]>
Commit | Line | Data |
---|---|---|
6aa8b732 AK |
1 | /* |
2 | * Kernel-based Virtual Machine driver for Linux | |
3 | * | |
4 | * This module enables machines with Intel VT-x extensions to run virtual | |
5 | * machines without emulation or binary translation. | |
6 | * | |
7 | * Copyright (C) 2006 Qumranet, Inc. | |
9611c187 | 8 | * Copyright 2010 Red Hat, Inc. and/or its affiliates. |
6aa8b732 AK |
9 | * |
10 | * Authors: | |
11 | * Avi Kivity <avi@qumranet.com> | |
12 | * Yaniv Kamay <yaniv@qumranet.com> | |
13 | * | |
14 | * This work is licensed under the terms of the GNU GPL, version 2. See | |
15 | * the COPYING file in the top-level directory. | |
16 | * | |
17 | */ | |
18 | ||
85f455f7 | 19 | #include "irq.h" |
1d737c8a | 20 | #include "mmu.h" |
00b27a3e | 21 | #include "cpuid.h" |
d62caabb | 22 | #include "lapic.h" |
e495606d | 23 | |
edf88417 | 24 | #include <linux/kvm_host.h> |
6aa8b732 | 25 | #include <linux/module.h> |
9d8f549d | 26 | #include <linux/kernel.h> |
6aa8b732 AK |
27 | #include <linux/mm.h> |
28 | #include <linux/highmem.h> | |
e8edc6e0 | 29 | #include <linux/sched.h> |
c7addb90 | 30 | #include <linux/moduleparam.h> |
e9bda3b3 | 31 | #include <linux/mod_devicetable.h> |
af658dca | 32 | #include <linux/trace_events.h> |
5a0e3ad6 | 33 | #include <linux/slab.h> |
cafd6659 | 34 | #include <linux/tboot.h> |
f4124500 | 35 | #include <linux/hrtimer.h> |
5fdbf976 | 36 | #include "kvm_cache_regs.h" |
35920a35 | 37 | #include "x86.h" |
e495606d | 38 | |
28b835d6 | 39 | #include <asm/cpu.h> |
6aa8b732 | 40 | #include <asm/io.h> |
3b3be0d1 | 41 | #include <asm/desc.h> |
13673a90 | 42 | #include <asm/vmx.h> |
6210e37b | 43 | #include <asm/virtext.h> |
a0861c02 | 44 | #include <asm/mce.h> |
952f07ec | 45 | #include <asm/fpu/internal.h> |
d7cd9796 | 46 | #include <asm/perf_event.h> |
81908bf4 | 47 | #include <asm/debugreg.h> |
8f536b76 | 48 | #include <asm/kexec.h> |
dab2087d | 49 | #include <asm/apic.h> |
efc64404 | 50 | #include <asm/irq_remapping.h> |
6aa8b732 | 51 | |
229456fc | 52 | #include "trace.h" |
25462f7f | 53 | #include "pmu.h" |
229456fc | 54 | |
4ecac3fd | 55 | #define __ex(x) __kvm_handle_fault_on_reboot(x) |
5e520e62 AK |
56 | #define __ex_clear(x, reg) \ |
57 | ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg) | |
4ecac3fd | 58 | |
6aa8b732 AK |
59 | MODULE_AUTHOR("Qumranet"); |
60 | MODULE_LICENSE("GPL"); | |
61 | ||
e9bda3b3 JT |
62 | static const struct x86_cpu_id vmx_cpu_id[] = { |
63 | X86_FEATURE_MATCH(X86_FEATURE_VMX), | |
64 | {} | |
65 | }; | |
66 | MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id); | |
67 | ||
476bc001 | 68 | static bool __read_mostly enable_vpid = 1; |
736caefe | 69 | module_param_named(vpid, enable_vpid, bool, 0444); |
2384d2b3 | 70 | |
476bc001 | 71 | static bool __read_mostly flexpriority_enabled = 1; |
736caefe | 72 | module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO); |
4c9fc8ef | 73 | |
476bc001 | 74 | static bool __read_mostly enable_ept = 1; |
736caefe | 75 | module_param_named(ept, enable_ept, bool, S_IRUGO); |
d56f546d | 76 | |
476bc001 | 77 | static bool __read_mostly enable_unrestricted_guest = 1; |
3a624e29 NK |
78 | module_param_named(unrestricted_guest, |
79 | enable_unrestricted_guest, bool, S_IRUGO); | |
80 | ||
83c3a331 XH |
81 | static bool __read_mostly enable_ept_ad_bits = 1; |
82 | module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO); | |
83 | ||
a27685c3 | 84 | static bool __read_mostly emulate_invalid_guest_state = true; |
c1f8bc04 | 85 | module_param(emulate_invalid_guest_state, bool, S_IRUGO); |
04fa4d32 | 86 | |
476bc001 | 87 | static bool __read_mostly fasteoi = 1; |
58fbbf26 KT |
88 | module_param(fasteoi, bool, S_IRUGO); |
89 | ||
5a71785d | 90 | static bool __read_mostly enable_apicv = 1; |
01e439be | 91 | module_param(enable_apicv, bool, S_IRUGO); |
83d4c286 | 92 | |
abc4fc58 AG |
93 | static bool __read_mostly enable_shadow_vmcs = 1; |
94 | module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO); | |
801d3424 NHE |
95 | /* |
96 | * If nested=1, nested virtualization is supported, i.e., guests may use | |
97 | * VMX and be a hypervisor for its own guests. If nested=0, guests may not | |
98 | * use VMX instructions. | |
99 | */ | |
476bc001 | 100 | static bool __read_mostly nested = 0; |
801d3424 NHE |
101 | module_param(nested, bool, S_IRUGO); |
102 | ||
20300099 WL |
103 | static u64 __read_mostly host_xss; |
104 | ||
843e4330 KH |
105 | static bool __read_mostly enable_pml = 1; |
106 | module_param_named(pml, enable_pml, bool, S_IRUGO); | |
107 | ||
64903d61 HZ |
108 | #define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL |
109 | ||
64672c95 YJ |
110 | /* Guest_tsc -> host_tsc conversion requires 64-bit division. */ |
111 | static int __read_mostly cpu_preemption_timer_multi; | |
112 | static bool __read_mostly enable_preemption_timer = 1; | |
113 | #ifdef CONFIG_X86_64 | |
114 | module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO); | |
115 | #endif | |
116 | ||
5037878e GN |
117 | #define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD) |
118 | #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE) | |
cdc0e244 AK |
119 | #define KVM_VM_CR0_ALWAYS_ON \ |
120 | (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE) | |
4c38609a AK |
121 | #define KVM_CR4_GUEST_OWNED_BITS \ |
122 | (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \ | |
52ce3c21 | 123 | | X86_CR4_OSXMMEXCPT | X86_CR4_TSD) |
4c38609a | 124 | |
cdc0e244 AK |
125 | #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE) |
126 | #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE) | |
127 | ||
78ac8b47 AK |
128 | #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM)) |
129 | ||
f4124500 JK |
130 | #define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5 |
131 | ||
16c2aec6 JD |
132 | /* |
133 | * Hyper-V requires all of these, so mark them as supported even though | |
134 | * they are just treated the same as all-context. | |
135 | */ | |
136 | #define VMX_VPID_EXTENT_SUPPORTED_MASK \ | |
137 | (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \ | |
138 | VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \ | |
139 | VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \ | |
140 | VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT) | |
141 | ||
4b8d54f9 ZE |
142 | /* |
143 | * These 2 parameters are used to config the controls for Pause-Loop Exiting: | |
144 | * ple_gap: upper bound on the amount of time between two successive | |
145 | * executions of PAUSE in a loop. Also indicate if ple enabled. | |
00c25bce | 146 | * According to test, this time is usually smaller than 128 cycles. |
4b8d54f9 ZE |
147 | * ple_window: upper bound on the amount of time a guest is allowed to execute |
148 | * in a PAUSE loop. Tests indicate that most spinlocks are held for | |
149 | * less than 2^12 cycles | |
150 | * Time is measured based on a counter that runs at the same rate as the TSC, | |
151 | * refer SDM volume 3b section 21.6.13 & 22.1.3. | |
152 | */ | |
b4a2d31d RK |
153 | #define KVM_VMX_DEFAULT_PLE_GAP 128 |
154 | #define KVM_VMX_DEFAULT_PLE_WINDOW 4096 | |
155 | #define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2 | |
156 | #define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0 | |
157 | #define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \ | |
158 | INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW | |
159 | ||
4b8d54f9 ZE |
160 | static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP; |
161 | module_param(ple_gap, int, S_IRUGO); | |
162 | ||
163 | static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW; | |
164 | module_param(ple_window, int, S_IRUGO); | |
165 | ||
b4a2d31d RK |
166 | /* Default doubles per-vcpu window every exit. */ |
167 | static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW; | |
168 | module_param(ple_window_grow, int, S_IRUGO); | |
169 | ||
170 | /* Default resets per-vcpu window every exit to ple_window. */ | |
171 | static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK; | |
172 | module_param(ple_window_shrink, int, S_IRUGO); | |
173 | ||
174 | /* Default is to compute the maximum so we can never overflow. */ | |
175 | static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX; | |
176 | static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX; | |
177 | module_param(ple_window_max, int, S_IRUGO); | |
178 | ||
83287ea4 AK |
179 | extern const ulong vmx_return; |
180 | ||
8bf00a52 | 181 | #define NR_AUTOLOAD_MSRS 8 |
ff2f6fe9 | 182 | #define VMCS02_POOL_SIZE 1 |
61d2ef2c | 183 | |
a2fa3e9f GH |
184 | struct vmcs { |
185 | u32 revision_id; | |
186 | u32 abort; | |
187 | char data[0]; | |
188 | }; | |
189 | ||
d462b819 NHE |
190 | /* |
191 | * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also | |
192 | * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs | |
193 | * loaded on this CPU (so we can clear them if the CPU goes down). | |
194 | */ | |
195 | struct loaded_vmcs { | |
196 | struct vmcs *vmcs; | |
355f4fb1 | 197 | struct vmcs *shadow_vmcs; |
d462b819 NHE |
198 | int cpu; |
199 | int launched; | |
200 | struct list_head loaded_vmcss_on_cpu_link; | |
201 | }; | |
202 | ||
26bb0981 AK |
203 | struct shared_msr_entry { |
204 | unsigned index; | |
205 | u64 data; | |
d5696725 | 206 | u64 mask; |
26bb0981 AK |
207 | }; |
208 | ||
a9d30f33 NHE |
209 | /* |
210 | * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a | |
211 | * single nested guest (L2), hence the name vmcs12. Any VMX implementation has | |
212 | * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is | |
213 | * stored in guest memory specified by VMPTRLD, but is opaque to the guest, | |
214 | * which must access it using VMREAD/VMWRITE/VMCLEAR instructions. | |
215 | * More than one of these structures may exist, if L1 runs multiple L2 guests. | |
216 | * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the | |
217 | * underlying hardware which will be used to run L2. | |
218 | * This structure is packed to ensure that its layout is identical across | |
219 | * machines (necessary for live migration). | |
220 | * If there are changes in this struct, VMCS12_REVISION must be changed. | |
221 | */ | |
22bd0358 | 222 | typedef u64 natural_width; |
a9d30f33 NHE |
223 | struct __packed vmcs12 { |
224 | /* According to the Intel spec, a VMCS region must start with the | |
225 | * following two fields. Then follow implementation-specific data. | |
226 | */ | |
227 | u32 revision_id; | |
228 | u32 abort; | |
22bd0358 | 229 | |
27d6c865 NHE |
230 | u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */ |
231 | u32 padding[7]; /* room for future expansion */ | |
232 | ||
22bd0358 NHE |
233 | u64 io_bitmap_a; |
234 | u64 io_bitmap_b; | |
235 | u64 msr_bitmap; | |
236 | u64 vm_exit_msr_store_addr; | |
237 | u64 vm_exit_msr_load_addr; | |
238 | u64 vm_entry_msr_load_addr; | |
239 | u64 tsc_offset; | |
240 | u64 virtual_apic_page_addr; | |
241 | u64 apic_access_addr; | |
705699a1 | 242 | u64 posted_intr_desc_addr; |
22bd0358 | 243 | u64 ept_pointer; |
608406e2 WV |
244 | u64 eoi_exit_bitmap0; |
245 | u64 eoi_exit_bitmap1; | |
246 | u64 eoi_exit_bitmap2; | |
247 | u64 eoi_exit_bitmap3; | |
81dc01f7 | 248 | u64 xss_exit_bitmap; |
22bd0358 NHE |
249 | u64 guest_physical_address; |
250 | u64 vmcs_link_pointer; | |
c5f983f6 | 251 | u64 pml_address; |
22bd0358 NHE |
252 | u64 guest_ia32_debugctl; |
253 | u64 guest_ia32_pat; | |
254 | u64 guest_ia32_efer; | |
255 | u64 guest_ia32_perf_global_ctrl; | |
256 | u64 guest_pdptr0; | |
257 | u64 guest_pdptr1; | |
258 | u64 guest_pdptr2; | |
259 | u64 guest_pdptr3; | |
36be0b9d | 260 | u64 guest_bndcfgs; |
22bd0358 NHE |
261 | u64 host_ia32_pat; |
262 | u64 host_ia32_efer; | |
263 | u64 host_ia32_perf_global_ctrl; | |
264 | u64 padding64[8]; /* room for future expansion */ | |
265 | /* | |
266 | * To allow migration of L1 (complete with its L2 guests) between | |
267 | * machines of different natural widths (32 or 64 bit), we cannot have | |
268 | * unsigned long fields with no explict size. We use u64 (aliased | |
269 | * natural_width) instead. Luckily, x86 is little-endian. | |
270 | */ | |
271 | natural_width cr0_guest_host_mask; | |
272 | natural_width cr4_guest_host_mask; | |
273 | natural_width cr0_read_shadow; | |
274 | natural_width cr4_read_shadow; | |
275 | natural_width cr3_target_value0; | |
276 | natural_width cr3_target_value1; | |
277 | natural_width cr3_target_value2; | |
278 | natural_width cr3_target_value3; | |
279 | natural_width exit_qualification; | |
280 | natural_width guest_linear_address; | |
281 | natural_width guest_cr0; | |
282 | natural_width guest_cr3; | |
283 | natural_width guest_cr4; | |
284 | natural_width guest_es_base; | |
285 | natural_width guest_cs_base; | |
286 | natural_width guest_ss_base; | |
287 | natural_width guest_ds_base; | |
288 | natural_width guest_fs_base; | |
289 | natural_width guest_gs_base; | |
290 | natural_width guest_ldtr_base; | |
291 | natural_width guest_tr_base; | |
292 | natural_width guest_gdtr_base; | |
293 | natural_width guest_idtr_base; | |
294 | natural_width guest_dr7; | |
295 | natural_width guest_rsp; | |
296 | natural_width guest_rip; | |
297 | natural_width guest_rflags; | |
298 | natural_width guest_pending_dbg_exceptions; | |
299 | natural_width guest_sysenter_esp; | |
300 | natural_width guest_sysenter_eip; | |
301 | natural_width host_cr0; | |
302 | natural_width host_cr3; | |
303 | natural_width host_cr4; | |
304 | natural_width host_fs_base; | |
305 | natural_width host_gs_base; | |
306 | natural_width host_tr_base; | |
307 | natural_width host_gdtr_base; | |
308 | natural_width host_idtr_base; | |
309 | natural_width host_ia32_sysenter_esp; | |
310 | natural_width host_ia32_sysenter_eip; | |
311 | natural_width host_rsp; | |
312 | natural_width host_rip; | |
313 | natural_width paddingl[8]; /* room for future expansion */ | |
314 | u32 pin_based_vm_exec_control; | |
315 | u32 cpu_based_vm_exec_control; | |
316 | u32 exception_bitmap; | |
317 | u32 page_fault_error_code_mask; | |
318 | u32 page_fault_error_code_match; | |
319 | u32 cr3_target_count; | |
320 | u32 vm_exit_controls; | |
321 | u32 vm_exit_msr_store_count; | |
322 | u32 vm_exit_msr_load_count; | |
323 | u32 vm_entry_controls; | |
324 | u32 vm_entry_msr_load_count; | |
325 | u32 vm_entry_intr_info_field; | |
326 | u32 vm_entry_exception_error_code; | |
327 | u32 vm_entry_instruction_len; | |
328 | u32 tpr_threshold; | |
329 | u32 secondary_vm_exec_control; | |
330 | u32 vm_instruction_error; | |
331 | u32 vm_exit_reason; | |
332 | u32 vm_exit_intr_info; | |
333 | u32 vm_exit_intr_error_code; | |
334 | u32 idt_vectoring_info_field; | |
335 | u32 idt_vectoring_error_code; | |
336 | u32 vm_exit_instruction_len; | |
337 | u32 vmx_instruction_info; | |
338 | u32 guest_es_limit; | |
339 | u32 guest_cs_limit; | |
340 | u32 guest_ss_limit; | |
341 | u32 guest_ds_limit; | |
342 | u32 guest_fs_limit; | |
343 | u32 guest_gs_limit; | |
344 | u32 guest_ldtr_limit; | |
345 | u32 guest_tr_limit; | |
346 | u32 guest_gdtr_limit; | |
347 | u32 guest_idtr_limit; | |
348 | u32 guest_es_ar_bytes; | |
349 | u32 guest_cs_ar_bytes; | |
350 | u32 guest_ss_ar_bytes; | |
351 | u32 guest_ds_ar_bytes; | |
352 | u32 guest_fs_ar_bytes; | |
353 | u32 guest_gs_ar_bytes; | |
354 | u32 guest_ldtr_ar_bytes; | |
355 | u32 guest_tr_ar_bytes; | |
356 | u32 guest_interruptibility_info; | |
357 | u32 guest_activity_state; | |
358 | u32 guest_sysenter_cs; | |
359 | u32 host_ia32_sysenter_cs; | |
0238ea91 JK |
360 | u32 vmx_preemption_timer_value; |
361 | u32 padding32[7]; /* room for future expansion */ | |
22bd0358 | 362 | u16 virtual_processor_id; |
705699a1 | 363 | u16 posted_intr_nv; |
22bd0358 NHE |
364 | u16 guest_es_selector; |
365 | u16 guest_cs_selector; | |
366 | u16 guest_ss_selector; | |
367 | u16 guest_ds_selector; | |
368 | u16 guest_fs_selector; | |
369 | u16 guest_gs_selector; | |
370 | u16 guest_ldtr_selector; | |
371 | u16 guest_tr_selector; | |
608406e2 | 372 | u16 guest_intr_status; |
c5f983f6 | 373 | u16 guest_pml_index; |
22bd0358 NHE |
374 | u16 host_es_selector; |
375 | u16 host_cs_selector; | |
376 | u16 host_ss_selector; | |
377 | u16 host_ds_selector; | |
378 | u16 host_fs_selector; | |
379 | u16 host_gs_selector; | |
380 | u16 host_tr_selector; | |
a9d30f33 NHE |
381 | }; |
382 | ||
383 | /* | |
384 | * VMCS12_REVISION is an arbitrary id that should be changed if the content or | |
385 | * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and | |
386 | * VMPTRLD verifies that the VMCS region that L1 is loading contains this id. | |
387 | */ | |
388 | #define VMCS12_REVISION 0x11e57ed0 | |
389 | ||
390 | /* | |
391 | * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region | |
392 | * and any VMCS region. Although only sizeof(struct vmcs12) are used by the | |
393 | * current implementation, 4K are reserved to avoid future complications. | |
394 | */ | |
395 | #define VMCS12_SIZE 0x1000 | |
396 | ||
ff2f6fe9 NHE |
397 | /* Used to remember the last vmcs02 used for some recently used vmcs12s */ |
398 | struct vmcs02_list { | |
399 | struct list_head list; | |
400 | gpa_t vmptr; | |
401 | struct loaded_vmcs vmcs02; | |
402 | }; | |
403 | ||
ec378aee NHE |
404 | /* |
405 | * The nested_vmx structure is part of vcpu_vmx, and holds information we need | |
406 | * for correct emulation of VMX (i.e., nested VMX) on this vcpu. | |
407 | */ | |
408 | struct nested_vmx { | |
409 | /* Has the level1 guest done vmxon? */ | |
410 | bool vmxon; | |
3573e22c | 411 | gpa_t vmxon_ptr; |
c5f983f6 | 412 | bool pml_full; |
a9d30f33 NHE |
413 | |
414 | /* The guest-physical address of the current VMCS L1 keeps for L2 */ | |
415 | gpa_t current_vmptr; | |
416 | /* The host-usable pointer to the above */ | |
417 | struct page *current_vmcs12_page; | |
418 | struct vmcs12 *current_vmcs12; | |
4f2777bc DM |
419 | /* |
420 | * Cache of the guest's VMCS, existing outside of guest memory. | |
421 | * Loaded from guest memory during VMPTRLD. Flushed to guest | |
422 | * memory during VMXOFF, VMCLEAR, VMPTRLD. | |
423 | */ | |
424 | struct vmcs12 *cached_vmcs12; | |
012f83cb AG |
425 | /* |
426 | * Indicates if the shadow vmcs must be updated with the | |
427 | * data hold by vmcs12 | |
428 | */ | |
429 | bool sync_shadow_vmcs; | |
ff2f6fe9 NHE |
430 | |
431 | /* vmcs02_list cache of VMCSs recently used to run L2 guests */ | |
432 | struct list_head vmcs02_pool; | |
433 | int vmcs02_num; | |
dccbfcf5 | 434 | bool change_vmcs01_virtual_x2apic_mode; |
644d711a NHE |
435 | /* L2 must run next, and mustn't decide to exit to L1. */ |
436 | bool nested_run_pending; | |
fe3ef05c NHE |
437 | /* |
438 | * Guest pages referred to in vmcs02 with host-physical pointers, so | |
439 | * we must keep them pinned while L2 runs. | |
440 | */ | |
441 | struct page *apic_access_page; | |
a7c0b07d | 442 | struct page *virtual_apic_page; |
705699a1 WV |
443 | struct page *pi_desc_page; |
444 | struct pi_desc *pi_desc; | |
445 | bool pi_pending; | |
446 | u16 posted_intr_nv; | |
f4124500 | 447 | |
d048c098 RK |
448 | unsigned long *msr_bitmap; |
449 | ||
f4124500 JK |
450 | struct hrtimer preemption_timer; |
451 | bool preemption_timer_expired; | |
2996fca0 JK |
452 | |
453 | /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */ | |
454 | u64 vmcs01_debugctl; | |
b9c237bb | 455 | |
5c614b35 WL |
456 | u16 vpid02; |
457 | u16 last_vpid; | |
458 | ||
0115f9cb DM |
459 | /* |
460 | * We only store the "true" versions of the VMX capability MSRs. We | |
461 | * generate the "non-true" versions by setting the must-be-1 bits | |
462 | * according to the SDM. | |
463 | */ | |
b9c237bb WV |
464 | u32 nested_vmx_procbased_ctls_low; |
465 | u32 nested_vmx_procbased_ctls_high; | |
b9c237bb WV |
466 | u32 nested_vmx_secondary_ctls_low; |
467 | u32 nested_vmx_secondary_ctls_high; | |
468 | u32 nested_vmx_pinbased_ctls_low; | |
469 | u32 nested_vmx_pinbased_ctls_high; | |
470 | u32 nested_vmx_exit_ctls_low; | |
471 | u32 nested_vmx_exit_ctls_high; | |
b9c237bb WV |
472 | u32 nested_vmx_entry_ctls_low; |
473 | u32 nested_vmx_entry_ctls_high; | |
b9c237bb WV |
474 | u32 nested_vmx_misc_low; |
475 | u32 nested_vmx_misc_high; | |
476 | u32 nested_vmx_ept_caps; | |
99b83ac8 | 477 | u32 nested_vmx_vpid_caps; |
62cc6b9d DM |
478 | u64 nested_vmx_basic; |
479 | u64 nested_vmx_cr0_fixed0; | |
480 | u64 nested_vmx_cr0_fixed1; | |
481 | u64 nested_vmx_cr4_fixed0; | |
482 | u64 nested_vmx_cr4_fixed1; | |
483 | u64 nested_vmx_vmcs_enum; | |
ec378aee NHE |
484 | }; |
485 | ||
01e439be | 486 | #define POSTED_INTR_ON 0 |
ebbfc765 FW |
487 | #define POSTED_INTR_SN 1 |
488 | ||
01e439be YZ |
489 | /* Posted-Interrupt Descriptor */ |
490 | struct pi_desc { | |
491 | u32 pir[8]; /* Posted interrupt requested */ | |
6ef1522f FW |
492 | union { |
493 | struct { | |
494 | /* bit 256 - Outstanding Notification */ | |
495 | u16 on : 1, | |
496 | /* bit 257 - Suppress Notification */ | |
497 | sn : 1, | |
498 | /* bit 271:258 - Reserved */ | |
499 | rsvd_1 : 14; | |
500 | /* bit 279:272 - Notification Vector */ | |
501 | u8 nv; | |
502 | /* bit 287:280 - Reserved */ | |
503 | u8 rsvd_2; | |
504 | /* bit 319:288 - Notification Destination */ | |
505 | u32 ndst; | |
506 | }; | |
507 | u64 control; | |
508 | }; | |
509 | u32 rsvd[6]; | |
01e439be YZ |
510 | } __aligned(64); |
511 | ||
a20ed54d YZ |
512 | static bool pi_test_and_set_on(struct pi_desc *pi_desc) |
513 | { | |
514 | return test_and_set_bit(POSTED_INTR_ON, | |
515 | (unsigned long *)&pi_desc->control); | |
516 | } | |
517 | ||
518 | static bool pi_test_and_clear_on(struct pi_desc *pi_desc) | |
519 | { | |
520 | return test_and_clear_bit(POSTED_INTR_ON, | |
521 | (unsigned long *)&pi_desc->control); | |
522 | } | |
523 | ||
524 | static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc) | |
525 | { | |
526 | return test_and_set_bit(vector, (unsigned long *)pi_desc->pir); | |
527 | } | |
528 | ||
ebbfc765 FW |
529 | static inline void pi_clear_sn(struct pi_desc *pi_desc) |
530 | { | |
531 | return clear_bit(POSTED_INTR_SN, | |
532 | (unsigned long *)&pi_desc->control); | |
533 | } | |
534 | ||
535 | static inline void pi_set_sn(struct pi_desc *pi_desc) | |
536 | { | |
537 | return set_bit(POSTED_INTR_SN, | |
538 | (unsigned long *)&pi_desc->control); | |
539 | } | |
540 | ||
ad361091 PB |
541 | static inline void pi_clear_on(struct pi_desc *pi_desc) |
542 | { | |
543 | clear_bit(POSTED_INTR_ON, | |
544 | (unsigned long *)&pi_desc->control); | |
545 | } | |
546 | ||
ebbfc765 FW |
547 | static inline int pi_test_on(struct pi_desc *pi_desc) |
548 | { | |
549 | return test_bit(POSTED_INTR_ON, | |
550 | (unsigned long *)&pi_desc->control); | |
551 | } | |
552 | ||
553 | static inline int pi_test_sn(struct pi_desc *pi_desc) | |
554 | { | |
555 | return test_bit(POSTED_INTR_SN, | |
556 | (unsigned long *)&pi_desc->control); | |
557 | } | |
558 | ||
a2fa3e9f | 559 | struct vcpu_vmx { |
fb3f0f51 | 560 | struct kvm_vcpu vcpu; |
313dbd49 | 561 | unsigned long host_rsp; |
29bd8a78 | 562 | u8 fail; |
9d58b931 | 563 | bool nmi_known_unmasked; |
