 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8573
6aa8b732 8574 /* Enter guest mode */
83287ea4 8575 "jne 1f \n\t"
4ecac3fd 8576 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8577 "jmp 2f \n\t"
8578 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8579 "2: "
6aa8b732 8580 /* Save guest registers, load host registers, keep flags */
b188c81f 8581 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8582 "pop %0 \n\t"
b188c81f
AK
8583 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8584 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8585 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8586 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8587 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8588 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8589 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8590#ifdef CONFIG_X86_64
e08aa78a
AK
8591 "mov %%r8, %c[r8](%0) \n\t"
8592 "mov %%r9, %c[r9](%0) \n\t"
8593 "mov %%r10, %c[r10](%0) \n\t"
8594 "mov %%r11, %c[r11](%0) \n\t"
8595 "mov %%r12, %c[r12](%0) \n\t"
8596 "mov %%r13, %c[r13](%0) \n\t"
8597 "mov %%r14, %c[r14](%0) \n\t"
8598 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8599#endif
b188c81f
AK
8600 "mov %%cr2, %%" _ASM_AX " \n\t"
8601 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 8602
b188c81f 8603 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 8604 "setbe %c[fail](%0) \n\t"
83287ea4
AK
8605 ".pushsection .rodata \n\t"
8606 ".global vmx_return \n\t"
8607 "vmx_return: " _ASM_PTR " 2b \n\t"
8608 ".popsection"
e08aa78a 8609 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 8610 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 8611 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 8612 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
8613 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
8614 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
8615 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
8616 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
8617 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
8618 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
8619 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 8620#ifdef CONFIG_X86_64
ad312c7c
ZX
8621 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
8622 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
8623 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
8624 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
8625 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
8626 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
8627 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
8628 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 8629#endif
40712fae
AK
8630 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
8631 [wordsize]"i"(sizeof(ulong))
c2036300
LV
8632 : "cc", "memory"
8633#ifdef CONFIG_X86_64
b188c81f 8634 , "rax", "rbx", "rdi", "rsi"
c2036300 8635 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
8636#else
8637 , "eax", "ebx", "edi", "esi"
c2036300
LV
8638#endif
8639 );
6aa8b732 8640
2a7921b7
GN
8641 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
8642 if (debugctlmsr)
8643 update_debugctlmsr(debugctlmsr);
8644
aa67f609
AK
8645#ifndef CONFIG_X86_64
8646 /*
8647 * The sysexit path does not restore ds/es, so we must set them to
8648 * a reasonable value ourselves.
8649 *
8650 * We can't defer this to vmx_load_host_state() since that function
8651 * may be executed in interrupt context, which saves and restore segments
8652 * around it, nullifying its effect.
8653 */
8654 loadsegment(ds, __USER_DS);
8655 loadsegment(es, __USER_DS);
8656#endif
8657
6de4f3ad 8658 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 8659 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 8660 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 8661 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 8662 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
8663 vcpu->arch.regs_dirty = 0;
8664
1155f76a
AK
8665 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
8666
d462b819 8667 vmx->loaded_vmcs->launched = 1;
1b6269db 8668
51aa01d1 8669 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
1e2b1dd7 8670 trace_kvm_exit(vmx->exit_reason, vcpu, KVM_ISA_VMX);
51aa01d1 8671
e0b890d3
GN
8672 /*
8673 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
8674 * we did not inject a still-pending event to L1 now because of
8675 * nested_run_pending, we need to re-enable this bit.
8676 */
8677 if (vmx->nested.nested_run_pending)
8678 kvm_make_request(KVM_REQ_EVENT, vcpu);
8679
8680 vmx->nested.nested_run_pending = 0;
8681
51aa01d1
AK
8682 vmx_complete_atomic_exit(vmx);
8683 vmx_recover_nmi_blocking(vmx);
cf393f75 8684 vmx_complete_interrupts(vmx);
6aa8b732
AK
8685}
8686
4fa7734c
PB
8687static void vmx_load_vmcs01(struct kvm_vcpu *vcpu)
8688{
8689 struct vcpu_vmx *vmx = to_vmx(vcpu);
8690 int cpu;
8691
8692 if (vmx->loaded_vmcs == &vmx->vmcs01)
8693 return;
8694
8695 cpu = get_cpu();
8696 vmx->loaded_vmcs = &vmx->vmcs01;
8697 vmx_vcpu_put(vcpu);
8698 vmx_vcpu_load(vcpu, cpu);
8699 vcpu->cpu = cpu;
8700 put_cpu();
8701}
8702
6aa8b732
AK
8703static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
8704{
fb3f0f51
RR
8705 struct vcpu_vmx *vmx = to_vmx(vcpu);
8706
843e4330
KH
8707 if (enable_pml)
8708 vmx_disable_pml(vmx);
991e7a0e 8709 free_vpid(vmx->vpid);
4fa7734c
PB
8710 leave_guest_mode(vcpu);
8711 vmx_load_vmcs01(vcpu);
26a865f4 8712 free_nested(vmx);
4fa7734c 8713 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
8714 kfree(vmx->guest_msrs);
8715 kvm_vcpu_uninit(vcpu);
a4770347 8716 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
8717}
8718
fb3f0f51 8719static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 8720{
fb3f0f51 8721 int err;
c16f862d 8722 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 8723 int cpu;
6aa8b732 8724
a2fa3e9f 8725 if (!vmx)
fb3f0f51
RR
8726 return ERR_PTR(-ENOMEM);
8727
991e7a0e 8728 vmx->vpid = allocate_vpid();
2384d2b3 8729
fb3f0f51
RR
8730 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
8731 if (err)
8732 goto free_vcpu;
965b58a5 8733
a2fa3e9f 8734 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
8735 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
8736 > PAGE_SIZE);
0123be42 8737
be6d05cf 8738 err = -ENOMEM;
fb3f0f51 8739 if (!vmx->guest_msrs) {
fb3f0f51
RR
8740 goto uninit_vcpu;
8741 }
965b58a5 8742
d462b819
NHE
8743 vmx->loaded_vmcs = &vmx->vmcs01;
8744 vmx->loaded_vmcs->vmcs = alloc_vmcs();
8745 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 8746 goto free_msrs;
d462b819
NHE
8747 if (!vmm_exclusive)
8748 kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id())));
8749 loaded_vmcs_init(vmx->loaded_vmcs);
8750 if (!vmm_exclusive)
8751 kvm_cpu_vmxoff();
a2fa3e9f 8752
15ad7146
AK
8753 cpu = get_cpu();
8754 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 8755 vmx->vcpu.cpu = cpu;
8b9cf98c 8756 err = vmx_vcpu_setup(vmx);
fb3f0f51 8757 vmx_vcpu_put(&vmx->vcpu);
15ad7146 8758 put_cpu();
fb3f0f51
RR
8759 if (err)
8760 goto free_vmcs;
35754c98 8761 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
8762 err = alloc_apic_access_page(kvm);
8763 if (err)
5e4a0b3c 8764 goto free_vmcs;
a63cb560 8765 }
fb3f0f51 8766
b927a3ce
SY
8767 if (enable_ept) {
8768 if (!kvm->arch.ept_identity_map_addr)
8769 kvm->arch.ept_identity_map_addr =
8770 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
8771 err = init_rmode_identity_map(kvm);
8772 if (err)
93ea5388 8773 goto free_vmcs;
b927a3ce 8774 }
b7ebfb05 8775
5c614b35 8776 if (nested) {
b9c237bb 8777 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
8778 vmx->nested.vpid02 = allocate_vpid();
8779 }
b9c237bb 8780
705699a1 8781 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
8782 vmx->nested.current_vmptr = -1ull;
8783 vmx->nested.current_vmcs12 = NULL;
8784
843e4330
KH
8785 /*
8786 * If PML is turned on, failure on enabling PML just results in failure
8787 * of creating the vcpu, therefore we can simplify PML logic (by
8788 * avoiding dealing with cases, such as enabling PML partially on vcpus
8789 * for the guest, etc.
8790 */
8791 if (enable_pml) {
8792 err = vmx_enable_pml(vmx);
8793 if (err)
8794 goto free_vmcs;
8795 }
8796
fb3f0f51
RR
8797 return &vmx->vcpu;
8798
8799free_vmcs:
5c614b35 8800 free_vpid(vmx->nested.vpid02);
5f3fbc34 8801 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 8802free_msrs:
fb3f0f51
RR
8803 kfree(vmx->guest_msrs);
8804uninit_vcpu:
8805 kvm_vcpu_uninit(&vmx->vcpu);
8806free_vcpu:
991e7a0e 8807 free_vpid(vmx->vpid);
a4770347 8808 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 8809 return ERR_PTR(err);
6aa8b732
AK
8810}
8811
002c7f7c
YS
8812static void __init vmx_check_processor_compat(void *rtn)
8813{
8814 struct vmcs_config vmcs_conf;
8815
8816 *(int *)rtn = 0;
8817 if (setup_vmcs_config(&vmcs_conf) < 0)
8818 *(int *)rtn = -EIO;
8819 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
8820 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
8821 smp_processor_id());
8822 *(int *)rtn = -EIO;
8823 }
8824}
8825
67253af5
SY
8826static int get_ept_level(void)
8827{
8828 return VMX_EPT_DEFAULT_GAW + 1;
8829}
8830
4b12f0de 8831static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 8832{
b18d5431
XG
8833 u8 cache;
8834 u64 ipat = 0;
4b12f0de 8835
522c68c4 8836 /* For VT-d and EPT combination
606decd6 8837 * 1. MMIO: always map as UC
522c68c4
SY
8838 * 2. EPT with VT-d:
8839 * a. VT-d without snooping control feature: can't guarantee the
606decd6 8840 * result, try to trust guest.
