]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - arch/x86/kvm/vmx.c
kvm: x86: mmu: allow A/D bits to be disabled in an mmu
[mirror_ubuntu-hirsute-kernel.git] / arch / x86 / kvm / vmx.c
CommitLineData
6aa8b732
AK
1/*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
9611c187 8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
6aa8b732
AK
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
85f455f7 19#include "irq.h"
1d737c8a 20#include "mmu.h"
00b27a3e 21#include "cpuid.h"
d62caabb 22#include "lapic.h"
e495606d 23
edf88417 24#include <linux/kvm_host.h>
6aa8b732 25#include <linux/module.h>
9d8f549d 26#include <linux/kernel.h>
6aa8b732
AK
27#include <linux/mm.h>
28#include <linux/highmem.h>
e8edc6e0 29#include <linux/sched.h>
c7addb90 30#include <linux/moduleparam.h>
e9bda3b3 31#include <linux/mod_devicetable.h>
af658dca 32#include <linux/trace_events.h>
5a0e3ad6 33#include <linux/slab.h>
cafd6659 34#include <linux/tboot.h>
f4124500 35#include <linux/hrtimer.h>
5fdbf976 36#include "kvm_cache_regs.h"
35920a35 37#include "x86.h"
e495606d 38
28b835d6 39#include <asm/cpu.h>
6aa8b732 40#include <asm/io.h>
3b3be0d1 41#include <asm/desc.h>
13673a90 42#include <asm/vmx.h>
6210e37b 43#include <asm/virtext.h>
a0861c02 44#include <asm/mce.h>
952f07ec 45#include <asm/fpu/internal.h>
d7cd9796 46#include <asm/perf_event.h>
81908bf4 47#include <asm/debugreg.h>
8f536b76 48#include <asm/kexec.h>
dab2087d 49#include <asm/apic.h>
efc64404 50#include <asm/irq_remapping.h>
6aa8b732 51
229456fc 52#include "trace.h"
25462f7f 53#include "pmu.h"
229456fc 54
4ecac3fd 55#define __ex(x) __kvm_handle_fault_on_reboot(x)
5e520e62
AK
56#define __ex_clear(x, reg) \
57 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
4ecac3fd 58
6aa8b732
AK
59MODULE_AUTHOR("Qumranet");
60MODULE_LICENSE("GPL");
61
e9bda3b3
JT
62static const struct x86_cpu_id vmx_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_VMX),
64 {}
65};
66MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
476bc001 68static bool __read_mostly enable_vpid = 1;
736caefe 69module_param_named(vpid, enable_vpid, bool, 0444);
2384d2b3 70
476bc001 71static bool __read_mostly flexpriority_enabled = 1;
736caefe 72module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
4c9fc8ef 73
476bc001 74static bool __read_mostly enable_ept = 1;
736caefe 75module_param_named(ept, enable_ept, bool, S_IRUGO);
d56f546d 76
476bc001 77static bool __read_mostly enable_unrestricted_guest = 1;
3a624e29
NK
78module_param_named(unrestricted_guest,
79 enable_unrestricted_guest, bool, S_IRUGO);
80
83c3a331
XH
81static bool __read_mostly enable_ept_ad_bits = 1;
82module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
a27685c3 84static bool __read_mostly emulate_invalid_guest_state = true;
c1f8bc04 85module_param(emulate_invalid_guest_state, bool, S_IRUGO);
04fa4d32 86
476bc001 87static bool __read_mostly fasteoi = 1;
58fbbf26
KT
88module_param(fasteoi, bool, S_IRUGO);
89
5a71785d 90static bool __read_mostly enable_apicv = 1;
01e439be 91module_param(enable_apicv, bool, S_IRUGO);
83d4c286 92
abc4fc58
AG
93static bool __read_mostly enable_shadow_vmcs = 1;
94module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
801d3424
NHE
95/*
96 * If nested=1, nested virtualization is supported, i.e., guests may use
97 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
98 * use VMX instructions.
99 */
476bc001 100static bool __read_mostly nested = 0;
801d3424
NHE
101module_param(nested, bool, S_IRUGO);
102
20300099
WL
103static u64 __read_mostly host_xss;
104
843e4330
KH
105static bool __read_mostly enable_pml = 1;
106module_param_named(pml, enable_pml, bool, S_IRUGO);
107
64903d61
HZ
108#define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
109
64672c95
YJ
110/* Guest_tsc -> host_tsc conversion requires 64-bit division. */
111static int __read_mostly cpu_preemption_timer_multi;
112static bool __read_mostly enable_preemption_timer = 1;
113#ifdef CONFIG_X86_64
114module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
115#endif
116
5037878e
GN
117#define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
118#define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
cdc0e244
AK
119#define KVM_VM_CR0_ALWAYS_ON \
120 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
4c38609a
AK
121#define KVM_CR4_GUEST_OWNED_BITS \
122 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
52ce3c21 123 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
4c38609a 124
cdc0e244
AK
125#define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
126#define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
127
78ac8b47
AK
128#define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
129
f4124500
JK
130#define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
131
16c2aec6
JD
132/*
133 * Hyper-V requires all of these, so mark them as supported even though
134 * they are just treated the same as all-context.
135 */
136#define VMX_VPID_EXTENT_SUPPORTED_MASK \
137 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
138 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
139 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
140 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
141
4b8d54f9
ZE
142/*
143 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
144 * ple_gap: upper bound on the amount of time between two successive
145 * executions of PAUSE in a loop. Also indicate if ple enabled.
00c25bce 146 * According to test, this time is usually smaller than 128 cycles.
4b8d54f9
ZE
147 * ple_window: upper bound on the amount of time a guest is allowed to execute
148 * in a PAUSE loop. Tests indicate that most spinlocks are held for
149 * less than 2^12 cycles
150 * Time is measured based on a counter that runs at the same rate as the TSC,
151 * refer SDM volume 3b section 21.6.13 & 22.1.3.
152 */
b4a2d31d
RK
153#define KVM_VMX_DEFAULT_PLE_GAP 128
154#define KVM_VMX_DEFAULT_PLE_WINDOW 4096
155#define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
156#define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
157#define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
158 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
159
4b8d54f9
ZE
160static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
161module_param(ple_gap, int, S_IRUGO);
162
163static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
164module_param(ple_window, int, S_IRUGO);
165
b4a2d31d
RK
166/* Default doubles per-vcpu window every exit. */
167static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
168module_param(ple_window_grow, int, S_IRUGO);
169
170/* Default resets per-vcpu window every exit to ple_window. */
171static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
172module_param(ple_window_shrink, int, S_IRUGO);
173
174/* Default is to compute the maximum so we can never overflow. */
175static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
176static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
177module_param(ple_window_max, int, S_IRUGO);
178
83287ea4
AK
179extern const ulong vmx_return;
180
8bf00a52 181#define NR_AUTOLOAD_MSRS 8
ff2f6fe9 182#define VMCS02_POOL_SIZE 1
61d2ef2c 183
a2fa3e9f
GH
184struct vmcs {
185 u32 revision_id;
186 u32 abort;
187 char data[0];
188};
189
d462b819
NHE
190/*
191 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
192 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
193 * loaded on this CPU (so we can clear them if the CPU goes down).
194 */
195struct loaded_vmcs {
196 struct vmcs *vmcs;
355f4fb1 197 struct vmcs *shadow_vmcs;
d462b819
NHE
198 int cpu;
199 int launched;
200 struct list_head loaded_vmcss_on_cpu_link;
201};
202
26bb0981
AK
203struct shared_msr_entry {
204 unsigned index;
205 u64 data;
d5696725 206 u64 mask;
26bb0981
AK
207};
208
a9d30f33
NHE
209/*
210 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
211 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
212 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
213 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
214 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
215 * More than one of these structures may exist, if L1 runs multiple L2 guests.
216 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
217 * underlying hardware which will be used to run L2.
218 * This structure is packed to ensure that its layout is identical across
219 * machines (necessary for live migration).
220 * If there are changes in this struct, VMCS12_REVISION must be changed.
221 */
22bd0358 222typedef u64 natural_width;
a9d30f33
NHE
223struct __packed vmcs12 {
224 /* According to the Intel spec, a VMCS region must start with the
225 * following two fields. Then follow implementation-specific data.
226 */
227 u32 revision_id;
228 u32 abort;
22bd0358 229
27d6c865
NHE
230 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
231 u32 padding[7]; /* room for future expansion */
232
22bd0358
NHE
233 u64 io_bitmap_a;
234 u64 io_bitmap_b;
235 u64 msr_bitmap;
236 u64 vm_exit_msr_store_addr;
237 u64 vm_exit_msr_load_addr;
238 u64 vm_entry_msr_load_addr;
239 u64 tsc_offset;
240 u64 virtual_apic_page_addr;
241 u64 apic_access_addr;
705699a1 242 u64 posted_intr_desc_addr;
22bd0358 243 u64 ept_pointer;
608406e2
WV
244 u64 eoi_exit_bitmap0;
245 u64 eoi_exit_bitmap1;
246 u64 eoi_exit_bitmap2;
247 u64 eoi_exit_bitmap3;
81dc01f7 248 u64 xss_exit_bitmap;
22bd0358
NHE
249 u64 guest_physical_address;
250 u64 vmcs_link_pointer;
c5f983f6 251 u64 pml_address;
22bd0358
NHE
252 u64 guest_ia32_debugctl;
253 u64 guest_ia32_pat;
254 u64 guest_ia32_efer;
255 u64 guest_ia32_perf_global_ctrl;
256 u64 guest_pdptr0;
257 u64 guest_pdptr1;
258 u64 guest_pdptr2;
259 u64 guest_pdptr3;
36be0b9d 260 u64 guest_bndcfgs;
22bd0358
NHE
261 u64 host_ia32_pat;
262 u64 host_ia32_efer;
263 u64 host_ia32_perf_global_ctrl;
264 u64 padding64[8]; /* room for future expansion */
265 /*
266 * To allow migration of L1 (complete with its L2 guests) between
267 * machines of different natural widths (32 or 64 bit), we cannot have
268 * unsigned long fields with no explict size. We use u64 (aliased
269 * natural_width) instead. Luckily, x86 is little-endian.
270 */
271 natural_width cr0_guest_host_mask;
272 natural_width cr4_guest_host_mask;
273 natural_width cr0_read_shadow;
274 natural_width cr4_read_shadow;
275 natural_width cr3_target_value0;
276 natural_width cr3_target_value1;
277 natural_width cr3_target_value2;
278 natural_width cr3_target_value3;
279 natural_width exit_qualification;
280 natural_width guest_linear_address;
281 natural_width guest_cr0;
282 natural_width guest_cr3;
283 natural_width guest_cr4;
284 natural_width guest_es_base;
285 natural_width guest_cs_base;
286 natural_width guest_ss_base;
287 natural_width guest_ds_base;
288 natural_width guest_fs_base;
289 natural_width guest_gs_base;
290 natural_width guest_ldtr_base;
291 natural_width guest_tr_base;
292 natural_width guest_gdtr_base;
293 natural_width guest_idtr_base;
294 natural_width guest_dr7;
295 natural_width guest_rsp;
296 natural_width guest_rip;
297 natural_width guest_rflags;
298 natural_width guest_pending_dbg_exceptions;
299 natural_width guest_sysenter_esp;
300 natural_width guest_sysenter_eip;
301 natural_width host_cr0;
302 natural_width host_cr3;
303 natural_width host_cr4;
304 natural_width host_fs_base;
305 natural_width host_gs_base;
306 natural_width host_tr_base;
307 natural_width host_gdtr_base;
308 natural_width host_idtr_base;
309 natural_width host_ia32_sysenter_esp;
310 natural_width host_ia32_sysenter_eip;
311 natural_width host_rsp;
312 natural_width host_rip;
313 natural_width paddingl[8]; /* room for future expansion */
314 u32 pin_based_vm_exec_control;
315 u32 cpu_based_vm_exec_control;
316 u32 exception_bitmap;
317 u32 page_fault_error_code_mask;
318 u32 page_fault_error_code_match;
319 u32 cr3_target_count;
320 u32 vm_exit_controls;
321 u32 vm_exit_msr_store_count;
322 u32 vm_exit_msr_load_count;
323 u32 vm_entry_controls;
324 u32 vm_entry_msr_load_count;
325 u32 vm_entry_intr_info_field;
326 u32 vm_entry_exception_error_code;
327 u32 vm_entry_instruction_len;
328 u32 tpr_threshold;
329 u32 secondary_vm_exec_control;
330 u32 vm_instruction_error;
331 u32 vm_exit_reason;
332 u32 vm_exit_intr_info;
333 u32 vm_exit_intr_error_code;
334 u32 idt_vectoring_info_field;
335 u32 idt_vectoring_error_code;
336 u32 vm_exit_instruction_len;
337 u32 vmx_instruction_info;
338 u32 guest_es_limit;
339 u32 guest_cs_limit;
340 u32 guest_ss_limit;
341 u32 guest_ds_limit;
342 u32 guest_fs_limit;
343 u32 guest_gs_limit;
344 u32 guest_ldtr_limit;
345 u32 guest_tr_limit;
346 u32 guest_gdtr_limit;
347 u32 guest_idtr_limit;
348 u32 guest_es_ar_bytes;
349 u32 guest_cs_ar_bytes;
350 u32 guest_ss_ar_bytes;
351 u32 guest_ds_ar_bytes;
352 u32 guest_fs_ar_bytes;
353 u32 guest_gs_ar_bytes;
354 u32 guest_ldtr_ar_bytes;
355 u32 guest_tr_ar_bytes;
356 u32 guest_interruptibility_info;
357 u32 guest_activity_state;
358 u32 guest_sysenter_cs;
359 u32 host_ia32_sysenter_cs;
0238ea91
JK
360 u32 vmx_preemption_timer_value;
361 u32 padding32[7]; /* room for future expansion */
22bd0358 362 u16 virtual_processor_id;
705699a1 363 u16 posted_intr_nv;
22bd0358
NHE
364 u16 guest_es_selector;
365 u16 guest_cs_selector;
366 u16 guest_ss_selector;
367 u16 guest_ds_selector;
368 u16 guest_fs_selector;
369 u16 guest_gs_selector;
370 u16 guest_ldtr_selector;
371 u16 guest_tr_selector;
608406e2 372 u16 guest_intr_status;
c5f983f6 373 u16 guest_pml_index;
22bd0358
NHE
374 u16 host_es_selector;
375 u16 host_cs_selector;
376 u16 host_ss_selector;
377 u16 host_ds_selector;
378 u16 host_fs_selector;
379 u16 host_gs_selector;
380 u16 host_tr_selector;
a9d30f33
NHE
381};
382
383/*
384 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
385 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
386 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
387 */
388#define VMCS12_REVISION 0x11e57ed0
389
390/*
391 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
392 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
393 * current implementation, 4K are reserved to avoid future complications.
394 */
395#define VMCS12_SIZE 0x1000
396
ff2f6fe9
NHE
397/* Used to remember the last vmcs02 used for some recently used vmcs12s */
398struct vmcs02_list {
399 struct list_head list;
400 gpa_t vmptr;
401 struct loaded_vmcs vmcs02;
402};
403
ec378aee
NHE
404/*
405 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
406 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
407 */
408struct nested_vmx {
409 /* Has the level1 guest done vmxon? */
410 bool vmxon;
3573e22c 411 gpa_t vmxon_ptr;
c5f983f6 412 bool pml_full;
a9d30f33
NHE
413
414 /* The guest-physical address of the current VMCS L1 keeps for L2 */
415 gpa_t current_vmptr;
416 /* The host-usable pointer to the above */
417 struct page *current_vmcs12_page;
418 struct vmcs12 *current_vmcs12;
4f2777bc
DM
419 /*
420 * Cache of the guest's VMCS, existing outside of guest memory.
421 * Loaded from guest memory during VMPTRLD. Flushed to guest
422 * memory during VMXOFF, VMCLEAR, VMPTRLD.
423 */
424 struct vmcs12 *cached_vmcs12;
012f83cb
AG
425 /*
426 * Indicates if the shadow vmcs must be updated with the
427 * data hold by vmcs12
428 */
429 bool sync_shadow_vmcs;
ff2f6fe9
NHE
430
431 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
432 struct list_head vmcs02_pool;
433 int vmcs02_num;
dccbfcf5 434 bool change_vmcs01_virtual_x2apic_mode;
644d711a
NHE
435 /* L2 must run next, and mustn't decide to exit to L1. */
436 bool nested_run_pending;
fe3ef05c
NHE
437 /*
438 * Guest pages referred to in vmcs02 with host-physical pointers, so
439 * we must keep them pinned while L2 runs.
440 */
441 struct page *apic_access_page;
a7c0b07d 442 struct page *virtual_apic_page;
705699a1
WV
443 struct page *pi_desc_page;
444 struct pi_desc *pi_desc;
445 bool pi_pending;
446 u16 posted_intr_nv;
f4124500 447
d048c098
RK
448 unsigned long *msr_bitmap;
449
f4124500
JK
450 struct hrtimer preemption_timer;
451 bool preemption_timer_expired;
2996fca0
JK
452
453 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
454 u64 vmcs01_debugctl;
b9c237bb 455
5c614b35
WL
456 u16 vpid02;
457 u16 last_vpid;
458
0115f9cb
DM
459 /*
460 * We only store the "true" versions of the VMX capability MSRs. We
461 * generate the "non-true" versions by setting the must-be-1 bits
462 * according to the SDM.
463 */
b9c237bb
WV
464 u32 nested_vmx_procbased_ctls_low;
465 u32 nested_vmx_procbased_ctls_high;
b9c237bb
WV
466 u32 nested_vmx_secondary_ctls_low;
467 u32 nested_vmx_secondary_ctls_high;
468 u32 nested_vmx_pinbased_ctls_low;
469 u32 nested_vmx_pinbased_ctls_high;
470 u32 nested_vmx_exit_ctls_low;
471 u32 nested_vmx_exit_ctls_high;
b9c237bb
WV
472 u32 nested_vmx_entry_ctls_low;
473 u32 nested_vmx_entry_ctls_high;
b9c237bb
WV
474 u32 nested_vmx_misc_low;
475 u32 nested_vmx_misc_high;
476 u32 nested_vmx_ept_caps;
99b83ac8 477 u32 nested_vmx_vpid_caps;
62cc6b9d
DM
478 u64 nested_vmx_basic;
479 u64 nested_vmx_cr0_fixed0;
480 u64 nested_vmx_cr0_fixed1;
481 u64 nested_vmx_cr4_fixed0;
482 u64 nested_vmx_cr4_fixed1;
483 u64 nested_vmx_vmcs_enum;
ec378aee
NHE
484};
485
01e439be 486#define POSTED_INTR_ON 0
ebbfc765
FW
487#define POSTED_INTR_SN 1
488
01e439be
YZ
489/* Posted-Interrupt Descriptor */
490struct pi_desc {
491 u32 pir[8]; /* Posted interrupt requested */
6ef1522f
FW
492 union {
493 struct {
494 /* bit 256 - Outstanding Notification */
495 u16 on : 1,
496 /* bit 257 - Suppress Notification */
497 sn : 1,
498 /* bit 271:258 - Reserved */
499 rsvd_1 : 14;
500 /* bit 279:272 - Notification Vector */
501 u8 nv;
502 /* bit 287:280 - Reserved */
503 u8 rsvd_2;
504 /* bit 319:288 - Notification Destination */
505 u32 ndst;
506 };
507 u64 control;
508 };
509 u32 rsvd[6];
01e439be
YZ
510} __aligned(64);
511
a20ed54d
YZ
512static bool pi_test_and_set_on(struct pi_desc *pi_desc)
513{
514 return test_and_set_bit(POSTED_INTR_ON,
515 (unsigned long *)&pi_desc->control);
516}
517
518static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
519{
520 return test_and_clear_bit(POSTED_INTR_ON,
521 (unsigned long *)&pi_desc->control);
522}
523
524static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
525{
526 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
527}
528
ebbfc765
FW
529static inline void pi_clear_sn(struct pi_desc *pi_desc)
530{
531 return clear_bit(POSTED_INTR_SN,
532 (unsigned long *)&pi_desc->control);
533}
534
535static inline void pi_set_sn(struct pi_desc *pi_desc)
536{
537 return set_bit(POSTED_INTR_SN,
538 (unsigned long *)&pi_desc->control);
539}
540
ad361091
PB
541static inline void pi_clear_on(struct pi_desc *pi_desc)
542{
543 clear_bit(POSTED_INTR_ON,
544 (unsigned long *)&pi_desc->control);
545}
546
ebbfc765
FW
547static inline int pi_test_on(struct pi_desc *pi_desc)
548{
549 return test_bit(POSTED_INTR_ON,
550 (unsigned long *)&pi_desc->control);
551}
552
553static inline int pi_test_sn(struct pi_desc *pi_desc)
554{
555 return test_bit(POSTED_INTR_SN,
556 (unsigned long *)&pi_desc->control);
557}
558
a2fa3e9f 559struct vcpu_vmx {
fb3f0f51 560 struct kvm_vcpu vcpu;
313dbd49 561 unsigned long host_rsp;
29bd8a78 562 u8 fail;
9d58b931 563 bool nmi_known_unmasked;
51aa01d1 564 u32 exit_intr_info;
1155f76a 565 u32 idt_vectoring_info;
6de12732 566 ulong rflags;
26bb0981 567 struct shared_msr_entry *guest_msrs;
a2fa3e9f
GH
568 int nmsrs;
569 int save_nmsrs;
a547c6db 570 unsigned long host_idt_base;
a2fa3e9f 571#ifdef CONFIG_X86_64
44ea2b17
AK
572 u64 msr_host_kernel_gs_base;
573 u64 msr_guest_kernel_gs_base;
a2fa3e9f 574#endif
2961e876
GN
575 u32 vm_entry_controls_shadow;
576 u32 vm_exit_controls_shadow;
d462b819
NHE
577 /*
578 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
579 * non-nested (L1) guest, it always points to vmcs01. For a nested
580 * guest (L2), it points to a different VMCS.
581 */
582 struct loaded_vmcs vmcs01;
583 struct loaded_vmcs *loaded_vmcs;
584 bool __launched; /* temporary, used in vmx_vcpu_run */
61d2ef2c
AK
585 struct msr_autoload {
586 unsigned nr;
587 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
588 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
589 } msr_autoload;
a2fa3e9f
GH
590 struct {
591 int loaded;
592 u16 fs_sel, gs_sel, ldt_sel;
b2da15ac
AK
593#ifdef CONFIG_X86_64
594 u16 ds_sel, es_sel;
595#endif
152d3f2f
LV
596 int gs_ldt_reload_needed;
597 int fs_reload_needed;
da8999d3 598 u64 msr_host_bndcfgs;
d974baa3 599 unsigned long vmcs_host_cr4; /* May not match real cr4 */
d77c26fc 600 } host_state;
9c8cba37 601 struct {
7ffd92c5 602 int vm86_active;
78ac8b47 603 ulong save_rflags;
f5f7b2fe
AK
604 struct kvm_segment segs[8];
605 } rmode;
606 struct {
607 u32 bitmask; /* 4 bits per segment (1 bit per field) */
7ffd92c5
AK
608 struct kvm_save_segment {
609 u16 selector;
610 unsigned long base;
611 u32 limit;
612 u32 ar;
f5f7b2fe 613 } seg[8];
2fb92db1 614 } segment_cache;
2384d2b3 615 int vpid;
04fa4d32 616 bool emulation_required;
3b86cd99 617
a0861c02 618 u32 exit_reason;
4e47c7a6 619
01e439be
YZ
620 /* Posted interrupt descriptor */
621 struct pi_desc pi_desc;
622
ec378aee
NHE
623 /* Support for a guest hypervisor (nested VMX) */
624 struct nested_vmx nested;
a7653ecd
RK
625
626 /* Dynamic PLE window. */
627 int ple_window;
628 bool ple_window_dirty;
843e4330
KH
629
630 /* Support for PML */
631#define PML_ENTITY_NUM 512
632 struct page *pml_pg;
2680d6da 633
64672c95
YJ
634 /* apic deadline value in host tsc */
635 u64 hv_deadline_tsc;
636
2680d6da 637 u64 current_tsc_ratio;
1be0e61c
XG
638
639 bool guest_pkru_valid;
640 u32 guest_pkru;
641 u32 host_pkru;
3b84080b 642
37e4c997
HZ
643 /*
644 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
645 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
646 * in msr_ia32_feature_control_valid_bits.
647 */
3b84080b 648 u64 msr_ia32_feature_control;
37e4c997 649 u64 msr_ia32_feature_control_valid_bits;
a2fa3e9f
GH
650};
651
2fb92db1
AK
652enum segment_cache_field {
653 SEG_FIELD_SEL = 0,
654 SEG_FIELD_BASE = 1,
655 SEG_FIELD_LIMIT = 2,
656 SEG_FIELD_AR = 3,
657
658 SEG_FIELD_NR = 4
659};
660
a2fa3e9f
GH
661static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
662{
fb3f0f51 663 return container_of(vcpu, struct vcpu_vmx, vcpu);
a2fa3e9f
GH
664}
665
efc64404
FW
666static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
667{
668 return &(to_vmx(vcpu)->pi_desc);
669}
670
22bd0358
NHE
671#define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
672#define FIELD(number, name) [number] = VMCS12_OFFSET(name)
673#define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
674 [number##_HIGH] = VMCS12_OFFSET(name)+4
675
4607c2d7 676
fe2b201b 677static unsigned long shadow_read_only_fields[] = {
4607c2d7
AG
678 /*
679 * We do NOT shadow fields that are modified when L0
680 * traps and emulates any vmx instruction (e.g. VMPTRLD,
681 * VMXON...) executed by L1.
682 * For example, VM_INSTRUCTION_ERROR is read
683 * by L1 if a vmx instruction fails (part of the error path).
684 * Note the code assumes this logic. If for some reason
685 * we start shadowing these fields then we need to
686 * force a shadow sync when L0 emulates vmx instructions
687 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
688 * by nested_vmx_failValid)
689 */
690 VM_EXIT_REASON,
691 VM_EXIT_INTR_INFO,
692 VM_EXIT_INSTRUCTION_LEN,
693 IDT_VECTORING_INFO_FIELD,
694 IDT_VECTORING_ERROR_CODE,
695 VM_EXIT_INTR_ERROR_CODE,
696 EXIT_QUALIFICATION,
697 GUEST_LINEAR_ADDRESS,
698 GUEST_PHYSICAL_ADDRESS
699};
fe2b201b 700static int max_shadow_read_only_fields =
4607c2d7
AG
701 ARRAY_SIZE(shadow_read_only_fields);
702
fe2b201b 703static unsigned long shadow_read_write_fields[] = {
a7c0b07d 704 TPR_THRESHOLD,
4607c2d7
AG
705 GUEST_RIP,
706 GUEST_RSP,
707 GUEST_CR0,
708 GUEST_CR3,
709 GUEST_CR4,
710 GUEST_INTERRUPTIBILITY_INFO,
711 GUEST_RFLAGS,
712 GUEST_CS_SELECTOR,
713 GUEST_CS_AR_BYTES,
714 GUEST_CS_LIMIT,
715 GUEST_CS_BASE,
716 GUEST_ES_BASE,
36be0b9d 717 GUEST_BNDCFGS,
4607c2d7
AG
718 CR0_GUEST_HOST_MASK,
719 CR0_READ_SHADOW,
720 CR4_READ_SHADOW,
721 TSC_OFFSET,
722 EXCEPTION_BITMAP,
723 CPU_BASED_VM_EXEC_CONTROL,
724 VM_ENTRY_EXCEPTION_ERROR_CODE,
725 VM_ENTRY_INTR_INFO_FIELD,
726 VM_ENTRY_INSTRUCTION_LEN,
727 VM_ENTRY_EXCEPTION_ERROR_CODE,
728 HOST_FS_BASE,
729 HOST_GS_BASE,
730 HOST_FS_SELECTOR,
731 HOST_GS_SELECTOR
732};
fe2b201b 733static int max_shadow_read_write_fields =
4607c2d7
AG
734 ARRAY_SIZE(shadow_read_write_fields);
735
772e0318 736static const unsigned short vmcs_field_to_offset_table[] = {
22bd0358 737 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
705699a1 738 FIELD(POSTED_INTR_NV, posted_intr_nv),
22bd0358
NHE
739 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
740 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
741 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
742 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
743 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
744 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
745 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
746 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
608406e2 747 FIELD(GUEST_INTR_STATUS, guest_intr_status),
c5f983f6 748 FIELD(GUEST_PML_INDEX, guest_pml_index),
22bd0358
NHE
749 FIELD(HOST_ES_SELECTOR, host_es_selector),
750 FIELD(HOST_CS_SELECTOR, host_cs_selector),
751 FIELD(HOST_SS_SELECTOR, host_ss_selector),
752 FIELD(HOST_DS_SELECTOR, host_ds_selector),
753 FIELD(HOST_FS_SELECTOR, host_fs_selector),
754 FIELD(HOST_GS_SELECTOR, host_gs_selector),
755 FIELD(HOST_TR_SELECTOR, host_tr_selector),
756 FIELD64(IO_BITMAP_A, io_bitmap_a),
757 FIELD64(IO_BITMAP_B, io_bitmap_b),
758 FIELD64(MSR_BITMAP, msr_bitmap),
759 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
760 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
761 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
762 FIELD64(TSC_OFFSET, tsc_offset),
763 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
764 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
705699a1 765 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
22bd0358 766 FIELD64(EPT_POINTER, ept_pointer),
608406e2
WV
767 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
768 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
769 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
770 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
81dc01f7 771 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
22bd0358
NHE
772 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
773 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
c5f983f6 774 FIELD64(PML_ADDRESS, pml_address),
22bd0358
NHE
775 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
776 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
777 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
778 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
779 FIELD64(GUEST_PDPTR0, guest_pdptr0),
780 FIELD64(GUEST_PDPTR1, guest_pdptr1),
781 FIELD64(GUEST_PDPTR2, guest_pdptr2),
782 FIELD64(GUEST_PDPTR3, guest_pdptr3),
36be0b9d 783 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
22bd0358
NHE
784 FIELD64(HOST_IA32_PAT, host_ia32_pat),
785 FIELD64(HOST_IA32_EFER, host_ia32_efer),
786 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
787 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
788 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
789 FIELD(EXCEPTION_BITMAP, exception_bitmap),
790 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
791 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
792 FIELD(CR3_TARGET_COUNT, cr3_target_count),
793 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
794 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
795 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
796 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
797 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
798 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
799 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
800 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
801 FIELD(TPR_THRESHOLD, tpr_threshold),
802 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
803 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
804 FIELD(VM_EXIT_REASON, vm_exit_reason),
805 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
806 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
807 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
808 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
809 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
810 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
811 FIELD(GUEST_ES_LIMIT, guest_es_limit),
812 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
813 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
814 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
815 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
816 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
817 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
818 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
819 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
820 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
821 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
822 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
823 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
824 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
825 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
826 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
827 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
828 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
829 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
830 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
831 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
832 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
0238ea91 833 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
22bd0358
NHE
834 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
835 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
836 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
837 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
838 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
839 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
840 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
841 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
842 FIELD(EXIT_QUALIFICATION, exit_qualification),
843 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
844 FIELD(GUEST_CR0, guest_cr0),
845 FIELD(GUEST_CR3, guest_cr3),
846 FIELD(GUEST_CR4, guest_cr4),
847 FIELD(GUEST_ES_BASE, guest_es_base),
848 FIELD(GUEST_CS_BASE, guest_cs_base),
849 FIELD(GUEST_SS_BASE, guest_ss_base),
850 FIELD(GUEST_DS_BASE, guest_ds_base),
851 FIELD(GUEST_FS_BASE, guest_fs_base),
852 FIELD(GUEST_GS_BASE, guest_gs_base),
853 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
854 FIELD(GUEST_TR_BASE, guest_tr_base),
855 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
856 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
857 FIELD(GUEST_DR7, guest_dr7),
858 FIELD(GUEST_RSP, guest_rsp),
859 FIELD(GUEST_RIP, guest_rip),
860 FIELD(GUEST_RFLAGS, guest_rflags),
861 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
862 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
863 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
864 FIELD(HOST_CR0, host_cr0),
865 FIELD(HOST_CR3, host_cr3),
866 FIELD(HOST_CR4, host_cr4),
867 FIELD(HOST_FS_BASE, host_fs_base),
868 FIELD(HOST_GS_BASE, host_gs_base),
869 FIELD(HOST_TR_BASE, host_tr_base),
870 FIELD(HOST_GDTR_BASE, host_gdtr_base),
871 FIELD(HOST_IDTR_BASE, host_idtr_base),
872 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
873 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
874 FIELD(HOST_RSP, host_rsp),
875 FIELD(HOST_RIP, host_rip),
876};
22bd0358
NHE
877
878static inline short vmcs_field_to_offset(unsigned long field)
879{
a2ae9df7
PB
880 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
881
882 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
883 vmcs_field_to_offset_table[field] == 0)
884 return -ENOENT;
885
22bd0358
NHE
886 return vmcs_field_to_offset_table[field];
887}
888
a9d30f33
NHE
889static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
890{
4f2777bc 891 return to_vmx(vcpu)->nested.cached_vmcs12;
a9d30f33
NHE
892}
893
894static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
895{
54bf36aa 896 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
32cad84f 897 if (is_error_page(page))
a9d30f33 898 return NULL;
32cad84f 899
a9d30f33
NHE
900 return page;
901}
902
903static void nested_release_page(struct page *page)
904{
905 kvm_release_page_dirty(page);
906}
907
908static void nested_release_page_clean(struct page *page)
909{
910 kvm_release_page_clean(page);
911}
912
bfd0a56b 913static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
4e1096d2 914static u64 construct_eptp(unsigned long root_hpa);
f53cd63c 915static bool vmx_xsaves_supported(void);
776e58ea 916static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
b246dd5d
OW
917static void vmx_set_segment(struct kvm_vcpu *vcpu,
918 struct kvm_segment *var, int seg);
919static void vmx_get_segment(struct kvm_vcpu *vcpu,
920 struct kvm_segment *var, int seg);
d99e4152
GN
921static bool guest_state_valid(struct kvm_vcpu *vcpu);
922static u32 vmx_segment_access_rights(struct kvm_segment *var);
c3114420 923static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
16f5b903 924static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
a255d479 925static int alloc_identity_pagetable(struct kvm *kvm);
75880a01 926
6aa8b732
AK
927static DEFINE_PER_CPU(struct vmcs *, vmxarea);
928static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
d462b819
NHE
929/*
930 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
931 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
932 */
933static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
6aa8b732 934
bf9f6ac8
FW
935/*
936 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
937 * can find which vCPU should be waken up.
938 */
939static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
940static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
941
23611332
RK
942enum {
943 VMX_IO_BITMAP_A,
944 VMX_IO_BITMAP_B,
945 VMX_MSR_BITMAP_LEGACY,
946 VMX_MSR_BITMAP_LONGMODE,
947 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
948 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
949 VMX_MSR_BITMAP_LEGACY_X2APIC,
950 VMX_MSR_BITMAP_LONGMODE_X2APIC,
951 VMX_VMREAD_BITMAP,
952 VMX_VMWRITE_BITMAP,
953 VMX_BITMAP_NR
954};
955
956static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
957
958#define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
959#define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
960#define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
961#define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
962#define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
963#define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
964#define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
965#define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
966#define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
967#define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
fdef3ad1 968
110312c8 969static bool cpu_has_load_ia32_efer;
8bf00a52 970static bool cpu_has_load_perf_global_ctrl;
110312c8 971
2384d2b3
SY
972static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
973static DEFINE_SPINLOCK(vmx_vpid_lock);
974
1c3d14fe 975static struct vmcs_config {
6aa8b732
AK
976 int size;
977 int order;
9ac7e3e8 978 u32 basic_cap;
6aa8b732 979 u32 revision_id;
1c3d14fe
YS
980 u32 pin_based_exec_ctrl;
981 u32 cpu_based_exec_ctrl;
f78e0e2e 982 u32 cpu_based_2nd_exec_ctrl;
1c3d14fe
YS
983 u32 vmexit_ctrl;
984 u32 vmentry_ctrl;
985} vmcs_config;
6aa8b732 986
efff9e53 987static struct vmx_capability {
d56f546d
SY
988 u32 ept;
989 u32 vpid;
990} vmx_capability;
991
6aa8b732
AK
992#define VMX_SEGMENT_FIELD(seg) \
993 [VCPU_SREG_##seg] = { \
994 .selector = GUEST_##seg##_SELECTOR, \
995 .base = GUEST_##seg##_BASE, \
996 .limit = GUEST_##seg##_LIMIT, \
997 .ar_bytes = GUEST_##seg##_AR_BYTES, \
998 }
999
772e0318 1000static const struct kvm_vmx_segment_field {
6aa8b732
AK
1001 unsigned selector;
1002 unsigned base;
1003 unsigned limit;
1004 unsigned ar_bytes;
1005} kvm_vmx_segment_fields[] = {
1006 VMX_SEGMENT_FIELD(CS),
1007 VMX_SEGMENT_FIELD(DS),
1008 VMX_SEGMENT_FIELD(ES),
1009 VMX_SEGMENT_FIELD(FS),
1010 VMX_SEGMENT_FIELD(GS),
1011 VMX_SEGMENT_FIELD(SS),
1012 VMX_SEGMENT_FIELD(TR),
1013 VMX_SEGMENT_FIELD(LDTR),
1014};
1015
26bb0981
AK
1016static u64 host_efer;
1017
6de4f3ad
AK
1018static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1019
4d56c8a7 1020/*
8c06585d 1021 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
4d56c8a7
AK
1022 * away by decrementing the array size.
1023 */
6aa8b732 1024static const u32 vmx_msr_index[] = {
05b3e0c2 1025#ifdef CONFIG_X86_64
44ea2b17 1026 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
6aa8b732 1027#endif
8c06585d 1028 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
6aa8b732 1029};
6aa8b732 1030
5bb16016 1031static inline bool is_exception_n(u32 intr_info, u8 vector)
6aa8b732
AK
1032{
1033 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1034 INTR_INFO_VALID_MASK)) ==
5bb16016
JK
1035 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1036}
1037
6f05485d
JK
1038static inline bool is_debug(u32 intr_info)
1039{
1040 return is_exception_n(intr_info, DB_VECTOR);
1041}
1042
1043static inline bool is_breakpoint(u32 intr_info)
1044{
1045 return is_exception_n(intr_info, BP_VECTOR);
1046}
1047
5bb16016
JK
1048static inline bool is_page_fault(u32 intr_info)
1049{
1050 return is_exception_n(intr_info, PF_VECTOR);
6aa8b732
AK
1051}
1052
31299944 1053static inline bool is_no_device(u32 intr_info)
2ab455cc 1054{
5bb16016 1055 return is_exception_n(intr_info, NM_VECTOR);
2ab455cc
AL
1056}
1057
31299944 1058static inline bool is_invalid_opcode(u32 intr_info)
7aa81cc0 1059{
5bb16016 1060 return is_exception_n(intr_info, UD_VECTOR);
7aa81cc0
AL
1061}
1062
31299944 1063static inline bool is_external_interrupt(u32 intr_info)
6aa8b732
AK
1064{
1065 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1066 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1067}
1068
31299944 1069static inline bool is_machine_check(u32 intr_info)
a0861c02
AK
1070{
1071 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1072 INTR_INFO_VALID_MASK)) ==
1073 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1074}
1075
31299944 1076static inline bool cpu_has_vmx_msr_bitmap(void)
25c5f225 1077{
04547156 1078 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
25c5f225
SY
1079}
1080
31299944 1081static inline bool cpu_has_vmx_tpr_shadow(void)
6e5d865c 1082{
04547156 1083 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
6e5d865c
YS
1084}
1085
35754c98 1086static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
6e5d865c 1087{
35754c98 1088 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
6e5d865c
YS
1089}
1090
31299944 1091static inline bool cpu_has_secondary_exec_ctrls(void)
f78e0e2e 1092{
04547156
SY
1093 return vmcs_config.cpu_based_exec_ctrl &
1094 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
f78e0e2e
SY
1095}
1096
774ead3a 1097static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
f78e0e2e 1098{
04547156
SY
1099 return vmcs_config.cpu_based_2nd_exec_ctrl &
1100 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1101}
1102
8d14695f
YZ
1103static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1104{
1105 return vmcs_config.cpu_based_2nd_exec_ctrl &
1106 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1107}
1108
83d4c286
YZ
1109static inline bool cpu_has_vmx_apic_register_virt(void)
1110{
1111 return vmcs_config.cpu_based_2nd_exec_ctrl &
1112 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1113}
1114
c7c9c56c
YZ
1115static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1116{
1117 return vmcs_config.cpu_based_2nd_exec_ctrl &
1118 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1119}
1120
64672c95
YJ
1121/*
1122 * Comment's format: document - errata name - stepping - processor name.
1123 * Refer from
1124 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1125 */
1126static u32 vmx_preemption_cpu_tfms[] = {
1127/* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
11280x000206E6,
1129/* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1130/* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1131/* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
11320x00020652,
1133/* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
11340x00020655,
1135/* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1136/* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1137/*
1138 * 320767.pdf - AAP86 - B1 -
1139 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1140 */
11410x000106E5,
1142/* 321333.pdf - AAM126 - C0 - Xeon 3500 */
11430x000106A0,
1144/* 321333.pdf - AAM126 - C1 - Xeon 3500 */
11450x000106A1,
1146/* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
11470x000106A4,
1148 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1149 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1150 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
11510x000106A5,
1152};
1153
1154static inline bool cpu_has_broken_vmx_preemption_timer(void)
1155{
1156 u32 eax = cpuid_eax(0x00000001), i;
1157
1158 /* Clear the reserved bits */
1159 eax &= ~(0x3U << 14 | 0xfU << 28);
03f6a22a 1160 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
64672c95
YJ
1161 if (eax == vmx_preemption_cpu_tfms[i])
1162 return true;
1163
1164 return false;
1165}
1166
1167static inline bool cpu_has_vmx_preemption_timer(void)
1168{
64672c95
YJ
1169 return vmcs_config.pin_based_exec_ctrl &
1170 PIN_BASED_VMX_PREEMPTION_TIMER;
1171}
1172
01e439be
YZ
1173static inline bool cpu_has_vmx_posted_intr(void)
1174{
d6a858d1
PB
1175 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1176 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
01e439be
YZ
1177}
1178
1179static inline bool cpu_has_vmx_apicv(void)
1180{
1181 return cpu_has_vmx_apic_register_virt() &&
1182 cpu_has_vmx_virtual_intr_delivery() &&
1183 cpu_has_vmx_posted_intr();
1184}
1185
04547156
SY
1186static inline bool cpu_has_vmx_flexpriority(void)
1187{
1188 return cpu_has_vmx_tpr_shadow() &&
1189 cpu_has_vmx_virtualize_apic_accesses();
f78e0e2e
SY
1190}
1191
e799794e
MT
1192static inline bool cpu_has_vmx_ept_execute_only(void)
1193{
31299944 1194 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
e799794e
MT
1195}
1196
e799794e
MT
1197static inline bool cpu_has_vmx_ept_2m_page(void)
1198{
31299944 1199 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
e799794e
MT
1200}
1201
878403b7
SY
1202static inline bool cpu_has_vmx_ept_1g_page(void)
1203{
31299944 1204 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
878403b7
SY
1205}
1206
4bc9b982
SY
1207static inline bool cpu_has_vmx_ept_4levels(void)
1208{
1209 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1210}
1211
83c3a331
XH
1212static inline bool cpu_has_vmx_ept_ad_bits(void)
1213{
1214 return vmx_capability.ept & VMX_EPT_AD_BIT;
1215}
1216
31299944 1217static inline bool cpu_has_vmx_invept_context(void)
d56f546d 1218{
31299944 1219 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
d56f546d
SY
1220}
1221
31299944 1222static inline bool cpu_has_vmx_invept_global(void)
d56f546d 1223{
31299944 1224 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
d56f546d
SY
1225}
1226
518c8aee
GJ
1227static inline bool cpu_has_vmx_invvpid_single(void)
1228{
1229 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1230}
1231
b9d762fa
GJ
1232static inline bool cpu_has_vmx_invvpid_global(void)
1233{
1234 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1235}
1236
08d839c4
WL
1237static inline bool cpu_has_vmx_invvpid(void)
1238{
1239 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1240}
1241
31299944 1242static inline bool cpu_has_vmx_ept(void)
d56f546d 1243{
04547156
SY
1244 return vmcs_config.cpu_based_2nd_exec_ctrl &
1245 SECONDARY_EXEC_ENABLE_EPT;
d56f546d
SY
1246}
1247
31299944 1248static inline bool cpu_has_vmx_unrestricted_guest(void)
3a624e29
NK
1249{
1250 return vmcs_config.cpu_based_2nd_exec_ctrl &
1251 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1252}
1253
31299944 1254static inline bool cpu_has_vmx_ple(void)
4b8d54f9
ZE
1255{
1256 return vmcs_config.cpu_based_2nd_exec_ctrl &
1257 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1258}
1259
9ac7e3e8
JD
1260static inline bool cpu_has_vmx_basic_inout(void)
1261{
1262 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1263}
1264
35754c98 1265static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
f78e0e2e 1266{
35754c98 1267 return flexpriority_enabled && lapic_in_kernel(vcpu);
f78e0e2e
SY
1268}
1269
31299944 1270static inline bool cpu_has_vmx_vpid(void)
2384d2b3 1271{
04547156
SY
1272 return vmcs_config.cpu_based_2nd_exec_ctrl &
1273 SECONDARY_EXEC_ENABLE_VPID;
2384d2b3
SY
1274}
1275
31299944 1276static inline bool cpu_has_vmx_rdtscp(void)
4e47c7a6
SY
1277{
1278 return vmcs_config.cpu_based_2nd_exec_ctrl &
1279 SECONDARY_EXEC_RDTSCP;
1280}
1281
ad756a16
MJ
1282static inline bool cpu_has_vmx_invpcid(void)
1283{
1284 return vmcs_config.cpu_based_2nd_exec_ctrl &
1285 SECONDARY_EXEC_ENABLE_INVPCID;
1286}
1287
f5f48ee1
SY
1288static inline bool cpu_has_vmx_wbinvd_exit(void)
1289{
1290 return vmcs_config.cpu_based_2nd_exec_ctrl &
1291 SECONDARY_EXEC_WBINVD_EXITING;
1292}
1293
abc4fc58
AG
1294static inline bool cpu_has_vmx_shadow_vmcs(void)
1295{
1296 u64 vmx_msr;
1297 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1298 /* check if the cpu supports writing r/o exit information fields */
1299 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1300 return false;
1301
1302 return vmcs_config.cpu_based_2nd_exec_ctrl &
1303 SECONDARY_EXEC_SHADOW_VMCS;
1304}
1305
843e4330
KH
1306static inline bool cpu_has_vmx_pml(void)
1307{
1308 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1309}
1310
64903d61
HZ
1311static inline bool cpu_has_vmx_tsc_scaling(void)
1312{
1313 return vmcs_config.cpu_based_2nd_exec_ctrl &
1314 SECONDARY_EXEC_TSC_SCALING;
1315}
1316
04547156
SY
1317static inline bool report_flexpriority(void)
1318{
1319 return flexpriority_enabled;
1320}
1321
c7c2c709
JM
1322static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1323{
1324 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1325}
1326
fe3ef05c
NHE
1327static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1328{
1329 return vmcs12->cpu_based_vm_exec_control & bit;
1330}
1331
1332static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1333{
1334 return (vmcs12->cpu_based_vm_exec_control &
1335 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1336 (vmcs12->secondary_vm_exec_control & bit);
1337}
1338
f5c4368f 1339static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
644d711a
NHE
1340{
1341 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1342}
1343
f4124500
JK
1344static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1345{
1346 return vmcs12->pin_based_vm_exec_control &
1347 PIN_BASED_VMX_PREEMPTION_TIMER;
1348}
1349
155a97a3
NHE
1350static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1351{
1352 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1353}
1354
81dc01f7
WL
1355static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1356{
1357 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1358 vmx_xsaves_supported();
1359}
1360
c5f983f6
BD
1361static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1362{
1363 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1364}
1365
f2b93280
WV
1366static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1367{
1368 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1369}
1370
5c614b35
WL
1371static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1372{
1373 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1374}
1375
82f0dd4b
WV
1376static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1377{
1378 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1379}
1380
608406e2
WV
1381static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1382{
1383 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1384}
1385
705699a1
WV
1386static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1387{
1388 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1389}
1390
ef85b673 1391static inline bool is_nmi(u32 intr_info)
644d711a
NHE
1392{
1393 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
ef85b673 1394 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
644d711a
NHE
1395}
1396
533558bc
JK
1397static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1398 u32 exit_intr_info,
1399 unsigned long exit_qualification);
7c177938
NHE
1400static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1401 struct vmcs12 *vmcs12,
1402 u32 reason, unsigned long qualification);
1403
8b9cf98c 1404static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
7725f0ba
AK
1405{
1406 int i;
1407
a2fa3e9f 1408 for (i = 0; i < vmx->nmsrs; ++i)
26bb0981 1409 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
a75beee6
ED
1410 return i;
1411 return -1;
1412}
1413
2384d2b3
SY
1414static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1415{
1416 struct {
1417 u64 vpid : 16;
1418 u64 rsvd : 48;
1419 u64 gva;
1420 } operand = { vpid, 0, gva };
1421
4ecac3fd 1422 asm volatile (__ex(ASM_VMX_INVVPID)
2384d2b3
SY
1423 /* CF==1 or ZF==1 --> rc = -1 */
1424 "; ja 1f ; ud2 ; 1:"
1425 : : "a"(&operand), "c"(ext) : "cc", "memory");
1426}
1427
1439442c
SY
1428static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1429{
1430 struct {
1431 u64 eptp, gpa;
1432 } operand = {eptp, gpa};
1433
4ecac3fd 1434 asm volatile (__ex(ASM_VMX_INVEPT)
1439442c
SY
1435 /* CF==1 or ZF==1 --> rc = -1 */
1436 "; ja 1f ; ud2 ; 1:\n"
1437 : : "a" (&operand), "c" (ext) : "cc", "memory");
1438}
1439
26bb0981 1440static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
a75beee6
ED
1441{
1442 int i;
1443
8b9cf98c 1444 i = __find_msr_index(vmx, msr);
a75beee6 1445 if (i >= 0)
a2fa3e9f 1446 return &vmx->guest_msrs[i];
8b6d44c7 1447 return NULL;
7725f0ba
AK
1448}
1449
6aa8b732
AK
1450static void vmcs_clear(struct vmcs *vmcs)
1451{
1452 u64 phys_addr = __pa(vmcs);
1453 u8 error;
1454
4ecac3fd 1455 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
16d8f72f 1456 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
6aa8b732
AK
1457 : "cc", "memory");
1458 if (error)
1459 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1460 vmcs, phys_addr);
1461}
1462
d462b819
NHE
1463static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1464{
1465 vmcs_clear(loaded_vmcs->vmcs);
355f4fb1
JM
1466 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1467 vmcs_clear(loaded_vmcs->shadow_vmcs);
d462b819
NHE
1468 loaded_vmcs->cpu = -1;
1469 loaded_vmcs->launched = 0;
1470}
1471
7725b894
DX
1472static void vmcs_load(struct vmcs *vmcs)
1473{
1474 u64 phys_addr = __pa(vmcs);
1475 u8 error;
1476
1477 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
16d8f72f 1478 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
7725b894
DX
1479 : "cc", "memory");
1480 if (error)
2844d849 1481 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
7725b894
DX
1482 vmcs, phys_addr);
1483}
1484
2965faa5 1485#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
1486/*
1487 * This bitmap is used to indicate whether the vmclear
1488 * operation is enabled on all cpus. All disabled by
1489 * default.