51aa01d1 | 564 | u32 exit_intr_info; |
1155f76a | 565 | u32 idt_vectoring_info; |
6de12732 | 566 | ulong rflags; |
26bb0981 | 567 | struct shared_msr_entry *guest_msrs; |
a2fa3e9f GH |
568 | int nmsrs; |
569 | int save_nmsrs; | |
a547c6db | 570 | unsigned long host_idt_base; |
a2fa3e9f | 571 | #ifdef CONFIG_X86_64 |
44ea2b17 AK |
572 | u64 msr_host_kernel_gs_base; |
573 | u64 msr_guest_kernel_gs_base; | |
a2fa3e9f | 574 | #endif |
2961e876 GN |
575 | u32 vm_entry_controls_shadow; |
576 | u32 vm_exit_controls_shadow; | |
d462b819 NHE |
577 | /* |
578 | * loaded_vmcs points to the VMCS currently used in this vcpu. For a | |
579 | * non-nested (L1) guest, it always points to vmcs01. For a nested | |
580 | * guest (L2), it points to a different VMCS. | |
581 | */ | |
582 | struct loaded_vmcs vmcs01; | |
583 | struct loaded_vmcs *loaded_vmcs; | |
584 | bool __launched; /* temporary, used in vmx_vcpu_run */ | |
61d2ef2c AK |
585 | struct msr_autoload { |
586 | unsigned nr; | |
587 | struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS]; | |
588 | struct vmx_msr_entry host[NR_AUTOLOAD_MSRS]; | |
589 | } msr_autoload; | |
a2fa3e9f GH |
590 | struct { |
591 | int loaded; | |
592 | u16 fs_sel, gs_sel, ldt_sel; | |
b2da15ac AK |
593 | #ifdef CONFIG_X86_64 |
594 | u16 ds_sel, es_sel; | |
595 | #endif | |
152d3f2f LV |
596 | int gs_ldt_reload_needed; |
597 | int fs_reload_needed; | |
da8999d3 | 598 | u64 msr_host_bndcfgs; |
d974baa3 | 599 | unsigned long vmcs_host_cr4; /* May not match real cr4 */ |
d77c26fc | 600 | } host_state; |
9c8cba37 | 601 | struct { |
7ffd92c5 | 602 | int vm86_active; |
78ac8b47 | 603 | ulong save_rflags; |
f5f7b2fe AK |
604 | struct kvm_segment segs[8]; |
605 | } rmode; | |
606 | struct { | |
607 | u32 bitmask; /* 4 bits per segment (1 bit per field) */ | |
7ffd92c5 AK |
608 | struct kvm_save_segment { |
609 | u16 selector; | |
610 | unsigned long base; | |
611 | u32 limit; | |
612 | u32 ar; | |
f5f7b2fe | 613 | } seg[8]; |
2fb92db1 | 614 | } segment_cache; |
2384d2b3 | 615 | int vpid; |
04fa4d32 | 616 | bool emulation_required; |
3b86cd99 | 617 | |
a0861c02 | 618 | u32 exit_reason; |
4e47c7a6 | 619 | |
01e439be YZ |
620 | /* Posted interrupt descriptor */ |
621 | struct pi_desc pi_desc; | |
622 | ||
ec378aee NHE |
623 | /* Support for a guest hypervisor (nested VMX) */ |
624 | struct nested_vmx nested; | |
a7653ecd RK |
625 | |
626 | /* Dynamic PLE window. */ | |
627 | int ple_window; | |
628 | bool ple_window_dirty; | |
843e4330 KH |
629 | |
630 | /* Support for PML */ | |
631 | #define PML_ENTITY_NUM 512 | |
632 | struct page *pml_pg; | |
2680d6da | 633 | |
64672c95 YJ |
634 | /* apic deadline value in host tsc */ |
635 | u64 hv_deadline_tsc; | |
636 | ||
2680d6da | 637 | u64 current_tsc_ratio; |
1be0e61c XG |
638 | |
639 | bool guest_pkru_valid; | |
640 | u32 guest_pkru; | |
641 | u32 host_pkru; | |
3b84080b | 642 | |
37e4c997 HZ |
643 | /* |
644 | * Only bits masked by msr_ia32_feature_control_valid_bits can be set in | |
645 | * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included | |
646 | * in msr_ia32_feature_control_valid_bits. | |
647 | */ | |
3b84080b | 648 | u64 msr_ia32_feature_control; |
37e4c997 | 649 | u64 msr_ia32_feature_control_valid_bits; |
a2fa3e9f GH |
650 | }; |
651 | ||
2fb92db1 AK |
652 | enum segment_cache_field { |
653 | SEG_FIELD_SEL = 0, | |
654 | SEG_FIELD_BASE = 1, | |
655 | SEG_FIELD_LIMIT = 2, | |
656 | SEG_FIELD_AR = 3, | |
657 | ||
658 | SEG_FIELD_NR = 4 | |
659 | }; | |
660 | ||
a2fa3e9f GH |
661 | static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu) |
662 | { | |
fb3f0f51 | 663 | return container_of(vcpu, struct vcpu_vmx, vcpu); |
a2fa3e9f GH |
664 | } |
665 | ||
efc64404 FW |
666 | static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu) |
667 | { | |
668 | return &(to_vmx(vcpu)->pi_desc); | |
669 | } | |
670 | ||
22bd0358 NHE |
671 | #define VMCS12_OFFSET(x) offsetof(struct vmcs12, x) |
672 | #define FIELD(number, name) [number] = VMCS12_OFFSET(name) | |
673 | #define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \ | |
674 | [number##_HIGH] = VMCS12_OFFSET(name)+4 | |
675 | ||
4607c2d7 | 676 | |
fe2b201b | 677 | static unsigned long shadow_read_only_fields[] = { |
4607c2d7 AG |
678 | /* |
679 | * We do NOT shadow fields that are modified when L0 | |
680 | * traps and emulates any vmx instruction (e.g. VMPTRLD, | |
681 | * VMXON...) executed by L1. | |
682 | * For example, VM_INSTRUCTION_ERROR is read | |
683 | * by L1 if a vmx instruction fails (part of the error path). | |
684 | * Note the code assumes this logic. If for some reason | |
685 | * we start shadowing these fields then we need to | |
686 | * force a shadow sync when L0 emulates vmx instructions | |
687 | * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified | |
688 | * by nested_vmx_failValid) | |
689 | */ | |
690 | VM_EXIT_REASON, | |
691 | VM_EXIT_INTR_INFO, | |
692 | VM_EXIT_INSTRUCTION_LEN, | |
693 | IDT_VECTORING_INFO_FIELD, | |
694 | IDT_VECTORING_ERROR_CODE, | |
695 | VM_EXIT_INTR_ERROR_CODE, | |
696 | EXIT_QUALIFICATION, | |
697 | GUEST_LINEAR_ADDRESS, | |
698 | GUEST_PHYSICAL_ADDRESS | |
699 | }; | |
fe2b201b | 700 | static int max_shadow_read_only_fields = |
4607c2d7 AG |
701 | ARRAY_SIZE(shadow_read_only_fields); |
702 | ||
fe2b201b | 703 | static unsigned long shadow_read_write_fields[] = { |
a7c0b07d | 704 | TPR_THRESHOLD, |
4607c2d7 AG |
705 | GUEST_RIP, |
706 | GUEST_RSP, | |
707 | GUEST_CR0, | |
708 | GUEST_CR3, | |
709 | GUEST_CR4, | |
710 | GUEST_INTERRUPTIBILITY_INFO, | |
711 | GUEST_RFLAGS, | |
712 | GUEST_CS_SELECTOR, | |
713 | GUEST_CS_AR_BYTES, | |
714 | GUEST_CS_LIMIT, | |
715 | GUEST_CS_BASE, | |
716 | GUEST_ES_BASE, | |
36be0b9d | 717 | GUEST_BNDCFGS, |
4607c2d7 AG |
718 | CR0_GUEST_HOST_MASK, |
719 | CR0_READ_SHADOW, | |
720 | CR4_READ_SHADOW, | |
721 | TSC_OFFSET, | |
722 | EXCEPTION_BITMAP, | |
723 | CPU_BASED_VM_EXEC_CONTROL, | |
724 | VM_ENTRY_EXCEPTION_ERROR_CODE, | |
725 | VM_ENTRY_INTR_INFO_FIELD, | |
726 | VM_ENTRY_INSTRUCTION_LEN, | |
727 | VM_ENTRY_EXCEPTION_ERROR_CODE, | |
728 | HOST_FS_BASE, | |
729 | HOST_GS_BASE, | |
730 | HOST_FS_SELECTOR, | |
731 | HOST_GS_SELECTOR | |
732 | }; | |
fe2b201b | 733 | static int max_shadow_read_write_fields = |
4607c2d7 AG |
734 | ARRAY_SIZE(shadow_read_write_fields); |
735 | ||
772e0318 | 736 | static const unsigned short vmcs_field_to_offset_table[] = { |
22bd0358 | 737 | FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id), |
705699a1 | 738 | FIELD(POSTED_INTR_NV, posted_intr_nv), |
22bd0358 NHE |
739 | FIELD(GUEST_ES_SELECTOR, guest_es_selector), |
740 | FIELD(GUEST_CS_SELECTOR, guest_cs_selector), | |
741 | FIELD(GUEST_SS_SELECTOR, guest_ss_selector), | |
742 | FIELD(GUEST_DS_SELECTOR, guest_ds_selector), | |
743 | FIELD(GUEST_FS_SELECTOR, guest_fs_selector), | |
744 | FIELD(GUEST_GS_SELECTOR, guest_gs_selector), | |
745 | FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector), | |
746 | FIELD(GUEST_TR_SELECTOR, guest_tr_selector), | |
608406e2 | 747 | FIELD(GUEST_INTR_STATUS, guest_intr_status), |
c5f983f6 | 748 | FIELD(GUEST_PML_INDEX, guest_pml_index), |
22bd0358 NHE |
749 | FIELD(HOST_ES_SELECTOR, host_es_selector), |
750 | FIELD(HOST_CS_SELECTOR, host_cs_selector), | |
751 | FIELD(HOST_SS_SELECTOR, host_ss_selector), | |
752 | FIELD(HOST_DS_SELECTOR, host_ds_selector), | |
753 | FIELD(HOST_FS_SELECTOR, host_fs_selector), | |
754 | FIELD(HOST_GS_SELECTOR, host_gs_selector), | |
755 | FIELD(HOST_TR_SELECTOR, host_tr_selector), | |
756 | FIELD64(IO_BITMAP_A, io_bitmap_a), | |
757 | FIELD64(IO_BITMAP_B, io_bitmap_b), | |
758 | FIELD64(MSR_BITMAP, msr_bitmap), | |
759 | FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr), | |
760 | FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr), | |
761 | FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr), | |
762 | FIELD64(TSC_OFFSET, tsc_offset), | |
763 | FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr), | |
764 | FIELD64(APIC_ACCESS_ADDR, apic_access_addr), | |
705699a1 | 765 | FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr), |
22bd0358 | 766 | FIELD64(EPT_POINTER, ept_pointer), |
608406e2 WV |
767 | FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0), |
768 | FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1), | |
769 | FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2), | |
770 | FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3), | |
81dc01f7 | 771 | FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap), |
22bd0358 NHE |
772 | FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address), |
773 | FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer), | |
c5f983f6 | 774 | FIELD64(PML_ADDRESS, pml_address), |
22bd0358 NHE |
775 | FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl), |
776 | FIELD64(GUEST_IA32_PAT, guest_ia32_pat), | |
777 | FIELD64(GUEST_IA32_EFER, guest_ia32_efer), | |
778 | FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl), | |
779 | FIELD64(GUEST_PDPTR0, guest_pdptr0), | |
780 | FIELD64(GUEST_PDPTR1, guest_pdptr1), | |
781 | FIELD64(GUEST_PDPTR2, guest_pdptr2), | |
782 | FIELD64(GUEST_PDPTR3, guest_pdptr3), | |
36be0b9d | 783 | FIELD64(GUEST_BNDCFGS, guest_bndcfgs), |
22bd0358 NHE |
784 | FIELD64(HOST_IA32_PAT, host_ia32_pat), |
785 | FIELD64(HOST_IA32_EFER, host_ia32_efer), | |
786 | FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl), | |
787 | FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control), | |
788 | FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control), | |
789 | FIELD(EXCEPTION_BITMAP, exception_bitmap), | |
790 | FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask), | |
791 | FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match), | |
792 | FIELD(CR3_TARGET_COUNT, cr3_target_count), | |
793 | FIELD(VM_EXIT_CONTROLS, vm_exit_controls), | |
794 | FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count), | |
795 | FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count), | |
796 | FIELD(VM_ENTRY_CONTROLS, vm_entry_controls), | |
797 | FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count), | |
798 | FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field), | |
799 | FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code), | |
800 | FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len), | |
801 | FIELD(TPR_THRESHOLD, tpr_threshold), | |
802 | FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control), | |
803 | FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error), | |
804 | FIELD(VM_EXIT_REASON, vm_exit_reason), | |
805 | FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info), | |
806 | FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code), | |
807 | FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field), | |
808 | FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code), | |
809 | FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len), | |
810 | FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info), | |
811 | FIELD(GUEST_ES_LIMIT, guest_es_limit), | |
812 | FIELD(GUEST_CS_LIMIT, guest_cs_limit), | |
813 | FIELD(GUEST_SS_LIMIT, guest_ss_limit), | |
814 | FIELD(GUEST_DS_LIMIT, guest_ds_limit), | |
815 | FIELD(GUEST_FS_LIMIT, guest_fs_limit), | |
816 | FIELD(GUEST_GS_LIMIT, guest_gs_limit), | |
817 | FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit), | |
818 | FIELD(GUEST_TR_LIMIT, guest_tr_limit), | |
819 | FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit), | |
820 | FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit), | |
821 | FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes), | |
822 | FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes), | |
823 | FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes), | |
824 | FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes), | |
825 | FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes), | |
826 | FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes), | |
827 | FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes), | |
828 | FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes), | |
829 | FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info), | |
830 | FIELD(GUEST_ACTIVITY_STATE, guest_activity_state), | |
831 | FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs), | |
832 | FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs), | |
0238ea91 | 833 | FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value), |
22bd0358 NHE |
834 | FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask), |
835 | FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask), | |
836 | FIELD(CR0_READ_SHADOW, cr0_read_shadow), | |
837 | FIELD(CR4_READ_SHADOW, cr4_read_shadow), | |
838 | FIELD(CR3_TARGET_VALUE0, cr3_target_value0), | |
839 | FIELD(CR3_TARGET_VALUE1, cr3_target_value1), | |
840 | FIELD(CR3_TARGET_VALUE2, cr3_target_value2), | |
841 | FIELD(CR3_TARGET_VALUE3, cr3_target_value3), | |
842 | FIELD(EXIT_QUALIFICATION, exit_qualification), | |
843 | FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address), | |
844 | FIELD(GUEST_CR0, guest_cr0), | |
845 | FIELD(GUEST_CR3, guest_cr3), | |
846 | FIELD(GUEST_CR4, guest_cr4), | |
847 | FIELD(GUEST_ES_BASE, guest_es_base), | |
848 | FIELD(GUEST_CS_BASE, guest_cs_base), | |
849 | FIELD(GUEST_SS_BASE, guest_ss_base), | |
850 | FIELD(GUEST_DS_BASE, guest_ds_base), | |
851 | FIELD(GUEST_FS_BASE, guest_fs_base), | |
852 | FIELD(GUEST_GS_BASE, guest_gs_base), | |
853 | FIELD(GUEST_LDTR_BASE, guest_ldtr_base), | |
854 | FIELD(GUEST_TR_BASE, guest_tr_base), | |
855 | FIELD(GUEST_GDTR_BASE, guest_gdtr_base), | |
856 | FIELD(GUEST_IDTR_BASE, guest_idtr_base), | |
857 | FIELD(GUEST_DR7, guest_dr7), | |
858 | FIELD(GUEST_RSP, guest_rsp), | |
859 | FIELD(GUEST_RIP, guest_rip), | |
860 | FIELD(GUEST_RFLAGS, guest_rflags), | |
861 | FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions), | |
862 | FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp), | |
863 | FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip), | |
864 | FIELD(HOST_CR0, host_cr0), | |
865 | FIELD(HOST_CR3, host_cr3), | |
866 | FIELD(HOST_CR4, host_cr4), | |
867 | FIELD(HOST_FS_BASE, host_fs_base), | |
868 | FIELD(HOST_GS_BASE, host_gs_base), | |
869 | FIELD(HOST_TR_BASE, host_tr_base), | |
870 | FIELD(HOST_GDTR_BASE, host_gdtr_base), | |
871 | FIELD(HOST_IDTR_BASE, host_idtr_base), | |
872 | FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp), | |
873 | FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip), | |
874 | FIELD(HOST_RSP, host_rsp), | |
875 | FIELD(HOST_RIP, host_rip), | |
876 | }; | |
22bd0358 NHE |
877 | |
878 | static inline short vmcs_field_to_offset(unsigned long field) | |
879 | { | |
a2ae9df7 PB |
880 | BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX); |
881 | ||
882 | if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) || | |
883 | vmcs_field_to_offset_table[field] == 0) | |
884 | return -ENOENT; | |
885 | ||
22bd0358 NHE |
886 | return vmcs_field_to_offset_table[field]; |
887 | } | |
888 | ||
a9d30f33 NHE |
889 | static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu) |
890 | { | |
4f2777bc | 891 | return to_vmx(vcpu)->nested.cached_vmcs12; |
a9d30f33 NHE |
892 | } |
893 | ||
894 | static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr) | |
895 | { | |
54bf36aa | 896 | struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT); |
32cad84f | 897 | if (is_error_page(page)) |
a9d30f33 | 898 | return NULL; |
32cad84f | 899 | |
a9d30f33 NHE |
900 | return page; |
901 | } | |
902 | ||
903 | static void nested_release_page(struct page *page) | |
904 | { | |
905 | kvm_release_page_dirty(page); | |
906 | } | |
907 | ||
908 | static void nested_release_page_clean(struct page *page) | |
909 | { | |
910 | kvm_release_page_clean(page); | |
911 | } | |
912 | ||
bfd0a56b | 913 | static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu); |
4e1096d2 | 914 | static u64 construct_eptp(unsigned long root_hpa); |
f53cd63c | 915 | static bool vmx_xsaves_supported(void); |
776e58ea | 916 | static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr); |
b246dd5d OW |
917 | static void vmx_set_segment(struct kvm_vcpu *vcpu, |
918 | struct kvm_segment *var, int seg); | |
919 | static void vmx_get_segment(struct kvm_vcpu *vcpu, | |
920 | struct kvm_segment *var, int seg); | |
d99e4152 GN |
921 | static bool guest_state_valid(struct kvm_vcpu *vcpu); |
922 | static u32 vmx_segment_access_rights(struct kvm_segment *var); | |
c3114420 | 923 | static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx); |
16f5b903 | 924 | static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx); |
a255d479 | 925 | static int alloc_identity_pagetable(struct kvm *kvm); |
75880a01 | 926 | |
6aa8b732 AK |
927 | static DEFINE_PER_CPU(struct vmcs *, vmxarea); |
928 | static DEFINE_PER_CPU(struct vmcs *, current_vmcs); | |
d462b819 NHE |
929 | /* |
930 | * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed | |
931 | * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it. | |
932 | */ | |
933 | static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu); | |
6aa8b732 | 934 | |
bf9f6ac8 FW |
935 | /* |
936 | * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we | |
937 | * can find which vCPU should be waken up. | |
938 | */ | |
939 | static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu); | |
940 | static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock); | |
941 | ||
23611332 RK |
942 | enum { |
943 | VMX_IO_BITMAP_A, | |
944 | VMX_IO_BITMAP_B, | |
945 | VMX_MSR_BITMAP_LEGACY, | |
946 | VMX_MSR_BITMAP_LONGMODE, | |
947 | VMX_MSR_BITMAP_LEGACY_X2APIC_APICV, | |
948 | VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV, | |
949 | VMX_MSR_BITMAP_LEGACY_X2APIC, | |
950 | VMX_MSR_BITMAP_LONGMODE_X2APIC, | |
951 | VMX_VMREAD_BITMAP, | |
952 | VMX_VMWRITE_BITMAP, | |
953 | VMX_BITMAP_NR | |
954 | }; | |
955 | ||
956 | static unsigned long *vmx_bitmap[VMX_BITMAP_NR]; | |
957 | ||
958 | #define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A]) | |
959 | #define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B]) | |
960 | #define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY]) | |
961 | #define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE]) | |
962 | #define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV]) | |
963 | #define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV]) | |
964 | #define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC]) | |
965 | #define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC]) | |
966 | #define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP]) | |
967 | #define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP]) | |
fdef3ad1 | 968 | |
110312c8 | 969 | static bool cpu_has_load_ia32_efer; |
8bf00a52 | 970 | static bool cpu_has_load_perf_global_ctrl; |
110312c8 | 971 | |
2384d2b3 SY |
972 | static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS); |
973 | static DEFINE_SPINLOCK(vmx_vpid_lock); | |
974 | ||
1c3d14fe | 975 | static struct vmcs_config { |
6aa8b732 AK |
976 | int size; |
977 | int order; | |
9ac7e3e8 | 978 | u32 basic_cap; |
6aa8b732 | 979 | u32 revision_id; |
1c3d14fe YS |
980 | u32 pin_based_exec_ctrl; |
981 | u32 cpu_based_exec_ctrl; | |
f78e0e2e | 982 | u32 cpu_based_2nd_exec_ctrl; |
1c3d14fe YS |
983 | u32 vmexit_ctrl; |
984 | u32 vmentry_ctrl; | |
985 | } vmcs_config; | |
6aa8b732 | 986 | |
efff9e53 | 987 | static struct vmx_capability { |
d56f546d SY |
988 | u32 ept; |
989 | u32 vpid; | |
990 | } vmx_capability; | |
991 | ||
6aa8b732 AK |
992 | #define VMX_SEGMENT_FIELD(seg) \ |
993 | [VCPU_SREG_##seg] = { \ | |
994 | .selector = GUEST_##seg##_SELECTOR, \ | |
995 | .base = GUEST_##seg##_BASE, \ | |
996 | .limit = GUEST_##seg##_LIMIT, \ | |
997 | .ar_bytes = GUEST_##seg##_AR_BYTES, \ | |
998 | } | |
999 | ||
772e0318 | 1000 | static const struct kvm_vmx_segment_field { |
6aa8b732 AK |
1001 | unsigned selector; |
1002 | unsigned base; | |
1003 | unsigned limit; | |
1004 | unsigned ar_bytes; | |
1005 | } kvm_vmx_segment_fields[] = { | |
1006 | VMX_SEGMENT_FIELD(CS), | |
1007 | VMX_SEGMENT_FIELD(DS), | |
1008 | VMX_SEGMENT_FIELD(ES), | |
1009 | VMX_SEGMENT_FIELD(FS), | |
1010 | VMX_SEGMENT_FIELD(GS), | |
1011 | VMX_SEGMENT_FIELD(SS), | |
1012 | VMX_SEGMENT_FIELD(TR), | |
1013 | VMX_SEGMENT_FIELD(LDTR), | |
1014 | }; | |
1015 | ||
26bb0981 AK |
1016 | static u64 host_efer; |
1017 | ||
6de4f3ad AK |
1018 | static void ept_save_pdptrs(struct kvm_vcpu *vcpu); |
1019 | ||
4d56c8a7 | 1020 | /* |
8c06585d | 1021 | * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it |
4d56c8a7 AK |
1022 | * away by decrementing the array size. |
1023 | */ | |
6aa8b732 | 1024 | static const u32 vmx_msr_index[] = { |
05b3e0c2 | 1025 | #ifdef CONFIG_X86_64 |
44ea2b17 | 1026 | MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR, |
6aa8b732 | 1027 | #endif |
8c06585d | 1028 | MSR_EFER, MSR_TSC_AUX, MSR_STAR, |
6aa8b732 | 1029 | }; |
6aa8b732 | 1030 | |
5bb16016 | 1031 | static inline bool is_exception_n(u32 intr_info, u8 vector) |
6aa8b732 AK |
1032 | { |
1033 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK | | |
1034 | INTR_INFO_VALID_MASK)) == | |
5bb16016 JK |
1035 | (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK); |
1036 | } | |
1037 | ||
6f05485d JK |
1038 | static inline bool is_debug(u32 intr_info) |
1039 | { | |
1040 | return is_exception_n(intr_info, DB_VECTOR); | |
1041 | } | |
1042 | ||
1043 | static inline bool is_breakpoint(u32 intr_info) | |
1044 | { | |
1045 | return is_exception_n(intr_info, BP_VECTOR); | |
1046 | } | |
1047 | ||
5bb16016 JK |
1048 | static inline bool is_page_fault(u32 intr_info) |
1049 | { | |
1050 | return is_exception_n(intr_info, PF_VECTOR); | |
6aa8b732 AK |
1051 | } |
1052 | ||
31299944 | 1053 | static inline bool is_no_device(u32 intr_info) |
2ab455cc | 1054 | { |
5bb16016 | 1055 | return is_exception_n(intr_info, NM_VECTOR); |
2ab455cc AL |
1056 | } |
1057 | ||
31299944 | 1058 | static inline bool is_invalid_opcode(u32 intr_info) |
7aa81cc0 | 1059 | { |
5bb16016 | 1060 | return is_exception_n(intr_info, UD_VECTOR); |
7aa81cc0 AL |
1061 | } |
1062 | ||
31299944 | 1063 | static inline bool is_external_interrupt(u32 intr_info) |
6aa8b732 AK |
1064 | { |
1065 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK)) | |
1066 | == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK); | |
1067 | } | |
1068 | ||
31299944 | 1069 | static inline bool is_machine_check(u32 intr_info) |
a0861c02 AK |
1070 | { |
1071 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK | | |
1072 | INTR_INFO_VALID_MASK)) == | |
1073 | (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK); | |
1074 | } | |
1075 | ||
31299944 | 1076 | static inline bool cpu_has_vmx_msr_bitmap(void) |
25c5f225 | 1077 | { |
04547156 | 1078 | return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS; |
25c5f225 SY |
1079 | } |
1080 | ||
31299944 | 1081 | static inline bool cpu_has_vmx_tpr_shadow(void) |
6e5d865c | 1082 | { |
04547156 | 1083 | return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW; |
6e5d865c YS |
1084 | } |
1085 | ||