522c68c4
SY
8841 * b. VT-d with snooping control feature: snooping control feature of
8842 * VT-d engine can guarantee the cache correctness. Just set it
8843 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 8844 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
8845 * consistent with host MTRR
8846 */
606decd6
PB
8847 if (is_mmio) {
8848 cache = MTRR_TYPE_UNCACHABLE;
8849 goto exit;
8850 }
8851
8852 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
8853 ipat = VMX_EPT_IPAT_BIT;
8854 cache = MTRR_TYPE_WRBACK;
8855 goto exit;
8856 }
8857
8858 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
8859 ipat = VMX_EPT_IPAT_BIT;
0da029ed 8860 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
8861 cache = MTRR_TYPE_WRBACK;
8862 else
8863 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
8864 goto exit;
8865 }
8866
ff53604b 8867 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
8868
8869exit:
8870 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
8871}
8872
17cc3935 8873static int vmx_get_lpage_level(void)
344f414f 8874{
878403b7
SY
8875 if (enable_ept && !cpu_has_vmx_ept_1g_page())
8876 return PT_DIRECTORY_LEVEL;
8877 else
8878 /* For shadow and EPT supported 1GB page */
8879 return PT_PDPE_LEVEL;
344f414f
JR
8880}
8881
feda805f
XG
8882static void vmcs_set_secondary_exec_control(u32 new_ctl)
8883{
8884 /*
8885 * These bits in the secondary execution controls field
8886 * are dynamic, the others are mostly based on the hypervisor
8887 * architecture and the guest's CPUID. Do not touch the
8888 * dynamic bits.
8889 */
8890 u32 mask =
8891 SECONDARY_EXEC_SHADOW_VMCS |
8892 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
8893 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8894
8895 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8896
8897 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
8898 (new_ctl & ~mask) | (cur_ctl & mask));
8899}
8900
0e851880
SY
8901static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
8902{
4e47c7a6
SY
8903 struct kvm_cpuid_entry2 *best;
8904 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 8905 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 8906
4e47c7a6 8907 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
8908 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
8909 if (!rdtscp_enabled)
feda805f 8910 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 8911
8b97265a 8912 if (nested) {
1cea0ce6 8913 if (rdtscp_enabled)
8b97265a
PB
8914 vmx->nested.nested_vmx_secondary_ctls_high |=
8915 SECONDARY_EXEC_RDTSCP;
8916 else
8917 vmx->nested.nested_vmx_secondary_ctls_high &=
8918 ~SECONDARY_EXEC_RDTSCP;
8919 }
4e47c7a6 8920 }
ad756a16 8921
ad756a16
MJ
8922 /* Exposing INVPCID only when PCID is exposed */
8923 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
8924 if (vmx_invpcid_supported() &&
29541bb8
XG
8925 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
8926 !guest_cpuid_has_pcid(vcpu))) {
feda805f 8927 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 8928
ad756a16 8929 if (best)
4f977045 8930 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 8931 }
8b3e34e4 8932
feda805f
XG
8933 vmcs_set_secondary_exec_control(secondary_exec_ctl);
8934
8b3e34e4
XG
8935 if (static_cpu_has(X86_FEATURE_PCOMMIT) && nested) {
8936 if (guest_cpuid_has_pcommit(vcpu))
8937 vmx->nested.nested_vmx_secondary_ctls_high |=
8938 SECONDARY_EXEC_PCOMMIT;
8939 else
8940 vmx->nested.nested_vmx_secondary_ctls_high &=
8941 ~SECONDARY_EXEC_PCOMMIT;
8942 }
0e851880
SY
8943}
8944
d4330ef2
JR
8945static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
8946{
7b8050f5
NHE
8947 if (func == 1 && nested)
8948 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
8949}
8950
25d92081
YZ
8951static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
8952 struct x86_exception *fault)
8953{
533558bc
JK
8954 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8955 u32 exit_reason;
25d92081
YZ
8956
8957 if (fault->error_code & PFERR_RSVD_MASK)
533558bc 8958 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 8959 else
533558bc
JK
8960 exit_reason = EXIT_REASON_EPT_VIOLATION;
8961 nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification);
25d92081
YZ
8962 vmcs12->guest_physical_address = fault->address;
8963}
8964
155a97a3
NHE
8965/* Callbacks for nested_ept_init_mmu_context: */
8966
8967static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
8968{
8969 /* return the page table to be shadowed - in our case, EPT12 */
8970 return get_vmcs12(vcpu)->ept_pointer;
8971}
8972
8a3c1a33 8973static void nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 8974{
ad896af0
PB
8975 WARN_ON(mmu_is_nested(vcpu));
8976 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb
WV
8977 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
8978 VMX_EPT_EXECUTE_ONLY_BIT);
155a97a3
NHE
8979 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
8980 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
8981 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
8982
8983 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
155a97a3
NHE
8984}
8985
8986static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
8987{
8988 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
8989}
8990
19d5f10b
EK
8991static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
8992 u16 error_code)
8993{
8994 bool inequality, bit;
8995
8996 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
8997 inequality =
8998 (error_code & vmcs12->page_fault_error_code_mask) !=
8999 vmcs12->page_fault_error_code_match;
9000 return inequality ^ bit;
9001}
9002
feaf0c7d
GN
9003static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9004 struct x86_exception *fault)
9005{
9006 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9007
9008 WARN_ON(!is_guest_mode(vcpu));
9009
19d5f10b 9010 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9011 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9012 vmcs_read32(VM_EXIT_INTR_INFO),
9013 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9014 else
9015 kvm_inject_page_fault(vcpu, fault);
9016}
9017
a2bcba50
WL
9018static bool nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
9019 struct vmcs12 *vmcs12)
9020{
9021 struct vcpu_vmx *vmx = to_vmx(vcpu);
9090422f 9022 int maxphyaddr = cpuid_maxphyaddr(vcpu);
a2bcba50
WL
9023
9024 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9090422f
EK
9025 if (!PAGE_ALIGNED(vmcs12->apic_access_addr) ||
9026 vmcs12->apic_access_addr >> maxphyaddr)
a2bcba50
WL
9027 return false;
9028
9029 /*
9030 * Translate L1 physical address to host physical
9031 * address for vmcs02. Keep the page pinned, so this
9032 * physical address remains valid. We keep a reference
9033 * to it so we can release it later.
9034 */
9035 if (vmx->nested.apic_access_page) /* shouldn't happen */
9036 nested_release_page(vmx->nested.apic_access_page);
9037 vmx->nested.apic_access_page =
9038 nested_get_page(vcpu, vmcs12->apic_access_addr);
9039 }
a7c0b07d
WL
9040
9041 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
9090422f
EK
9042 if (!PAGE_ALIGNED(vmcs12->virtual_apic_page_addr) ||
9043 vmcs12->virtual_apic_page_addr >> maxphyaddr)
a7c0b07d
WL
9044 return false;
9045
9046 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9047 nested_release_page(vmx->nested.virtual_apic_page);
9048 vmx->nested.virtual_apic_page =
9049 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9050
9051 /*
9052 * Failing the vm entry is _not_ what the processor does
9053 * but it's basically the only possibility we have.
9054 * We could still enter the guest if CR8 load exits are
9055 * enabled, CR8 store exits are enabled, and virtualize APIC
9056 * access is disabled; in this case the processor would never
9057 * use the TPR shadow and we could simply clear the bit from
9058 * the execution control. But such a configuration is useless,
9059 * so let's keep the code simple.
9060 */
9061 if (!vmx->nested.virtual_apic_page)
9062 return false;
9063 }
9064
705699a1 9065 if (nested_cpu_has_posted_intr(vmcs12)) {
9090422f
EK
9066 if (!IS_ALIGNED(vmcs12->posted_intr_desc_addr, 64) ||
9067 vmcs12->posted_intr_desc_addr >> maxphyaddr)
705699a1
WV
9068 return false;
9069
9070 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9071 kunmap(vmx->nested.pi_desc_page);
9072 nested_release_page(vmx->nested.pi_desc_page);
9073 }
9074 vmx->nested.pi_desc_page =
9075 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
9076 if (!vmx->nested.pi_desc_page)
9077 return false;
9078
9079 vmx->nested.pi_desc =
9080 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9081 if (!vmx->nested.pi_desc) {
9082 nested_release_page_clean(vmx->nested.pi_desc_page);
9083 return false;
9084 }
9085 vmx->nested.pi_desc =
9086 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9087 (unsigned long)(vmcs12->posted_intr_desc_addr &
9088 (PAGE_SIZE - 1)));
9089 }
9090
a2bcba50
WL
9091 return true;
9092}
9093
f4124500
JK
9094static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9095{
9096 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9097 struct vcpu_vmx *vmx = to_vmx(vcpu);
9098
9099 if (vcpu->arch.virtual_tsc_khz == 0)
9100 return;
9101
9102 /* Make sure short timeouts reliably trigger an immediate vmexit.
9103 * hrtimer_start does not guarantee this. */
9104 if (preemption_timeout <= 1) {
9105 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9106 return;
9107 }
9108
9109 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9110 preemption_timeout *= 1000000;
9111 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9112 hrtimer_start(&vmx->nested.preemption_timer,
9113 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9114}
9115
3af18d9c
WV
9116static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9117 struct vmcs12 *vmcs12)
9118{
9119 int maxphyaddr;
9120 u64 addr;
9121
9122 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9123 return 0;
9124
9125 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9126 WARN_ON(1);
9127 return -EINVAL;
9128 }
9129 maxphyaddr = cpuid_maxphyaddr(vcpu);
9130
9131 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9132 ((addr + PAGE_SIZE) >> maxphyaddr))
9133 return -EINVAL;
9134
9135 return 0;
9136}
9137
9138/*
9139 * Merge L0's and L1's MSR bitmap, return false to indicate that
9140 * we do not use the hardware.