1490 */
1491static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1492
1493static inline void crash_enable_local_vmclear(int cpu)
1494{
1495 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1496}
1497
1498static inline void crash_disable_local_vmclear(int cpu)
1499{
1500 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1501}
1502
1503static inline int crash_local_vmclear_enabled(int cpu)
1504{
1505 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1506}
1507
1508static void crash_vmclear_local_loaded_vmcss(void)
1509{
1510 int cpu = raw_smp_processor_id();
1511 struct loaded_vmcs *v;
1512
1513 if (!crash_local_vmclear_enabled(cpu))
1514 return;
1515
1516 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1517 loaded_vmcss_on_cpu_link)
1518 vmcs_clear(v->vmcs);
1519}
1520#else
1521static inline void crash_enable_local_vmclear(int cpu) { }
1522static inline void crash_disable_local_vmclear(int cpu) { }
2965faa5 1523#endif /* CONFIG_KEXEC_CORE */
8f536b76 1524
d462b819 1525static void __loaded_vmcs_clear(void *arg)
6aa8b732 1526{
d462b819 1527 struct loaded_vmcs *loaded_vmcs = arg;
d3b2c338 1528 int cpu = raw_smp_processor_id();
6aa8b732 1529
d462b819
NHE
1530 if (loaded_vmcs->cpu != cpu)
1531 return; /* vcpu migration can race with cpu offline */
1532 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
6aa8b732 1533 per_cpu(current_vmcs, cpu) = NULL;
8f536b76 1534 crash_disable_local_vmclear(cpu);
d462b819 1535 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
5a560f8b
XG
1536
1537 /*
1538 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1539 * is before setting loaded_vmcs->vcpu to -1 which is done in
1540 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1541 * then adds the vmcs into percpu list before it is deleted.
1542 */
1543 smp_wmb();
1544
d462b819 1545 loaded_vmcs_init(loaded_vmcs);
8f536b76 1546 crash_enable_local_vmclear(cpu);
6aa8b732
AK
1547}
1548
d462b819 1549static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
8d0be2b3 1550{
e6c7d321
XG
1551 int cpu = loaded_vmcs->cpu;
1552
1553 if (cpu != -1)
1554 smp_call_function_single(cpu,
1555 __loaded_vmcs_clear, loaded_vmcs, 1);
8d0be2b3
AK
1556}
1557
dd5f5341 1558static inline void vpid_sync_vcpu_single(int vpid)
2384d2b3 1559{
dd5f5341 1560 if (vpid == 0)
2384d2b3
SY
1561 return;
1562
518c8aee 1563 if (cpu_has_vmx_invvpid_single())
dd5f5341 1564 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
2384d2b3
SY
1565}
1566
b9d762fa
GJ
1567static inline void vpid_sync_vcpu_global(void)
1568{
1569 if (cpu_has_vmx_invvpid_global())
1570 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1571}
1572
dd5f5341 1573static inline void vpid_sync_context(int vpid)
b9d762fa
GJ
1574{
1575 if (cpu_has_vmx_invvpid_single())
dd5f5341 1576 vpid_sync_vcpu_single(vpid);
b9d762fa
GJ
1577 else
1578 vpid_sync_vcpu_global();
1579}
1580
1439442c
SY
1581static inline void ept_sync_global(void)
1582{
1583 if (cpu_has_vmx_invept_global())
1584 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1585}
1586
1587static inline void ept_sync_context(u64 eptp)
1588{
089d034e 1589 if (enable_ept) {
1439442c
SY
1590 if (cpu_has_vmx_invept_context())
1591 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1592 else
1593 ept_sync_global();
1594 }
1595}
1596
8a86aea9
PB
1597static __always_inline void vmcs_check16(unsigned long field)
1598{
1599 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1600 "16-bit accessor invalid for 64-bit field");
1601 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1602 "16-bit accessor invalid for 64-bit high field");
1603 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1604 "16-bit accessor invalid for 32-bit high field");
1605 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1606 "16-bit accessor invalid for natural width field");
1607}
1608
1609static __always_inline void vmcs_check32(unsigned long field)
1610{
1611 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1612 "32-bit accessor invalid for 16-bit field");
1613 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1614 "32-bit accessor invalid for natural width field");
1615}
1616
1617static __always_inline void vmcs_check64(unsigned long field)
1618{
1619 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1620 "64-bit accessor invalid for 16-bit field");
1621 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1622 "64-bit accessor invalid for 64-bit high field");
1623 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1624 "64-bit accessor invalid for 32-bit field");
1625 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1626 "64-bit accessor invalid for natural width field");
1627}
1628
1629static __always_inline void vmcs_checkl(unsigned long field)
1630{
1631 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1632 "Natural width accessor invalid for 16-bit field");
1633 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1634 "Natural width accessor invalid for 64-bit field");
1635 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1636 "Natural width accessor invalid for 64-bit high field");
1637 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1638 "Natural width accessor invalid for 32-bit field");
1639}
1640
1641static __always_inline unsigned long __vmcs_readl(unsigned long field)
6aa8b732 1642{
5e520e62 1643 unsigned long value;
6aa8b732 1644
5e520e62
AK
1645 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1646 : "=a"(value) : "d"(field) : "cc");
6aa8b732
AK
1647 return value;
1648}
1649
96304217 1650static __always_inline u16 vmcs_read16(unsigned long field)
6aa8b732 1651{
8a86aea9
PB
1652 vmcs_check16(field);
1653 return __vmcs_readl(field);
6aa8b732
AK
1654}
1655
96304217 1656static __always_inline u32 vmcs_read32(unsigned long field)
6aa8b732 1657{
8a86aea9
PB
1658 vmcs_check32(field);
1659 return __vmcs_readl(field);
6aa8b732
AK
1660}
1661
96304217 1662static __always_inline u64 vmcs_read64(unsigned long field)
6aa8b732 1663{
8a86aea9 1664 vmcs_check64(field);
05b3e0c2 1665#ifdef CONFIG_X86_64
8a86aea9 1666 return __vmcs_readl(field);
6aa8b732 1667#else
8a86aea9 1668 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
6aa8b732
AK
1669#endif
1670}
1671
8a86aea9
PB
1672static __always_inline unsigned long vmcs_readl(unsigned long field)
1673{
1674 vmcs_checkl(field);
1675 return __vmcs_readl(field);
1676}
1677
e52de1b8
AK
1678static noinline void vmwrite_error(unsigned long field, unsigned long value)
1679{
1680 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1681 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1682 dump_stack();
1683}
1684
8a86aea9 1685static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
6aa8b732
AK
1686{
1687 u8 error;
1688
4ecac3fd 1689 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
d77c26fc 1690 : "=q"(error) : "a"(value), "d"(field) : "cc");
e52de1b8
AK
1691 if (unlikely(error))
1692 vmwrite_error(field, value);
6aa8b732
AK
1693}
1694
8a86aea9 1695static __always_inline void vmcs_write16(unsigned long field, u16 value)
6aa8b732 1696{
8a86aea9
PB
1697 vmcs_check16(field);
1698 __vmcs_writel(field, value);
6aa8b732
AK
1699}
1700
8a86aea9 1701static __always_inline void vmcs_write32(unsigned long field, u32 value)
6aa8b732 1702{
8a86aea9
PB
1703 vmcs_check32(field);
1704 __vmcs_writel(field, value);
6aa8b732
AK
1705}
1706
8a86aea9 1707static __always_inline void vmcs_write64(unsigned long field, u64 value)
6aa8b732 1708{
8a86aea9
PB
1709 vmcs_check64(field);
1710 __vmcs_writel(field, value);
7682f2d0 1711#ifndef CONFIG_X86_64
6aa8b732 1712 asm volatile ("");
8a86aea9 1713 __vmcs_writel(field+1, value >> 32);
6aa8b732
AK
1714#endif
1715}
1716
8a86aea9 1717static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
2ab455cc 1718{
8a86aea9
PB
1719 vmcs_checkl(field);
1720 __vmcs_writel(field, value);
2ab455cc
AL
1721}
1722
8a86aea9 1723static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
2ab455cc 1724{
8a86aea9
PB
1725 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1726 "vmcs_clear_bits does not support 64-bit fields");
1727 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
2ab455cc
AL
1728}
1729
8a86aea9 1730static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
2ab455cc 1731{
8a86aea9
PB
1732 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1733 "vmcs_set_bits does not support 64-bit fields");
1734 __vmcs_writel(field, __vmcs_readl(field) | mask);
2ab455cc
AL
1735}
1736
8391ce44
PB
1737static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1738{
1739 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1740}
1741
2961e876
GN
1742static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1743{
1744 vmcs_write32(VM_ENTRY_CONTROLS, val);
1745 vmx->vm_entry_controls_shadow = val;
1746}
1747
1748static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1749{
1750 if (vmx->vm_entry_controls_shadow != val)
1751 vm_entry_controls_init(vmx, val);
1752}
1753
1754static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1755{
1756 return vmx->vm_entry_controls_shadow;
1757}
1758
1759
1760static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1761{
1762 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1763}
1764
1765static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1766{
1767 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1768}
1769
8391ce44
PB
1770static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1771{
1772 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1773}
1774
2961e876
GN
1775static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1776{
1777 vmcs_write32(VM_EXIT_CONTROLS, val);
1778 vmx->vm_exit_controls_shadow = val;
1779}
1780
1781static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1782{
1783 if (vmx->vm_exit_controls_shadow != val)
1784 vm_exit_controls_init(vmx, val);
1785}
1786
1787static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1788{
1789 return vmx->vm_exit_controls_shadow;
1790}
1791
1792
1793static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1794{
1795 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1796}
1797
1798static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1799{
1800 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1801}
1802
2fb92db1
AK
1803static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1804{
1805 vmx->segment_cache.bitmask = 0;
1806}
1807
1808static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1809 unsigned field)
1810{
1811 bool ret;
1812 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1813
1814 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1815 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1816 vmx->segment_cache.bitmask = 0;
1817 }
1818 ret = vmx->segment_cache.bitmask & mask;
1819 vmx->segment_cache.bitmask |= mask;
1820 return ret;
1821}
1822
1823static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1824{
1825 u16 *p = &vmx->segment_cache.seg[seg].selector;
1826
1827 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1828 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1829 return *p;
1830}
1831
1832static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1833{
1834 ulong *p = &vmx->segment_cache.seg[seg].base;
1835
1836 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1837 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1838 return *p;
1839}
1840
1841static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1842{
1843 u32 *p = &vmx->segment_cache.seg[seg].limit;
1844
1845 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1846 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1847 return *p;
1848}
1849
1850static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1851{
1852 u32 *p = &vmx->segment_cache.seg[seg].ar;
1853
1854 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1855 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1856 return *p;
1857}
1858
abd3f2d6
AK
1859static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1860{
1861 u32 eb;
1862
fd7373cc 1863 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
bd7e5b08 1864 (1u << DB_VECTOR) | (1u << AC_VECTOR);
fd7373cc
JK
1865 if ((vcpu->guest_debug &
1866 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1867 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1868 eb |= 1u << BP_VECTOR;
7ffd92c5 1869 if (to_vmx(vcpu)->rmode.vm86_active)
abd3f2d6 1870 eb = ~0;
089d034e 1871 if (enable_ept)
1439442c 1872 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
36cf24e0
NHE
1873
1874 /* When we are running a nested L2 guest and L1 specified for it a
1875 * certain exception bitmap, we must trap the same exceptions and pass
1876 * them to L1. When running L2, we will only handle the exceptions
1877 * specified above if L1 did not want them.
1878 */
1879 if (is_guest_mode(vcpu))
1880 eb |= get_vmcs12(vcpu)->exception_bitmap;
1881
abd3f2d6
AK
1882 vmcs_write32(EXCEPTION_BITMAP, eb);
1883}
1884
2961e876
GN
1885static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1886 unsigned long entry, unsigned long exit)
8bf00a52 1887{
2961e876
GN
1888 vm_entry_controls_clearbit(vmx, entry);
1889 vm_exit_controls_clearbit(vmx, exit);
8bf00a52
GN
1890}
1891
61d2ef2c
AK
1892static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1893{
1894 unsigned i;
1895 struct msr_autoload *m = &vmx->msr_autoload;
1896
8bf00a52
GN
1897 switch (msr) {
1898 case MSR_EFER:
1899 if (cpu_has_load_ia32_efer) {
2961e876
GN
1900 clear_atomic_switch_msr_special(vmx,
1901 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1902 VM_EXIT_LOAD_IA32_EFER);
1903 return;
1904 }
1905 break;
1906 case MSR_CORE_PERF_GLOBAL_CTRL:
1907 if (cpu_has_load_perf_global_ctrl) {
2961e876 1908 clear_atomic_switch_msr_special(vmx,
8bf00a52
GN
1909 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1910 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1911 return;
1912 }
1913 break;
110312c8
AK
1914 }
1915
61d2ef2c
AK
1916 for (i = 0; i < m->nr; ++i)
1917 if (m->guest[i].index == msr)
1918 break;
1919
1920 if (i == m->nr)
1921 return;
1922 --m->nr;
1923 m->guest[i] = m->guest[m->nr];
1924 m->host[i] = m->host[m->nr];
1925 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1926 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1927}
1928
2961e876
GN
1929static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1930 unsigned long entry, unsigned long exit,
1931 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1932 u64 guest_val, u64 host_val)
8bf00a52
GN
1933{
1934 vmcs_write64(guest_val_vmcs, guest_val);
1935 vmcs_write64(host_val_vmcs, host_val);
2961e876
GN
1936 vm_entry_controls_setbit(vmx, entry);
1937 vm_exit_controls_setbit(vmx, exit);
8bf00a52
GN
1938}
1939
61d2ef2c
AK
1940static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1941 u64 guest_val, u64 host_val)
1942{
1943 unsigned i;
1944 struct msr_autoload *m = &vmx->msr_autoload;
1945
8bf00a52
GN
1946 switch (msr) {
1947 case MSR_EFER:
1948 if (cpu_has_load_ia32_efer) {
2961e876
GN
1949 add_atomic_switch_msr_special(vmx,
1950 VM_ENTRY_LOAD_IA32_EFER,
8bf00a52
GN
1951 VM_EXIT_LOAD_IA32_EFER,
1952 GUEST_IA32_EFER,
1953 HOST_IA32_EFER,
1954 guest_val, host_val);
1955 return;
1956 }
1957 break;
1958 case MSR_CORE_PERF_GLOBAL_CTRL:
1959 if (cpu_has_load_perf_global_ctrl) {
2961e876 1960 add_atomic_switch_msr_special(vmx,
8bf00a52
GN
1961 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1962 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1963 GUEST_IA32_PERF_GLOBAL_CTRL,
1964 HOST_IA32_PERF_GLOBAL_CTRL,
1965 guest_val, host_val);
1966 return;
1967 }
1968 break;
7099e2e1
RK
1969 case MSR_IA32_PEBS_ENABLE:
1970 /* PEBS needs a quiescent period after being disabled (to write
1971 * a record). Disabling PEBS through VMX MSR swapping doesn't
1972 * provide that period, so a CPU could write host's record into
1973 * guest's memory.
1974 */
1975 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
110312c8
AK
1976 }
1977
61d2ef2c
AK
1978 for (i = 0; i < m->nr; ++i)
1979 if (m->guest[i].index == msr)
1980 break;
1981
e7fc6f93 1982 if (i == NR_AUTOLOAD_MSRS) {
60266204 1983 printk_once(KERN_WARNING "Not enough msr switch entries. "
e7fc6f93
GN
1984 "Can't add msr %x\n", msr);
1985 return;
1986 } else if (i == m->nr) {
61d2ef2c
AK
1987 ++m->nr;
1988 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1989 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1990 }
1991
1992 m->guest[i].index = msr;
1993 m->guest[i].value = guest_val;
1994 m->host[i].index = msr;
1995 m->host[i].value = host_val;
1996}
1997
92c0d900 1998static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2cc51560 1999{
844a5fe2
PB
2000 u64 guest_efer = vmx->vcpu.arch.efer;
2001 u64 ignore_bits = 0;
2002
2003 if (!enable_ept) {
2004 /*
2005 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2006 * host CPUID is more efficient than testing guest CPUID
2007 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2008 */
2009 if (boot_cpu_has(X86_FEATURE_SMEP))
2010 guest_efer |= EFER_NX;
2011 else if (!(guest_efer & EFER_NX))
2012 ignore_bits |= EFER_NX;
2013 }
3a34a881 2014
51c6cf66 2015 /*
844a5fe2 2016 * LMA and LME handled by hardware; SCE meaningless outside long mode.
51c6cf66 2017 */
844a5fe2 2018 ignore_bits |= EFER_SCE;
51c6cf66
AK
2019#ifdef CONFIG_X86_64
2020 ignore_bits |= EFER_LMA | EFER_LME;
2021 /* SCE is meaningful only in long mode on Intel */
2022 if (guest_efer & EFER_LMA)
2023 ignore_bits &= ~(u64)EFER_SCE;
2024#endif
84ad33ef
AK
2025
2026 clear_atomic_switch_msr(vmx, MSR_EFER);
f6577a5f
AL
2027
2028 /*
2029 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2030 * On CPUs that support "load IA32_EFER", always switch EFER
2031 * atomically, since it's faster than switching it manually.
2032 */
2033 if (cpu_has_load_ia32_efer ||
2034 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
84ad33ef
AK
2035 if (!(guest_efer & EFER_LMA))
2036 guest_efer &= ~EFER_LME;
54b98bff
AL
2037 if (guest_efer != host_efer)
2038 add_atomic_switch_msr(vmx, MSR_EFER,
2039 guest_efer, host_efer);
84ad33ef 2040 return false;
844a5fe2
PB
2041 } else {
2042 guest_efer &= ~ignore_bits;
2043 guest_efer |= host_efer & ignore_bits;
2044
2045 vmx->guest_msrs[efer_offset].data = guest_efer;
2046 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
84ad33ef 2047
844a5fe2
PB
2048 return true;
2049 }
51c6cf66
AK
2050}
2051
e28baead
AL
2052#ifdef CONFIG_X86_32
2053/*
2054 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2055 * VMCS rather than the segment table. KVM uses this helper to figure
2056 * out the current bases to poke them into the VMCS before entry.
2057 */
2d49ec72
GN
2058static unsigned long segment_base(u16 selector)
2059{
8c2e41f7 2060 struct desc_struct *table;
2d49ec72
GN
2061 unsigned long v;
2062
8c2e41f7 2063 if (!(selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2064 return 0;
2065
45fc8757 2066 table = get_current_gdt_ro();
2d49ec72 2067
8c2e41f7 2068 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2d49ec72
GN
2069 u16 ldt_selector = kvm_read_ldt();
2070
8c2e41f7 2071 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2d49ec72
GN
2072 return 0;
2073
8c2e41f7 2074 table = (struct desc_struct *)segment_base(ldt_selector);
2d49ec72 2075 }
8c2e41f7 2076 v = get_desc_base(&table[selector >> 3]);
2d49ec72
GN
2077 return v;
2078}
e28baead 2079#endif
2d49ec72 2080
04d2cc77 2081static void vmx_save_host_state(struct kvm_vcpu *vcpu)
33ed6329 2082{
04d2cc77 2083 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 2084 int i;
04d2cc77 2085
a2fa3e9f 2086 if (vmx->host_state.loaded)
33ed6329
AK
2087 return;
2088
a2fa3e9f 2089 vmx->host_state.loaded = 1;
33ed6329
AK
2090 /*
2091 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2092 * allow segment selectors with cpl > 0 or ti == 1.
2093 */
d6e88aec 2094 vmx->host_state.ldt_sel = kvm_read_ldt();
152d3f2f 2095 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
9581d442 2096 savesegment(fs, vmx->host_state.fs_sel);
152d3f2f 2097 if (!(vmx->host_state.fs_sel & 7)) {
a2fa3e9f 2098 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
152d3f2f
LV
2099 vmx->host_state.fs_reload_needed = 0;
2100 } else {
33ed6329 2101 vmcs_write16(HOST_FS_SELECTOR, 0);
152d3f2f 2102 vmx->host_state.fs_reload_needed = 1;
33ed6329 2103 }
9581d442 2104 savesegment(gs, vmx->host_state.gs_sel);
a2fa3e9f
GH
2105 if (!(vmx->host_state.gs_sel & 7))
2106 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
33ed6329
AK
2107 else {
2108 vmcs_write16(HOST_GS_SELECTOR, 0);
152d3f2f 2109 vmx->host_state.gs_ldt_reload_needed = 1;
33ed6329
AK
2110 }
2111
b2da15ac
AK
2112#ifdef CONFIG_X86_64
2113 savesegment(ds, vmx->host_state.ds_sel);
2114 savesegment(es, vmx->host_state.es_sel);
2115#endif
2116
33ed6329
AK
2117#ifdef CONFIG_X86_64
2118 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2119 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2120#else
a2fa3e9f
GH
2121 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2122 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
33ed6329 2123#endif
707c0874
AK
2124
2125#ifdef CONFIG_X86_64
c8770e7b
AK
2126 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2127 if (is_long_mode(&vmx->vcpu))
44ea2b17 2128 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
707c0874 2129#endif
da8999d3
LJ
2130 if (boot_cpu_has(X86_FEATURE_MPX))
2131 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
26bb0981
AK
2132 for (i = 0; i < vmx->save_nmsrs; ++i)
2133 kvm_set_shared_msr(vmx->guest_msrs[i].index,
d5696725
AK
2134 vmx->guest_msrs[i].data,
2135 vmx->guest_msrs[i].mask);
33ed6329
AK
2136}
2137
a9b21b62 2138static void __vmx_load_host_state(struct vcpu_vmx *vmx)
33ed6329 2139{
a2fa3e9f 2140 if (!vmx->host_state.loaded)
33ed6329
AK
2141 return;
2142
e1beb1d3 2143 ++vmx->vcpu.stat.host_state_reload;
a2fa3e9f 2144 vmx->host_state.loaded = 0;
c8770e7b
AK
2145#ifdef CONFIG_X86_64
2146 if (is_long_mode(&vmx->vcpu))
2147 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2148#endif
152d3f2f 2149 if (vmx->host_state.gs_ldt_reload_needed) {
d6e88aec 2150 kvm_load_ldt(vmx->host_state.ldt_sel);
33ed6329 2151#ifdef CONFIG_X86_64
9581d442 2152 load_gs_index(vmx->host_state.gs_sel);
9581d442
AK
2153#else
2154 loadsegment(gs, vmx->host_state.gs_sel);
33ed6329 2155#endif
33ed6329 2156 }
0a77fe4c
AK
2157 if (vmx->host_state.fs_reload_needed)
2158 loadsegment(fs, vmx->host_state.fs_sel);
b2da15ac
AK
2159#ifdef CONFIG_X86_64
2160 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2161 loadsegment(ds, vmx->host_state.ds_sel);
2162 loadsegment(es, vmx->host_state.es_sel);
2163 }
b2da15ac 2164#endif
b7ffc44d 2165 invalidate_tss_limit();
44ea2b17 2166#ifdef CONFIG_X86_64
c8770e7b 2167 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
44ea2b17 2168#endif
da8999d3
LJ
2169 if (vmx->host_state.msr_host_bndcfgs)
2170 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
45fc8757 2171 load_fixmap_gdt(raw_smp_processor_id());
33ed6329
AK
2172}
2173
a9b21b62
AK
2174static void vmx_load_host_state(struct vcpu_vmx *vmx)
2175{
2176 preempt_disable();
2177 __vmx_load_host_state(vmx);
2178 preempt_enable();
2179}
2180
28b835d6
FW
2181static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2182{
2183 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2184 struct pi_desc old, new;
2185 unsigned int dest;
2186
2187 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2188 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2189 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2190 return;
2191
2192 do {
2193 old.control = new.control = pi_desc->control;
2194
2195 /*
2196 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2197 * are two possible cases:
2198 * 1. After running 'pre_block', context switch
2199 * happened. For this case, 'sn' was set in
2200 * vmx_vcpu_put(), so we need to clear it here.
2201 * 2. After running 'pre_block', we were blocked,
2202 * and woken up by some other guy. For this case,
2203 * we don't need to do anything, 'pi_post_block'
2204 * will do everything for us. However, we cannot
2205 * check whether it is case #1 or case #2 here
2206 * (maybe, not needed), so we also clear sn here,
2207 * I think it is not a big deal.
2208 */
2209 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2210 if (vcpu->cpu != cpu) {
2211 dest = cpu_physical_id(cpu);
2212
2213 if (x2apic_enabled())
2214 new.ndst = dest;
2215 else
2216 new.ndst = (dest << 8) & 0xFF00;
2217 }
2218
2219 /* set 'NV' to 'notification vector' */
2220 new.nv = POSTED_INTR_VECTOR;
2221 }
2222
2223 /* Allow posting non-urgent interrupts */
2224 new.sn = 0;
2225 } while (cmpxchg(&pi_desc->control, old.control,
2226 new.control) != old.control);
2227}
1be0e61c 2228
c95ba92a
PF
2229static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2230{
2231 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2232 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2233}
2234
6aa8b732
AK
2235/*
2236 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2237 * vcpu mutex is already taken.
2238 */
15ad7146 2239static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
6aa8b732 2240{
a2fa3e9f 2241 struct vcpu_vmx *vmx = to_vmx(vcpu);
b80c76ec 2242 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
6aa8b732 2243
b80c76ec 2244 if (!already_loaded) {
fe0e80be 2245 loaded_vmcs_clear(vmx->loaded_vmcs);
92fe13be 2246 local_irq_disable();
8f536b76 2247 crash_disable_local_vmclear(cpu);
5a560f8b
XG
2248
2249 /*
2250 * Read loaded_vmcs->cpu should be before fetching
2251 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2252 * See the comments in __loaded_vmcs_clear().
2253 */
2254 smp_rmb();
2255
d462b819
NHE
2256 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2257 &per_cpu(loaded_vmcss_on_cpu, cpu));
8f536b76 2258 crash_enable_local_vmclear(cpu);
92fe13be 2259 local_irq_enable();
b80c76ec
JM
2260 }
2261
2262 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2263 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2264 vmcs_load(vmx->loaded_vmcs->vmcs);
2265 }
2266
2267 if (!already_loaded) {
59c58ceb 2268 void *gdt = get_current_gdt_ro();
b80c76ec
JM
2269 unsigned long sysenter_esp;
2270
2271 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
92fe13be 2272
6aa8b732
AK
2273 /*
2274 * Linux uses per-cpu TSS and GDT, so set these when switching
e0c23063 2275 * processors. See 22.2.4.
6aa8b732 2276 */
e0c23063
AL
2277 vmcs_writel(HOST_TR_BASE,
2278 (unsigned long)this_cpu_ptr(&cpu_tss));
59c58ceb 2279 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
6aa8b732 2280
b7ffc44d
AL
2281 /*
2282 * VM exits change the host TR limit to 0x67 after a VM
2283 * exit. This is okay, since 0x67 covers everything except
2284 * the IO bitmap and have have code to handle the IO bitmap
2285 * being lost after a VM exit.
2286 */
2287 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2288
6aa8b732
AK
2289 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2290 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
ff2c3a18 2291
d462b819 2292 vmx->loaded_vmcs->cpu = cpu;
6aa8b732 2293 }
28b835d6 2294
2680d6da
OH
2295 /* Setup TSC multiplier */
2296 if (kvm_has_tsc_control &&
c95ba92a
PF
2297 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2298 decache_tsc_multiplier(vmx);
2680d6da 2299
28b835d6 2300 vmx_vcpu_pi_load(vcpu, cpu);
1be0e61c 2301 vmx->host_pkru = read_pkru();
28b835d6
FW
2302}
2303
2304static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2305{
2306 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2307
2308 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
2309 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2310 !kvm_vcpu_apicv_active(vcpu))
28b835d6
FW
2311 return;
2312
2313 /* Set SN when the vCPU is preempted */
2314 if (vcpu->preempted)
2315 pi_set_sn(pi_desc);
6aa8b732
AK
2316}
2317
2318static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2319{
28b835d6
FW
2320 vmx_vcpu_pi_put(vcpu);
2321
a9b21b62 2322 __vmx_load_host_state(to_vmx(vcpu));
6aa8b732
AK
2323}
2324
edcafe3c
AK
2325static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2326
fe3ef05c
NHE
2327/*
2328 * Return the cr0 value that a nested guest would read. This is a combination
2329 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2330 * its hypervisor (cr0_read_shadow).
2331 */
2332static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2333{
2334 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2335 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2336}
2337static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2338{
2339 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2340 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2341}
2342
6aa8b732
AK
2343static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2344{
78ac8b47 2345 unsigned long rflags, save_rflags;
345dcaa8 2346
6de12732
AK
2347 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2348 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2349 rflags = vmcs_readl(GUEST_RFLAGS);
2350 if (to_vmx(vcpu)->rmode.vm86_active) {
2351 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2352 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2353 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2354 }
2355 to_vmx(vcpu)->rflags = rflags;
78ac8b47 2356 }
6de12732 2357 return to_vmx(vcpu)->rflags;
6aa8b732
AK
2358}
2359
2360static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2361{
6de12732
AK
2362 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2363 to_vmx(vcpu)->rflags = rflags;
78ac8b47
AK
2364 if (to_vmx(vcpu)->rmode.vm86_active) {
2365 to_vmx(vcpu)->rmode.save_rflags = rflags;
053de044 2366 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
78ac8b47 2367 }
6aa8b732
AK
2368 vmcs_writel(GUEST_RFLAGS, rflags);
2369}
2370
be94f6b7
HH
2371static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2372{
2373 return to_vmx(vcpu)->guest_pkru;
2374}
2375
37ccdcbe 2376static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2809f5d2
GC
2377{
2378 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2379 int ret = 0;
2380
2381 if (interruptibility & GUEST_INTR_STATE_STI)
48005f64 2382 ret |= KVM_X86_SHADOW_INT_STI;
2809f5d2 2383 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
48005f64 2384 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2809f5d2 2385
37ccdcbe 2386 return ret;
2809f5d2
GC
2387}
2388
2389static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2390{
2391 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2392 u32 interruptibility = interruptibility_old;
2393
2394 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2395
48005f64 2396 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2809f5d2 2397 interruptibility |= GUEST_INTR_STATE_MOV_SS;
48005f64 2398 else if (mask & KVM_X86_SHADOW_INT_STI)
2809f5d2
GC
2399 interruptibility |= GUEST_INTR_STATE_STI;
2400
2401 if ((interruptibility != interruptibility_old))
2402 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2403}
2404
6aa8b732
AK
2405static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2406{
2407 unsigned long rip;
6aa8b732 2408
5fdbf976 2409 rip = kvm_rip_read(vcpu);
6aa8b732 2410 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5fdbf976 2411 kvm_rip_write(vcpu, rip);
6aa8b732 2412
2809f5d2
GC
2413 /* skipping an emulated instruction also counts */
2414 vmx_set_interrupt_shadow(vcpu, 0);
6aa8b732
AK
2415}
2416
0b6ac343
NHE
2417/*
2418 * KVM wants to inject page-faults which it got to the guest. This function
2419 * checks whether in a nested guest, we need to inject them to L1 or L2.
0b6ac343 2420 */
e011c663 2421static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
0b6ac343
NHE
2422{
2423 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2424
e011c663 2425 if (!(vmcs12->exception_bitmap & (1u << nr)))
0b6ac343
NHE
2426 return 0;
2427
533558bc
JK
2428 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2429 vmcs_read32(VM_EXIT_INTR_INFO),
2430 vmcs_readl(EXIT_QUALIFICATION));
0b6ac343
NHE
2431 return 1;
2432}
2433
298101da 2434static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
ce7ddec4
JR
2435 bool has_error_code, u32 error_code,
2436 bool reinject)
298101da 2437{
77ab6db0 2438 struct vcpu_vmx *vmx = to_vmx(vcpu);
8ab2d2e2 2439 u32 intr_info = nr | INTR_INFO_VALID_MASK;
77ab6db0 2440
e011c663
GN
2441 if (!reinject && is_guest_mode(vcpu) &&
2442 nested_vmx_check_exception(vcpu, nr))
0b6ac343
NHE
2443 return;
2444
8ab2d2e2 2445 if (has_error_code) {
77ab6db0 2446 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
8ab2d2e2
JK
2447 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2448 }
77ab6db0 2449
7ffd92c5 2450 if (vmx->rmode.vm86_active) {
71f9833b
SH
2451 int inc_eip = 0;
2452 if (kvm_exception_is_soft(nr))
2453 inc_eip = vcpu->arch.event_exit_inst_len;
2454 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
a92601bb 2455 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
77ab6db0
JK
2456 return;
2457 }
2458
66fd3f7f
GN
2459 if (kvm_exception_is_soft(nr)) {
2460 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2461 vmx->vcpu.arch.event_exit_inst_len);
8ab2d2e2
JK
2462 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2463 } else
2464 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2465
2466 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
298101da
AK
2467}
2468
4e47c7a6
SY
2469static bool vmx_rdtscp_supported(void)
2470{
2471 return cpu_has_vmx_rdtscp();
2472}
2473
ad756a16
MJ
2474static bool vmx_invpcid_supported(void)
2475{
2476 return cpu_has_vmx_invpcid() && enable_ept;
2477}
2478
a75beee6
ED
2479/*
2480 * Swap MSR entry in host/guest MSR entry array.
2481 */
8b9cf98c 2482static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
a75beee6 2483{
26bb0981 2484 struct shared_msr_entry tmp;
a2fa3e9f
GH
2485
2486 tmp = vmx->guest_msrs[to];
2487 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2488 vmx->guest_msrs[from] = tmp;
a75beee6
ED
2489}
2490
8d14695f
YZ
2491static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2492{
2493 unsigned long *msr_bitmap;
2494
670125bd 2495 if (is_guest_mode(vcpu))
d048c098 2496 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
3ce424e4
RK
2497 else if (cpu_has_secondary_exec_ctrls() &&
2498 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2499 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
f6e90f9e
WL
2500 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2501 if (is_long_mode(vcpu))
c63e4563 2502 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
f6e90f9e 2503 else
c63e4563 2504 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
f6e90f9e
WL
2505 } else {
2506 if (is_long_mode(vcpu))
c63e4563 2507 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
f6e90f9e 2508 else
c63e4563 2509 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
f6e90f9e 2510 }
8d14695f
YZ
2511 } else {
2512 if (is_long_mode(vcpu))
2513 msr_bitmap = vmx_msr_bitmap_longmode;
2514 else
2515 msr_bitmap = vmx_msr_bitmap_legacy;
2516 }
2517
2518 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2519}
2520
e38aea3e
AK
2521/*
2522 * Set up the vmcs to automatically save and restore system
2523 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2524 * mode, as fiddling with msrs is very expensive.
2525 */
8b9cf98c 2526static void setup_msrs(struct vcpu_vmx *vmx)
e38aea3e 2527{
26bb0981 2528 int save_nmsrs, index;
e38aea3e 2529
a75beee6
ED
2530 save_nmsrs = 0;
2531#ifdef CONFIG_X86_64
8b9cf98c 2532 if (is_long_mode(&vmx->vcpu)) {
8b9cf98c 2533 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
a75beee6 2534 if (index >= 0)
8b9cf98c
RR
2535 move_msr_up(vmx, index, save_nmsrs++);
2536 index = __find_msr_index(vmx, MSR_LSTAR);
a75beee6 2537 if (index >= 0)
8b9cf98c
RR
2538 move_msr_up(vmx, index, save_nmsrs++);
2539 index = __find_msr_index(vmx, MSR_CSTAR);
a75beee6 2540 if (index >= 0)
8b9cf98c 2541 move_msr_up(vmx, index, save_nmsrs++);
4e47c7a6 2542 index = __find_msr_index(vmx, MSR_TSC_AUX);
1cea0ce6 2543 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
4e47c7a6 2544 move_msr_up(vmx, index, save_nmsrs++);
a75beee6 2545 /*
8c06585d 2546 * MSR_STAR is only needed on long mode guests, and only
a75beee6
ED
2547 * if efer.sce is enabled.
2548 */
8c06585d 2549 index = __find_msr_index(vmx, MSR_STAR);
f6801dff 2550 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
8b9cf98c 2551 move_msr_up(vmx, index, save_nmsrs++);
a75beee6
ED
2552 }
2553#endif
92c0d900
AK
2554 index = __find_msr_index(vmx, MSR_EFER);
2555 if (index >= 0 && update_transition_efer(vmx, index))
26bb0981 2556 move_msr_up(vmx, index, save_nmsrs++);
e38aea3e 2557
26bb0981 2558 vmx->save_nmsrs = save_nmsrs;
5897297b 2559
8d14695f
YZ
2560 if (cpu_has_vmx_msr_bitmap())
2561 vmx_set_msr_bitmap(&vmx->vcpu);
e38aea3e
AK
2562}
2563
6aa8b732
AK
2564/*
2565 * reads and returns guest's timestamp counter "register"
be7b263e
HZ
2566 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2567 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
6aa8b732 2568 */
be7b263e 2569static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
6aa8b732
AK
2570{
2571 u64 host_tsc, tsc_offset;
2572
4ea1636b 2573 host_tsc = rdtsc();
6aa8b732 2574 tsc_offset = vmcs_read64(TSC_OFFSET);
be7b263e 2575 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
6aa8b732
AK
2576}
2577
2578/*
99e3e30a 2579 * writes 'offset' into guest's timestamp counter offset register
6aa8b732 2580 */
99e3e30a 2581static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
6aa8b732 2582{
27fc51b2 2583 if (is_guest_mode(vcpu)) {
7991825b 2584 /*
27fc51b2
NHE
2585 * We're here if L1 chose not to trap WRMSR to TSC. According
2586 * to the spec, this should set L1's TSC; The offset that L1
2587 * set for L2 remains unchanged, and still needs to be added
2588 * to the newly set TSC to get L2's TSC.
7991825b 2589 */
27fc51b2 2590 struct vmcs12 *vmcs12;
27fc51b2
NHE
2591 /* recalculate vmcs02.TSC_OFFSET: */
2592 vmcs12 = get_vmcs12(vcpu);
2593 vmcs_write64(TSC_OFFSET, offset +
2594 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2595 vmcs12->tsc_offset : 0));
2596 } else {
489223ed
YY
2597 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2598 vmcs_read64(TSC_OFFSET), offset);
27fc51b2
NHE
2599 vmcs_write64(TSC_OFFSET, offset);
2600 }
6aa8b732
AK
2601}
2602
801d3424
NHE
2603static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2604{
2605 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2606 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2607}
2608
2609/*
2610 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2611 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2612 * all guests if the "nested" module option is off, and can also be disabled
2613 * for a single guest by disabling its VMX cpuid bit.
2614 */
2615static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2616{
2617 return nested && guest_cpuid_has_vmx(vcpu);
2618}
2619
b87a51ae
NHE
2620/*
2621 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2622 * returned for the various VMX controls MSRs when nested VMX is enabled.
2623 * The same values should also be used to verify that vmcs12 control fields are
2624 * valid during nested entry from L1 to L2.
2625 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2626 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2627 * bit in the high half is on if the corresponding bit in the control field
2628 * may be on. See also vmx_control_verify().
b87a51ae 2629 */
b9c237bb 2630static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
b87a51ae
NHE
2631{
2632 /*
2633 * Note that as a general rule, the high half of the MSRs (bits in
2634 * the control fields which may be 1) should be initialized by the
2635 * intersection of the underlying hardware's MSR (i.e., features which
2636 * can be supported) and the list of features we want to expose -
2637 * because they are known to be properly supported in our code.
2638 * Also, usually, the low half of the MSRs (bits which must be 1) can
2639 * be set to 0, meaning that L1 may turn off any of these bits. The
2640 * reason is that if one of these bits is necessary, it will appear
2641 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2642 * fields of vmcs01 and vmcs02, will turn these bits off - and
2643 * nested_vmx_exit_handled() will not pass related exits to L1.
2644 * These rules have exceptions below.
2645 */
2646
2647 /* pin-based controls */
eabeaacc 2648 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
b9c237bb
WV
2649 vmx->nested.nested_vmx_pinbased_ctls_low,
2650 vmx->nested.nested_vmx_pinbased_ctls_high);
2651 vmx->nested.nested_vmx_pinbased_ctls_low |=
2652 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2653 vmx->nested.nested_vmx_pinbased_ctls_high &=
2654 PIN_BASED_EXT_INTR_MASK |
2655 PIN_BASED_NMI_EXITING |
2656 PIN_BASED_VIRTUAL_NMIS;
2657 vmx->nested.nested_vmx_pinbased_ctls_high |=
2658 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
0238ea91 2659 PIN_BASED_VMX_PREEMPTION_TIMER;
d62caabb 2660 if (kvm_vcpu_apicv_active(&vmx->vcpu))
705699a1
WV
2661 vmx->nested.nested_vmx_pinbased_ctls_high |=
2662 PIN_BASED_POSTED_INTR;
b87a51ae 2663
3dbcd8da 2664 /* exit controls */
c0dfee58 2665 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
b9c237bb
WV
2666 vmx->nested.nested_vmx_exit_ctls_low,
2667 vmx->nested.nested_vmx_exit_ctls_high);
2668 vmx->nested.nested_vmx_exit_ctls_low =
2669 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
e0ba1a6f 2670
b9c237bb 2671 vmx->nested.nested_vmx_exit_ctls_high &=
b87a51ae 2672#ifdef CONFIG_X86_64
c0dfee58 2673 VM_EXIT_HOST_ADDR_SPACE_SIZE |
b87a51ae 2674#endif
f4124500 2675 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
b9c237bb
WV
2676 vmx->nested.nested_vmx_exit_ctls_high |=
2677 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
f4124500 2678 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
e0ba1a6f
BD
2679 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2680
a87036ad 2681 if (kvm_mpx_supported())
b9c237bb 2682 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
b87a51ae 2683
2996fca0 2684 /* We support free control of debug control saving. */
0115f9cb 2685 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2996fca0 2686
b87a51ae
NHE
2687 /* entry controls */
2688 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
b9c237bb
WV
2689 vmx->nested.nested_vmx_entry_ctls_low,
2690 vmx->nested.nested_vmx_entry_ctls_high);
2691 vmx->nested.nested_vmx_entry_ctls_low =
2692 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2693 vmx->nested.nested_vmx_entry_ctls_high &=
57435349
JK
2694#ifdef CONFIG_X86_64
2695 VM_ENTRY_IA32E_MODE |
2696#endif
2697 VM_ENTRY_LOAD_IA32_PAT;
b9c237bb
WV
2698 vmx->nested.nested_vmx_entry_ctls_high |=
2699 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
a87036ad 2700 if (kvm_mpx_supported())
b9c237bb 2701 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
57435349 2702
2996fca0 2703 /* We support free control of debug control loading. */
0115f9cb 2704 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2996fca0 2705
b87a51ae
NHE
2706 /* cpu-based controls */
2707 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
b9c237bb
WV
2708 vmx->nested.nested_vmx_procbased_ctls_low,
2709 vmx->nested.nested_vmx_procbased_ctls_high);
2710 vmx->nested.nested_vmx_procbased_ctls_low =
2711 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2712 vmx->nested.nested_vmx_procbased_ctls_high &=
a294c9bb
JK
2713 CPU_BASED_VIRTUAL_INTR_PENDING |
2714 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
b87a51ae
NHE
2715 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2716 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2717 CPU_BASED_CR3_STORE_EXITING |
2718#ifdef CONFIG_X86_64
2719 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2720#endif
2721 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
5f3d45e7
MD
2722 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2723 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2724 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2725 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
b87a51ae
NHE
2726 /*
2727 * We can allow some features even when not supported by the
2728 * hardware. For example, L1 can specify an MSR bitmap - and we
2729 * can use it to avoid exits to L1 - even when L0 runs L2
2730 * without MSR bitmaps.
2731 */
b9c237bb
WV
2732 vmx->nested.nested_vmx_procbased_ctls_high |=
2733 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
560b7ee1 2734 CPU_BASED_USE_MSR_BITMAPS;
b87a51ae 2735
3dcdf3ec 2736 /* We support free control of CR3 access interception. */
0115f9cb 2737 vmx->nested.nested_vmx_procbased_ctls_low &=
3dcdf3ec
JK
2738 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2739
b87a51ae
NHE
2740 /* secondary cpu-based controls */
2741 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
b9c237bb
WV
2742 vmx->nested.nested_vmx_secondary_ctls_low,
2743 vmx->nested.nested_vmx_secondary_ctls_high);
2744 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2745 vmx->nested.nested_vmx_secondary_ctls_high &=
a5f46457 2746 SECONDARY_EXEC_RDRAND | SECONDARY_EXEC_RDSEED |
d6851fbe 2747 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 2748 SECONDARY_EXEC_RDTSCP |
1b07304c 2749 SECONDARY_EXEC_DESC |
f2b93280 2750 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
82f0dd4b 2751 SECONDARY_EXEC_APIC_REGISTER_VIRT |
608406e2 2752 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
81dc01f7 2753 SECONDARY_EXEC_WBINVD_EXITING |
dfa169bb 2754 SECONDARY_EXEC_XSAVES;
c18911a2 2755
afa61f75
NHE
2756 if (enable_ept) {
2757 /* nested EPT: emulate EPT also to L1 */
b9c237bb 2758 vmx->nested.nested_vmx_secondary_ctls_high |=
0790ec17 2759 SECONDARY_EXEC_ENABLE_EPT;
b9c237bb 2760 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
7db74265 2761 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
02120c45
BD
2762 if (cpu_has_vmx_ept_execute_only())
2763 vmx->nested.nested_vmx_ept_caps |=
2764 VMX_EPT_EXECUTE_ONLY_BIT;
b9c237bb 2765 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
45e11817 2766 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
7db74265
PB
2767 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2768 VMX_EPT_1GB_PAGE_BIT;
03efce6f
BD
2769 if (enable_ept_ad_bits) {
2770 vmx->nested.nested_vmx_secondary_ctls_high |=
2771 SECONDARY_EXEC_ENABLE_PML;
7461fbc4 2772 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
03efce6f 2773 }
afa61f75 2774 } else
b9c237bb 2775 vmx->nested.nested_vmx_ept_caps = 0;
afa61f75 2776
ef697a71
PB
2777 /*
2778 * Old versions of KVM use the single-context version without
2779 * checking for support, so declare that it is supported even
2780 * though it is treated as global context. The alternative is
2781 * not failing the single-context invvpid, and it is worse.
2782 */
63cb6d5f
WL
2783 if (enable_vpid) {
2784 vmx->nested.nested_vmx_secondary_ctls_high |=
2785 SECONDARY_EXEC_ENABLE_VPID;
089d7b6e 2786 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
bcdde302 2787 VMX_VPID_EXTENT_SUPPORTED_MASK;
63cb6d5f 2788 } else
089d7b6e 2789 vmx->nested.nested_vmx_vpid_caps = 0;
99b83ac8 2790
0790ec17
RK
2791 if (enable_unrestricted_guest)
2792 vmx->nested.nested_vmx_secondary_ctls_high |=
2793 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2794
c18911a2 2795 /* miscellaneous data */
b9c237bb
WV
2796 rdmsr(MSR_IA32_VMX_MISC,
2797 vmx->nested.nested_vmx_misc_low,
2798 vmx->nested.nested_vmx_misc_high);
2799 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2800 vmx->nested.nested_vmx_misc_low |=
2801 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
f4124500 2802 VMX_MISC_ACTIVITY_HLT;
b9c237bb 2803 vmx->nested.nested_vmx_misc_high = 0;
62cc6b9d
DM
2804
2805 /*
2806 * This MSR reports some information about VMX support. We
2807 * should return information about the VMX we emulate for the
2808 * guest, and the VMCS structure we give it - not about the
2809 * VMX support of the underlying hardware.
2810 */
2811 vmx->nested.nested_vmx_basic =
2812 VMCS12_REVISION |
2813 VMX_BASIC_TRUE_CTLS |
2814 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2815 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2816
2817 if (cpu_has_vmx_basic_inout())
2818 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2819
2820 /*
8322ebbb 2821 * These MSRs specify bits which the guest must keep fixed on
62cc6b9d
DM
2822 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2823 * We picked the standard core2 setting.