35754c98 | 1086 | static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu) |
6e5d865c | 1087 | { |
35754c98 | 1088 | return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu); |
6e5d865c YS |
1089 | } |
1090 | ||
31299944 | 1091 | static inline bool cpu_has_secondary_exec_ctrls(void) |
f78e0e2e | 1092 | { |
04547156 SY |
1093 | return vmcs_config.cpu_based_exec_ctrl & |
1094 | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS; | |
f78e0e2e SY |
1095 | } |
1096 | ||
774ead3a | 1097 | static inline bool cpu_has_vmx_virtualize_apic_accesses(void) |
f78e0e2e | 1098 | { |
04547156 SY |
1099 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
1100 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; | |
1101 | } | |
1102 | ||
8d14695f YZ |
1103 | static inline bool cpu_has_vmx_virtualize_x2apic_mode(void) |
1104 | { | |
1105 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1106 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; | |
1107 | } | |
1108 | ||
83d4c286 YZ |
1109 | static inline bool cpu_has_vmx_apic_register_virt(void) |
1110 | { | |
1111 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1112 | SECONDARY_EXEC_APIC_REGISTER_VIRT; | |
1113 | } | |
1114 | ||
c7c9c56c YZ |
1115 | static inline bool cpu_has_vmx_virtual_intr_delivery(void) |
1116 | { | |
1117 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1118 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY; | |
1119 | } | |
1120 | ||
64672c95 YJ |
1121 | /* |
1122 | * Comment's format: document - errata name - stepping - processor name. | |
1123 | * Refer from | |
1124 | * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp | |
1125 | */ | |
1126 | static u32 vmx_preemption_cpu_tfms[] = { | |
1127 | /* 323344.pdf - BA86 - D0 - Xeon 7500 Series */ | |
1128 | 0x000206E6, | |
1129 | /* 323056.pdf - AAX65 - C2 - Xeon L3406 */ | |
1130 | /* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */ | |
1131 | /* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */ | |
1132 | 0x00020652, | |
1133 | /* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */ | |
1134 | 0x00020655, | |
1135 | /* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */ | |
1136 | /* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */ | |
1137 | /* | |
1138 | * 320767.pdf - AAP86 - B1 - | |
1139 | * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile | |
1140 | */ | |
1141 | 0x000106E5, | |
1142 | /* 321333.pdf - AAM126 - C0 - Xeon 3500 */ | |
1143 | 0x000106A0, | |
1144 | /* 321333.pdf - AAM126 - C1 - Xeon 3500 */ | |
1145 | 0x000106A1, | |
1146 | /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */ | |
1147 | 0x000106A4, | |
1148 | /* 321333.pdf - AAM126 - D0 - Xeon 3500 */ | |
1149 | /* 321324.pdf - AAK139 - D0 - Xeon 5500 */ | |
1150 | /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */ | |
1151 | 0x000106A5, | |
1152 | }; | |
1153 | ||
1154 | static inline bool cpu_has_broken_vmx_preemption_timer(void) | |
1155 | { | |
1156 | u32 eax = cpuid_eax(0x00000001), i; | |
1157 | ||
1158 | /* Clear the reserved bits */ | |
1159 | eax &= ~(0x3U << 14 | 0xfU << 28); | |
03f6a22a | 1160 | for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++) |
64672c95 YJ |
1161 | if (eax == vmx_preemption_cpu_tfms[i]) |
1162 | return true; | |
1163 | ||
1164 | return false; | |
1165 | } | |
1166 | ||
1167 | static inline bool cpu_has_vmx_preemption_timer(void) | |
1168 | { | |
64672c95 YJ |
1169 | return vmcs_config.pin_based_exec_ctrl & |
1170 | PIN_BASED_VMX_PREEMPTION_TIMER; | |
1171 | } | |
1172 | ||
01e439be YZ |
1173 | static inline bool cpu_has_vmx_posted_intr(void) |
1174 | { | |
d6a858d1 PB |
1175 | return IS_ENABLED(CONFIG_X86_LOCAL_APIC) && |
1176 | vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR; | |
01e439be YZ |
1177 | } |
1178 | ||
1179 | static inline bool cpu_has_vmx_apicv(void) | |
1180 | { | |
1181 | return cpu_has_vmx_apic_register_virt() && | |
1182 | cpu_has_vmx_virtual_intr_delivery() && | |
1183 | cpu_has_vmx_posted_intr(); | |
1184 | } | |
1185 | ||
04547156 SY |
1186 | static inline bool cpu_has_vmx_flexpriority(void) |
1187 | { | |
1188 | return cpu_has_vmx_tpr_shadow() && | |
1189 | cpu_has_vmx_virtualize_apic_accesses(); | |
f78e0e2e SY |
1190 | } |
1191 | ||
e799794e MT |
1192 | static inline bool cpu_has_vmx_ept_execute_only(void) |
1193 | { | |
31299944 | 1194 | return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT; |
e799794e MT |
1195 | } |
1196 | ||
e799794e MT |
1197 | static inline bool cpu_has_vmx_ept_2m_page(void) |
1198 | { | |
31299944 | 1199 | return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT; |
e799794e MT |
1200 | } |
1201 | ||
878403b7 SY |
1202 | static inline bool cpu_has_vmx_ept_1g_page(void) |
1203 | { | |
31299944 | 1204 | return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT; |
878403b7 SY |
1205 | } |
1206 | ||
4bc9b982 SY |
1207 | static inline bool cpu_has_vmx_ept_4levels(void) |
1208 | { | |
1209 | return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT; | |
1210 | } | |
1211 | ||
83c3a331 XH |
1212 | static inline bool cpu_has_vmx_ept_ad_bits(void) |
1213 | { | |
1214 | return vmx_capability.ept & VMX_EPT_AD_BIT; | |
1215 | } | |
1216 | ||
31299944 | 1217 | static inline bool cpu_has_vmx_invept_context(void) |
d56f546d | 1218 | { |
31299944 | 1219 | return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT; |
d56f546d SY |
1220 | } |
1221 | ||
31299944 | 1222 | static inline bool cpu_has_vmx_invept_global(void) |
d56f546d | 1223 | { |
31299944 | 1224 | return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT; |
d56f546d SY |
1225 | } |
1226 | ||
518c8aee GJ |
1227 | static inline bool cpu_has_vmx_invvpid_single(void) |
1228 | { | |
1229 | return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT; | |
1230 | } | |
1231 | ||
b9d762fa GJ |
1232 | static inline bool cpu_has_vmx_invvpid_global(void) |
1233 | { | |
1234 | return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT; | |
1235 | } | |
1236 | ||
08d839c4 WL |
1237 | static inline bool cpu_has_vmx_invvpid(void) |
1238 | { | |
1239 | return vmx_capability.vpid & VMX_VPID_INVVPID_BIT; | |
1240 | } | |
1241 | ||
31299944 | 1242 | static inline bool cpu_has_vmx_ept(void) |
d56f546d | 1243 | { |
04547156 SY |
1244 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
1245 | SECONDARY_EXEC_ENABLE_EPT; | |
d56f546d SY |
1246 | } |
1247 | ||
31299944 | 1248 | static inline bool cpu_has_vmx_unrestricted_guest(void) |
3a624e29 NK |
1249 | { |
1250 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1251 | SECONDARY_EXEC_UNRESTRICTED_GUEST; | |
1252 | } | |
1253 | ||
31299944 | 1254 | static inline bool cpu_has_vmx_ple(void) |
4b8d54f9 ZE |
1255 | { |
1256 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1257 | SECONDARY_EXEC_PAUSE_LOOP_EXITING; | |
1258 | } | |
1259 | ||
9ac7e3e8 JD |
1260 | static inline bool cpu_has_vmx_basic_inout(void) |
1261 | { | |
1262 | return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT); | |
1263 | } | |
1264 | ||
35754c98 | 1265 | static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu) |
f78e0e2e | 1266 | { |
35754c98 | 1267 | return flexpriority_enabled && lapic_in_kernel(vcpu); |
f78e0e2e SY |
1268 | } |
1269 | ||
31299944 | 1270 | static inline bool cpu_has_vmx_vpid(void) |
2384d2b3 | 1271 | { |
04547156 SY |
1272 | return vmcs_config.cpu_based_2nd_exec_ctrl & |
1273 | SECONDARY_EXEC_ENABLE_VPID; | |
2384d2b3 SY |
1274 | } |
1275 | ||
31299944 | 1276 | static inline bool cpu_has_vmx_rdtscp(void) |
4e47c7a6 SY |
1277 | { |
1278 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1279 | SECONDARY_EXEC_RDTSCP; | |
1280 | } | |
1281 | ||
ad756a16 MJ |
1282 | static inline bool cpu_has_vmx_invpcid(void) |
1283 | { | |
1284 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1285 | SECONDARY_EXEC_ENABLE_INVPCID; | |
1286 | } | |
1287 | ||
f5f48ee1 SY |
1288 | static inline bool cpu_has_vmx_wbinvd_exit(void) |
1289 | { | |
1290 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1291 | SECONDARY_EXEC_WBINVD_EXITING; | |
1292 | } | |
1293 | ||
abc4fc58 AG |
1294 | static inline bool cpu_has_vmx_shadow_vmcs(void) |
1295 | { | |
1296 | u64 vmx_msr; | |
1297 | rdmsrl(MSR_IA32_VMX_MISC, vmx_msr); | |
1298 | /* check if the cpu supports writing r/o exit information fields */ | |
1299 | if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS)) | |
1300 | return false; | |
1301 | ||
1302 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1303 | SECONDARY_EXEC_SHADOW_VMCS; | |
1304 | } | |
1305 | ||
843e4330 KH |
1306 | static inline bool cpu_has_vmx_pml(void) |
1307 | { | |
1308 | return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML; | |
1309 | } | |
1310 | ||
64903d61 HZ |
1311 | static inline bool cpu_has_vmx_tsc_scaling(void) |
1312 | { | |
1313 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
1314 | SECONDARY_EXEC_TSC_SCALING; | |
1315 | } | |
1316 | ||
04547156 SY |
1317 | static inline bool report_flexpriority(void) |
1318 | { | |
1319 | return flexpriority_enabled; | |
1320 | } | |
1321 | ||
c7c2c709 JM |
1322 | static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu) |
1323 | { | |
1324 | return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low); | |
1325 | } | |
1326 | ||
fe3ef05c NHE |
1327 | static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit) |
1328 | { | |
1329 | return vmcs12->cpu_based_vm_exec_control & bit; | |
1330 | } | |
1331 | ||
1332 | static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit) | |
1333 | { | |
1334 | return (vmcs12->cpu_based_vm_exec_control & | |
1335 | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) && | |
1336 | (vmcs12->secondary_vm_exec_control & bit); | |
1337 | } | |
1338 | ||
f5c4368f | 1339 | static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12) |
644d711a NHE |
1340 | { |
1341 | return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS; | |
1342 | } | |
1343 | ||
f4124500 JK |
1344 | static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12) |
1345 | { | |
1346 | return vmcs12->pin_based_vm_exec_control & | |
1347 | PIN_BASED_VMX_PREEMPTION_TIMER; | |
1348 | } | |
1349 | ||
155a97a3 NHE |
1350 | static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12) |
1351 | { | |
1352 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT); | |
1353 | } | |
1354 | ||
81dc01f7 WL |
1355 | static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12) |
1356 | { | |
1357 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) && | |
1358 | vmx_xsaves_supported(); | |
1359 | } | |
1360 | ||
c5f983f6 BD |
1361 | static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12) |
1362 | { | |
1363 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML); | |
1364 | } | |
1365 | ||
f2b93280 WV |
1366 | static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12) |
1367 | { | |
1368 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE); | |
1369 | } | |
1370 | ||
5c614b35 WL |
1371 | static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12) |
1372 | { | |
1373 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID); | |
1374 | } | |
1375 | ||
82f0dd4b WV |
1376 | static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12) |
1377 | { | |
1378 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT); | |
1379 | } | |
1380 | ||
608406e2 WV |
1381 | static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12) |
1382 | { | |
1383 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); | |
1384 | } | |
1385 | ||
705699a1 WV |
1386 | static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12) |
1387 | { | |
1388 | return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR; | |
1389 | } | |
1390 | ||
ef85b673 | 1391 | static inline bool is_nmi(u32 intr_info) |
644d711a NHE |
1392 | { |
1393 | return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK)) | |
ef85b673 | 1394 | == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK); |
644d711a NHE |
1395 | } |
1396 | ||
533558bc JK |
1397 | static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason, |
1398 | u32 exit_intr_info, | |
1399 | unsigned long exit_qualification); | |
7c177938 NHE |
1400 | static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu, |
1401 | struct vmcs12 *vmcs12, | |
1402 | u32 reason, unsigned long qualification); | |
1403 | ||
8b9cf98c | 1404 | static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr) |
7725f0ba AK |
1405 | { |
1406 | int i; | |
1407 | ||
a2fa3e9f | 1408 | for (i = 0; i < vmx->nmsrs; ++i) |
26bb0981 | 1409 | if (vmx_msr_index[vmx->guest_msrs[i].index] == msr) |
a75beee6 ED |
1410 | return i; |
1411 | return -1; | |
1412 | } | |
1413 | ||
2384d2b3 SY |
1414 | static inline void __invvpid(int ext, u16 vpid, gva_t gva) |
1415 | { | |
1416 | struct { | |
1417 | u64 vpid : 16; | |
1418 | u64 rsvd : 48; | |
1419 | u64 gva; | |
1420 | } operand = { vpid, 0, gva }; | |
1421 | ||
4ecac3fd | 1422 | asm volatile (__ex(ASM_VMX_INVVPID) |
2384d2b3 SY |
1423 | /* CF==1 or ZF==1 --> rc = -1 */ |
1424 | "; ja 1f ; ud2 ; 1:" | |
1425 | : : "a"(&operand), "c"(ext) : "cc", "memory"); | |
1426 | } | |
1427 | ||
1439442c SY |
1428 | static inline void __invept(int ext, u64 eptp, gpa_t gpa) |
1429 | { | |
1430 | struct { | |
1431 | u64 eptp, gpa; | |
1432 | } operand = {eptp, gpa}; | |
1433 | ||
4ecac3fd | 1434 | asm volatile (__ex(ASM_VMX_INVEPT) |
1439442c SY |
1435 | /* CF==1 or ZF==1 --> rc = -1 */ |
1436 | "; ja 1f ; ud2 ; 1:\n" | |
1437 | : : "a" (&operand), "c" (ext) : "cc", "memory"); | |
1438 | } | |
1439 | ||
26bb0981 | 1440 | static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr) |
a75beee6 ED |
1441 | { |
1442 | int i; | |
1443 | ||
8b9cf98c | 1444 | i = __find_msr_index(vmx, msr); |
a75beee6 | 1445 | if (i >= 0) |
a2fa3e9f | 1446 | return &vmx->guest_msrs[i]; |
8b6d44c7 | 1447 | return NULL; |
7725f0ba AK |
1448 | } |
1449 | ||
6aa8b732 AK |
1450 | static void vmcs_clear(struct vmcs *vmcs) |
1451 | { | |
1452 | u64 phys_addr = __pa(vmcs); | |
1453 | u8 error; | |
1454 | ||
4ecac3fd | 1455 | asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0" |
16d8f72f | 1456 | : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr) |
6aa8b732 AK |
1457 | : "cc", "memory"); |
1458 | if (error) | |
1459 | printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n", | |
1460 | vmcs, phys_addr); | |
1461 | } | |
1462 | ||
d462b819 NHE |
1463 | static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs) |
1464 | { | |
1465 | vmcs_clear(loaded_vmcs->vmcs); | |
355f4fb1 JM |
1466 | if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched) |
1467 | vmcs_clear(loaded_vmcs->shadow_vmcs); | |
d462b819 NHE |
1468 | loaded_vmcs->cpu = -1; |
1469 | loaded_vmcs->launched = 0; | |
1470 | } | |
1471 | ||
7725b894 DX |
1472 | static void vmcs_load(struct vmcs *vmcs) |
1473 | { | |
1474 | u64 phys_addr = __pa(vmcs); | |
1475 | u8 error; | |
1476 | ||
1477 | asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0" | |
16d8f72f | 1478 | : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr) |
7725b894 DX |
1479 | : "cc", "memory"); |
1480 | if (error) | |
2844d849 | 1481 | printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n", |
7725b894 DX |
1482 | vmcs, phys_addr); |
1483 | } | |
1484 | ||
2965faa5 | 1485 | #ifdef CONFIG_KEXEC_CORE |
8f536b76 ZY |
1486 | /* |
1487 | * This bitmap is used to indicate whether the vmclear | |
1488 | * operation is enabled on all cpus. All disabled by | |
1489 | * default. | |
1490 | */ | |
1491 | static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE; | |
1492 | ||
1493 | static inline void crash_enable_local_vmclear(int cpu) | |
1494 | { | |
1495 | cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap); | |
1496 | } | |
1497 | ||
1498 | static inline void crash_disable_local_vmclear(int cpu) | |
1499 | { | |
1500 | cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap); | |
1501 | } | |
1502 | ||
1503 | static inline int crash_local_vmclear_enabled(int cpu) | |
1504 | { | |
1505 | return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap); | |
1506 | } | |
1507 | ||
1508 | static void crash_vmclear_local_loaded_vmcss(void) | |
1509 | { | |
1510 | int cpu = raw_smp_processor_id(); | |
1511 | struct loaded_vmcs *v; | |
1512 | ||
1513 | if (!crash_local_vmclear_enabled(cpu)) | |
1514 | return; | |
1515 | ||
1516 | list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu), | |
1517 | loaded_vmcss_on_cpu_link) | |
1518 | vmcs_clear(v->vmcs); | |
1519 | } | |
1520 | #else | |
1521 | static inline void crash_enable_local_vmclear(int cpu) { } | |
1522 | static inline void crash_disable_local_vmclear(int cpu) { } | |
2965faa5 | 1523 | #endif /* CONFIG_KEXEC_CORE */ |
8f536b76 | 1524 | |
d462b819 | 1525 | static void __loaded_vmcs_clear(void *arg) |
6aa8b732 | 1526 | { |
d462b819 | 1527 | struct loaded_vmcs *loaded_vmcs = arg; |
d3b2c338 | 1528 | int cpu = raw_smp_processor_id(); |
6aa8b732 | 1529 | |
d462b819 NHE |
1530 | if (loaded_vmcs->cpu != cpu) |
1531 | return; /* vcpu migration can race with cpu offline */ | |
1532 | if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs) | |
6aa8b732 | 1533 | per_cpu(current_vmcs, cpu) = NULL; |
8f536b76 | 1534 | crash_disable_local_vmclear(cpu); |
d462b819 | 1535 | list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link); |
5a560f8b XG |
1536 | |
1537 | /* | |
1538 | * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link | |
1539 | * is before setting loaded_vmcs->vcpu to -1 which is done in | |
1540 | * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist | |
1541 | * then adds the vmcs into percpu list before it is deleted. | |
1542 | */ | |
1543 | smp_wmb(); | |
1544 | ||
d462b819 | 1545 | loaded_vmcs_init(loaded_vmcs); |
8f536b76 | 1546 | crash_enable_local_vmclear(cpu); |
6aa8b732 AK |
1547 | } |
1548 | ||
d462b819 | 1549 | static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs) |
8d0be2b3 | 1550 | { |
e6c7d321 XG |
1551 | int cpu = loaded_vmcs->cpu; |
1552 | ||
1553 | if (cpu != -1) | |
1554 | smp_call_function_single(cpu, | |
1555 | __loaded_vmcs_clear, loaded_vmcs, 1); | |
8d0be2b3 AK |
1556 | } |
1557 | ||
dd5f5341 | 1558 | static inline void vpid_sync_vcpu_single(int vpid) |
2384d2b3 | 1559 | { |
dd5f5341 | 1560 | if (vpid == 0) |
2384d2b3 SY |
1561 | return; |
1562 | ||
518c8aee | 1563 | if (cpu_has_vmx_invvpid_single()) |
dd5f5341 | 1564 | __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0); |
2384d2b3 SY |
1565 | } |
1566 | ||
b9d762fa GJ |
1567 | static inline void vpid_sync_vcpu_global(void) |
1568 | { | |
1569 | if (cpu_has_vmx_invvpid_global()) | |
1570 | __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0); | |
1571 | } | |
1572 | ||
dd5f5341 | 1573 | static inline void vpid_sync_context(int vpid) |
b9d762fa GJ |
1574 | { |
1575 | if (cpu_has_vmx_invvpid_single()) | |
dd5f5341 | 1576 | vpid_sync_vcpu_single(vpid); |
b9d762fa GJ |
1577 | else |
1578 | vpid_sync_vcpu_global(); | |
1579 | } | |
1580 | ||
1439442c SY |
1581 | static inline void ept_sync_global(void) |
1582 | { | |
1583 | if (cpu_has_vmx_invept_global()) | |
1584 | __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0); | |
1585 | } | |
1586 | ||
1587 | static inline void ept_sync_context(u64 eptp) | |
1588 | { | |
089d034e | 1589 | if (enable_ept) { |
1439442c SY |
1590 | if (cpu_has_vmx_invept_context()) |
1591 | __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0); | |
1592 | else | |
1593 | ept_sync_global(); | |
1594 | } | |
1595 | } | |
1596 | ||
8a86aea9 PB |
1597 | static __always_inline void vmcs_check16(unsigned long field) |
1598 | { | |
1599 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000, | |
1600 | "16-bit accessor invalid for 64-bit field"); | |
1601 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001, | |
1602 | "16-bit accessor invalid for 64-bit high field"); | |
1603 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000, | |
1604 | "16-bit accessor invalid for 32-bit high field"); | |
1605 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000, | |
1606 | "16-bit accessor invalid for natural width field"); | |
1607 | } | |
1608 | ||
1609 | static __always_inline void vmcs_check32(unsigned long field) | |
1610 | { | |
1611 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0, | |
1612 | "32-bit accessor invalid for 16-bit field"); | |
1613 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000, | |
1614 | "32-bit accessor invalid for natural width field"); | |
1615 | } | |
1616 | ||
1617 | static __always_inline void vmcs_check64(unsigned long field) | |
1618 | { | |
1619 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0, | |
1620 | "64-bit accessor invalid for 16-bit field"); | |
1621 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001, | |
1622 | "64-bit accessor invalid for 64-bit high field"); | |
1623 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000, | |
1624 | "64-bit accessor invalid for 32-bit field"); | |
1625 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000, | |
1626 | "64-bit accessor invalid for natural width field"); | |
1627 | } | |
1628 | ||
1629 | static __always_inline void vmcs_checkl(unsigned long field) | |
1630 | { | |
1631 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0, | |
1632 | "Natural width accessor invalid for 16-bit field"); | |
1633 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000, | |
1634 | "Natural width accessor invalid for 64-bit field"); | |
1635 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001, | |
1636 | "Natural width accessor invalid for 64-bit high field"); | |
1637 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000, | |
1638 | "Natural width accessor invalid for 32-bit field"); | |
1639 | } | |
1640 | ||
1641 | static __always_inline unsigned long __vmcs_readl(unsigned long field) | |
6aa8b732 | 1642 | { |
5e520e62 | 1643 | unsigned long value; |
6aa8b732 | 1644 | |
5e520e62 AK |
1645 | asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0") |
1646 | : "=a"(value) : "d"(field) : "cc"); | |
6aa8b732 AK |
1647 | return value; |
1648 | } | |
1649 | ||
96304217 | 1650 | static __always_inline u16 vmcs_read16(unsigned long field) |
6aa8b732 | 1651 | { |
8a86aea9 PB |
1652 | vmcs_check16(field); |
1653 | return __vmcs_readl(field); | |
6aa8b732 AK |
1654 | } |
1655 | ||
96304217 | 1656 | static __always_inline u32 vmcs_read32(unsigned long field) |
6aa8b732 | 1657 | { |
8a86aea9 PB |
1658 | vmcs_check32(field); |
1659 | return __vmcs_readl(field); | |
6aa8b732 AK |
1660 | } |
1661 | ||
96304217 | 1662 | static __always_inline u64 vmcs_read64(unsigned long field) |
6aa8b732 | 1663 | { |
8a86aea9 | 1664 | vmcs_check64(field); |
05b3e0c2 | 1665 | #ifdef CONFIG_X86_64 |
8a86aea9 | 1666 | return __vmcs_readl(field); |
6aa8b732 | 1667 | #else |
8a86aea9 | 1668 | return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32); |
6aa8b732 AK |
1669 | #endif |
1670 | } | |
1671 | ||
8a86aea9 PB |
1672 | static __always_inline unsigned long vmcs_readl(unsigned long field) |
1673 | { | |
1674 | vmcs_checkl(field); | |
1675 | return __vmcs_readl(field); | |
1676 | } | |
1677 | ||
e52de1b8 AK |
1678 | static noinline void vmwrite_error(unsigned long field, unsigned long value) |