9141 */
9142static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9143 struct vmcs12 *vmcs12)
9144{
82f0dd4b 9145 int msr;
f2b93280
WV
9146 struct page *page;
9147 unsigned long *msr_bitmap;
9148
9149 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9150 return false;
9151
9152 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
9153 if (!page) {
9154 WARN_ON(1);
9155 return false;
9156 }
9157 msr_bitmap = (unsigned long *)kmap(page);
9158 if (!msr_bitmap) {
9159 nested_release_page_clean(page);
9160 WARN_ON(1);
9161 return false;
9162 }
9163
9164 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9165 if (nested_cpu_has_apic_reg_virt(vmcs12))
9166 for (msr = 0x800; msr <= 0x8ff; msr++)
9167 nested_vmx_disable_intercept_for_msr(
9168 msr_bitmap,
9169 vmx_msr_bitmap_nested,
9170 msr, MSR_TYPE_R);
f2b93280
WV
9171 /* TPR is allowed */
9172 nested_vmx_disable_intercept_for_msr(msr_bitmap,
9173 vmx_msr_bitmap_nested,
9174 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9175 MSR_TYPE_R | MSR_TYPE_W);
608406e2
WV
9176 if (nested_cpu_has_vid(vmcs12)) {
9177 /* EOI and self-IPI are allowed */
9178 nested_vmx_disable_intercept_for_msr(
9179 msr_bitmap,
9180 vmx_msr_bitmap_nested,
9181 APIC_BASE_MSR + (APIC_EOI >> 4),
9182 MSR_TYPE_W);
9183 nested_vmx_disable_intercept_for_msr(
9184 msr_bitmap,
9185 vmx_msr_bitmap_nested,
9186 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9187 MSR_TYPE_W);
9188 }
82f0dd4b
WV
9189 } else {
9190 /*
9191 * Enable reading intercept of all the x2apic
9192 * MSRs. We should not rely on vmcs12 to do any
9193 * optimizations here, it may have been modified
9194 * by L1.
9195 */
9196 for (msr = 0x800; msr <= 0x8ff; msr++)
9197 __vmx_enable_intercept_for_msr(
9198 vmx_msr_bitmap_nested,
9199 msr,
9200 MSR_TYPE_R);
9201
f2b93280
WV
9202 __vmx_enable_intercept_for_msr(
9203 vmx_msr_bitmap_nested,
9204 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
82f0dd4b 9205 MSR_TYPE_W);
608406e2
WV
9206 __vmx_enable_intercept_for_msr(
9207 vmx_msr_bitmap_nested,
9208 APIC_BASE_MSR + (APIC_EOI >> 4),
9209 MSR_TYPE_W);
9210 __vmx_enable_intercept_for_msr(
9211 vmx_msr_bitmap_nested,
9212 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9213 MSR_TYPE_W);
82f0dd4b 9214 }
f2b93280
WV
9215 kunmap(page);
9216 nested_release_page_clean(page);
9217
9218 return true;
9219}
9220
9221static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9222 struct vmcs12 *vmcs12)
9223{
82f0dd4b 9224 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9225 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9226 !nested_cpu_has_vid(vmcs12) &&
9227 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9228 return 0;
9229
9230 /*
9231 * If virtualize x2apic mode is enabled,
9232 * virtualize apic access must be disabled.
9233 */
82f0dd4b
WV
9234 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9235 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9236 return -EINVAL;
9237
608406e2
WV
9238 /*
9239 * If virtual interrupt delivery is enabled,
9240 * we must exit on external interrupts.
9241 */
9242 if (nested_cpu_has_vid(vmcs12) &&
9243 !nested_exit_on_intr(vcpu))
9244 return -EINVAL;
9245
705699a1
WV
9246 /*
9247 * bits 15:8 should be zero in posted_intr_nv,
9248 * the descriptor address has been already checked
9249 * in nested_get_vmcs12_pages.
9250 */
9251 if (nested_cpu_has_posted_intr(vmcs12) &&
9252 (!nested_cpu_has_vid(vmcs12) ||
9253 !nested_exit_intr_ack_set(vcpu) ||
9254 vmcs12->posted_intr_nv & 0xff00))
9255 return -EINVAL;
9256
f2b93280
WV
9257 /* tpr shadow is needed by all apicv features. */
9258 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9259 return -EINVAL;
9260
9261 return 0;
3af18d9c
WV
9262}
9263
e9ac033e
EK
9264static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9265 unsigned long count_field,
92d71bc6 9266 unsigned long addr_field)
ff651cb6 9267{
92d71bc6 9268 int maxphyaddr;
e9ac033e
EK
9269 u64 count, addr;
9270
9271 if (vmcs12_read_any(vcpu, count_field, &count) ||
9272 vmcs12_read_any(vcpu, addr_field, &addr)) {
9273 WARN_ON(1);
9274 return -EINVAL;
9275 }
9276 if (count == 0)
9277 return 0;
92d71bc6 9278 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9279 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9280 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
9281 pr_warn_ratelimited(
9282 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9283 addr_field, maxphyaddr, count, addr);
9284 return -EINVAL;
9285 }
9286 return 0;
9287}
9288
9289static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9290 struct vmcs12 *vmcs12)
9291{
e9ac033e
EK
9292 if (vmcs12->vm_exit_msr_load_count == 0 &&
9293 vmcs12->vm_exit_msr_store_count == 0 &&
9294 vmcs12->vm_entry_msr_load_count == 0)
9295 return 0; /* Fast path */
e9ac033e 9296 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9297 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9298 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9299 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9300 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9301 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9302 return -EINVAL;
9303 return 0;
9304}
9305
9306static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9307 struct vmx_msr_entry *e)
9308{
9309 /* x2APIC MSR accesses are not allowed */
8a9781f7 9310 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9311 return -EINVAL;
9312 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9313 e->index == MSR_IA32_UCODE_REV)
9314 return -EINVAL;
9315 if (e->reserved != 0)
ff651cb6
WV
9316 return -EINVAL;
9317 return 0;
9318}
9319
e9ac033e
EK
9320static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9321 struct vmx_msr_entry *e)
ff651cb6
WV
9322{
9323 if (e->index == MSR_FS_BASE ||
9324 e->index == MSR_GS_BASE ||
e9ac033e
EK
9325 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9326 nested_vmx_msr_check_common(vcpu, e))
9327 return -EINVAL;
9328 return 0;
9329}
9330
9331static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9332 struct vmx_msr_entry *e)
9333{
9334 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9335 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9336 return -EINVAL;
9337 return 0;
9338}
9339
9340/*
9341 * Load guest's/host's msr at nested entry/exit.
9342 * return 0 for success, entry index for failure.
9343 */
9344static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9345{
9346 u32 i;
9347 struct vmx_msr_entry e;
9348 struct msr_data msr;
9349
9350 msr.host_initiated = false;
9351 for (i = 0; i < count; i++) {
54bf36aa
PB
9352 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9353 &e, sizeof(e))) {
e9ac033e
EK
9354 pr_warn_ratelimited(
9355 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9356 __func__, i, gpa + i * sizeof(e));
ff651cb6 9357 goto fail;
e9ac033e
EK
9358 }
9359 if (nested_vmx_load_msr_check(vcpu, &e)) {
9360 pr_warn_ratelimited(
9361 "%s check failed (%u, 0x%x, 0x%x)\n",
9362 __func__, i, e.index, e.reserved);
9363 goto fail;
9364 }
ff651cb6
WV
9365 msr.index = e.index;
9366 msr.data = e.value;
e9ac033e
EK
9367 if (kvm_set_msr(vcpu, &msr)) {
9368 pr_warn_ratelimited(
9369 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9370 __func__, i, e.index, e.value);
ff651cb6 9371 goto fail;
e9ac033e 9372 }
ff651cb6
WV
9373 }
9374 return 0;
9375fail:
9376 return i + 1;
9377}
9378
9379static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9380{
9381 u32 i;
9382 struct vmx_msr_entry e;
9383
9384 for (i = 0; i < count; i++) {
609e36d3 9385 struct msr_data msr_info;
54bf36aa
PB
9386 if (kvm_vcpu_read_guest(vcpu,
9387 gpa + i * sizeof(e),
9388 &e, 2 * sizeof(u32))) {
e9ac033e
EK
9389 pr_warn_ratelimited(
9390 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9391 __func__, i, gpa + i * sizeof(e));
ff651cb6 9392 return -EINVAL;
e9ac033e
EK
9393 }
9394 if (nested_vmx_store_msr_check(vcpu, &e)) {
9395 pr_warn_ratelimited(
9396 "%s check failed (%u, 0x%x, 0x%x)\n",
9397 __func__, i, e.index, e.reserved);
ff651cb6 9398 return -EINVAL;
e9ac033e 9399 }
609e36d3
PB
9400 msr_info.host_initiated = false;
9401 msr_info.index = e.index;
9402 if (kvm_get_msr(vcpu, &msr_info)) {
e9ac033e
EK
9403 pr_warn_ratelimited(
9404 "%s cannot read MSR (%u, 0x%x)\n",
9405 __func__, i, e.index);
9406 return -EINVAL;
9407 }
54bf36aa
PB
9408 if (kvm_vcpu_write_guest(vcpu,
9409 gpa + i * sizeof(e) +
9410 offsetof(struct vmx_msr_entry, value),
9411 &msr_info.data, sizeof(msr_info.data))) {
e9ac033e
EK
9412 pr_warn_ratelimited(
9413 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9414 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9415 return -EINVAL;
9416 }
ff651cb6
WV
9417 }
9418 return 0;
9419}
9420
fe3ef05c
NHE
9421/*
9422 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9423 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9424 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9425 * guest in a way that will both be appropriate to L1's requests, and our
9426 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9427 * function also has additional necessary side-effects, like setting various
9428 * vcpu->arch fields.