2824 */
2825#define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2826#define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2827 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
62cc6b9d 2828 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
8322ebbb
DM
2829
2830 /* These MSRs specify bits which the guest must keep fixed off. */
2831 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2832 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
62cc6b9d
DM
2833
2834 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2835 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
b87a51ae
NHE
2836}
2837
3899152c
DM
2838/*
2839 * if fixed0[i] == 1: val[i] must be 1
2840 * if fixed1[i] == 0: val[i] must be 0
2841 */
2842static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2843{
2844 return ((val & fixed1) | fixed0) == val;
b87a51ae
NHE
2845}
2846
2847static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2848{
3899152c 2849 return fixed_bits_valid(control, low, high);
b87a51ae
NHE
2850}
2851
2852static inline u64 vmx_control_msr(u32 low, u32 high)
2853{
2854 return low | ((u64)high << 32);
2855}
2856
62cc6b9d
DM
2857static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2858{
2859 superset &= mask;
2860 subset &= mask;
2861
2862 return (superset | subset) == superset;
2863}
2864
2865static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2866{
2867 const u64 feature_and_reserved =
2868 /* feature (except bit 48; see below) */
2869 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2870 /* reserved */
2871 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2872 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2873
2874 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2875 return -EINVAL;
2876
2877 /*
2878 * KVM does not emulate a version of VMX that constrains physical
2879 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2880 */
2881 if (data & BIT_ULL(48))
2882 return -EINVAL;
2883
2884 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2885 vmx_basic_vmcs_revision_id(data))
2886 return -EINVAL;
2887
2888 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2889 return -EINVAL;
2890
2891 vmx->nested.nested_vmx_basic = data;
2892 return 0;
2893}
2894
2895static int
2896vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2897{
2898 u64 supported;
2899 u32 *lowp, *highp;
2900
2901 switch (msr_index) {
2902 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2903 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2904 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2905 break;
2906 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2907 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2908 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2909 break;
2910 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2911 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2912 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2913 break;
2914 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2915 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2916 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2917 break;
2918 case MSR_IA32_VMX_PROCBASED_CTLS2:
2919 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2920 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2921 break;
2922 default:
2923 BUG();
2924 }
2925
2926 supported = vmx_control_msr(*lowp, *highp);
2927
2928 /* Check must-be-1 bits are still 1. */
2929 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2930 return -EINVAL;
2931
2932 /* Check must-be-0 bits are still 0. */
2933 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2934 return -EINVAL;
2935
2936 *lowp = data;
2937 *highp = data >> 32;
2938 return 0;
2939}
2940
2941static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
2942{
2943 const u64 feature_and_reserved_bits =
2944 /* feature */
2945 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
2946 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
2947 /* reserved */
2948 GENMASK_ULL(13, 9) | BIT_ULL(31);
2949 u64 vmx_misc;
2950
2951 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
2952 vmx->nested.nested_vmx_misc_high);
2953
2954 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
2955 return -EINVAL;
2956
2957 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
2958 PIN_BASED_VMX_PREEMPTION_TIMER) &&
2959 vmx_misc_preemption_timer_rate(data) !=
2960 vmx_misc_preemption_timer_rate(vmx_misc))
2961 return -EINVAL;
2962
2963 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
2964 return -EINVAL;
2965
2966 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
2967 return -EINVAL;
2968
2969 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
2970 return -EINVAL;
2971
2972 vmx->nested.nested_vmx_misc_low = data;
2973 vmx->nested.nested_vmx_misc_high = data >> 32;
2974 return 0;
2975}
2976
2977static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
2978{
2979 u64 vmx_ept_vpid_cap;
2980
2981 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
2982 vmx->nested.nested_vmx_vpid_caps);
2983
2984 /* Every bit is either reserved or a feature bit. */
2985 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
2986 return -EINVAL;
2987
2988 vmx->nested.nested_vmx_ept_caps = data;
2989 vmx->nested.nested_vmx_vpid_caps = data >> 32;
2990 return 0;
2991}
2992
2993static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2994{
2995 u64 *msr;
2996
2997 switch (msr_index) {
2998 case MSR_IA32_VMX_CR0_FIXED0:
2999 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3000 break;
3001 case MSR_IA32_VMX_CR4_FIXED0:
3002 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3003 break;
3004 default:
3005 BUG();
3006 }
3007
3008 /*
3009 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3010 * must be 1 in the restored value.
3011 */
3012 if (!is_bitwise_subset(data, *msr, -1ULL))
3013 return -EINVAL;
3014
3015 *msr = data;
3016 return 0;
3017}
3018
3019/*
3020 * Called when userspace is restoring VMX MSRs.
3021 *
3022 * Returns 0 on success, non-0 otherwise.
3023 */
3024static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
b87a51ae 3025{
b9c237bb
WV
3026 struct vcpu_vmx *vmx = to_vmx(vcpu);
3027
b87a51ae 3028 switch (msr_index) {
b87a51ae 3029 case MSR_IA32_VMX_BASIC:
62cc6b9d
DM
3030 return vmx_restore_vmx_basic(vmx, data);
3031 case MSR_IA32_VMX_PINBASED_CTLS:
3032 case MSR_IA32_VMX_PROCBASED_CTLS:
3033 case MSR_IA32_VMX_EXIT_CTLS:
3034 case MSR_IA32_VMX_ENTRY_CTLS:
b87a51ae 3035 /*
62cc6b9d
DM
3036 * The "non-true" VMX capability MSRs are generated from the
3037 * "true" MSRs, so we do not support restoring them directly.
3038 *
3039 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3040 * should restore the "true" MSRs with the must-be-1 bits
3041 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3042 * DEFAULT SETTINGS".
b87a51ae 3043 */
62cc6b9d
DM
3044 return -EINVAL;
3045 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3046 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3047 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3048 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3049 case MSR_IA32_VMX_PROCBASED_CTLS2:
3050 return vmx_restore_control_msr(vmx, msr_index, data);
3051 case MSR_IA32_VMX_MISC:
3052 return vmx_restore_vmx_misc(vmx, data);
3053 case MSR_IA32_VMX_CR0_FIXED0:
3054 case MSR_IA32_VMX_CR4_FIXED0:
3055 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3056 case MSR_IA32_VMX_CR0_FIXED1:
3057 case MSR_IA32_VMX_CR4_FIXED1:
3058 /*
3059 * These MSRs are generated based on the vCPU's CPUID, so we
3060 * do not support restoring them directly.
3061 */
3062 return -EINVAL;
3063 case MSR_IA32_VMX_EPT_VPID_CAP:
3064 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3065 case MSR_IA32_VMX_VMCS_ENUM:
3066 vmx->nested.nested_vmx_vmcs_enum = data;
3067 return 0;
3068 default:
b87a51ae 3069 /*
62cc6b9d 3070 * The rest of the VMX capability MSRs do not support restore.
b87a51ae 3071 */
62cc6b9d
DM
3072 return -EINVAL;
3073 }
3074}
3075
3076/* Returns 0 on success, non-0 otherwise. */
3077static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3078{
3079 struct vcpu_vmx *vmx = to_vmx(vcpu);
3080
3081 switch (msr_index) {
3082 case MSR_IA32_VMX_BASIC:
3083 *pdata = vmx->nested.nested_vmx_basic;
b87a51ae
NHE
3084 break;
3085 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3086 case MSR_IA32_VMX_PINBASED_CTLS:
b9c237bb
WV
3087 *pdata = vmx_control_msr(
3088 vmx->nested.nested_vmx_pinbased_ctls_low,
3089 vmx->nested.nested_vmx_pinbased_ctls_high);
0115f9cb
DM
3090 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3091 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3092 break;
3093 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3094 case MSR_IA32_VMX_PROCBASED_CTLS:
b9c237bb
WV
3095 *pdata = vmx_control_msr(
3096 vmx->nested.nested_vmx_procbased_ctls_low,
3097 vmx->nested.nested_vmx_procbased_ctls_high);
0115f9cb
DM
3098 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3099 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3100 break;
3101 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3102 case MSR_IA32_VMX_EXIT_CTLS:
b9c237bb
WV
3103 *pdata = vmx_control_msr(
3104 vmx->nested.nested_vmx_exit_ctls_low,
3105 vmx->nested.nested_vmx_exit_ctls_high);
0115f9cb
DM
3106 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3107 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3108 break;
3109 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3110 case MSR_IA32_VMX_ENTRY_CTLS:
b9c237bb
WV
3111 *pdata = vmx_control_msr(
3112 vmx->nested.nested_vmx_entry_ctls_low,
3113 vmx->nested.nested_vmx_entry_ctls_high);
0115f9cb
DM
3114 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3115 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
b87a51ae
NHE
3116 break;
3117 case MSR_IA32_VMX_MISC:
b9c237bb
WV
3118 *pdata = vmx_control_msr(
3119 vmx->nested.nested_vmx_misc_low,
3120 vmx->nested.nested_vmx_misc_high);
b87a51ae 3121 break;
b87a51ae 3122 case MSR_IA32_VMX_CR0_FIXED0:
62cc6b9d 3123 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
b87a51ae
NHE
3124 break;
3125 case MSR_IA32_VMX_CR0_FIXED1:
62cc6b9d 3126 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
b87a51ae
NHE
3127 break;
3128 case MSR_IA32_VMX_CR4_FIXED0:
62cc6b9d 3129 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
b87a51ae
NHE
3130 break;
3131 case MSR_IA32_VMX_CR4_FIXED1:
62cc6b9d 3132 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
b87a51ae
NHE
3133 break;
3134 case MSR_IA32_VMX_VMCS_ENUM:
62cc6b9d 3135 *pdata = vmx->nested.nested_vmx_vmcs_enum;
b87a51ae
NHE
3136 break;
3137 case MSR_IA32_VMX_PROCBASED_CTLS2:
b9c237bb
WV
3138 *pdata = vmx_control_msr(
3139 vmx->nested.nested_vmx_secondary_ctls_low,
3140 vmx->nested.nested_vmx_secondary_ctls_high);
b87a51ae
NHE
3141 break;
3142 case MSR_IA32_VMX_EPT_VPID_CAP:
089d7b6e
WL
3143 *pdata = vmx->nested.nested_vmx_ept_caps |
3144 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
b87a51ae
NHE
3145 break;
3146 default:
b87a51ae 3147 return 1;
b3897a49
NHE
3148 }
3149
b87a51ae
NHE
3150 return 0;
3151}
3152
37e4c997
HZ
3153static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3154 uint64_t val)
3155{
3156 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3157
3158 return !(val & ~valid_bits);
3159}
3160
6aa8b732
AK
3161/*
3162 * Reads an msr value (of 'msr_index') into 'pdata'.
3163 * Returns 0 on success, non-0 otherwise.
3164 * Assumes vcpu_load() was already called.
3165 */
609e36d3 3166static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3167{
26bb0981 3168 struct shared_msr_entry *msr;
6aa8b732 3169
609e36d3 3170 switch (msr_info->index) {
05b3e0c2 3171#ifdef CONFIG_X86_64
6aa8b732 3172 case MSR_FS_BASE:
609e36d3 3173 msr_info->data = vmcs_readl(GUEST_FS_BASE);
6aa8b732
AK
3174 break;
3175 case MSR_GS_BASE:
609e36d3 3176 msr_info->data = vmcs_readl(GUEST_GS_BASE);
6aa8b732 3177 break;
44ea2b17
AK
3178 case MSR_KERNEL_GS_BASE:
3179 vmx_load_host_state(to_vmx(vcpu));
609e36d3 3180 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
44ea2b17 3181 break;
26bb0981 3182#endif
6aa8b732 3183 case MSR_EFER:
609e36d3 3184 return kvm_get_msr_common(vcpu, msr_info);
af24a4e4 3185 case MSR_IA32_TSC:
be7b263e 3186 msr_info->data = guest_read_tsc(vcpu);
6aa8b732
AK
3187 break;
3188 case MSR_IA32_SYSENTER_CS:
609e36d3 3189 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
6aa8b732
AK
3190 break;
3191 case MSR_IA32_SYSENTER_EIP:
609e36d3 3192 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
6aa8b732
AK
3193 break;
3194 case MSR_IA32_SYSENTER_ESP:
609e36d3 3195 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
6aa8b732 3196 break;
0dd376e7 3197 case MSR_IA32_BNDCFGS:
4439af9f 3198 if (!kvm_mpx_supported() || !guest_cpuid_has_mpx(vcpu))
93c4adc7 3199 return 1;
609e36d3 3200 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
0dd376e7 3201 break;
c45dcc71
AR
3202 case MSR_IA32_MCG_EXT_CTL:
3203 if (!msr_info->host_initiated &&
3204 !(to_vmx(vcpu)->msr_ia32_feature_control &
3205 FEATURE_CONTROL_LMCE))
cae50139 3206 return 1;
c45dcc71
AR
3207 msr_info->data = vcpu->arch.mcg_ext_ctl;
3208 break;
cae50139 3209 case MSR_IA32_FEATURE_CONTROL:
3b84080b 3210 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
cae50139
JK
3211 break;
3212 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3213 if (!nested_vmx_allowed(vcpu))
3214 return 1;
609e36d3 3215 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
20300099
WL
3216 case MSR_IA32_XSS:
3217 if (!vmx_xsaves_supported())
3218 return 1;
609e36d3 3219 msr_info->data = vcpu->arch.ia32_xss;
20300099 3220 break;
4e47c7a6 3221 case MSR_TSC_AUX:
81b1b9ca 3222 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3223 return 1;
3224 /* Otherwise falls through */
6aa8b732 3225 default:
609e36d3 3226 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3bab1f5d 3227 if (msr) {
609e36d3 3228 msr_info->data = msr->data;
3bab1f5d 3229 break;
6aa8b732 3230 }
609e36d3 3231 return kvm_get_msr_common(vcpu, msr_info);
6aa8b732
AK
3232 }
3233
6aa8b732
AK
3234 return 0;
3235}
3236
cae50139
JK
3237static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3238
6aa8b732
AK
3239/*
3240 * Writes msr value into into the appropriate "register".
3241 * Returns 0 on success, non-0 otherwise.
3242 * Assumes vcpu_load() was already called.
3243 */
8fe8ab46 3244static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
6aa8b732 3245{
a2fa3e9f 3246 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981 3247 struct shared_msr_entry *msr;
2cc51560 3248 int ret = 0;
8fe8ab46
WA
3249 u32 msr_index = msr_info->index;
3250 u64 data = msr_info->data;
2cc51560 3251
6aa8b732 3252 switch (msr_index) {
3bab1f5d 3253 case MSR_EFER:
8fe8ab46 3254 ret = kvm_set_msr_common(vcpu, msr_info);
2cc51560 3255 break;
16175a79 3256#ifdef CONFIG_X86_64
6aa8b732 3257 case MSR_FS_BASE:
2fb92db1 3258 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3259 vmcs_writel(GUEST_FS_BASE, data);
3260 break;
3261 case MSR_GS_BASE:
2fb92db1 3262 vmx_segment_cache_clear(vmx);
6aa8b732
AK
3263 vmcs_writel(GUEST_GS_BASE, data);
3264 break;
44ea2b17
AK
3265 case MSR_KERNEL_GS_BASE:
3266 vmx_load_host_state(vmx);
3267 vmx->msr_guest_kernel_gs_base = data;
3268 break;
6aa8b732
AK
3269#endif
3270 case MSR_IA32_SYSENTER_CS:
3271 vmcs_write32(GUEST_SYSENTER_CS, data);
3272 break;
3273 case MSR_IA32_SYSENTER_EIP:
f5b42c33 3274 vmcs_writel(GUEST_SYSENTER_EIP, data);
6aa8b732
AK
3275 break;
3276 case MSR_IA32_SYSENTER_ESP:
f5b42c33 3277 vmcs_writel(GUEST_SYSENTER_ESP, data);
6aa8b732 3278 break;
0dd376e7 3279 case MSR_IA32_BNDCFGS:
4439af9f 3280 if (!kvm_mpx_supported() || !guest_cpuid_has_mpx(vcpu))
93c4adc7 3281 return 1;
4531662d
JM
3282 if (is_noncanonical_address(data & PAGE_MASK) ||
3283 (data & MSR_IA32_BNDCFGS_RSVD))
3284 return 1;
0dd376e7
LJ
3285 vmcs_write64(GUEST_BNDCFGS, data);
3286 break;
af24a4e4 3287 case MSR_IA32_TSC:
8fe8ab46 3288 kvm_write_tsc(vcpu, msr_info);
6aa8b732 3289 break;
468d472f
SY
3290 case MSR_IA32_CR_PAT:
3291 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
4566654b
NA
3292 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3293 return 1;
468d472f
SY
3294 vmcs_write64(GUEST_IA32_PAT, data);
3295 vcpu->arch.pat = data;
3296 break;
3297 }
8fe8ab46 3298 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3299 break;
ba904635
WA
3300 case MSR_IA32_TSC_ADJUST:
3301 ret = kvm_set_msr_common(vcpu, msr_info);
4e47c7a6 3302 break;
c45dcc71
AR
3303 case MSR_IA32_MCG_EXT_CTL:
3304 if ((!msr_info->host_initiated &&
3305 !(to_vmx(vcpu)->msr_ia32_feature_control &
3306 FEATURE_CONTROL_LMCE)) ||
3307 (data & ~MCG_EXT_CTL_LMCE_EN))
3308 return 1;
3309 vcpu->arch.mcg_ext_ctl = data;
3310 break;
cae50139 3311 case MSR_IA32_FEATURE_CONTROL:
37e4c997 3312 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3b84080b 3313 (to_vmx(vcpu)->msr_ia32_feature_control &
cae50139
JK
3314 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3315 return 1;
3b84080b 3316 vmx->msr_ia32_feature_control = data;
cae50139
JK
3317 if (msr_info->host_initiated && data == 0)
3318 vmx_leave_nested(vcpu);
3319 break;
3320 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
62cc6b9d
DM
3321 if (!msr_info->host_initiated)
3322 return 1; /* they are read-only */
3323 if (!nested_vmx_allowed(vcpu))
3324 return 1;
3325 return vmx_set_vmx_msr(vcpu, msr_index, data);
20300099
WL
3326 case MSR_IA32_XSS:
3327 if (!vmx_xsaves_supported())
3328 return 1;
3329 /*
3330 * The only supported bit as of Skylake is bit 8, but
3331 * it is not supported on KVM.
3332 */
3333 if (data != 0)
3334 return 1;
3335 vcpu->arch.ia32_xss = data;
3336 if (vcpu->arch.ia32_xss != host_xss)
3337 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3338 vcpu->arch.ia32_xss, host_xss);
3339 else
3340 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3341 break;
4e47c7a6 3342 case MSR_TSC_AUX:
81b1b9ca 3343 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
4e47c7a6
SY
3344 return 1;
3345 /* Check reserved bit, higher 32 bits should be zero */
3346 if ((data >> 32) != 0)
3347 return 1;
3348 /* Otherwise falls through */
6aa8b732 3349 default:
8b9cf98c 3350 msr = find_msr_entry(vmx, msr_index);
3bab1f5d 3351 if (msr) {
8b3c3104 3352 u64 old_msr_data = msr->data;
3bab1f5d 3353 msr->data = data;
2225fd56
AK
3354 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3355 preempt_disable();
8b3c3104
AH
3356 ret = kvm_set_shared_msr(msr->index, msr->data,
3357 msr->mask);
2225fd56 3358 preempt_enable();
8b3c3104
AH
3359 if (ret)
3360 msr->data = old_msr_data;
2225fd56 3361 }
3bab1f5d 3362 break;
6aa8b732 3363 }
8fe8ab46 3364 ret = kvm_set_msr_common(vcpu, msr_info);
6aa8b732
AK
3365 }
3366
2cc51560 3367 return ret;
6aa8b732
AK
3368}
3369
5fdbf976 3370static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
6aa8b732 3371{
5fdbf976
MT
3372 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3373 switch (reg) {
3374 case VCPU_REGS_RSP:
3375 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3376 break;
3377 case VCPU_REGS_RIP:
3378 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3379 break;
6de4f3ad
AK
3380 case VCPU_EXREG_PDPTR:
3381 if (enable_ept)
3382 ept_save_pdptrs(vcpu);
3383 break;
5fdbf976
MT
3384 default:
3385 break;
3386 }
6aa8b732
AK
3387}
3388
6aa8b732
AK
3389static __init int cpu_has_kvm_support(void)
3390{
6210e37b 3391 return cpu_has_vmx();
6aa8b732
AK
3392}
3393
3394static __init int vmx_disabled_by_bios(void)
3395{
3396 u64 msr;
3397
3398 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
cafd6659 3399 if (msr & FEATURE_CONTROL_LOCKED) {
23f3e991 3400 /* launched w/ TXT and VMX disabled */
cafd6659
SW
3401 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3402 && tboot_enabled())
3403 return 1;
23f3e991 3404 /* launched w/o TXT and VMX only enabled w/ TXT */
cafd6659 3405 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
23f3e991 3406 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
f9335afe
SW
3407 && !tboot_enabled()) {
3408 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
23f3e991 3409 "activate TXT before enabling KVM\n");
cafd6659 3410 return 1;
f9335afe 3411 }
23f3e991
JC
3412 /* launched w/o TXT and VMX disabled */
3413 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3414 && !tboot_enabled())
3415 return 1;
cafd6659
SW
3416 }
3417
3418 return 0;
6aa8b732
AK
3419}
3420
7725b894
DX
3421static void kvm_cpu_vmxon(u64 addr)
3422{
fe0e80be 3423 cr4_set_bits(X86_CR4_VMXE);
1c5ac21a
AS
3424 intel_pt_handle_vmx(1);
3425
7725b894
DX
3426 asm volatile (ASM_VMX_VMXON_RAX
3427 : : "a"(&addr), "m"(addr)
3428 : "memory", "cc");
3429}
3430
13a34e06 3431static int hardware_enable(void)
6aa8b732
AK
3432{
3433 int cpu = raw_smp_processor_id();
3434 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
cafd6659 3435 u64 old, test_bits;
6aa8b732 3436
1e02ce4c 3437 if (cr4_read_shadow() & X86_CR4_VMXE)
10474ae8
AG
3438 return -EBUSY;
3439
d462b819 3440 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
bf9f6ac8
FW
3441 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3442 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
8f536b76
ZY
3443
3444 /*
3445 * Now we can enable the vmclear operation in kdump
3446 * since the loaded_vmcss_on_cpu list on this cpu
3447 * has been initialized.
3448 *
3449 * Though the cpu is not in VMX operation now, there
3450 * is no problem to enable the vmclear operation
3451 * for the loaded_vmcss_on_cpu list is empty!
3452 */
3453 crash_enable_local_vmclear(cpu);
3454
6aa8b732 3455 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
cafd6659
SW
3456
3457 test_bits = FEATURE_CONTROL_LOCKED;
3458 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3459 if (tboot_enabled())
3460 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3461
3462 if ((old & test_bits) != test_bits) {
6aa8b732 3463 /* enable and lock */
cafd6659
SW
3464 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3465 }
fe0e80be
DH
3466 kvm_cpu_vmxon(phys_addr);
3467 ept_sync_global();
10474ae8
AG
3468
3469 return 0;
6aa8b732
AK
3470}
3471
d462b819 3472static void vmclear_local_loaded_vmcss(void)
543e4243
AK
3473{
3474 int cpu = raw_smp_processor_id();
d462b819 3475 struct loaded_vmcs *v, *n;
543e4243 3476
d462b819
NHE
3477 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3478 loaded_vmcss_on_cpu_link)
3479 __loaded_vmcs_clear(v);
543e4243
AK
3480}
3481
710ff4a8
EH
3482
3483/* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3484 * tricks.
3485 */
3486static void kvm_cpu_vmxoff(void)
6aa8b732 3487{
4ecac3fd 3488 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
1c5ac21a
AS
3489
3490 intel_pt_handle_vmx(0);
fe0e80be 3491 cr4_clear_bits(X86_CR4_VMXE);
6aa8b732
AK
3492}
3493
13a34e06 3494static void hardware_disable(void)
710ff4a8 3495{
fe0e80be
DH
3496 vmclear_local_loaded_vmcss();
3497 kvm_cpu_vmxoff();
710ff4a8
EH
3498}
3499
1c3d14fe 3500static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
d77c26fc 3501 u32 msr, u32 *result)
1c3d14fe
YS
3502{
3503 u32 vmx_msr_low, vmx_msr_high;
3504 u32 ctl = ctl_min | ctl_opt;
3505
3506 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3507
3508 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3509 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3510
3511 /* Ensure minimum (required) set of control bits are supported. */
3512 if (ctl_min & ~ctl)
002c7f7c 3513 return -EIO;
1c3d14fe
YS
3514
3515 *result = ctl;
3516 return 0;
3517}
3518
110312c8
AK
3519static __init bool allow_1_setting(u32 msr, u32 ctl)
3520{
3521 u32 vmx_msr_low, vmx_msr_high;
3522
3523 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3524 return vmx_msr_high & ctl;
3525}
3526
002c7f7c 3527static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
6aa8b732
AK
3528{
3529 u32 vmx_msr_low, vmx_msr_high;
d56f546d 3530 u32 min, opt, min2, opt2;
1c3d14fe
YS
3531 u32 _pin_based_exec_control = 0;
3532 u32 _cpu_based_exec_control = 0;
f78e0e2e 3533 u32 _cpu_based_2nd_exec_control = 0;
1c3d14fe
YS
3534 u32 _vmexit_control = 0;
3535 u32 _vmentry_control = 0;
3536
10166744 3537 min = CPU_BASED_HLT_EXITING |
1c3d14fe
YS
3538#ifdef CONFIG_X86_64
3539 CPU_BASED_CR8_LOAD_EXITING |
3540 CPU_BASED_CR8_STORE_EXITING |
3541#endif
d56f546d
SY
3542 CPU_BASED_CR3_LOAD_EXITING |
3543 CPU_BASED_CR3_STORE_EXITING |
1c3d14fe
YS
3544 CPU_BASED_USE_IO_BITMAPS |
3545 CPU_BASED_MOV_DR_EXITING |
a7052897 3546 CPU_BASED_USE_TSC_OFFSETING |
fee84b07
AK
3547 CPU_BASED_INVLPG_EXITING |
3548 CPU_BASED_RDPMC_EXITING;
443381a8 3549
668fffa3
MT
3550 if (!kvm_mwait_in_guest())
3551 min |= CPU_BASED_MWAIT_EXITING |
3552 CPU_BASED_MONITOR_EXITING;
3553
f78e0e2e 3554 opt = CPU_BASED_TPR_SHADOW |
25c5f225 3555 CPU_BASED_USE_MSR_BITMAPS |
f78e0e2e 3556 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1c3d14fe
YS
3557 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3558 &_cpu_based_exec_control) < 0)
002c7f7c 3559 return -EIO;
6e5d865c
YS
3560#ifdef CONFIG_X86_64
3561 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3562 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3563 ~CPU_BASED_CR8_STORE_EXITING;
3564#endif
f78e0e2e 3565 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
d56f546d
SY
3566 min2 = 0;
3567 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
8d14695f 3568 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2384d2b3 3569 SECONDARY_EXEC_WBINVD_EXITING |
d56f546d 3570 SECONDARY_EXEC_ENABLE_VPID |
3a624e29 3571 SECONDARY_EXEC_ENABLE_EPT |
4b8d54f9 3572 SECONDARY_EXEC_UNRESTRICTED_GUEST |
4e47c7a6 3573 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
ad756a16 3574 SECONDARY_EXEC_RDTSCP |
83d4c286 3575 SECONDARY_EXEC_ENABLE_INVPCID |
c7c9c56c 3576 SECONDARY_EXEC_APIC_REGISTER_VIRT |
abc4fc58 3577 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
20300099 3578 SECONDARY_EXEC_SHADOW_VMCS |
843e4330 3579 SECONDARY_EXEC_XSAVES |
8b3e34e4 3580 SECONDARY_EXEC_ENABLE_PML |
64903d61 3581 SECONDARY_EXEC_TSC_SCALING;
d56f546d
SY
3582 if (adjust_vmx_controls(min2, opt2,
3583 MSR_IA32_VMX_PROCBASED_CTLS2,
f78e0e2e
SY
3584 &_cpu_based_2nd_exec_control) < 0)
3585 return -EIO;
3586 }
3587#ifndef CONFIG_X86_64
3588 if (!(_cpu_based_2nd_exec_control &
3589 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3590 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3591#endif
83d4c286
YZ
3592
3593 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3594 _cpu_based_2nd_exec_control &= ~(
8d14695f 3595 SECONDARY_EXEC_APIC_REGISTER_VIRT |
c7c9c56c
YZ
3596 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3597 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
83d4c286 3598
d56f546d 3599 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
a7052897
MT
3600 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3601 enabled */
5fff7d27
GN
3602 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3603 CPU_BASED_CR3_STORE_EXITING |
3604 CPU_BASED_INVLPG_EXITING);
d56f546d
SY
3605 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3606 vmx_capability.ept, vmx_capability.vpid);
3607 }
1c3d14fe 3608
91fa0f8e 3609 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
1c3d14fe
YS
3610#ifdef CONFIG_X86_64
3611 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3612#endif
a547c6db 3613 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
91fa0f8e 3614 VM_EXIT_CLEAR_BNDCFGS;
1c3d14fe
YS
3615 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3616 &_vmexit_control) < 0)
002c7f7c 3617 return -EIO;
1c3d14fe 3618
2c82878b
PB
3619 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING |
3620 PIN_BASED_VIRTUAL_NMIS;
3621 opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
3622 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3623 &_pin_based_exec_control) < 0)
3624 return -EIO;
3625
1c17c3e6
PB
3626 if (cpu_has_broken_vmx_preemption_timer())
3627 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be 3628 if (!(_cpu_based_2nd_exec_control &
91fa0f8e 3629 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
01e439be
YZ
3630 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3631
c845f9c6 3632 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
da8999d3 3633 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
1c3d14fe
YS
3634 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3635 &_vmentry_control) < 0)
002c7f7c 3636 return -EIO;
6aa8b732 3637
c68876fd 3638 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
1c3d14fe
YS
3639
3640 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3641 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
002c7f7c 3642 return -EIO;
1c3d14fe
YS
3643
3644#ifdef CONFIG_X86_64
3645 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3646 if (vmx_msr_high & (1u<<16))
002c7f7c 3647 return -EIO;
1c3d14fe
YS
3648#endif
3649
3650 /* Require Write-Back (WB) memory type for VMCS accesses. */
3651 if (((vmx_msr_high >> 18) & 15) != 6)
002c7f7c 3652 return -EIO;
1c3d14fe 3653
002c7f7c 3654 vmcs_conf->size = vmx_msr_high & 0x1fff;
16cb0255 3655 vmcs_conf->order = get_order(vmcs_conf->size);
9ac7e3e8 3656 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
002c7f7c 3657 vmcs_conf->revision_id = vmx_msr_low;
1c3d14fe 3658
002c7f7c
YS
3659 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3660 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
f78e0e2e 3661 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
002c7f7c
YS
3662 vmcs_conf->vmexit_ctrl = _vmexit_control;
3663 vmcs_conf->vmentry_ctrl = _vmentry_control;
1c3d14fe 3664
110312c8
AK
3665 cpu_has_load_ia32_efer =
3666 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3667 VM_ENTRY_LOAD_IA32_EFER)
3668 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3669 VM_EXIT_LOAD_IA32_EFER);
3670
8bf00a52
GN
3671 cpu_has_load_perf_global_ctrl =
3672 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3673 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3674 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3675 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3676
3677 /*
3678 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
bb3541f1 3679 * but due to errata below it can't be used. Workaround is to use
8bf00a52
GN
3680 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3681 *
3682 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3683 *
3684 * AAK155 (model 26)
3685 * AAP115 (model 30)
3686 * AAT100 (model 37)
3687 * BC86,AAY89,BD102 (model 44)
3688 * BA97 (model 46)
3689 *
3690 */
3691 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3692 switch (boot_cpu_data.x86_model) {
3693 case 26:
3694 case 30:
3695 case 37:
3696 case 44:
3697 case 46:
3698 cpu_has_load_perf_global_ctrl = false;
3699 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3700 "does not work properly. Using workaround\n");
3701 break;
3702 default:
3703 break;
3704 }
3705 }
3706
782511b0 3707 if (boot_cpu_has(X86_FEATURE_XSAVES))
20300099
WL
3708 rdmsrl(MSR_IA32_XSS, host_xss);
3709
1c3d14fe 3710 return 0;
c68876fd 3711}
6aa8b732
AK
3712
3713static struct vmcs *alloc_vmcs_cpu(int cpu)
3714{
3715 int node = cpu_to_node(cpu);
3716 struct page *pages;
3717 struct vmcs *vmcs;
3718
96db800f 3719 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
6aa8b732
AK
3720 if (!pages)
3721 return NULL;
3722 vmcs = page_address(pages);
1c3d14fe
YS
3723 memset(vmcs, 0, vmcs_config.size);
3724 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
6aa8b732
AK
3725 return vmcs;
3726}
3727
3728static struct vmcs *alloc_vmcs(void)
3729{
d3b2c338 3730 return alloc_vmcs_cpu(raw_smp_processor_id());
6aa8b732
AK
3731}
3732
3733static void free_vmcs(struct vmcs *vmcs)
3734{
1c3d14fe 3735 free_pages((unsigned long)vmcs, vmcs_config.order);
6aa8b732
AK
3736}
3737
d462b819
NHE
3738/*
3739 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3740 */
3741static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3742{
3743 if (!loaded_vmcs->vmcs)
3744 return;
3745 loaded_vmcs_clear(loaded_vmcs);
3746 free_vmcs(loaded_vmcs->vmcs);
3747 loaded_vmcs->vmcs = NULL;
355f4fb1 3748 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
d462b819
NHE
3749}
3750
39959588 3751static void free_kvm_area(void)
6aa8b732
AK
3752{
3753 int cpu;
3754
3230bb47 3755 for_each_possible_cpu(cpu) {
6aa8b732 3756 free_vmcs(per_cpu(vmxarea, cpu));
3230bb47
ZA
3757 per_cpu(vmxarea, cpu) = NULL;
3758 }
6aa8b732
AK
3759}
3760
fe2b201b
BD
3761static void init_vmcs_shadow_fields(void)
3762{
3763 int i, j;
3764
3765 /* No checks for read only fields yet */
3766
3767 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3768 switch (shadow_read_write_fields[i]) {
3769 case GUEST_BNDCFGS:
a87036ad 3770 if (!kvm_mpx_supported())
fe2b201b
BD
3771 continue;
3772 break;
3773 default:
3774 break;
3775 }
3776
3777 if (j < i)
3778 shadow_read_write_fields[j] =
3779 shadow_read_write_fields[i];
3780 j++;
3781 }
3782 max_shadow_read_write_fields = j;
3783
3784 /* shadowed fields guest access without vmexit */
3785 for (i = 0; i < max_shadow_read_write_fields; i++) {
3786 clear_bit(shadow_read_write_fields[i],
3787 vmx_vmwrite_bitmap);
3788 clear_bit(shadow_read_write_fields[i],
3789 vmx_vmread_bitmap);
3790 }
3791 for (i = 0; i < max_shadow_read_only_fields; i++)
3792 clear_bit(shadow_read_only_fields[i],
3793 vmx_vmread_bitmap);
3794}
3795
6aa8b732
AK
3796static __init int alloc_kvm_area(void)
3797{
3798 int cpu;
3799
3230bb47 3800 for_each_possible_cpu(cpu) {
6aa8b732
AK
3801 struct vmcs *vmcs;
3802
3803 vmcs = alloc_vmcs_cpu(cpu);
3804 if (!vmcs) {
3805 free_kvm_area();
3806 return -ENOMEM;
3807 }
3808
3809 per_cpu(vmxarea, cpu) = vmcs;
3810 }
3811 return 0;
3812}
3813
14168786
GN
3814static bool emulation_required(struct kvm_vcpu *vcpu)
3815{
3816 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3817}
3818
91b0aa2c 3819static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
d99e4152 3820 struct kvm_segment *save)
6aa8b732 3821{
d99e4152
GN
3822 if (!emulate_invalid_guest_state) {
3823 /*
3824 * CS and SS RPL should be equal during guest entry according
3825 * to VMX spec, but in reality it is not always so. Since vcpu
3826 * is in the middle of the transition from real mode to
3827 * protected mode it is safe to assume that RPL 0 is a good
3828 * default value.
3829 */
3830 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
b32a9918
NA
3831 save->selector &= ~SEGMENT_RPL_MASK;
3832 save->dpl = save->selector & SEGMENT_RPL_MASK;
d99e4152 3833 save->s = 1;
6aa8b732 3834 }
d99e4152 3835 vmx_set_segment(vcpu, save, seg);
6aa8b732
AK
3836}
3837
3838static void enter_pmode(struct kvm_vcpu *vcpu)
3839{
3840 unsigned long flags;
a89a8fb9 3841 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3842
d99e4152
GN
3843 /*
3844 * Update real mode segment cache. It may be not up-to-date if sement
3845 * register was written while vcpu was in a guest mode.
3846 */
3847 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3848 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3849 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3850 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3851 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3852 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3853
7ffd92c5 3854 vmx->rmode.vm86_active = 0;
6aa8b732 3855
2fb92db1
AK
3856 vmx_segment_cache_clear(vmx);
3857
f5f7b2fe 3858 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
6aa8b732
AK
3859
3860 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47
AK
3861 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3862 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
6aa8b732
AK
3863 vmcs_writel(GUEST_RFLAGS, flags);
3864
66aee91a
RR
3865 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3866 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
6aa8b732
AK
3867
3868 update_exception_bitmap(vcpu);
3869
91b0aa2c
GN
3870 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3871 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3872 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3873 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3874 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3875 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
6aa8b732
AK
3876}
3877
f5f7b2fe 3878static void fix_rmode_seg(int seg, struct kvm_segment *save)
6aa8b732 3879{
772e0318 3880 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
d99e4152
GN
3881 struct kvm_segment var = *save;
3882
3883 var.dpl = 0x3;
3884 if (seg == VCPU_SREG_CS)
3885 var.type = 0x3;
3886
3887 if (!emulate_invalid_guest_state) {
3888 var.selector = var.base >> 4;
3889 var.base = var.base & 0xffff0;
3890 var.limit = 0xffff;
3891 var.g = 0;
3892 var.db = 0;
3893 var.present = 1;
3894 var.s = 1;
3895 var.l = 0;
3896 var.unusable = 0;
3897 var.type = 0x3;
3898 var.avl = 0;
3899 if (save->base & 0xf)
3900 printk_once(KERN_WARNING "kvm: segment base is not "
3901 "paragraph aligned when entering "
3902 "protected mode (seg=%d)", seg);
3903 }
6aa8b732 3904
d99e4152 3905 vmcs_write16(sf->selector, var.selector);
96794e4e 3906 vmcs_writel(sf->base, var.base);
d99e4152
GN
3907 vmcs_write32(sf->limit, var.limit);
3908 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
6aa8b732
AK
3909}
3910
3911static void enter_rmode(struct kvm_vcpu *vcpu)
3912{
3913 unsigned long flags;
a89a8fb9 3914 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732 3915
f5f7b2fe
AK
3916 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3917 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3918 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3919 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3920 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
c6ad1153
GN
3921 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3922 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
f5f7b2fe 3923
7ffd92c5 3924 vmx->rmode.vm86_active = 1;
6aa8b732 3925
776e58ea
GN
3926 /*
3927 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4918c6ca 3928 * vcpu. Warn the user that an update is overdue.
776e58ea 3929 */
4918c6ca 3930 if (!vcpu->kvm->arch.tss_addr)
776e58ea
GN
3931 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3932 "called before entering vcpu\n");
776e58ea 3933
2fb92db1
AK
3934 vmx_segment_cache_clear(vmx);
3935
4918c6ca 3936 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
6aa8b732 3937 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
6aa8b732
AK
3938 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3939
3940 flags = vmcs_readl(GUEST_RFLAGS);
78ac8b47 3941 vmx->rmode.save_rflags = flags;
6aa8b732 3942
053de044 3943 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
6aa8b732
AK
3944
3945 vmcs_writel(GUEST_RFLAGS, flags);
66aee91a 3946 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
6aa8b732
AK
3947 update_exception_bitmap(vcpu);
3948
d99e4152
GN
3949 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3950 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3951 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3952 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3953 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3954 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
b246dd5d 3955
8668a3c4 3956 kvm_mmu_reset_context(vcpu);
6aa8b732
AK
3957}
3958
401d10de
AS
3959static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3960{
3961 struct vcpu_vmx *vmx = to_vmx(vcpu);
26bb0981
AK
3962 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3963
3964 if (!msr)
3965 return;
401d10de 3966
44ea2b17
AK
3967 /*
3968 * Force kernel_gs_base reloading before EFER changes, as control
3969 * of this msr depends on is_long_mode().
3970 */
3971 vmx_load_host_state(to_vmx(vcpu));
f6801dff 3972 vcpu->arch.efer = efer;
401d10de 3973 if (efer & EFER_LMA) {
2961e876 3974 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3975 msr->data = efer;
3976 } else {
2961e876 3977 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
401d10de
AS
3978
3979 msr->data = efer & ~EFER_LME;
3980 }
3981 setup_msrs(vmx);
3982}
3983
05b3e0c2 3984#ifdef CONFIG_X86_64
6aa8b732
AK
3985
3986static void enter_lmode(struct kvm_vcpu *vcpu)
3987{
3988 u32 guest_tr_ar;
3989
2fb92db1
AK
3990 vmx_segment_cache_clear(to_vmx(vcpu));
3991
6aa8b732 3992 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4d283ec9 3993 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
bd80158a
JK
3994 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3995 __func__);
6aa8b732 3996 vmcs_write32(GUEST_TR_AR_BYTES,
4d283ec9
AL
3997 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
3998 | VMX_AR_TYPE_BUSY_64_TSS);
6aa8b732 3999 }
da38f438 4000 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
6aa8b732
AK
4001}
4002
4003static void exit_lmode(struct kvm_vcpu *vcpu)
4004{
2961e876 4005 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
da38f438 4006 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
6aa8b732
AK
4007}
4008
4009#endif
4010
dd5f5341 4011static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
2384d2b3 4012{
dd180b3e
XG
4013 if (enable_ept) {
4014 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4015 return;
4e1096d2 4016 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
f0b98c02
JM
4017 } else {
4018 vpid_sync_context(vpid);
dd180b3e 4019 }
2384d2b3
SY
4020}
4021
dd5f5341
WL
4022static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4023{
4024 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4025}
4026
fb6c8198
JM
4027static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4028{
4029 if (enable_ept)
4030 vmx_flush_tlb(vcpu);
4031}
4032
e8467fda
AK
4033static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4034{
4035 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4036
4037 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4038 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4039}
4040
aff48baa
AK
4041static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4042{
4043 if (enable_ept && is_paging(vcpu))
4044 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4045 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4046}
4047
25c4c276 4048static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
399badf3 4049{
fc78f519
AK
4050 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4051
4052 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4053 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
399badf3
AK
4054}
4055
1439442c
SY
4056static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4057{
d0d538b9
GN
4058 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4059
6de4f3ad
AK
4060 if (!test_bit(VCPU_EXREG_PDPTR,
4061 (unsigned long *)&vcpu->arch.regs_dirty))
4062 return;
4063
1439442c 4064 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4065 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4066 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4067 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4068 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
1439442c
SY
4069 }
4070}
4071
8f5d549f
AK
4072static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4073{
d0d538b9
GN
4074 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4075
8f5d549f 4076 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
d0d538b9
GN
4077 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4078 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4079 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4080 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
8f5d549f 4081 }
6de4f3ad
AK
4082
4083 __set_bit(VCPU_EXREG_PDPTR,
4084 (unsigned long *)&vcpu->arch.regs_avail);
4085 __set_bit(VCPU_EXREG_PDPTR,
4086 (unsigned long *)&vcpu->arch.regs_dirty);
8f5d549f
AK
4087}
4088
3899152c
DM
4089static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4090{
4091 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4092 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4093 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4094
4095 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4096 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4097 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4098 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4099
4100 return fixed_bits_valid(val, fixed0, fixed1);
4101}
4102
4103static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4104{
4105 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4106 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4107
4108 return fixed_bits_valid(val, fixed0, fixed1);
4109}
4110
4111static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4112{
4113 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4114 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4115
4116 return fixed_bits_valid(val, fixed0, fixed1);
4117}
4118
4119/* No difference in the restrictions on guest and host CR4 in VMX operation. */
4120#define nested_guest_cr4_valid nested_cr4_valid
4121#define nested_host_cr4_valid nested_cr4_valid
4122
5e1746d6 4123static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
1439442c
SY
4124
4125static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4126 unsigned long cr0,
4127 struct kvm_vcpu *vcpu)
4128{
5233dd51
MT
4129 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4130 vmx_decache_cr3(vcpu);
1439442c
SY
4131 if (!(cr0 & X86_CR0_PG)) {
4132 /* From paging/starting to nonpaging */
4133 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4134 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
1439442c
SY
4135 (CPU_BASED_CR3_LOAD_EXITING |
4136 CPU_BASED_CR3_STORE_EXITING));
4137 vcpu->arch.cr0 = cr0;
fc78f519 4138 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c
SY
4139 } else if (!is_paging(vcpu)) {
4140 /* From nonpaging to paging */
4141 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
65267ea1 4142 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
1439442c
SY
4143 ~(CPU_BASED_CR3_LOAD_EXITING |
4144 CPU_BASED_CR3_STORE_EXITING));
4145 vcpu->arch.cr0 = cr0;
fc78f519 4146 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
1439442c 4147 }
95eb84a7
SY
4148
4149 if (!(cr0 & X86_CR0_WP))
4150 *hw_cr0 &= ~X86_CR0_WP;
1439442c
SY
4151}
4152
6aa8b732
AK
4153static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4154{
7ffd92c5 4155 struct vcpu_vmx *vmx = to_vmx(vcpu);
3a624e29
NK
4156 unsigned long hw_cr0;
4157
5037878e 4158 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
3a624e29 4159 if (enable_unrestricted_guest)
5037878e 4160 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
218e763f 4161 else {
5037878e 4162 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
1439442c 4163
218e763f
GN
4164 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4165 enter_pmode(vcpu);
6aa8b732 4166
218e763f
GN
4167 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4168 enter_rmode(vcpu);
4169 }
6aa8b732 4170
05b3e0c2 4171#ifdef CONFIG_X86_64
f6801dff 4172 if (vcpu->arch.efer & EFER_LME) {
707d92fa 4173 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
6aa8b732 4174 enter_lmode(vcpu);
707d92fa 4175 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
6aa8b732
AK
4176 exit_lmode(vcpu);
4177 }
4178#endif
4179
089d034e 4180 if (enable_ept)
1439442c
SY
4181 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4182
6aa8b732 4183 vmcs_writel(CR0_READ_SHADOW, cr0);
1439442c 4184 vmcs_writel(GUEST_CR0, hw_cr0);
ad312c7c 4185 vcpu->arch.cr0 = cr0;
14168786
GN
4186
4187 /* depends on vcpu->arch.cr0 to be set to a new value */
4188 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4189}
4190
1439442c
SY
4191static u64 construct_eptp(unsigned long root_hpa)
4192{
4193 u64 eptp;
4194
4195 /* TODO write the value reading from MSR */
4196 eptp = VMX_EPT_DEFAULT_MT |
4197 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
b38f9934
XH
4198 if (enable_ept_ad_bits)
4199 eptp |= VMX_EPT_AD_ENABLE_BIT;
1439442c
SY
4200 eptp |= (root_hpa & PAGE_MASK);
4201
4202 return eptp;
4203}
4204
6aa8b732
AK
4205static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4206{
1439442c
SY
4207 unsigned long guest_cr3;
4208 u64 eptp;
4209
4210 guest_cr3 = cr3;
089d034e 4211 if (enable_ept) {
1439442c
SY
4212 eptp = construct_eptp(cr3);
4213 vmcs_write64(EPT_POINTER, eptp);
59ab5a8f
JK
4214 if (is_paging(vcpu) || is_guest_mode(vcpu))
4215 guest_cr3 = kvm_read_cr3(vcpu);
4216 else
4217 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
7c93be44 4218 ept_load_pdptrs(vcpu);
1439442c
SY
4219 }
4220
2384d2b3 4221 vmx_flush_tlb(vcpu);
1439442c 4222 vmcs_writel(GUEST_CR3, guest_cr3);
6aa8b732
AK
4223}
4224
5e1746d6 4225static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
6aa8b732 4226{
085e68ee
BS
4227 /*
4228 * Pass through host's Machine Check Enable value to hw_cr4, which
4229 * is in force while we are in guest mode. Do not let guests control
4230 * this bit, even if host CR4.MCE == 0.
4231 */
4232 unsigned long hw_cr4 =
4233 (cr4_read_shadow() & X86_CR4_MCE) |
4234 (cr4 & ~X86_CR4_MCE) |
4235 (to_vmx(vcpu)->rmode.vm86_active ?
4236 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
1439442c 4237
5e1746d6
NHE
4238 if (cr4 & X86_CR4_VMXE) {
4239 /*
4240 * To use VMXON (and later other VMX instructions), a guest
4241 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4242 * So basically the check on whether to allow nested VMX
4243 * is here.
4244 */
4245 if (!nested_vmx_allowed(vcpu))
4246 return 1;
1a0d74e6 4247 }
3899152c
DM
4248
4249 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
5e1746d6
NHE
4250 return 1;
4251
ad312c7c 4252 vcpu->arch.cr4 = cr4;
bc23008b
AK
4253 if (enable_ept) {
4254 if (!is_paging(vcpu)) {
4255 hw_cr4 &= ~X86_CR4_PAE;
4256 hw_cr4 |= X86_CR4_PSE;
4257 } else if (!(cr4 & X86_CR4_PAE)) {
4258 hw_cr4 &= ~X86_CR4_PAE;
4259 }
4260 }
1439442c 4261
656ec4a4
RK
4262 if (!enable_unrestricted_guest && !is_paging(vcpu))
4263 /*
ddba2628
HH
4264 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4265 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4266 * to be manually disabled when guest switches to non-paging
4267 * mode.
4268 *
4269 * If !enable_unrestricted_guest, the CPU is always running
4270 * with CR0.PG=1 and CR4 needs to be modified.
4271 * If enable_unrestricted_guest, the CPU automatically
4272 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
656ec4a4 4273 */
ddba2628 4274 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
656ec4a4 4275
1439442c
SY
4276 vmcs_writel(CR4_READ_SHADOW, cr4);
4277 vmcs_writel(GUEST_CR4, hw_cr4);
5e1746d6 4278 return 0;
6aa8b732
AK
4279}
4280
6aa8b732
AK
4281static void vmx_get_segment(struct kvm_vcpu *vcpu,
4282 struct kvm_segment *var, int seg)
4283{
a9179499 4284 struct vcpu_vmx *vmx = to_vmx(vcpu);
6aa8b732
AK
4285 u32 ar;
4286
c6ad1153 4287 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
f5f7b2fe 4288 *var = vmx->rmode.segs[seg];
a9179499 4289 if (seg == VCPU_SREG_TR
2fb92db1 4290 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
f5f7b2fe 4291 return;
1390a28b
AK
4292 var->base = vmx_read_guest_seg_base(vmx, seg);
4293 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4294 return;
a9179499 4295 }
2fb92db1
AK
4296 var->base = vmx_read_guest_seg_base(vmx, seg);
4297 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4298 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4299 ar = vmx_read_guest_seg_ar(vmx, seg);
03617c18 4300 var->unusable = (ar >> 16) & 1;
6aa8b732
AK
4301 var->type = ar & 15;
4302 var->s = (ar >> 4) & 1;
4303 var->dpl = (ar >> 5) & 3;
03617c18
GN
4304 /*
4305 * Some userspaces do not preserve unusable property. Since usable
4306 * segment has to be present according to VMX spec we can use present
4307 * property to amend userspace bug by making unusable segment always
4308 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4309 * segment as unusable.