1679 | { | |
1680 | printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n", | |
1681 | field, value, vmcs_read32(VM_INSTRUCTION_ERROR)); | |
1682 | dump_stack(); | |
1683 | } | |
1684 | ||
8a86aea9 | 1685 | static __always_inline void __vmcs_writel(unsigned long field, unsigned long value) |
6aa8b732 AK |
1686 | { |
1687 | u8 error; | |
1688 | ||
4ecac3fd | 1689 | asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0" |
d77c26fc | 1690 | : "=q"(error) : "a"(value), "d"(field) : "cc"); |
e52de1b8 AK |
1691 | if (unlikely(error)) |
1692 | vmwrite_error(field, value); | |
6aa8b732 AK |
1693 | } |
1694 | ||
8a86aea9 | 1695 | static __always_inline void vmcs_write16(unsigned long field, u16 value) |
6aa8b732 | 1696 | { |
8a86aea9 PB |
1697 | vmcs_check16(field); |
1698 | __vmcs_writel(field, value); | |
6aa8b732 AK |
1699 | } |
1700 | ||
8a86aea9 | 1701 | static __always_inline void vmcs_write32(unsigned long field, u32 value) |
6aa8b732 | 1702 | { |
8a86aea9 PB |
1703 | vmcs_check32(field); |
1704 | __vmcs_writel(field, value); | |
6aa8b732 AK |
1705 | } |
1706 | ||
8a86aea9 | 1707 | static __always_inline void vmcs_write64(unsigned long field, u64 value) |
6aa8b732 | 1708 | { |
8a86aea9 PB |
1709 | vmcs_check64(field); |
1710 | __vmcs_writel(field, value); | |
7682f2d0 | 1711 | #ifndef CONFIG_X86_64 |
6aa8b732 | 1712 | asm volatile (""); |
8a86aea9 | 1713 | __vmcs_writel(field+1, value >> 32); |
6aa8b732 AK |
1714 | #endif |
1715 | } | |
1716 | ||
8a86aea9 | 1717 | static __always_inline void vmcs_writel(unsigned long field, unsigned long value) |
2ab455cc | 1718 | { |
8a86aea9 PB |
1719 | vmcs_checkl(field); |
1720 | __vmcs_writel(field, value); | |
2ab455cc AL |
1721 | } |
1722 | ||
8a86aea9 | 1723 | static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask) |
2ab455cc | 1724 | { |
8a86aea9 PB |
1725 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000, |
1726 | "vmcs_clear_bits does not support 64-bit fields"); | |
1727 | __vmcs_writel(field, __vmcs_readl(field) & ~mask); | |
2ab455cc AL |
1728 | } |
1729 | ||
8a86aea9 | 1730 | static __always_inline void vmcs_set_bits(unsigned long field, u32 mask) |
2ab455cc | 1731 | { |
8a86aea9 PB |
1732 | BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000, |
1733 | "vmcs_set_bits does not support 64-bit fields"); | |
1734 | __vmcs_writel(field, __vmcs_readl(field) | mask); | |
2ab455cc AL |
1735 | } |
1736 | ||
8391ce44 PB |
1737 | static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx) |
1738 | { | |
1739 | vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS); | |
1740 | } | |
1741 | ||
2961e876 GN |
1742 | static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val) |
1743 | { | |
1744 | vmcs_write32(VM_ENTRY_CONTROLS, val); | |
1745 | vmx->vm_entry_controls_shadow = val; | |
1746 | } | |
1747 | ||
1748 | static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val) | |
1749 | { | |
1750 | if (vmx->vm_entry_controls_shadow != val) | |
1751 | vm_entry_controls_init(vmx, val); | |
1752 | } | |
1753 | ||
1754 | static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx) | |
1755 | { | |
1756 | return vmx->vm_entry_controls_shadow; | |
1757 | } | |
1758 | ||
1759 | ||
1760 | static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val) | |
1761 | { | |
1762 | vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val); | |
1763 | } | |
1764 | ||
1765 | static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val) | |
1766 | { | |
1767 | vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val); | |
1768 | } | |
1769 | ||
8391ce44 PB |
1770 | static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx) |
1771 | { | |
1772 | vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS); | |
1773 | } | |
1774 | ||
2961e876 GN |
1775 | static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val) |
1776 | { | |
1777 | vmcs_write32(VM_EXIT_CONTROLS, val); | |
1778 | vmx->vm_exit_controls_shadow = val; | |
1779 | } | |
1780 | ||
1781 | static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val) | |
1782 | { | |
1783 | if (vmx->vm_exit_controls_shadow != val) | |
1784 | vm_exit_controls_init(vmx, val); | |
1785 | } | |
1786 | ||
1787 | static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx) | |
1788 | { | |
1789 | return vmx->vm_exit_controls_shadow; | |
1790 | } | |
1791 | ||
1792 | ||
1793 | static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val) | |
1794 | { | |
1795 | vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val); | |
1796 | } | |
1797 | ||
1798 | static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val) | |
1799 | { | |
1800 | vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val); | |
1801 | } | |
1802 | ||
2fb92db1 AK |
1803 | static void vmx_segment_cache_clear(struct vcpu_vmx *vmx) |
1804 | { | |
1805 | vmx->segment_cache.bitmask = 0; | |
1806 | } | |
1807 | ||
1808 | static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg, | |
1809 | unsigned field) | |
1810 | { | |
1811 | bool ret; | |
1812 | u32 mask = 1 << (seg * SEG_FIELD_NR + field); | |
1813 | ||
1814 | if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) { | |
1815 | vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS); | |
1816 | vmx->segment_cache.bitmask = 0; | |
1817 | } | |
1818 | ret = vmx->segment_cache.bitmask & mask; | |
1819 | vmx->segment_cache.bitmask |= mask; | |
1820 | return ret; | |
1821 | } | |
1822 | ||
1823 | static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg) | |
1824 | { | |
1825 | u16 *p = &vmx->segment_cache.seg[seg].selector; | |
1826 | ||
1827 | if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL)) | |
1828 | *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector); | |
1829 | return *p; | |
1830 | } | |
1831 | ||
1832 | static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg) | |
1833 | { | |
1834 | ulong *p = &vmx->segment_cache.seg[seg].base; | |
1835 | ||
1836 | if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE)) | |
1837 | *p = vmcs_readl(kvm_vmx_segment_fields[seg].base); | |
1838 | return *p; | |
1839 | } | |
1840 | ||
1841 | static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg) | |
1842 | { | |
1843 | u32 *p = &vmx->segment_cache.seg[seg].limit; | |
1844 | ||
1845 | if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT)) | |
1846 | *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit); | |
1847 | return *p; | |
1848 | } | |
1849 | ||
1850 | static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg) | |
1851 | { | |
1852 | u32 *p = &vmx->segment_cache.seg[seg].ar; | |
1853 | ||
1854 | if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR)) | |
1855 | *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes); | |
1856 | return *p; | |
1857 | } | |
1858 | ||
abd3f2d6 AK |
1859 | static void update_exception_bitmap(struct kvm_vcpu *vcpu) |
1860 | { | |
1861 | u32 eb; | |
1862 | ||
fd7373cc | 1863 | eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) | |
bd7e5b08 | 1864 | (1u << DB_VECTOR) | (1u << AC_VECTOR); |
fd7373cc JK |
1865 | if ((vcpu->guest_debug & |
1866 | (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) == | |
1867 | (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) | |
1868 | eb |= 1u << BP_VECTOR; | |
7ffd92c5 | 1869 | if (to_vmx(vcpu)->rmode.vm86_active) |
abd3f2d6 | 1870 | eb = ~0; |
089d034e | 1871 | if (enable_ept) |
1439442c | 1872 | eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */ |
36cf24e0 NHE |
1873 | |
1874 | /* When we are running a nested L2 guest and L1 specified for it a | |
1875 | * certain exception bitmap, we must trap the same exceptions and pass | |
1876 | * them to L1. When running L2, we will only handle the exceptions | |
1877 | * specified above if L1 did not want them. | |
1878 | */ | |
1879 | if (is_guest_mode(vcpu)) | |
1880 | eb |= get_vmcs12(vcpu)->exception_bitmap; | |
1881 | ||
abd3f2d6 AK |
1882 | vmcs_write32(EXCEPTION_BITMAP, eb); |
1883 | } | |
1884 | ||
2961e876 GN |
1885 | static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx, |
1886 | unsigned long entry, unsigned long exit) | |
8bf00a52 | 1887 | { |
2961e876 GN |
1888 | vm_entry_controls_clearbit(vmx, entry); |
1889 | vm_exit_controls_clearbit(vmx, exit); | |
8bf00a52 GN |
1890 | } |
1891 | ||
61d2ef2c AK |
1892 | static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr) |
1893 | { | |
1894 | unsigned i; | |
1895 | struct msr_autoload *m = &vmx->msr_autoload; | |
1896 | ||
8bf00a52 GN |
1897 | switch (msr) { |
1898 | case MSR_EFER: | |
1899 | if (cpu_has_load_ia32_efer) { | |
2961e876 GN |
1900 | clear_atomic_switch_msr_special(vmx, |
1901 | VM_ENTRY_LOAD_IA32_EFER, | |
8bf00a52 GN |
1902 | VM_EXIT_LOAD_IA32_EFER); |
1903 | return; | |
1904 | } | |
1905 | break; | |
1906 | case MSR_CORE_PERF_GLOBAL_CTRL: | |
1907 | if (cpu_has_load_perf_global_ctrl) { | |
2961e876 | 1908 | clear_atomic_switch_msr_special(vmx, |
8bf00a52 GN |
1909 | VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL, |
1910 | VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL); | |
1911 | return; | |
1912 | } | |
1913 | break; | |
110312c8 AK |
1914 | } |
1915 | ||
61d2ef2c AK |
1916 | for (i = 0; i < m->nr; ++i) |
1917 | if (m->guest[i].index == msr) | |
1918 | break; | |
1919 | ||
1920 | if (i == m->nr) | |
1921 | return; | |
1922 | --m->nr; | |
1923 | m->guest[i] = m->guest[m->nr]; | |
1924 | m->host[i] = m->host[m->nr]; | |
1925 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr); | |
1926 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr); | |
1927 | } | |
1928 | ||
2961e876 GN |
1929 | static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx, |
1930 | unsigned long entry, unsigned long exit, | |
1931 | unsigned long guest_val_vmcs, unsigned long host_val_vmcs, | |
1932 | u64 guest_val, u64 host_val) | |
8bf00a52 GN |
1933 | { |
1934 | vmcs_write64(guest_val_vmcs, guest_val); | |
1935 | vmcs_write64(host_val_vmcs, host_val); | |
2961e876 GN |
1936 | vm_entry_controls_setbit(vmx, entry); |
1937 | vm_exit_controls_setbit(vmx, exit); | |
8bf00a52 GN |
1938 | } |
1939 | ||
61d2ef2c AK |
1940 | static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr, |
1941 | u64 guest_val, u64 host_val) | |
1942 | { | |
1943 | unsigned i; | |
1944 | struct msr_autoload *m = &vmx->msr_autoload; | |
1945 | ||
8bf00a52 GN |
1946 | switch (msr) { |
1947 | case MSR_EFER: | |
1948 | if (cpu_has_load_ia32_efer) { | |
2961e876 GN |
1949 | add_atomic_switch_msr_special(vmx, |
1950 | VM_ENTRY_LOAD_IA32_EFER, | |
8bf00a52 GN |
1951 | VM_EXIT_LOAD_IA32_EFER, |
1952 | GUEST_IA32_EFER, | |
1953 | HOST_IA32_EFER, | |
1954 | guest_val, host_val); | |
1955 | return; | |
1956 | } | |
1957 | break; | |
1958 | case MSR_CORE_PERF_GLOBAL_CTRL: | |
1959 | if (cpu_has_load_perf_global_ctrl) { | |
2961e876 | 1960 | add_atomic_switch_msr_special(vmx, |
8bf00a52 GN |
1961 | VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL, |
1962 | VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL, | |
1963 | GUEST_IA32_PERF_GLOBAL_CTRL, | |
1964 | HOST_IA32_PERF_GLOBAL_CTRL, | |
1965 | guest_val, host_val); | |
1966 | return; | |
1967 | } | |
1968 | break; | |
7099e2e1 RK |
1969 | case MSR_IA32_PEBS_ENABLE: |
1970 | /* PEBS needs a quiescent period after being disabled (to write | |
1971 | * a record). Disabling PEBS through VMX MSR swapping doesn't | |
1972 | * provide that period, so a CPU could write host's record into | |
1973 | * guest's memory. | |
1974 | */ | |
1975 | wrmsrl(MSR_IA32_PEBS_ENABLE, 0); | |
110312c8 AK |
1976 | } |
1977 | ||
61d2ef2c AK |
1978 | for (i = 0; i < m->nr; ++i) |
1979 | if (m->guest[i].index == msr) | |
1980 | break; | |
1981 | ||
e7fc6f93 | 1982 | if (i == NR_AUTOLOAD_MSRS) { |
60266204 | 1983 | printk_once(KERN_WARNING "Not enough msr switch entries. " |
e7fc6f93 GN |
1984 | "Can't add msr %x\n", msr); |
1985 | return; | |
1986 | } else if (i == m->nr) { | |
61d2ef2c AK |
1987 | ++m->nr; |
1988 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr); | |
1989 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr); | |
1990 | } | |
1991 | ||
1992 | m->guest[i].index = msr; | |
1993 | m->guest[i].value = guest_val; | |
1994 | m->host[i].index = msr; | |
1995 | m->host[i].value = host_val; | |
1996 | } | |
1997 | ||
92c0d900 | 1998 | static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset) |
2cc51560 | 1999 | { |
844a5fe2 PB |
2000 | u64 guest_efer = vmx->vcpu.arch.efer; |
2001 | u64 ignore_bits = 0; | |
2002 | ||
2003 | if (!enable_ept) { | |
2004 | /* | |
2005 | * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing | |
2006 | * host CPUID is more efficient than testing guest CPUID | |
2007 | * or CR4. Host SMEP is anyway a requirement for guest SMEP. | |
2008 | */ | |
2009 | if (boot_cpu_has(X86_FEATURE_SMEP)) | |
2010 | guest_efer |= EFER_NX; | |
2011 | else if (!(guest_efer & EFER_NX)) | |
2012 | ignore_bits |= EFER_NX; | |
2013 | } | |
3a34a881 | 2014 | |
51c6cf66 | 2015 | /* |
844a5fe2 | 2016 | * LMA and LME handled by hardware; SCE meaningless outside long mode. |
51c6cf66 | 2017 | */ |
844a5fe2 | 2018 | ignore_bits |= EFER_SCE; |
51c6cf66 AK |
2019 | #ifdef CONFIG_X86_64 |
2020 | ignore_bits |= EFER_LMA | EFER_LME; | |
2021 | /* SCE is meaningful only in long mode on Intel */ | |
2022 | if (guest_efer & EFER_LMA) | |
2023 | ignore_bits &= ~(u64)EFER_SCE; | |
2024 | #endif | |
84ad33ef AK |
2025 | |
2026 | clear_atomic_switch_msr(vmx, MSR_EFER); | |
f6577a5f AL |
2027 | |
2028 | /* | |
2029 | * On EPT, we can't emulate NX, so we must switch EFER atomically. | |
2030 | * On CPUs that support "load IA32_EFER", always switch EFER | |
2031 | * atomically, since it's faster than switching it manually. | |
2032 | */ | |
2033 | if (cpu_has_load_ia32_efer || | |
2034 | (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) { | |
84ad33ef AK |
2035 | if (!(guest_efer & EFER_LMA)) |
2036 | guest_efer &= ~EFER_LME; | |
54b98bff AL |
2037 | if (guest_efer != host_efer) |
2038 | add_atomic_switch_msr(vmx, MSR_EFER, | |
2039 | guest_efer, host_efer); | |
84ad33ef | 2040 | return false; |
844a5fe2 PB |
2041 | } else { |
2042 | guest_efer &= ~ignore_bits; | |
2043 | guest_efer |= host_efer & ignore_bits; | |
2044 | ||
2045 | vmx->guest_msrs[efer_offset].data = guest_efer; | |
2046 | vmx->guest_msrs[efer_offset].mask = ~ignore_bits; | |
84ad33ef | 2047 | |
844a5fe2 PB |
2048 | return true; |
2049 | } | |
51c6cf66 AK |
2050 | } |
2051 | ||
e28baead AL |
2052 | #ifdef CONFIG_X86_32 |
2053 | /* | |
2054 | * On 32-bit kernels, VM exits still load the FS and GS bases from the | |
2055 | * VMCS rather than the segment table. KVM uses this helper to figure | |
2056 | * out the current bases to poke them into the VMCS before entry. | |
2057 | */ | |
2d49ec72 GN |
2058 | static unsigned long segment_base(u16 selector) |
2059 | { | |
8c2e41f7 | 2060 | struct desc_struct *table; |
2d49ec72 GN |
2061 | unsigned long v; |
2062 | ||
8c2e41f7 | 2063 | if (!(selector & ~SEGMENT_RPL_MASK)) |
2d49ec72 GN |
2064 | return 0; |
2065 | ||
45fc8757 | 2066 | table = get_current_gdt_ro(); |
2d49ec72 | 2067 | |
8c2e41f7 | 2068 | if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) { |
2d49ec72 GN |
2069 | u16 ldt_selector = kvm_read_ldt(); |
2070 | ||
8c2e41f7 | 2071 | if (!(ldt_selector & ~SEGMENT_RPL_MASK)) |
2d49ec72 GN |
2072 | return 0; |
2073 | ||
8c2e41f7 | 2074 | table = (struct desc_struct *)segment_base(ldt_selector); |
2d49ec72 | 2075 | } |
8c2e41f7 | 2076 | v = get_desc_base(&table[selector >> 3]); |
2d49ec72 GN |
2077 | return v; |
2078 | } | |
e28baead | 2079 | #endif |
2d49ec72 | 2080 | |
04d2cc77 | 2081 | static void vmx_save_host_state(struct kvm_vcpu *vcpu) |
33ed6329 | 2082 | { |
04d2cc77 | 2083 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
26bb0981 | 2084 | int i; |
04d2cc77 | 2085 | |
a2fa3e9f | 2086 | if (vmx->host_state.loaded) |
33ed6329 AK |
2087 | return; |
2088 | ||
a2fa3e9f | 2089 | vmx->host_state.loaded = 1; |
33ed6329 AK |
2090 | /* |
2091 | * Set host fs and gs selectors. Unfortunately, 22.2.3 does not | |
2092 | * allow segment selectors with cpl > 0 or ti == 1. | |
2093 | */ | |
d6e88aec | 2094 | vmx->host_state.ldt_sel = kvm_read_ldt(); |
152d3f2f | 2095 | vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel; |
9581d442 | 2096 | savesegment(fs, vmx->host_state.fs_sel); |
152d3f2f | 2097 | if (!(vmx->host_state.fs_sel & 7)) { |
a2fa3e9f | 2098 | vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel); |
152d3f2f LV |
2099 | vmx->host_state.fs_reload_needed = 0; |
2100 | } else { | |
33ed6329 | 2101 | vmcs_write16(HOST_FS_SELECTOR, 0); |
152d3f2f | 2102 | vmx->host_state.fs_reload_needed = 1; |
33ed6329 | 2103 | } |
9581d442 | 2104 | savesegment(gs, vmx->host_state.gs_sel); |
a2fa3e9f GH |
2105 | if (!(vmx->host_state.gs_sel & 7)) |
2106 | vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel); | |
33ed6329 AK |
2107 | else { |
2108 | vmcs_write16(HOST_GS_SELECTOR, 0); | |
152d3f2f | 2109 | vmx->host_state.gs_ldt_reload_needed = 1; |
33ed6329 AK |
2110 | } |
2111 | ||
b2da15ac AK |
2112 | #ifdef CONFIG_X86_64 |
2113 | savesegment(ds, vmx->host_state.ds_sel); | |
2114 | savesegment(es, vmx->host_state.es_sel); | |
2115 | #endif | |
2116 | ||
33ed6329 AK |
2117 | #ifdef CONFIG_X86_64 |
2118 | vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE)); | |
2119 | vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE)); | |
2120 | #else | |
a2fa3e9f GH |
2121 | vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel)); |
2122 | vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel)); | |
33ed6329 | 2123 | #endif |
707c0874 AK |
2124 | |
2125 | #ifdef CONFIG_X86_64 | |
c8770e7b AK |
2126 | rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base); |
2127 | if (is_long_mode(&vmx->vcpu)) | |
44ea2b17 | 2128 | wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base); |
707c0874 | 2129 | #endif |
da8999d3 LJ |
2130 | if (boot_cpu_has(X86_FEATURE_MPX)) |
2131 | rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs); | |
26bb0981 AK |
2132 | for (i = 0; i < vmx->save_nmsrs; ++i) |
2133 | kvm_set_shared_msr(vmx->guest_msrs[i].index, | |
d5696725 AK |
2134 | vmx->guest_msrs[i].data, |
2135 | vmx->guest_msrs[i].mask); | |
33ed6329 AK |
2136 | } |
2137 | ||
a9b21b62 | 2138 | static void __vmx_load_host_state(struct vcpu_vmx *vmx) |
33ed6329 | 2139 | { |
a2fa3e9f | 2140 | if (!vmx->host_state.loaded) |
33ed6329 AK |
2141 | return; |
2142 | ||
e1beb1d3 | 2143 | ++vmx->vcpu.stat.host_state_reload; |
a2fa3e9f | 2144 | vmx->host_state.loaded = 0; |
c8770e7b AK |
2145 | #ifdef CONFIG_X86_64 |
2146 | if (is_long_mode(&vmx->vcpu)) | |
2147 | rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base); | |
2148 | #endif | |
152d3f2f | 2149 | if (vmx->host_state.gs_ldt_reload_needed) { |
d6e88aec | 2150 | kvm_load_ldt(vmx->host_state.ldt_sel); |
33ed6329 | 2151 | #ifdef CONFIG_X86_64 |
9581d442 | 2152 | load_gs_index(vmx->host_state.gs_sel); |
9581d442 AK |
2153 | #else |
2154 | loadsegment(gs, vmx->host_state.gs_sel); | |
33ed6329 | 2155 | #endif |
33ed6329 | 2156 | } |
0a77fe4c AK |
2157 | if (vmx->host_state.fs_reload_needed) |
2158 | loadsegment(fs, vmx->host_state.fs_sel); | |
b2da15ac AK |
2159 | #ifdef CONFIG_X86_64 |
2160 | if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) { | |
2161 | loadsegment(ds, vmx->host_state.ds_sel); | |
2162 | loadsegment(es, vmx->host_state.es_sel); | |
2163 | } | |
b2da15ac | 2164 | #endif |
b7ffc44d | 2165 | invalidate_tss_limit(); |
44ea2b17 | 2166 | #ifdef CONFIG_X86_64 |
c8770e7b | 2167 | wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base); |
44ea2b17 | 2168 | #endif |
da8999d3 LJ |
2169 | if (vmx->host_state.msr_host_bndcfgs) |
2170 | wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs); | |
45fc8757 | 2171 | load_fixmap_gdt(raw_smp_processor_id()); |
33ed6329 AK |
2172 | } |
2173 | ||
a9b21b62 AK |
2174 | static void vmx_load_host_state(struct vcpu_vmx *vmx) |
2175 | { | |
2176 | preempt_disable(); | |
2177 | __vmx_load_host_state(vmx); | |
2178 | preempt_enable(); | |
2179 | } | |
2180 | ||
28b835d6 FW |
2181 | static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu) |
2182 | { | |
2183 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); | |
2184 | struct pi_desc old, new; | |
2185 | unsigned int dest; | |
2186 | ||
2187 | if (!kvm_arch_has_assigned_device(vcpu->kvm) || | |
a0052191 YZ |
2188 | !irq_remapping_cap(IRQ_POSTING_CAP) || |
2189 | !kvm_vcpu_apicv_active(vcpu)) | |
28b835d6 FW |
2190 | return; |
2191 | ||
2192 | do { | |
2193 | old.control = new.control = pi_desc->control; | |
2194 | ||
2195 | /* | |
2196 | * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there | |
2197 | * are two possible cases: | |
2198 | * 1. After running 'pre_block', context switch | |
2199 | * happened. For this case, 'sn' was set in | |
2200 | * vmx_vcpu_put(), so we need to clear it here. | |
2201 | * 2. After running 'pre_block', we were blocked, | |
2202 | * and woken up by some other guy. For this case, | |
2203 | * we don't need to do anything, 'pi_post_block' | |
2204 | * will do everything for us. However, we cannot | |
2205 | * check whether it is case #1 or case #2 here | |
2206 | * (maybe, not needed), so we also clear sn here, | |
2207 | * I think it is not a big deal. | |
2208 | */ | |
2209 | if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) { | |
2210 | if (vcpu->cpu != cpu) { | |
2211 | dest = cpu_physical_id(cpu); | |
2212 | ||
2213 | if (x2apic_enabled()) | |
2214 | new.ndst = dest; | |
2215 | else | |
2216 | new.ndst = (dest << 8) & 0xFF00; | |
2217 | } | |
2218 | ||
2219 | /* set 'NV' to 'notification vector' */ | |
2220 | new.nv = POSTED_INTR_VECTOR; | |
2221 | } | |
2222 | ||
2223 | /* Allow posting non-urgent interrupts */ | |
2224 | new.sn = 0; | |
2225 | } while (cmpxchg(&pi_desc->control, old.control, | |
2226 | new.control) != old.control); | |
2227 | } | |
1be0e61c | 2228 | |
c95ba92a PF |
2229 | static void decache_tsc_multiplier(struct vcpu_vmx *vmx) |
2230 | { | |
2231 | vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio; | |
2232 | vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio); | |
2233 | } | |
2234 | ||
6aa8b732 AK |
2235 | /* |
2236 | * Switches to specified vcpu, until a matching vcpu_put(), but assumes | |
2237 | * vcpu mutex is already taken. | |
2238 | */ | |
15ad7146 | 2239 | static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu) |
6aa8b732 | 2240 | { |
a2fa3e9f | 2241 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
b80c76ec | 2242 | bool already_loaded = vmx->loaded_vmcs->cpu == cpu; |
6aa8b732 | 2243 | |
b80c76ec | 2244 | if (!already_loaded) { |
fe0e80be | 2245 | loaded_vmcs_clear(vmx->loaded_vmcs); |
92fe13be | 2246 | local_irq_disable(); |
8f536b76 | 2247 | crash_disable_local_vmclear(cpu); |
5a560f8b XG |
2248 | |
2249 | /* | |
2250 | * Read loaded_vmcs->cpu should be before fetching | |
2251 | * loaded_vmcs->loaded_vmcss_on_cpu_link. | |
2252 | * See the comments in __loaded_vmcs_clear(). | |
2253 | */ | |
2254 | smp_rmb(); | |
2255 | ||
d462b819 NHE |
2256 | list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link, |