9429 */
9430static void prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
9431{
9432 struct vcpu_vmx *vmx = to_vmx(vcpu);
9433 u32 exec_control;
9434
9435 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9436 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9437 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9438 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9439 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9440 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9441 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9442 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9443 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9444 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9445 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9446 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9447 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9448 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9449 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9450 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9451 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9452 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9453 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9454 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9455 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9456 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9457 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9458 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9459 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
9460 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
9461 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
9462 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
9463 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
9464 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
9465 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
9466 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
9467 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
9468 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
9469 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
9470 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
9471
2996fca0
JK
9472 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS) {
9473 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
9474 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
9475 } else {
9476 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
9477 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
9478 }
fe3ef05c
NHE
9479 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
9480 vmcs12->vm_entry_intr_info_field);
9481 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
9482 vmcs12->vm_entry_exception_error_code);
9483 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
9484 vmcs12->vm_entry_instruction_len);
9485 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
9486 vmcs12->guest_interruptibility_info);
fe3ef05c 9487 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 9488 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
9489 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
9490 vmcs12->guest_pending_dbg_exceptions);
9491 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
9492 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
9493
81dc01f7
WL
9494 if (nested_cpu_has_xsaves(vmcs12))
9495 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
9496 vmcs_write64(VMCS_LINK_POINTER, -1ull);
9497
f4124500
JK
9498 exec_control = vmcs12->pin_based_vm_exec_control;
9499 exec_control |= vmcs_config.pin_based_exec_ctrl;
705699a1
WV
9500 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9501
9502 if (nested_cpu_has_posted_intr(vmcs12)) {
9503 /*
9504 * Note that we use L0's vector here and in
9505 * vmx_deliver_nested_posted_interrupt.
9506 */
9507 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
9508 vmx->nested.pi_pending = false;
9509 vmcs_write64(POSTED_INTR_NV, POSTED_INTR_VECTOR);
9510 vmcs_write64(POSTED_INTR_DESC_ADDR,
9511 page_to_phys(vmx->nested.pi_desc_page) +
9512 (unsigned long)(vmcs12->posted_intr_desc_addr &
9513 (PAGE_SIZE - 1)));
9514 } else
9515 exec_control &= ~PIN_BASED_POSTED_INTR;
9516
f4124500 9517 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 9518
f4124500
JK
9519 vmx->nested.preemption_timer_expired = false;
9520 if (nested_cpu_has_preemption_timer(vmcs12))
9521 vmx_start_preemption_timer(vcpu);
0238ea91 9522
fe3ef05c
NHE
9523 /*
9524 * Whether page-faults are trapped is determined by a combination of
9525 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
9526 * If enable_ept, L0 doesn't care about page faults and we should
9527 * set all of these to L1's desires. However, if !enable_ept, L0 does
9528 * care about (at least some) page faults, and because it is not easy
9529 * (if at all possible?) to merge L0 and L1's desires, we simply ask
9530 * to exit on each and every L2 page fault. This is done by setting
9531 * MASK=MATCH=0 and (see below) EB.PF=1.
9532 * Note that below we don't need special code to set EB.PF beyond the
9533 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
9534 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
9535 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
9536 *
9537 * A problem with this approach (when !enable_ept) is that L1 may be
9538 * injected with more page faults than it asked for. This could have
9539 * caused problems, but in practice existing hypervisors don't care.
9540 * To fix this, we will need to emulate the PFEC checking (on the L1
9541 * page tables), using walk_addr(), when injecting PFs to L1.
9542 */
9543 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
9544 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
9545 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
9546 enable_ept ? vmcs12->page_fault_error_code_match : 0);
9547
9548 if (cpu_has_secondary_exec_ctrls()) {
f4124500 9549 exec_control = vmx_secondary_exec_control(vmx);
e2821620 9550
fe3ef05c 9551 /* Take the following fields only from vmcs12 */
696dfd95 9552 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 9553 SECONDARY_EXEC_RDTSCP |
696dfd95 9554 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
8b3e34e4
XG
9555 SECONDARY_EXEC_APIC_REGISTER_VIRT |
9556 SECONDARY_EXEC_PCOMMIT);
fe3ef05c
NHE
9557 if (nested_cpu_has(vmcs12,
9558 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS))
9559 exec_control |= vmcs12->secondary_vm_exec_control;
9560
9561 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) {
fe3ef05c
NHE
9562 /*
9563 * If translation failed, no matter: This feature asks
9564 * to exit when accessing the given address, and if it
9565 * can never be accessed, this feature won't do
9566 * anything anyway.
9567 */
9568 if (!vmx->nested.apic_access_page)
9569 exec_control &=
9570 ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9571 else
9572 vmcs_write64(APIC_ACCESS_ADDR,
9573 page_to_phys(vmx->nested.apic_access_page));
f2b93280 9574 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
35754c98 9575 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
ca3f257a
JK
9576 exec_control |=
9577 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
38b99173 9578 kvm_vcpu_reload_apic_access_page(vcpu);
fe3ef05c
NHE
9579 }
9580
608406e2
WV
9581 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
9582 vmcs_write64(EOI_EXIT_BITMAP0,
9583 vmcs12->eoi_exit_bitmap0);
9584 vmcs_write64(EOI_EXIT_BITMAP1,
9585 vmcs12->eoi_exit_bitmap1);
9586 vmcs_write64(EOI_EXIT_BITMAP2,
9587 vmcs12->eoi_exit_bitmap2);
9588 vmcs_write64(EOI_EXIT_BITMAP3,
9589 vmcs12->eoi_exit_bitmap3);
9590 vmcs_write16(GUEST_INTR_STATUS,
9591 vmcs12->guest_intr_status);
9592 }
9593
fe3ef05c
NHE
9594 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
9595 }
9596
9597
9598 /*
9599 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
9600 * Some constant fields are set here by vmx_set_constant_host_state().
9601 * Other fields are different per CPU, and will be set later when
9602 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
9603 */
a547c6db 9604 vmx_set_constant_host_state(vmx);
fe3ef05c
NHE
9605
9606 /*
9607 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
9608 * entry, but only if the current (host) sp changed from the value
9609 * we wrote last (vmx->host_rsp). This cache is no longer relevant
9610 * if we switch vmcs, and rather than hold a separate cache per vmcs,
9611 * here we just force the write to happen on entry.
9612 */
9613 vmx->host_rsp = 0;
9614
9615 exec_control = vmx_exec_control(vmx); /* L0's desires */
9616 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
9617 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
9618 exec_control &= ~CPU_BASED_TPR_SHADOW;
9619 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d
WL
9620
9621 if (exec_control & CPU_BASED_TPR_SHADOW) {
9622 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
9623 page_to_phys(vmx->nested.virtual_apic_page));
9624 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
9625 }
9626
3af18d9c 9627 if (cpu_has_vmx_msr_bitmap() &&
670125bd
WV
9628 exec_control & CPU_BASED_USE_MSR_BITMAPS) {
9629 nested_vmx_merge_msr_bitmap(vcpu, vmcs12);
9630 /* MSR_BITMAP will be set by following vmx_set_efer. */
3af18d9c
WV
9631 } else
9632 exec_control &= ~CPU_BASED_USE_MSR_BITMAPS;
9633
fe3ef05c 9634 /*
3af18d9c 9635 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
9636 * Rather, exit every time.
9637 */
fe3ef05c
NHE
9638 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
9639 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
9640
9641 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
9642
9643 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
9644 * bitwise-or of what L1 wants to trap for L2, and what we want to
9645 * trap. Note that CR0.TS also needs updating - we do this later.
9646 */
9647 update_exception_bitmap(vcpu);
9648 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
9649 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
9650
8049d651
NHE
9651 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
9652 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
9653 * bits are further modified by vmx_set_efer() below.
9654 */
f4124500 9655 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
9656
9657 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
9658 * emulated by vmx_set_efer(), below.
9659 */
2961e876 9660 vm_entry_controls_init(vmx,
8049d651
NHE
9661 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
9662 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
9663 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
9664
44811c02 9665 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 9666 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02
JK
9667 vcpu->arch.pat = vmcs12->guest_ia32_pat;
9668 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
fe3ef05c
NHE
9669 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
9670
9671
9672 set_cr4_guest_host_mask(vmx);
9673
36be0b9d
PB
9674 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
9675 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
9676
27fc51b2
NHE
9677 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
9678 vmcs_write64(TSC_OFFSET,
9679 vmx->nested.vmcs01_tsc_offset + vmcs12->tsc_offset);
9680 else
9681 vmcs_write64(TSC_OFFSET, vmx->nested.vmcs01_tsc_offset);
fe3ef05c
NHE
9682
9683 if (enable_vpid) {
9684 /*
5c614b35
WL
9685 * There is no direct mapping between vpid02 and vpid12, the
9686 * vpid02 is per-vCPU for L0 and reused while the value of
9687 * vpid12 is changed w/ one invvpid during nested vmentry.
9688 * The vpid12 is allocated by L1 for L2, so it will not
9689 * influence global bitmap(for vpid01 and vpid02 allocation)
9690 * even if spawn a lot of nested vCPUs.
fe3ef05c 9691 */
5c614b35
WL
9692 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
9693 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
9694 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
9695 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
9696 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
9697 }
9698 } else {
9699 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
9700 vmx_flush_tlb(vcpu);
9701 }
9702
fe3ef05c
NHE
9703 }
9704
155a97a3
NHE
9705 if (nested_cpu_has_ept(vmcs12)) {
9706 kvm_mmu_unload(vcpu);
9707 nested_ept_init_mmu_context(vcpu);
9708 }
9709
fe3ef05c
NHE
9710 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)
9711 vcpu->arch.efer = vmcs12->guest_ia32_efer;
d1fa0352 9712 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
fe3ef05c
NHE
9713 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
9714 else
9715 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
9716 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
9717 vmx_set_efer(vcpu, vcpu->arch.efer);
9718
9719 /*
9720 * This sets GUEST_CR0 to vmcs12->guest_cr0, with possibly a modified
9721 * TS bit (for lazy fpu) and bits which we consider mandatory enabled.