4310 */
4311 var->present = !var->unusable;
6aa8b732
AK
4312 var->avl = (ar >> 12) & 1;
4313 var->l = (ar >> 13) & 1;
4314 var->db = (ar >> 14) & 1;
4315 var->g = (ar >> 15) & 1;
6aa8b732
AK
4316}
4317
a9179499
AK
4318static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4319{
a9179499
AK
4320 struct kvm_segment s;
4321
4322 if (to_vmx(vcpu)->rmode.vm86_active) {
4323 vmx_get_segment(vcpu, &s, seg);
4324 return s.base;
4325 }
2fb92db1 4326 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
a9179499
AK
4327}
4328
b09408d0 4329static int vmx_get_cpl(struct kvm_vcpu *vcpu)
2e4d2653 4330{
b09408d0
MT
4331 struct vcpu_vmx *vmx = to_vmx(vcpu);
4332
ae9fedc7 4333 if (unlikely(vmx->rmode.vm86_active))
2e4d2653 4334 return 0;
ae9fedc7
PB
4335 else {
4336 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4d283ec9 4337 return VMX_AR_DPL(ar);
69c73028 4338 }
69c73028
AK
4339}
4340
653e3108 4341static u32 vmx_segment_access_rights(struct kvm_segment *var)
6aa8b732 4342{
6aa8b732
AK
4343 u32 ar;
4344
f0495f9b 4345 if (var->unusable || !var->present)
6aa8b732
AK
4346 ar = 1 << 16;
4347 else {
4348 ar = var->type & 15;
4349 ar |= (var->s & 1) << 4;
4350 ar |= (var->dpl & 3) << 5;
4351 ar |= (var->present & 1) << 7;
4352 ar |= (var->avl & 1) << 12;
4353 ar |= (var->l & 1) << 13;
4354 ar |= (var->db & 1) << 14;
4355 ar |= (var->g & 1) << 15;
4356 }
653e3108
AK
4357
4358 return ar;
4359}
4360
4361static void vmx_set_segment(struct kvm_vcpu *vcpu,
4362 struct kvm_segment *var, int seg)
4363{
7ffd92c5 4364 struct vcpu_vmx *vmx = to_vmx(vcpu);
772e0318 4365 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
653e3108 4366
2fb92db1
AK
4367 vmx_segment_cache_clear(vmx);
4368
1ecd50a9
GN
4369 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4370 vmx->rmode.segs[seg] = *var;
4371 if (seg == VCPU_SREG_TR)
4372 vmcs_write16(sf->selector, var->selector);
4373 else if (var->s)
4374 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
d99e4152 4375 goto out;
653e3108 4376 }
1ecd50a9 4377
653e3108
AK
4378 vmcs_writel(sf->base, var->base);
4379 vmcs_write32(sf->limit, var->limit);
4380 vmcs_write16(sf->selector, var->selector);
3a624e29
NK
4381
4382 /*
4383 * Fix the "Accessed" bit in AR field of segment registers for older
4384 * qemu binaries.
4385 * IA32 arch specifies that at the time of processor reset the
4386 * "Accessed" bit in the AR field of segment registers is 1. And qemu
0fa06071 4387 * is setting it to 0 in the userland code. This causes invalid guest
3a624e29
NK
4388 * state vmexit when "unrestricted guest" mode is turned on.
4389 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4390 * tree. Newer qemu binaries with that qemu fix would not need this
4391 * kvm hack.
4392 */
4393 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
f924d66d 4394 var->type |= 0x1; /* Accessed */
3a624e29 4395
f924d66d 4396 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
d99e4152
GN
4397
4398out:
98eb2f8b 4399 vmx->emulation_required = emulation_required(vcpu);
6aa8b732
AK
4400}
4401
6aa8b732
AK
4402static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4403{
2fb92db1 4404 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
6aa8b732
AK
4405
4406 *db = (ar >> 14) & 1;
4407 *l = (ar >> 13) & 1;
4408}
4409
89a27f4d 4410static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4411{
89a27f4d
GN
4412 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4413 dt->address = vmcs_readl(GUEST_IDTR_BASE);
6aa8b732
AK
4414}
4415
89a27f4d 4416static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4417{
89a27f4d
GN
4418 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4419 vmcs_writel(GUEST_IDTR_BASE, dt->address);
6aa8b732
AK
4420}
4421
89a27f4d 4422static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4423{
89a27f4d
GN
4424 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4425 dt->address = vmcs_readl(GUEST_GDTR_BASE);
6aa8b732
AK
4426}
4427
89a27f4d 4428static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
6aa8b732 4429{
89a27f4d
GN
4430 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4431 vmcs_writel(GUEST_GDTR_BASE, dt->address);
6aa8b732
AK
4432}
4433
648dfaa7
MG
4434static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4435{
4436 struct kvm_segment var;
4437 u32 ar;
4438
4439 vmx_get_segment(vcpu, &var, seg);
07f42f5f 4440 var.dpl = 0x3;
0647f4aa
GN
4441 if (seg == VCPU_SREG_CS)
4442 var.type = 0x3;
648dfaa7
MG
4443 ar = vmx_segment_access_rights(&var);
4444
4445 if (var.base != (var.selector << 4))
4446 return false;
89efbed0 4447 if (var.limit != 0xffff)
648dfaa7 4448 return false;
07f42f5f 4449 if (ar != 0xf3)
648dfaa7
MG
4450 return false;
4451
4452 return true;
4453}
4454
4455static bool code_segment_valid(struct kvm_vcpu *vcpu)
4456{
4457 struct kvm_segment cs;
4458 unsigned int cs_rpl;
4459
4460 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
b32a9918 4461 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
648dfaa7 4462
1872a3f4
AK
4463 if (cs.unusable)
4464 return false;
4d283ec9 4465 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
648dfaa7
MG
4466 return false;
4467 if (!cs.s)
4468 return false;
4d283ec9 4469 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
648dfaa7
MG
4470 if (cs.dpl > cs_rpl)
4471 return false;
1872a3f4 4472 } else {
648dfaa7
MG
4473 if (cs.dpl != cs_rpl)
4474 return false;
4475 }
4476 if (!cs.present)
4477 return false;
4478
4479 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4480 return true;
4481}
4482
4483static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4484{
4485 struct kvm_segment ss;
4486 unsigned int ss_rpl;
4487
4488 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
b32a9918 4489 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
648dfaa7 4490
1872a3f4
AK
4491 if (ss.unusable)
4492 return true;
4493 if (ss.type != 3 && ss.type != 7)
648dfaa7
MG
4494 return false;
4495 if (!ss.s)
4496 return false;
4497 if (ss.dpl != ss_rpl) /* DPL != RPL */
4498 return false;
4499 if (!ss.present)
4500 return false;
4501
4502 return true;
4503}
4504
4505static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4506{
4507 struct kvm_segment var;
4508 unsigned int rpl;
4509
4510 vmx_get_segment(vcpu, &var, seg);
b32a9918 4511 rpl = var.selector & SEGMENT_RPL_MASK;
648dfaa7 4512
1872a3f4
AK
4513 if (var.unusable)
4514 return true;
648dfaa7
MG
4515 if (!var.s)
4516 return false;
4517 if (!var.present)
4518 return false;
4d283ec9 4519 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
648dfaa7
MG
4520 if (var.dpl < rpl) /* DPL < RPL */
4521 return false;
4522 }
4523
4524 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4525 * rights flags
4526 */
4527 return true;
4528}
4529
4530static bool tr_valid(struct kvm_vcpu *vcpu)
4531{
4532 struct kvm_segment tr;
4533
4534 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4535
1872a3f4
AK
4536 if (tr.unusable)
4537 return false;
b32a9918 4538 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7 4539 return false;
1872a3f4 4540 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
648dfaa7
MG
4541 return false;
4542 if (!tr.present)
4543 return false;
4544
4545 return true;
4546}
4547
4548static bool ldtr_valid(struct kvm_vcpu *vcpu)
4549{
4550 struct kvm_segment ldtr;
4551
4552 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4553
1872a3f4
AK
4554 if (ldtr.unusable)
4555 return true;
b32a9918 4556 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
648dfaa7
MG
4557 return false;
4558 if (ldtr.type != 2)
4559 return false;
4560 if (!ldtr.present)
4561 return false;
4562
4563 return true;
4564}
4565
4566static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4567{
4568 struct kvm_segment cs, ss;
4569
4570 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4571 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4572
b32a9918
NA
4573 return ((cs.selector & SEGMENT_RPL_MASK) ==
4574 (ss.selector & SEGMENT_RPL_MASK));
648dfaa7
MG
4575}
4576
4577/*
4578 * Check if guest state is valid. Returns true if valid, false if
4579 * not.
4580 * We assume that registers are always usable
4581 */
4582static bool guest_state_valid(struct kvm_vcpu *vcpu)
4583{
c5e97c80
GN
4584 if (enable_unrestricted_guest)
4585 return true;
4586
648dfaa7 4587 /* real mode guest state checks */
f13882d8 4588 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
648dfaa7
MG
4589 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4590 return false;
4591 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4592 return false;
4593 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4594 return false;
4595 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4596 return false;
4597 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4598 return false;
4599 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4600 return false;
4601 } else {
4602 /* protected mode guest state checks */
4603 if (!cs_ss_rpl_check(vcpu))
4604 return false;
4605 if (!code_segment_valid(vcpu))
4606 return false;
4607 if (!stack_segment_valid(vcpu))
4608 return false;
4609 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4610 return false;
4611 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4612 return false;
4613 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4614 return false;
4615 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4616 return false;
4617 if (!tr_valid(vcpu))
4618 return false;
4619 if (!ldtr_valid(vcpu))
4620 return false;
4621 }
4622 /* TODO:
4623 * - Add checks on RIP
4624 * - Add checks on RFLAGS
4625 */
4626
4627 return true;
4628}
4629
d77c26fc 4630static int init_rmode_tss(struct kvm *kvm)
6aa8b732 4631{
40dcaa9f 4632 gfn_t fn;
195aefde 4633 u16 data = 0;
1f755a82 4634 int idx, r;
6aa8b732 4635
40dcaa9f 4636 idx = srcu_read_lock(&kvm->srcu);
4918c6ca 4637 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
195aefde
IE
4638 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4639 if (r < 0)
10589a46 4640 goto out;
195aefde 4641 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
464d17c8
SY
4642 r = kvm_write_guest_page(kvm, fn++, &data,
4643 TSS_IOPB_BASE_OFFSET, sizeof(u16));
195aefde 4644 if (r < 0)
10589a46 4645 goto out;
195aefde
IE
4646 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4647 if (r < 0)
10589a46 4648 goto out;
195aefde
IE
4649 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4650 if (r < 0)
10589a46 4651 goto out;
195aefde 4652 data = ~0;
10589a46
MT
4653 r = kvm_write_guest_page(kvm, fn, &data,
4654 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4655 sizeof(u8));
10589a46 4656out:
40dcaa9f 4657 srcu_read_unlock(&kvm->srcu, idx);
1f755a82 4658 return r;
6aa8b732
AK
4659}
4660
b7ebfb05
SY
4661static int init_rmode_identity_map(struct kvm *kvm)
4662{
f51770ed 4663 int i, idx, r = 0;
ba049e93 4664 kvm_pfn_t identity_map_pfn;
b7ebfb05
SY
4665 u32 tmp;
4666
089d034e 4667 if (!enable_ept)
f51770ed 4668 return 0;
a255d479
TC
4669
4670 /* Protect kvm->arch.ept_identity_pagetable_done. */
4671 mutex_lock(&kvm->slots_lock);
4672
f51770ed 4673 if (likely(kvm->arch.ept_identity_pagetable_done))
a255d479 4674 goto out2;
a255d479 4675
b927a3ce 4676 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
a255d479
TC
4677
4678 r = alloc_identity_pagetable(kvm);
f51770ed 4679 if (r < 0)
a255d479
TC
4680 goto out2;
4681
40dcaa9f 4682 idx = srcu_read_lock(&kvm->srcu);
b7ebfb05
SY
4683 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4684 if (r < 0)
4685 goto out;
4686 /* Set up identity-mapping pagetable for EPT in real mode */
4687 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4688 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4689 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4690 r = kvm_write_guest_page(kvm, identity_map_pfn,
4691 &tmp, i * sizeof(tmp), sizeof(tmp));
4692 if (r < 0)
4693 goto out;
4694 }
4695 kvm->arch.ept_identity_pagetable_done = true;
f51770ed 4696
b7ebfb05 4697out:
40dcaa9f 4698 srcu_read_unlock(&kvm->srcu, idx);
a255d479
TC
4699
4700out2:
4701 mutex_unlock(&kvm->slots_lock);
f51770ed 4702 return r;
b7ebfb05
SY
4703}
4704
6aa8b732
AK
4705static void seg_setup(int seg)
4706{
772e0318 4707 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3a624e29 4708 unsigned int ar;
6aa8b732
AK
4709
4710 vmcs_write16(sf->selector, 0);
4711 vmcs_writel(sf->base, 0);
4712 vmcs_write32(sf->limit, 0xffff);
d54d07b2
GN
4713 ar = 0x93;
4714 if (seg == VCPU_SREG_CS)
4715 ar |= 0x08; /* code segment */
3a624e29
NK
4716
4717 vmcs_write32(sf->ar_bytes, ar);
6aa8b732
AK
4718}
4719
f78e0e2e
SY
4720static int alloc_apic_access_page(struct kvm *kvm)
4721{
4484141a 4722 struct page *page;
f78e0e2e
SY
4723 int r = 0;
4724
79fac95e 4725 mutex_lock(&kvm->slots_lock);
c24ae0dc 4726 if (kvm->arch.apic_access_page_done)
f78e0e2e 4727 goto out;
1d8007bd
PB
4728 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4729 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
f78e0e2e
SY
4730 if (r)
4731 goto out;
72dc67a6 4732
73a6d941 4733 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4484141a
XG
4734 if (is_error_page(page)) {
4735 r = -EFAULT;
4736 goto out;
4737 }
4738
c24ae0dc
TC
4739 /*
4740 * Do not pin the page in memory, so that memory hot-unplug
4741 * is able to migrate it.
4742 */
4743 put_page(page);
4744 kvm->arch.apic_access_page_done = true;
f78e0e2e 4745out:
79fac95e 4746 mutex_unlock(&kvm->slots_lock);
f78e0e2e
SY
4747 return r;
4748}
4749
b7ebfb05
SY
4750static int alloc_identity_pagetable(struct kvm *kvm)
4751{
a255d479
TC
4752 /* Called with kvm->slots_lock held. */
4753
b7ebfb05
SY
4754 int r = 0;
4755
a255d479
TC
4756 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4757
1d8007bd
PB
4758 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4759 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
b7ebfb05 4760
b7ebfb05
SY
4761 return r;
4762}
4763
991e7a0e 4764static int allocate_vpid(void)
2384d2b3
SY
4765{
4766 int vpid;
4767
919818ab 4768 if (!enable_vpid)
991e7a0e 4769 return 0;
2384d2b3
SY
4770 spin_lock(&vmx_vpid_lock);
4771 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
991e7a0e 4772 if (vpid < VMX_NR_VPIDS)
2384d2b3 4773 __set_bit(vpid, vmx_vpid_bitmap);
991e7a0e
WL
4774 else
4775 vpid = 0;
2384d2b3 4776 spin_unlock(&vmx_vpid_lock);
991e7a0e 4777 return vpid;
2384d2b3
SY
4778}
4779
991e7a0e 4780static void free_vpid(int vpid)
cdbecfc3 4781{
991e7a0e 4782 if (!enable_vpid || vpid == 0)
cdbecfc3
LJ
4783 return;
4784 spin_lock(&vmx_vpid_lock);
991e7a0e 4785 __clear_bit(vpid, vmx_vpid_bitmap);
cdbecfc3
LJ
4786 spin_unlock(&vmx_vpid_lock);
4787}
4788
8d14695f
YZ
4789#define MSR_TYPE_R 1
4790#define MSR_TYPE_W 2
4791static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4792 u32 msr, int type)
25c5f225 4793{
3e7c73e9 4794 int f = sizeof(unsigned long);
25c5f225
SY
4795
4796 if (!cpu_has_vmx_msr_bitmap())
4797 return;
4798
4799 /*
4800 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4801 * have the write-low and read-high bitmap offsets the wrong way round.
4802 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4803 */
25c5f225 4804 if (msr <= 0x1fff) {
8d14695f
YZ
4805 if (type & MSR_TYPE_R)
4806 /* read-low */
4807 __clear_bit(msr, msr_bitmap + 0x000 / f);
4808
4809 if (type & MSR_TYPE_W)
4810 /* write-low */
4811 __clear_bit(msr, msr_bitmap + 0x800 / f);
4812
25c5f225
SY
4813 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4814 msr &= 0x1fff;
8d14695f
YZ
4815 if (type & MSR_TYPE_R)
4816 /* read-high */
4817 __clear_bit(msr, msr_bitmap + 0x400 / f);
4818
4819 if (type & MSR_TYPE_W)
4820 /* write-high */
4821 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4822
4823 }
4824}
4825
f2b93280
WV
4826/*
4827 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4828 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4829 */
4830static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4831 unsigned long *msr_bitmap_nested,
4832 u32 msr, int type)
4833{
4834 int f = sizeof(unsigned long);
4835
4836 if (!cpu_has_vmx_msr_bitmap()) {
4837 WARN_ON(1);
4838 return;
4839 }
4840
4841 /*
4842 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4843 * have the write-low and read-high bitmap offsets the wrong way round.
4844 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4845 */
4846 if (msr <= 0x1fff) {
4847 if (type & MSR_TYPE_R &&
4848 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4849 /* read-low */
4850 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4851
4852 if (type & MSR_TYPE_W &&
4853 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4854 /* write-low */
4855 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4856
4857 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4858 msr &= 0x1fff;
4859 if (type & MSR_TYPE_R &&
4860 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4861 /* read-high */
4862 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4863
4864 if (type & MSR_TYPE_W &&
4865 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4866 /* write-high */
4867 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4868
4869 }
4870}
4871
5897297b
AK
4872static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4873{
4874 if (!longmode_only)
8d14695f
YZ
4875 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4876 msr, MSR_TYPE_R | MSR_TYPE_W);
4877 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4878 msr, MSR_TYPE_R | MSR_TYPE_W);
4879}
4880
2e69f865 4881static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
8d14695f 4882{
f6e90f9e 4883 if (apicv_active) {
c63e4563 4884 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
2e69f865 4885 msr, type);
c63e4563 4886 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
2e69f865 4887 msr, type);
f6e90f9e 4888 } else {
f6e90f9e 4889 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
2e69f865 4890 msr, type);
f6e90f9e 4891 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
2e69f865 4892 msr, type);
f6e90f9e 4893 }
5897297b
AK
4894}
4895
d62caabb 4896static bool vmx_get_enable_apicv(void)
d50ab6c1 4897{
d62caabb 4898 return enable_apicv;
d50ab6c1
PB
4899}
4900
6342c50a 4901static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
705699a1
WV
4902{
4903 struct vcpu_vmx *vmx = to_vmx(vcpu);
4904 int max_irr;
4905 void *vapic_page;
4906 u16 status;
4907
4908 if (vmx->nested.pi_desc &&
4909 vmx->nested.pi_pending) {
4910 vmx->nested.pi_pending = false;
4911 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
6342c50a 4912 return;
705699a1
WV
4913
4914 max_irr = find_last_bit(
4915 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4916
4917 if (max_irr == 256)
6342c50a 4918 return;
705699a1
WV
4919
4920 vapic_page = kmap(vmx->nested.virtual_apic_page);
705699a1
WV
4921 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4922 kunmap(vmx->nested.virtual_apic_page);
4923
4924 status = vmcs_read16(GUEST_INTR_STATUS);
4925 if ((u8)max_irr > ((u8)status & 0xff)) {
4926 status &= ~0xff;
4927 status |= (u8)max_irr;
4928 vmcs_write16(GUEST_INTR_STATUS, status);
4929 }
4930 }
705699a1
WV
4931}
4932
21bc8dc5
RK
4933static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4934{
4935#ifdef CONFIG_SMP
4936 if (vcpu->mode == IN_GUEST_MODE) {
28b835d6
FW
4937 struct vcpu_vmx *vmx = to_vmx(vcpu);
4938
4939 /*
4940 * Currently, we don't support urgent interrupt,
4941 * all interrupts are recognized as non-urgent
4942 * interrupt, so we cannot post interrupts when
4943 * 'SN' is set.
4944 *
4945 * If the vcpu is in guest mode, it means it is
4946 * running instead of being scheduled out and
4947 * waiting in the run queue, and that's the only
4948 * case when 'SN' is set currently, warning if
4949 * 'SN' is set.
4950 */
4951 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4952
21bc8dc5
RK
4953 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4954 POSTED_INTR_VECTOR);
4955 return true;
4956 }
4957#endif
4958 return false;
4959}
4960
705699a1
WV
4961static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4962 int vector)
4963{
4964 struct vcpu_vmx *vmx = to_vmx(vcpu);
4965
4966 if (is_guest_mode(vcpu) &&
4967 vector == vmx->nested.posted_intr_nv) {
4968 /* the PIR and ON have been set by L1. */
21bc8dc5 4969 kvm_vcpu_trigger_posted_interrupt(vcpu);
705699a1
WV
4970 /*
4971 * If a posted intr is not recognized by hardware,
4972 * we will accomplish it in the next vmentry.
4973 */
4974 vmx->nested.pi_pending = true;
4975 kvm_make_request(KVM_REQ_EVENT, vcpu);
4976 return 0;
4977 }
4978 return -1;
4979}
a20ed54d
YZ
4980/*
4981 * Send interrupt to vcpu via posted interrupt way.
4982 * 1. If target vcpu is running(non-root mode), send posted interrupt
4983 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4984 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4985 * interrupt from PIR in next vmentry.
4986 */
4987static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4988{
4989 struct vcpu_vmx *vmx = to_vmx(vcpu);
4990 int r;
4991
705699a1
WV
4992 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4993 if (!r)
4994 return;
4995
a20ed54d
YZ
4996 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4997 return;
4998
b95234c8
PB
4999 /* If a previous notification has sent the IPI, nothing to do. */
5000 if (pi_test_and_set_on(&vmx->pi_desc))
5001 return;
5002
5003 if (!kvm_vcpu_trigger_posted_interrupt(vcpu))
a20ed54d
YZ
5004 kvm_vcpu_kick(vcpu);
5005}
5006
a3a8ff8e
NHE
5007/*
5008 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5009 * will not change in the lifetime of the guest.
5010 * Note that host-state that does change is set elsewhere. E.g., host-state
5011 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5012 */
a547c6db 5013static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
a3a8ff8e
NHE
5014{
5015 u32 low32, high32;
5016 unsigned long tmpl;
5017 struct desc_ptr dt;
04ac88ab 5018 unsigned long cr0, cr4;
a3a8ff8e 5019
04ac88ab
AL
5020 cr0 = read_cr0();
5021 WARN_ON(cr0 & X86_CR0_TS);
5022 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
a3a8ff8e
NHE
5023 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
5024
d974baa3 5025 /* Save the most likely value for this task's CR4 in the VMCS. */
1e02ce4c 5026 cr4 = cr4_read_shadow();
d974baa3
AL
5027 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5028 vmx->host_state.vmcs_host_cr4 = cr4;
5029
a3a8ff8e 5030 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
b2da15ac
AK
5031#ifdef CONFIG_X86_64
5032 /*
5033 * Load null selectors, so we can avoid reloading them in
5034 * __vmx_load_host_state(), in case userspace uses the null selectors
5035 * too (the expected case).
5036 */
5037 vmcs_write16(HOST_DS_SELECTOR, 0);
5038 vmcs_write16(HOST_ES_SELECTOR, 0);
5039#else
a3a8ff8e
NHE
5040 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5041 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
b2da15ac 5042#endif
a3a8ff8e
NHE
5043 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5044 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5045
5046 native_store_idt(&dt);
5047 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
a547c6db 5048 vmx->host_idt_base = dt.address;
a3a8ff8e 5049
83287ea4 5050 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
a3a8ff8e
NHE
5051
5052 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5053 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5054 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5055 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5056
5057 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5058 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5059 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5060 }
5061}
5062
bf8179a0
NHE
5063static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5064{
5065 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5066 if (enable_ept)
5067 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
fe3ef05c
NHE
5068 if (is_guest_mode(&vmx->vcpu))
5069 vmx->vcpu.arch.cr4_guest_owned_bits &=
5070 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
bf8179a0
NHE
5071 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5072}
5073
01e439be
YZ
5074static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5075{
5076 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5077
d62caabb 5078 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
01e439be 5079 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
64672c95
YJ
5080 /* Enable the preemption timer dynamically */
5081 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
01e439be
YZ
5082 return pin_based_exec_ctrl;
5083}
5084
d62caabb
AS
5085static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5086{
5087 struct vcpu_vmx *vmx = to_vmx(vcpu);
5088
5089 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
3ce424e4
RK
5090 if (cpu_has_secondary_exec_ctrls()) {
5091 if (kvm_vcpu_apicv_active(vcpu))
5092 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5093 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5094 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5095 else
5096 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5097 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5098 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5099 }
5100
5101 if (cpu_has_vmx_msr_bitmap())
5102 vmx_set_msr_bitmap(vcpu);
d62caabb
AS
5103}
5104
bf8179a0
NHE
5105static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5106{
5107 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
d16c293e
PB
5108
5109 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5110 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5111
35754c98 5112 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
bf8179a0
NHE
5113 exec_control &= ~CPU_BASED_TPR_SHADOW;
5114#ifdef CONFIG_X86_64
5115 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5116 CPU_BASED_CR8_LOAD_EXITING;
5117#endif
5118 }
5119 if (!enable_ept)
5120 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5121 CPU_BASED_CR3_LOAD_EXITING |
5122 CPU_BASED_INVLPG_EXITING;
5123 return exec_control;
5124}
5125
5126static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5127{
5128 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
35754c98 5129 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
bf8179a0
NHE
5130 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5131 if (vmx->vpid == 0)
5132 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5133 if (!enable_ept) {
5134 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5135 enable_unrestricted_guest = 0;
ad756a16
MJ
5136 /* Enable INVPCID for non-ept guests may cause performance regression. */
5137 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
bf8179a0
NHE
5138 }
5139 if (!enable_unrestricted_guest)
5140 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5141 if (!ple_gap)
5142 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
d62caabb 5143 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
c7c9c56c
YZ
5144 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5145 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
8d14695f 5146 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
abc4fc58
AG
5147 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5148 (handle_vmptrld).
5149 We can NOT enable shadow_vmcs here because we don't have yet
5150 a current VMCS12
5151 */
5152 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
a3eaa864
KH
5153
5154 if (!enable_pml)
5155 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
843e4330 5156
bf8179a0
NHE
5157 return exec_control;
5158}
5159
ce88decf
XG
5160static void ept_set_mmio_spte_mask(void)
5161{
5162 /*
5163 * EPT Misconfigurations can be generated if the value of bits 2:0
5164 * of an EPT paging-structure entry is 110b (write/execute).
ce88decf 5165 */
dcdca5fe
PF
5166 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
5167 VMX_EPT_MISCONFIG_WX_VALUE);
ce88decf
XG
5168}
5169
f53cd63c 5170#define VMX_XSS_EXIT_BITMAP 0
6aa8b732
AK
5171/*
5172 * Sets up the vmcs for emulated real mode.
5173 */
8b9cf98c 5174static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
6aa8b732 5175{
2e4ce7f5 5176#ifdef CONFIG_X86_64
6aa8b732 5177 unsigned long a;
2e4ce7f5 5178#endif
6aa8b732 5179 int i;
6aa8b732 5180
6aa8b732 5181 /* I/O */
3e7c73e9
AK
5182 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5183 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
6aa8b732 5184
4607c2d7
AG
5185 if (enable_shadow_vmcs) {
5186 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5187 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5188 }
25c5f225 5189 if (cpu_has_vmx_msr_bitmap())
5897297b 5190 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
25c5f225 5191
6aa8b732
AK
5192 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5193
6aa8b732 5194 /* Control */
01e439be 5195 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
64672c95 5196 vmx->hv_deadline_tsc = -1;
6e5d865c 5197
bf8179a0 5198 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
6aa8b732 5199
dfa169bb 5200 if (cpu_has_secondary_exec_ctrls()) {
bf8179a0
NHE
5201 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5202 vmx_secondary_exec_control(vmx));
dfa169bb 5203 }
f78e0e2e 5204
d62caabb 5205 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
c7c9c56c
YZ
5206 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5207 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5208 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5209 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5210
5211 vmcs_write16(GUEST_INTR_STATUS, 0);
01e439be 5212
0bcf261c 5213 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
01e439be 5214 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
c7c9c56c
YZ
5215 }
5216
4b8d54f9
ZE
5217 if (ple_gap) {
5218 vmcs_write32(PLE_GAP, ple_gap);
a7653ecd
RK
5219 vmx->ple_window = ple_window;
5220 vmx->ple_window_dirty = true;
4b8d54f9
ZE
5221 }
5222
c3707958
XG
5223 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5224 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
6aa8b732
AK
5225 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5226
9581d442
AK
5227 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5228 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
a547c6db 5229 vmx_set_constant_host_state(vmx);
05b3e0c2 5230#ifdef CONFIG_X86_64
6aa8b732
AK
5231 rdmsrl(MSR_FS_BASE, a);
5232 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5233 rdmsrl(MSR_GS_BASE, a);
5234 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5235#else
5236 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5237 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5238#endif
5239
2cc51560
ED
5240 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5241 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
61d2ef2c 5242 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
2cc51560 5243 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
61d2ef2c 5244 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
6aa8b732 5245
74545705
RK
5246 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5247 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
468d472f 5248
03916db9 5249 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
6aa8b732
AK
5250 u32 index = vmx_msr_index[i];
5251 u32 data_low, data_high;
a2fa3e9f 5252 int j = vmx->nmsrs;
6aa8b732
AK
5253
5254 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5255 continue;
432bd6cb
AK
5256 if (wrmsr_safe(index, data_low, data_high) < 0)
5257 continue;
26bb0981
AK
5258 vmx->guest_msrs[j].index = i;
5259 vmx->guest_msrs[j].data = 0;
d5696725 5260 vmx->guest_msrs[j].mask = -1ull;
a2fa3e9f 5261 ++vmx->nmsrs;
6aa8b732 5262 }
6aa8b732 5263
2961e876
GN
5264
5265 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
6aa8b732
AK
5266
5267 /* 22.2.1, 20.8.1 */
2961e876 5268 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
1c3d14fe 5269
bd7e5b08
PB
5270 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5271 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5272
bf8179a0 5273 set_cr4_guest_host_mask(vmx);
e00c8cf2 5274
f53cd63c
WL
5275 if (vmx_xsaves_supported())
5276 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5277
4e59516a
PF
5278 if (enable_pml) {
5279 ASSERT(vmx->pml_pg);
5280 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5281 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5282 }
5283
e00c8cf2
AK
5284 return 0;
5285}
5286
d28bc9dd 5287static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
e00c8cf2
AK
5288{
5289 struct vcpu_vmx *vmx = to_vmx(vcpu);
58cb628d 5290 struct msr_data apic_base_msr;
d28bc9dd 5291 u64 cr0;
e00c8cf2 5292
7ffd92c5 5293 vmx->rmode.vm86_active = 0;
e00c8cf2 5294
ad312c7c 5295 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
d28bc9dd
NA
5296 kvm_set_cr8(vcpu, 0);
5297
5298 if (!init_event) {
5299 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5300 MSR_IA32_APICBASE_ENABLE;
5301 if (kvm_vcpu_is_reset_bsp(vcpu))
5302 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5303 apic_base_msr.host_initiated = true;
5304 kvm_set_apic_base(vcpu, &apic_base_msr);
5305 }
e00c8cf2 5306
2fb92db1
AK
5307 vmx_segment_cache_clear(vmx);
5308
5706be0d 5309 seg_setup(VCPU_SREG_CS);
66450a21 5310 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
f3531054 5311 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
e00c8cf2
AK
5312
5313 seg_setup(VCPU_SREG_DS);
5314 seg_setup(VCPU_SREG_ES);
5315 seg_setup(VCPU_SREG_FS);
5316 seg_setup(VCPU_SREG_GS);
5317 seg_setup(VCPU_SREG_SS);
5318
5319 vmcs_write16(GUEST_TR_SELECTOR, 0);
5320 vmcs_writel(GUEST_TR_BASE, 0);
5321 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5322 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5323
5324 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5325 vmcs_writel(GUEST_LDTR_BASE, 0);
5326 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5327 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5328
d28bc9dd
NA
5329 if (!init_event) {
5330 vmcs_write32(GUEST_SYSENTER_CS, 0);
5331 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5332 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5333 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5334 }
e00c8cf2
AK
5335
5336 vmcs_writel(GUEST_RFLAGS, 0x02);
66450a21 5337 kvm_rip_write(vcpu, 0xfff0);
e00c8cf2 5338
e00c8cf2
AK
5339 vmcs_writel(GUEST_GDTR_BASE, 0);
5340 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5341
5342 vmcs_writel(GUEST_IDTR_BASE, 0);
5343 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5344
443381a8 5345 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
e00c8cf2 5346 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
f3531054 5347 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
e00c8cf2 5348
e00c8cf2
AK
5349 setup_msrs(vmx);
5350
6aa8b732
AK
5351 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5352
d28bc9dd 5353 if (cpu_has_vmx_tpr_shadow() && !init_event) {
f78e0e2e 5354 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
35754c98 5355 if (cpu_need_tpr_shadow(vcpu))
f78e0e2e 5356 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
d28bc9dd 5357 __pa(vcpu->arch.apic->regs));
f78e0e2e
SY
5358 vmcs_write32(TPR_THRESHOLD, 0);
5359 }
5360
a73896cb 5361 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
6aa8b732 5362
d62caabb 5363 if (kvm_vcpu_apicv_active(vcpu))
01e439be
YZ
5364 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5365
2384d2b3
SY
5366 if (vmx->vpid != 0)
5367 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5368
d28bc9dd 5369 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
d28bc9dd 5370 vmx->vcpu.arch.cr0 = cr0;
f2463247 5371 vmx_set_cr0(vcpu, cr0); /* enter rmode */
d28bc9dd 5372 vmx_set_cr4(vcpu, 0);
5690891b 5373 vmx_set_efer(vcpu, 0);
bd7e5b08 5374
d28bc9dd 5375 update_exception_bitmap(vcpu);
6aa8b732 5376
dd5f5341 5377 vpid_sync_context(vmx->vpid);
6aa8b732
AK
5378}
5379
b6f1250e
NHE
5380/*
5381 * In nested virtualization, check if L1 asked to exit on external interrupts.
5382 * For most existing hypervisors, this will always return true.
5383 */
5384static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5385{
5386 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5387 PIN_BASED_EXT_INTR_MASK;
5388}
5389
77b0f5d6
BD
5390/*
5391 * In nested virtualization, check if L1 has set
5392 * VM_EXIT_ACK_INTR_ON_EXIT
5393 */
5394static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5395{
5396 return get_vmcs12(vcpu)->vm_exit_controls &
5397 VM_EXIT_ACK_INTR_ON_EXIT;
5398}
5399
ea8ceb83
JK
5400static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5401{
5402 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5403 PIN_BASED_NMI_EXITING;
5404}
5405
c9a7953f 5406static void enable_irq_window(struct kvm_vcpu *vcpu)
3b86cd99 5407{
47c0152e
PB
5408 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5409 CPU_BASED_VIRTUAL_INTR_PENDING);
3b86cd99
JK
5410}
5411
c9a7953f 5412static void enable_nmi_window(struct kvm_vcpu *vcpu)
3b86cd99 5413{
2c82878b 5414 if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
c9a7953f
JK
5415 enable_irq_window(vcpu);
5416 return;
5417 }
3b86cd99 5418
47c0152e
PB
5419 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5420 CPU_BASED_VIRTUAL_NMI_PENDING);
3b86cd99
JK
5421}
5422
66fd3f7f 5423static void vmx_inject_irq(struct kvm_vcpu *vcpu)
85f455f7 5424{
9c8cba37 5425 struct vcpu_vmx *vmx = to_vmx(vcpu);
66fd3f7f
GN
5426 uint32_t intr;
5427 int irq = vcpu->arch.interrupt.nr;
9c8cba37 5428
229456fc 5429 trace_kvm_inj_virq(irq);
2714d1d3 5430
fa89a817 5431 ++vcpu->stat.irq_injections;
7ffd92c5 5432 if (vmx->rmode.vm86_active) {
71f9833b
SH
5433 int inc_eip = 0;
5434 if (vcpu->arch.interrupt.soft)
5435 inc_eip = vcpu->arch.event_exit_inst_len;
5436 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
a92601bb 5437 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
85f455f7
ED
5438 return;
5439 }
66fd3f7f
GN
5440 intr = irq | INTR_INFO_VALID_MASK;
5441 if (vcpu->arch.interrupt.soft) {
5442 intr |= INTR_TYPE_SOFT_INTR;
5443 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5444 vmx->vcpu.arch.event_exit_inst_len);
5445 } else
5446 intr |= INTR_TYPE_EXT_INTR;
5447 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
85f455f7
ED
5448}
5449
f08864b4
SY
5450static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5451{
66a5a347
JK
5452 struct vcpu_vmx *vmx = to_vmx(vcpu);
5453
c5a6d5f7 5454 if (!is_guest_mode(vcpu)) {
c5a6d5f7
WL
5455 ++vcpu->stat.nmi_injections;
5456 vmx->nmi_known_unmasked = false;
3b86cd99
JK
5457 }
5458
7ffd92c5 5459 if (vmx->rmode.vm86_active) {
71f9833b 5460 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
a92601bb 5461 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
66a5a347
JK
5462 return;
5463 }
c5a6d5f7 5464
f08864b4
SY
5465 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5466 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
f08864b4
SY
5467}
5468
3cfc3092
JK
5469static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5470{
9d58b931
AK
5471 if (to_vmx(vcpu)->nmi_known_unmasked)
5472 return false;
c332c83a 5473 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
3cfc3092
JK
5474}
5475
5476static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5477{
5478 struct vcpu_vmx *vmx = to_vmx(vcpu);
5479
2c82878b
PB
5480 vmx->nmi_known_unmasked = !masked;
5481 if (masked)
5482 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5483 GUEST_INTR_STATE_NMI);
5484 else
5485 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5486 GUEST_INTR_STATE_NMI);
3cfc3092
JK
5487}
5488
2505dc9f
JK
5489static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5490{
b6b8a145
JK
5491 if (to_vmx(vcpu)->nested.nested_run_pending)
5492 return 0;
ea8ceb83 5493
2505dc9f
JK
5494 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5495 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5496 | GUEST_INTR_STATE_NMI));
5497}
5498
78646121
GN
5499static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5500{
b6b8a145
JK
5501 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5502 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
c4282df9
GN
5503 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5504 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
78646121
GN
5505}
5506
cbc94022
IE
5507static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5508{
5509 int ret;
cbc94022 5510
1d8007bd
PB
5511 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5512 PAGE_SIZE * 3);
cbc94022
IE
5513 if (ret)
5514 return ret;
bfc6d222 5515 kvm->arch.tss_addr = addr;
1f755a82 5516 return init_rmode_tss(kvm);
cbc94022
IE
5517}
5518
0ca1b4f4 5519static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6aa8b732 5520{
77ab6db0 5521 switch (vec) {
77ab6db0 5522 case BP_VECTOR:
c573cd22
JK
5523 /*
5524 * Update instruction length as we may reinject the exception
5525 * from user space while in guest debugging mode.
5526 */
5527 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5528 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
d0bfb940 5529 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
0ca1b4f4
GN
5530 return false;
5531 /* fall through */
5532 case DB_VECTOR:
5533 if (vcpu->guest_debug &
5534 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5535 return false;
d0bfb940
JK
5536 /* fall through */
5537 case DE_VECTOR:
77ab6db0
JK
5538 case OF_VECTOR:
5539 case BR_VECTOR:
5540 case UD_VECTOR:
5541 case DF_VECTOR:
5542 case SS_VECTOR:
5543 case GP_VECTOR:
5544 case MF_VECTOR:
0ca1b4f4
GN
5545 return true;
5546 break;
77ab6db0 5547 }
0ca1b4f4
GN
5548 return false;
5549}
5550
5551static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5552 int vec, u32 err_code)
5553{
5554 /*
5555 * Instruction with address size override prefix opcode 0x67
5556 * Cause the #SS fault with 0 error code in VM86 mode.
5557 */
5558 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5559 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5560 if (vcpu->arch.halt_request) {
5561 vcpu->arch.halt_request = 0;
5cb56059 5562 return kvm_vcpu_halt(vcpu);
0ca1b4f4
GN
5563 }
5564 return 1;
5565 }
5566 return 0;
5567 }
5568
5569 /*
5570 * Forward all other exceptions that are valid in real mode.
5571 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5572 * the required debugging infrastructure rework.
5573 */
5574 kvm_queue_exception(vcpu, vec);
5575 return 1;
6aa8b732
AK
5576}
5577
a0861c02
AK
5578/*
5579 * Trigger machine check on the host. We assume all the MSRs are already set up
5580 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5581 * We pass a fake environment to the machine check handler because we want
5582 * the guest to be always treated like user space, no matter what context
5583 * it used internally.
5584 */
5585static void kvm_machine_check(void)
5586{
5587#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5588 struct pt_regs regs = {
5589 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5590 .flags = X86_EFLAGS_IF,
5591 };
5592
5593 do_machine_check(&regs, 0);
5594#endif
5595}
5596
851ba692 5597static int handle_machine_check(struct kvm_vcpu *vcpu)
a0861c02
AK
5598{
5599 /* already handled by vcpu_run */
5600 return 1;
5601}
5602
851ba692 5603static int handle_exception(struct kvm_vcpu *vcpu)
6aa8b732 5604{
1155f76a 5605 struct vcpu_vmx *vmx = to_vmx(vcpu);
851ba692 5606 struct kvm_run *kvm_run = vcpu->run;
d0bfb940 5607 u32 intr_info, ex_no, error_code;
42dbaa5a 5608 unsigned long cr2, rip, dr6;
6aa8b732
AK
5609 u32 vect_info;
5610 enum emulation_result er;
5611
1155f76a 5612 vect_info = vmx->idt_vectoring_info;
88786475 5613 intr_info = vmx->exit_intr_info;
6aa8b732 5614
a0861c02 5615 if (is_machine_check(intr_info))
851ba692 5616 return handle_machine_check(vcpu);
a0861c02 5617
ef85b673 5618 if (is_nmi(intr_info))
1b6269db 5619 return 1; /* already handled by vmx_vcpu_run() */
2ab455cc 5620
7aa81cc0 5621 if (is_invalid_opcode(intr_info)) {
ae1f5767
JK
5622 if (is_guest_mode(vcpu)) {
5623 kvm_queue_exception(vcpu, UD_VECTOR);
5624 return 1;
5625 }
51d8b661 5626 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
7aa81cc0 5627 if (er != EMULATE_DONE)
7ee5d940 5628 kvm_queue_exception(vcpu, UD_VECTOR);
7aa81cc0
AL
5629 return 1;
5630 }
5631
6aa8b732 5632 error_code = 0;
2e11384c 5633 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6aa8b732 5634 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
bf4ca23e
XG
5635
5636 /*
5637 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5638 * MMIO, it is better to report an internal error.
5639 * See the comments in vmx_handle_exit.
5640 */
5641 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5642 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5643 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5644 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
80f0e95d 5645 vcpu->run->internal.ndata = 3;
bf4ca23e
XG
5646 vcpu->run->internal.data[0] = vect_info;
5647 vcpu->run->internal.data[1] = intr_info;
80f0e95d 5648 vcpu->run->internal.data[2] = error_code;
bf4ca23e
XG
5649 return 0;
5650 }
5651
6aa8b732 5652 if (is_page_fault(intr_info)) {
1439442c 5653 /* EPT won't cause page fault directly */
cf3ace79 5654 BUG_ON(enable_ept);
6aa8b732 5655 cr2 = vmcs_readl(EXIT_QUALIFICATION);
229456fc
MT
5656 trace_kvm_page_fault(cr2, error_code);
5657
3298b75c 5658 if (kvm_event_needs_reinjection(vcpu))
577bdc49 5659 kvm_mmu_unprotect_page_virt(vcpu, cr2);
dc25e89e 5660 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
6aa8b732
AK
5661 }
5662
d0bfb940 5663 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
0ca1b4f4
GN
5664
5665 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5666 return handle_rmode_exception(vcpu, ex_no, error_code);
5667
42dbaa5a 5668 switch (ex_no) {
54a20552
EN
5669 case AC_VECTOR:
5670 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5671 return 1;
42dbaa5a
JK
5672 case DB_VECTOR:
5673 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5674 if (!(vcpu->guest_debug &
5675 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
8246bf52 5676 vcpu->arch.dr6 &= ~15;
6f43ed01 5677 vcpu->arch.dr6 |= dr6 | DR6_RTM;
fd2a445a
HD
5678 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5679 skip_emulated_instruction(vcpu);
5680
42dbaa5a
JK
5681 kvm_queue_exception(vcpu, DB_VECTOR);
5682 return 1;
5683 }
5684 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5685 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5686 /* fall through */
5687 case BP_VECTOR:
c573cd22
JK
5688 /*
5689 * Update instruction length as we may reinject #BP from
5690 * user space while in guest debugging mode. Reading it for
5691 * #DB as well causes no harm, it is not used in that case.
5692 */
5693 vmx->vcpu.arch.event_exit_inst_len =
5694 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6aa8b732 5695 kvm_run->exit_reason = KVM_EXIT_DEBUG;
0a434bb2 5696 rip = kvm_rip_read(vcpu);
d0bfb940
JK
5697 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5698 kvm_run->debug.arch.exception = ex_no;
42dbaa5a
JK
5699 break;
5700 default:
d0bfb940
JK
5701 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5702 kvm_run->ex.exception = ex_no;
5703 kvm_run->ex.error_code = error_code;
42dbaa5a 5704 break;
6aa8b732 5705 }
6aa8b732
AK
5706 return 0;
5707}
5708
851ba692 5709static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6aa8b732 5710{
1165f5fe 5711 ++vcpu->stat.irq_exits;
6aa8b732
AK
5712 return 1;
5713}
5714
851ba692 5715static int handle_triple_fault(struct kvm_vcpu *vcpu)
988ad74f 5716{
851ba692 5717 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
988ad74f
AK
5718 return 0;
5719}
6aa8b732 5720
851ba692 5721static int handle_io(struct kvm_vcpu *vcpu)
6aa8b732 5722{
bfdaab09 5723 unsigned long exit_qualification;
6affcbed 5724 int size, in, string, ret;
039576c0 5725 unsigned port;
6aa8b732 5726
bfdaab09 5727 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
039576c0 5728 string = (exit_qualification & 16) != 0;
cf8f70bf 5729 in = (exit_qualification & 8) != 0;
e70669ab 5730
cf8f70bf 5731 ++vcpu->stat.io_exits;
e70669ab 5732
cf8f70bf 5733 if (string || in)
51d8b661 5734 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
e70669ab 5735
cf8f70bf
GN
5736 port = exit_qualification >> 16;
5737 size = (exit_qualification & 7) + 1;
cf8f70bf 5738
6affcbed
KH
5739 ret = kvm_skip_emulated_instruction(vcpu);
5740
5741 /*
5742 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5743 * KVM_EXIT_DEBUG here.
5744 */
5745 return kvm_fast_pio_out(vcpu, size, port) && ret;
6aa8b732
AK
5746}
5747
102d8325
IM
5748static void
5749vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5750{
5751 /*
5752 * Patch in the VMCALL instruction:
5753 */
5754 hypercall[0] = 0x0f;
5755 hypercall[1] = 0x01;
5756 hypercall[2] = 0xc1;
102d8325
IM
5757}
5758
0fa06071 5759/* called to set cr0 as appropriate for a mov-to-cr0 exit. */
eeadf9e7
NHE
5760static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5761{
eeadf9e7 5762 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5763 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5764 unsigned long orig_val = val;
5765
eeadf9e7
NHE
5766 /*
5767 * We get here when L2 changed cr0 in a way that did not change
5768 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
1a0d74e6
JK
5769 * but did change L0 shadowed bits. So we first calculate the
5770 * effective cr0 value that L1 would like to write into the
5771 * hardware. It consists of the L2-owned bits from the new
5772 * value combined with the L1-owned bits from L1's guest_cr0.
eeadf9e7 5773 */
1a0d74e6
JK
5774 val = (val & ~vmcs12->cr0_guest_host_mask) |
5775 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5776
3899152c 5777 if (!nested_guest_cr0_valid(vcpu, val))
eeadf9e7 5778 return 1;
1a0d74e6
JK
5779
5780 if (kvm_set_cr0(vcpu, val))
5781 return 1;
5782 vmcs_writel(CR0_READ_SHADOW, orig_val);
eeadf9e7 5783 return 0;
1a0d74e6
JK
5784 } else {
5785 if (to_vmx(vcpu)->nested.vmxon &&
3899152c 5786 !nested_host_cr0_valid(vcpu, val))
1a0d74e6 5787 return 1;
3899152c 5788
eeadf9e7 5789 return kvm_set_cr0(vcpu, val);
1a0d74e6 5790 }
eeadf9e7
NHE
5791}
5792
5793static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5794{
5795 if (is_guest_mode(vcpu)) {
1a0d74e6
JK
5796 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5797 unsigned long orig_val = val;
5798
5799 /* analogously to handle_set_cr0 */
5800 val = (val & ~vmcs12->cr4_guest_host_mask) |
5801 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5802 if (kvm_set_cr4(vcpu, val))
eeadf9e7 5803 return 1;
1a0d74e6 5804 vmcs_writel(CR4_READ_SHADOW, orig_val);
eeadf9e7
NHE
5805 return 0;
5806 } else
5807 return kvm_set_cr4(vcpu, val);
5808}
5809
851ba692 5810static int handle_cr(struct kvm_vcpu *vcpu)
6aa8b732 5811{
229456fc 5812 unsigned long exit_qualification, val;
6aa8b732
AK
5813 int cr;
5814 int reg;
49a9b07e 5815 int err;
6affcbed 5816 int ret;
6aa8b732 5817
bfdaab09 5818 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6aa8b732
AK
5819 cr = exit_qualification & 15;
5820 reg = (exit_qualification >> 8) & 15;
5821 switch ((exit_qualification >> 4) & 3) {
5822 case 0: /* mov to cr */
1e32c079 5823 val = kvm_register_readl(vcpu, reg);
229456fc 5824 trace_kvm_cr_write(cr, val);
6aa8b732
AK
5825 switch (cr) {
5826 case 0:
eeadf9e7 5827 err = handle_set_cr0(vcpu, val);
6affcbed 5828 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5829 case 3:
2390218b 5830 err = kvm_set_cr3(vcpu, val);
6affcbed 5831 return kvm_complete_insn_gp(vcpu, err);
6aa8b732 5832 case 4:
eeadf9e7 5833 err = handle_set_cr4(vcpu, val);
6affcbed 5834 return kvm_complete_insn_gp(vcpu, err);
0a5fff19
GN
5835 case 8: {
5836 u8 cr8_prev = kvm_get_cr8(vcpu);
1e32c079 5837 u8 cr8 = (u8)val;
eea1cff9 5838 err = kvm_set_cr8(vcpu, cr8);
6affcbed 5839 ret = kvm_complete_insn_gp(vcpu, err);
35754c98 5840 if (lapic_in_kernel(vcpu))
6affcbed 5841 return ret;
0a5fff19 5842 if (cr8_prev <= cr8)
6affcbed
KH
5843 return ret;
5844 /*
5845 * TODO: we might be squashing a
5846 * KVM_GUESTDBG_SINGLESTEP-triggered
5847 * KVM_EXIT_DEBUG here.