2257 | &per_cpu(loaded_vmcss_on_cpu, cpu)); | |
8f536b76 | 2258 | crash_enable_local_vmclear(cpu); |
92fe13be | 2259 | local_irq_enable(); |
b80c76ec JM |
2260 | } |
2261 | ||
2262 | if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) { | |
2263 | per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs; | |
2264 | vmcs_load(vmx->loaded_vmcs->vmcs); | |
2265 | } | |
2266 | ||
2267 | if (!already_loaded) { | |
59c58ceb | 2268 | void *gdt = get_current_gdt_ro(); |
b80c76ec JM |
2269 | unsigned long sysenter_esp; |
2270 | ||
2271 | kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu); | |
92fe13be | 2272 | |
6aa8b732 AK |
2273 | /* |
2274 | * Linux uses per-cpu TSS and GDT, so set these when switching | |
e0c23063 | 2275 | * processors. See 22.2.4. |
6aa8b732 | 2276 | */ |
e0c23063 AL |
2277 | vmcs_writel(HOST_TR_BASE, |
2278 | (unsigned long)this_cpu_ptr(&cpu_tss)); | |
59c58ceb | 2279 | vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */ |
6aa8b732 | 2280 | |
b7ffc44d AL |
2281 | /* |
2282 | * VM exits change the host TR limit to 0x67 after a VM | |
2283 | * exit. This is okay, since 0x67 covers everything except | |
2284 | * the IO bitmap and have have code to handle the IO bitmap | |
2285 | * being lost after a VM exit. | |
2286 | */ | |
2287 | BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67); | |
2288 | ||
6aa8b732 AK |
2289 | rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp); |
2290 | vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */ | |
ff2c3a18 | 2291 | |
d462b819 | 2292 | vmx->loaded_vmcs->cpu = cpu; |
6aa8b732 | 2293 | } |
28b835d6 | 2294 | |
2680d6da OH |
2295 | /* Setup TSC multiplier */ |
2296 | if (kvm_has_tsc_control && | |
c95ba92a PF |
2297 | vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio) |
2298 | decache_tsc_multiplier(vmx); | |
2680d6da | 2299 | |
28b835d6 | 2300 | vmx_vcpu_pi_load(vcpu, cpu); |
1be0e61c | 2301 | vmx->host_pkru = read_pkru(); |
28b835d6 FW |
2302 | } |
2303 | ||
2304 | static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu) | |
2305 | { | |
2306 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); | |
2307 | ||
2308 | if (!kvm_arch_has_assigned_device(vcpu->kvm) || | |
a0052191 YZ |
2309 | !irq_remapping_cap(IRQ_POSTING_CAP) || |
2310 | !kvm_vcpu_apicv_active(vcpu)) | |
28b835d6 FW |
2311 | return; |
2312 | ||
2313 | /* Set SN when the vCPU is preempted */ | |
2314 | if (vcpu->preempted) | |
2315 | pi_set_sn(pi_desc); | |
6aa8b732 AK |
2316 | } |
2317 | ||
2318 | static void vmx_vcpu_put(struct kvm_vcpu *vcpu) | |
2319 | { | |
28b835d6 FW |
2320 | vmx_vcpu_pi_put(vcpu); |
2321 | ||
a9b21b62 | 2322 | __vmx_load_host_state(to_vmx(vcpu)); |
6aa8b732 AK |
2323 | } |
2324 | ||
edcafe3c AK |
2325 | static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu); |
2326 | ||
fe3ef05c NHE |
2327 | /* |
2328 | * Return the cr0 value that a nested guest would read. This is a combination | |
2329 | * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by | |
2330 | * its hypervisor (cr0_read_shadow). | |
2331 | */ | |
2332 | static inline unsigned long nested_read_cr0(struct vmcs12 *fields) | |
2333 | { | |
2334 | return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) | | |
2335 | (fields->cr0_read_shadow & fields->cr0_guest_host_mask); | |
2336 | } | |
2337 | static inline unsigned long nested_read_cr4(struct vmcs12 *fields) | |
2338 | { | |
2339 | return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) | | |
2340 | (fields->cr4_read_shadow & fields->cr4_guest_host_mask); | |
2341 | } | |
2342 | ||
6aa8b732 AK |
2343 | static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu) |
2344 | { | |
78ac8b47 | 2345 | unsigned long rflags, save_rflags; |
345dcaa8 | 2346 | |
6de12732 AK |
2347 | if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) { |
2348 | __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail); | |
2349 | rflags = vmcs_readl(GUEST_RFLAGS); | |
2350 | if (to_vmx(vcpu)->rmode.vm86_active) { | |
2351 | rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS; | |
2352 | save_rflags = to_vmx(vcpu)->rmode.save_rflags; | |
2353 | rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS; | |
2354 | } | |
2355 | to_vmx(vcpu)->rflags = rflags; | |
78ac8b47 | 2356 | } |
6de12732 | 2357 | return to_vmx(vcpu)->rflags; |
6aa8b732 AK |
2358 | } |
2359 | ||
2360 | static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags) | |
2361 | { | |
6de12732 AK |
2362 | __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail); |
2363 | to_vmx(vcpu)->rflags = rflags; | |
78ac8b47 AK |
2364 | if (to_vmx(vcpu)->rmode.vm86_active) { |
2365 | to_vmx(vcpu)->rmode.save_rflags = rflags; | |
053de044 | 2366 | rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM; |
78ac8b47 | 2367 | } |
6aa8b732 AK |
2368 | vmcs_writel(GUEST_RFLAGS, rflags); |
2369 | } | |
2370 | ||
be94f6b7 HH |
2371 | static u32 vmx_get_pkru(struct kvm_vcpu *vcpu) |
2372 | { | |
2373 | return to_vmx(vcpu)->guest_pkru; | |
2374 | } | |
2375 | ||
37ccdcbe | 2376 | static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu) |
2809f5d2 GC |
2377 | { |
2378 | u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO); | |
2379 | int ret = 0; | |
2380 | ||
2381 | if (interruptibility & GUEST_INTR_STATE_STI) | |
48005f64 | 2382 | ret |= KVM_X86_SHADOW_INT_STI; |
2809f5d2 | 2383 | if (interruptibility & GUEST_INTR_STATE_MOV_SS) |
48005f64 | 2384 | ret |= KVM_X86_SHADOW_INT_MOV_SS; |
2809f5d2 | 2385 | |
37ccdcbe | 2386 | return ret; |
2809f5d2 GC |
2387 | } |
2388 | ||
2389 | static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask) | |
2390 | { | |
2391 | u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO); | |
2392 | u32 interruptibility = interruptibility_old; | |
2393 | ||
2394 | interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS); | |
2395 | ||
48005f64 | 2396 | if (mask & KVM_X86_SHADOW_INT_MOV_SS) |
2809f5d2 | 2397 | interruptibility |= GUEST_INTR_STATE_MOV_SS; |
48005f64 | 2398 | else if (mask & KVM_X86_SHADOW_INT_STI) |
2809f5d2 GC |
2399 | interruptibility |= GUEST_INTR_STATE_STI; |
2400 | ||
2401 | if ((interruptibility != interruptibility_old)) | |
2402 | vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility); | |
2403 | } | |
2404 | ||
6aa8b732 AK |
2405 | static void skip_emulated_instruction(struct kvm_vcpu *vcpu) |
2406 | { | |
2407 | unsigned long rip; | |
6aa8b732 | 2408 | |
5fdbf976 | 2409 | rip = kvm_rip_read(vcpu); |
6aa8b732 | 2410 | rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN); |
5fdbf976 | 2411 | kvm_rip_write(vcpu, rip); |
6aa8b732 | 2412 | |
2809f5d2 GC |
2413 | /* skipping an emulated instruction also counts */ |
2414 | vmx_set_interrupt_shadow(vcpu, 0); | |
6aa8b732 AK |
2415 | } |
2416 | ||
0b6ac343 NHE |
2417 | /* |
2418 | * KVM wants to inject page-faults which it got to the guest. This function | |
2419 | * checks whether in a nested guest, we need to inject them to L1 or L2. | |
0b6ac343 | 2420 | */ |
e011c663 | 2421 | static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr) |
0b6ac343 NHE |
2422 | { |
2423 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); | |
2424 | ||
e011c663 | 2425 | if (!(vmcs12->exception_bitmap & (1u << nr))) |
0b6ac343 NHE |
2426 | return 0; |
2427 | ||
533558bc JK |
2428 | nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason, |
2429 | vmcs_read32(VM_EXIT_INTR_INFO), | |
2430 | vmcs_readl(EXIT_QUALIFICATION)); | |
0b6ac343 NHE |
2431 | return 1; |
2432 | } | |
2433 | ||
298101da | 2434 | static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr, |
ce7ddec4 JR |
2435 | bool has_error_code, u32 error_code, |
2436 | bool reinject) | |
298101da | 2437 | { |
77ab6db0 | 2438 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
8ab2d2e2 | 2439 | u32 intr_info = nr | INTR_INFO_VALID_MASK; |
77ab6db0 | 2440 | |
e011c663 GN |
2441 | if (!reinject && is_guest_mode(vcpu) && |
2442 | nested_vmx_check_exception(vcpu, nr)) | |
0b6ac343 NHE |
2443 | return; |
2444 | ||
8ab2d2e2 | 2445 | if (has_error_code) { |
77ab6db0 | 2446 | vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code); |
8ab2d2e2 JK |
2447 | intr_info |= INTR_INFO_DELIVER_CODE_MASK; |
2448 | } | |
77ab6db0 | 2449 | |
7ffd92c5 | 2450 | if (vmx->rmode.vm86_active) { |
71f9833b SH |
2451 | int inc_eip = 0; |
2452 | if (kvm_exception_is_soft(nr)) | |
2453 | inc_eip = vcpu->arch.event_exit_inst_len; | |
2454 | if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE) | |
a92601bb | 2455 | kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); |
77ab6db0 JK |
2456 | return; |
2457 | } | |
2458 | ||
66fd3f7f GN |
2459 | if (kvm_exception_is_soft(nr)) { |
2460 | vmcs_write32(VM_ENTRY_INSTRUCTION_LEN, | |
2461 | vmx->vcpu.arch.event_exit_inst_len); | |
8ab2d2e2 JK |
2462 | intr_info |= INTR_TYPE_SOFT_EXCEPTION; |
2463 | } else | |
2464 | intr_info |= INTR_TYPE_HARD_EXCEPTION; | |
2465 | ||
2466 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info); | |
298101da AK |
2467 | } |
2468 | ||
4e47c7a6 SY |
2469 | static bool vmx_rdtscp_supported(void) |
2470 | { | |
2471 | return cpu_has_vmx_rdtscp(); | |
2472 | } | |
2473 | ||
ad756a16 MJ |
2474 | static bool vmx_invpcid_supported(void) |
2475 | { | |
2476 | return cpu_has_vmx_invpcid() && enable_ept; | |
2477 | } | |
2478 | ||
a75beee6 ED |
2479 | /* |
2480 | * Swap MSR entry in host/guest MSR entry array. | |
2481 | */ | |
8b9cf98c | 2482 | static void move_msr_up(struct vcpu_vmx *vmx, int from, int to) |
a75beee6 | 2483 | { |
26bb0981 | 2484 | struct shared_msr_entry tmp; |
a2fa3e9f GH |
2485 | |
2486 | tmp = vmx->guest_msrs[to]; | |
2487 | vmx->guest_msrs[to] = vmx->guest_msrs[from]; | |
2488 | vmx->guest_msrs[from] = tmp; | |
a75beee6 ED |
2489 | } |
2490 | ||
8d14695f YZ |
2491 | static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu) |
2492 | { | |
2493 | unsigned long *msr_bitmap; | |
2494 | ||
670125bd | 2495 | if (is_guest_mode(vcpu)) |
d048c098 | 2496 | msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap; |
3ce424e4 RK |
2497 | else if (cpu_has_secondary_exec_ctrls() && |
2498 | (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) & | |
2499 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) { | |
f6e90f9e WL |
2500 | if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) { |
2501 | if (is_long_mode(vcpu)) | |
c63e4563 | 2502 | msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv; |
f6e90f9e | 2503 | else |
c63e4563 | 2504 | msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv; |
f6e90f9e WL |
2505 | } else { |
2506 | if (is_long_mode(vcpu)) | |
c63e4563 | 2507 | msr_bitmap = vmx_msr_bitmap_longmode_x2apic; |
f6e90f9e | 2508 | else |
c63e4563 | 2509 | msr_bitmap = vmx_msr_bitmap_legacy_x2apic; |
f6e90f9e | 2510 | } |
8d14695f YZ |
2511 | } else { |
2512 | if (is_long_mode(vcpu)) | |
2513 | msr_bitmap = vmx_msr_bitmap_longmode; | |
2514 | else | |
2515 | msr_bitmap = vmx_msr_bitmap_legacy; | |
2516 | } | |
2517 | ||
2518 | vmcs_write64(MSR_BITMAP, __pa(msr_bitmap)); | |
2519 | } | |
2520 | ||
e38aea3e AK |
2521 | /* |
2522 | * Set up the vmcs to automatically save and restore system | |
2523 | * msrs. Don't touch the 64-bit msrs if the guest is in legacy | |
2524 | * mode, as fiddling with msrs is very expensive. | |
2525 | */ | |
8b9cf98c | 2526 | static void setup_msrs(struct vcpu_vmx *vmx) |
e38aea3e | 2527 | { |
26bb0981 | 2528 | int save_nmsrs, index; |
e38aea3e | 2529 | |
a75beee6 ED |
2530 | save_nmsrs = 0; |
2531 | #ifdef CONFIG_X86_64 | |
8b9cf98c | 2532 | if (is_long_mode(&vmx->vcpu)) { |
8b9cf98c | 2533 | index = __find_msr_index(vmx, MSR_SYSCALL_MASK); |
a75beee6 | 2534 | if (index >= 0) |
8b9cf98c RR |
2535 | move_msr_up(vmx, index, save_nmsrs++); |
2536 | index = __find_msr_index(vmx, MSR_LSTAR); | |
a75beee6 | 2537 | if (index >= 0) |
8b9cf98c RR |
2538 | move_msr_up(vmx, index, save_nmsrs++); |
2539 | index = __find_msr_index(vmx, MSR_CSTAR); | |
a75beee6 | 2540 | if (index >= 0) |
8b9cf98c | 2541 | move_msr_up(vmx, index, save_nmsrs++); |
4e47c7a6 | 2542 | index = __find_msr_index(vmx, MSR_TSC_AUX); |
1cea0ce6 | 2543 | if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu)) |
4e47c7a6 | 2544 | move_msr_up(vmx, index, save_nmsrs++); |
a75beee6 | 2545 | /* |
8c06585d | 2546 | * MSR_STAR is only needed on long mode guests, and only |
a75beee6 ED |
2547 | * if efer.sce is enabled. |
2548 | */ | |
8c06585d | 2549 | index = __find_msr_index(vmx, MSR_STAR); |
f6801dff | 2550 | if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE)) |
8b9cf98c | 2551 | move_msr_up(vmx, index, save_nmsrs++); |
a75beee6 ED |
2552 | } |
2553 | #endif | |
92c0d900 AK |
2554 | index = __find_msr_index(vmx, MSR_EFER); |
2555 | if (index >= 0 && update_transition_efer(vmx, index)) | |
26bb0981 | 2556 | move_msr_up(vmx, index, save_nmsrs++); |
e38aea3e | 2557 | |
26bb0981 | 2558 | vmx->save_nmsrs = save_nmsrs; |
5897297b | 2559 | |
8d14695f YZ |
2560 | if (cpu_has_vmx_msr_bitmap()) |
2561 | vmx_set_msr_bitmap(&vmx->vcpu); | |
e38aea3e AK |
2562 | } |
2563 | ||
6aa8b732 AK |
2564 | /* |
2565 | * reads and returns guest's timestamp counter "register" | |
be7b263e HZ |
2566 | * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset |
2567 | * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3 | |
6aa8b732 | 2568 | */ |
be7b263e | 2569 | static u64 guest_read_tsc(struct kvm_vcpu *vcpu) |
6aa8b732 AK |
2570 | { |
2571 | u64 host_tsc, tsc_offset; | |
2572 | ||
4ea1636b | 2573 | host_tsc = rdtsc(); |
6aa8b732 | 2574 | tsc_offset = vmcs_read64(TSC_OFFSET); |
be7b263e | 2575 | return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset; |
6aa8b732 AK |
2576 | } |
2577 | ||
2578 | /* | |
99e3e30a | 2579 | * writes 'offset' into guest's timestamp counter offset register |
6aa8b732 | 2580 | */ |
99e3e30a | 2581 | static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset) |
6aa8b732 | 2582 | { |
27fc51b2 | 2583 | if (is_guest_mode(vcpu)) { |
7991825b | 2584 | /* |
27fc51b2 NHE |
2585 | * We're here if L1 chose not to trap WRMSR to TSC. According |
2586 | * to the spec, this should set L1's TSC; The offset that L1 | |
2587 | * set for L2 remains unchanged, and still needs to be added | |
2588 | * to the newly set TSC to get L2's TSC. | |
7991825b | 2589 | */ |
27fc51b2 | 2590 | struct vmcs12 *vmcs12; |
27fc51b2 NHE |
2591 | /* recalculate vmcs02.TSC_OFFSET: */ |
2592 | vmcs12 = get_vmcs12(vcpu); | |
2593 | vmcs_write64(TSC_OFFSET, offset + | |
2594 | (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ? | |
2595 | vmcs12->tsc_offset : 0)); | |
2596 | } else { | |
489223ed YY |
2597 | trace_kvm_write_tsc_offset(vcpu->vcpu_id, |
2598 | vmcs_read64(TSC_OFFSET), offset); | |
27fc51b2 NHE |
2599 | vmcs_write64(TSC_OFFSET, offset); |
2600 | } | |
6aa8b732 AK |
2601 | } |
2602 | ||
801d3424 NHE |
2603 | static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu) |
2604 | { | |
2605 | struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0); | |
2606 | return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31))); | |
2607 | } | |
2608 | ||
2609 | /* | |
2610 | * nested_vmx_allowed() checks whether a guest should be allowed to use VMX | |
2611 | * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for | |
2612 | * all guests if the "nested" module option is off, and can also be disabled | |
2613 | * for a single guest by disabling its VMX cpuid bit. | |
2614 | */ | |
2615 | static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu) | |
2616 | { | |
2617 | return nested && guest_cpuid_has_vmx(vcpu); | |
2618 | } | |
2619 | ||
b87a51ae NHE |
2620 | /* |
2621 | * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be | |
2622 | * returned for the various VMX controls MSRs when nested VMX is enabled. | |
2623 | * The same values should also be used to verify that vmcs12 control fields are | |
2624 | * valid during nested entry from L1 to L2. | |
2625 | * Each of these control msrs has a low and high 32-bit half: A low bit is on | |
2626 | * if the corresponding bit in the (32-bit) control field *must* be on, and a | |
2627 | * bit in the high half is on if the corresponding bit in the control field | |
2628 | * may be on. See also vmx_control_verify(). | |
b87a51ae | 2629 | */ |
b9c237bb | 2630 | static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx) |
b87a51ae NHE |
2631 | { |
2632 | /* | |
2633 | * Note that as a general rule, the high half of the MSRs (bits in | |
2634 | * the control fields which may be 1) should be initialized by the | |
2635 | * intersection of the underlying hardware's MSR (i.e., features which | |
2636 | * can be supported) and the list of features we want to expose - | |
2637 | * because they are known to be properly supported in our code. | |
2638 | * Also, usually, the low half of the MSRs (bits which must be 1) can | |
2639 | * be set to 0, meaning that L1 may turn off any of these bits. The | |
2640 | * reason is that if one of these bits is necessary, it will appear | |
2641 | * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control | |
2642 | * fields of vmcs01 and vmcs02, will turn these bits off - and | |
2643 | * nested_vmx_exit_handled() will not pass related exits to L1. | |
2644 | * These rules have exceptions below. | |
2645 | */ | |
2646 | ||
2647 | /* pin-based controls */ | |
eabeaacc | 2648 | rdmsr(MSR_IA32_VMX_PINBASED_CTLS, |
b9c237bb WV |
2649 | vmx->nested.nested_vmx_pinbased_ctls_low, |
2650 | vmx->nested.nested_vmx_pinbased_ctls_high); | |
2651 | vmx->nested.nested_vmx_pinbased_ctls_low |= | |
2652 | PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR; | |
2653 | vmx->nested.nested_vmx_pinbased_ctls_high &= | |
2654 | PIN_BASED_EXT_INTR_MASK | | |
2655 | PIN_BASED_NMI_EXITING | | |
2656 | PIN_BASED_VIRTUAL_NMIS; | |
2657 | vmx->nested.nested_vmx_pinbased_ctls_high |= | |
2658 | PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR | | |
0238ea91 | 2659 | PIN_BASED_VMX_PREEMPTION_TIMER; |
d62caabb | 2660 | if (kvm_vcpu_apicv_active(&vmx->vcpu)) |
705699a1 WV |
2661 | vmx->nested.nested_vmx_pinbased_ctls_high |= |
2662 | PIN_BASED_POSTED_INTR; | |
b87a51ae | 2663 | |
3dbcd8da | 2664 | /* exit controls */ |
c0dfee58 | 2665 | rdmsr(MSR_IA32_VMX_EXIT_CTLS, |
b9c237bb WV |
2666 | vmx->nested.nested_vmx_exit_ctls_low, |
2667 | vmx->nested.nested_vmx_exit_ctls_high); | |
2668 | vmx->nested.nested_vmx_exit_ctls_low = | |
2669 | VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR; | |
e0ba1a6f | 2670 | |
b9c237bb | 2671 | vmx->nested.nested_vmx_exit_ctls_high &= |
b87a51ae | 2672 | #ifdef CONFIG_X86_64 |
c0dfee58 | 2673 | VM_EXIT_HOST_ADDR_SPACE_SIZE | |
b87a51ae | 2674 | #endif |
f4124500 | 2675 | VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT; |
b9c237bb WV |
2676 | vmx->nested.nested_vmx_exit_ctls_high |= |
2677 | VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR | | |
f4124500 | 2678 | VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER | |
e0ba1a6f BD |
2679 | VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT; |
2680 | ||
a87036ad | 2681 | if (kvm_mpx_supported()) |
b9c237bb | 2682 | vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS; |
b87a51ae | 2683 | |
2996fca0 | 2684 | /* We support free control of debug control saving. */ |
0115f9cb | 2685 | vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS; |
2996fca0 | 2686 | |
b87a51ae NHE |
2687 | /* entry controls */ |
2688 | rdmsr(MSR_IA32_VMX_ENTRY_CTLS, | |
b9c237bb WV |
2689 | vmx->nested.nested_vmx_entry_ctls_low, |
2690 | vmx->nested.nested_vmx_entry_ctls_high); | |
2691 | vmx->nested.nested_vmx_entry_ctls_low = | |
2692 | VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR; | |
2693 | vmx->nested.nested_vmx_entry_ctls_high &= | |
57435349 JK |
2694 | #ifdef CONFIG_X86_64 |
2695 | VM_ENTRY_IA32E_MODE | | |
2696 | #endif | |
2697 | VM_ENTRY_LOAD_IA32_PAT; | |
b9c237bb WV |
2698 | vmx->nested.nested_vmx_entry_ctls_high |= |
2699 | (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER); | |
a87036ad | 2700 | if (kvm_mpx_supported()) |
b9c237bb | 2701 | vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS; |
57435349 | 2702 | |
2996fca0 | 2703 | /* We support free control of debug control loading. */ |
0115f9cb | 2704 | vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS; |
2996fca0 | 2705 | |
b87a51ae NHE |
2706 | /* cpu-based controls */ |
2707 | rdmsr(MSR_IA32_VMX_PROCBASED_CTLS, | |
b9c237bb WV |
2708 | vmx->nested.nested_vmx_procbased_ctls_low, |
2709 | vmx->nested.nested_vmx_procbased_ctls_high); | |
2710 | vmx->nested.nested_vmx_procbased_ctls_low = | |
2711 | CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR; | |
2712 | vmx->nested.nested_vmx_procbased_ctls_high &= | |
a294c9bb JK |
2713 | CPU_BASED_VIRTUAL_INTR_PENDING | |
2714 | CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING | | |
b87a51ae NHE |
2715 | CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING | |
2716 | CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING | | |
2717 | CPU_BASED_CR3_STORE_EXITING | | |
2718 | #ifdef CONFIG_X86_64 | |
2719 | CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING | | |
2720 | #endif | |
2721 | CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING | | |
5f3d45e7 MD |
2722 | CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG | |
2723 | CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING | | |
2724 | CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING | | |
2725 | CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS; | |
b87a51ae NHE |
2726 | /* |
2727 | * We can allow some features even when not supported by the | |
2728 | * hardware. For example, L1 can specify an MSR bitmap - and we | |
2729 | * can use it to avoid exits to L1 - even when L0 runs L2 | |
2730 | * without MSR bitmaps. | |
2731 | */ | |
b9c237bb WV |
2732 | vmx->nested.nested_vmx_procbased_ctls_high |= |
2733 | CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR | | |
560b7ee1 | 2734 | CPU_BASED_USE_MSR_BITMAPS; |
b87a51ae | 2735 | |
3dcdf3ec | 2736 | /* We support free control of CR3 access interception. */ |
0115f9cb | 2737 | vmx->nested.nested_vmx_procbased_ctls_low &= |
3dcdf3ec JK |
2738 | ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING); |
2739 | ||
b87a51ae NHE |
2740 | /* secondary cpu-based controls */ |
2741 | rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2, | |
b9c237bb WV |
2742 | vmx->nested.nested_vmx_secondary_ctls_low, |
2743 | vmx->nested.nested_vmx_secondary_ctls_high); | |
2744 | vmx->nested.nested_vmx_secondary_ctls_low = 0; | |
2745 | vmx->nested.nested_vmx_secondary_ctls_high &= | |
a5f46457 | 2746 | SECONDARY_EXEC_RDRAND | SECONDARY_EXEC_RDSEED | |
d6851fbe | 2747 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | |
b3a2a907 | 2748 | SECONDARY_EXEC_RDTSCP | |
1b07304c | 2749 | SECONDARY_EXEC_DESC | |
f2b93280 | 2750 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | |
82f0dd4b | 2751 | SECONDARY_EXEC_APIC_REGISTER_VIRT | |
608406e2 | 2752 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY | |
81dc01f7 | 2753 | SECONDARY_EXEC_WBINVD_EXITING | |
dfa169bb | 2754 | SECONDARY_EXEC_XSAVES; |
c18911a2 | 2755 | |
afa61f75 NHE |
2756 | if (enable_ept) { |
2757 | /* nested EPT: emulate EPT also to L1 */ | |