9722 * The CR0_READ_SHADOW is what L2 should have expected to read given
9723 * the specifications by L1; It's not enough to take
9724 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
9725 * have more bits than L1 expected.
9726 */
9727 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
9728 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
9729
9730 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
9731 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
9732
9733 /* shadow page tables on either EPT or shadow page tables */
9734 kvm_set_cr3(vcpu, vmcs12->guest_cr3);
9735 kvm_mmu_reset_context(vcpu);
9736
feaf0c7d
GN
9737 if (!enable_ept)
9738 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
9739
3633cfc3
NHE
9740 /*
9741 * L1 may access the L2's PDPTR, so save them to construct vmcs12
9742 */
9743 if (enable_ept) {
9744 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
9745 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
9746 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
9747 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
9748 }
9749
fe3ef05c
NHE
9750 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
9751 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
9752}
9753
cd232ad0
NHE
9754/*
9755 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
9756 * for running an L2 nested guest.
9757 */
9758static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
9759{
9760 struct vmcs12 *vmcs12;
9761 struct vcpu_vmx *vmx = to_vmx(vcpu);
9762 int cpu;
9763 struct loaded_vmcs *vmcs02;
384bb783 9764 bool ia32e;
ff651cb6 9765 u32 msr_entry_idx;
cd232ad0
NHE
9766
9767 if (!nested_vmx_check_permission(vcpu) ||
9768 !nested_vmx_check_vmcs12(vcpu))
9769 return 1;
9770
9771 skip_emulated_instruction(vcpu);
9772 vmcs12 = get_vmcs12(vcpu);
9773
012f83cb
AG
9774 if (enable_shadow_vmcs)
9775 copy_shadow_to_vmcs12(vmx);
9776
7c177938
NHE
9777 /*
9778 * The nested entry process starts with enforcing various prerequisites
9779 * on vmcs12 as required by the Intel SDM, and act appropriately when
9780 * they fail: As the SDM explains, some conditions should cause the
9781 * instruction to fail, while others will cause the instruction to seem
9782 * to succeed, but return an EXIT_REASON_INVALID_STATE.
9783 * To speed up the normal (success) code path, we should avoid checking
9784 * for misconfigurations which will anyway be caught by the processor
9785 * when using the merged vmcs02.
9786 */
9787 if (vmcs12->launch_state == launch) {
9788 nested_vmx_failValid(vcpu,
9789 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
9790 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
9791 return 1;
9792 }
9793
6dfacadd
JK
9794 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
9795 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT) {
26539bd0
PB
9796 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9797 return 1;
9798 }
9799
3af18d9c 9800 if (!nested_get_vmcs12_pages(vcpu, vmcs12)) {
7c177938
NHE
9801 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9802 return 1;
9803 }
9804
3af18d9c 9805 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12)) {
7c177938
NHE
9806 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9807 return 1;
9808 }
9809
f2b93280
WV
9810 if (nested_vmx_check_apicv_controls(vcpu, vmcs12)) {
9811 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9812 return 1;
9813 }
9814
e9ac033e
EK
9815 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12)) {
9816 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9817 return 1;
9818 }
9819
7c177938 9820 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
b9c237bb
WV
9821 vmx->nested.nested_vmx_true_procbased_ctls_low,
9822 vmx->nested.nested_vmx_procbased_ctls_high) ||
7c177938 9823 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
b9c237bb
WV
9824 vmx->nested.nested_vmx_secondary_ctls_low,
9825 vmx->nested.nested_vmx_secondary_ctls_high) ||
7c177938 9826 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
9827 vmx->nested.nested_vmx_pinbased_ctls_low,
9828 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 9829 !vmx_control_verify(vmcs12->vm_exit_controls,
b9c237bb
WV
9830 vmx->nested.nested_vmx_true_exit_ctls_low,
9831 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 9832 !vmx_control_verify(vmcs12->vm_entry_controls,
b9c237bb
WV
9833 vmx->nested.nested_vmx_true_entry_ctls_low,
9834 vmx->nested.nested_vmx_entry_ctls_high))
7c177938
NHE
9835 {
9836 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
9837 return 1;
9838 }
9839
9840 if (((vmcs12->host_cr0 & VMXON_CR0_ALWAYSON) != VMXON_CR0_ALWAYSON) ||
9841 ((vmcs12->host_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) {
9842 nested_vmx_failValid(vcpu,
9843 VMXERR_ENTRY_INVALID_HOST_STATE_FIELD);
9844 return 1;
9845 }
9846
b9c237bb 9847 if (!nested_cr0_valid(vcpu, vmcs12->guest_cr0) ||
7c177938
NHE
9848 ((vmcs12->guest_cr4 & VMXON_CR4_ALWAYSON) != VMXON_CR4_ALWAYSON)) {
9849 nested_vmx_entry_failure(vcpu, vmcs12,
9850 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
9851 return 1;
9852 }
9853 if (vmcs12->vmcs_link_pointer != -1ull) {
9854 nested_vmx_entry_failure(vcpu, vmcs12,
9855 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_VMCS_LINK_PTR);
9856 return 1;
9857 }
9858
384bb783 9859 /*
cb0c8cda 9860 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
9861 * are performed on the field for the IA32_EFER MSR:
9862 * - Bits reserved in the IA32_EFER MSR must be 0.
9863 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
9864 * the IA-32e mode guest VM-exit control. It must also be identical
9865 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
9866 * CR0.PG) is 1.
9867 */
9868 if (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER) {
9869 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
9870 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
9871 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
9872 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
9873 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME))) {
9874 nested_vmx_entry_failure(vcpu, vmcs12,
9875 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
9876 return 1;
9877 }
9878 }
9879
9880 /*
9881 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
9882 * IA32_EFER MSR must be 0 in the field for that register. In addition,
9883 * the values of the LMA and LME bits in the field must each be that of
9884 * the host address-space size VM-exit control.
9885 */
9886 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
9887 ia32e = (vmcs12->vm_exit_controls &
9888 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
9889 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
9890 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
9891 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME)) {
9892 nested_vmx_entry_failure(vcpu, vmcs12,
9893 EXIT_REASON_INVALID_STATE, ENTRY_FAIL_DEFAULT);
9894 return 1;
9895 }
9896 }
9897
7c177938
NHE
9898 /*
9899 * We're finally done with prerequisite checking, and can start with
9900 * the nested entry.
9901 */
9902
cd232ad0
NHE
9903 vmcs02 = nested_get_current_vmcs02(vmx);
9904 if (!vmcs02)
9905 return -ENOMEM;
9906
9907 enter_guest_mode(vcpu);
9908
9909 vmx->nested.vmcs01_tsc_offset = vmcs_read64(TSC_OFFSET);
9910
2996fca0
JK
9911 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
9912 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
9913
cd232ad0
NHE
9914 cpu = get_cpu();
9915 vmx->loaded_vmcs = vmcs02;
9916 vmx_vcpu_put(vcpu);
9917 vmx_vcpu_load(vcpu, cpu);
9918 vcpu->cpu = cpu;
9919 put_cpu();
9920
36c3cc42
JK
9921 vmx_segment_cache_clear(vmx);
9922
cd232ad0
NHE
9923 prepare_vmcs02(vcpu, vmcs12);
9924
ff651cb6
WV
9925 msr_entry_idx = nested_vmx_load_msr(vcpu,
9926 vmcs12->vm_entry_msr_load_addr,
9927 vmcs12->vm_entry_msr_load_count);
9928 if (msr_entry_idx) {
9929 leave_guest_mode(vcpu);
9930 vmx_load_vmcs01(vcpu);
9931 nested_vmx_entry_failure(vcpu, vmcs12,
9932 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
9933 return 1;
9934 }
9935
9936 vmcs12->launch_state = 1;
9937
6dfacadd 9938 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 9939 return kvm_vcpu_halt(vcpu);
6dfacadd 9940
7af40ad3
JK
9941 vmx->nested.nested_run_pending = 1;
9942
cd232ad0
NHE
9943 /*
9944 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
9945 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
9946 * returned as far as L1 is concerned. It will only return (and set
9947 * the success flag) when L2 exits (see nested_vmx_vmexit()).
9948 */
9949 return 1;
9950}
9951
4704d0be
NHE
9952/*
9953 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
9954 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
9955 * This function returns the new value we should put in vmcs12.guest_cr0.
9956 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
9957 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
9958 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
9959 * didn't trap the bit, because if L1 did, so would L0).
9960 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
9961 * been modified by L2, and L1 knows it. So just leave the old value of
9962 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
9963 * isn't relevant, because if L0 traps this bit it can set it to anything.