5848 */
851ba692 5849 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
0a5fff19
GN
5850 return 0;
5851 }
4b8073e4 5852 }
6aa8b732 5853 break;
25c4c276 5854 case 2: /* clts */
bd7e5b08
PB
5855 WARN_ONCE(1, "Guest should always own CR0.TS");
5856 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
4d4ec087 5857 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6affcbed 5858 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5859 case 1: /*mov from cr*/
5860 switch (cr) {
5861 case 3:
9f8fe504
AK
5862 val = kvm_read_cr3(vcpu);
5863 kvm_register_write(vcpu, reg, val);
5864 trace_kvm_cr_read(cr, val);
6affcbed 5865 return kvm_skip_emulated_instruction(vcpu);
6aa8b732 5866 case 8:
229456fc
MT
5867 val = kvm_get_cr8(vcpu);
5868 kvm_register_write(vcpu, reg, val);
5869 trace_kvm_cr_read(cr, val);
6affcbed 5870 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5871 }
5872 break;
5873 case 3: /* lmsw */
a1f83a74 5874 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
4d4ec087 5875 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
a1f83a74 5876 kvm_lmsw(vcpu, val);
6aa8b732 5877
6affcbed 5878 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5879 default:
5880 break;
5881 }
851ba692 5882 vcpu->run->exit_reason = 0;
a737f256 5883 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6aa8b732
AK
5884 (int)(exit_qualification >> 4) & 3, cr);
5885 return 0;
5886}
5887
851ba692 5888static int handle_dr(struct kvm_vcpu *vcpu)
6aa8b732 5889{
bfdaab09 5890 unsigned long exit_qualification;
16f8a6f9
NA
5891 int dr, dr7, reg;
5892
5893 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5894 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5895
5896 /* First, if DR does not exist, trigger UD */
5897 if (!kvm_require_dr(vcpu, dr))
5898 return 1;
6aa8b732 5899
f2483415 5900 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
0a79b009
AK
5901 if (!kvm_require_cpl(vcpu, 0))
5902 return 1;
16f8a6f9
NA
5903 dr7 = vmcs_readl(GUEST_DR7);
5904 if (dr7 & DR7_GD) {
42dbaa5a
JK
5905 /*
5906 * As the vm-exit takes precedence over the debug trap, we
5907 * need to emulate the latter, either for the host or the
5908 * guest debugging itself.
5909 */
5910 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
851ba692 5911 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
16f8a6f9 5912 vcpu->run->debug.arch.dr7 = dr7;
82b32774 5913 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
851ba692
AK
5914 vcpu->run->debug.arch.exception = DB_VECTOR;
5915 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
42dbaa5a
JK
5916 return 0;
5917 } else {
7305eb5d 5918 vcpu->arch.dr6 &= ~15;
6f43ed01 5919 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
42dbaa5a
JK
5920 kvm_queue_exception(vcpu, DB_VECTOR);
5921 return 1;
5922 }
5923 }
5924
81908bf4 5925 if (vcpu->guest_debug == 0) {
8f22372f
PB
5926 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5927 CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5928
5929 /*
5930 * No more DR vmexits; force a reload of the debug registers
5931 * and reenter on this instruction. The next vmexit will
5932 * retrieve the full state of the debug registers.
5933 */
5934 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5935 return 1;
5936 }
5937
42dbaa5a
JK
5938 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5939 if (exit_qualification & TYPE_MOV_FROM_DR) {
020df079 5940 unsigned long val;
4c4d563b
JK
5941
5942 if (kvm_get_dr(vcpu, dr, &val))
5943 return 1;
5944 kvm_register_write(vcpu, reg, val);
020df079 5945 } else
5777392e 5946 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
4c4d563b
JK
5947 return 1;
5948
6affcbed 5949 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
5950}
5951
73aaf249
JK
5952static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5953{
5954 return vcpu->arch.dr6;
5955}
5956
5957static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5958{
5959}
5960
81908bf4
PB
5961static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5962{
81908bf4
PB
5963 get_debugreg(vcpu->arch.db[0], 0);
5964 get_debugreg(vcpu->arch.db[1], 1);
5965 get_debugreg(vcpu->arch.db[2], 2);
5966 get_debugreg(vcpu->arch.db[3], 3);
5967 get_debugreg(vcpu->arch.dr6, 6);
5968 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5969
5970 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
8f22372f 5971 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
81908bf4
PB
5972}
5973
020df079
GN
5974static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5975{
5976 vmcs_writel(GUEST_DR7, val);
5977}
5978
851ba692 5979static int handle_cpuid(struct kvm_vcpu *vcpu)
6aa8b732 5980{
6a908b62 5981 return kvm_emulate_cpuid(vcpu);
6aa8b732
AK
5982}
5983
851ba692 5984static int handle_rdmsr(struct kvm_vcpu *vcpu)
6aa8b732 5985{
ad312c7c 5986 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
609e36d3 5987 struct msr_data msr_info;
6aa8b732 5988
609e36d3
PB
5989 msr_info.index = ecx;
5990 msr_info.host_initiated = false;
5991 if (vmx_get_msr(vcpu, &msr_info)) {
59200273 5992 trace_kvm_msr_read_ex(ecx);
c1a5d4f9 5993 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
5994 return 1;
5995 }
5996
609e36d3 5997 trace_kvm_msr_read(ecx, msr_info.data);
2714d1d3 5998
6aa8b732 5999 /* FIXME: handling of bits 32:63 of rax, rdx */
609e36d3
PB
6000 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6001 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6affcbed 6002 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6003}
6004
851ba692 6005static int handle_wrmsr(struct kvm_vcpu *vcpu)
6aa8b732 6006{
8fe8ab46 6007 struct msr_data msr;
ad312c7c
ZX
6008 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6009 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6010 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6aa8b732 6011
8fe8ab46
WA
6012 msr.data = data;
6013 msr.index = ecx;
6014 msr.host_initiated = false;
854e8bb1 6015 if (kvm_set_msr(vcpu, &msr) != 0) {
59200273 6016 trace_kvm_msr_write_ex(ecx, data);
c1a5d4f9 6017 kvm_inject_gp(vcpu, 0);
6aa8b732
AK
6018 return 1;
6019 }
6020
59200273 6021 trace_kvm_msr_write(ecx, data);
6affcbed 6022 return kvm_skip_emulated_instruction(vcpu);
6aa8b732
AK
6023}
6024
851ba692 6025static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6e5d865c 6026{
eb90f341 6027 kvm_apic_update_ppr(vcpu);
6e5d865c
YS
6028 return 1;
6029}
6030
851ba692 6031static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6aa8b732 6032{
47c0152e
PB
6033 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6034 CPU_BASED_VIRTUAL_INTR_PENDING);
2714d1d3 6035
3842d135
AK
6036 kvm_make_request(KVM_REQ_EVENT, vcpu);
6037
a26bf12a 6038 ++vcpu->stat.irq_window_exits;
6aa8b732
AK
6039 return 1;
6040}
6041
851ba692 6042static int handle_halt(struct kvm_vcpu *vcpu)
6aa8b732 6043{
d3bef15f 6044 return kvm_emulate_halt(vcpu);
6aa8b732
AK
6045}
6046
851ba692 6047static int handle_vmcall(struct kvm_vcpu *vcpu)
c21415e8 6048{
0d9c055e 6049 return kvm_emulate_hypercall(vcpu);
c21415e8
IM
6050}
6051
ec25d5e6
GN
6052static int handle_invd(struct kvm_vcpu *vcpu)
6053{
51d8b661 6054 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
ec25d5e6
GN
6055}
6056
851ba692 6057static int handle_invlpg(struct kvm_vcpu *vcpu)
a7052897 6058{
f9c617f6 6059 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
a7052897
MT
6060
6061 kvm_mmu_invlpg(vcpu, exit_qualification);
6affcbed 6062 return kvm_skip_emulated_instruction(vcpu);
a7052897
MT
6063}
6064
fee84b07
AK
6065static int handle_rdpmc(struct kvm_vcpu *vcpu)
6066{
6067 int err;
6068
6069 err = kvm_rdpmc(vcpu);
6affcbed 6070 return kvm_complete_insn_gp(vcpu, err);
fee84b07
AK
6071}
6072
851ba692 6073static int handle_wbinvd(struct kvm_vcpu *vcpu)
e5edaa01 6074{
6affcbed 6075 return kvm_emulate_wbinvd(vcpu);
e5edaa01
ED
6076}
6077
2acf923e
DC
6078static int handle_xsetbv(struct kvm_vcpu *vcpu)
6079{
6080 u64 new_bv = kvm_read_edx_eax(vcpu);
6081 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6082
6083 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6affcbed 6084 return kvm_skip_emulated_instruction(vcpu);
2acf923e
DC
6085 return 1;
6086}
6087
f53cd63c
WL
6088static int handle_xsaves(struct kvm_vcpu *vcpu)
6089{
6affcbed 6090 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6091 WARN(1, "this should never happen\n");
6092 return 1;
6093}
6094
6095static int handle_xrstors(struct kvm_vcpu *vcpu)
6096{
6affcbed 6097 kvm_skip_emulated_instruction(vcpu);
f53cd63c
WL
6098 WARN(1, "this should never happen\n");
6099 return 1;
6100}
6101
851ba692 6102static int handle_apic_access(struct kvm_vcpu *vcpu)
f78e0e2e 6103{
58fbbf26
KT
6104 if (likely(fasteoi)) {
6105 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6106 int access_type, offset;
6107
6108 access_type = exit_qualification & APIC_ACCESS_TYPE;
6109 offset = exit_qualification & APIC_ACCESS_OFFSET;
6110 /*
6111 * Sane guest uses MOV to write EOI, with written value
6112 * not cared. So make a short-circuit here by avoiding
6113 * heavy instruction emulation.
6114 */
6115 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6116 (offset == APIC_EOI)) {
6117 kvm_lapic_set_eoi(vcpu);
6affcbed 6118 return kvm_skip_emulated_instruction(vcpu);
58fbbf26
KT
6119 }
6120 }
51d8b661 6121 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
f78e0e2e
SY
6122}
6123
c7c9c56c
YZ
6124static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6125{
6126 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6127 int vector = exit_qualification & 0xff;
6128
6129 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6130 kvm_apic_set_eoi_accelerated(vcpu, vector);
6131 return 1;
6132}
6133
83d4c286
YZ
6134static int handle_apic_write(struct kvm_vcpu *vcpu)
6135{
6136 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6137 u32 offset = exit_qualification & 0xfff;
6138
6139 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6140 kvm_apic_write_nodecode(vcpu, offset);
6141 return 1;
6142}
6143
851ba692 6144static int handle_task_switch(struct kvm_vcpu *vcpu)
37817f29 6145{
60637aac 6146 struct vcpu_vmx *vmx = to_vmx(vcpu);
37817f29 6147 unsigned long exit_qualification;
e269fb21
JK
6148 bool has_error_code = false;
6149 u32 error_code = 0;
37817f29 6150 u16 tss_selector;
7f3d35fd 6151 int reason, type, idt_v, idt_index;
64a7ec06
GN
6152
6153 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
7f3d35fd 6154 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
64a7ec06 6155 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
37817f29
IE
6156
6157 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6158
6159 reason = (u32)exit_qualification >> 30;
64a7ec06
GN
6160 if (reason == TASK_SWITCH_GATE && idt_v) {
6161 switch (type) {
6162 case INTR_TYPE_NMI_INTR:
6163 vcpu->arch.nmi_injected = false;
654f06fc 6164 vmx_set_nmi_mask(vcpu, true);
64a7ec06
GN
6165 break;
6166 case INTR_TYPE_EXT_INTR:
66fd3f7f 6167 case INTR_TYPE_SOFT_INTR:
64a7ec06
GN
6168 kvm_clear_interrupt_queue(vcpu);
6169 break;
6170 case INTR_TYPE_HARD_EXCEPTION:
e269fb21
JK
6171 if (vmx->idt_vectoring_info &
6172 VECTORING_INFO_DELIVER_CODE_MASK) {
6173 has_error_code = true;
6174 error_code =
6175 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6176 }
6177 /* fall through */
64a7ec06
GN
6178 case INTR_TYPE_SOFT_EXCEPTION:
6179 kvm_clear_exception_queue(vcpu);
6180 break;
6181 default:
6182 break;
6183 }
60637aac 6184 }
37817f29
IE
6185 tss_selector = exit_qualification;
6186
64a7ec06
GN
6187 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6188 type != INTR_TYPE_EXT_INTR &&
6189 type != INTR_TYPE_NMI_INTR))
6190 skip_emulated_instruction(vcpu);
6191
7f3d35fd
KW
6192 if (kvm_task_switch(vcpu, tss_selector,
6193 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6194 has_error_code, error_code) == EMULATE_FAIL) {
acb54517
GN
6195 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6196 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6197 vcpu->run->internal.ndata = 0;
42dbaa5a 6198 return 0;
acb54517 6199 }
42dbaa5a 6200
42dbaa5a
JK
6201 /*
6202 * TODO: What about debug traps on tss switch?
6203 * Are we supposed to inject them and update dr6?
6204 */
6205
6206 return 1;
37817f29
IE
6207}
6208
851ba692 6209static int handle_ept_violation(struct kvm_vcpu *vcpu)
1439442c 6210{
f9c617f6 6211 unsigned long exit_qualification;
1439442c 6212 gpa_t gpa;
4f5982a5 6213 u32 error_code;
1439442c 6214
f9c617f6 6215 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
1439442c 6216
ae1e2d10
PB
6217 if (is_guest_mode(vcpu)
6218 && !(exit_qualification & EPT_VIOLATION_GVA_TRANSLATED)) {
6219 /*
6220 * Fix up exit_qualification according to whether guest
6221 * page table accesses are reads or writes.
6222 */
6223 u64 eptp = nested_ept_get_cr3(vcpu);
33251870 6224 if (!(eptp & VMX_EPT_AD_ENABLE_BIT))
ae1e2d10 6225 exit_qualification &= ~EPT_VIOLATION_ACC_WRITE;
1439442c
SY
6226 }
6227
0be9c7a8
GN
6228 /*
6229 * EPT violation happened while executing iret from NMI,
6230 * "blocked by NMI" bit has to be set before next VM entry.
6231 * There are errata that may cause this bit to not be set:
6232 * AAK134, BY25.
6233 */
bcd1c294 6234 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
bcd1c294 6235 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
0be9c7a8
GN
6236 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6237
1439442c 6238 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
229456fc 6239 trace_kvm_page_fault(gpa, exit_qualification);
4f5982a5 6240
27959a44 6241 /* Is it a read fault? */
ab22a473 6242 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
27959a44
JS
6243 ? PFERR_USER_MASK : 0;
6244 /* Is it a write fault? */
ab22a473 6245 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
27959a44
JS
6246 ? PFERR_WRITE_MASK : 0;
6247 /* Is it a fetch fault? */
ab22a473 6248 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
27959a44
JS
6249 ? PFERR_FETCH_MASK : 0;
6250 /* ept page table entry is present? */
6251 error_code |= (exit_qualification &
6252 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6253 EPT_VIOLATION_EXECUTABLE))
6254 ? PFERR_PRESENT_MASK : 0;
4f5982a5 6255
db1c056c 6256 vcpu->arch.gpa_available = true;
25d92081
YZ
6257 vcpu->arch.exit_qualification = exit_qualification;
6258
4f5982a5 6259 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
1439442c
SY
6260}
6261
851ba692 6262static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
68f89400 6263{
f735d4af 6264 int ret;
68f89400
MT
6265 gpa_t gpa;
6266
6267 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
e32edf4f 6268 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
931c33b1 6269 trace_kvm_fast_mmio(gpa);
6affcbed 6270 return kvm_skip_emulated_instruction(vcpu);
68c3b4d1 6271 }
68f89400 6272
450869d6 6273 ret = handle_mmio_page_fault(vcpu, gpa, true);
db1c056c 6274 vcpu->arch.gpa_available = true;
b37fbea6 6275 if (likely(ret == RET_MMIO_PF_EMULATE))
ce88decf
XG
6276 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6277 EMULATE_DONE;
f8f55942
XG
6278
6279 if (unlikely(ret == RET_MMIO_PF_INVALID))
6280 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6281
b37fbea6 6282 if (unlikely(ret == RET_MMIO_PF_RETRY))
ce88decf
XG
6283 return 1;
6284
6285 /* It is the real ept misconfig */
f735d4af 6286 WARN_ON(1);
68f89400 6287
851ba692
AK
6288 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6289 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
68f89400
MT
6290
6291 return 0;
6292}
6293
851ba692 6294static int handle_nmi_window(struct kvm_vcpu *vcpu)
f08864b4 6295{
47c0152e
PB
6296 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6297 CPU_BASED_VIRTUAL_NMI_PENDING);
f08864b4 6298 ++vcpu->stat.nmi_window_exits;
3842d135 6299 kvm_make_request(KVM_REQ_EVENT, vcpu);
f08864b4
SY
6300
6301 return 1;
6302}
6303
80ced186 6304static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
ea953ef0 6305{
8b3079a5
AK
6306 struct vcpu_vmx *vmx = to_vmx(vcpu);
6307 enum emulation_result err = EMULATE_DONE;
80ced186 6308 int ret = 1;
49e9d557
AK
6309 u32 cpu_exec_ctrl;
6310 bool intr_window_requested;
b8405c18 6311 unsigned count = 130;
49e9d557
AK
6312
6313 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6314 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
ea953ef0 6315
98eb2f8b 6316 while (vmx->emulation_required && count-- != 0) {
bdea48e3 6317 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
49e9d557
AK
6318 return handle_interrupt_window(&vmx->vcpu);
6319
72875d8a 6320 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
de87dcdd
AK
6321 return 1;
6322
991eebf9 6323 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
ea953ef0 6324
ac0a48c3 6325 if (err == EMULATE_USER_EXIT) {
94452b9e 6326 ++vcpu->stat.mmio_exits;
80ced186
MG
6327 ret = 0;
6328 goto out;
6329 }
1d5a4d9b 6330
de5f70e0
AK
6331 if (err != EMULATE_DONE) {
6332 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6333 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6334 vcpu->run->internal.ndata = 0;
6d77dbfc 6335 return 0;
de5f70e0 6336 }
ea953ef0 6337
8d76c49e
GN
6338 if (vcpu->arch.halt_request) {
6339 vcpu->arch.halt_request = 0;
5cb56059 6340 ret = kvm_vcpu_halt(vcpu);
8d76c49e
GN
6341 goto out;
6342 }
6343
ea953ef0 6344 if (signal_pending(current))
80ced186 6345 goto out;
ea953ef0
MG
6346 if (need_resched())
6347 schedule();
6348 }
6349
80ced186
MG
6350out:
6351 return ret;
ea953ef0
MG
6352}
6353
b4a2d31d
RK
6354static int __grow_ple_window(int val)
6355{
6356 if (ple_window_grow < 1)
6357 return ple_window;
6358
6359 val = min(val, ple_window_actual_max);
6360
6361 if (ple_window_grow < ple_window)
6362 val *= ple_window_grow;
6363 else
6364 val += ple_window_grow;
6365
6366 return val;
6367}
6368
6369static int __shrink_ple_window(int val, int modifier, int minimum)
6370{
6371 if (modifier < 1)
6372 return ple_window;
6373
6374 if (modifier < ple_window)
6375 val /= modifier;
6376 else
6377 val -= modifier;
6378
6379 return max(val, minimum);
6380}
6381
6382static void grow_ple_window(struct kvm_vcpu *vcpu)
6383{
6384 struct vcpu_vmx *vmx = to_vmx(vcpu);
6385 int old = vmx->ple_window;
6386
6387 vmx->ple_window = __grow_ple_window(old);
6388
6389 if (vmx->ple_window != old)
6390 vmx->ple_window_dirty = true;
7b46268d
RK
6391
6392 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6393}
6394
6395static void shrink_ple_window(struct kvm_vcpu *vcpu)
6396{
6397 struct vcpu_vmx *vmx = to_vmx(vcpu);
6398 int old = vmx->ple_window;
6399
6400 vmx->ple_window = __shrink_ple_window(old,
6401 ple_window_shrink, ple_window);
6402
6403 if (vmx->ple_window != old)
6404 vmx->ple_window_dirty = true;
7b46268d
RK
6405
6406 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
b4a2d31d
RK
6407}
6408
6409/*
6410 * ple_window_actual_max is computed to be one grow_ple_window() below
6411 * ple_window_max. (See __grow_ple_window for the reason.)
6412 * This prevents overflows, because ple_window_max is int.
6413 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6414 * this process.
6415 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6416 */
6417static void update_ple_window_actual_max(void)
6418{
6419 ple_window_actual_max =
6420 __shrink_ple_window(max(ple_window_max, ple_window),
6421 ple_window_grow, INT_MIN);
6422}
6423
bf9f6ac8
FW
6424/*
6425 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6426 */
6427static void wakeup_handler(void)
6428{
6429 struct kvm_vcpu *vcpu;
6430 int cpu = smp_processor_id();
6431
6432 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6433 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6434 blocked_vcpu_list) {
6435 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6436
6437 if (pi_test_on(pi_desc) == 1)
6438 kvm_vcpu_kick(vcpu);
6439 }
6440 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6441}
6442
f160c7b7
JS
6443void vmx_enable_tdp(void)
6444{
6445 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6446 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6447 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6448 0ull, VMX_EPT_EXECUTABLE_MASK,
6449 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
312b616b 6450 enable_ept_ad_bits ? 0ull : VMX_EPT_RWX_MASK);
f160c7b7
JS
6451
6452 ept_set_mmio_spte_mask();
6453 kvm_enable_tdp();
6454}
6455
f2c7648d
TC
6456static __init int hardware_setup(void)
6457{
34a1cd60
TC
6458 int r = -ENOMEM, i, msr;
6459
6460 rdmsrl_safe(MSR_EFER, &host_efer);
6461
6462 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6463 kvm_define_shared_msr(i, vmx_msr_index[i]);
6464
23611332
RK
6465 for (i = 0; i < VMX_BITMAP_NR; i++) {
6466 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6467 if (!vmx_bitmap[i])
6468 goto out;
6469 }
34a1cd60
TC
6470
6471 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
34a1cd60
TC
6472 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6473 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6474
6475 /*
6476 * Allow direct access to the PC debug port (it is often used for I/O
6477 * delays, but the vmexits simply slow things down).
6478 */
6479 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6480 clear_bit(0x80, vmx_io_bitmap_a);
6481
6482 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6483
6484 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6485 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6486
34a1cd60
TC
6487 if (setup_vmcs_config(&vmcs_config) < 0) {
6488 r = -EIO;
23611332 6489 goto out;
baa03522 6490 }
f2c7648d
TC
6491
6492 if (boot_cpu_has(X86_FEATURE_NX))
6493 kvm_enable_efer_bits(EFER_NX);
6494
08d839c4
WL
6495 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6496 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
f2c7648d 6497 enable_vpid = 0;
08d839c4 6498
f2c7648d
TC
6499 if (!cpu_has_vmx_shadow_vmcs())
6500 enable_shadow_vmcs = 0;
6501 if (enable_shadow_vmcs)
6502 init_vmcs_shadow_fields();
6503
6504 if (!cpu_has_vmx_ept() ||
6505 !cpu_has_vmx_ept_4levels()) {
6506 enable_ept = 0;
6507 enable_unrestricted_guest = 0;
6508 enable_ept_ad_bits = 0;
6509 }
6510
fce6ac4c 6511 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
f2c7648d
TC
6512 enable_ept_ad_bits = 0;
6513
6514 if (!cpu_has_vmx_unrestricted_guest())
6515 enable_unrestricted_guest = 0;
6516
ad15a296 6517 if (!cpu_has_vmx_flexpriority())
f2c7648d
TC
6518 flexpriority_enabled = 0;
6519
ad15a296
PB
6520 /*
6521 * set_apic_access_page_addr() is used to reload apic access
6522 * page upon invalidation. No need to do anything if not
6523 * using the APIC_ACCESS_ADDR VMCS field.
6524 */
6525 if (!flexpriority_enabled)
f2c7648d 6526 kvm_x86_ops->set_apic_access_page_addr = NULL;
f2c7648d
TC
6527
6528 if (!cpu_has_vmx_tpr_shadow())
6529 kvm_x86_ops->update_cr8_intercept = NULL;
6530
6531 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6532 kvm_disable_largepages();
6533
6534 if (!cpu_has_vmx_ple())
6535 ple_gap = 0;
6536
76dfafd5 6537 if (!cpu_has_vmx_apicv()) {
f2c7648d 6538 enable_apicv = 0;
76dfafd5
PB
6539 kvm_x86_ops->sync_pir_to_irr = NULL;
6540 }
f2c7648d 6541
64903d61
HZ
6542 if (cpu_has_vmx_tsc_scaling()) {
6543 kvm_has_tsc_control = true;
6544 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6545 kvm_tsc_scaling_ratio_frac_bits = 48;
6546 }
6547
baa03522
TC
6548 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6549 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6550 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6551 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6552 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6553 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
baa03522 6554
c63e4563 6555 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
baa03522 6556 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6557 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
baa03522 6558 vmx_msr_bitmap_longmode, PAGE_SIZE);
c63e4563 6559 memcpy(vmx_msr_bitmap_legacy_x2apic,
f6e90f9e 6560 vmx_msr_bitmap_legacy, PAGE_SIZE);
c63e4563 6561 memcpy(vmx_msr_bitmap_longmode_x2apic,
f6e90f9e 6562 vmx_msr_bitmap_longmode, PAGE_SIZE);
baa03522 6563
04bb92e4
WL
6564 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6565
40d8338d
RK
6566 for (msr = 0x800; msr <= 0x8ff; msr++) {
6567 if (msr == 0x839 /* TMCCT */)
6568 continue;
2e69f865 6569 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
40d8338d 6570 }
3ce424e4 6571
f6e90f9e 6572 /*
2e69f865
RK
6573 * TPR reads and writes can be virtualized even if virtual interrupt
6574 * delivery is not in use.
f6e90f9e 6575 */
2e69f865
RK
6576 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6577 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
3ce424e4 6578
3ce424e4 6579 /* EOI */
2e69f865 6580 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
3ce424e4 6581 /* SELF-IPI */
2e69f865 6582 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
baa03522 6583
f160c7b7
JS
6584 if (enable_ept)
6585 vmx_enable_tdp();
6586 else
baa03522
TC
6587 kvm_disable_tdp();
6588
6589 update_ple_window_actual_max();
6590
843e4330
KH
6591 /*
6592 * Only enable PML when hardware supports PML feature, and both EPT
6593 * and EPT A/D bit features are enabled -- PML depends on them to work.
6594 */
6595 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6596 enable_pml = 0;
6597
6598 if (!enable_pml) {
6599 kvm_x86_ops->slot_enable_log_dirty = NULL;
6600 kvm_x86_ops->slot_disable_log_dirty = NULL;
6601 kvm_x86_ops->flush_log_dirty = NULL;
6602 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6603 }
6604
64672c95
YJ
6605 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6606 u64 vmx_msr;
6607
6608 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6609 cpu_preemption_timer_multi =
6610 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6611 } else {
6612 kvm_x86_ops->set_hv_timer = NULL;
6613 kvm_x86_ops->cancel_hv_timer = NULL;
6614 }
6615
bf9f6ac8
FW
6616 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6617
c45dcc71
AR
6618 kvm_mce_cap_supported |= MCG_LMCE_P;
6619
f2c7648d 6620 return alloc_kvm_area();
34a1cd60 6621
34a1cd60 6622out:
23611332
RK
6623 for (i = 0; i < VMX_BITMAP_NR; i++)
6624 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60
TC
6625
6626 return r;
f2c7648d
TC
6627}
6628
6629static __exit void hardware_unsetup(void)
6630{
23611332
RK
6631 int i;
6632
6633 for (i = 0; i < VMX_BITMAP_NR; i++)
6634 free_page((unsigned long)vmx_bitmap[i]);
34a1cd60 6635
f2c7648d
TC
6636 free_kvm_area();
6637}
6638
4b8d54f9
ZE
6639/*
6640 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6641 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6642 */
9fb41ba8 6643static int handle_pause(struct kvm_vcpu *vcpu)
4b8d54f9 6644{
b4a2d31d
RK
6645 if (ple_gap)
6646 grow_ple_window(vcpu);
6647
4b8d54f9 6648 kvm_vcpu_on_spin(vcpu);
6affcbed 6649 return kvm_skip_emulated_instruction(vcpu);
4b8d54f9
ZE
6650}
6651
87c00572 6652static int handle_nop(struct kvm_vcpu *vcpu)
59708670 6653{
6affcbed 6654 return kvm_skip_emulated_instruction(vcpu);
59708670
SY
6655}
6656
87c00572
GS
6657static int handle_mwait(struct kvm_vcpu *vcpu)
6658{
6659 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6660 return handle_nop(vcpu);
6661}
6662
5f3d45e7
MD
6663static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6664{
6665 return 1;
6666}
6667
87c00572
GS
6668static int handle_monitor(struct kvm_vcpu *vcpu)
6669{
6670 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6671 return handle_nop(vcpu);
6672}
6673
ff2f6fe9
NHE
6674/*
6675 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6676 * We could reuse a single VMCS for all the L2 guests, but we also want the
6677 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6678 * allows keeping them loaded on the processor, and in the future will allow
6679 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6680 * every entry if they never change.
6681 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6682 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6683 *
6684 * The following functions allocate and free a vmcs02 in this pool.
6685 */
6686
6687/* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6688static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6689{
6690 struct vmcs02_list *item;
6691 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6692 if (item->vmptr == vmx->nested.current_vmptr) {
6693 list_move(&item->list, &vmx->nested.vmcs02_pool);
6694 return &item->vmcs02;
6695 }
6696
6697 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6698 /* Recycle the least recently used VMCS. */
d74c0e6b
GT
6699 item = list_last_entry(&vmx->nested.vmcs02_pool,
6700 struct vmcs02_list, list);
ff2f6fe9
NHE
6701 item->vmptr = vmx->nested.current_vmptr;
6702 list_move(&item->list, &vmx->nested.vmcs02_pool);
6703 return &item->vmcs02;
6704 }
6705
6706 /* Create a new VMCS */
0fa24ce3 6707 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
ff2f6fe9
NHE
6708 if (!item)
6709 return NULL;
6710 item->vmcs02.vmcs = alloc_vmcs();
355f4fb1 6711 item->vmcs02.shadow_vmcs = NULL;
ff2f6fe9
NHE
6712 if (!item->vmcs02.vmcs) {
6713 kfree(item);
6714 return NULL;
6715 }
6716 loaded_vmcs_init(&item->vmcs02);
6717 item->vmptr = vmx->nested.current_vmptr;
6718 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6719 vmx->nested.vmcs02_num++;
6720 return &item->vmcs02;
6721}
6722
6723/* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6724static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6725{
6726 struct vmcs02_list *item;
6727 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6728 if (item->vmptr == vmptr) {
6729 free_loaded_vmcs(&item->vmcs02);
6730 list_del(&item->list);
6731 kfree(item);
6732 vmx->nested.vmcs02_num--;
6733 return;
6734 }
6735}
6736
6737/*
6738 * Free all VMCSs saved for this vcpu, except the one pointed by
4fa7734c
PB
6739 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6740 * must be &vmx->vmcs01.
ff2f6fe9
NHE
6741 */
6742static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6743{
6744 struct vmcs02_list *item, *n;
4fa7734c
PB
6745
6746 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
ff2f6fe9 6747 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
4fa7734c
PB
6748 /*
6749 * Something will leak if the above WARN triggers. Better than
6750 * a use-after-free.
6751 */
6752 if (vmx->loaded_vmcs == &item->vmcs02)
6753 continue;
6754
6755 free_loaded_vmcs(&item->vmcs02);
ff2f6fe9
NHE
6756 list_del(&item->list);
6757 kfree(item);
4fa7734c 6758 vmx->nested.vmcs02_num--;
ff2f6fe9 6759 }
ff2f6fe9
NHE
6760}
6761
0658fbaa
ACL
6762/*
6763 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6764 * set the success or error code of an emulated VMX instruction, as specified
6765 * by Vol 2B, VMX Instruction Reference, "Conventions".
6766 */
6767static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6768{
6769 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6770 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6771 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6772}
6773
6774static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6775{
6776 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6777 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6778 X86_EFLAGS_SF | X86_EFLAGS_OF))
6779 | X86_EFLAGS_CF);
6780}
6781
145c28dd 6782static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
0658fbaa
ACL
6783 u32 vm_instruction_error)
6784{
6785 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6786 /*
6787 * failValid writes the error number to the current VMCS, which
6788 * can't be done there isn't a current VMCS.
6789 */
6790 nested_vmx_failInvalid(vcpu);
6791 return;
6792 }
6793 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6794 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6795 X86_EFLAGS_SF | X86_EFLAGS_OF))
6796 | X86_EFLAGS_ZF);
6797 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6798 /*
6799 * We don't need to force a shadow sync because
6800 * VM_INSTRUCTION_ERROR is not shadowed
6801 */
6802}
145c28dd 6803
ff651cb6
WV
6804static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6805{
6806 /* TODO: not to reset guest simply here. */
6807 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
bbe41b95 6808 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
ff651cb6
WV
6809}
6810
f4124500
JK
6811static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6812{
6813 struct vcpu_vmx *vmx =
6814 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6815
6816 vmx->nested.preemption_timer_expired = true;
6817 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6818 kvm_vcpu_kick(&vmx->vcpu);
6819
6820 return HRTIMER_NORESTART;
6821}
6822
19677e32
BD
6823/*
6824 * Decode the memory-address operand of a vmx instruction, as recorded on an
6825 * exit caused by such an instruction (run by a guest hypervisor).
6826 * On success, returns 0. When the operand is invalid, returns 1 and throws
6827 * #UD or #GP.
6828 */
6829static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6830 unsigned long exit_qualification,
f9eb4af6 6831 u32 vmx_instruction_info, bool wr, gva_t *ret)
19677e32 6832{
f9eb4af6
EK
6833 gva_t off;
6834 bool exn;
6835 struct kvm_segment s;
6836
19677e32
BD
6837 /*
6838 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6839 * Execution", on an exit, vmx_instruction_info holds most of the
6840 * addressing components of the operand. Only the displacement part
6841 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6842 * For how an actual address is calculated from all these components,
6843 * refer to Vol. 1, "Operand Addressing".
6844 */
6845 int scaling = vmx_instruction_info & 3;
6846 int addr_size = (vmx_instruction_info >> 7) & 7;
6847 bool is_reg = vmx_instruction_info & (1u << 10);
6848 int seg_reg = (vmx_instruction_info >> 15) & 7;
6849 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6850 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6851 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6852 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6853
6854 if (is_reg) {
6855 kvm_queue_exception(vcpu, UD_VECTOR);
6856 return 1;
6857 }
6858
6859 /* Addr = segment_base + offset */
6860 /* offset = base + [index * scale] + displacement */
f9eb4af6 6861 off = exit_qualification; /* holds the displacement */
19677e32 6862 if (base_is_valid)
f9eb4af6 6863 off += kvm_register_read(vcpu, base_reg);
19677e32 6864 if (index_is_valid)
f9eb4af6
EK
6865 off += kvm_register_read(vcpu, index_reg)<<scaling;
6866 vmx_get_segment(vcpu, &s, seg_reg);
6867 *ret = s.base + off;
19677e32
BD
6868
6869 if (addr_size == 1) /* 32 bit */
6870 *ret &= 0xffffffff;
6871
f9eb4af6
EK
6872 /* Checks for #GP/#SS exceptions. */
6873 exn = false;
ff30ef40
QC
6874 if (is_long_mode(vcpu)) {
6875 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6876 * non-canonical form. This is the only check on the memory
6877 * destination for long mode!
6878 */
6879 exn = is_noncanonical_address(*ret);
6880 } else if (is_protmode(vcpu)) {
f9eb4af6
EK
6881 /* Protected mode: apply checks for segment validity in the
6882 * following order:
6883 * - segment type check (#GP(0) may be thrown)
6884 * - usability check (#GP(0)/#SS(0))
6885 * - limit check (#GP(0)/#SS(0))
6886 */
6887 if (wr)
6888 /* #GP(0) if the destination operand is located in a
6889 * read-only data segment or any code segment.
6890 */
6891 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6892 else
6893 /* #GP(0) if the source operand is located in an
6894 * execute-only code segment
6895 */
6896 exn = ((s.type & 0xa) == 8);
ff30ef40
QC
6897 if (exn) {
6898 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6899 return 1;
6900 }
f9eb4af6
EK
6901 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6902 */
6903 exn = (s.unusable != 0);
6904 /* Protected mode: #GP(0)/#SS(0) if the memory
6905 * operand is outside the segment limit.
6906 */
6907 exn = exn || (off + sizeof(u64) > s.limit);
6908 }
6909 if (exn) {
6910 kvm_queue_exception_e(vcpu,
6911 seg_reg == VCPU_SREG_SS ?
6912 SS_VECTOR : GP_VECTOR,
6913 0);
6914 return 1;
6915 }
6916
19677e32
BD
6917 return 0;
6918}
6919
cbf71279 6920static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
3573e22c
BD
6921{
6922 gva_t gva;
3573e22c 6923 struct x86_exception e;
3573e22c
BD
6924
6925 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 6926 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
3573e22c
BD
6927 return 1;
6928
cbf71279
RK
6929 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
6930 sizeof(*vmpointer), &e)) {
3573e22c
BD
6931 kvm_inject_page_fault(vcpu, &e);
6932 return 1;
6933 }
6934
3573e22c
BD
6935 return 0;
6936}
6937
e29acc55
JM
6938static int enter_vmx_operation(struct kvm_vcpu *vcpu)
6939{
6940 struct vcpu_vmx *vmx = to_vmx(vcpu);
6941 struct vmcs *shadow_vmcs;
6942
6943 if (cpu_has_vmx_msr_bitmap()) {
6944 vmx->nested.msr_bitmap =
6945 (unsigned long *)__get_free_page(GFP_KERNEL);
6946 if (!vmx->nested.msr_bitmap)
6947 goto out_msr_bitmap;
6948 }
6949
6950 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
6951 if (!vmx->nested.cached_vmcs12)
6952 goto out_cached_vmcs12;
6953
6954 if (enable_shadow_vmcs) {
6955 shadow_vmcs = alloc_vmcs();
6956 if (!shadow_vmcs)
6957 goto out_shadow_vmcs;
6958 /* mark vmcs as shadow */
6959 shadow_vmcs->revision_id |= (1u << 31);
6960 /* init shadow vmcs */
6961 vmcs_clear(shadow_vmcs);
6962 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
6963 }
6964
6965 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
6966 vmx->nested.vmcs02_num = 0;
6967
6968 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
6969 HRTIMER_MODE_REL_PINNED);
6970 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
6971
6972 vmx->nested.vmxon = true;
6973 return 0;
6974
6975out_shadow_vmcs:
6976 kfree(vmx->nested.cached_vmcs12);
6977
6978out_cached_vmcs12:
6979 free_page((unsigned long)vmx->nested.msr_bitmap);
6980
6981out_msr_bitmap:
6982 return -ENOMEM;
6983}
6984
ec378aee
NHE
6985/*
6986 * Emulate the VMXON instruction.
6987 * Currently, we just remember that VMX is active, and do not save or even
6988 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
6989 * do not currently need to store anything in that guest-allocated memory
6990 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
6991 * argument is different from the VMXON pointer (which the spec says they do).
6992 */
6993static int handle_vmon(struct kvm_vcpu *vcpu)
6994{
e29acc55 6995 int ret;
cbf71279
RK
6996 gpa_t vmptr;
6997 struct page *page;
ec378aee 6998 struct vcpu_vmx *vmx = to_vmx(vcpu);
b3897a49
NHE
6999 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7000 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
ec378aee 7001
70f3aac9
JM
7002 /*
7003 * The Intel VMX Instruction Reference lists a bunch of bits that are
7004 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7005 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7006 * Otherwise, we should fail with #UD. But most faulting conditions
7007 * have already been checked by hardware, prior to the VM-exit for
7008 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7009 * that bit set to 1 in non-root mode.
ec378aee 7010 */
70f3aac9 7011 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
ec378aee
NHE
7012 kvm_queue_exception(vcpu, UD_VECTOR);
7013 return 1;
7014 }
7015
145c28dd
AG
7016 if (vmx->nested.vmxon) {
7017 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
6affcbed 7018 return kvm_skip_emulated_instruction(vcpu);
145c28dd 7019 }
b3897a49 7020
3b84080b 7021 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
b3897a49
NHE
7022 != VMXON_NEEDED_FEATURES) {
7023 kvm_inject_gp(vcpu, 0);
7024 return 1;
7025 }
7026
cbf71279 7027 if (nested_vmx_get_vmptr(vcpu, &vmptr))
21e7fbe7 7028 return 1;
cbf71279
RK
7029
7030 /*
7031 * SDM 3: 24.11.5
7032 * The first 4 bytes of VMXON region contain the supported
7033 * VMCS revision identifier
7034 *
7035 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7036 * which replaces physical address width with 32
7037 */
7038 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7039 nested_vmx_failInvalid(vcpu);
7040 return kvm_skip_emulated_instruction(vcpu);
7041 }
7042
7043 page = nested_get_page(vcpu, vmptr);
7044 if (page == NULL) {
7045 nested_vmx_failInvalid(vcpu);
7046 return kvm_skip_emulated_instruction(vcpu);
7047 }
7048 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7049 kunmap(page);
7050 nested_release_page_clean(page);
7051 nested_vmx_failInvalid(vcpu);
7052 return kvm_skip_emulated_instruction(vcpu);
7053 }
7054 kunmap(page);
7055 nested_release_page_clean(page);
7056
7057 vmx->nested.vmxon_ptr = vmptr;
e29acc55
JM
7058 ret = enter_vmx_operation(vcpu);
7059 if (ret)
7060 return ret;
ec378aee 7061
a25eb114 7062 nested_vmx_succeed(vcpu);
6affcbed 7063 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7064}
7065
7066/*
7067 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7068 * for running VMX instructions (except VMXON, whose prerequisites are
7069 * slightly different). It also specifies what exception to inject otherwise.
70f3aac9
JM
7070 * Note that many of these exceptions have priority over VM exits, so they
7071 * don't have to be checked again here.
ec378aee
NHE
7072 */
7073static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7074{
70f3aac9 7075 if (!to_vmx(vcpu)->nested.vmxon) {
ec378aee
NHE
7076 kvm_queue_exception(vcpu, UD_VECTOR);
7077 return 0;
7078 }
ec378aee
NHE
7079 return 1;
7080}
7081
e7953d7f
AG
7082static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7083{
9a2a05b9
PB
7084 if (vmx->nested.current_vmptr == -1ull)
7085 return;
7086
7087 /* current_vmptr and current_vmcs12 are always set/reset together */
7088 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7089 return;
7090
012f83cb 7091 if (enable_shadow_vmcs) {
9a2a05b9
PB
7092 /* copy to memory all shadowed fields in case
7093 they were modified */
7094 copy_shadow_to_vmcs12(vmx);
7095 vmx->nested.sync_shadow_vmcs = false;
7ec36296
XG
7096 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7097 SECONDARY_EXEC_SHADOW_VMCS);
9a2a05b9 7098 vmcs_write64(VMCS_LINK_POINTER, -1ull);
012f83cb 7099 }
705699a1 7100 vmx->nested.posted_intr_nv = -1;
4f2777bc
DM
7101
7102 /* Flush VMCS12 to guest memory */
7103 memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12,
7104 VMCS12_SIZE);
7105
e7953d7f
AG
7106 kunmap(vmx->nested.current_vmcs12_page);
7107 nested_release_page(vmx->nested.current_vmcs12_page);
9a2a05b9
PB
7108 vmx->nested.current_vmptr = -1ull;
7109 vmx->nested.current_vmcs12 = NULL;
e7953d7f
AG
7110}
7111
ec378aee
NHE
7112/*
7113 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7114 * just stops using VMX.
7115 */
7116static void free_nested(struct vcpu_vmx *vmx)
7117{
7118 if (!vmx->nested.vmxon)
7119 return;
9a2a05b9 7120
ec378aee 7121 vmx->nested.vmxon = false;
5c614b35 7122 free_vpid(vmx->nested.vpid02);
9a2a05b9 7123 nested_release_vmcs12(vmx);
d048c098
RK
7124 if (vmx->nested.msr_bitmap) {
7125 free_page((unsigned long)vmx->nested.msr_bitmap);
7126 vmx->nested.msr_bitmap = NULL;
7127 }
355f4fb1
JM
7128 if (enable_shadow_vmcs) {
7129 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7130 free_vmcs(vmx->vmcs01.shadow_vmcs);
7131 vmx->vmcs01.shadow_vmcs = NULL;
7132 }
4f2777bc 7133 kfree(vmx->nested.cached_vmcs12);
fe3ef05c
NHE
7134 /* Unpin physical memory we referred to in current vmcs02 */
7135 if (vmx->nested.apic_access_page) {
7136 nested_release_page(vmx->nested.apic_access_page);
48d89b92 7137 vmx->nested.apic_access_page = NULL;
fe3ef05c 7138 }
a7c0b07d
WL
7139 if (vmx->nested.virtual_apic_page) {
7140 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 7141 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 7142 }
705699a1
WV
7143 if (vmx->nested.pi_desc_page) {
7144 kunmap(vmx->nested.pi_desc_page);
7145 nested_release_page(vmx->nested.pi_desc_page);
7146 vmx->nested.pi_desc_page = NULL;
7147 vmx->nested.pi_desc = NULL;
7148 }
ff2f6fe9
NHE
7149
7150 nested_free_all_saved_vmcss(vmx);
ec378aee
NHE
7151}
7152
7153/* Emulate the VMXOFF instruction */
7154static int handle_vmoff(struct kvm_vcpu *vcpu)
7155{
7156 if (!nested_vmx_check_permission(vcpu))
7157 return 1;
7158 free_nested(to_vmx(vcpu));
a25eb114 7159 nested_vmx_succeed(vcpu);
6affcbed 7160 return kvm_skip_emulated_instruction(vcpu);
ec378aee
NHE
7161}
7162
27d6c865
NHE
7163/* Emulate the VMCLEAR instruction */
7164static int handle_vmclear(struct kvm_vcpu *vcpu)
7165{
7166 struct vcpu_vmx *vmx = to_vmx(vcpu);
587d7e72 7167 u32 zero = 0;
27d6c865 7168 gpa_t vmptr;
27d6c865
NHE
7169
7170 if (!nested_vmx_check_permission(vcpu))
7171 return 1;
7172
cbf71279 7173 if (nested_vmx_get_vmptr(vcpu, &vmptr))
27d6c865 7174 return 1;
27d6c865 7175
cbf71279
RK
7176 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7177 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7178 return kvm_skip_emulated_instruction(vcpu);
7179 }
7180
7181 if (vmptr == vmx->nested.vmxon_ptr) {
7182 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7183 return kvm_skip_emulated_instruction(vcpu);
7184 }
7185
9a2a05b9 7186 if (vmptr == vmx->nested.current_vmptr)
e7953d7f 7187 nested_release_vmcs12(vmx);
27d6c865 7188
587d7e72
JM
7189 kvm_vcpu_write_guest(vcpu,
7190 vmptr + offsetof(struct vmcs12, launch_state),
7191 &zero, sizeof(zero));
27d6c865
NHE
7192
7193 nested_free_vmcs02(vmx, vmptr);
7194
27d6c865 7195 nested_vmx_succeed(vcpu);
6affcbed 7196 return kvm_skip_emulated_instruction(vcpu);
27d6c865
NHE
7197}
7198
cd232ad0
NHE
7199static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7200
7201/* Emulate the VMLAUNCH instruction */
7202static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7203{
7204 return nested_vmx_run(vcpu, true);
7205}
7206
7207/* Emulate the VMRESUME instruction */
7208static int handle_vmresume(struct kvm_vcpu *vcpu)
7209{
7210
7211 return nested_vmx_run(vcpu, false);
7212}
7213
49f705c5
NHE
7214enum vmcs_field_type {
7215 VMCS_FIELD_TYPE_U16 = 0,
7216 VMCS_FIELD_TYPE_U64 = 1,
7217 VMCS_FIELD_TYPE_U32 = 2,
7218 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
7219};
7220
7221static inline int vmcs_field_type(unsigned long field)
7222{
7223 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
7224 return VMCS_FIELD_TYPE_U32;
7225 return (field >> 13) & 0x3 ;
7226}
7227
7228static inline int vmcs_field_readonly(unsigned long field)
7229{
7230 return (((field >> 10) & 0x3) == 1);
7231}
7232
7233/*
7234 * Read a vmcs12 field. Since these can have varying lengths and we return
7235 * one type, we chose the biggest type (u64) and zero-extend the return value
7236 * to that size. Note that the caller, handle_vmread, might need to use only
7237 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7238 * 64-bit fields are to be returned).