b9c237bb | 2758 | vmx->nested.nested_vmx_secondary_ctls_high |= |
0790ec17 | 2759 | SECONDARY_EXEC_ENABLE_EPT; |
b9c237bb | 2760 | vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT | |
7db74265 | 2761 | VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT; |
02120c45 BD |
2762 | if (cpu_has_vmx_ept_execute_only()) |
2763 | vmx->nested.nested_vmx_ept_caps |= | |
2764 | VMX_EPT_EXECUTE_ONLY_BIT; | |
b9c237bb | 2765 | vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept; |
45e11817 | 2766 | vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT | |
7db74265 PB |
2767 | VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT | |
2768 | VMX_EPT_1GB_PAGE_BIT; | |
03efce6f BD |
2769 | if (enable_ept_ad_bits) { |
2770 | vmx->nested.nested_vmx_secondary_ctls_high |= | |
2771 | SECONDARY_EXEC_ENABLE_PML; | |
ae1e2d10 | 2772 | vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT; |
03efce6f | 2773 | } |
afa61f75 | 2774 | } else |
b9c237bb | 2775 | vmx->nested.nested_vmx_ept_caps = 0; |
afa61f75 | 2776 | |
ef697a71 PB |
2777 | /* |
2778 | * Old versions of KVM use the single-context version without | |
2779 | * checking for support, so declare that it is supported even | |
2780 | * though it is treated as global context. The alternative is | |
2781 | * not failing the single-context invvpid, and it is worse. | |
2782 | */ | |
63cb6d5f WL |
2783 | if (enable_vpid) { |
2784 | vmx->nested.nested_vmx_secondary_ctls_high |= | |
2785 | SECONDARY_EXEC_ENABLE_VPID; | |
089d7b6e | 2786 | vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT | |
bcdde302 | 2787 | VMX_VPID_EXTENT_SUPPORTED_MASK; |
63cb6d5f | 2788 | } else |
089d7b6e | 2789 | vmx->nested.nested_vmx_vpid_caps = 0; |
99b83ac8 | 2790 | |
0790ec17 RK |
2791 | if (enable_unrestricted_guest) |
2792 | vmx->nested.nested_vmx_secondary_ctls_high |= | |
2793 | SECONDARY_EXEC_UNRESTRICTED_GUEST; | |
2794 | ||
c18911a2 | 2795 | /* miscellaneous data */ |
b9c237bb WV |
2796 | rdmsr(MSR_IA32_VMX_MISC, |
2797 | vmx->nested.nested_vmx_misc_low, | |
2798 | vmx->nested.nested_vmx_misc_high); | |
2799 | vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA; | |
2800 | vmx->nested.nested_vmx_misc_low |= | |
2801 | VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE | | |
f4124500 | 2802 | VMX_MISC_ACTIVITY_HLT; |
b9c237bb | 2803 | vmx->nested.nested_vmx_misc_high = 0; |
62cc6b9d DM |
2804 | |
2805 | /* | |
2806 | * This MSR reports some information about VMX support. We | |
2807 | * should return information about the VMX we emulate for the | |
2808 | * guest, and the VMCS structure we give it - not about the | |
2809 | * VMX support of the underlying hardware. | |
2810 | */ | |
2811 | vmx->nested.nested_vmx_basic = | |
2812 | VMCS12_REVISION | | |
2813 | VMX_BASIC_TRUE_CTLS | | |
2814 | ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) | | |
2815 | (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT); | |
2816 | ||
2817 | if (cpu_has_vmx_basic_inout()) | |
2818 | vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT; | |
2819 | ||
2820 | /* | |
8322ebbb | 2821 | * These MSRs specify bits which the guest must keep fixed on |
62cc6b9d DM |
2822 | * while L1 is in VMXON mode (in L1's root mode, or running an L2). |
2823 | * We picked the standard core2 setting. | |
2824 | */ | |
2825 | #define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE) | |
2826 | #define VMXON_CR4_ALWAYSON X86_CR4_VMXE | |
2827 | vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON; | |
62cc6b9d | 2828 | vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON; |
8322ebbb DM |
2829 | |
2830 | /* These MSRs specify bits which the guest must keep fixed off. */ | |
2831 | rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1); | |
2832 | rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1); | |
62cc6b9d DM |
2833 | |
2834 | /* highest index: VMX_PREEMPTION_TIMER_VALUE */ | |
2835 | vmx->nested.nested_vmx_vmcs_enum = 0x2e; | |
b87a51ae NHE |
2836 | } |
2837 | ||
3899152c DM |
2838 | /* |
2839 | * if fixed0[i] == 1: val[i] must be 1 | |
2840 | * if fixed1[i] == 0: val[i] must be 0 | |
2841 | */ | |
2842 | static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1) | |
2843 | { | |
2844 | return ((val & fixed1) | fixed0) == val; | |
b87a51ae NHE |
2845 | } |
2846 | ||
2847 | static inline bool vmx_control_verify(u32 control, u32 low, u32 high) | |
2848 | { | |
3899152c | 2849 | return fixed_bits_valid(control, low, high); |
b87a51ae NHE |
2850 | } |
2851 | ||
2852 | static inline u64 vmx_control_msr(u32 low, u32 high) | |
2853 | { | |
2854 | return low | ((u64)high << 32); | |
2855 | } | |
2856 | ||
62cc6b9d DM |
2857 | static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask) |
2858 | { | |
2859 | superset &= mask; | |
2860 | subset &= mask; | |
2861 | ||
2862 | return (superset | subset) == superset; | |
2863 | } | |
2864 | ||
2865 | static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data) | |
2866 | { | |
2867 | const u64 feature_and_reserved = | |
2868 | /* feature (except bit 48; see below) */ | |
2869 | BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) | | |
2870 | /* reserved */ | |
2871 | BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56); | |
2872 | u64 vmx_basic = vmx->nested.nested_vmx_basic; | |
2873 | ||
2874 | if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved)) | |
2875 | return -EINVAL; | |
2876 | ||
2877 | /* | |
2878 | * KVM does not emulate a version of VMX that constrains physical | |
2879 | * addresses of VMX structures (e.g. VMCS) to 32-bits. | |
2880 | */ | |
2881 | if (data & BIT_ULL(48)) | |
2882 | return -EINVAL; | |
2883 | ||
2884 | if (vmx_basic_vmcs_revision_id(vmx_basic) != | |
2885 | vmx_basic_vmcs_revision_id(data)) | |
2886 | return -EINVAL; | |
2887 | ||
2888 | if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data)) | |
2889 | return -EINVAL; | |
2890 | ||
2891 | vmx->nested.nested_vmx_basic = data; | |
2892 | return 0; | |
2893 | } | |
2894 | ||
2895 | static int | |
2896 | vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data) | |
2897 | { | |
2898 | u64 supported; | |
2899 | u32 *lowp, *highp; | |
2900 | ||
2901 | switch (msr_index) { | |
2902 | case MSR_IA32_VMX_TRUE_PINBASED_CTLS: | |
2903 | lowp = &vmx->nested.nested_vmx_pinbased_ctls_low; | |
2904 | highp = &vmx->nested.nested_vmx_pinbased_ctls_high; | |
2905 | break; | |
2906 | case MSR_IA32_VMX_TRUE_PROCBASED_CTLS: | |
2907 | lowp = &vmx->nested.nested_vmx_procbased_ctls_low; | |
2908 | highp = &vmx->nested.nested_vmx_procbased_ctls_high; | |
2909 | break; | |
2910 | case MSR_IA32_VMX_TRUE_EXIT_CTLS: | |
2911 | lowp = &vmx->nested.nested_vmx_exit_ctls_low; | |
2912 | highp = &vmx->nested.nested_vmx_exit_ctls_high; | |
2913 | break; | |
2914 | case MSR_IA32_VMX_TRUE_ENTRY_CTLS: | |
2915 | lowp = &vmx->nested.nested_vmx_entry_ctls_low; | |
2916 | highp = &vmx->nested.nested_vmx_entry_ctls_high; | |
2917 | break; | |
2918 | case MSR_IA32_VMX_PROCBASED_CTLS2: | |
2919 | lowp = &vmx->nested.nested_vmx_secondary_ctls_low; | |
2920 | highp = &vmx->nested.nested_vmx_secondary_ctls_high; | |
2921 | break; | |
2922 | default: | |
2923 | BUG(); | |
2924 | } | |
2925 | ||
2926 | supported = vmx_control_msr(*lowp, *highp); | |
2927 | ||
2928 | /* Check must-be-1 bits are still 1. */ | |
2929 | if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0))) | |
2930 | return -EINVAL; | |
2931 | ||
2932 | /* Check must-be-0 bits are still 0. */ | |
2933 | if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32))) | |
2934 | return -EINVAL; | |
2935 | ||
2936 | *lowp = data; | |
2937 | *highp = data >> 32; | |
2938 | return 0; | |
2939 | } | |
2940 | ||
2941 | static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data) | |
2942 | { | |
2943 | const u64 feature_and_reserved_bits = | |
2944 | /* feature */ | |
2945 | BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) | | |
2946 | BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) | | |
2947 | /* reserved */ | |
2948 | GENMASK_ULL(13, 9) | BIT_ULL(31); | |
2949 | u64 vmx_misc; | |
2950 | ||
2951 | vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low, | |
2952 | vmx->nested.nested_vmx_misc_high); | |
2953 | ||
2954 | if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits)) | |
2955 | return -EINVAL; | |
2956 | ||
2957 | if ((vmx->nested.nested_vmx_pinbased_ctls_high & | |
2958 | PIN_BASED_VMX_PREEMPTION_TIMER) && | |
2959 | vmx_misc_preemption_timer_rate(data) != | |
2960 | vmx_misc_preemption_timer_rate(vmx_misc)) | |
2961 | return -EINVAL; | |
2962 | ||
2963 | if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc)) | |
2964 | return -EINVAL; | |
2965 | ||
2966 | if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc)) | |
2967 | return -EINVAL; | |
2968 | ||
2969 | if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc)) | |
2970 | return -EINVAL; | |
2971 | ||
2972 | vmx->nested.nested_vmx_misc_low = data; | |
2973 | vmx->nested.nested_vmx_misc_high = data >> 32; | |
2974 | return 0; | |
2975 | } | |
2976 | ||
2977 | static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data) | |
2978 | { | |
2979 | u64 vmx_ept_vpid_cap; | |
2980 | ||
2981 | vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps, | |
2982 | vmx->nested.nested_vmx_vpid_caps); | |
2983 | ||
2984 | /* Every bit is either reserved or a feature bit. */ | |
2985 | if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL)) | |
2986 | return -EINVAL; | |
2987 | ||
2988 | vmx->nested.nested_vmx_ept_caps = data; | |
2989 | vmx->nested.nested_vmx_vpid_caps = data >> 32; | |
2990 | return 0; | |
2991 | } | |
2992 | ||
2993 | static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data) | |
2994 | { | |
2995 | u64 *msr; | |
2996 | ||
2997 | switch (msr_index) { | |
2998 | case MSR_IA32_VMX_CR0_FIXED0: | |
2999 | msr = &vmx->nested.nested_vmx_cr0_fixed0; | |
3000 | break; | |
3001 | case MSR_IA32_VMX_CR4_FIXED0: | |
3002 | msr = &vmx->nested.nested_vmx_cr4_fixed0; | |
3003 | break; | |
3004 | default: | |
3005 | BUG(); | |
3006 | } | |
3007 | ||
3008 | /* | |
3009 | * 1 bits (which indicates bits which "must-be-1" during VMX operation) | |
3010 | * must be 1 in the restored value. | |
3011 | */ | |
3012 | if (!is_bitwise_subset(data, *msr, -1ULL)) | |
3013 | return -EINVAL; | |
3014 | ||
3015 | *msr = data; | |
3016 | return 0; | |
3017 | } | |
3018 | ||
3019 | /* | |
3020 | * Called when userspace is restoring VMX MSRs. | |
3021 | * | |
3022 | * Returns 0 on success, non-0 otherwise. | |
3023 | */ | |
3024 | static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data) | |
b87a51ae | 3025 | { |
b9c237bb WV |
3026 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
3027 | ||
b87a51ae | 3028 | switch (msr_index) { |
b87a51ae | 3029 | case MSR_IA32_VMX_BASIC: |
62cc6b9d DM |
3030 | return vmx_restore_vmx_basic(vmx, data); |
3031 | case MSR_IA32_VMX_PINBASED_CTLS: | |
3032 | case MSR_IA32_VMX_PROCBASED_CTLS: | |
3033 | case MSR_IA32_VMX_EXIT_CTLS: | |
3034 | case MSR_IA32_VMX_ENTRY_CTLS: | |
b87a51ae | 3035 | /* |
62cc6b9d DM |
3036 | * The "non-true" VMX capability MSRs are generated from the |
3037 | * "true" MSRs, so we do not support restoring them directly. | |
3038 | * | |
3039 | * If userspace wants to emulate VMX_BASIC[55]=0, userspace | |
3040 | * should restore the "true" MSRs with the must-be-1 bits | |
3041 | * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND | |
3042 | * DEFAULT SETTINGS". | |
b87a51ae | 3043 | */ |
62cc6b9d DM |
3044 | return -EINVAL; |
3045 | case MSR_IA32_VMX_TRUE_PINBASED_CTLS: | |
3046 | case MSR_IA32_VMX_TRUE_PROCBASED_CTLS: | |
3047 | case MSR_IA32_VMX_TRUE_EXIT_CTLS: | |
3048 | case MSR_IA32_VMX_TRUE_ENTRY_CTLS: | |
3049 | case MSR_IA32_VMX_PROCBASED_CTLS2: | |
3050 | return vmx_restore_control_msr(vmx, msr_index, data); | |
3051 | case MSR_IA32_VMX_MISC: | |
3052 | return vmx_restore_vmx_misc(vmx, data); | |
3053 | case MSR_IA32_VMX_CR0_FIXED0: | |
3054 | case MSR_IA32_VMX_CR4_FIXED0: | |
3055 | return vmx_restore_fixed0_msr(vmx, msr_index, data); | |
3056 | case MSR_IA32_VMX_CR0_FIXED1: | |
3057 | case MSR_IA32_VMX_CR4_FIXED1: | |
3058 | /* | |
3059 | * These MSRs are generated based on the vCPU's CPUID, so we | |
3060 | * do not support restoring them directly. | |
3061 | */ | |
3062 | return -EINVAL; | |
3063 | case MSR_IA32_VMX_EPT_VPID_CAP: | |
3064 | return vmx_restore_vmx_ept_vpid_cap(vmx, data); | |
3065 | case MSR_IA32_VMX_VMCS_ENUM: | |
3066 | vmx->nested.nested_vmx_vmcs_enum = data; | |
3067 | return 0; | |
3068 | default: | |
b87a51ae | 3069 | /* |
62cc6b9d | 3070 | * The rest of the VMX capability MSRs do not support restore. |
b87a51ae | 3071 | */ |
62cc6b9d DM |
3072 | return -EINVAL; |
3073 | } | |
3074 | } | |
3075 | ||
3076 | /* Returns 0 on success, non-0 otherwise. */ | |
3077 | static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata) | |
3078 | { | |
3079 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
3080 | ||
3081 | switch (msr_index) { | |
3082 | case MSR_IA32_VMX_BASIC: | |
3083 | *pdata = vmx->nested.nested_vmx_basic; | |
b87a51ae NHE |
3084 | break; |
3085 | case MSR_IA32_VMX_TRUE_PINBASED_CTLS: | |
3086 | case MSR_IA32_VMX_PINBASED_CTLS: | |
b9c237bb WV |
3087 | *pdata = vmx_control_msr( |
3088 | vmx->nested.nested_vmx_pinbased_ctls_low, | |
3089 | vmx->nested.nested_vmx_pinbased_ctls_high); | |
0115f9cb DM |
3090 | if (msr_index == MSR_IA32_VMX_PINBASED_CTLS) |
3091 | *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR; | |
b87a51ae NHE |
3092 | break; |
3093 | case MSR_IA32_VMX_TRUE_PROCBASED_CTLS: | |
3094 | case MSR_IA32_VMX_PROCBASED_CTLS: | |
b9c237bb WV |
3095 | *pdata = vmx_control_msr( |
3096 | vmx->nested.nested_vmx_procbased_ctls_low, | |
3097 | vmx->nested.nested_vmx_procbased_ctls_high); | |
0115f9cb DM |
3098 | if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS) |
3099 | *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR; | |
b87a51ae NHE |
3100 | break; |
3101 | case MSR_IA32_VMX_TRUE_EXIT_CTLS: | |
3102 | case MSR_IA32_VMX_EXIT_CTLS: | |
b9c237bb WV |
3103 | *pdata = vmx_control_msr( |
3104 | vmx->nested.nested_vmx_exit_ctls_low, | |
3105 | vmx->nested.nested_vmx_exit_ctls_high); | |
0115f9cb DM |
3106 | if (msr_index == MSR_IA32_VMX_EXIT_CTLS) |
3107 | *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR; | |
b87a51ae NHE |
3108 | break; |
3109 | case MSR_IA32_VMX_TRUE_ENTRY_CTLS: | |
3110 | case MSR_IA32_VMX_ENTRY_CTLS: | |
b9c237bb WV |
3111 | *pdata = vmx_control_msr( |
3112 | vmx->nested.nested_vmx_entry_ctls_low, | |
3113 | vmx->nested.nested_vmx_entry_ctls_high); | |
0115f9cb DM |
3114 | if (msr_index == MSR_IA32_VMX_ENTRY_CTLS) |
3115 | *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR; | |
b87a51ae NHE |
3116 | break; |
3117 | case MSR_IA32_VMX_MISC: | |
b9c237bb WV |
3118 | *pdata = vmx_control_msr( |
3119 | vmx->nested.nested_vmx_misc_low, | |
3120 | vmx->nested.nested_vmx_misc_high); | |
b87a51ae | 3121 | break; |
b87a51ae | 3122 | case MSR_IA32_VMX_CR0_FIXED0: |
62cc6b9d | 3123 | *pdata = vmx->nested.nested_vmx_cr0_fixed0; |
b87a51ae NHE |
3124 | break; |
3125 | case MSR_IA32_VMX_CR0_FIXED1: | |
62cc6b9d | 3126 | *pdata = vmx->nested.nested_vmx_cr0_fixed1; |
b87a51ae NHE |
3127 | break; |
3128 | case MSR_IA32_VMX_CR4_FIXED0: | |
62cc6b9d | 3129 | *pdata = vmx->nested.nested_vmx_cr4_fixed0; |
b87a51ae NHE |
3130 | break; |
3131 | case MSR_IA32_VMX_CR4_FIXED1: | |
62cc6b9d | 3132 | *pdata = vmx->nested.nested_vmx_cr4_fixed1; |
b87a51ae NHE |
3133 | break; |
3134 | case MSR_IA32_VMX_VMCS_ENUM: | |
62cc6b9d | 3135 | *pdata = vmx->nested.nested_vmx_vmcs_enum; |
b87a51ae NHE |
3136 | break; |
3137 | case MSR_IA32_VMX_PROCBASED_CTLS2: | |
b9c237bb WV |
3138 | *pdata = vmx_control_msr( |
3139 | vmx->nested.nested_vmx_secondary_ctls_low, | |
3140 | vmx->nested.nested_vmx_secondary_ctls_high); | |
b87a51ae NHE |
3141 | break; |
3142 | case MSR_IA32_VMX_EPT_VPID_CAP: | |
089d7b6e WL |
3143 | *pdata = vmx->nested.nested_vmx_ept_caps | |
3144 | ((u64)vmx->nested.nested_vmx_vpid_caps << 32); | |
b87a51ae NHE |
3145 | break; |
3146 | default: | |
b87a51ae | 3147 | return 1; |
b3897a49 NHE |
3148 | } |
3149 | ||
b87a51ae NHE |
3150 | return 0; |
3151 | } | |
3152 | ||
37e4c997 HZ |
3153 | static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu, |
3154 | uint64_t val) | |
3155 | { | |
3156 | uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits; | |
3157 | ||
3158 | return !(val & ~valid_bits); | |
3159 | } | |
3160 | ||
6aa8b732 AK |
3161 | /* |
3162 | * Reads an msr value (of 'msr_index') into 'pdata'. | |
3163 | * Returns 0 on success, non-0 otherwise. | |
3164 | * Assumes vcpu_load() was already called. | |
3165 | */ | |
609e36d3 | 3166 | static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info) |
6aa8b732 | 3167 | { |
26bb0981 | 3168 | struct shared_msr_entry *msr; |
6aa8b732 | 3169 | |
609e36d3 | 3170 | switch (msr_info->index) { |
05b3e0c2 | 3171 | #ifdef CONFIG_X86_64 |
6aa8b732 | 3172 | case MSR_FS_BASE: |
609e36d3 | 3173 | msr_info->data = vmcs_readl(GUEST_FS_BASE); |
6aa8b732 AK |
3174 | break; |
3175 | case MSR_GS_BASE: | |
609e36d3 | 3176 | msr_info->data = vmcs_readl(GUEST_GS_BASE); |
6aa8b732 | 3177 | break; |
44ea2b17 AK |
3178 | case MSR_KERNEL_GS_BASE: |
3179 | vmx_load_host_state(to_vmx(vcpu)); | |
609e36d3 | 3180 | msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base; |
44ea2b17 | 3181 | break; |
26bb0981 | 3182 | #endif |
6aa8b732 | 3183 | case MSR_EFER: |
609e36d3 | 3184 | return kvm_get_msr_common(vcpu, msr_info); |
af24a4e4 | 3185 | case MSR_IA32_TSC: |
be7b263e | 3186 | msr_info->data = guest_read_tsc(vcpu); |
6aa8b732 AK |
3187 | break; |
3188 | case MSR_IA32_SYSENTER_CS: | |
609e36d3 | 3189 | msr_info->data = vmcs_read32(GUEST_SYSENTER_CS); |
6aa8b732 AK |
3190 | break; |
3191 | case MSR_IA32_SYSENTER_EIP: | |
609e36d3 | 3192 | msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP); |
6aa8b732 AK |
3193 | break; |
3194 | case MSR_IA32_SYSENTER_ESP: | |
609e36d3 | 3195 | msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP); |
6aa8b732 | 3196 | break; |
0dd376e7 | 3197 | case MSR_IA32_BNDCFGS: |
a87036ad | 3198 | if (!kvm_mpx_supported()) |
93c4adc7 | 3199 | return 1; |
609e36d3 | 3200 | msr_info->data = vmcs_read64(GUEST_BNDCFGS); |
0dd376e7 | 3201 | break; |
c45dcc71 AR |
3202 | case MSR_IA32_MCG_EXT_CTL: |
3203 | if (!msr_info->host_initiated && | |
3204 | !(to_vmx(vcpu)->msr_ia32_feature_control & | |
3205 | FEATURE_CONTROL_LMCE)) | |
cae50139 | 3206 | return 1; |
c45dcc71 AR |
3207 | msr_info->data = vcpu->arch.mcg_ext_ctl; |
3208 | break; | |
cae50139 | 3209 | case MSR_IA32_FEATURE_CONTROL: |
3b84080b | 3210 | msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control; |
cae50139 JK |
3211 | break; |
3212 | case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: | |
3213 | if (!nested_vmx_allowed(vcpu)) | |
3214 | return 1; | |
609e36d3 | 3215 | return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data); |
20300099 WL |
3216 | case MSR_IA32_XSS: |
3217 | if (!vmx_xsaves_supported()) | |
3218 | return 1; | |
609e36d3 | 3219 | msr_info->data = vcpu->arch.ia32_xss; |
20300099 | 3220 | break; |
4e47c7a6 | 3221 | case MSR_TSC_AUX: |
81b1b9ca | 3222 | if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated) |
4e47c7a6 SY |
3223 | return 1; |
3224 | /* Otherwise falls through */ | |
6aa8b732 | 3225 | default: |
609e36d3 | 3226 | msr = find_msr_entry(to_vmx(vcpu), msr_info->index); |
3bab1f5d | 3227 | if (msr) { |
609e36d3 | 3228 | msr_info->data = msr->data; |
3bab1f5d | 3229 | break; |
6aa8b732 | 3230 | } |
609e36d3 | 3231 | return kvm_get_msr_common(vcpu, msr_info); |
6aa8b732 AK |
3232 | } |
3233 | ||
6aa8b732 AK |
3234 | return 0; |
3235 | } | |
3236 | ||
cae50139 JK |
3237 | static void vmx_leave_nested(struct kvm_vcpu *vcpu); |
3238 | ||
6aa8b732 AK |
3239 | /* |
3240 | * Writes msr value into into the appropriate "register". | |
3241 | * Returns 0 on success, non-0 otherwise. | |
3242 | * Assumes vcpu_load() was already called. | |
3243 | */ | |
8fe8ab46 | 3244 | static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info) |
6aa8b732 | 3245 | { |
a2fa3e9f | 3246 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
26bb0981 | 3247 | struct shared_msr_entry *msr; |
2cc51560 | 3248 | int ret = 0; |
8fe8ab46 WA |
3249 | u32 msr_index = msr_info->index; |
3250 | u64 data = msr_info->data; | |
2cc51560 | 3251 | |
6aa8b732 | 3252 | switch (msr_index) { |
3bab1f5d | 3253 | case MSR_EFER: |
8fe8ab46 | 3254 | ret = kvm_set_msr_common(vcpu, msr_info); |
2cc51560 | 3255 | break; |
16175a79 | 3256 | #ifdef CONFIG_X86_64 |
6aa8b732 | 3257 | case MSR_FS_BASE: |
2fb92db1 | 3258 | vmx_segment_cache_clear(vmx); |
6aa8b732 AK |
3259 | vmcs_writel(GUEST_FS_BASE, data); |
3260 | break; | |
3261 | case MSR_GS_BASE: | |
2fb92db1 | 3262 | vmx_segment_cache_clear(vmx); |
6aa8b732 AK |
3263 | vmcs_writel(GUEST_GS_BASE, data); |
3264 | break; | |
44ea2b17 AK |
3265 | case MSR_KERNEL_GS_BASE: |
3266 | vmx_load_host_state(vmx); | |
3267 | vmx->msr_guest_kernel_gs_base = data; | |
3268 | break; | |
6aa8b732 AK |
3269 | #endif |
3270 | case MSR_IA32_SYSENTER_CS: | |
3271 | vmcs_write32(GUEST_SYSENTER_CS, data); | |
3272 | break; | |
3273 | case MSR_IA32_SYSENTER_EIP: | |
f5b42c33 | 3274 | vmcs_writel(GUEST_SYSENTER_EIP, data); |
6aa8b732 AK |
3275 | break; |
3276 | case MSR_IA32_SYSENTER_ESP: | |
f5b42c33 | 3277 | vmcs_writel(GUEST_SYSENTER_ESP, data); |
6aa8b732 | 3278 | break; |
0dd376e7 | 3279 | case MSR_IA32_BNDCFGS: |
a87036ad | 3280 | if (!kvm_mpx_supported()) |
93c4adc7 | 3281 | return 1; |
0dd376e7 LJ |
3282 | vmcs_write64(GUEST_BNDCFGS, data); |
3283 | break; | |
af24a4e4 | 3284 | case MSR_IA32_TSC: |
8fe8ab46 | 3285 | kvm_write_tsc(vcpu, msr_info); |
6aa8b732 | 3286 | break; |
468d472f SY |
3287 | case MSR_IA32_CR_PAT: |
3288 | if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) { | |
4566654b NA |
3289 | if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data)) |
3290 | return 1; | |
468d472f SY |
3291 | vmcs_write64(GUEST_IA32_PAT, data); |
3292 | vcpu->arch.pat = data; | |
3293 | break; | |
3294 | } | |
8fe8ab46 | 3295 | ret = kvm_set_msr_common(vcpu, msr_info); |
4e47c7a6 | 3296 | break; |
ba904635 WA |
3297 | case MSR_IA32_TSC_ADJUST: |
3298 | ret = kvm_set_msr_common(vcpu, msr_info); | |
4e47c7a6 | 3299 | break; |
c45dcc71 AR |
3300 | case MSR_IA32_MCG_EXT_CTL: |
3301 | if ((!msr_info->host_initiated && | |
3302 | !(to_vmx(vcpu)->msr_ia32_feature_control & | |
3303 | FEATURE_CONTROL_LMCE)) || | |
3304 | (data & ~MCG_EXT_CTL_LMCE_EN)) | |
3305 | return 1; | |
3306 | vcpu->arch.mcg_ext_ctl = data; | |
3307 | break; | |
cae50139 | 3308 | case MSR_IA32_FEATURE_CONTROL: |
37e4c997 | 3309 | if (!vmx_feature_control_msr_valid(vcpu, data) || |
3b84080b | 3310 | (to_vmx(vcpu)->msr_ia32_feature_control & |
cae50139 JK |
3311 | FEATURE_CONTROL_LOCKED && !msr_info->host_initiated)) |
3312 | return 1; | |
3b84080b | 3313 | vmx->msr_ia32_feature_control = data; |
cae50139 JK |
3314 | if (msr_info->host_initiated && data == 0) |
3315 | vmx_leave_nested(vcpu); | |
3316 | break; | |