9964 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
9965 * changed these bits, and therefore they need to be updated, but L0
9966 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
9967 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
9968 */
9969static inline unsigned long
9970vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
9971{
9972 return
9973 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
9974 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
9975 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
9976 vcpu->arch.cr0_guest_owned_bits));
9977}
9978
9979static inline unsigned long
9980vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
9981{
9982 return
9983 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
9984 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
9985 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
9986 vcpu->arch.cr4_guest_owned_bits));
9987}
9988
5f3d5799
JK
9989static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
9990 struct vmcs12 *vmcs12)
9991{
9992 u32 idt_vectoring;
9993 unsigned int nr;
9994
851eb667 9995 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
9996 nr = vcpu->arch.exception.nr;
9997 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
9998
9999 if (kvm_exception_is_soft(nr)) {
10000 vmcs12->vm_exit_instruction_len =
10001 vcpu->arch.event_exit_inst_len;
10002 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10003 } else
10004 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10005
10006 if (vcpu->arch.exception.has_error_code) {
10007 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10008 vmcs12->idt_vectoring_error_code =
10009 vcpu->arch.exception.error_code;
10010 }
10011
10012 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10013 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10014 vmcs12->idt_vectoring_info_field =
10015 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10016 } else if (vcpu->arch.interrupt.pending) {
10017 nr = vcpu->arch.interrupt.nr;
10018 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10019
10020 if (vcpu->arch.interrupt.soft) {
10021 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10022 vmcs12->vm_entry_instruction_len =
10023 vcpu->arch.event_exit_inst_len;
10024 } else
10025 idt_vectoring |= INTR_TYPE_EXT_INTR;
10026
10027 vmcs12->idt_vectoring_info_field = idt_vectoring;
10028 }
10029}
10030
b6b8a145
JK
10031static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10032{
10033 struct vcpu_vmx *vmx = to_vmx(vcpu);
10034
f4124500
JK
10035 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10036 vmx->nested.preemption_timer_expired) {
10037 if (vmx->nested.nested_run_pending)
10038 return -EBUSY;
10039 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10040 return 0;
10041 }
10042
b6b8a145 10043 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
220c5672
JK
10044 if (vmx->nested.nested_run_pending ||
10045 vcpu->arch.interrupt.pending)
b6b8a145
JK
10046 return -EBUSY;
10047 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10048 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10049 INTR_INFO_VALID_MASK, 0);
10050 /*
10051 * The NMI-triggered VM exit counts as injection:
10052 * clear this one and block further NMIs.
10053 */
10054 vcpu->arch.nmi_pending = 0;
10055 vmx_set_nmi_mask(vcpu, true);
10056 return 0;
10057 }
10058
10059 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10060 nested_exit_on_intr(vcpu)) {
10061 if (vmx->nested.nested_run_pending)
10062 return -EBUSY;
10063 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10064 return 0;
b6b8a145
JK
10065 }
10066
705699a1 10067 return vmx_complete_nested_posted_interrupt(vcpu);
b6b8a145
JK
10068}
10069
f4124500
JK
10070static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10071{
10072 ktime_t remaining =
10073 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10074 u64 value;
10075
10076 if (ktime_to_ns(remaining) <= 0)
10077 return 0;
10078
10079 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10080 do_div(value, 1000000);
10081 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10082}
10083
4704d0be
NHE
10084/*
10085 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10086 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10087 * and this function updates it to reflect the changes to the guest state while
10088 * L2 was running (and perhaps made some exits which were handled directly by L0
10089 * without going back to L1), and to reflect the exit reason.
10090 * Note that we do not have to copy here all VMCS fields, just those that
10091 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10092 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10093 * which already writes to vmcs12 directly.
10094 */
533558bc
JK
10095static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10096 u32 exit_reason, u32 exit_intr_info,
10097 unsigned long exit_qualification)
4704d0be
NHE
10098{
10099 /* update guest state fields: */
10100 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10101 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10102
4704d0be
NHE
10103 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10104 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10105 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10106
10107 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10108 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10109 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10110 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10111 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10112 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10113 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10114 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10115 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10116 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10117 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10118 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10119 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10120 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10121 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10122 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10123 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10124 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10125 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10126 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10127 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10128 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10129 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10130 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10131 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10132 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10133 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10134 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10135 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10136 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10137 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10138 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10139 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10140 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10141 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10142 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10143
4704d0be
NHE
10144 vmcs12->guest_interruptibility_info =
10145 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10146 vmcs12->guest_pending_dbg_exceptions =
10147 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10148 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10149 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10150 else
10151 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10152
f4124500
JK
10153 if (nested_cpu_has_preemption_timer(vmcs12)) {
10154 if (vmcs12->vm_exit_controls &
10155 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10156 vmcs12->vmx_preemption_timer_value =
10157 vmx_get_preemption_timer_value(vcpu);
10158 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10159 }
7854cbca 10160
3633cfc3
NHE
10161 /*
10162 * In some cases (usually, nested EPT), L2 is allowed to change its
10163 * own CR3 without exiting. If it has changed it, we must keep it.
10164 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10165 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10166 *
10167 * Additionally, restore L2's PDPTR to vmcs12.
10168 */
10169 if (enable_ept) {
10170 vmcs12->guest_cr3 = vmcs_read64(GUEST_CR3);
10171 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10172 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10173 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10174 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10175 }
10176
608406e2
WV
10177 if (nested_cpu_has_vid(vmcs12))
10178 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10179
c18911a2
JK
10180 vmcs12->vm_entry_controls =
10181 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10182 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10183
2996fca0
JK
10184 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10185 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10186 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10187 }
10188
4704d0be
NHE
10189 /* TODO: These cannot have changed unless we have MSR bitmaps and
10190 * the relevant bit asks not to trap the change */
b8c07d55 10191 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10192 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10193 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10194 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10195 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10196 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10197 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
36be0b9d
PB
10198 if (vmx_mpx_supported())
10199 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
81dc01f7
WL
10200 if (nested_cpu_has_xsaves(vmcs12))
10201 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
4704d0be
NHE
10202
10203 /* update exit information fields: */
10204
533558bc
JK
10205 vmcs12->vm_exit_reason = exit_reason;
10206 vmcs12->exit_qualification = exit_qualification;
4704d0be 10207
533558bc 10208 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10209 if ((vmcs12->vm_exit_intr_info &
10210 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10211 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10212 vmcs12->vm_exit_intr_error_code =
10213 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10214 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10215 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10216 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10217
5f3d5799
JK
10218 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10219 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10220 * instead of reading the real value. */
4704d0be 10221 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10222
10223 /*
10224 * Transfer the event that L0 or L1 may wanted to inject into
10225 * L2 to IDT_VECTORING_INFO_FIELD.
10226 */
10227 vmcs12_save_pending_event(vcpu, vmcs12);
10228 }
10229
10230 /*
10231 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10232 * preserved above and would only end up incorrectly in L1.
10233 */
10234 vcpu->arch.nmi_injected = false;
10235 kvm_clear_exception_queue(vcpu);
10236 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10237}
10238
10239/*
10240 * A part of what we need to when the nested L2 guest exits and we want to
10241 * run its L1 parent, is to reset L1's guest state to the host state specified
10242 * in vmcs12.
10243 * This function is to be called not only on normal nested exit, but also on
10244 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10245 * Failures During or After Loading Guest State").
10246 * This function should be called when the active VMCS is L1's (vmcs01).
10247 */
733568f9
JK
10248static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10249 struct vmcs12 *vmcs12)
4704d0be 10250{
21feb4eb
ACL
10251 struct kvm_segment seg;
10252
4704d0be
NHE
10253 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10254 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10255 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10256 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10257 else
10258 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10259 vmx_set_efer(vcpu, vcpu->arch.efer);
10260
10261 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10262 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10263 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10264 /*
10265 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
10266 * actually changed, because it depends on the current state of
10267 * fpu_active (which may have changed).
10268 * Note that vmx_set_cr0 refers to efer set above.
10269 */
9e3e4dbf 10270 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be
NHE
10271 /*
10272 * If we did fpu_activate()/fpu_deactivate() during L2's run, we need
10273 * to apply the same changes to L1's vmcs. We just set cr0 correctly,
10274 * but we also need to update cr0_guest_host_mask and exception_bitmap.
10275 */
10276 update_exception_bitmap(vcpu);
10277 vcpu->arch.cr0_guest_owned_bits = (vcpu->fpu_active ? X86_CR0_TS : 0);
10278 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10279
10280 /*
10281 * Note that CR4_GUEST_HOST_MASK is already set in the original vmcs01
10282 * (KVM doesn't change it)- no reason to call set_cr4_guest_host_mask();
10283 */
10284 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10285 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10286
29bf08f1 10287 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10288
4704d0be
NHE
10289 kvm_set_cr3(vcpu, vmcs12->host_cr3);
10290 kvm_mmu_reset_context(vcpu);
10291
feaf0c7d
GN
10292 if (!enable_ept)
10293 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10294
4704d0be
NHE
10295 if (enable_vpid) {
10296 /*
10297 * Trivially support vpid by letting L2s share their parent
10298 * L1's vpid. TODO: move to a more elaborate solution, giving
10299 * each L2 its own vpid and exposing the vpid feature to L1.