7239 */
a2ae9df7
PB
7240static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7241 unsigned long field, u64 *ret)
49f705c5
NHE
7242{
7243 short offset = vmcs_field_to_offset(field);
7244 char *p;
7245
7246 if (offset < 0)
a2ae9df7 7247 return offset;
49f705c5
NHE
7248
7249 p = ((char *)(get_vmcs12(vcpu))) + offset;
7250
7251 switch (vmcs_field_type(field)) {
7252 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7253 *ret = *((natural_width *)p);
a2ae9df7 7254 return 0;
49f705c5
NHE
7255 case VMCS_FIELD_TYPE_U16:
7256 *ret = *((u16 *)p);
a2ae9df7 7257 return 0;
49f705c5
NHE
7258 case VMCS_FIELD_TYPE_U32:
7259 *ret = *((u32 *)p);
a2ae9df7 7260 return 0;
49f705c5
NHE
7261 case VMCS_FIELD_TYPE_U64:
7262 *ret = *((u64 *)p);
a2ae9df7 7263 return 0;
49f705c5 7264 default:
a2ae9df7
PB
7265 WARN_ON(1);
7266 return -ENOENT;
49f705c5
NHE
7267 }
7268}
7269
20b97fea 7270
a2ae9df7
PB
7271static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7272 unsigned long field, u64 field_value){
20b97fea
AG
7273 short offset = vmcs_field_to_offset(field);
7274 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7275 if (offset < 0)
a2ae9df7 7276 return offset;
20b97fea
AG
7277
7278 switch (vmcs_field_type(field)) {
7279 case VMCS_FIELD_TYPE_U16:
7280 *(u16 *)p = field_value;
a2ae9df7 7281 return 0;
20b97fea
AG
7282 case VMCS_FIELD_TYPE_U32:
7283 *(u32 *)p = field_value;
a2ae9df7 7284 return 0;
20b97fea
AG
7285 case VMCS_FIELD_TYPE_U64:
7286 *(u64 *)p = field_value;
a2ae9df7 7287 return 0;
20b97fea
AG
7288 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7289 *(natural_width *)p = field_value;
a2ae9df7 7290 return 0;
20b97fea 7291 default:
a2ae9df7
PB
7292 WARN_ON(1);
7293 return -ENOENT;
20b97fea
AG
7294 }
7295
7296}
7297
16f5b903
AG
7298static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7299{
7300 int i;
7301 unsigned long field;
7302 u64 field_value;
355f4fb1 7303 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c2bae893
MK
7304 const unsigned long *fields = shadow_read_write_fields;
7305 const int num_fields = max_shadow_read_write_fields;
16f5b903 7306
282da870
JK
7307 preempt_disable();
7308
16f5b903
AG
7309 vmcs_load(shadow_vmcs);
7310
7311 for (i = 0; i < num_fields; i++) {
7312 field = fields[i];
7313 switch (vmcs_field_type(field)) {
7314 case VMCS_FIELD_TYPE_U16:
7315 field_value = vmcs_read16(field);
7316 break;
7317 case VMCS_FIELD_TYPE_U32:
7318 field_value = vmcs_read32(field);
7319 break;
7320 case VMCS_FIELD_TYPE_U64:
7321 field_value = vmcs_read64(field);
7322 break;
7323 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7324 field_value = vmcs_readl(field);
7325 break;
a2ae9df7
PB
7326 default:
7327 WARN_ON(1);
7328 continue;
16f5b903
AG
7329 }
7330 vmcs12_write_any(&vmx->vcpu, field, field_value);
7331 }
7332
7333 vmcs_clear(shadow_vmcs);
7334 vmcs_load(vmx->loaded_vmcs->vmcs);
282da870
JK
7335
7336 preempt_enable();
16f5b903
AG
7337}
7338
c3114420
AG
7339static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7340{
c2bae893
MK
7341 const unsigned long *fields[] = {
7342 shadow_read_write_fields,
7343 shadow_read_only_fields
c3114420 7344 };
c2bae893 7345 const int max_fields[] = {
c3114420
AG
7346 max_shadow_read_write_fields,
7347 max_shadow_read_only_fields
7348 };
7349 int i, q;
7350 unsigned long field;
7351 u64 field_value = 0;
355f4fb1 7352 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
c3114420
AG
7353
7354 vmcs_load(shadow_vmcs);
7355
c2bae893 7356 for (q = 0; q < ARRAY_SIZE(fields); q++) {
c3114420
AG
7357 for (i = 0; i < max_fields[q]; i++) {
7358 field = fields[q][i];
7359 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7360
7361 switch (vmcs_field_type(field)) {
7362 case VMCS_FIELD_TYPE_U16:
7363 vmcs_write16(field, (u16)field_value);
7364 break;
7365 case VMCS_FIELD_TYPE_U32:
7366 vmcs_write32(field, (u32)field_value);
7367 break;
7368 case VMCS_FIELD_TYPE_U64:
7369 vmcs_write64(field, (u64)field_value);
7370 break;
7371 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7372 vmcs_writel(field, (long)field_value);
7373 break;
a2ae9df7
PB
7374 default:
7375 WARN_ON(1);
7376 break;
c3114420
AG
7377 }
7378 }
7379 }
7380
7381 vmcs_clear(shadow_vmcs);
7382 vmcs_load(vmx->loaded_vmcs->vmcs);
7383}
7384
49f705c5
NHE
7385/*
7386 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7387 * used before) all generate the same failure when it is missing.
7388 */
7389static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7390{
7391 struct vcpu_vmx *vmx = to_vmx(vcpu);
7392 if (vmx->nested.current_vmptr == -1ull) {
7393 nested_vmx_failInvalid(vcpu);
49f705c5
NHE
7394 return 0;
7395 }
7396 return 1;
7397}
7398
7399static int handle_vmread(struct kvm_vcpu *vcpu)
7400{
7401 unsigned long field;
7402 u64 field_value;
7403 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7404 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7405 gva_t gva = 0;
7406
eb277562 7407 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7408 return 1;
7409
6affcbed
KH
7410 if (!nested_vmx_check_vmcs12(vcpu))
7411 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7412
7413 /* Decode instruction info and find the field to read */
27e6fb5d 7414 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5 7415 /* Read the field, zero-extended to a u64 field_value */
a2ae9df7 7416 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
49f705c5 7417 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7418 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7419 }
7420 /*
7421 * Now copy part of this value to register or memory, as requested.
7422 * Note that the number of bits actually copied is 32 or 64 depending
7423 * on the guest's mode (32 or 64 bit), not on the given field's length.
7424 */
7425 if (vmx_instruction_info & (1u << 10)) {
27e6fb5d 7426 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
49f705c5
NHE
7427 field_value);
7428 } else {
7429 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7430 vmx_instruction_info, true, &gva))
49f705c5 7431 return 1;
70f3aac9 7432 /* _system ok, as hardware has verified cpl=0 */
49f705c5
NHE
7433 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7434 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7435 }
7436
7437 nested_vmx_succeed(vcpu);
6affcbed 7438 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7439}
7440
7441
7442static int handle_vmwrite(struct kvm_vcpu *vcpu)
7443{
7444 unsigned long field;
7445 gva_t gva;
7446 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7447 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
49f705c5
NHE
7448 /* The value to write might be 32 or 64 bits, depending on L1's long
7449 * mode, and eventually we need to write that into a field of several
7450 * possible lengths. The code below first zero-extends the value to 64
6a6256f9 7451 * bit (field_value), and then copies only the appropriate number of
49f705c5
NHE
7452 * bits into the vmcs12 field.
7453 */
7454 u64 field_value = 0;
7455 struct x86_exception e;
7456
eb277562 7457 if (!nested_vmx_check_permission(vcpu))
49f705c5
NHE
7458 return 1;
7459
6affcbed
KH
7460 if (!nested_vmx_check_vmcs12(vcpu))
7461 return kvm_skip_emulated_instruction(vcpu);
eb277562 7462
49f705c5 7463 if (vmx_instruction_info & (1u << 10))
27e6fb5d 7464 field_value = kvm_register_readl(vcpu,
49f705c5
NHE
7465 (((vmx_instruction_info) >> 3) & 0xf));
7466 else {
7467 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7468 vmx_instruction_info, false, &gva))
49f705c5
NHE
7469 return 1;
7470 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
27e6fb5d 7471 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
49f705c5
NHE
7472 kvm_inject_page_fault(vcpu, &e);
7473 return 1;
7474 }
7475 }
7476
7477
27e6fb5d 7478 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
49f705c5
NHE
7479 if (vmcs_field_readonly(field)) {
7480 nested_vmx_failValid(vcpu,
7481 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
6affcbed 7482 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7483 }
7484
a2ae9df7 7485 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
49f705c5 7486 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
6affcbed 7487 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7488 }
7489
7490 nested_vmx_succeed(vcpu);
6affcbed 7491 return kvm_skip_emulated_instruction(vcpu);
49f705c5
NHE
7492}
7493
a8bc284e
JM
7494static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7495{
7496 vmx->nested.current_vmptr = vmptr;
7497 if (enable_shadow_vmcs) {
7498 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7499 SECONDARY_EXEC_SHADOW_VMCS);
7500 vmcs_write64(VMCS_LINK_POINTER,
7501 __pa(vmx->vmcs01.shadow_vmcs));
7502 vmx->nested.sync_shadow_vmcs = true;
7503 }
7504}
7505
63846663
NHE
7506/* Emulate the VMPTRLD instruction */
7507static int handle_vmptrld(struct kvm_vcpu *vcpu)
7508{
7509 struct vcpu_vmx *vmx = to_vmx(vcpu);
63846663 7510 gpa_t vmptr;
63846663
NHE
7511
7512 if (!nested_vmx_check_permission(vcpu))
7513 return 1;
7514
cbf71279 7515 if (nested_vmx_get_vmptr(vcpu, &vmptr))
63846663 7516 return 1;
63846663 7517
cbf71279
RK
7518 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7519 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7520 return kvm_skip_emulated_instruction(vcpu);
7521 }
7522
7523 if (vmptr == vmx->nested.vmxon_ptr) {
7524 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7525 return kvm_skip_emulated_instruction(vcpu);
7526 }
7527
63846663
NHE
7528 if (vmx->nested.current_vmptr != vmptr) {
7529 struct vmcs12 *new_vmcs12;
7530 struct page *page;
7531 page = nested_get_page(vcpu, vmptr);
7532 if (page == NULL) {
7533 nested_vmx_failInvalid(vcpu);
6affcbed 7534 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7535 }
7536 new_vmcs12 = kmap(page);
7537 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7538 kunmap(page);
7539 nested_release_page_clean(page);
7540 nested_vmx_failValid(vcpu,
7541 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
6affcbed 7542 return kvm_skip_emulated_instruction(vcpu);
63846663 7543 }
63846663 7544
9a2a05b9 7545 nested_release_vmcs12(vmx);
63846663
NHE
7546 vmx->nested.current_vmcs12 = new_vmcs12;
7547 vmx->nested.current_vmcs12_page = page;
4f2777bc
DM
7548 /*
7549 * Load VMCS12 from guest memory since it is not already
7550 * cached.
7551 */
7552 memcpy(vmx->nested.cached_vmcs12,
7553 vmx->nested.current_vmcs12, VMCS12_SIZE);
a8bc284e 7554 set_current_vmptr(vmx, vmptr);
63846663
NHE
7555 }
7556
7557 nested_vmx_succeed(vcpu);
6affcbed 7558 return kvm_skip_emulated_instruction(vcpu);
63846663
NHE
7559}
7560
6a4d7550
NHE
7561/* Emulate the VMPTRST instruction */
7562static int handle_vmptrst(struct kvm_vcpu *vcpu)
7563{
7564 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7565 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7566 gva_t vmcs_gva;
7567 struct x86_exception e;
7568
7569 if (!nested_vmx_check_permission(vcpu))
7570 return 1;
7571
7572 if (get_vmx_mem_address(vcpu, exit_qualification,
f9eb4af6 7573 vmx_instruction_info, true, &vmcs_gva))
6a4d7550 7574 return 1;
70f3aac9 7575 /* ok to use *_system, as hardware has verified cpl=0 */
6a4d7550
NHE
7576 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7577 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7578 sizeof(u64), &e)) {
7579 kvm_inject_page_fault(vcpu, &e);
7580 return 1;
7581 }
7582 nested_vmx_succeed(vcpu);
6affcbed 7583 return kvm_skip_emulated_instruction(vcpu);
6a4d7550
NHE
7584}
7585
bfd0a56b
NHE
7586/* Emulate the INVEPT instruction */
7587static int handle_invept(struct kvm_vcpu *vcpu)
7588{
b9c237bb 7589 struct vcpu_vmx *vmx = to_vmx(vcpu);
bfd0a56b
NHE
7590 u32 vmx_instruction_info, types;
7591 unsigned long type;
7592 gva_t gva;
7593 struct x86_exception e;
7594 struct {
7595 u64 eptp, gpa;
7596 } operand;
bfd0a56b 7597
b9c237bb
WV
7598 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7599 SECONDARY_EXEC_ENABLE_EPT) ||
7600 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
bfd0a56b
NHE
7601 kvm_queue_exception(vcpu, UD_VECTOR);
7602 return 1;
7603 }
7604
7605 if (!nested_vmx_check_permission(vcpu))
7606 return 1;
7607
bfd0a56b 7608 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
27e6fb5d 7609 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
bfd0a56b 7610
b9c237bb 7611 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
bfd0a56b 7612
85c856b3 7613 if (type >= 32 || !(types & (1 << type))) {
bfd0a56b
NHE
7614 nested_vmx_failValid(vcpu,
7615 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7616 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7617 }
7618
7619 /* According to the Intel VMX instruction reference, the memory
7620 * operand is read even if it isn't needed (e.g., for type==global)
7621 */
7622 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
f9eb4af6 7623 vmx_instruction_info, false, &gva))
bfd0a56b
NHE
7624 return 1;
7625 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7626 sizeof(operand), &e)) {
7627 kvm_inject_page_fault(vcpu, &e);
7628 return 1;
7629 }
7630
7631 switch (type) {
bfd0a56b 7632 case VMX_EPT_EXTENT_GLOBAL:
45e11817
BD
7633 /*
7634 * TODO: track mappings and invalidate
7635 * single context requests appropriately
7636 */
7637 case VMX_EPT_EXTENT_CONTEXT:
bfd0a56b 7638 kvm_mmu_sync_roots(vcpu);
77c3913b 7639 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
bfd0a56b
NHE
7640 nested_vmx_succeed(vcpu);
7641 break;
7642 default:
7643 BUG_ON(1);
7644 break;
7645 }
7646
6affcbed 7647 return kvm_skip_emulated_instruction(vcpu);
bfd0a56b
NHE
7648}
7649
a642fc30
PM
7650static int handle_invvpid(struct kvm_vcpu *vcpu)
7651{
99b83ac8
WL
7652 struct vcpu_vmx *vmx = to_vmx(vcpu);
7653 u32 vmx_instruction_info;
7654 unsigned long type, types;
7655 gva_t gva;
7656 struct x86_exception e;
40352605
JM
7657 struct {
7658 u64 vpid;
7659 u64 gla;
7660 } operand;
99b83ac8
WL
7661
7662 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7663 SECONDARY_EXEC_ENABLE_VPID) ||
7664 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7665 kvm_queue_exception(vcpu, UD_VECTOR);
7666 return 1;
7667 }
7668
7669 if (!nested_vmx_check_permission(vcpu))
7670 return 1;
7671
7672 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7673 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7674
bcdde302
JD
7675 types = (vmx->nested.nested_vmx_vpid_caps &
7676 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
99b83ac8 7677
85c856b3 7678 if (type >= 32 || !(types & (1 << type))) {
99b83ac8
WL
7679 nested_vmx_failValid(vcpu,
7680 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7681 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7682 }
7683
7684 /* according to the intel vmx instruction reference, the memory
7685 * operand is read even if it isn't needed (e.g., for type==global)
7686 */
7687 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7688 vmx_instruction_info, false, &gva))
7689 return 1;
40352605
JM
7690 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7691 sizeof(operand), &e)) {
99b83ac8
WL
7692 kvm_inject_page_fault(vcpu, &e);
7693 return 1;
7694 }
40352605
JM
7695 if (operand.vpid >> 16) {
7696 nested_vmx_failValid(vcpu,
7697 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7698 return kvm_skip_emulated_instruction(vcpu);
7699 }
99b83ac8
WL
7700
7701 switch (type) {
bcdde302 7702 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
40352605
JM
7703 if (is_noncanonical_address(operand.gla)) {
7704 nested_vmx_failValid(vcpu,
7705 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7706 return kvm_skip_emulated_instruction(vcpu);
7707 }
7708 /* fall through */
ef697a71 7709 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
bcdde302 7710 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
40352605 7711 if (!operand.vpid) {
bcdde302
JD
7712 nested_vmx_failValid(vcpu,
7713 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
6affcbed 7714 return kvm_skip_emulated_instruction(vcpu);
bcdde302
JD
7715 }
7716 break;
99b83ac8 7717 case VMX_VPID_EXTENT_ALL_CONTEXT:
99b83ac8
WL
7718 break;
7719 default:
bcdde302 7720 WARN_ON_ONCE(1);
6affcbed 7721 return kvm_skip_emulated_instruction(vcpu);
99b83ac8
WL
7722 }
7723
bcdde302
JD
7724 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7725 nested_vmx_succeed(vcpu);
7726
6affcbed 7727 return kvm_skip_emulated_instruction(vcpu);
a642fc30
PM
7728}
7729
843e4330
KH
7730static int handle_pml_full(struct kvm_vcpu *vcpu)
7731{
7732 unsigned long exit_qualification;
7733
7734 trace_kvm_pml_full(vcpu->vcpu_id);
7735
7736 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7737
7738 /*
7739 * PML buffer FULL happened while executing iret from NMI,
7740 * "blocked by NMI" bit has to be set before next VM entry.
7741 */
7742 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
843e4330
KH
7743 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7744 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7745 GUEST_INTR_STATE_NMI);
7746
7747 /*
7748 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7749 * here.., and there's no userspace involvement needed for PML.
7750 */
7751 return 1;
7752}
7753
64672c95
YJ
7754static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7755{
7756 kvm_lapic_expired_hv_timer(vcpu);
7757 return 1;
7758}
7759
6aa8b732
AK
7760/*
7761 * The exit handlers return 1 if the exit was handled fully and guest execution
7762 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7763 * to be done to userspace and return 0.
7764 */
772e0318 7765static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
6aa8b732
AK
7766 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7767 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
988ad74f 7768 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
f08864b4 7769 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
6aa8b732 7770 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
6aa8b732
AK
7771 [EXIT_REASON_CR_ACCESS] = handle_cr,
7772 [EXIT_REASON_DR_ACCESS] = handle_dr,
7773 [EXIT_REASON_CPUID] = handle_cpuid,
7774 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7775 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7776 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7777 [EXIT_REASON_HLT] = handle_halt,
ec25d5e6 7778 [EXIT_REASON_INVD] = handle_invd,
a7052897 7779 [EXIT_REASON_INVLPG] = handle_invlpg,
fee84b07 7780 [EXIT_REASON_RDPMC] = handle_rdpmc,
c21415e8 7781 [EXIT_REASON_VMCALL] = handle_vmcall,
27d6c865 7782 [EXIT_REASON_VMCLEAR] = handle_vmclear,
cd232ad0 7783 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
63846663 7784 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
6a4d7550 7785 [EXIT_REASON_VMPTRST] = handle_vmptrst,
49f705c5 7786 [EXIT_REASON_VMREAD] = handle_vmread,
cd232ad0 7787 [EXIT_REASON_VMRESUME] = handle_vmresume,
49f705c5 7788 [EXIT_REASON_VMWRITE] = handle_vmwrite,
ec378aee
NHE
7789 [EXIT_REASON_VMOFF] = handle_vmoff,
7790 [EXIT_REASON_VMON] = handle_vmon,
f78e0e2e
SY
7791 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7792 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
83d4c286 7793 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
c7c9c56c 7794 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
e5edaa01 7795 [EXIT_REASON_WBINVD] = handle_wbinvd,
2acf923e 7796 [EXIT_REASON_XSETBV] = handle_xsetbv,
37817f29 7797 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
a0861c02 7798 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
68f89400
MT
7799 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7800 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
4b8d54f9 7801 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
87c00572 7802 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
5f3d45e7 7803 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
87c00572 7804 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
bfd0a56b 7805 [EXIT_REASON_INVEPT] = handle_invept,
a642fc30 7806 [EXIT_REASON_INVVPID] = handle_invvpid,
f53cd63c
WL
7807 [EXIT_REASON_XSAVES] = handle_xsaves,
7808 [EXIT_REASON_XRSTORS] = handle_xrstors,
843e4330 7809 [EXIT_REASON_PML_FULL] = handle_pml_full,
64672c95 7810 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
6aa8b732
AK
7811};
7812
7813static const int kvm_vmx_max_exit_handlers =
50a3485c 7814 ARRAY_SIZE(kvm_vmx_exit_handlers);
6aa8b732 7815
908a7bdd
JK
7816static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7817 struct vmcs12 *vmcs12)
7818{
7819 unsigned long exit_qualification;
7820 gpa_t bitmap, last_bitmap;
7821 unsigned int port;
7822 int size;
7823 u8 b;
7824
908a7bdd 7825 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
2f0a6397 7826 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
908a7bdd
JK
7827
7828 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7829
7830 port = exit_qualification >> 16;
7831 size = (exit_qualification & 7) + 1;
7832
7833 last_bitmap = (gpa_t)-1;
7834 b = -1;
7835
7836 while (size > 0) {
7837 if (port < 0x8000)
7838 bitmap = vmcs12->io_bitmap_a;
7839 else if (port < 0x10000)
7840 bitmap = vmcs12->io_bitmap_b;
7841 else
1d804d07 7842 return true;
908a7bdd
JK
7843 bitmap += (port & 0x7fff) / 8;
7844
7845 if (last_bitmap != bitmap)
54bf36aa 7846 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
1d804d07 7847 return true;
908a7bdd 7848 if (b & (1 << (port & 7)))
1d804d07 7849 return true;
908a7bdd
JK
7850
7851 port++;
7852 size--;
7853 last_bitmap = bitmap;
7854 }
7855
1d804d07 7856 return false;
908a7bdd
JK
7857}
7858
644d711a
NHE
7859/*
7860 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7861 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7862 * disinterest in the current event (read or write a specific MSR) by using an
7863 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7864 */
7865static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7866 struct vmcs12 *vmcs12, u32 exit_reason)
7867{
7868 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7869 gpa_t bitmap;
7870
cbd29cb6 7871 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
1d804d07 7872 return true;
644d711a
NHE
7873
7874 /*
7875 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7876 * for the four combinations of read/write and low/high MSR numbers.
7877 * First we need to figure out which of the four to use:
7878 */
7879 bitmap = vmcs12->msr_bitmap;
7880 if (exit_reason == EXIT_REASON_MSR_WRITE)
7881 bitmap += 2048;
7882 if (msr_index >= 0xc0000000) {
7883 msr_index -= 0xc0000000;
7884 bitmap += 1024;
7885 }
7886
7887 /* Then read the msr_index'th bit from this bitmap: */
7888 if (msr_index < 1024*8) {
7889 unsigned char b;
54bf36aa 7890 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
1d804d07 7891 return true;
644d711a
NHE
7892 return 1 & (b >> (msr_index & 7));
7893 } else
1d804d07 7894 return true; /* let L1 handle the wrong parameter */
644d711a
NHE
7895}
7896
7897/*
7898 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7899 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7900 * intercept (via guest_host_mask etc.) the current event.
7901 */
7902static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7903 struct vmcs12 *vmcs12)
7904{
7905 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7906 int cr = exit_qualification & 15;
e1d39b17
JS
7907 int reg;
7908 unsigned long val;
644d711a
NHE
7909
7910 switch ((exit_qualification >> 4) & 3) {
7911 case 0: /* mov to cr */
e1d39b17
JS
7912 reg = (exit_qualification >> 8) & 15;
7913 val = kvm_register_readl(vcpu, reg);
644d711a
NHE
7914 switch (cr) {
7915 case 0:
7916 if (vmcs12->cr0_guest_host_mask &
7917 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7918 return true;
644d711a
NHE
7919 break;
7920 case 3:
7921 if ((vmcs12->cr3_target_count >= 1 &&
7922 vmcs12->cr3_target_value0 == val) ||
7923 (vmcs12->cr3_target_count >= 2 &&
7924 vmcs12->cr3_target_value1 == val) ||
7925 (vmcs12->cr3_target_count >= 3 &&
7926 vmcs12->cr3_target_value2 == val) ||
7927 (vmcs12->cr3_target_count >= 4 &&
7928 vmcs12->cr3_target_value3 == val))
1d804d07 7929 return false;
644d711a 7930 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
1d804d07 7931 return true;
644d711a
NHE
7932 break;
7933 case 4:
7934 if (vmcs12->cr4_guest_host_mask &
7935 (vmcs12->cr4_read_shadow ^ val))
1d804d07 7936 return true;
644d711a
NHE
7937 break;
7938 case 8:
7939 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
1d804d07 7940 return true;
644d711a
NHE
7941 break;
7942 }
7943 break;
7944 case 2: /* clts */
7945 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
7946 (vmcs12->cr0_read_shadow & X86_CR0_TS))
1d804d07 7947 return true;
644d711a
NHE
7948 break;
7949 case 1: /* mov from cr */
7950 switch (cr) {
7951 case 3:
7952 if (vmcs12->cpu_based_vm_exec_control &
7953 CPU_BASED_CR3_STORE_EXITING)
1d804d07 7954 return true;
644d711a
NHE
7955 break;
7956 case 8:
7957 if (vmcs12->cpu_based_vm_exec_control &
7958 CPU_BASED_CR8_STORE_EXITING)
1d804d07 7959 return true;
644d711a
NHE
7960 break;
7961 }
7962 break;
7963 case 3: /* lmsw */
7964 /*
7965 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
7966 * cr0. Other attempted changes are ignored, with no exit.
7967 */
e1d39b17 7968 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
644d711a
NHE
7969 if (vmcs12->cr0_guest_host_mask & 0xe &
7970 (val ^ vmcs12->cr0_read_shadow))
1d804d07 7971 return true;
644d711a
NHE
7972 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
7973 !(vmcs12->cr0_read_shadow & 0x1) &&
7974 (val & 0x1))
1d804d07 7975 return true;
644d711a
NHE
7976 break;
7977 }
1d804d07 7978 return false;
644d711a
NHE
7979}
7980
7981/*
7982 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
7983 * should handle it ourselves in L0 (and then continue L2). Only call this
7984 * when in is_guest_mode (L2).
7985 */
7986static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
7987{
644d711a
NHE
7988 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
7989 struct vcpu_vmx *vmx = to_vmx(vcpu);
7990 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
957c897e 7991 u32 exit_reason = vmx->exit_reason;
644d711a 7992
542060ea
JK
7993 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
7994 vmcs_readl(EXIT_QUALIFICATION),
7995 vmx->idt_vectoring_info,
7996 intr_info,
7997 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
7998 KVM_ISA_VMX);
7999
644d711a 8000 if (vmx->nested.nested_run_pending)
1d804d07 8001 return false;
644d711a
NHE
8002
8003 if (unlikely(vmx->fail)) {
bd80158a
JK
8004 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8005 vmcs_read32(VM_INSTRUCTION_ERROR));
1d804d07 8006 return true;
644d711a
NHE
8007 }
8008
8009 switch (exit_reason) {
8010 case EXIT_REASON_EXCEPTION_NMI:
ef85b673 8011 if (is_nmi(intr_info))
1d804d07 8012 return false;
644d711a
NHE
8013 else if (is_page_fault(intr_info))
8014 return enable_ept;
e504c909 8015 else if (is_no_device(intr_info) &&
ccf9844e 8016 !(vmcs12->guest_cr0 & X86_CR0_TS))
1d804d07 8017 return false;
6f05485d
JK
8018 else if (is_debug(intr_info) &&
8019 vcpu->guest_debug &
8020 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8021 return false;
8022 else if (is_breakpoint(intr_info) &&
8023 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8024 return false;
644d711a
NHE
8025 return vmcs12->exception_bitmap &
8026 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8027 case EXIT_REASON_EXTERNAL_INTERRUPT:
1d804d07 8028 return false;
644d711a 8029 case EXIT_REASON_TRIPLE_FAULT:
1d804d07 8030 return true;
644d711a 8031 case EXIT_REASON_PENDING_INTERRUPT:
3b656cf7 8032 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
644d711a 8033 case EXIT_REASON_NMI_WINDOW:
3b656cf7 8034 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
644d711a 8035 case EXIT_REASON_TASK_SWITCH:
1d804d07 8036 return true;
644d711a 8037 case EXIT_REASON_CPUID:
1d804d07 8038 return true;
644d711a
NHE
8039 case EXIT_REASON_HLT:
8040 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8041 case EXIT_REASON_INVD:
1d804d07 8042 return true;
644d711a
NHE
8043 case EXIT_REASON_INVLPG:
8044 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8045 case EXIT_REASON_RDPMC:
8046 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
a5f46457
PB
8047 case EXIT_REASON_RDRAND:
8048 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND);
8049 case EXIT_REASON_RDSEED:
8050 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED);
b3a2a907 8051 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
644d711a
NHE
8052 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8053 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8054 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8055 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8056 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8057 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
a642fc30 8058 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
644d711a
NHE
8059 /*
8060 * VMX instructions trap unconditionally. This allows L1 to
8061 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8062 */
1d804d07 8063 return true;
644d711a
NHE
8064 case EXIT_REASON_CR_ACCESS:
8065 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8066 case EXIT_REASON_DR_ACCESS:
8067 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8068 case EXIT_REASON_IO_INSTRUCTION:
908a7bdd 8069 return nested_vmx_exit_handled_io(vcpu, vmcs12);
1b07304c
PB
8070 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8071 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
644d711a
NHE
8072 case EXIT_REASON_MSR_READ:
8073 case EXIT_REASON_MSR_WRITE:
8074 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8075 case EXIT_REASON_INVALID_STATE:
1d804d07 8076 return true;
644d711a
NHE
8077 case EXIT_REASON_MWAIT_INSTRUCTION:
8078 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
5f3d45e7
MD
8079 case EXIT_REASON_MONITOR_TRAP_FLAG:
8080 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
644d711a
NHE
8081 case EXIT_REASON_MONITOR_INSTRUCTION:
8082 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8083 case EXIT_REASON_PAUSE_INSTRUCTION:
8084 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8085 nested_cpu_has2(vmcs12,
8086 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8087 case EXIT_REASON_MCE_DURING_VMENTRY:
1d804d07 8088 return false;
644d711a 8089 case EXIT_REASON_TPR_BELOW_THRESHOLD:
a7c0b07d 8090 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
644d711a
NHE
8091 case EXIT_REASON_APIC_ACCESS:
8092 return nested_cpu_has2(vmcs12,
8093 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
82f0dd4b 8094 case EXIT_REASON_APIC_WRITE:
608406e2
WV
8095 case EXIT_REASON_EOI_INDUCED:
8096 /* apic_write and eoi_induced should exit unconditionally. */
1d804d07 8097 return true;
644d711a 8098 case EXIT_REASON_EPT_VIOLATION:
2b1be677
NHE
8099 /*
8100 * L0 always deals with the EPT violation. If nested EPT is
8101 * used, and the nested mmu code discovers that the address is
8102 * missing in the guest EPT table (EPT12), the EPT violation
8103 * will be injected with nested_ept_inject_page_fault()
8104 */
1d804d07 8105 return false;
644d711a 8106 case EXIT_REASON_EPT_MISCONFIG:
2b1be677
NHE
8107 /*
8108 * L2 never uses directly L1's EPT, but rather L0's own EPT
8109 * table (shadow on EPT) or a merged EPT table that L0 built
8110 * (EPT on EPT). So any problems with the structure of the
8111 * table is L0's fault.
8112 */
1d804d07 8113 return false;
644d711a
NHE
8114 case EXIT_REASON_WBINVD:
8115 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8116 case EXIT_REASON_XSETBV:
1d804d07 8117 return true;
81dc01f7
WL
8118 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8119 /*
8120 * This should never happen, since it is not possible to
8121 * set XSS to a non-zero value---neither in L1 nor in L2.
8122 * If if it were, XSS would have to be checked against
8123 * the XSS exit bitmap in vmcs12.
8124 */
8125 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
55123e3c
WL
8126 case EXIT_REASON_PREEMPTION_TIMER:
8127 return false;
ab007cc9 8128 case EXIT_REASON_PML_FULL:
03efce6f 8129 /* We emulate PML support to L1. */
ab007cc9 8130 return false;
644d711a 8131 default:
1d804d07 8132 return true;
644d711a
NHE
8133 }
8134}
8135
586f9607
AK
8136static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8137{
8138 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8139 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8140}
8141
a3eaa864 8142static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
843e4330 8143{
a3eaa864
KH
8144 if (vmx->pml_pg) {
8145 __free_page(vmx->pml_pg);
8146 vmx->pml_pg = NULL;
8147 }
843e4330
KH
8148}
8149
54bf36aa 8150static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
843e4330 8151{
54bf36aa 8152 struct vcpu_vmx *vmx = to_vmx(vcpu);
843e4330
KH
8153 u64 *pml_buf;
8154 u16 pml_idx;
8155
8156 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8157
8158 /* Do nothing if PML buffer is empty */
8159 if (pml_idx == (PML_ENTITY_NUM - 1))
8160 return;
8161
8162 /* PML index always points to next available PML buffer entity */
8163 if (pml_idx >= PML_ENTITY_NUM)
8164 pml_idx = 0;
8165 else
8166 pml_idx++;
8167
8168 pml_buf = page_address(vmx->pml_pg);
8169 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8170 u64 gpa;
8171
8172 gpa = pml_buf[pml_idx];
8173 WARN_ON(gpa & (PAGE_SIZE - 1));
54bf36aa 8174 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
843e4330
KH
8175 }
8176
8177 /* reset PML index */
8178 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8179}
8180
8181/*
8182 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8183 * Called before reporting dirty_bitmap to userspace.
8184 */
8185static void kvm_flush_pml_buffers(struct kvm *kvm)
8186{
8187 int i;
8188 struct kvm_vcpu *vcpu;
8189 /*
8190 * We only need to kick vcpu out of guest mode here, as PML buffer
8191 * is flushed at beginning of all VMEXITs, and it's obvious that only
8192 * vcpus running in guest are possible to have unflushed GPAs in PML
8193 * buffer.
8194 */
8195 kvm_for_each_vcpu(i, vcpu, kvm)
8196 kvm_vcpu_kick(vcpu);
8197}
8198
4eb64dce
PB
8199static void vmx_dump_sel(char *name, uint32_t sel)
8200{
8201 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
96794e4e 8202 name, vmcs_read16(sel),
4eb64dce
PB
8203 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8204 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8205 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8206}
8207
8208static void vmx_dump_dtsel(char *name, uint32_t limit)
8209{
8210 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8211 name, vmcs_read32(limit),
8212 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8213}
8214
8215static void dump_vmcs(void)
8216{
8217 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8218 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8219 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8220 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8221 u32 secondary_exec_control = 0;
8222 unsigned long cr4 = vmcs_readl(GUEST_CR4);
f3531054 8223 u64 efer = vmcs_read64(GUEST_IA32_EFER);
4eb64dce
PB
8224 int i, n;
8225
8226 if (cpu_has_secondary_exec_ctrls())
8227 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8228
8229 pr_err("*** Guest State ***\n");
8230 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8231 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8232 vmcs_readl(CR0_GUEST_HOST_MASK));
8233 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8234 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8235 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8236 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8237 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8238 {
845c5b40
PB
8239 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8240 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8241 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8242 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
4eb64dce
PB
8243 }
8244 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8245 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8246 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8247 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8248 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8249 vmcs_readl(GUEST_SYSENTER_ESP),
8250 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8251 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8252 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8253 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8254 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8255 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8256 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8257 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8258 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8259 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8260 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8261 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8262 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
845c5b40
PB
8263 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8264 efer, vmcs_read64(GUEST_IA32_PAT));
8265 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8266 vmcs_read64(GUEST_IA32_DEBUGCTL),
4eb64dce
PB
8267 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8268 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8269 pr_err("PerfGlobCtl = 0x%016llx\n",
8270 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
4eb64dce 8271 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
845c5b40 8272 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
4eb64dce
PB
8273 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8274 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8275 vmcs_read32(GUEST_ACTIVITY_STATE));
8276 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8277 pr_err("InterruptStatus = %04x\n",
8278 vmcs_read16(GUEST_INTR_STATUS));
8279
8280 pr_err("*** Host State ***\n");
8281 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8282 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8283 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8284 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8285 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8286 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8287 vmcs_read16(HOST_TR_SELECTOR));
8288 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8289 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8290 vmcs_readl(HOST_TR_BASE));
8291 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8292 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8293 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8294 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8295 vmcs_readl(HOST_CR4));
8296 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8297 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8298 vmcs_read32(HOST_IA32_SYSENTER_CS),
8299 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8300 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
845c5b40
PB
8301 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8302 vmcs_read64(HOST_IA32_EFER),
8303 vmcs_read64(HOST_IA32_PAT));
4eb64dce 8304 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
845c5b40
PB
8305 pr_err("PerfGlobCtl = 0x%016llx\n",
8306 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
4eb64dce
PB
8307
8308 pr_err("*** Control State ***\n");
8309 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8310 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8311 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8312 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8313 vmcs_read32(EXCEPTION_BITMAP),
8314 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8315 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8316 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8317 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8318 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8319 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8320 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8321 vmcs_read32(VM_EXIT_INTR_INFO),
8322 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8323 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8324 pr_err(" reason=%08x qualification=%016lx\n",
8325 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8326 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8327 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8328 vmcs_read32(IDT_VECTORING_ERROR_CODE));
845c5b40 8329 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8cfe9866 8330 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
845c5b40
PB
8331 pr_err("TSC Multiplier = 0x%016llx\n",
8332 vmcs_read64(TSC_MULTIPLIER));
4eb64dce
PB
8333 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8334 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8335 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8336 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8337 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
845c5b40 8338 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
4eb64dce
PB
8339 n = vmcs_read32(CR3_TARGET_COUNT);
8340 for (i = 0; i + 1 < n; i += 4)
8341 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8342 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8343 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8344 if (i < n)
8345 pr_err("CR3 target%u=%016lx\n",
8346 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8347 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8348 pr_err("PLE Gap=%08x Window=%08x\n",
8349 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8350 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8351 pr_err("Virtual processor ID = 0x%04x\n",
8352 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8353}
8354
6aa8b732
AK
8355/*
8356 * The guest has exited. See if we can fix it or if we need userspace
8357 * assistance.
8358 */
851ba692 8359static int vmx_handle_exit(struct kvm_vcpu *vcpu)
6aa8b732 8360{
29bd8a78 8361 struct vcpu_vmx *vmx = to_vmx(vcpu);
a0861c02 8362 u32 exit_reason = vmx->exit_reason;
1155f76a 8363 u32 vectoring_info = vmx->idt_vectoring_info;
29bd8a78 8364
8b89fe1f 8365 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
db1c056c 8366 vcpu->arch.gpa_available = false;
8b89fe1f 8367
843e4330
KH
8368 /*
8369 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8370 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8371 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8372 * mode as if vcpus is in root mode, the PML buffer must has been
8373 * flushed already.
8374 */
8375 if (enable_pml)
54bf36aa 8376 vmx_flush_pml_buffer(vcpu);
843e4330 8377
80ced186 8378 /* If guest state is invalid, start emulating */
14168786 8379 if (vmx->emulation_required)
80ced186 8380 return handle_invalid_guest_state(vcpu);
1d5a4d9b 8381
644d711a 8382 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
533558bc
JK
8383 nested_vmx_vmexit(vcpu, exit_reason,
8384 vmcs_read32(VM_EXIT_INTR_INFO),
8385 vmcs_readl(EXIT_QUALIFICATION));
644d711a
NHE
8386 return 1;
8387 }
8388
5120702e 8389 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
4eb64dce 8390 dump_vmcs();
5120702e
MG
8391 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8392 vcpu->run->fail_entry.hardware_entry_failure_reason
8393 = exit_reason;
8394 return 0;
8395 }
8396
29bd8a78 8397 if (unlikely(vmx->fail)) {
851ba692
AK
8398 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8399 vcpu->run->fail_entry.hardware_entry_failure_reason
29bd8a78
AK
8400 = vmcs_read32(VM_INSTRUCTION_ERROR);
8401 return 0;
8402 }
6aa8b732 8403
b9bf6882
XG
8404 /*
8405 * Note:
8406 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8407 * delivery event since it indicates guest is accessing MMIO.
8408 * The vm-exit can be triggered again after return to guest that
8409 * will cause infinite loop.
8410 */
d77c26fc 8411 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
1439442c 8412 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
60637aac 8413 exit_reason != EXIT_REASON_EPT_VIOLATION &&
b244c9fc 8414 exit_reason != EXIT_REASON_PML_FULL &&
b9bf6882
XG
8415 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8416 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8417 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8418 vcpu->run->internal.ndata = 2;
8419 vcpu->run->internal.data[0] = vectoring_info;
8420 vcpu->run->internal.data[1] = exit_reason;
8421 return 0;
8422 }
3b86cd99 8423
6aa8b732
AK
8424 if (exit_reason < kvm_vmx_max_exit_handlers
8425 && kvm_vmx_exit_handlers[exit_reason])
851ba692 8426 return kvm_vmx_exit_handlers[exit_reason](vcpu);
6aa8b732 8427 else {
6c6c5e03
RK
8428 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8429 exit_reason);
2bc19dc3
MT
8430 kvm_queue_exception(vcpu, UD_VECTOR);
8431 return 1;
6aa8b732 8432 }
6aa8b732
AK
8433}
8434
95ba8273 8435static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
6e5d865c 8436{
a7c0b07d
WL
8437 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8438
8439 if (is_guest_mode(vcpu) &&
8440 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8441 return;
8442
95ba8273 8443 if (irr == -1 || tpr < irr) {
6e5d865c
YS
8444 vmcs_write32(TPR_THRESHOLD, 0);
8445 return;
8446 }
8447
95ba8273 8448 vmcs_write32(TPR_THRESHOLD, irr);
6e5d865c
YS
8449}
8450
8d14695f
YZ
8451static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8452{
8453 u32 sec_exec_control;
8454
dccbfcf5
RK
8455 /* Postpone execution until vmcs01 is the current VMCS. */
8456 if (is_guest_mode(vcpu)) {
8457 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8458 return;
8459 }
8460
f6e90f9e 8461 if (!cpu_has_vmx_virtualize_x2apic_mode())
8d14695f
YZ
8462 return;
8463
35754c98 8464 if (!cpu_need_tpr_shadow(vcpu))
8d14695f
YZ
8465 return;
8466
8467 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8468
8469 if (set) {
8470 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8471 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8472 } else {
8473 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8474 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
fb6c8198 8475 vmx_flush_tlb_ept_only(vcpu);
8d14695f
YZ
8476 }
8477 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8478
8479 vmx_set_msr_bitmap(vcpu);
8480}
8481
38b99173
TC
8482static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8483{
8484 struct vcpu_vmx *vmx = to_vmx(vcpu);
8485
8486 /*
8487 * Currently we do not handle the nested case where L2 has an
8488 * APIC access page of its own; that page is still pinned.
8489 * Hence, we skip the case where the VCPU is in guest mode _and_
8490 * L1 prepared an APIC access page for L2.
8491 *
8492 * For the case where L1 and L2 share the same APIC access page
8493 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8494 * in the vmcs12), this function will only update either the vmcs01
8495 * or the vmcs02. If the former, the vmcs02 will be updated by
8496 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8497 * the next L2->L1 exit.
8498 */
8499 if (!is_guest_mode(vcpu) ||
4f2777bc 8500 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
fb6c8198 8501 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
38b99173 8502 vmcs_write64(APIC_ACCESS_ADDR, hpa);
fb6c8198
JM
8503 vmx_flush_tlb_ept_only(vcpu);
8504 }
38b99173
TC
8505}
8506
67c9dddc 8507static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
c7c9c56c
YZ
8508{
8509 u16 status;
8510 u8 old;
8511
67c9dddc
PB
8512 if (max_isr == -1)
8513 max_isr = 0;
c7c9c56c
YZ
8514
8515 status = vmcs_read16(GUEST_INTR_STATUS);
8516 old = status >> 8;
67c9dddc 8517 if (max_isr != old) {
c7c9c56c 8518 status &= 0xff;
67c9dddc 8519 status |= max_isr << 8;
c7c9c56c
YZ
8520 vmcs_write16(GUEST_INTR_STATUS, status);
8521 }
8522}
8523
8524static void vmx_set_rvi(int vector)
8525{
8526 u16 status;
8527 u8 old;
8528
4114c27d
WW
8529 if (vector == -1)
8530 vector = 0;
8531
c7c9c56c
YZ
8532 status = vmcs_read16(GUEST_INTR_STATUS);
8533 old = (u8)status & 0xff;
8534 if ((u8)vector != old) {
8535 status &= ~0xff;
8536 status |= (u8)vector;
8537 vmcs_write16(GUEST_INTR_STATUS, status);
8538 }
8539}
8540
8541static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8542{
4114c27d
WW
8543 if (!is_guest_mode(vcpu)) {
8544 vmx_set_rvi(max_irr);
8545 return;
8546 }
8547
c7c9c56c
YZ
8548 if (max_irr == -1)
8549 return;
8550
963fee16 8551 /*
4114c27d
WW
8552 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8553 * handles it.
963fee16 8554 */
4114c27d 8555 if (nested_exit_on_intr(vcpu))
963fee16
WL
8556 return;
8557
963fee16 8558 /*
4114c27d 8559 * Else, fall back to pre-APICv interrupt injection since L2
963fee16
WL
8560 * is run without virtual interrupt delivery.
8561 */
8562 if (!kvm_event_needs_reinjection(vcpu) &&
8563 vmx_interrupt_allowed(vcpu)) {
8564 kvm_queue_interrupt(vcpu, max_irr, false);
8565 vmx_inject_irq(vcpu);
8566 }
c7c9c56c
YZ
8567}
8568
76dfafd5 8569static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
810e6def
PB
8570{
8571 struct vcpu_vmx *vmx = to_vmx(vcpu);
76dfafd5 8572 int max_irr;
810e6def 8573
76dfafd5
PB
8574 WARN_ON(!vcpu->arch.apicv_active);
8575 if (pi_test_on(&vmx->pi_desc)) {
8576 pi_clear_on(&vmx->pi_desc);
8577 /*
8578 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8579 * But on x86 this is just a compiler barrier anyway.
8580 */
8581 smp_mb__after_atomic();
8582 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8583 } else {
8584 max_irr = kvm_lapic_find_highest_irr(vcpu);
8585 }
8586 vmx_hwapic_irr_update(vcpu, max_irr);
8587 return max_irr;
810e6def
PB
8588}
8589
6308630b 8590static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
c7c9c56c 8591{
d62caabb 8592 if (!kvm_vcpu_apicv_active(vcpu))
3d81bc7e
YZ
8593 return;
8594
c7c9c56c
YZ
8595 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8596 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8597 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8598 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8599}
8600
967235d3
PB
8601static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8602{
8603 struct vcpu_vmx *vmx = to_vmx(vcpu);
8604
8605 pi_clear_on(&vmx->pi_desc);
8606 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8607}
8608
51aa01d1 8609static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
cf393f75 8610{
00eba012
AK
8611 u32 exit_intr_info;
8612
8613 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8614 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8615 return;
8616
c5ca8e57 8617 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
00eba012 8618 exit_intr_info = vmx->exit_intr_info;
a0861c02
AK
8619
8620 /* Handle machine checks before interrupts are enabled */
00eba012 8621 if (is_machine_check(exit_intr_info))
a0861c02
AK
8622 kvm_machine_check();
8623
20f65983 8624 /* We need to handle NMIs before interrupts are enabled */
ef85b673 8625 if (is_nmi(exit_intr_info)) {
ff9d07a0 8626 kvm_before_handle_nmi(&vmx->vcpu);
20f65983 8627 asm("int $2");
ff9d07a0
ZY
8628 kvm_after_handle_nmi(&vmx->vcpu);
8629 }
51aa01d1 8630}
20f65983 8631
a547c6db
YZ
8632static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8633{
8634 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
3f62de5f 8635 register void *__sp asm(_ASM_SP);
a547c6db 8636
a547c6db
YZ
8637 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8638 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8639 unsigned int vector;
8640 unsigned long entry;
8641 gate_desc *desc;
8642 struct vcpu_vmx *vmx = to_vmx(vcpu);
8643#ifdef CONFIG_X86_64
8644 unsigned long tmp;
8645#endif
8646
8647 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8648 desc = (gate_desc *)vmx->host_idt_base + vector;
8649 entry = gate_offset(*desc);
8650 asm volatile(
8651#ifdef CONFIG_X86_64
8652 "mov %%" _ASM_SP ", %[sp]\n\t"
8653 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8654 "push $%c[ss]\n\t"
8655 "push %[sp]\n\t"
8656#endif
8657 "pushf\n\t"
a547c6db
YZ
8658 __ASM_SIZE(push) " $%c[cs]\n\t"
8659 "call *%[entry]\n\t"
8660 :
8661#ifdef CONFIG_X86_64
3f62de5f 8662 [sp]"=&r"(tmp),
a547c6db 8663#endif
3f62de5f 8664 "+r"(__sp)
a547c6db
YZ
8665 :
8666 [entry]"r"(entry),
8667 [ss]"i"(__KERNEL_DS),
8668 [cs]"i"(__KERNEL_CS)
8669 );
f2485b3e 8670 }
a547c6db
YZ
8671}
8672
6d396b55
PB
8673static bool vmx_has_high_real_mode_segbase(void)
8674{
8675 return enable_unrestricted_guest || emulate_invalid_guest_state;
8676}
8677
da8999d3
LJ
8678static bool vmx_mpx_supported(void)
8679{
8680 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8681 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8682}
8683
55412b2e
WL
8684static bool vmx_xsaves_supported(void)
8685{
8686 return vmcs_config.cpu_based_2nd_exec_ctrl &
8687 SECONDARY_EXEC_XSAVES;
8688}
8689
51aa01d1
AK
8690static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8691{
c5ca8e57 8692 u32 exit_intr_info;
51aa01d1
AK
8693 bool unblock_nmi;
8694 u8 vector;
8695 bool idtv_info_valid;
8696
8697 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
20f65983 8698
2c82878b
PB
8699 if (vmx->nmi_known_unmasked)
8700 return;
8701 /*
8702 * Can't use vmx->exit_intr_info since we're not sure what
8703 * the exit reason is.