3317 | case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC: | |
62cc6b9d DM |
3318 | if (!msr_info->host_initiated) |
3319 | return 1; /* they are read-only */ | |
3320 | if (!nested_vmx_allowed(vcpu)) | |
3321 | return 1; | |
3322 | return vmx_set_vmx_msr(vcpu, msr_index, data); | |
20300099 WL |
3323 | case MSR_IA32_XSS: |
3324 | if (!vmx_xsaves_supported()) | |
3325 | return 1; | |
3326 | /* | |
3327 | * The only supported bit as of Skylake is bit 8, but | |
3328 | * it is not supported on KVM. | |
3329 | */ | |
3330 | if (data != 0) | |
3331 | return 1; | |
3332 | vcpu->arch.ia32_xss = data; | |
3333 | if (vcpu->arch.ia32_xss != host_xss) | |
3334 | add_atomic_switch_msr(vmx, MSR_IA32_XSS, | |
3335 | vcpu->arch.ia32_xss, host_xss); | |
3336 | else | |
3337 | clear_atomic_switch_msr(vmx, MSR_IA32_XSS); | |
3338 | break; | |
4e47c7a6 | 3339 | case MSR_TSC_AUX: |
81b1b9ca | 3340 | if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated) |
4e47c7a6 SY |
3341 | return 1; |
3342 | /* Check reserved bit, higher 32 bits should be zero */ | |
3343 | if ((data >> 32) != 0) | |
3344 | return 1; | |
3345 | /* Otherwise falls through */ | |
6aa8b732 | 3346 | default: |
8b9cf98c | 3347 | msr = find_msr_entry(vmx, msr_index); |
3bab1f5d | 3348 | if (msr) { |
8b3c3104 | 3349 | u64 old_msr_data = msr->data; |
3bab1f5d | 3350 | msr->data = data; |
2225fd56 AK |
3351 | if (msr - vmx->guest_msrs < vmx->save_nmsrs) { |
3352 | preempt_disable(); | |
8b3c3104 AH |
3353 | ret = kvm_set_shared_msr(msr->index, msr->data, |
3354 | msr->mask); | |
2225fd56 | 3355 | preempt_enable(); |
8b3c3104 AH |
3356 | if (ret) |
3357 | msr->data = old_msr_data; | |
2225fd56 | 3358 | } |
3bab1f5d | 3359 | break; |
6aa8b732 | 3360 | } |
8fe8ab46 | 3361 | ret = kvm_set_msr_common(vcpu, msr_info); |
6aa8b732 AK |
3362 | } |
3363 | ||
2cc51560 | 3364 | return ret; |
6aa8b732 AK |
3365 | } |
3366 | ||
5fdbf976 | 3367 | static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg) |
6aa8b732 | 3368 | { |
5fdbf976 MT |
3369 | __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail); |
3370 | switch (reg) { | |
3371 | case VCPU_REGS_RSP: | |
3372 | vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP); | |
3373 | break; | |
3374 | case VCPU_REGS_RIP: | |
3375 | vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP); | |
3376 | break; | |
6de4f3ad AK |
3377 | case VCPU_EXREG_PDPTR: |
3378 | if (enable_ept) | |
3379 | ept_save_pdptrs(vcpu); | |
3380 | break; | |
5fdbf976 MT |
3381 | default: |
3382 | break; | |
3383 | } | |
6aa8b732 AK |
3384 | } |
3385 | ||
6aa8b732 AK |
3386 | static __init int cpu_has_kvm_support(void) |
3387 | { | |
6210e37b | 3388 | return cpu_has_vmx(); |
6aa8b732 AK |
3389 | } |
3390 | ||
3391 | static __init int vmx_disabled_by_bios(void) | |
3392 | { | |
3393 | u64 msr; | |
3394 | ||
3395 | rdmsrl(MSR_IA32_FEATURE_CONTROL, msr); | |
cafd6659 | 3396 | if (msr & FEATURE_CONTROL_LOCKED) { |
23f3e991 | 3397 | /* launched w/ TXT and VMX disabled */ |
cafd6659 SW |
3398 | if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX) |
3399 | && tboot_enabled()) | |
3400 | return 1; | |
23f3e991 | 3401 | /* launched w/o TXT and VMX only enabled w/ TXT */ |
cafd6659 | 3402 | if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX) |
23f3e991 | 3403 | && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX) |
f9335afe SW |
3404 | && !tboot_enabled()) { |
3405 | printk(KERN_WARNING "kvm: disable TXT in the BIOS or " | |
23f3e991 | 3406 | "activate TXT before enabling KVM\n"); |
cafd6659 | 3407 | return 1; |
f9335afe | 3408 | } |
23f3e991 JC |
3409 | /* launched w/o TXT and VMX disabled */ |
3410 | if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX) | |
3411 | && !tboot_enabled()) | |
3412 | return 1; | |
cafd6659 SW |
3413 | } |
3414 | ||
3415 | return 0; | |
6aa8b732 AK |
3416 | } |
3417 | ||
7725b894 DX |
3418 | static void kvm_cpu_vmxon(u64 addr) |
3419 | { | |
fe0e80be | 3420 | cr4_set_bits(X86_CR4_VMXE); |
1c5ac21a AS |
3421 | intel_pt_handle_vmx(1); |
3422 | ||
7725b894 DX |
3423 | asm volatile (ASM_VMX_VMXON_RAX |
3424 | : : "a"(&addr), "m"(addr) | |
3425 | : "memory", "cc"); | |
3426 | } | |
3427 | ||
13a34e06 | 3428 | static int hardware_enable(void) |
6aa8b732 AK |
3429 | { |
3430 | int cpu = raw_smp_processor_id(); | |
3431 | u64 phys_addr = __pa(per_cpu(vmxarea, cpu)); | |
cafd6659 | 3432 | u64 old, test_bits; |
6aa8b732 | 3433 | |
1e02ce4c | 3434 | if (cr4_read_shadow() & X86_CR4_VMXE) |
10474ae8 AG |
3435 | return -EBUSY; |
3436 | ||
d462b819 | 3437 | INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu)); |
bf9f6ac8 FW |
3438 | INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu)); |
3439 | spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); | |
8f536b76 ZY |
3440 | |
3441 | /* | |
3442 | * Now we can enable the vmclear operation in kdump | |
3443 | * since the loaded_vmcss_on_cpu list on this cpu | |
3444 | * has been initialized. | |
3445 | * | |
3446 | * Though the cpu is not in VMX operation now, there | |
3447 | * is no problem to enable the vmclear operation | |
3448 | * for the loaded_vmcss_on_cpu list is empty! | |
3449 | */ | |
3450 | crash_enable_local_vmclear(cpu); | |
3451 | ||
6aa8b732 | 3452 | rdmsrl(MSR_IA32_FEATURE_CONTROL, old); |
cafd6659 SW |
3453 | |
3454 | test_bits = FEATURE_CONTROL_LOCKED; | |
3455 | test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX; | |
3456 | if (tboot_enabled()) | |
3457 | test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX; | |
3458 | ||
3459 | if ((old & test_bits) != test_bits) { | |
6aa8b732 | 3460 | /* enable and lock */ |
cafd6659 SW |
3461 | wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits); |
3462 | } | |
fe0e80be DH |
3463 | kvm_cpu_vmxon(phys_addr); |
3464 | ept_sync_global(); | |
10474ae8 AG |
3465 | |
3466 | return 0; | |
6aa8b732 AK |
3467 | } |
3468 | ||
d462b819 | 3469 | static void vmclear_local_loaded_vmcss(void) |
543e4243 AK |
3470 | { |
3471 | int cpu = raw_smp_processor_id(); | |
d462b819 | 3472 | struct loaded_vmcs *v, *n; |
543e4243 | 3473 | |
d462b819 NHE |
3474 | list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu), |
3475 | loaded_vmcss_on_cpu_link) | |
3476 | __loaded_vmcs_clear(v); | |
543e4243 AK |
3477 | } |
3478 | ||
710ff4a8 EH |
3479 | |
3480 | /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot() | |
3481 | * tricks. | |
3482 | */ | |
3483 | static void kvm_cpu_vmxoff(void) | |
6aa8b732 | 3484 | { |
4ecac3fd | 3485 | asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc"); |
1c5ac21a AS |
3486 | |
3487 | intel_pt_handle_vmx(0); | |
fe0e80be | 3488 | cr4_clear_bits(X86_CR4_VMXE); |
6aa8b732 AK |
3489 | } |
3490 | ||
13a34e06 | 3491 | static void hardware_disable(void) |
710ff4a8 | 3492 | { |
fe0e80be DH |
3493 | vmclear_local_loaded_vmcss(); |
3494 | kvm_cpu_vmxoff(); | |
710ff4a8 EH |
3495 | } |
3496 | ||
1c3d14fe | 3497 | static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt, |
d77c26fc | 3498 | u32 msr, u32 *result) |
1c3d14fe YS |
3499 | { |
3500 | u32 vmx_msr_low, vmx_msr_high; | |
3501 | u32 ctl = ctl_min | ctl_opt; | |
3502 | ||
3503 | rdmsr(msr, vmx_msr_low, vmx_msr_high); | |
3504 | ||
3505 | ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */ | |
3506 | ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */ | |
3507 | ||
3508 | /* Ensure minimum (required) set of control bits are supported. */ | |
3509 | if (ctl_min & ~ctl) | |
002c7f7c | 3510 | return -EIO; |
1c3d14fe YS |
3511 | |
3512 | *result = ctl; | |
3513 | return 0; | |
3514 | } | |
3515 | ||
110312c8 AK |
3516 | static __init bool allow_1_setting(u32 msr, u32 ctl) |
3517 | { | |
3518 | u32 vmx_msr_low, vmx_msr_high; | |
3519 | ||
3520 | rdmsr(msr, vmx_msr_low, vmx_msr_high); | |
3521 | return vmx_msr_high & ctl; | |
3522 | } | |
3523 | ||
002c7f7c | 3524 | static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf) |
6aa8b732 AK |
3525 | { |
3526 | u32 vmx_msr_low, vmx_msr_high; | |
d56f546d | 3527 | u32 min, opt, min2, opt2; |
1c3d14fe YS |
3528 | u32 _pin_based_exec_control = 0; |
3529 | u32 _cpu_based_exec_control = 0; | |
f78e0e2e | 3530 | u32 _cpu_based_2nd_exec_control = 0; |
1c3d14fe YS |
3531 | u32 _vmexit_control = 0; |
3532 | u32 _vmentry_control = 0; | |
3533 | ||
10166744 | 3534 | min = CPU_BASED_HLT_EXITING | |
1c3d14fe YS |
3535 | #ifdef CONFIG_X86_64 |
3536 | CPU_BASED_CR8_LOAD_EXITING | | |
3537 | CPU_BASED_CR8_STORE_EXITING | | |
3538 | #endif | |
d56f546d SY |
3539 | CPU_BASED_CR3_LOAD_EXITING | |
3540 | CPU_BASED_CR3_STORE_EXITING | | |
1c3d14fe YS |
3541 | CPU_BASED_USE_IO_BITMAPS | |
3542 | CPU_BASED_MOV_DR_EXITING | | |
a7052897 | 3543 | CPU_BASED_USE_TSC_OFFSETING | |
fee84b07 AK |
3544 | CPU_BASED_INVLPG_EXITING | |
3545 | CPU_BASED_RDPMC_EXITING; | |
443381a8 | 3546 | |
668fffa3 MT |
3547 | if (!kvm_mwait_in_guest()) |
3548 | min |= CPU_BASED_MWAIT_EXITING | | |
3549 | CPU_BASED_MONITOR_EXITING; | |
3550 | ||
f78e0e2e | 3551 | opt = CPU_BASED_TPR_SHADOW | |
25c5f225 | 3552 | CPU_BASED_USE_MSR_BITMAPS | |
f78e0e2e | 3553 | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS; |
1c3d14fe YS |
3554 | if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS, |
3555 | &_cpu_based_exec_control) < 0) | |
002c7f7c | 3556 | return -EIO; |
6e5d865c YS |
3557 | #ifdef CONFIG_X86_64 |
3558 | if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW)) | |
3559 | _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING & | |
3560 | ~CPU_BASED_CR8_STORE_EXITING; | |
3561 | #endif | |
f78e0e2e | 3562 | if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) { |
d56f546d SY |
3563 | min2 = 0; |
3564 | opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | | |
8d14695f | 3565 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | |
2384d2b3 | 3566 | SECONDARY_EXEC_WBINVD_EXITING | |
d56f546d | 3567 | SECONDARY_EXEC_ENABLE_VPID | |
3a624e29 | 3568 | SECONDARY_EXEC_ENABLE_EPT | |
4b8d54f9 | 3569 | SECONDARY_EXEC_UNRESTRICTED_GUEST | |
4e47c7a6 | 3570 | SECONDARY_EXEC_PAUSE_LOOP_EXITING | |
ad756a16 | 3571 | SECONDARY_EXEC_RDTSCP | |
83d4c286 | 3572 | SECONDARY_EXEC_ENABLE_INVPCID | |
c7c9c56c | 3573 | SECONDARY_EXEC_APIC_REGISTER_VIRT | |
abc4fc58 | 3574 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY | |
20300099 | 3575 | SECONDARY_EXEC_SHADOW_VMCS | |
843e4330 | 3576 | SECONDARY_EXEC_XSAVES | |
8b3e34e4 | 3577 | SECONDARY_EXEC_ENABLE_PML | |
64903d61 | 3578 | SECONDARY_EXEC_TSC_SCALING; |
d56f546d SY |
3579 | if (adjust_vmx_controls(min2, opt2, |
3580 | MSR_IA32_VMX_PROCBASED_CTLS2, | |
f78e0e2e SY |
3581 | &_cpu_based_2nd_exec_control) < 0) |
3582 | return -EIO; | |
3583 | } | |
3584 | #ifndef CONFIG_X86_64 | |
3585 | if (!(_cpu_based_2nd_exec_control & | |
3586 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) | |
3587 | _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW; | |
3588 | #endif | |
83d4c286 YZ |
3589 | |
3590 | if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW)) | |
3591 | _cpu_based_2nd_exec_control &= ~( | |
8d14695f | 3592 | SECONDARY_EXEC_APIC_REGISTER_VIRT | |
c7c9c56c YZ |
3593 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | |
3594 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); | |
83d4c286 | 3595 | |
d56f546d | 3596 | if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) { |
a7052897 MT |
3597 | /* CR3 accesses and invlpg don't need to cause VM Exits when EPT |
3598 | enabled */ | |
5fff7d27 GN |
3599 | _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING | |
3600 | CPU_BASED_CR3_STORE_EXITING | | |
3601 | CPU_BASED_INVLPG_EXITING); | |
d56f546d SY |
3602 | rdmsr(MSR_IA32_VMX_EPT_VPID_CAP, |
3603 | vmx_capability.ept, vmx_capability.vpid); | |
3604 | } | |
1c3d14fe | 3605 | |
91fa0f8e | 3606 | min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT; |
1c3d14fe YS |
3607 | #ifdef CONFIG_X86_64 |
3608 | min |= VM_EXIT_HOST_ADDR_SPACE_SIZE; | |
3609 | #endif | |
a547c6db | 3610 | opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT | |
91fa0f8e | 3611 | VM_EXIT_CLEAR_BNDCFGS; |
1c3d14fe YS |
3612 | if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS, |
3613 | &_vmexit_control) < 0) | |
002c7f7c | 3614 | return -EIO; |
1c3d14fe | 3615 | |
2c82878b PB |
3616 | min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING | |
3617 | PIN_BASED_VIRTUAL_NMIS; | |
3618 | opt = PIN_BASED_POSTED_INTR | PIN_BASED_VMX_PREEMPTION_TIMER; | |
01e439be YZ |
3619 | if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS, |
3620 | &_pin_based_exec_control) < 0) | |
3621 | return -EIO; | |
3622 | ||
1c17c3e6 PB |
3623 | if (cpu_has_broken_vmx_preemption_timer()) |
3624 | _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER; | |
01e439be | 3625 | if (!(_cpu_based_2nd_exec_control & |
91fa0f8e | 3626 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)) |
01e439be YZ |
3627 | _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR; |
3628 | ||
c845f9c6 | 3629 | min = VM_ENTRY_LOAD_DEBUG_CONTROLS; |
da8999d3 | 3630 | opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS; |
1c3d14fe YS |
3631 | if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS, |
3632 | &_vmentry_control) < 0) | |
002c7f7c | 3633 | return -EIO; |
6aa8b732 | 3634 | |
c68876fd | 3635 | rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high); |
1c3d14fe YS |
3636 | |
3637 | /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */ | |
3638 | if ((vmx_msr_high & 0x1fff) > PAGE_SIZE) | |
002c7f7c | 3639 | return -EIO; |
1c3d14fe YS |
3640 | |
3641 | #ifdef CONFIG_X86_64 | |
3642 | /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */ | |
3643 | if (vmx_msr_high & (1u<<16)) | |
002c7f7c | 3644 | return -EIO; |
1c3d14fe YS |
3645 | #endif |
3646 | ||
3647 | /* Require Write-Back (WB) memory type for VMCS accesses. */ | |
3648 | if (((vmx_msr_high >> 18) & 15) != 6) | |
002c7f7c | 3649 | return -EIO; |
1c3d14fe | 3650 | |
002c7f7c | 3651 | vmcs_conf->size = vmx_msr_high & 0x1fff; |
16cb0255 | 3652 | vmcs_conf->order = get_order(vmcs_conf->size); |
9ac7e3e8 | 3653 | vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff; |
002c7f7c | 3654 | vmcs_conf->revision_id = vmx_msr_low; |
1c3d14fe | 3655 | |
002c7f7c YS |
3656 | vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control; |
3657 | vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control; | |
f78e0e2e | 3658 | vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control; |
002c7f7c YS |
3659 | vmcs_conf->vmexit_ctrl = _vmexit_control; |
3660 | vmcs_conf->vmentry_ctrl = _vmentry_control; | |
1c3d14fe | 3661 | |
110312c8 AK |
3662 | cpu_has_load_ia32_efer = |
3663 | allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS, | |
3664 | VM_ENTRY_LOAD_IA32_EFER) | |
3665 | && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS, | |
3666 | VM_EXIT_LOAD_IA32_EFER); | |
3667 | ||
8bf00a52 GN |
3668 | cpu_has_load_perf_global_ctrl = |
3669 | allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS, | |
3670 | VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL) | |
3671 | && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS, | |
3672 | VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL); | |
3673 | ||
3674 | /* | |
3675 | * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL | |
bb3541f1 | 3676 | * but due to errata below it can't be used. Workaround is to use |
8bf00a52 GN |
3677 | * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL. |
3678 | * | |
3679 | * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32] | |
3680 | * | |
3681 | * AAK155 (model 26) | |
3682 | * AAP115 (model 30) | |
3683 | * AAT100 (model 37) | |
3684 | * BC86,AAY89,BD102 (model 44) | |
3685 | * BA97 (model 46) | |
3686 | * | |
3687 | */ | |
3688 | if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) { | |
3689 | switch (boot_cpu_data.x86_model) { | |
3690 | case 26: | |
3691 | case 30: | |
3692 | case 37: | |
3693 | case 44: | |
3694 | case 46: | |
3695 | cpu_has_load_perf_global_ctrl = false; | |
3696 | printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL " | |
3697 | "does not work properly. Using workaround\n"); | |
3698 | break; | |
3699 | default: | |
3700 | break; | |
3701 | } | |
3702 | } | |
3703 | ||
782511b0 | 3704 | if (boot_cpu_has(X86_FEATURE_XSAVES)) |
20300099 WL |
3705 | rdmsrl(MSR_IA32_XSS, host_xss); |
3706 | ||
1c3d14fe | 3707 | return 0; |
c68876fd | 3708 | } |
6aa8b732 AK |
3709 | |
3710 | static struct vmcs *alloc_vmcs_cpu(int cpu) | |
3711 | { | |
3712 | int node = cpu_to_node(cpu); | |
3713 | struct page *pages; | |
3714 | struct vmcs *vmcs; | |
3715 | ||
96db800f | 3716 | pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order); |
6aa8b732 AK |
3717 | if (!pages) |
3718 | return NULL; | |
3719 | vmcs = page_address(pages); | |
1c3d14fe YS |
3720 | memset(vmcs, 0, vmcs_config.size); |
3721 | vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */ | |
6aa8b732 AK |
3722 | return vmcs; |
3723 | } | |
3724 | ||
3725 | static struct vmcs *alloc_vmcs(void) | |
3726 | { | |
d3b2c338 | 3727 | return alloc_vmcs_cpu(raw_smp_processor_id()); |
6aa8b732 AK |
3728 | } |
3729 | ||
3730 | static void free_vmcs(struct vmcs *vmcs) | |
3731 | { | |
1c3d14fe | 3732 | free_pages((unsigned long)vmcs, vmcs_config.order); |
6aa8b732 AK |
3733 | } |
3734 | ||
d462b819 NHE |
3735 | /* |
3736 | * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded | |
3737 | */ | |
3738 | static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs) | |
3739 | { | |
3740 | if (!loaded_vmcs->vmcs) | |
3741 | return; | |
3742 | loaded_vmcs_clear(loaded_vmcs); | |
3743 | free_vmcs(loaded_vmcs->vmcs); | |
3744 | loaded_vmcs->vmcs = NULL; | |
355f4fb1 | 3745 | WARN_ON(loaded_vmcs->shadow_vmcs != NULL); |
d462b819 NHE |
3746 | } |
3747 | ||
39959588 | 3748 | static void free_kvm_area(void) |
6aa8b732 AK |
3749 | { |
3750 | int cpu; | |
3751 | ||
3230bb47 | 3752 | for_each_possible_cpu(cpu) { |
6aa8b732 | 3753 | free_vmcs(per_cpu(vmxarea, cpu)); |
3230bb47 ZA |
3754 | per_cpu(vmxarea, cpu) = NULL; |
3755 | } | |
6aa8b732 AK |
3756 | } |
3757 | ||
fe2b201b BD |
3758 | static void init_vmcs_shadow_fields(void) |
3759 | { | |
3760 | int i, j; | |
3761 | ||
3762 | /* No checks for read only fields yet */ | |
3763 | ||
3764 | for (i = j = 0; i < max_shadow_read_write_fields; i++) { | |
3765 | switch (shadow_read_write_fields[i]) { | |
3766 | case GUEST_BNDCFGS: | |
a87036ad | 3767 | if (!kvm_mpx_supported()) |
fe2b201b BD |
3768 | continue; |
3769 | break; | |
3770 | default: | |
3771 | break; | |
3772 | } | |
3773 | ||
3774 | if (j < i) | |
3775 | shadow_read_write_fields[j] = | |
3776 | shadow_read_write_fields[i]; | |
3777 | j++; | |
3778 | } | |
3779 | max_shadow_read_write_fields = j; | |
3780 | ||
3781 | /* shadowed fields guest access without vmexit */ | |
3782 | for (i = 0; i < max_shadow_read_write_fields; i++) { | |
3783 | clear_bit(shadow_read_write_fields[i], | |
3784 | vmx_vmwrite_bitmap); | |
3785 | clear_bit(shadow_read_write_fields[i], | |
3786 | vmx_vmread_bitmap); | |
3787 | } | |
3788 | for (i = 0; i < max_shadow_read_only_fields; i++) | |
3789 | clear_bit(shadow_read_only_fields[i], | |
3790 | vmx_vmread_bitmap); | |
3791 | } | |
3792 | ||
6aa8b732 AK |
3793 | static __init int alloc_kvm_area(void) |
3794 | { | |
3795 | int cpu; | |
3796 | ||
3230bb47 | 3797 | for_each_possible_cpu(cpu) { |
6aa8b732 AK |
3798 | struct vmcs *vmcs; |
3799 | ||
3800 | vmcs = alloc_vmcs_cpu(cpu); | |
3801 | if (!vmcs) { | |
3802 | free_kvm_area(); | |
3803 | return -ENOMEM; | |
3804 | } | |
3805 | ||
3806 | per_cpu(vmxarea, cpu) = vmcs; | |
3807 | } | |
3808 | return 0; | |
3809 | } | |
3810 | ||
14168786 GN |
3811 | static bool emulation_required(struct kvm_vcpu *vcpu) |
3812 | { | |
3813 | return emulate_invalid_guest_state && !guest_state_valid(vcpu); | |
3814 | } | |
3815 | ||
91b0aa2c | 3816 | static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg, |
d99e4152 | 3817 | struct kvm_segment *save) |
6aa8b732 | 3818 | { |
d99e4152 GN |
3819 | if (!emulate_invalid_guest_state) { |
3820 | /* | |
3821 | * CS and SS RPL should be equal during guest entry according | |
3822 | * to VMX spec, but in reality it is not always so. Since vcpu | |
3823 | * is in the middle of the transition from real mode to | |
3824 | * protected mode it is safe to assume that RPL 0 is a good | |
3825 | * default value. | |
3826 | */ | |
3827 | if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS) | |
b32a9918 NA |
3828 | save->selector &= ~SEGMENT_RPL_MASK; |
3829 | save->dpl = save->selector & SEGMENT_RPL_MASK; | |
d99e4152 | 3830 | save->s = 1; |
6aa8b732 | 3831 | } |
d99e4152 | 3832 | vmx_set_segment(vcpu, save, seg); |
6aa8b732 AK |
3833 | } |
3834 | ||
3835 | static void enter_pmode(struct kvm_vcpu *vcpu) | |
3836 | { | |
3837 | unsigned long flags; | |
a89a8fb9 | 3838 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
6aa8b732 | 3839 | |
d99e4152 GN |
3840 | /* |
3841 | * Update real mode segment cache. It may be not up-to-date if sement | |
3842 | * register was written while vcpu was in a guest mode. | |
3843 | */ | |
3844 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES); | |
3845 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS); | |
3846 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS); | |
3847 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS); | |
3848 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS); | |
3849 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS); | |
3850 | ||
7ffd92c5 | 3851 | vmx->rmode.vm86_active = 0; |
6aa8b732 | 3852 | |
2fb92db1 AK |
3853 | vmx_segment_cache_clear(vmx); |
3854 | ||
f5f7b2fe | 3855 | vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR); |
6aa8b732 AK |
3856 | |
3857 | flags = vmcs_readl(GUEST_RFLAGS); | |
78ac8b47 AK |
3858 | flags &= RMODE_GUEST_OWNED_EFLAGS_BITS; |
3859 | flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS; | |
6aa8b732 AK |
3860 | vmcs_writel(GUEST_RFLAGS, flags); |
3861 | ||
66aee91a RR |
3862 | vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) | |
3863 | (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME)); | |
6aa8b732 AK |
3864 | |
3865 | update_exception_bitmap(vcpu); | |
3866 | ||
91b0aa2c GN |
3867 | fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]); |
3868 | fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]); | |
3869 | fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]); | |
3870 | fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]); | |
3871 | fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]); | |
3872 | fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]); | |
6aa8b732 AK |
3873 | } |
3874 | ||
f5f7b2fe | 3875 | static void fix_rmode_seg(int seg, struct kvm_segment *save) |
6aa8b732 | 3876 | { |
772e0318 | 3877 | const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; |
d99e4152 GN |
3878 | struct kvm_segment var = *save; |
3879 | ||
3880 | var.dpl = 0x3; | |
3881 | if (seg == VCPU_SREG_CS) | |
3882 | var.type = 0x3; | |
3883 | ||
3884 | if (!emulate_invalid_guest_state) { | |
3885 | var.selector = var.base >> 4; | |
3886 | var.base = var.base & 0xffff0; | |
3887 | var.limit = 0xffff; | |
3888 | var.g = 0; | |
3889 | var.db = 0; | |