10300 */
10301 vmx_flush_tlb(vcpu);
10302 }
10303
10304
10305 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10306 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10307 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10308 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10309 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10310
36be0b9d
PB
10311 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10312 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10313 vmcs_write64(GUEST_BNDCFGS, 0);
10314
44811c02 10315 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10316 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10317 vcpu->arch.pat = vmcs12->host_ia32_pat;
10318 }
4704d0be
NHE
10319 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10320 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10321 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10322
21feb4eb
ACL
10323 /* Set L1 segment info according to Intel SDM
10324 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10325 seg = (struct kvm_segment) {
10326 .base = 0,
10327 .limit = 0xFFFFFFFF,
10328 .selector = vmcs12->host_cs_selector,
10329 .type = 11,
10330 .present = 1,
10331 .s = 1,
10332 .g = 1
10333 };
10334 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10335 seg.l = 1;
10336 else
10337 seg.db = 1;
10338 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10339 seg = (struct kvm_segment) {
10340 .base = 0,
10341 .limit = 0xFFFFFFFF,
10342 .type = 3,
10343 .present = 1,
10344 .s = 1,
10345 .db = 1,
10346 .g = 1
10347 };
10348 seg.selector = vmcs12->host_ds_selector;
10349 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10350 seg.selector = vmcs12->host_es_selector;
10351 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10352 seg.selector = vmcs12->host_ss_selector;
10353 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10354 seg.selector = vmcs12->host_fs_selector;
10355 seg.base = vmcs12->host_fs_base;
10356 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10357 seg.selector = vmcs12->host_gs_selector;
10358 seg.base = vmcs12->host_gs_base;
10359 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10360 seg = (struct kvm_segment) {
205befd9 10361 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10362 .limit = 0x67,
10363 .selector = vmcs12->host_tr_selector,
10364 .type = 11,
10365 .present = 1
10366 };
10367 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10368
503cd0c5
JK
10369 kvm_set_dr(vcpu, 7, 0x400);
10370 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 10371
3af18d9c
WV
10372 if (cpu_has_vmx_msr_bitmap())
10373 vmx_set_msr_bitmap(vcpu);
10374
ff651cb6
WV
10375 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10376 vmcs12->vm_exit_msr_load_count))
10377 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
10378}
10379
10380/*
10381 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10382 * and modify vmcs12 to make it see what it would expect to see there if
10383 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10384 */
533558bc
JK
10385static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
10386 u32 exit_intr_info,
10387 unsigned long exit_qualification)
4704d0be
NHE
10388{
10389 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be
NHE
10390 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10391
5f3d5799
JK
10392 /* trying to cancel vmlaunch/vmresume is a bug */
10393 WARN_ON_ONCE(vmx->nested.nested_run_pending);
10394
4704d0be 10395 leave_guest_mode(vcpu);
533558bc
JK
10396 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
10397 exit_qualification);
4704d0be 10398
ff651cb6
WV
10399 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
10400 vmcs12->vm_exit_msr_store_count))
10401 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
10402
f3380ca5
WL
10403 vmx_load_vmcs01(vcpu);
10404
77b0f5d6
BD
10405 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
10406 && nested_exit_intr_ack_set(vcpu)) {
10407 int irq = kvm_cpu_get_interrupt(vcpu);
10408 WARN_ON(irq < 0);
10409 vmcs12->vm_exit_intr_info = irq |
10410 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
10411 }
10412
542060ea
JK
10413 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
10414 vmcs12->exit_qualification,
10415 vmcs12->idt_vectoring_info_field,
10416 vmcs12->vm_exit_intr_info,
10417 vmcs12->vm_exit_intr_error_code,
10418 KVM_ISA_VMX);
4704d0be 10419
2961e876
GN
10420 vm_entry_controls_init(vmx, vmcs_read32(VM_ENTRY_CONTROLS));
10421 vm_exit_controls_init(vmx, vmcs_read32(VM_EXIT_CONTROLS));
36c3cc42
JK
10422 vmx_segment_cache_clear(vmx);
10423
4704d0be
NHE
10424 /* if no vmcs02 cache requested, remove the one we used */
10425 if (VMCS02_POOL_SIZE == 0)
10426 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
10427
10428 load_vmcs12_host_state(vcpu, vmcs12);
10429
27fc51b2 10430 /* Update TSC_OFFSET if TSC was changed while L2 ran */
4704d0be
NHE
10431 vmcs_write64(TSC_OFFSET, vmx->nested.vmcs01_tsc_offset);
10432
10433 /* This is needed for same reason as it was needed in prepare_vmcs02 */
10434 vmx->host_rsp = 0;
10435
10436 /* Unpin physical memory we referred to in vmcs02 */
10437 if (vmx->nested.apic_access_page) {
10438 nested_release_page(vmx->nested.apic_access_page);
48d89b92 10439 vmx->nested.apic_access_page = NULL;
4704d0be 10440 }
a7c0b07d
WL
10441 if (vmx->nested.virtual_apic_page) {
10442 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 10443 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 10444 }
705699a1
WV
10445 if (vmx->nested.pi_desc_page) {
10446 kunmap(vmx->nested.pi_desc_page);
10447 nested_release_page(vmx->nested.pi_desc_page);
10448 vmx->nested.pi_desc_page = NULL;
10449 vmx->nested.pi_desc = NULL;
10450 }
4704d0be 10451
38b99173
TC
10452 /*
10453 * We are now running in L2, mmu_notifier will force to reload the
10454 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
10455 */
10456 kvm_vcpu_reload_apic_access_page(vcpu);
10457
4704d0be
NHE
10458 /*
10459 * Exiting from L2 to L1, we're now back to L1 which thinks it just
10460 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
10461 * success or failure flag accordingly.
10462 */
10463 if (unlikely(vmx->fail)) {
10464 vmx->fail = 0;
10465 nested_vmx_failValid(vcpu, vmcs_read32(VM_INSTRUCTION_ERROR));
10466 } else
10467 nested_vmx_succeed(vcpu);
012f83cb
AG
10468 if (enable_shadow_vmcs)
10469 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
10470
10471 /* in case we halted in L2 */
10472 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
10473}
10474
42124925
JK
10475/*
10476 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
10477 */
10478static void vmx_leave_nested(struct kvm_vcpu *vcpu)
10479{
10480 if (is_guest_mode(vcpu))
533558bc 10481 nested_vmx_vmexit(vcpu, -1, 0, 0);
42124925
JK
10482 free_nested(to_vmx(vcpu));
10483}
10484
7c177938
NHE
10485/*
10486 * L1's failure to enter L2 is a subset of a normal exit, as explained in
10487 * 23.7 "VM-entry failures during or after loading guest state" (this also
10488 * lists the acceptable exit-reason and exit-qualification parameters).
10489 * It should only be called before L2 actually succeeded to run, and when
10490 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
10491 */
10492static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
10493 struct vmcs12 *vmcs12,
10494 u32 reason, unsigned long qualification)
10495{
10496 load_vmcs12_host_state(vcpu, vmcs12);
10497 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
10498 vmcs12->exit_qualification = qualification;
10499 nested_vmx_succeed(vcpu);
012f83cb
AG
10500 if (enable_shadow_vmcs)
10501 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
10502}
10503
8a76d7f2
JR
10504static int vmx_check_intercept(struct kvm_vcpu *vcpu,
10505 struct x86_instruction_info *info,
10506 enum x86_intercept_stage stage)
10507{
10508 return X86EMUL_CONTINUE;
10509}
10510
48d89b92 10511static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 10512{
b4a2d31d
RK
10513 if (ple_gap)
10514 shrink_ple_window(vcpu);
ae97a3b8
RK
10515}
10516
843e4330
KH
10517static void vmx_slot_enable_log_dirty(struct kvm *kvm,
10518 struct kvm_memory_slot *slot)
10519{
10520 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
10521 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
10522}
10523
10524static void vmx_slot_disable_log_dirty(struct kvm *kvm,
10525 struct kvm_memory_slot *slot)
10526{
10527 kvm_mmu_slot_set_dirty(kvm, slot);
10528}
10529
10530static void vmx_flush_log_dirty(struct kvm *kvm)
10531{
10532 kvm_flush_pml_buffers(kvm);
10533}
10534
10535static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
10536 struct kvm_memory_slot *memslot,
10537 gfn_t offset, unsigned long mask)
10538{
10539 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
10540}
10541
bf9f6ac8
FW
10542/*
10543 * This routine does the following things for vCPU which is going
10544 * to be blocked if VT-d PI is enabled.
10545 * - Store the vCPU to the wakeup list, so when interrupts happen
10546 * we can find the right vCPU to wake up.
10547 * - Change the Posted-interrupt descriptor as below:
10548 * 'NDST' <-- vcpu->pre_pcpu
10549 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
10550 * - If 'ON' is set during this process, which means at least one
10551 * interrupt is posted for this vCPU, we cannot block it, in
10552 * this case, return 1, otherwise, return 0.
10553 *
10554 */
10555static int vmx_pre_block(struct kvm_vcpu *vcpu)
10556{
10557 unsigned long flags;
10558 unsigned int dest;
10559 struct pi_desc old, new;
10560 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
10561
10562 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
10563 !irq_remapping_cap(IRQ_POSTING_CAP))
10564 return 0;
10565
10566 vcpu->pre_pcpu = vcpu->cpu;
10567 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
10568 vcpu->pre_pcpu), flags);
10569 list_add_tail(&vcpu->blocked_vcpu_list,
10570 &per_cpu(blocked_vcpu_on_cpu,
10571 vcpu->pre_pcpu));
10572 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
10573 vcpu->pre_pcpu), flags);
10574
10575 do {
10576 old.control = new.control = pi_desc->control;
10577
10578 /*
10579 * We should not block the vCPU if
10580 * an interrupt is posted for it.
10581 */
10582 if (pi_test_on(pi_desc) == 1) {
10583 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
10584 vcpu->pre_pcpu), flags);
10585 list_del(&vcpu->blocked_vcpu_list);
10586 spin_unlock_irqrestore(
10587 &per_cpu(blocked_vcpu_on_cpu_lock,
10588 vcpu->pre_pcpu), flags);
10589 vcpu->pre_pcpu = -1;
10590
10591 return 1;
10592 }
10593
10594 WARN((pi_desc->sn == 1),
10595 "Warning: SN field of posted-interrupts "
10596 "is set before blocking\n");
10597
10598 /*
10599 * Since vCPU can be preempted during this process,
10600 * vcpu->cpu could be different with pre_pcpu, we
10601 * need to set pre_pcpu as the destination of wakeup
10602 * notification event, then we can find the right vCPU
10603 * to wakeup in wakeup handler if interrupts happen
10604 * when the vCPU is in blocked state.