8704 */
8705 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8706 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8707 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8708 /*
8709 * SDM 3: 27.7.1.2 (September 2008)
8710 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8711 * a guest IRET fault.
8712 * SDM 3: 23.2.2 (September 2008)
8713 * Bit 12 is undefined in any of the following cases:
8714 * If the VM exit sets the valid bit in the IDT-vectoring
8715 * information field.
8716 * If the VM exit is due to a double fault.
8717 */
8718 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8719 vector != DF_VECTOR && !idtv_info_valid)
8720 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8721 GUEST_INTR_STATE_NMI);
8722 else
8723 vmx->nmi_known_unmasked =
8724 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8725 & GUEST_INTR_STATE_NMI);
51aa01d1
AK
8726}
8727
3ab66e8a 8728static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
83422e17
AK
8729 u32 idt_vectoring_info,
8730 int instr_len_field,
8731 int error_code_field)
51aa01d1 8732{
51aa01d1
AK
8733 u8 vector;
8734 int type;
8735 bool idtv_info_valid;
8736
8737 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
668f612f 8738
3ab66e8a
JK
8739 vcpu->arch.nmi_injected = false;
8740 kvm_clear_exception_queue(vcpu);
8741 kvm_clear_interrupt_queue(vcpu);
37b96e98
GN
8742
8743 if (!idtv_info_valid)
8744 return;
8745
3ab66e8a 8746 kvm_make_request(KVM_REQ_EVENT, vcpu);
3842d135 8747
668f612f
AK
8748 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8749 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
37b96e98 8750
64a7ec06 8751 switch (type) {
37b96e98 8752 case INTR_TYPE_NMI_INTR:
3ab66e8a 8753 vcpu->arch.nmi_injected = true;
668f612f 8754 /*
7b4a25cb 8755 * SDM 3: 27.7.1.2 (September 2008)
37b96e98
GN
8756 * Clear bit "block by NMI" before VM entry if a NMI
8757 * delivery faulted.
668f612f 8758 */
3ab66e8a 8759 vmx_set_nmi_mask(vcpu, false);
37b96e98 8760 break;
37b96e98 8761 case INTR_TYPE_SOFT_EXCEPTION:
3ab66e8a 8762 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f
GN
8763 /* fall through */
8764 case INTR_TYPE_HARD_EXCEPTION:
35920a35 8765 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
83422e17 8766 u32 err = vmcs_read32(error_code_field);
851eb667 8767 kvm_requeue_exception_e(vcpu, vector, err);
35920a35 8768 } else
851eb667 8769 kvm_requeue_exception(vcpu, vector);
37b96e98 8770 break;
66fd3f7f 8771 case INTR_TYPE_SOFT_INTR:
3ab66e8a 8772 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
66fd3f7f 8773 /* fall through */
37b96e98 8774 case INTR_TYPE_EXT_INTR:
3ab66e8a 8775 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
37b96e98
GN
8776 break;
8777 default:
8778 break;
f7d9238f 8779 }
cf393f75
AK
8780}
8781
83422e17
AK
8782static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8783{
3ab66e8a 8784 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
83422e17
AK
8785 VM_EXIT_INSTRUCTION_LEN,
8786 IDT_VECTORING_ERROR_CODE);
8787}
8788
b463a6f7
AK
8789static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8790{
3ab66e8a 8791 __vmx_complete_interrupts(vcpu,
b463a6f7
AK
8792 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8793 VM_ENTRY_INSTRUCTION_LEN,
8794 VM_ENTRY_EXCEPTION_ERROR_CODE);
8795
8796 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8797}
8798
d7cd9796
GN
8799static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8800{
8801 int i, nr_msrs;
8802 struct perf_guest_switch_msr *msrs;
8803
8804 msrs = perf_guest_get_msrs(&nr_msrs);
8805
8806 if (!msrs)
8807 return;
8808
8809 for (i = 0; i < nr_msrs; i++)
8810 if (msrs[i].host == msrs[i].guest)
8811 clear_atomic_switch_msr(vmx, msrs[i].msr);
8812 else
8813 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8814 msrs[i].host);
8815}
8816
33365e7a 8817static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
64672c95
YJ
8818{
8819 struct vcpu_vmx *vmx = to_vmx(vcpu);
8820 u64 tscl;
8821 u32 delta_tsc;
8822
8823 if (vmx->hv_deadline_tsc == -1)
8824 return;
8825
8826 tscl = rdtsc();
8827 if (vmx->hv_deadline_tsc > tscl)
8828 /* sure to be 32 bit only because checked on set_hv_timer */
8829 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8830 cpu_preemption_timer_multi);
8831 else
8832 delta_tsc = 0;
8833
8834 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8835}
8836
a3b5ba49 8837static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
6aa8b732 8838{
a2fa3e9f 8839 struct vcpu_vmx *vmx = to_vmx(vcpu);
d974baa3 8840 unsigned long debugctlmsr, cr4;
104f226b 8841
104f226b
AK
8842 /* Don't enter VMX if guest state is invalid, let the exit handler
8843 start emulation until we arrive back to a valid state */
14168786 8844 if (vmx->emulation_required)
104f226b
AK
8845 return;
8846
a7653ecd
RK
8847 if (vmx->ple_window_dirty) {
8848 vmx->ple_window_dirty = false;
8849 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8850 }
8851
012f83cb
AG
8852 if (vmx->nested.sync_shadow_vmcs) {
8853 copy_vmcs12_to_shadow(vmx);
8854 vmx->nested.sync_shadow_vmcs = false;
8855 }
8856
104f226b
AK
8857 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8858 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8859 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8860 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8861
1e02ce4c 8862 cr4 = cr4_read_shadow();
d974baa3
AL
8863 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8864 vmcs_writel(HOST_CR4, cr4);
8865 vmx->host_state.vmcs_host_cr4 = cr4;
8866 }
8867
104f226b
AK
8868 /* When single-stepping over STI and MOV SS, we must clear the
8869 * corresponding interruptibility bits in the guest state. Otherwise
8870 * vmentry fails as it then expects bit 14 (BS) in pending debug
8871 * exceptions being set, but that's not correct for the guest debugging
8872 * case. */
8873 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8874 vmx_set_interrupt_shadow(vcpu, 0);
8875
1be0e61c
XG
8876 if (vmx->guest_pkru_valid)
8877 __write_pkru(vmx->guest_pkru);
8878
d7cd9796 8879 atomic_switch_perf_msrs(vmx);
2a7921b7 8880 debugctlmsr = get_debugctlmsr();
d7cd9796 8881
64672c95
YJ
8882 vmx_arm_hv_timer(vcpu);
8883
d462b819 8884 vmx->__launched = vmx->loaded_vmcs->launched;
104f226b 8885 asm(
6aa8b732 8886 /* Store host registers */
b188c81f
AK
8887 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8888 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8889 "push %%" _ASM_CX " \n\t"
8890 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
313dbd49 8891 "je 1f \n\t"
b188c81f 8892 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
4ecac3fd 8893 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
313dbd49 8894 "1: \n\t"
d3edefc0 8895 /* Reload cr2 if changed */
b188c81f
AK
8896 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8897 "mov %%cr2, %%" _ASM_DX " \n\t"
8898 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
d3edefc0 8899 "je 2f \n\t"
b188c81f 8900 "mov %%" _ASM_AX", %%cr2 \n\t"
d3edefc0 8901 "2: \n\t"
6aa8b732 8902 /* Check if vmlaunch of vmresume is needed */
e08aa78a 8903 "cmpl $0, %c[launched](%0) \n\t"
6aa8b732 8904 /* Load guest registers. Don't clobber flags. */
b188c81f
AK
8905 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8906 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8907 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8908 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8909 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8910 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
05b3e0c2 8911#ifdef CONFIG_X86_64
e08aa78a
AK
8912 "mov %c[r8](%0), %%r8 \n\t"
8913 "mov %c[r9](%0), %%r9 \n\t"
8914 "mov %c[r10](%0), %%r10 \n\t"
8915 "mov %c[r11](%0), %%r11 \n\t"
8916 "mov %c[r12](%0), %%r12 \n\t"
8917 "mov %c[r13](%0), %%r13 \n\t"
8918 "mov %c[r14](%0), %%r14 \n\t"
8919 "mov %c[r15](%0), %%r15 \n\t"
6aa8b732 8920#endif
b188c81f 8921 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
c801949d 8922
6aa8b732 8923 /* Enter guest mode */
83287ea4 8924 "jne 1f \n\t"
4ecac3fd 8925 __ex(ASM_VMX_VMLAUNCH) "\n\t"
83287ea4
AK
8926 "jmp 2f \n\t"
8927 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
8928 "2: "
6aa8b732 8929 /* Save guest registers, load host registers, keep flags */
b188c81f 8930 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
40712fae 8931 "pop %0 \n\t"
b188c81f
AK
8932 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
8933 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
8934 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
8935 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
8936 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
8937 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
8938 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
05b3e0c2 8939#ifdef CONFIG_X86_64
e08aa78a
AK
8940 "mov %%r8, %c[r8](%0) \n\t"
8941 "mov %%r9, %c[r9](%0) \n\t"
8942 "mov %%r10, %c[r10](%0) \n\t"
8943 "mov %%r11, %c[r11](%0) \n\t"
8944 "mov %%r12, %c[r12](%0) \n\t"
8945 "mov %%r13, %c[r13](%0) \n\t"
8946 "mov %%r14, %c[r14](%0) \n\t"
8947 "mov %%r15, %c[r15](%0) \n\t"
6aa8b732 8948#endif
b188c81f
AK
8949 "mov %%cr2, %%" _ASM_AX " \n\t"
8950 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
c801949d 8951
b188c81f 8952 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
e08aa78a 8953 "setbe %c[fail](%0) \n\t"
83287ea4
AK
8954 ".pushsection .rodata \n\t"
8955 ".global vmx_return \n\t"
8956 "vmx_return: " _ASM_PTR " 2b \n\t"
8957 ".popsection"
e08aa78a 8958 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
d462b819 8959 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
e08aa78a 8960 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
313dbd49 8961 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
ad312c7c
ZX
8962 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
8963 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
8964 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
8965 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
8966 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
8967 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
8968 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
05b3e0c2 8969#ifdef CONFIG_X86_64
ad312c7c
ZX
8970 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
8971 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
8972 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
8973 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
8974 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
8975 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
8976 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
8977 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
6aa8b732 8978#endif
40712fae
AK
8979 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
8980 [wordsize]"i"(sizeof(ulong))
c2036300
LV
8981 : "cc", "memory"
8982#ifdef CONFIG_X86_64
b188c81f 8983 , "rax", "rbx", "rdi", "rsi"
c2036300 8984 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
b188c81f
AK
8985#else
8986 , "eax", "ebx", "edi", "esi"
c2036300
LV
8987#endif
8988 );
6aa8b732 8989
2a7921b7
GN
8990 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
8991 if (debugctlmsr)
8992 update_debugctlmsr(debugctlmsr);
8993
aa67f609
AK
8994#ifndef CONFIG_X86_64
8995 /*
8996 * The sysexit path does not restore ds/es, so we must set them to
8997 * a reasonable value ourselves.
8998 *
8999 * We can't defer this to vmx_load_host_state() since that function
9000 * may be executed in interrupt context, which saves and restore segments
9001 * around it, nullifying its effect.
9002 */
9003 loadsegment(ds, __USER_DS);
9004 loadsegment(es, __USER_DS);
9005#endif
9006
6de4f3ad 9007 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
6de12732 9008 | (1 << VCPU_EXREG_RFLAGS)
aff48baa 9009 | (1 << VCPU_EXREG_PDPTR)
2fb92db1 9010 | (1 << VCPU_EXREG_SEGMENTS)
aff48baa 9011 | (1 << VCPU_EXREG_CR3));
5fdbf976
MT
9012 vcpu->arch.regs_dirty = 0;
9013
1155f76a
AK
9014 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9015
d462b819 9016 vmx->loaded_vmcs->launched = 1;
1b6269db 9017
51aa01d1 9018 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
51aa01d1 9019
1be0e61c
XG
9020 /*
9021 * eager fpu is enabled if PKEY is supported and CR4 is switched
9022 * back on host, so it is safe to read guest PKRU from current
9023 * XSAVE.
9024 */
9025 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9026 vmx->guest_pkru = __read_pkru();
9027 if (vmx->guest_pkru != vmx->host_pkru) {
9028 vmx->guest_pkru_valid = true;
9029 __write_pkru(vmx->host_pkru);
9030 } else
9031 vmx->guest_pkru_valid = false;
9032 }
9033
e0b890d3
GN
9034 /*
9035 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9036 * we did not inject a still-pending event to L1 now because of
9037 * nested_run_pending, we need to re-enable this bit.
9038 */
9039 if (vmx->nested.nested_run_pending)
9040 kvm_make_request(KVM_REQ_EVENT, vcpu);
9041
9042 vmx->nested.nested_run_pending = 0;
9043
51aa01d1
AK
9044 vmx_complete_atomic_exit(vmx);
9045 vmx_recover_nmi_blocking(vmx);
cf393f75 9046 vmx_complete_interrupts(vmx);
6aa8b732
AK
9047}
9048
1279a6b1 9049static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
4fa7734c
PB
9050{
9051 struct vcpu_vmx *vmx = to_vmx(vcpu);
9052 int cpu;
9053
1279a6b1 9054 if (vmx->loaded_vmcs == vmcs)
4fa7734c
PB
9055 return;
9056
9057 cpu = get_cpu();
1279a6b1 9058 vmx->loaded_vmcs = vmcs;
4fa7734c
PB
9059 vmx_vcpu_put(vcpu);
9060 vmx_vcpu_load(vcpu, cpu);
9061 vcpu->cpu = cpu;
9062 put_cpu();
9063}
9064
2f1fe811
JM
9065/*
9066 * Ensure that the current vmcs of the logical processor is the
9067 * vmcs01 of the vcpu before calling free_nested().
9068 */
9069static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9070{
9071 struct vcpu_vmx *vmx = to_vmx(vcpu);
9072 int r;
9073
9074 r = vcpu_load(vcpu);
9075 BUG_ON(r);
1279a6b1 9076 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
2f1fe811
JM
9077 free_nested(vmx);
9078 vcpu_put(vcpu);
9079}
9080
6aa8b732
AK
9081static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9082{
fb3f0f51
RR
9083 struct vcpu_vmx *vmx = to_vmx(vcpu);
9084
843e4330 9085 if (enable_pml)
a3eaa864 9086 vmx_destroy_pml_buffer(vmx);
991e7a0e 9087 free_vpid(vmx->vpid);
4fa7734c 9088 leave_guest_mode(vcpu);
2f1fe811 9089 vmx_free_vcpu_nested(vcpu);
4fa7734c 9090 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51
RR
9091 kfree(vmx->guest_msrs);
9092 kvm_vcpu_uninit(vcpu);
a4770347 9093 kmem_cache_free(kvm_vcpu_cache, vmx);
6aa8b732
AK
9094}
9095
fb3f0f51 9096static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
6aa8b732 9097{
fb3f0f51 9098 int err;
c16f862d 9099 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
15ad7146 9100 int cpu;
6aa8b732 9101
a2fa3e9f 9102 if (!vmx)
fb3f0f51
RR
9103 return ERR_PTR(-ENOMEM);
9104
991e7a0e 9105 vmx->vpid = allocate_vpid();
2384d2b3 9106
fb3f0f51
RR
9107 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9108 if (err)
9109 goto free_vcpu;
965b58a5 9110
4e59516a
PF
9111 err = -ENOMEM;
9112
9113 /*
9114 * If PML is turned on, failure on enabling PML just results in failure
9115 * of creating the vcpu, therefore we can simplify PML logic (by
9116 * avoiding dealing with cases, such as enabling PML partially on vcpus
9117 * for the guest, etc.
9118 */
9119 if (enable_pml) {
9120 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9121 if (!vmx->pml_pg)
9122 goto uninit_vcpu;
9123 }
9124
a2fa3e9f 9125 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
03916db9
PB
9126 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9127 > PAGE_SIZE);
0123be42 9128
4e59516a
PF
9129 if (!vmx->guest_msrs)
9130 goto free_pml;
965b58a5 9131
d462b819
NHE
9132 vmx->loaded_vmcs = &vmx->vmcs01;
9133 vmx->loaded_vmcs->vmcs = alloc_vmcs();
355f4fb1 9134 vmx->loaded_vmcs->shadow_vmcs = NULL;
d462b819 9135 if (!vmx->loaded_vmcs->vmcs)
fb3f0f51 9136 goto free_msrs;
d462b819 9137 loaded_vmcs_init(vmx->loaded_vmcs);
a2fa3e9f 9138
15ad7146
AK
9139 cpu = get_cpu();
9140 vmx_vcpu_load(&vmx->vcpu, cpu);
e48672fa 9141 vmx->vcpu.cpu = cpu;
8b9cf98c 9142 err = vmx_vcpu_setup(vmx);
fb3f0f51 9143 vmx_vcpu_put(&vmx->vcpu);
15ad7146 9144 put_cpu();
fb3f0f51
RR
9145 if (err)
9146 goto free_vmcs;
35754c98 9147 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
be6d05cf
JK
9148 err = alloc_apic_access_page(kvm);
9149 if (err)
5e4a0b3c 9150 goto free_vmcs;
a63cb560 9151 }
fb3f0f51 9152
b927a3ce
SY
9153 if (enable_ept) {
9154 if (!kvm->arch.ept_identity_map_addr)
9155 kvm->arch.ept_identity_map_addr =
9156 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
f51770ed
TC
9157 err = init_rmode_identity_map(kvm);
9158 if (err)
93ea5388 9159 goto free_vmcs;
b927a3ce 9160 }
b7ebfb05 9161
5c614b35 9162 if (nested) {
b9c237bb 9163 nested_vmx_setup_ctls_msrs(vmx);
5c614b35
WL
9164 vmx->nested.vpid02 = allocate_vpid();
9165 }
b9c237bb 9166
705699a1 9167 vmx->nested.posted_intr_nv = -1;
a9d30f33
NHE
9168 vmx->nested.current_vmptr = -1ull;
9169 vmx->nested.current_vmcs12 = NULL;
9170
37e4c997
HZ
9171 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9172
fb3f0f51
RR
9173 return &vmx->vcpu;
9174
9175free_vmcs:
5c614b35 9176 free_vpid(vmx->nested.vpid02);
5f3fbc34 9177 free_loaded_vmcs(vmx->loaded_vmcs);
fb3f0f51 9178free_msrs:
fb3f0f51 9179 kfree(vmx->guest_msrs);
4e59516a
PF
9180free_pml:
9181 vmx_destroy_pml_buffer(vmx);
fb3f0f51
RR
9182uninit_vcpu:
9183 kvm_vcpu_uninit(&vmx->vcpu);
9184free_vcpu:
991e7a0e 9185 free_vpid(vmx->vpid);
a4770347 9186 kmem_cache_free(kvm_vcpu_cache, vmx);
fb3f0f51 9187 return ERR_PTR(err);
6aa8b732
AK
9188}
9189
002c7f7c
YS
9190static void __init vmx_check_processor_compat(void *rtn)
9191{
9192 struct vmcs_config vmcs_conf;
9193
9194 *(int *)rtn = 0;
9195 if (setup_vmcs_config(&vmcs_conf) < 0)
9196 *(int *)rtn = -EIO;
9197 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9198 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9199 smp_processor_id());
9200 *(int *)rtn = -EIO;
9201 }
9202}
9203
67253af5
SY
9204static int get_ept_level(void)
9205{
9206 return VMX_EPT_DEFAULT_GAW + 1;
9207}
9208
4b12f0de 9209static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
64d4d521 9210{
b18d5431
XG
9211 u8 cache;
9212 u64 ipat = 0;
4b12f0de 9213
522c68c4 9214 /* For VT-d and EPT combination
606decd6 9215 * 1. MMIO: always map as UC
522c68c4
SY
9216 * 2. EPT with VT-d:
9217 * a. VT-d without snooping control feature: can't guarantee the
606decd6 9218 * result, try to trust guest.
522c68c4
SY
9219 * b. VT-d with snooping control feature: snooping control feature of
9220 * VT-d engine can guarantee the cache correctness. Just set it
9221 * to WB to keep consistent with host. So the same as item 3.
a19a6d11 9222 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
522c68c4
SY
9223 * consistent with host MTRR
9224 */
606decd6
PB
9225 if (is_mmio) {
9226 cache = MTRR_TYPE_UNCACHABLE;
9227 goto exit;
9228 }
9229
9230 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
b18d5431
XG
9231 ipat = VMX_EPT_IPAT_BIT;
9232 cache = MTRR_TYPE_WRBACK;
9233 goto exit;
9234 }
9235
9236 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9237 ipat = VMX_EPT_IPAT_BIT;
0da029ed 9238 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
fb279950
XG
9239 cache = MTRR_TYPE_WRBACK;
9240 else
9241 cache = MTRR_TYPE_UNCACHABLE;
b18d5431
XG
9242 goto exit;
9243 }
9244
ff53604b 9245 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
b18d5431
XG
9246
9247exit:
9248 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
64d4d521
SY
9249}
9250
17cc3935 9251static int vmx_get_lpage_level(void)
344f414f 9252{
878403b7
SY
9253 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9254 return PT_DIRECTORY_LEVEL;
9255 else
9256 /* For shadow and EPT supported 1GB page */
9257 return PT_PDPE_LEVEL;
344f414f
JR
9258}
9259
feda805f
XG
9260static void vmcs_set_secondary_exec_control(u32 new_ctl)
9261{
9262 /*
9263 * These bits in the secondary execution controls field
9264 * are dynamic, the others are mostly based on the hypervisor
9265 * architecture and the guest's CPUID. Do not touch the
9266 * dynamic bits.
9267 */
9268 u32 mask =
9269 SECONDARY_EXEC_SHADOW_VMCS |
9270 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9271 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9272
9273 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9274
9275 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9276 (new_ctl & ~mask) | (cur_ctl & mask));
9277}
9278
8322ebbb
DM
9279/*
9280 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9281 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9282 */
9283static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9284{
9285 struct vcpu_vmx *vmx = to_vmx(vcpu);
9286 struct kvm_cpuid_entry2 *entry;
9287
9288 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9289 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9290
9291#define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9292 if (entry && (entry->_reg & (_cpuid_mask))) \
9293 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9294} while (0)
9295
9296 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9297 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9298 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9299 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9300 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9301 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9302 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9303 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9304 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9305 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9306 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9307 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9308 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9309 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9310 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9311
9312 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9313 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9314 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9315 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9316 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9317 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9318 cr4_fixed1_update(bit(11), ecx, bit(2));
9319
9320#undef cr4_fixed1_update
9321}
9322
0e851880
SY
9323static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9324{
4e47c7a6
SY
9325 struct kvm_cpuid_entry2 *best;
9326 struct vcpu_vmx *vmx = to_vmx(vcpu);
feda805f 9327 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
4e47c7a6 9328
4e47c7a6 9329 if (vmx_rdtscp_supported()) {
1cea0ce6
XG
9330 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9331 if (!rdtscp_enabled)
feda805f 9332 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
f36201e5 9333
8b97265a 9334 if (nested) {
1cea0ce6 9335 if (rdtscp_enabled)
8b97265a
PB
9336 vmx->nested.nested_vmx_secondary_ctls_high |=
9337 SECONDARY_EXEC_RDTSCP;
9338 else
9339 vmx->nested.nested_vmx_secondary_ctls_high &=
9340 ~SECONDARY_EXEC_RDTSCP;
9341 }
4e47c7a6 9342 }
ad756a16 9343
ad756a16
MJ
9344 /* Exposing INVPCID only when PCID is exposed */
9345 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9346 if (vmx_invpcid_supported() &&
29541bb8
XG
9347 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9348 !guest_cpuid_has_pcid(vcpu))) {
feda805f 9349 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
29541bb8 9350
ad756a16 9351 if (best)
4f977045 9352 best->ebx &= ~bit(X86_FEATURE_INVPCID);
ad756a16 9353 }
8b3e34e4 9354
45bdbcfd
HH
9355 if (cpu_has_secondary_exec_ctrls())
9356 vmcs_set_secondary_exec_control(secondary_exec_ctl);
feda805f 9357
37e4c997
HZ
9358 if (nested_vmx_allowed(vcpu))
9359 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9360 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9361 else
9362 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9363 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
8322ebbb
DM
9364
9365 if (nested_vmx_allowed(vcpu))
9366 nested_vmx_cr_fixed1_bits_update(vcpu);
0e851880
SY
9367}
9368
d4330ef2
JR
9369static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9370{
7b8050f5
NHE
9371 if (func == 1 && nested)
9372 entry->ecx |= bit(X86_FEATURE_VMX);
d4330ef2
JR
9373}
9374
25d92081
YZ
9375static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9376 struct x86_exception *fault)
9377{
533558bc 9378 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
c5f983f6 9379 struct vcpu_vmx *vmx = to_vmx(vcpu);
533558bc 9380 u32 exit_reason;
c5f983f6 9381 unsigned long exit_qualification = vcpu->arch.exit_qualification;
25d92081 9382
c5f983f6
BD
9383 if (vmx->nested.pml_full) {
9384 exit_reason = EXIT_REASON_PML_FULL;
9385 vmx->nested.pml_full = false;
9386 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9387 } else if (fault->error_code & PFERR_RSVD_MASK)
533558bc 9388 exit_reason = EXIT_REASON_EPT_MISCONFIG;
25d92081 9389 else
533558bc 9390 exit_reason = EXIT_REASON_EPT_VIOLATION;
c5f983f6
BD
9391
9392 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
25d92081
YZ
9393 vmcs12->guest_physical_address = fault->address;
9394}
9395
155a97a3
NHE
9396/* Callbacks for nested_ept_init_mmu_context: */
9397
9398static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9399{
9400 /* return the page table to be shadowed - in our case, EPT12 */
9401 return get_vmcs12(vcpu)->ept_pointer;
9402}
9403
ae1e2d10 9404static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
155a97a3 9405{
ae1e2d10
PB
9406 u64 eptp;
9407
ad896af0 9408 WARN_ON(mmu_is_nested(vcpu));
ae1e2d10
PB
9409 eptp = nested_ept_get_cr3(vcpu);
9410 if ((eptp & VMX_EPT_AD_ENABLE_BIT) && !enable_ept_ad_bits)
9411 return 1;
9412
9413 kvm_mmu_unload(vcpu);
ad896af0 9414 kvm_init_shadow_ept_mmu(vcpu,
b9c237bb 9415 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
ae1e2d10
PB
9416 VMX_EPT_EXECUTE_ONLY_BIT,
9417 eptp & VMX_EPT_AD_ENABLE_BIT);
155a97a3
NHE
9418 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9419 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9420 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9421
9422 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
ae1e2d10 9423 return 0;
155a97a3
NHE
9424}
9425
9426static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9427{
9428 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9429}
9430
19d5f10b
EK
9431static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9432 u16 error_code)
9433{
9434 bool inequality, bit;
9435
9436 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9437 inequality =
9438 (error_code & vmcs12->page_fault_error_code_mask) !=
9439 vmcs12->page_fault_error_code_match;
9440 return inequality ^ bit;
9441}
9442
feaf0c7d
GN
9443static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9444 struct x86_exception *fault)
9445{
9446 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9447
9448 WARN_ON(!is_guest_mode(vcpu));
9449
19d5f10b 9450 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
533558bc
JK
9451 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9452 vmcs_read32(VM_EXIT_INTR_INFO),
9453 vmcs_readl(EXIT_QUALIFICATION));
feaf0c7d
GN
9454 else
9455 kvm_inject_page_fault(vcpu, fault);
9456}
9457
6beb7bd5
JM
9458static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9459 struct vmcs12 *vmcs12);
9460
9461static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
a2bcba50
WL
9462 struct vmcs12 *vmcs12)
9463{
9464 struct vcpu_vmx *vmx = to_vmx(vcpu);
6beb7bd5 9465 u64 hpa;
a2bcba50
WL
9466
9467 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
a2bcba50
WL
9468 /*
9469 * Translate L1 physical address to host physical
9470 * address for vmcs02. Keep the page pinned, so this
9471 * physical address remains valid. We keep a reference
9472 * to it so we can release it later.
9473 */
9474 if (vmx->nested.apic_access_page) /* shouldn't happen */
9475 nested_release_page(vmx->nested.apic_access_page);
9476 vmx->nested.apic_access_page =
9477 nested_get_page(vcpu, vmcs12->apic_access_addr);
6beb7bd5
JM
9478 /*
9479 * If translation failed, no matter: This feature asks
9480 * to exit when accessing the given address, and if it
9481 * can never be accessed, this feature won't do
9482 * anything anyway.
9483 */
9484 if (vmx->nested.apic_access_page) {
9485 hpa = page_to_phys(vmx->nested.apic_access_page);
9486 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9487 } else {
9488 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9489 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9490 }
9491 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9492 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9493 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9494 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9495 kvm_vcpu_reload_apic_access_page(vcpu);
a2bcba50 9496 }
a7c0b07d
WL
9497
9498 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
a7c0b07d
WL
9499 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9500 nested_release_page(vmx->nested.virtual_apic_page);
9501 vmx->nested.virtual_apic_page =
9502 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9503
9504 /*
6beb7bd5
JM
9505 * If translation failed, VM entry will fail because
9506 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9507 * Failing the vm entry is _not_ what the processor
9508 * does but it's basically the only possibility we
9509 * have. We could still enter the guest if CR8 load
9510 * exits are enabled, CR8 store exits are enabled, and
9511 * virtualize APIC access is disabled; in this case
9512 * the processor would never use the TPR shadow and we
9513 * could simply clear the bit from the execution
9514 * control. But such a configuration is useless, so
9515 * let's keep the code simple.
a7c0b07d 9516 */
6beb7bd5
JM
9517 if (vmx->nested.virtual_apic_page) {
9518 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9519 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9520 }
a7c0b07d
WL
9521 }
9522
705699a1 9523 if (nested_cpu_has_posted_intr(vmcs12)) {
705699a1
WV
9524 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9525 kunmap(vmx->nested.pi_desc_page);
9526 nested_release_page(vmx->nested.pi_desc_page);
9527 }
9528 vmx->nested.pi_desc_page =
9529 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
705699a1
WV
9530 vmx->nested.pi_desc =
9531 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9532 if (!vmx->nested.pi_desc) {
9533 nested_release_page_clean(vmx->nested.pi_desc_page);
6beb7bd5 9534 return;
705699a1
WV
9535 }
9536 vmx->nested.pi_desc =
9537 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9538 (unsigned long)(vmcs12->posted_intr_desc_addr &
9539 (PAGE_SIZE - 1)));
6beb7bd5
JM
9540 vmcs_write64(POSTED_INTR_DESC_ADDR,
9541 page_to_phys(vmx->nested.pi_desc_page) +
9542 (unsigned long)(vmcs12->posted_intr_desc_addr &
9543 (PAGE_SIZE - 1)));
705699a1 9544 }
6beb7bd5
JM
9545 if (cpu_has_vmx_msr_bitmap() &&
9546 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9547 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9548 ;
9549 else
9550 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9551 CPU_BASED_USE_MSR_BITMAPS);
a2bcba50
WL
9552}
9553
f4124500
JK
9554static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9555{
9556 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9557 struct vcpu_vmx *vmx = to_vmx(vcpu);
9558
9559 if (vcpu->arch.virtual_tsc_khz == 0)
9560 return;
9561
9562 /* Make sure short timeouts reliably trigger an immediate vmexit.
9563 * hrtimer_start does not guarantee this. */
9564 if (preemption_timeout <= 1) {
9565 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9566 return;
9567 }
9568
9569 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9570 preemption_timeout *= 1000000;
9571 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9572 hrtimer_start(&vmx->nested.preemption_timer,
9573 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9574}
9575
3af18d9c
WV
9576static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9577 struct vmcs12 *vmcs12)
9578{
9579 int maxphyaddr;
9580 u64 addr;
9581
9582 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9583 return 0;
9584
9585 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9586 WARN_ON(1);
9587 return -EINVAL;
9588 }
9589 maxphyaddr = cpuid_maxphyaddr(vcpu);
9590
9591 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9592 ((addr + PAGE_SIZE) >> maxphyaddr))
9593 return -EINVAL;
9594
9595 return 0;
9596}
9597
9598/*
9599 * Merge L0's and L1's MSR bitmap, return false to indicate that
9600 * we do not use the hardware.
9601 */
9602static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9603 struct vmcs12 *vmcs12)
9604{
82f0dd4b 9605 int msr;
f2b93280 9606 struct page *page;
d048c098
RK
9607 unsigned long *msr_bitmap_l1;
9608 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
f2b93280 9609
d048c098 9610 /* This shortcut is ok because we support only x2APIC MSRs so far. */
f2b93280
WV
9611 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9612 return false;
9613
9614 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
05d8d346 9615 if (!page)
f2b93280 9616 return false;
d048c098 9617 msr_bitmap_l1 = (unsigned long *)kmap(page);
f2b93280 9618
d048c098
RK
9619 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9620
f2b93280 9621 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
82f0dd4b
WV
9622 if (nested_cpu_has_apic_reg_virt(vmcs12))
9623 for (msr = 0x800; msr <= 0x8ff; msr++)
9624 nested_vmx_disable_intercept_for_msr(
d048c098 9625 msr_bitmap_l1, msr_bitmap_l0,
82f0dd4b 9626 msr, MSR_TYPE_R);
d048c098
RK
9627
9628 nested_vmx_disable_intercept_for_msr(
9629 msr_bitmap_l1, msr_bitmap_l0,
f2b93280
WV
9630 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9631 MSR_TYPE_R | MSR_TYPE_W);
d048c098 9632
608406e2 9633 if (nested_cpu_has_vid(vmcs12)) {
608406e2 9634 nested_vmx_disable_intercept_for_msr(
d048c098 9635 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9636 APIC_BASE_MSR + (APIC_EOI >> 4),
9637 MSR_TYPE_W);
9638 nested_vmx_disable_intercept_for_msr(
d048c098 9639 msr_bitmap_l1, msr_bitmap_l0,
608406e2
WV
9640 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9641 MSR_TYPE_W);
9642 }
82f0dd4b 9643 }
f2b93280
WV
9644 kunmap(page);
9645 nested_release_page_clean(page);
9646
9647 return true;
9648}
9649
9650static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9651 struct vmcs12 *vmcs12)
9652{
82f0dd4b 9653 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
608406e2 9654 !nested_cpu_has_apic_reg_virt(vmcs12) &&
705699a1
WV
9655 !nested_cpu_has_vid(vmcs12) &&
9656 !nested_cpu_has_posted_intr(vmcs12))
f2b93280
WV
9657 return 0;
9658
9659 /*
9660 * If virtualize x2apic mode is enabled,
9661 * virtualize apic access must be disabled.
9662 */
82f0dd4b
WV
9663 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9664 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
f2b93280
WV
9665 return -EINVAL;
9666
608406e2
WV
9667 /*
9668 * If virtual interrupt delivery is enabled,
9669 * we must exit on external interrupts.
9670 */
9671 if (nested_cpu_has_vid(vmcs12) &&
9672 !nested_exit_on_intr(vcpu))
9673 return -EINVAL;
9674
705699a1
WV
9675 /*
9676 * bits 15:8 should be zero in posted_intr_nv,
9677 * the descriptor address has been already checked
9678 * in nested_get_vmcs12_pages.
9679 */
9680 if (nested_cpu_has_posted_intr(vmcs12) &&
9681 (!nested_cpu_has_vid(vmcs12) ||
9682 !nested_exit_intr_ack_set(vcpu) ||
9683 vmcs12->posted_intr_nv & 0xff00))
9684 return -EINVAL;
9685
f2b93280
WV
9686 /* tpr shadow is needed by all apicv features. */
9687 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9688 return -EINVAL;
9689
9690 return 0;
3af18d9c
WV
9691}
9692
e9ac033e
EK
9693static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9694 unsigned long count_field,
92d71bc6 9695 unsigned long addr_field)
ff651cb6 9696{
92d71bc6 9697 int maxphyaddr;
e9ac033e
EK
9698 u64 count, addr;
9699
9700 if (vmcs12_read_any(vcpu, count_field, &count) ||
9701 vmcs12_read_any(vcpu, addr_field, &addr)) {
9702 WARN_ON(1);
9703 return -EINVAL;
9704 }
9705 if (count == 0)
9706 return 0;
92d71bc6 9707 maxphyaddr = cpuid_maxphyaddr(vcpu);
e9ac033e
EK
9708 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9709 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
bbe41b95 9710 pr_debug_ratelimited(
e9ac033e
EK
9711 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9712 addr_field, maxphyaddr, count, addr);
9713 return -EINVAL;
9714 }
9715 return 0;
9716}
9717
9718static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9719 struct vmcs12 *vmcs12)
9720{
e9ac033e
EK
9721 if (vmcs12->vm_exit_msr_load_count == 0 &&
9722 vmcs12->vm_exit_msr_store_count == 0 &&
9723 vmcs12->vm_entry_msr_load_count == 0)
9724 return 0; /* Fast path */
e9ac033e 9725 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
92d71bc6 9726 VM_EXIT_MSR_LOAD_ADDR) ||
e9ac033e 9727 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
92d71bc6 9728 VM_EXIT_MSR_STORE_ADDR) ||
e9ac033e 9729 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
92d71bc6 9730 VM_ENTRY_MSR_LOAD_ADDR))
e9ac033e
EK
9731 return -EINVAL;
9732 return 0;
9733}
9734
c5f983f6
BD
9735static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
9736 struct vmcs12 *vmcs12)
9737{
9738 u64 address = vmcs12->pml_address;
9739 int maxphyaddr = cpuid_maxphyaddr(vcpu);
9740
9741 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
9742 if (!nested_cpu_has_ept(vmcs12) ||
9743 !IS_ALIGNED(address, 4096) ||
9744 address >> maxphyaddr)
9745 return -EINVAL;
9746 }
9747
9748 return 0;
9749}
9750
e9ac033e
EK
9751static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9752 struct vmx_msr_entry *e)
9753{
9754 /* x2APIC MSR accesses are not allowed */
8a9781f7 9755 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
e9ac033e
EK
9756 return -EINVAL;
9757 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9758 e->index == MSR_IA32_UCODE_REV)
9759 return -EINVAL;
9760 if (e->reserved != 0)
ff651cb6
WV
9761 return -EINVAL;
9762 return 0;
9763}
9764
e9ac033e
EK
9765static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9766 struct vmx_msr_entry *e)
ff651cb6
WV
9767{
9768 if (e->index == MSR_FS_BASE ||
9769 e->index == MSR_GS_BASE ||
e9ac033e
EK
9770 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9771 nested_vmx_msr_check_common(vcpu, e))
9772 return -EINVAL;
9773 return 0;
9774}
9775
9776static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9777 struct vmx_msr_entry *e)
9778{
9779 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9780 nested_vmx_msr_check_common(vcpu, e))
ff651cb6
WV
9781 return -EINVAL;
9782 return 0;
9783}
9784
9785/*
9786 * Load guest's/host's msr at nested entry/exit.
9787 * return 0 for success, entry index for failure.
9788 */
9789static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9790{
9791 u32 i;
9792 struct vmx_msr_entry e;
9793 struct msr_data msr;
9794
9795 msr.host_initiated = false;
9796 for (i = 0; i < count; i++) {
54bf36aa
PB
9797 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9798 &e, sizeof(e))) {
bbe41b95 9799 pr_debug_ratelimited(
e9ac033e
EK
9800 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9801 __func__, i, gpa + i * sizeof(e));
ff651cb6 9802 goto fail;
e9ac033e
EK
9803 }
9804 if (nested_vmx_load_msr_check(vcpu, &e)) {
bbe41b95 9805 pr_debug_ratelimited(
e9ac033e
EK
9806 "%s check failed (%u, 0x%x, 0x%x)\n",
9807 __func__, i, e.index, e.reserved);
9808 goto fail;
9809 }
ff651cb6
WV
9810 msr.index = e.index;
9811 msr.data = e.value;
e9ac033e 9812 if (kvm_set_msr(vcpu, &msr)) {
bbe41b95 9813 pr_debug_ratelimited(
e9ac033e
EK
9814 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9815 __func__, i, e.index, e.value);
ff651cb6 9816 goto fail;
e9ac033e 9817 }
ff651cb6
WV
9818 }
9819 return 0;
9820fail:
9821 return i + 1;
9822}
9823
9824static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9825{
9826 u32 i;
9827 struct vmx_msr_entry e;
9828
9829 for (i = 0; i < count; i++) {
609e36d3 9830 struct msr_data msr_info;
54bf36aa
PB
9831 if (kvm_vcpu_read_guest(vcpu,
9832 gpa + i * sizeof(e),
9833 &e, 2 * sizeof(u32))) {
bbe41b95 9834 pr_debug_ratelimited(
e9ac033e
EK
9835 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9836 __func__, i, gpa + i * sizeof(e));
ff651cb6 9837 return -EINVAL;
e9ac033e
EK
9838 }
9839 if (nested_vmx_store_msr_check(vcpu, &e)) {
bbe41b95 9840 pr_debug_ratelimited(
e9ac033e
EK
9841 "%s check failed (%u, 0x%x, 0x%x)\n",
9842 __func__, i, e.index, e.reserved);
ff651cb6 9843 return -EINVAL;
e9ac033e 9844 }
609e36d3
PB
9845 msr_info.host_initiated = false;
9846 msr_info.index = e.index;
9847 if (kvm_get_msr(vcpu, &msr_info)) {
bbe41b95 9848 pr_debug_ratelimited(
e9ac033e
EK
9849 "%s cannot read MSR (%u, 0x%x)\n",
9850 __func__, i, e.index);
9851 return -EINVAL;
9852 }
54bf36aa
PB
9853 if (kvm_vcpu_write_guest(vcpu,
9854 gpa + i * sizeof(e) +
9855 offsetof(struct vmx_msr_entry, value),
9856 &msr_info.data, sizeof(msr_info.data))) {
bbe41b95 9857 pr_debug_ratelimited(
e9ac033e 9858 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
609e36d3 9859 __func__, i, e.index, msr_info.data);
e9ac033e
EK
9860 return -EINVAL;
9861 }
ff651cb6
WV
9862 }
9863 return 0;
9864}
9865
1dc35dac
LP
9866static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
9867{
9868 unsigned long invalid_mask;
9869
9870 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
9871 return (val & invalid_mask) == 0;
9872}
9873
9ed38ffa
LP
9874/*
9875 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
9876 * emulating VM entry into a guest with EPT enabled.
9877 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9878 * is assigned to entry_failure_code on failure.
9879 */
9880static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
ca0bde28 9881 u32 *entry_failure_code)
9ed38ffa 9882{
9ed38ffa 9883 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
1dc35dac 9884 if (!nested_cr3_valid(vcpu, cr3)) {
9ed38ffa
LP
9885 *entry_failure_code = ENTRY_FAIL_DEFAULT;
9886 return 1;
9887 }
9888
9889 /*
9890 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
9891 * must not be dereferenced.
9892 */
9893 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
9894 !nested_ept) {
9895 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
9896 *entry_failure_code = ENTRY_FAIL_PDPTE;
9897 return 1;
9898 }
9899 }
9900
9901 vcpu->arch.cr3 = cr3;
9902 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
9903 }
9904
9905 kvm_mmu_reset_context(vcpu);
9906 return 0;
9907}
9908
fe3ef05c
NHE
9909/*
9910 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9911 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
b4619660 9912 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
fe3ef05c
NHE
9913 * guest in a way that will both be appropriate to L1's requests, and our
9914 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9915 * function also has additional necessary side-effects, like setting various
9916 * vcpu->arch fields.
ee146c1c
LP
9917 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9918 * is assigned to entry_failure_code on failure.
fe3ef05c 9919 */
ee146c1c 9920static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
ca0bde28 9921 bool from_vmentry, u32 *entry_failure_code)
fe3ef05c
NHE
9922{
9923 struct vcpu_vmx *vmx = to_vmx(vcpu);
03efce6f 9924 u32 exec_control, vmcs12_exec_ctrl;
fe3ef05c
NHE
9925
9926 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9927 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9928 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9929 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9930 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9931 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9932 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9933 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9934 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9935 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9936 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9937 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9938 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9939 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9940 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9941 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9942 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9943 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9944 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9945 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9946 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9947 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9948 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9949 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9950 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
9951 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
9952 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
9953 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
9954 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
9955 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
9956 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
9957 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
9958 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
9959 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
9960 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
9961 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
9962
cf8b84f4
JM
9963 if (from_vmentry &&
9964 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
2996fca0
JK
9965 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
9966 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
9967 } else {
9968 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
9969 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
9970 }
cf8b84f4
JM
9971 if (from_vmentry) {
9972 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
9973 vmcs12->vm_entry_intr_info_field);
9974 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
9975 vmcs12->vm_entry_exception_error_code);
9976 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
9977 vmcs12->vm_entry_instruction_len);
9978 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
9979 vmcs12->guest_interruptibility_info);
9980 } else {
9981 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
9982 }
fe3ef05c 9983 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
63fbf59f 9984 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
fe3ef05c
NHE
9985 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
9986 vmcs12->guest_pending_dbg_exceptions);
9987 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
9988 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
9989
81dc01f7
WL
9990 if (nested_cpu_has_xsaves(vmcs12))
9991 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
fe3ef05c
NHE
9992 vmcs_write64(VMCS_LINK_POINTER, -1ull);
9993
f4124500 9994 exec_control = vmcs12->pin_based_vm_exec_control;
9314006d
PB
9995
9996 /* Preemption timer setting is only taken from vmcs01. */
705699a1 9997 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
9314006d
PB
9998 exec_control |= vmcs_config.pin_based_exec_ctrl;
9999 if (vmx->hv_deadline_tsc == -1)
10000 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
705699a1 10001
9314006d 10002 /* Posted interrupts setting is only taken from vmcs12. */
705699a1
WV
10003 if (nested_cpu_has_posted_intr(vmcs12)) {
10004 /*
10005 * Note that we use L0's vector here and in
10006 * vmx_deliver_nested_posted_interrupt.
10007 */
10008 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10009 vmx->nested.pi_pending = false;
0bcf261c 10010 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
6beb7bd5 10011 } else {
705699a1 10012 exec_control &= ~PIN_BASED_POSTED_INTR;
6beb7bd5 10013 }
705699a1 10014
f4124500 10015 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
fe3ef05c 10016
f4124500
JK
10017 vmx->nested.preemption_timer_expired = false;
10018 if (nested_cpu_has_preemption_timer(vmcs12))
10019 vmx_start_preemption_timer(vcpu);
0238ea91 10020
fe3ef05c
NHE
10021 /*
10022 * Whether page-faults are trapped is determined by a combination of
10023 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10024 * If enable_ept, L0 doesn't care about page faults and we should
10025 * set all of these to L1's desires. However, if !enable_ept, L0 does
10026 * care about (at least some) page faults, and because it is not easy
10027 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10028 * to exit on each and every L2 page fault. This is done by setting
10029 * MASK=MATCH=0 and (see below) EB.PF=1.
10030 * Note that below we don't need special code to set EB.PF beyond the
10031 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10032 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10033 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10034 *
10035 * A problem with this approach (when !enable_ept) is that L1 may be
10036 * injected with more page faults than it asked for. This could have
10037 * caused problems, but in practice existing hypervisors don't care.
10038 * To fix this, we will need to emulate the PFEC checking (on the L1
10039 * page tables), using walk_addr(), when injecting PFs to L1.
10040 */
10041 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10042 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10043 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10044 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10045
10046 if (cpu_has_secondary_exec_ctrls()) {
f4124500 10047 exec_control = vmx_secondary_exec_control(vmx);
e2821620 10048
fe3ef05c 10049 /* Take the following fields only from vmcs12 */
696dfd95 10050 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
b3a2a907 10051 SECONDARY_EXEC_RDTSCP |
696dfd95 10052 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
dfa169bb 10053 SECONDARY_EXEC_APIC_REGISTER_VIRT);
fe3ef05c 10054 if (nested_cpu_has(vmcs12,
03efce6f
BD
10055 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10056 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10057 ~SECONDARY_EXEC_ENABLE_PML;
10058 exec_control |= vmcs12_exec_ctrl;
10059 }
fe3ef05c 10060
608406e2
WV
10061 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10062 vmcs_write64(EOI_EXIT_BITMAP0,
10063 vmcs12->eoi_exit_bitmap0);
10064 vmcs_write64(EOI_EXIT_BITMAP1,
10065 vmcs12->eoi_exit_bitmap1);
10066 vmcs_write64(EOI_EXIT_BITMAP2,
10067 vmcs12->eoi_exit_bitmap2);
10068 vmcs_write64(EOI_EXIT_BITMAP3,
10069 vmcs12->eoi_exit_bitmap3);
10070 vmcs_write16(GUEST_INTR_STATUS,
10071 vmcs12->guest_intr_status);
10072 }
10073
6beb7bd5
JM
10074 /*
10075 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10076 * nested_get_vmcs12_pages will either fix it up or
10077 * remove the VM execution control.
10078 */
10079 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10080 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10081
fe3ef05c
NHE
10082 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10083 }
10084
10085
10086 /*
10087 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10088 * Some constant fields are set here by vmx_set_constant_host_state().
10089 * Other fields are different per CPU, and will be set later when
10090 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10091 */
a547c6db 10092 vmx_set_constant_host_state(vmx);
fe3ef05c 10093
83bafef1
JM
10094 /*
10095 * Set the MSR load/store lists to match L0's settings.
10096 */
10097 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10098 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10099 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10100 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10101 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10102
fe3ef05c
NHE
10103 /*
10104 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10105 * entry, but only if the current (host) sp changed from the value
10106 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10107 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10108 * here we just force the write to happen on entry.
10109 */
10110 vmx->host_rsp = 0;
10111
10112 exec_control = vmx_exec_control(vmx); /* L0's desires */
10113 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10114 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10115 exec_control &= ~CPU_BASED_TPR_SHADOW;
10116 exec_control |= vmcs12->cpu_based_vm_exec_control;
a7c0b07d 10117
6beb7bd5
JM
10118 /*
10119 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10120 * nested_get_vmcs12_pages can't fix it up, the illegal value
10121 * will result in a VM entry failure.