10605 */
10606 dest = cpu_physical_id(vcpu->pre_pcpu);
10607
10608 if (x2apic_enabled())
10609 new.ndst = dest;
10610 else
10611 new.ndst = (dest << 8) & 0xFF00;
10612
10613 /* set 'NV' to 'wakeup vector' */
10614 new.nv = POSTED_INTR_WAKEUP_VECTOR;
10615 } while (cmpxchg(&pi_desc->control, old.control,
10616 new.control) != old.control);
10617
10618 return 0;
10619}
10620
10621static void vmx_post_block(struct kvm_vcpu *vcpu)
10622{
10623 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
10624 struct pi_desc old, new;
10625 unsigned int dest;
10626 unsigned long flags;
10627
10628 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
10629 !irq_remapping_cap(IRQ_POSTING_CAP))
10630 return;
10631
10632 do {
10633 old.control = new.control = pi_desc->control;
10634
10635 dest = cpu_physical_id(vcpu->cpu);
10636
10637 if (x2apic_enabled())
10638 new.ndst = dest;
10639 else
10640 new.ndst = (dest << 8) & 0xFF00;
10641
10642 /* Allow posting non-urgent interrupts */
10643 new.sn = 0;
10644
10645 /* set 'NV' to 'notification vector' */
10646 new.nv = POSTED_INTR_VECTOR;
10647 } while (cmpxchg(&pi_desc->control, old.control,
10648 new.control) != old.control);
10649
10650 if(vcpu->pre_pcpu != -1) {
10651 spin_lock_irqsave(
10652 &per_cpu(blocked_vcpu_on_cpu_lock,
10653 vcpu->pre_pcpu), flags);
10654 list_del(&vcpu->blocked_vcpu_list);
10655 spin_unlock_irqrestore(
10656 &per_cpu(blocked_vcpu_on_cpu_lock,
10657 vcpu->pre_pcpu), flags);
10658 vcpu->pre_pcpu = -1;
10659 }
10660}
10661
efc64404
FW
10662/*
10663 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
10664 *
10665 * @kvm: kvm
10666 * @host_irq: host irq of the interrupt
10667 * @guest_irq: gsi of the interrupt
10668 * @set: set or unset PI
10669 * returns 0 on success, < 0 on failure
10670 */
10671static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
10672 uint32_t guest_irq, bool set)
10673{
10674 struct kvm_kernel_irq_routing_entry *e;
10675 struct kvm_irq_routing_table *irq_rt;
10676 struct kvm_lapic_irq irq;
10677 struct kvm_vcpu *vcpu;
10678 struct vcpu_data vcpu_info;
10679 int idx, ret = -EINVAL;
10680
10681 if (!kvm_arch_has_assigned_device(kvm) ||
10682 !irq_remapping_cap(IRQ_POSTING_CAP))
10683 return 0;
10684
10685 idx = srcu_read_lock(&kvm->irq_srcu);
10686 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
10687 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
10688
10689 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
10690 if (e->type != KVM_IRQ_ROUTING_MSI)
10691 continue;
10692 /*
10693 * VT-d PI cannot support posting multicast/broadcast
10694 * interrupts to a vCPU, we still use interrupt remapping
10695 * for these kind of interrupts.
10696 *
10697 * For lowest-priority interrupts, we only support
10698 * those with single CPU as the destination, e.g. user
10699 * configures the interrupts via /proc/irq or uses
10700 * irqbalance to make the interrupts single-CPU.
10701 *
10702 * We will support full lowest-priority interrupt later.
10703 */
10704
10705 kvm_set_msi_irq(e, &irq);
10706 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu))
10707 continue;
10708
10709 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
10710 vcpu_info.vector = irq.vector;
10711
10712 trace_kvm_pi_irte_update(vcpu->vcpu_id, e->gsi,
10713 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
10714
10715 if (set)
10716 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
10717 else {
10718 /* suppress notification event before unposting */
10719 pi_set_sn(vcpu_to_pi_desc(vcpu));
10720 ret = irq_set_vcpu_affinity(host_irq, NULL);
10721 pi_clear_sn(vcpu_to_pi_desc(vcpu));
10722 }
10723
10724 if (ret < 0) {
10725 printk(KERN_INFO "%s: failed to update PI IRTE\n",
10726 __func__);
10727 goto out;
10728 }
10729 }
10730
10731 ret = 0;
10732out:
10733 srcu_read_unlock(&kvm->irq_srcu, idx);
10734 return ret;
10735}
10736
cbdd1bea 10737static struct kvm_x86_ops vmx_x86_ops = {
6aa8b732
AK
10738 .cpu_has_kvm_support = cpu_has_kvm_support,
10739 .disabled_by_bios = vmx_disabled_by_bios,
10740 .hardware_setup = hardware_setup,
10741 .hardware_unsetup = hardware_unsetup,
002c7f7c 10742 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
10743 .hardware_enable = hardware_enable,
10744 .hardware_disable = hardware_disable,
04547156 10745 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 10746 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
10747
10748 .vcpu_create = vmx_create_vcpu,
10749 .vcpu_free = vmx_free_vcpu,
04d2cc77 10750 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 10751
04d2cc77 10752 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
10753 .vcpu_load = vmx_vcpu_load,
10754 .vcpu_put = vmx_vcpu_put,
10755
c8639010 10756 .update_db_bp_intercept = update_exception_bitmap,
6aa8b732
AK
10757 .get_msr = vmx_get_msr,
10758 .set_msr = vmx_set_msr,
10759 .get_segment_base = vmx_get_segment_base,
10760 .get_segment = vmx_get_segment,
10761 .set_segment = vmx_set_segment,
2e4d2653 10762 .get_cpl = vmx_get_cpl,
6aa8b732 10763 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 10764 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 10765 .decache_cr3 = vmx_decache_cr3,
25c4c276 10766 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 10767 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
10768 .set_cr3 = vmx_set_cr3,
10769 .set_cr4 = vmx_set_cr4,
6aa8b732 10770 .set_efer = vmx_set_efer,
6aa8b732
AK
10771 .get_idt = vmx_get_idt,
10772 .set_idt = vmx_set_idt,
10773 .get_gdt = vmx_get_gdt,
10774 .set_gdt = vmx_set_gdt,
73aaf249
JK
10775 .get_dr6 = vmx_get_dr6,
10776 .set_dr6 = vmx_set_dr6,
020df079 10777 .set_dr7 = vmx_set_dr7,
81908bf4 10778 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 10779 .cache_reg = vmx_cache_reg,
6aa8b732
AK
10780 .get_rflags = vmx_get_rflags,
10781 .set_rflags = vmx_set_rflags,
0fdd74f7 10782 .fpu_activate = vmx_fpu_activate,
02daab21 10783 .fpu_deactivate = vmx_fpu_deactivate,
6aa8b732
AK
10784
10785 .tlb_flush = vmx_flush_tlb,
6aa8b732 10786
6aa8b732 10787 .run = vmx_vcpu_run,
6062d012 10788 .handle_exit = vmx_handle_exit,
6aa8b732 10789 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
10790 .set_interrupt_shadow = vmx_set_interrupt_shadow,
10791 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 10792 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 10793 .set_irq = vmx_inject_irq,
95ba8273 10794 .set_nmi = vmx_inject_nmi,
298101da 10795 .queue_exception = vmx_queue_exception,
b463a6f7 10796 .cancel_injection = vmx_cancel_injection,
78646121 10797 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 10798 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
10799 .get_nmi_mask = vmx_get_nmi_mask,
10800 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
10801 .enable_nmi_window = enable_nmi_window,
10802 .enable_irq_window = enable_irq_window,
10803 .update_cr8_intercept = update_cr8_intercept,
8d14695f 10804 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 10805 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d50ab6c1 10806 .cpu_uses_apicv = vmx_cpu_uses_apicv,
c7c9c56c
YZ
10807 .load_eoi_exitmap = vmx_load_eoi_exitmap,
10808 .hwapic_irr_update = vmx_hwapic_irr_update,
10809 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
10810 .sync_pir_to_irr = vmx_sync_pir_to_irr,
10811 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 10812
cbc94022 10813 .set_tss_addr = vmx_set_tss_addr,
67253af5 10814 .get_tdp_level = get_ept_level,
4b12f0de 10815 .get_mt_mask = vmx_get_mt_mask,
229456fc 10816
586f9607 10817 .get_exit_info = vmx_get_exit_info,
586f9607 10818
17cc3935 10819 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
10820
10821 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
10822
10823 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 10824 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
10825
10826 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
10827
10828 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a 10829
4051b188 10830 .set_tsc_khz = vmx_set_tsc_khz,
ba904635 10831 .read_tsc_offset = vmx_read_tsc_offset,
99e3e30a 10832 .write_tsc_offset = vmx_write_tsc_offset,
e48672fa 10833 .adjust_tsc_offset = vmx_adjust_tsc_offset,
857e4099 10834 .compute_tsc_offset = vmx_compute_tsc_offset,
d5c1785d 10835 .read_l1_tsc = vmx_read_l1_tsc,
1c97f0a0
JR
10836
10837 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
10838
10839 .check_intercept = vmx_check_intercept,
a547c6db 10840 .handle_external_intr = vmx_handle_external_intr,
da8999d3 10841 .mpx_supported = vmx_mpx_supported,
55412b2e 10842 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
10843
10844 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
10845
10846 .sched_in = vmx_sched_in,
843e4330
KH
10847
10848 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
10849 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
10850 .flush_log_dirty = vmx_flush_log_dirty,
10851 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
25462f7f 10852
bf9f6ac8
FW
10853 .pre_block = vmx_pre_block,
10854 .post_block = vmx_post_block,
10855
25462f7f 10856 .pmu_ops = &intel_pmu_ops,
efc64404
FW
10857
10858 .update_pi_irte = vmx_update_pi_irte,
6aa8b732
AK
10859};
10860
10861static int __init vmx_init(void)
10862{
34a1cd60
TC
10863 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
10864 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 10865 if (r)
34a1cd60 10866 return r;
25c5f225 10867
2965faa5 10868#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
10869 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
10870 crash_vmclear_local_loaded_vmcss);
10871#endif
10872
fdef3ad1 10873 return 0;
6aa8b732
AK
10874}
10875
10876static void __exit vmx_exit(void)
10877{
2965faa5 10878#ifdef CONFIG_KEXEC_CORE
3b63a43f 10879 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
10880 synchronize_rcu();
10881#endif
10882
cb498ea2 10883 kvm_exit();
6aa8b732
AK
10884}
10885
10886module_init(vmx_init)
10887module_exit(vmx_exit)