10122 */
a7c0b07d 10123 if (exec_control & CPU_BASED_TPR_SHADOW) {
6beb7bd5 10124 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
a7c0b07d
WL
10125 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10126 }
10127
fe3ef05c 10128 /*
3af18d9c 10129 * Merging of IO bitmap not currently supported.
fe3ef05c
NHE
10130 * Rather, exit every time.
10131 */
fe3ef05c
NHE
10132 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10133 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10134
10135 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10136
10137 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10138 * bitwise-or of what L1 wants to trap for L2, and what we want to
10139 * trap. Note that CR0.TS also needs updating - we do this later.
10140 */
10141 update_exception_bitmap(vcpu);
10142 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10143 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10144
8049d651
NHE
10145 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10146 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10147 * bits are further modified by vmx_set_efer() below.
10148 */
f4124500 10149 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
8049d651
NHE
10150
10151 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10152 * emulated by vmx_set_efer(), below.
10153 */
2961e876 10154 vm_entry_controls_init(vmx,
8049d651
NHE
10155 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10156 ~VM_ENTRY_IA32E_MODE) |
fe3ef05c
NHE
10157 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10158
cf8b84f4
JM
10159 if (from_vmentry &&
10160 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
fe3ef05c 10161 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
44811c02 10162 vcpu->arch.pat = vmcs12->guest_ia32_pat;
cf8b84f4 10163 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
fe3ef05c 10164 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
cf8b84f4 10165 }
fe3ef05c
NHE
10166
10167 set_cr4_guest_host_mask(vmx);
10168
cf8b84f4
JM
10169 if (from_vmentry &&
10170 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
36be0b9d
PB
10171 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10172
27fc51b2
NHE
10173 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10174 vmcs_write64(TSC_OFFSET,
ea26e4ec 10175 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
27fc51b2 10176 else
ea26e4ec 10177 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
c95ba92a
PF
10178 if (kvm_has_tsc_control)
10179 decache_tsc_multiplier(vmx);
fe3ef05c
NHE
10180
10181 if (enable_vpid) {
10182 /*
5c614b35
WL
10183 * There is no direct mapping between vpid02 and vpid12, the
10184 * vpid02 is per-vCPU for L0 and reused while the value of
10185 * vpid12 is changed w/ one invvpid during nested vmentry.
10186 * The vpid12 is allocated by L1 for L2, so it will not
10187 * influence global bitmap(for vpid01 and vpid02 allocation)
10188 * even if spawn a lot of nested vCPUs.
fe3ef05c 10189 */
5c614b35
WL
10190 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10191 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10192 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10193 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10194 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10195 }
10196 } else {
10197 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10198 vmx_flush_tlb(vcpu);
10199 }
10200
fe3ef05c
NHE
10201 }
10202
1fb883bb
LP
10203 if (enable_pml) {
10204 /*
10205 * Conceptually we want to copy the PML address and index from
10206 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10207 * since we always flush the log on each vmexit, this happens
10208 * to be equivalent to simply resetting the fields in vmcs02.
10209 */
10210 ASSERT(vmx->pml_pg);
10211 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10212 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10213 }
10214
155a97a3 10215 if (nested_cpu_has_ept(vmcs12)) {
ae1e2d10
PB
10216 if (nested_ept_init_mmu_context(vcpu)) {
10217 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10218 return 1;
10219 }
fb6c8198
JM
10220 } else if (nested_cpu_has2(vmcs12,
10221 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10222 vmx_flush_tlb_ept_only(vcpu);
155a97a3
NHE
10223 }
10224
fe3ef05c 10225 /*
bd7e5b08
PB
10226 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10227 * bits which we consider mandatory enabled.
fe3ef05c
NHE
10228 * The CR0_READ_SHADOW is what L2 should have expected to read given
10229 * the specifications by L1; It's not enough to take
10230 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10231 * have more bits than L1 expected.
10232 */
10233 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10234 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10235
10236 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10237 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10238
cf8b84f4
JM
10239 if (from_vmentry &&
10240 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
5a6a9748
DM
10241 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10242 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10243 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10244 else
10245 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10246 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10247 vmx_set_efer(vcpu, vcpu->arch.efer);
10248
9ed38ffa 10249 /* Shadow page tables on either EPT or shadow page tables. */
7ad658b6 10250 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
9ed38ffa
LP
10251 entry_failure_code))
10252 return 1;
7ca29de2 10253
feaf0c7d
GN
10254 if (!enable_ept)
10255 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10256
3633cfc3
NHE
10257 /*
10258 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10259 */
10260 if (enable_ept) {
10261 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10262 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10263 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10264 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10265 }
10266
fe3ef05c
NHE
10267 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10268 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
ee146c1c 10269 return 0;
fe3ef05c
NHE
10270}
10271
ca0bde28 10272static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
cd232ad0 10273{
cd232ad0 10274 struct vcpu_vmx *vmx = to_vmx(vcpu);
7c177938 10275
6dfacadd 10276 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
ca0bde28
JM
10277 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10278 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
26539bd0 10279
ca0bde28
JM
10280 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10281 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10282
ca0bde28
JM
10283 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10284 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
f2b93280 10285
ca0bde28
JM
10286 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10287 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
e9ac033e 10288
c5f983f6
BD
10289 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10290 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10291
7c177938 10292 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
0115f9cb 10293 vmx->nested.nested_vmx_procbased_ctls_low,
b9c237bb 10294 vmx->nested.nested_vmx_procbased_ctls_high) ||
2e5b0bd9
JM
10295 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10296 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10297 vmx->nested.nested_vmx_secondary_ctls_low,
10298 vmx->nested.nested_vmx_secondary_ctls_high)) ||
7c177938 10299 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
b9c237bb
WV
10300 vmx->nested.nested_vmx_pinbased_ctls_low,
10301 vmx->nested.nested_vmx_pinbased_ctls_high) ||
7c177938 10302 !vmx_control_verify(vmcs12->vm_exit_controls,
0115f9cb 10303 vmx->nested.nested_vmx_exit_ctls_low,
b9c237bb 10304 vmx->nested.nested_vmx_exit_ctls_high) ||
7c177938 10305 !vmx_control_verify(vmcs12->vm_entry_controls,
0115f9cb 10306 vmx->nested.nested_vmx_entry_ctls_low,
b9c237bb 10307 vmx->nested.nested_vmx_entry_ctls_high))
ca0bde28 10308 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
7c177938 10309
c7c2c709
JM
10310 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10311 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10312
3899152c 10313 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
1dc35dac 10314 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
ca0bde28
JM
10315 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10316 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10317
10318 return 0;
10319}
10320
10321static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10322 u32 *exit_qual)
10323{
10324 bool ia32e;
10325
10326 *exit_qual = ENTRY_FAIL_DEFAULT;
7c177938 10327
3899152c 10328 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
ca0bde28 10329 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
b428018a 10330 return 1;
ca0bde28
JM
10331
10332 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10333 vmcs12->vmcs_link_pointer != -1ull) {
10334 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
b428018a 10335 return 1;
7c177938
NHE
10336 }
10337
384bb783 10338 /*
cb0c8cda 10339 * If the load IA32_EFER VM-entry control is 1, the following checks
384bb783
JK
10340 * are performed on the field for the IA32_EFER MSR:
10341 * - Bits reserved in the IA32_EFER MSR must be 0.
10342 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10343 * the IA-32e mode guest VM-exit control. It must also be identical
10344 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10345 * CR0.PG) is 1.
10346 */
ca0bde28
JM
10347 if (to_vmx(vcpu)->nested.nested_run_pending &&
10348 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
384bb783
JK
10349 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10350 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10351 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10352 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
ca0bde28 10353 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
b428018a 10354 return 1;
384bb783
JK
10355 }
10356
10357 /*
10358 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10359 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10360 * the values of the LMA and LME bits in the field must each be that of
10361 * the host address-space size VM-exit control.
10362 */
10363 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10364 ia32e = (vmcs12->vm_exit_controls &
10365 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10366 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10367 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
ca0bde28 10368 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
b428018a 10369 return 1;
ca0bde28
JM
10370 }
10371
10372 return 0;
10373}
10374
858e25c0
JM
10375static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10376{
10377 struct vcpu_vmx *vmx = to_vmx(vcpu);
10378 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10379 struct loaded_vmcs *vmcs02;
858e25c0
JM
10380 u32 msr_entry_idx;
10381 u32 exit_qual;
10382
10383 vmcs02 = nested_get_current_vmcs02(vmx);
10384 if (!vmcs02)
10385 return -ENOMEM;
10386
10387 enter_guest_mode(vcpu);
10388
10389 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10390 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10391
1279a6b1 10392 vmx_switch_vmcs(vcpu, vmcs02);
858e25c0
JM
10393 vmx_segment_cache_clear(vmx);
10394
10395 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10396 leave_guest_mode(vcpu);
1279a6b1 10397 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10398 nested_vmx_entry_failure(vcpu, vmcs12,
10399 EXIT_REASON_INVALID_STATE, exit_qual);
10400 return 1;
10401 }
10402
10403 nested_get_vmcs12_pages(vcpu, vmcs12);
10404
10405 msr_entry_idx = nested_vmx_load_msr(vcpu,
10406 vmcs12->vm_entry_msr_load_addr,
10407 vmcs12->vm_entry_msr_load_count);
10408 if (msr_entry_idx) {
10409 leave_guest_mode(vcpu);
1279a6b1 10410 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
858e25c0
JM
10411 nested_vmx_entry_failure(vcpu, vmcs12,
10412 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10413 return 1;
10414 }
10415
10416 vmcs12->launch_state = 1;
10417
10418 /*
10419 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10420 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10421 * returned as far as L1 is concerned. It will only return (and set
10422 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10423 */
10424 return 0;
10425}
10426
ca0bde28
JM
10427/*
10428 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10429 * for running an L2 nested guest.
10430 */
10431static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10432{
10433 struct vmcs12 *vmcs12;
10434 struct vcpu_vmx *vmx = to_vmx(vcpu);
ca0bde28
JM
10435 u32 exit_qual;
10436 int ret;
10437
10438 if (!nested_vmx_check_permission(vcpu))
10439 return 1;
10440
10441 if (!nested_vmx_check_vmcs12(vcpu))
10442 goto out;
10443
10444 vmcs12 = get_vmcs12(vcpu);
10445
10446 if (enable_shadow_vmcs)
10447 copy_shadow_to_vmcs12(vmx);
10448
10449 /*
10450 * The nested entry process starts with enforcing various prerequisites
10451 * on vmcs12 as required by the Intel SDM, and act appropriately when
10452 * they fail: As the SDM explains, some conditions should cause the
10453 * instruction to fail, while others will cause the instruction to seem
10454 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10455 * To speed up the normal (success) code path, we should avoid checking
10456 * for misconfigurations which will anyway be caught by the processor
10457 * when using the merged vmcs02.
10458 */
10459 if (vmcs12->launch_state == launch) {
10460 nested_vmx_failValid(vcpu,
10461 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10462 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10463 goto out;
10464 }
10465
10466 ret = check_vmentry_prereqs(vcpu, vmcs12);
10467 if (ret) {
10468 nested_vmx_failValid(vcpu, ret);
10469 goto out;
10470 }
10471
10472 /*
10473 * After this point, the trap flag no longer triggers a singlestep trap
10474 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10475 * This is not 100% correct; for performance reasons, we delegate most
10476 * of the checks on host state to the processor. If those fail,
10477 * the singlestep trap is missed.
10478 */
10479 skip_emulated_instruction(vcpu);
10480
10481 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10482 if (ret) {
10483 nested_vmx_entry_failure(vcpu, vmcs12,
10484 EXIT_REASON_INVALID_STATE, exit_qual);
10485 return 1;
384bb783
JK
10486 }
10487
7c177938
NHE
10488 /*
10489 * We're finally done with prerequisite checking, and can start with
10490 * the nested entry.
10491 */
10492
858e25c0
JM
10493 ret = enter_vmx_non_root_mode(vcpu, true);
10494 if (ret)
10495 return ret;
ff651cb6 10496
6dfacadd 10497 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
5cb56059 10498 return kvm_vcpu_halt(vcpu);
6dfacadd 10499
7af40ad3
JK
10500 vmx->nested.nested_run_pending = 1;
10501
cd232ad0 10502 return 1;
eb277562
KH
10503
10504out:
6affcbed 10505 return kvm_skip_emulated_instruction(vcpu);
cd232ad0
NHE
10506}
10507
4704d0be
NHE
10508/*
10509 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10510 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10511 * This function returns the new value we should put in vmcs12.guest_cr0.
10512 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10513 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10514 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10515 * didn't trap the bit, because if L1 did, so would L0).
10516 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10517 * been modified by L2, and L1 knows it. So just leave the old value of
10518 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10519 * isn't relevant, because if L0 traps this bit it can set it to anything.
10520 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10521 * changed these bits, and therefore they need to be updated, but L0
10522 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10523 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10524 */
10525static inline unsigned long
10526vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10527{
10528 return
10529 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10530 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10531 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10532 vcpu->arch.cr0_guest_owned_bits));
10533}
10534
10535static inline unsigned long
10536vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10537{
10538 return
10539 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10540 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10541 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10542 vcpu->arch.cr4_guest_owned_bits));
10543}
10544
5f3d5799
JK
10545static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10546 struct vmcs12 *vmcs12)
10547{
10548 u32 idt_vectoring;
10549 unsigned int nr;
10550
851eb667 10551 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
5f3d5799
JK
10552 nr = vcpu->arch.exception.nr;
10553 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10554
10555 if (kvm_exception_is_soft(nr)) {
10556 vmcs12->vm_exit_instruction_len =
10557 vcpu->arch.event_exit_inst_len;
10558 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10559 } else
10560 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10561
10562 if (vcpu->arch.exception.has_error_code) {
10563 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10564 vmcs12->idt_vectoring_error_code =
10565 vcpu->arch.exception.error_code;
10566 }
10567
10568 vmcs12->idt_vectoring_info_field = idt_vectoring;
cd2633c5 10569 } else if (vcpu->arch.nmi_injected) {
5f3d5799
JK
10570 vmcs12->idt_vectoring_info_field =
10571 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10572 } else if (vcpu->arch.interrupt.pending) {
10573 nr = vcpu->arch.interrupt.nr;
10574 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10575
10576 if (vcpu->arch.interrupt.soft) {
10577 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10578 vmcs12->vm_entry_instruction_len =
10579 vcpu->arch.event_exit_inst_len;
10580 } else
10581 idt_vectoring |= INTR_TYPE_EXT_INTR;
10582
10583 vmcs12->idt_vectoring_info_field = idt_vectoring;
10584 }
10585}
10586
b6b8a145
JK
10587static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10588{
10589 struct vcpu_vmx *vmx = to_vmx(vcpu);
10590
acc9ab60
WL
10591 if (vcpu->arch.exception.pending ||
10592 vcpu->arch.nmi_injected ||
10593 vcpu->arch.interrupt.pending)
10594 return -EBUSY;
10595
f4124500
JK
10596 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10597 vmx->nested.preemption_timer_expired) {
10598 if (vmx->nested.nested_run_pending)
10599 return -EBUSY;
10600 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10601 return 0;
10602 }
10603
b6b8a145 10604 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
acc9ab60 10605 if (vmx->nested.nested_run_pending)
b6b8a145
JK
10606 return -EBUSY;
10607 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10608 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10609 INTR_INFO_VALID_MASK, 0);
10610 /*
10611 * The NMI-triggered VM exit counts as injection:
10612 * clear this one and block further NMIs.
10613 */
10614 vcpu->arch.nmi_pending = 0;
10615 vmx_set_nmi_mask(vcpu, true);
10616 return 0;
10617 }
10618
10619 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10620 nested_exit_on_intr(vcpu)) {
10621 if (vmx->nested.nested_run_pending)
10622 return -EBUSY;
10623 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
705699a1 10624 return 0;
b6b8a145
JK
10625 }
10626
6342c50a
DH
10627 vmx_complete_nested_posted_interrupt(vcpu);
10628 return 0;
b6b8a145
JK
10629}
10630
f4124500
JK
10631static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10632{
10633 ktime_t remaining =
10634 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10635 u64 value;
10636
10637 if (ktime_to_ns(remaining) <= 0)
10638 return 0;
10639
10640 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10641 do_div(value, 1000000);
10642 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10643}
10644
4704d0be 10645/*
cf8b84f4
JM
10646 * Update the guest state fields of vmcs12 to reflect changes that
10647 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10648 * VM-entry controls is also updated, since this is really a guest
10649 * state bit.)
4704d0be 10650 */
cf8b84f4 10651static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
4704d0be 10652{
4704d0be
NHE
10653 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10654 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10655
4704d0be
NHE
10656 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10657 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10658 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10659
10660 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10661 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10662 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10663 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10664 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10665 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10666 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10667 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10668 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10669 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10670 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10671 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10672 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10673 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10674 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10675 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10676 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10677 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10678 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10679 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10680 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10681 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10682 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10683 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10684 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10685 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10686 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10687 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10688 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10689 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10690 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10691 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10692 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10693 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10694 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10695 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10696
4704d0be
NHE
10697 vmcs12->guest_interruptibility_info =
10698 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10699 vmcs12->guest_pending_dbg_exceptions =
10700 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
3edf1e69
JK
10701 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10702 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10703 else
10704 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
4704d0be 10705
f4124500
JK
10706 if (nested_cpu_has_preemption_timer(vmcs12)) {
10707 if (vmcs12->vm_exit_controls &
10708 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10709 vmcs12->vmx_preemption_timer_value =
10710 vmx_get_preemption_timer_value(vcpu);
10711 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10712 }
7854cbca 10713
3633cfc3
NHE
10714 /*
10715 * In some cases (usually, nested EPT), L2 is allowed to change its
10716 * own CR3 without exiting. If it has changed it, we must keep it.
10717 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10718 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10719 *
10720 * Additionally, restore L2's PDPTR to vmcs12.
10721 */
10722 if (enable_ept) {
f3531054 10723 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
3633cfc3
NHE
10724 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10725 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10726 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10727 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10728 }
10729
d281e13b 10730 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
119a9c01 10731
608406e2
WV
10732 if (nested_cpu_has_vid(vmcs12))
10733 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10734
c18911a2
JK
10735 vmcs12->vm_entry_controls =
10736 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
2961e876 10737 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
c18911a2 10738
2996fca0
JK
10739 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10740 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10741 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10742 }
10743
4704d0be
NHE
10744 /* TODO: These cannot have changed unless we have MSR bitmaps and
10745 * the relevant bit asks not to trap the change */
b8c07d55 10746 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
4704d0be 10747 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10ba54a5
JK
10748 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10749 vmcs12->guest_ia32_efer = vcpu->arch.efer;
4704d0be
NHE
10750 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10751 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10752 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
a87036ad 10753 if (kvm_mpx_supported())
36be0b9d 10754 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
cf8b84f4
JM
10755}
10756
10757/*
10758 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10759 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10760 * and this function updates it to reflect the changes to the guest state while
10761 * L2 was running (and perhaps made some exits which were handled directly by L0
10762 * without going back to L1), and to reflect the exit reason.
10763 * Note that we do not have to copy here all VMCS fields, just those that
10764 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10765 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10766 * which already writes to vmcs12 directly.
10767 */
10768static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10769 u32 exit_reason, u32 exit_intr_info,
10770 unsigned long exit_qualification)
10771{
10772 /* update guest state fields: */
10773 sync_vmcs12(vcpu, vmcs12);
4704d0be
NHE
10774
10775 /* update exit information fields: */
10776
533558bc
JK
10777 vmcs12->vm_exit_reason = exit_reason;
10778 vmcs12->exit_qualification = exit_qualification;
4704d0be 10779
533558bc 10780 vmcs12->vm_exit_intr_info = exit_intr_info;
c0d1c770
JK
10781 if ((vmcs12->vm_exit_intr_info &
10782 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10783 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10784 vmcs12->vm_exit_intr_error_code =
10785 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5f3d5799 10786 vmcs12->idt_vectoring_info_field = 0;
4704d0be
NHE
10787 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10788 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10789
5f3d5799
JK
10790 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10791 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10792 * instead of reading the real value. */
4704d0be 10793 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
5f3d5799
JK
10794
10795 /*
10796 * Transfer the event that L0 or L1 may wanted to inject into
10797 * L2 to IDT_VECTORING_INFO_FIELD.
10798 */
10799 vmcs12_save_pending_event(vcpu, vmcs12);
10800 }
10801
10802 /*
10803 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10804 * preserved above and would only end up incorrectly in L1.
10805 */
10806 vcpu->arch.nmi_injected = false;
10807 kvm_clear_exception_queue(vcpu);
10808 kvm_clear_interrupt_queue(vcpu);
4704d0be
NHE
10809}
10810
10811/*
10812 * A part of what we need to when the nested L2 guest exits and we want to
10813 * run its L1 parent, is to reset L1's guest state to the host state specified
10814 * in vmcs12.
10815 * This function is to be called not only on normal nested exit, but also on
10816 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10817 * Failures During or After Loading Guest State").
10818 * This function should be called when the active VMCS is L1's (vmcs01).
10819 */
733568f9
JK
10820static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10821 struct vmcs12 *vmcs12)
4704d0be 10822{
21feb4eb 10823 struct kvm_segment seg;
ca0bde28 10824 u32 entry_failure_code;
21feb4eb 10825
4704d0be
NHE
10826 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10827 vcpu->arch.efer = vmcs12->host_ia32_efer;
d1fa0352 10828 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
4704d0be
NHE
10829 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10830 else
10831 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10832 vmx_set_efer(vcpu, vcpu->arch.efer);
10833
10834 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10835 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
1adfa76a 10836 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
4704d0be
NHE
10837 /*
10838 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
bd7e5b08
PB
10839 * actually changed, because vmx_set_cr0 refers to efer set above.
10840 *
10841 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
10842 * (KVM doesn't change it);
4704d0be 10843 */
bd7e5b08 10844 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
9e3e4dbf 10845 vmx_set_cr0(vcpu, vmcs12->host_cr0);
4704d0be 10846
bd7e5b08 10847 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
4704d0be
NHE
10848 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10849 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10850
29bf08f1 10851 nested_ept_uninit_mmu_context(vcpu);
155a97a3 10852
1dc35dac
LP
10853 /*
10854 * Only PDPTE load can fail as the value of cr3 was checked on entry and
10855 * couldn't have changed.
10856 */
10857 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
10858 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
4704d0be 10859
feaf0c7d
GN
10860 if (!enable_ept)
10861 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10862
4704d0be
NHE
10863 if (enable_vpid) {
10864 /*
10865 * Trivially support vpid by letting L2s share their parent
10866 * L1's vpid. TODO: move to a more elaborate solution, giving
10867 * each L2 its own vpid and exposing the vpid feature to L1.
10868 */
10869 vmx_flush_tlb(vcpu);
10870 }
10871
10872
10873 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10874 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10875 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10876 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10877 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
4704d0be 10878
36be0b9d
PB
10879 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10880 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10881 vmcs_write64(GUEST_BNDCFGS, 0);
10882
44811c02 10883 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
4704d0be 10884 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
44811c02
JK
10885 vcpu->arch.pat = vmcs12->host_ia32_pat;
10886 }
4704d0be
NHE
10887 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10888 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10889 vmcs12->host_ia32_perf_global_ctrl);
503cd0c5 10890
21feb4eb
ACL
10891 /* Set L1 segment info according to Intel SDM
10892 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10893 seg = (struct kvm_segment) {
10894 .base = 0,
10895 .limit = 0xFFFFFFFF,
10896 .selector = vmcs12->host_cs_selector,
10897 .type = 11,
10898 .present = 1,
10899 .s = 1,
10900 .g = 1
10901 };
10902 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10903 seg.l = 1;
10904 else
10905 seg.db = 1;
10906 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10907 seg = (struct kvm_segment) {
10908 .base = 0,
10909 .limit = 0xFFFFFFFF,
10910 .type = 3,
10911 .present = 1,
10912 .s = 1,
10913 .db = 1,
10914 .g = 1
10915 };
10916 seg.selector = vmcs12->host_ds_selector;
10917 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10918 seg.selector = vmcs12->host_es_selector;
10919 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10920 seg.selector = vmcs12->host_ss_selector;
10921 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10922 seg.selector = vmcs12->host_fs_selector;
10923 seg.base = vmcs12->host_fs_base;
10924 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10925 seg.selector = vmcs12->host_gs_selector;
10926 seg.base = vmcs12->host_gs_base;
10927 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10928 seg = (struct kvm_segment) {
205befd9 10929 .base = vmcs12->host_tr_base,
21feb4eb
ACL
10930 .limit = 0x67,
10931 .selector = vmcs12->host_tr_selector,
10932 .type = 11,
10933 .present = 1
10934 };
10935 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10936
503cd0c5
JK
10937 kvm_set_dr(vcpu, 7, 0x400);
10938 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
ff651cb6 10939
3af18d9c
WV
10940 if (cpu_has_vmx_msr_bitmap())
10941 vmx_set_msr_bitmap(vcpu);
10942
ff651cb6
WV
10943 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10944 vmcs12->vm_exit_msr_load_count))
10945 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
4704d0be
NHE
10946}
10947
10948/*
10949 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10950 * and modify vmcs12 to make it see what it would expect to see there if
10951 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10952 */
533558bc
JK
10953static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
10954 u32 exit_intr_info,
10955 unsigned long exit_qualification)
4704d0be
NHE
10956{
10957 struct vcpu_vmx *vmx = to_vmx(vcpu);
4704d0be 10958 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
cf3215d9 10959 u32 vm_inst_error = 0;
4704d0be 10960
5f3d5799
JK
10961 /* trying to cancel vmlaunch/vmresume is a bug */
10962 WARN_ON_ONCE(vmx->nested.nested_run_pending);
10963
4704d0be 10964 leave_guest_mode(vcpu);
533558bc
JK
10965 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
10966 exit_qualification);
4704d0be 10967
ff651cb6
WV
10968 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
10969 vmcs12->vm_exit_msr_store_count))
10970 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
10971
cf3215d9
JM
10972 if (unlikely(vmx->fail))
10973 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
10974
1279a6b1 10975 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
f3380ca5 10976
77b0f5d6
BD
10977 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
10978 && nested_exit_intr_ack_set(vcpu)) {
10979 int irq = kvm_cpu_get_interrupt(vcpu);
10980 WARN_ON(irq < 0);
10981 vmcs12->vm_exit_intr_info = irq |
10982 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
10983 }
10984
542060ea
JK
10985 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
10986 vmcs12->exit_qualification,
10987 vmcs12->idt_vectoring_info_field,
10988 vmcs12->vm_exit_intr_info,
10989 vmcs12->vm_exit_intr_error_code,
10990 KVM_ISA_VMX);
4704d0be 10991
8391ce44
PB
10992 vm_entry_controls_reset_shadow(vmx);
10993 vm_exit_controls_reset_shadow(vmx);
36c3cc42
JK
10994 vmx_segment_cache_clear(vmx);
10995
4704d0be
NHE
10996 /* if no vmcs02 cache requested, remove the one we used */
10997 if (VMCS02_POOL_SIZE == 0)
10998 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
10999
11000 load_vmcs12_host_state(vcpu, vmcs12);
11001
9314006d 11002 /* Update any VMCS fields that might have changed while L2 ran */
83bafef1
JM
11003 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11004 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
ea26e4ec 11005 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
9314006d
PB
11006 if (vmx->hv_deadline_tsc == -1)
11007 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11008 PIN_BASED_VMX_PREEMPTION_TIMER);
11009 else
11010 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11011 PIN_BASED_VMX_PREEMPTION_TIMER);
c95ba92a
PF
11012 if (kvm_has_tsc_control)
11013 decache_tsc_multiplier(vmx);
4704d0be 11014
dccbfcf5
RK
11015 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11016 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11017 vmx_set_virtual_x2apic_mode(vcpu,
11018 vcpu->arch.apic_base & X2APIC_ENABLE);
fb6c8198
JM
11019 } else if (!nested_cpu_has_ept(vmcs12) &&
11020 nested_cpu_has2(vmcs12,
11021 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11022 vmx_flush_tlb_ept_only(vcpu);
dccbfcf5 11023 }
4704d0be
NHE
11024
11025 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11026 vmx->host_rsp = 0;
11027
11028 /* Unpin physical memory we referred to in vmcs02 */
11029 if (vmx->nested.apic_access_page) {
11030 nested_release_page(vmx->nested.apic_access_page);
48d89b92 11031 vmx->nested.apic_access_page = NULL;
4704d0be 11032 }
a7c0b07d
WL
11033 if (vmx->nested.virtual_apic_page) {
11034 nested_release_page(vmx->nested.virtual_apic_page);
48d89b92 11035 vmx->nested.virtual_apic_page = NULL;
a7c0b07d 11036 }
705699a1
WV
11037 if (vmx->nested.pi_desc_page) {
11038 kunmap(vmx->nested.pi_desc_page);
11039 nested_release_page(vmx->nested.pi_desc_page);
11040 vmx->nested.pi_desc_page = NULL;
11041 vmx->nested.pi_desc = NULL;
11042 }
4704d0be 11043
38b99173
TC
11044 /*
11045 * We are now running in L2, mmu_notifier will force to reload the
11046 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11047 */
c83b6d15 11048 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
38b99173 11049
4704d0be
NHE
11050 /*
11051 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11052 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11053 * success or failure flag accordingly.
11054 */
11055 if (unlikely(vmx->fail)) {
11056 vmx->fail = 0;
cf3215d9 11057 nested_vmx_failValid(vcpu, vm_inst_error);
4704d0be
NHE
11058 } else
11059 nested_vmx_succeed(vcpu);
012f83cb
AG
11060 if (enable_shadow_vmcs)
11061 vmx->nested.sync_shadow_vmcs = true;
b6b8a145
JK
11062
11063 /* in case we halted in L2 */
11064 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
4704d0be
NHE
11065}
11066
42124925
JK
11067/*
11068 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11069 */
11070static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11071{
2f707d97
WL
11072 if (is_guest_mode(vcpu)) {
11073 to_vmx(vcpu)->nested.nested_run_pending = 0;
533558bc 11074 nested_vmx_vmexit(vcpu, -1, 0, 0);
2f707d97 11075 }
42124925
JK
11076 free_nested(to_vmx(vcpu));
11077}
11078
7c177938
NHE
11079/*
11080 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11081 * 23.7 "VM-entry failures during or after loading guest state" (this also
11082 * lists the acceptable exit-reason and exit-qualification parameters).
11083 * It should only be called before L2 actually succeeded to run, and when
11084 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11085 */
11086static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11087 struct vmcs12 *vmcs12,
11088 u32 reason, unsigned long qualification)
11089{
11090 load_vmcs12_host_state(vcpu, vmcs12);
11091 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11092 vmcs12->exit_qualification = qualification;
11093 nested_vmx_succeed(vcpu);
012f83cb
AG
11094 if (enable_shadow_vmcs)
11095 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
7c177938
NHE
11096}
11097
8a76d7f2
JR
11098static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11099 struct x86_instruction_info *info,
11100 enum x86_intercept_stage stage)
11101{
11102 return X86EMUL_CONTINUE;
11103}
11104
64672c95
YJ
11105#ifdef CONFIG_X86_64
11106/* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11107static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11108 u64 divisor, u64 *result)
11109{
11110 u64 low = a << shift, high = a >> (64 - shift);
11111
11112 /* To avoid the overflow on divq */
11113 if (high >= divisor)
11114 return 1;
11115
11116 /* Low hold the result, high hold rem which is discarded */
11117 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11118 "rm" (divisor), "0" (low), "1" (high));
11119 *result = low;
11120
11121 return 0;
11122}
11123
11124static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11125{
11126 struct vcpu_vmx *vmx = to_vmx(vcpu);
9175d2e9
PB
11127 u64 tscl = rdtsc();
11128 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11129 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
64672c95
YJ
11130
11131 /* Convert to host delta tsc if tsc scaling is enabled */
11132 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11133 u64_shl_div_u64(delta_tsc,
11134 kvm_tsc_scaling_ratio_frac_bits,
11135 vcpu->arch.tsc_scaling_ratio,
11136 &delta_tsc))
11137 return -ERANGE;
11138
11139 /*
11140 * If the delta tsc can't fit in the 32 bit after the multi shift,
11141 * we can't use the preemption timer.
11142 * It's possible that it fits on later vmentries, but checking
11143 * on every vmentry is costly so we just use an hrtimer.
11144 */
11145 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11146 return -ERANGE;
11147
11148 vmx->hv_deadline_tsc = tscl + delta_tsc;
11149 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11150 PIN_BASED_VMX_PREEMPTION_TIMER);
c8533544
WL
11151
11152 return delta_tsc == 0;
64672c95
YJ
11153}
11154
11155static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11156{
11157 struct vcpu_vmx *vmx = to_vmx(vcpu);
11158 vmx->hv_deadline_tsc = -1;
11159 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11160 PIN_BASED_VMX_PREEMPTION_TIMER);
11161}
11162#endif
11163
48d89b92 11164static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
ae97a3b8 11165{
b4a2d31d
RK
11166 if (ple_gap)
11167 shrink_ple_window(vcpu);
ae97a3b8
RK
11168}
11169
843e4330
KH
11170static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11171 struct kvm_memory_slot *slot)
11172{
11173 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11174 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11175}
11176
11177static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11178 struct kvm_memory_slot *slot)
11179{
11180 kvm_mmu_slot_set_dirty(kvm, slot);
11181}
11182
11183static void vmx_flush_log_dirty(struct kvm *kvm)
11184{
11185 kvm_flush_pml_buffers(kvm);
11186}
11187
c5f983f6
BD
11188static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11189{
11190 struct vmcs12 *vmcs12;
11191 struct vcpu_vmx *vmx = to_vmx(vcpu);
11192 gpa_t gpa;
11193 struct page *page = NULL;
11194 u64 *pml_address;
11195
11196 if (is_guest_mode(vcpu)) {
11197 WARN_ON_ONCE(vmx->nested.pml_full);
11198
11199 /*
11200 * Check if PML is enabled for the nested guest.
11201 * Whether eptp bit 6 is set is already checked
11202 * as part of A/D emulation.
11203 */
11204 vmcs12 = get_vmcs12(vcpu);
11205 if (!nested_cpu_has_pml(vmcs12))
11206 return 0;
11207
4769886b 11208 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
c5f983f6
BD
11209 vmx->nested.pml_full = true;
11210 return 1;
11211 }
11212
11213 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11214
11215 page = nested_get_page(vcpu, vmcs12->pml_address);
11216 if (!page)
11217 return 0;
11218
11219 pml_address = kmap(page);
11220 pml_address[vmcs12->guest_pml_index--] = gpa;
11221 kunmap(page);
11222 nested_release_page_clean(page);
11223 }
11224
11225 return 0;
11226}
11227
843e4330
KH
11228static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11229 struct kvm_memory_slot *memslot,
11230 gfn_t offset, unsigned long mask)
11231{
11232 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11233}
11234
bf9f6ac8
FW
11235/*
11236 * This routine does the following things for vCPU which is going
11237 * to be blocked if VT-d PI is enabled.
11238 * - Store the vCPU to the wakeup list, so when interrupts happen
11239 * we can find the right vCPU to wake up.
11240 * - Change the Posted-interrupt descriptor as below:
11241 * 'NDST' <-- vcpu->pre_pcpu
11242 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11243 * - If 'ON' is set during this process, which means at least one
11244 * interrupt is posted for this vCPU, we cannot block it, in
11245 * this case, return 1, otherwise, return 0.
11246 *
11247 */
bc22512b 11248static int pi_pre_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11249{
11250 unsigned long flags;
11251 unsigned int dest;
11252 struct pi_desc old, new;
11253 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11254
11255 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11256 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11257 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11258 return 0;
11259
11260 vcpu->pre_pcpu = vcpu->cpu;
11261 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11262 vcpu->pre_pcpu), flags);
11263 list_add_tail(&vcpu->blocked_vcpu_list,
11264 &per_cpu(blocked_vcpu_on_cpu,
11265 vcpu->pre_pcpu));
11266 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11267 vcpu->pre_pcpu), flags);
11268
11269 do {
11270 old.control = new.control = pi_desc->control;
11271
11272 /*
11273 * We should not block the vCPU if
11274 * an interrupt is posted for it.
11275 */
11276 if (pi_test_on(pi_desc) == 1) {
11277 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11278 vcpu->pre_pcpu), flags);
11279 list_del(&vcpu->blocked_vcpu_list);
11280 spin_unlock_irqrestore(
11281 &per_cpu(blocked_vcpu_on_cpu_lock,
11282 vcpu->pre_pcpu), flags);
11283 vcpu->pre_pcpu = -1;
11284
11285 return 1;
11286 }
11287
11288 WARN((pi_desc->sn == 1),
11289 "Warning: SN field of posted-interrupts "
11290 "is set before blocking\n");
11291
11292 /*
11293 * Since vCPU can be preempted during this process,
11294 * vcpu->cpu could be different with pre_pcpu, we
11295 * need to set pre_pcpu as the destination of wakeup
11296 * notification event, then we can find the right vCPU
11297 * to wakeup in wakeup handler if interrupts happen
11298 * when the vCPU is in blocked state.
11299 */
11300 dest = cpu_physical_id(vcpu->pre_pcpu);
11301
11302 if (x2apic_enabled())
11303 new.ndst = dest;
11304 else
11305 new.ndst = (dest << 8) & 0xFF00;
11306
11307 /* set 'NV' to 'wakeup vector' */
11308 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11309 } while (cmpxchg(&pi_desc->control, old.control,
11310 new.control) != old.control);
11311
11312 return 0;
11313}
11314
bc22512b
YJ
11315static int vmx_pre_block(struct kvm_vcpu *vcpu)
11316{
11317 if (pi_pre_block(vcpu))
11318 return 1;
11319
64672c95
YJ
11320 if (kvm_lapic_hv_timer_in_use(vcpu))
11321 kvm_lapic_switch_to_sw_timer(vcpu);
11322
bc22512b
YJ
11323 return 0;
11324}
11325
11326static void pi_post_block(struct kvm_vcpu *vcpu)
bf9f6ac8
FW
11327{
11328 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11329 struct pi_desc old, new;
11330 unsigned int dest;
11331 unsigned long flags;
11332
11333 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
a0052191
YZ
11334 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11335 !kvm_vcpu_apicv_active(vcpu))
bf9f6ac8
FW
11336 return;
11337
11338 do {
11339 old.control = new.control = pi_desc->control;
11340
11341 dest = cpu_physical_id(vcpu->cpu);
11342
11343 if (x2apic_enabled())
11344 new.ndst = dest;
11345 else
11346 new.ndst = (dest << 8) & 0xFF00;
11347
11348 /* Allow posting non-urgent interrupts */
11349 new.sn = 0;
11350
11351 /* set 'NV' to 'notification vector' */
11352 new.nv = POSTED_INTR_VECTOR;
11353 } while (cmpxchg(&pi_desc->control, old.control,
11354 new.control) != old.control);
11355
11356 if(vcpu->pre_pcpu != -1) {
11357 spin_lock_irqsave(
11358 &per_cpu(blocked_vcpu_on_cpu_lock,
11359 vcpu->pre_pcpu), flags);
11360 list_del(&vcpu->blocked_vcpu_list);
11361 spin_unlock_irqrestore(
11362 &per_cpu(blocked_vcpu_on_cpu_lock,
11363 vcpu->pre_pcpu), flags);
11364 vcpu->pre_pcpu = -1;
11365 }
11366}
11367
bc22512b
YJ
11368static void vmx_post_block(struct kvm_vcpu *vcpu)
11369{
64672c95
YJ
11370 if (kvm_x86_ops->set_hv_timer)
11371 kvm_lapic_switch_to_hv_timer(vcpu);
11372
bc22512b
YJ
11373 pi_post_block(vcpu);
11374}
11375
efc64404
FW
11376/*
11377 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11378 *
11379 * @kvm: kvm
11380 * @host_irq: host irq of the interrupt
11381 * @guest_irq: gsi of the interrupt
11382 * @set: set or unset PI
11383 * returns 0 on success, < 0 on failure
11384 */
11385static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11386 uint32_t guest_irq, bool set)
11387{
11388 struct kvm_kernel_irq_routing_entry *e;
11389 struct kvm_irq_routing_table *irq_rt;
11390 struct kvm_lapic_irq irq;
11391 struct kvm_vcpu *vcpu;
11392 struct vcpu_data vcpu_info;
11393 int idx, ret = -EINVAL;
11394
11395 if (!kvm_arch_has_assigned_device(kvm) ||
a0052191
YZ
11396 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11397 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
efc64404
FW
11398 return 0;
11399
11400 idx = srcu_read_lock(&kvm->irq_srcu);
11401 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11402 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11403
11404 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11405 if (e->type != KVM_IRQ_ROUTING_MSI)
11406 continue;
11407 /*
11408 * VT-d PI cannot support posting multicast/broadcast
11409 * interrupts to a vCPU, we still use interrupt remapping
11410 * for these kind of interrupts.
11411 *
11412 * For lowest-priority interrupts, we only support
11413 * those with single CPU as the destination, e.g. user
11414 * configures the interrupts via /proc/irq or uses
11415 * irqbalance to make the interrupts single-CPU.
11416 *
11417 * We will support full lowest-priority interrupt later.
11418 */
11419
37131313 11420 kvm_set_msi_irq(kvm, e, &irq);
23a1c257
FW
11421 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11422 /*
11423 * Make sure the IRTE is in remapped mode if
11424 * we don't handle it in posted mode.
11425 */
11426 ret = irq_set_vcpu_affinity(host_irq, NULL);
11427 if (ret < 0) {
11428 printk(KERN_INFO
11429 "failed to back to remapped mode, irq: %u\n",
11430 host_irq);
11431 goto out;
11432 }
11433
efc64404 11434 continue;
23a1c257 11435 }
efc64404
FW
11436
11437 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11438 vcpu_info.vector = irq.vector;
11439
b6ce9780 11440 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
efc64404
FW
11441 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11442
11443 if (set)
11444 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11445 else {
11446 /* suppress notification event before unposting */
11447 pi_set_sn(vcpu_to_pi_desc(vcpu));
11448 ret = irq_set_vcpu_affinity(host_irq, NULL);
11449 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11450 }
11451
11452 if (ret < 0) {
11453 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11454 __func__);
11455 goto out;
11456 }
11457 }
11458
11459 ret = 0;
11460out:
11461 srcu_read_unlock(&kvm->irq_srcu, idx);
11462 return ret;
11463}
11464
c45dcc71
AR
11465static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11466{
11467 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11468 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11469 FEATURE_CONTROL_LMCE;
11470 else
11471 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11472 ~FEATURE_CONTROL_LMCE;
11473}
11474
404f6aac 11475static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
6aa8b732
AK
11476 .cpu_has_kvm_support = cpu_has_kvm_support,
11477 .disabled_by_bios = vmx_disabled_by_bios,
11478 .hardware_setup = hardware_setup,
11479 .hardware_unsetup = hardware_unsetup,
002c7f7c 11480 .check_processor_compatibility = vmx_check_processor_compat,
6aa8b732
AK
11481 .hardware_enable = hardware_enable,
11482 .hardware_disable = hardware_disable,
04547156 11483 .cpu_has_accelerated_tpr = report_flexpriority,
6d396b55 11484 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
6aa8b732
AK
11485
11486 .vcpu_create = vmx_create_vcpu,
11487 .vcpu_free = vmx_free_vcpu,
04d2cc77 11488 .vcpu_reset = vmx_vcpu_reset,
6aa8b732 11489
04d2cc77 11490 .prepare_guest_switch = vmx_save_host_state,
6aa8b732
AK
11491 .vcpu_load = vmx_vcpu_load,
11492 .vcpu_put = vmx_vcpu_put,
11493
a96036b8 11494 .update_bp_intercept = update_exception_bitmap,
6aa8b732
AK
11495 .get_msr = vmx_get_msr,
11496 .set_msr = vmx_set_msr,
11497 .get_segment_base = vmx_get_segment_base,
11498 .get_segment = vmx_get_segment,
11499 .set_segment = vmx_set_segment,
2e4d2653 11500 .get_cpl = vmx_get_cpl,
6aa8b732 11501 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
e8467fda 11502 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
aff48baa 11503 .decache_cr3 = vmx_decache_cr3,
25c4c276 11504 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
6aa8b732 11505 .set_cr0 = vmx_set_cr0,
6aa8b732
AK
11506 .set_cr3 = vmx_set_cr3,
11507 .set_cr4 = vmx_set_cr4,
6aa8b732 11508 .set_efer = vmx_set_efer,
6aa8b732
AK
11509 .get_idt = vmx_get_idt,
11510 .set_idt = vmx_set_idt,
11511 .get_gdt = vmx_get_gdt,
11512 .set_gdt = vmx_set_gdt,
73aaf249
JK
11513 .get_dr6 = vmx_get_dr6,
11514 .set_dr6 = vmx_set_dr6,
020df079 11515 .set_dr7 = vmx_set_dr7,
81908bf4 11516 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
5fdbf976 11517 .cache_reg = vmx_cache_reg,
6aa8b732
AK
11518 .get_rflags = vmx_get_rflags,
11519 .set_rflags = vmx_set_rflags,
be94f6b7
HH
11520
11521 .get_pkru = vmx_get_pkru,
11522
6aa8b732 11523 .tlb_flush = vmx_flush_tlb,
6aa8b732 11524
6aa8b732 11525 .run = vmx_vcpu_run,
6062d012 11526 .handle_exit = vmx_handle_exit,
6aa8b732 11527 .skip_emulated_instruction = skip_emulated_instruction,
2809f5d2
GC
11528 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11529 .get_interrupt_shadow = vmx_get_interrupt_shadow,
102d8325 11530 .patch_hypercall = vmx_patch_hypercall,
2a8067f1 11531 .set_irq = vmx_inject_irq,
95ba8273 11532 .set_nmi = vmx_inject_nmi,
298101da 11533 .queue_exception = vmx_queue_exception,
b463a6f7 11534 .cancel_injection = vmx_cancel_injection,
78646121 11535 .interrupt_allowed = vmx_interrupt_allowed,
95ba8273 11536 .nmi_allowed = vmx_nmi_allowed,
3cfc3092
JK
11537 .get_nmi_mask = vmx_get_nmi_mask,
11538 .set_nmi_mask = vmx_set_nmi_mask,
95ba8273
GN
11539 .enable_nmi_window = enable_nmi_window,
11540 .enable_irq_window = enable_irq_window,
11541 .update_cr8_intercept = update_cr8_intercept,
8d14695f 11542 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
38b99173 11543 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
d62caabb
AS
11544 .get_enable_apicv = vmx_get_enable_apicv,
11545 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
c7c9c56c 11546 .load_eoi_exitmap = vmx_load_eoi_exitmap,
967235d3 11547 .apicv_post_state_restore = vmx_apicv_post_state_restore,
c7c9c56c
YZ
11548 .hwapic_irr_update = vmx_hwapic_irr_update,
11549 .hwapic_isr_update = vmx_hwapic_isr_update,
a20ed54d
YZ
11550 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11551 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
95ba8273 11552
cbc94022 11553 .set_tss_addr = vmx_set_tss_addr,
67253af5 11554 .get_tdp_level = get_ept_level,
4b12f0de 11555 .get_mt_mask = vmx_get_mt_mask,
229456fc 11556
586f9607 11557 .get_exit_info = vmx_get_exit_info,
586f9607 11558
17cc3935 11559 .get_lpage_level = vmx_get_lpage_level,
0e851880
SY
11560
11561 .cpuid_update = vmx_cpuid_update,
4e47c7a6
SY
11562
11563 .rdtscp_supported = vmx_rdtscp_supported,
ad756a16 11564 .invpcid_supported = vmx_invpcid_supported,
d4330ef2
JR
11565
11566 .set_supported_cpuid = vmx_set_supported_cpuid,
f5f48ee1
SY
11567
11568 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
99e3e30a
ZA
11569
11570 .write_tsc_offset = vmx_write_tsc_offset,
1c97f0a0
JR
11571
11572 .set_tdp_cr3 = vmx_set_cr3,
8a76d7f2
JR
11573
11574 .check_intercept = vmx_check_intercept,
a547c6db 11575 .handle_external_intr = vmx_handle_external_intr,
da8999d3 11576 .mpx_supported = vmx_mpx_supported,
55412b2e 11577 .xsaves_supported = vmx_xsaves_supported,
b6b8a145
JK
11578
11579 .check_nested_events = vmx_check_nested_events,
ae97a3b8
RK
11580
11581 .sched_in = vmx_sched_in,
843e4330
KH
11582
11583 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11584 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11585 .flush_log_dirty = vmx_flush_log_dirty,
11586 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
c5f983f6 11587 .write_log_dirty = vmx_write_pml_buffer,
25462f7f 11588
bf9f6ac8
FW
11589 .pre_block = vmx_pre_block,
11590 .post_block = vmx_post_block,
11591
25462f7f 11592 .pmu_ops = &intel_pmu_ops,
efc64404
FW
11593
11594 .update_pi_irte = vmx_update_pi_irte,
64672c95
YJ
11595
11596#ifdef CONFIG_X86_64
11597 .set_hv_timer = vmx_set_hv_timer,
11598 .cancel_hv_timer = vmx_cancel_hv_timer,
11599#endif
c45dcc71
AR
11600
11601 .setup_mce = vmx_setup_mce,
6aa8b732
AK
11602};
11603
11604static int __init vmx_init(void)
11605{
34a1cd60
TC
11606 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11607 __alignof__(struct vcpu_vmx), THIS_MODULE);
fdef3ad1 11608 if (r)
34a1cd60 11609 return r;
25c5f225 11610
2965faa5 11611#ifdef CONFIG_KEXEC_CORE
8f536b76
ZY
11612 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11613 crash_vmclear_local_loaded_vmcss);
11614#endif
11615
fdef3ad1 11616 return 0;
6aa8b732
AK
11617}
11618
11619static void __exit vmx_exit(void)
11620{
2965faa5 11621#ifdef CONFIG_KEXEC_CORE
3b63a43f 11622 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
8f536b76
ZY
11623 synchronize_rcu();
11624#endif
11625
cb498ea2 11626 kvm_exit();
6aa8b732
AK
11627}
11628
11629module_init(vmx_init)
11630module_exit(vmx_exit)