3890 | var.present = 1; | |
3891 | var.s = 1; | |
3892 | var.l = 0; | |
3893 | var.unusable = 0; | |
3894 | var.type = 0x3; | |
3895 | var.avl = 0; | |
3896 | if (save->base & 0xf) | |
3897 | printk_once(KERN_WARNING "kvm: segment base is not " | |
3898 | "paragraph aligned when entering " | |
3899 | "protected mode (seg=%d)", seg); | |
3900 | } | |
6aa8b732 | 3901 | |
d99e4152 | 3902 | vmcs_write16(sf->selector, var.selector); |
96794e4e | 3903 | vmcs_writel(sf->base, var.base); |
d99e4152 GN |
3904 | vmcs_write32(sf->limit, var.limit); |
3905 | vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var)); | |
6aa8b732 AK |
3906 | } |
3907 | ||
3908 | static void enter_rmode(struct kvm_vcpu *vcpu) | |
3909 | { | |
3910 | unsigned long flags; | |
a89a8fb9 | 3911 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
6aa8b732 | 3912 | |
f5f7b2fe AK |
3913 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR); |
3914 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES); | |
3915 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS); | |
3916 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS); | |
3917 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS); | |
c6ad1153 GN |
3918 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS); |
3919 | vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS); | |
f5f7b2fe | 3920 | |
7ffd92c5 | 3921 | vmx->rmode.vm86_active = 1; |
6aa8b732 | 3922 | |
776e58ea GN |
3923 | /* |
3924 | * Very old userspace does not call KVM_SET_TSS_ADDR before entering | |
4918c6ca | 3925 | * vcpu. Warn the user that an update is overdue. |
776e58ea | 3926 | */ |
4918c6ca | 3927 | if (!vcpu->kvm->arch.tss_addr) |
776e58ea GN |
3928 | printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be " |
3929 | "called before entering vcpu\n"); | |
776e58ea | 3930 | |
2fb92db1 AK |
3931 | vmx_segment_cache_clear(vmx); |
3932 | ||
4918c6ca | 3933 | vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr); |
6aa8b732 | 3934 | vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1); |
6aa8b732 AK |
3935 | vmcs_write32(GUEST_TR_AR_BYTES, 0x008b); |
3936 | ||
3937 | flags = vmcs_readl(GUEST_RFLAGS); | |
78ac8b47 | 3938 | vmx->rmode.save_rflags = flags; |
6aa8b732 | 3939 | |
053de044 | 3940 | flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM; |
6aa8b732 AK |
3941 | |
3942 | vmcs_writel(GUEST_RFLAGS, flags); | |
66aee91a | 3943 | vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME); |
6aa8b732 AK |
3944 | update_exception_bitmap(vcpu); |
3945 | ||
d99e4152 GN |
3946 | fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]); |
3947 | fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]); | |
3948 | fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]); | |
3949 | fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]); | |
3950 | fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]); | |
3951 | fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]); | |
b246dd5d | 3952 | |
8668a3c4 | 3953 | kvm_mmu_reset_context(vcpu); |
6aa8b732 AK |
3954 | } |
3955 | ||
401d10de AS |
3956 | static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer) |
3957 | { | |
3958 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
26bb0981 AK |
3959 | struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER); |
3960 | ||
3961 | if (!msr) | |
3962 | return; | |
401d10de | 3963 | |
44ea2b17 AK |
3964 | /* |
3965 | * Force kernel_gs_base reloading before EFER changes, as control | |
3966 | * of this msr depends on is_long_mode(). | |
3967 | */ | |
3968 | vmx_load_host_state(to_vmx(vcpu)); | |
f6801dff | 3969 | vcpu->arch.efer = efer; |
401d10de | 3970 | if (efer & EFER_LMA) { |
2961e876 | 3971 | vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); |
401d10de AS |
3972 | msr->data = efer; |
3973 | } else { | |
2961e876 | 3974 | vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); |
401d10de AS |
3975 | |
3976 | msr->data = efer & ~EFER_LME; | |
3977 | } | |
3978 | setup_msrs(vmx); | |
3979 | } | |
3980 | ||
05b3e0c2 | 3981 | #ifdef CONFIG_X86_64 |
6aa8b732 AK |
3982 | |
3983 | static void enter_lmode(struct kvm_vcpu *vcpu) | |
3984 | { | |
3985 | u32 guest_tr_ar; | |
3986 | ||
2fb92db1 AK |
3987 | vmx_segment_cache_clear(to_vmx(vcpu)); |
3988 | ||
6aa8b732 | 3989 | guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES); |
4d283ec9 | 3990 | if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) { |
bd80158a JK |
3991 | pr_debug_ratelimited("%s: tss fixup for long mode. \n", |
3992 | __func__); | |
6aa8b732 | 3993 | vmcs_write32(GUEST_TR_AR_BYTES, |
4d283ec9 AL |
3994 | (guest_tr_ar & ~VMX_AR_TYPE_MASK) |
3995 | | VMX_AR_TYPE_BUSY_64_TSS); | |
6aa8b732 | 3996 | } |
da38f438 | 3997 | vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA); |
6aa8b732 AK |
3998 | } |
3999 | ||
4000 | static void exit_lmode(struct kvm_vcpu *vcpu) | |
4001 | { | |
2961e876 | 4002 | vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE); |
da38f438 | 4003 | vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA); |
6aa8b732 AK |
4004 | } |
4005 | ||
4006 | #endif | |
4007 | ||
dd5f5341 | 4008 | static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid) |
2384d2b3 | 4009 | { |
dd180b3e XG |
4010 | if (enable_ept) { |
4011 | if (!VALID_PAGE(vcpu->arch.mmu.root_hpa)) | |
4012 | return; | |
4e1096d2 | 4013 | ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa)); |
f0b98c02 JM |
4014 | } else { |
4015 | vpid_sync_context(vpid); | |
dd180b3e | 4016 | } |
2384d2b3 SY |
4017 | } |
4018 | ||
dd5f5341 WL |
4019 | static void vmx_flush_tlb(struct kvm_vcpu *vcpu) |
4020 | { | |
4021 | __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid); | |
4022 | } | |
4023 | ||
fb6c8198 JM |
4024 | static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu) |
4025 | { | |
4026 | if (enable_ept) | |
4027 | vmx_flush_tlb(vcpu); | |
4028 | } | |
4029 | ||
e8467fda AK |
4030 | static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu) |
4031 | { | |
4032 | ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits; | |
4033 | ||
4034 | vcpu->arch.cr0 &= ~cr0_guest_owned_bits; | |
4035 | vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits; | |
4036 | } | |
4037 | ||
aff48baa AK |
4038 | static void vmx_decache_cr3(struct kvm_vcpu *vcpu) |
4039 | { | |
4040 | if (enable_ept && is_paging(vcpu)) | |
4041 | vcpu->arch.cr3 = vmcs_readl(GUEST_CR3); | |
4042 | __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail); | |
4043 | } | |
4044 | ||
25c4c276 | 4045 | static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu) |
399badf3 | 4046 | { |
fc78f519 AK |
4047 | ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits; |
4048 | ||
4049 | vcpu->arch.cr4 &= ~cr4_guest_owned_bits; | |
4050 | vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits; | |
399badf3 AK |
4051 | } |
4052 | ||
1439442c SY |
4053 | static void ept_load_pdptrs(struct kvm_vcpu *vcpu) |
4054 | { | |
d0d538b9 GN |
4055 | struct kvm_mmu *mmu = vcpu->arch.walk_mmu; |
4056 | ||
6de4f3ad AK |
4057 | if (!test_bit(VCPU_EXREG_PDPTR, |
4058 | (unsigned long *)&vcpu->arch.regs_dirty)) | |
4059 | return; | |
4060 | ||
1439442c | 4061 | if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) { |
d0d538b9 GN |
4062 | vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]); |
4063 | vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]); | |
4064 | vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]); | |
4065 | vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]); | |
1439442c SY |
4066 | } |
4067 | } | |
4068 | ||
8f5d549f AK |
4069 | static void ept_save_pdptrs(struct kvm_vcpu *vcpu) |
4070 | { | |
d0d538b9 GN |
4071 | struct kvm_mmu *mmu = vcpu->arch.walk_mmu; |
4072 | ||
8f5d549f | 4073 | if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) { |
d0d538b9 GN |
4074 | mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0); |
4075 | mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1); | |
4076 | mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2); | |
4077 | mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3); | |
8f5d549f | 4078 | } |
6de4f3ad AK |
4079 | |
4080 | __set_bit(VCPU_EXREG_PDPTR, | |
4081 | (unsigned long *)&vcpu->arch.regs_avail); | |
4082 | __set_bit(VCPU_EXREG_PDPTR, | |
4083 | (unsigned long *)&vcpu->arch.regs_dirty); | |
8f5d549f AK |
4084 | } |
4085 | ||
3899152c DM |
4086 | static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val) |
4087 | { | |
4088 | u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0; | |
4089 | u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1; | |
4090 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); | |
4091 | ||
4092 | if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high & | |
4093 | SECONDARY_EXEC_UNRESTRICTED_GUEST && | |
4094 | nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST)) | |
4095 | fixed0 &= ~(X86_CR0_PE | X86_CR0_PG); | |
4096 | ||
4097 | return fixed_bits_valid(val, fixed0, fixed1); | |
4098 | } | |
4099 | ||
4100 | static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val) | |
4101 | { | |
4102 | u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0; | |
4103 | u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1; | |
4104 | ||
4105 | return fixed_bits_valid(val, fixed0, fixed1); | |
4106 | } | |
4107 | ||
4108 | static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val) | |
4109 | { | |
4110 | u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0; | |
4111 | u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1; | |
4112 | ||
4113 | return fixed_bits_valid(val, fixed0, fixed1); | |
4114 | } | |
4115 | ||
4116 | /* No difference in the restrictions on guest and host CR4 in VMX operation. */ | |
4117 | #define nested_guest_cr4_valid nested_cr4_valid | |
4118 | #define nested_host_cr4_valid nested_cr4_valid | |
4119 | ||
5e1746d6 | 4120 | static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4); |
1439442c SY |
4121 | |
4122 | static void ept_update_paging_mode_cr0(unsigned long *hw_cr0, | |
4123 | unsigned long cr0, | |
4124 | struct kvm_vcpu *vcpu) | |
4125 | { | |
5233dd51 MT |
4126 | if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail)) |
4127 | vmx_decache_cr3(vcpu); | |
1439442c SY |
4128 | if (!(cr0 & X86_CR0_PG)) { |
4129 | /* From paging/starting to nonpaging */ | |
4130 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, | |
65267ea1 | 4131 | vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) | |
1439442c SY |
4132 | (CPU_BASED_CR3_LOAD_EXITING | |
4133 | CPU_BASED_CR3_STORE_EXITING)); | |
4134 | vcpu->arch.cr0 = cr0; | |
fc78f519 | 4135 | vmx_set_cr4(vcpu, kvm_read_cr4(vcpu)); |
1439442c SY |
4136 | } else if (!is_paging(vcpu)) { |
4137 | /* From nonpaging to paging */ | |
4138 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, | |
65267ea1 | 4139 | vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) & |
1439442c SY |
4140 | ~(CPU_BASED_CR3_LOAD_EXITING | |
4141 | CPU_BASED_CR3_STORE_EXITING)); | |
4142 | vcpu->arch.cr0 = cr0; | |
fc78f519 | 4143 | vmx_set_cr4(vcpu, kvm_read_cr4(vcpu)); |
1439442c | 4144 | } |
95eb84a7 SY |
4145 | |
4146 | if (!(cr0 & X86_CR0_WP)) | |
4147 | *hw_cr0 &= ~X86_CR0_WP; | |
1439442c SY |
4148 | } |
4149 | ||
6aa8b732 AK |
4150 | static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) |
4151 | { | |
7ffd92c5 | 4152 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
3a624e29 NK |
4153 | unsigned long hw_cr0; |
4154 | ||
5037878e | 4155 | hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK); |
3a624e29 | 4156 | if (enable_unrestricted_guest) |
5037878e | 4157 | hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST; |
218e763f | 4158 | else { |
5037878e | 4159 | hw_cr0 |= KVM_VM_CR0_ALWAYS_ON; |
1439442c | 4160 | |
218e763f GN |
4161 | if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE)) |
4162 | enter_pmode(vcpu); | |
6aa8b732 | 4163 | |
218e763f GN |
4164 | if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE)) |
4165 | enter_rmode(vcpu); | |
4166 | } | |
6aa8b732 | 4167 | |
05b3e0c2 | 4168 | #ifdef CONFIG_X86_64 |
f6801dff | 4169 | if (vcpu->arch.efer & EFER_LME) { |
707d92fa | 4170 | if (!is_paging(vcpu) && (cr0 & X86_CR0_PG)) |
6aa8b732 | 4171 | enter_lmode(vcpu); |
707d92fa | 4172 | if (is_paging(vcpu) && !(cr0 & X86_CR0_PG)) |
6aa8b732 AK |
4173 | exit_lmode(vcpu); |
4174 | } | |
4175 | #endif | |
4176 | ||
089d034e | 4177 | if (enable_ept) |
1439442c SY |
4178 | ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu); |
4179 | ||
6aa8b732 | 4180 | vmcs_writel(CR0_READ_SHADOW, cr0); |
1439442c | 4181 | vmcs_writel(GUEST_CR0, hw_cr0); |
ad312c7c | 4182 | vcpu->arch.cr0 = cr0; |
14168786 GN |
4183 | |
4184 | /* depends on vcpu->arch.cr0 to be set to a new value */ | |
4185 | vmx->emulation_required = emulation_required(vcpu); | |
6aa8b732 AK |
4186 | } |
4187 | ||
1439442c SY |
4188 | static u64 construct_eptp(unsigned long root_hpa) |
4189 | { | |
4190 | u64 eptp; | |
4191 | ||
4192 | /* TODO write the value reading from MSR */ | |
4193 | eptp = VMX_EPT_DEFAULT_MT | | |
4194 | VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT; | |
b38f9934 XH |
4195 | if (enable_ept_ad_bits) |
4196 | eptp |= VMX_EPT_AD_ENABLE_BIT; | |
1439442c SY |
4197 | eptp |= (root_hpa & PAGE_MASK); |
4198 | ||
4199 | return eptp; | |
4200 | } | |
4201 | ||
6aa8b732 AK |
4202 | static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3) |
4203 | { | |
1439442c SY |
4204 | unsigned long guest_cr3; |
4205 | u64 eptp; | |
4206 | ||
4207 | guest_cr3 = cr3; | |
089d034e | 4208 | if (enable_ept) { |
1439442c SY |
4209 | eptp = construct_eptp(cr3); |
4210 | vmcs_write64(EPT_POINTER, eptp); | |
59ab5a8f JK |
4211 | if (is_paging(vcpu) || is_guest_mode(vcpu)) |
4212 | guest_cr3 = kvm_read_cr3(vcpu); | |
4213 | else | |
4214 | guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr; | |
7c93be44 | 4215 | ept_load_pdptrs(vcpu); |
1439442c SY |
4216 | } |
4217 | ||
2384d2b3 | 4218 | vmx_flush_tlb(vcpu); |
1439442c | 4219 | vmcs_writel(GUEST_CR3, guest_cr3); |
6aa8b732 AK |
4220 | } |
4221 | ||
5e1746d6 | 4222 | static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) |
6aa8b732 | 4223 | { |
085e68ee BS |
4224 | /* |
4225 | * Pass through host's Machine Check Enable value to hw_cr4, which | |
4226 | * is in force while we are in guest mode. Do not let guests control | |
4227 | * this bit, even if host CR4.MCE == 0. | |
4228 | */ | |
4229 | unsigned long hw_cr4 = | |
4230 | (cr4_read_shadow() & X86_CR4_MCE) | | |
4231 | (cr4 & ~X86_CR4_MCE) | | |
4232 | (to_vmx(vcpu)->rmode.vm86_active ? | |
4233 | KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON); | |
1439442c | 4234 | |
5e1746d6 NHE |
4235 | if (cr4 & X86_CR4_VMXE) { |
4236 | /* | |
4237 | * To use VMXON (and later other VMX instructions), a guest | |
4238 | * must first be able to turn on cr4.VMXE (see handle_vmon()). | |
4239 | * So basically the check on whether to allow nested VMX | |
4240 | * is here. | |
4241 | */ | |
4242 | if (!nested_vmx_allowed(vcpu)) | |
4243 | return 1; | |
1a0d74e6 | 4244 | } |
3899152c DM |
4245 | |
4246 | if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4)) | |
5e1746d6 NHE |
4247 | return 1; |
4248 | ||
ad312c7c | 4249 | vcpu->arch.cr4 = cr4; |
bc23008b AK |
4250 | if (enable_ept) { |
4251 | if (!is_paging(vcpu)) { | |
4252 | hw_cr4 &= ~X86_CR4_PAE; | |
4253 | hw_cr4 |= X86_CR4_PSE; | |
4254 | } else if (!(cr4 & X86_CR4_PAE)) { | |
4255 | hw_cr4 &= ~X86_CR4_PAE; | |
4256 | } | |
4257 | } | |
1439442c | 4258 | |
656ec4a4 RK |
4259 | if (!enable_unrestricted_guest && !is_paging(vcpu)) |
4260 | /* | |
ddba2628 HH |
4261 | * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in |
4262 | * hardware. To emulate this behavior, SMEP/SMAP/PKU needs | |
4263 | * to be manually disabled when guest switches to non-paging | |
4264 | * mode. | |
4265 | * | |
4266 | * If !enable_unrestricted_guest, the CPU is always running | |
4267 | * with CR0.PG=1 and CR4 needs to be modified. | |
4268 | * If enable_unrestricted_guest, the CPU automatically | |
4269 | * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0. | |
656ec4a4 | 4270 | */ |
ddba2628 | 4271 | hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE); |
656ec4a4 | 4272 | |
1439442c SY |
4273 | vmcs_writel(CR4_READ_SHADOW, cr4); |
4274 | vmcs_writel(GUEST_CR4, hw_cr4); | |
5e1746d6 | 4275 | return 0; |
6aa8b732 AK |
4276 | } |
4277 | ||
6aa8b732 AK |
4278 | static void vmx_get_segment(struct kvm_vcpu *vcpu, |
4279 | struct kvm_segment *var, int seg) | |
4280 | { | |
a9179499 | 4281 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
6aa8b732 AK |
4282 | u32 ar; |
4283 | ||
c6ad1153 | 4284 | if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) { |
f5f7b2fe | 4285 | *var = vmx->rmode.segs[seg]; |
a9179499 | 4286 | if (seg == VCPU_SREG_TR |
2fb92db1 | 4287 | || var->selector == vmx_read_guest_seg_selector(vmx, seg)) |
f5f7b2fe | 4288 | return; |
1390a28b AK |
4289 | var->base = vmx_read_guest_seg_base(vmx, seg); |
4290 | var->selector = vmx_read_guest_seg_selector(vmx, seg); | |
4291 | return; | |
a9179499 | 4292 | } |
2fb92db1 AK |
4293 | var->base = vmx_read_guest_seg_base(vmx, seg); |
4294 | var->limit = vmx_read_guest_seg_limit(vmx, seg); | |
4295 | var->selector = vmx_read_guest_seg_selector(vmx, seg); | |
4296 | ar = vmx_read_guest_seg_ar(vmx, seg); | |
03617c18 | 4297 | var->unusable = (ar >> 16) & 1; |
6aa8b732 AK |
4298 | var->type = ar & 15; |
4299 | var->s = (ar >> 4) & 1; | |
4300 | var->dpl = (ar >> 5) & 3; | |
03617c18 GN |
4301 | /* |
4302 | * Some userspaces do not preserve unusable property. Since usable | |
4303 | * segment has to be present according to VMX spec we can use present | |
4304 | * property to amend userspace bug by making unusable segment always | |
4305 | * nonpresent. vmx_segment_access_rights() already marks nonpresent | |
4306 | * segment as unusable. | |
4307 | */ | |
4308 | var->present = !var->unusable; | |
6aa8b732 AK |
4309 | var->avl = (ar >> 12) & 1; |
4310 | var->l = (ar >> 13) & 1; | |
4311 | var->db = (ar >> 14) & 1; | |
4312 | var->g = (ar >> 15) & 1; | |
6aa8b732 AK |
4313 | } |
4314 | ||
a9179499 AK |
4315 | static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg) |
4316 | { | |
a9179499 AK |
4317 | struct kvm_segment s; |
4318 | ||
4319 | if (to_vmx(vcpu)->rmode.vm86_active) { | |
4320 | vmx_get_segment(vcpu, &s, seg); | |
4321 | return s.base; | |
4322 | } | |
2fb92db1 | 4323 | return vmx_read_guest_seg_base(to_vmx(vcpu), seg); |
a9179499 AK |
4324 | } |
4325 | ||
b09408d0 | 4326 | static int vmx_get_cpl(struct kvm_vcpu *vcpu) |
2e4d2653 | 4327 | { |
b09408d0 MT |
4328 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
4329 | ||
ae9fedc7 | 4330 | if (unlikely(vmx->rmode.vm86_active)) |
2e4d2653 | 4331 | return 0; |
ae9fedc7 PB |
4332 | else { |
4333 | int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS); | |
4d283ec9 | 4334 | return VMX_AR_DPL(ar); |
69c73028 | 4335 | } |
69c73028 AK |
4336 | } |
4337 | ||
653e3108 | 4338 | static u32 vmx_segment_access_rights(struct kvm_segment *var) |
6aa8b732 | 4339 | { |
6aa8b732 AK |
4340 | u32 ar; |
4341 | ||
f0495f9b | 4342 | if (var->unusable || !var->present) |
6aa8b732 AK |
4343 | ar = 1 << 16; |
4344 | else { | |
4345 | ar = var->type & 15; | |
4346 | ar |= (var->s & 1) << 4; | |
4347 | ar |= (var->dpl & 3) << 5; | |
4348 | ar |= (var->present & 1) << 7; | |
4349 | ar |= (var->avl & 1) << 12; | |
4350 | ar |= (var->l & 1) << 13; | |
4351 | ar |= (var->db & 1) << 14; | |
4352 | ar |= (var->g & 1) << 15; | |
4353 | } | |
653e3108 AK |
4354 | |
4355 | return ar; | |
4356 | } | |
4357 | ||
4358 | static void vmx_set_segment(struct kvm_vcpu *vcpu, | |
4359 | struct kvm_segment *var, int seg) | |
4360 | { | |
7ffd92c5 | 4361 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
772e0318 | 4362 | const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; |
653e3108 | 4363 | |
2fb92db1 AK |
4364 | vmx_segment_cache_clear(vmx); |
4365 | ||
1ecd50a9 GN |
4366 | if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) { |
4367 | vmx->rmode.segs[seg] = *var; | |
4368 | if (seg == VCPU_SREG_TR) | |
4369 | vmcs_write16(sf->selector, var->selector); | |
4370 | else if (var->s) | |
4371 | fix_rmode_seg(seg, &vmx->rmode.segs[seg]); | |
d99e4152 | 4372 | goto out; |
653e3108 | 4373 | } |
1ecd50a9 | 4374 | |
653e3108 AK |
4375 | vmcs_writel(sf->base, var->base); |
4376 | vmcs_write32(sf->limit, var->limit); | |
4377 | vmcs_write16(sf->selector, var->selector); | |
3a624e29 NK |
4378 | |
4379 | /* | |
4380 | * Fix the "Accessed" bit in AR field of segment registers for older | |
4381 | * qemu binaries. | |
4382 | * IA32 arch specifies that at the time of processor reset the | |
4383 | * "Accessed" bit in the AR field of segment registers is 1. And qemu | |
0fa06071 | 4384 | * is setting it to 0 in the userland code. This causes invalid guest |
3a624e29 NK |
4385 | * state vmexit when "unrestricted guest" mode is turned on. |
4386 | * Fix for this setup issue in cpu_reset is being pushed in the qemu | |
4387 | * tree. Newer qemu binaries with that qemu fix would not need this | |
4388 | * kvm hack. | |
4389 | */ | |
4390 | if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR)) | |
f924d66d | 4391 | var->type |= 0x1; /* Accessed */ |
3a624e29 | 4392 | |
f924d66d | 4393 | vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var)); |
d99e4152 GN |
4394 | |
4395 | out: | |
98eb2f8b | 4396 | vmx->emulation_required = emulation_required(vcpu); |
6aa8b732 AK |
4397 | } |
4398 | ||
6aa8b732 AK |
4399 | static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l) |
4400 | { | |
2fb92db1 | 4401 | u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS); |
6aa8b732 AK |
4402 | |
4403 | *db = (ar >> 14) & 1; | |
4404 | *l = (ar >> 13) & 1; | |
4405 | } | |
4406 | ||
89a27f4d | 4407 | static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) |
6aa8b732 | 4408 | { |
89a27f4d GN |
4409 | dt->size = vmcs_read32(GUEST_IDTR_LIMIT); |
4410 | dt->address = vmcs_readl(GUEST_IDTR_BASE); | |
6aa8b732 AK |
4411 | } |
4412 | ||
89a27f4d | 4413 | static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) |
6aa8b732 | 4414 | { |
89a27f4d GN |
4415 | vmcs_write32(GUEST_IDTR_LIMIT, dt->size); |
4416 | vmcs_writel(GUEST_IDTR_BASE, dt->address); | |
6aa8b732 AK |
4417 | } |
4418 | ||
89a27f4d | 4419 | static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) |
6aa8b732 | 4420 | { |
89a27f4d GN |
4421 | dt->size = vmcs_read32(GUEST_GDTR_LIMIT); |
4422 | dt->address = vmcs_readl(GUEST_GDTR_BASE); | |
6aa8b732 AK |
4423 | } |
4424 | ||
89a27f4d | 4425 | static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt) |
6aa8b732 | 4426 | { |
89a27f4d GN |
4427 | vmcs_write32(GUEST_GDTR_LIMIT, dt->size); |
4428 | vmcs_writel(GUEST_GDTR_BASE, dt->address); | |
6aa8b732 AK |
4429 | } |
4430 | ||
648dfaa7 MG |
4431 | static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg) |
4432 | { | |
4433 | struct kvm_segment var; | |
4434 | u32 ar; | |
4435 | ||
4436 | vmx_get_segment(vcpu, &var, seg); | |
07f42f5f | 4437 | var.dpl = 0x3; |
0647f4aa GN |
4438 | if (seg == VCPU_SREG_CS) |
4439 | var.type = 0x3; | |
648dfaa7 MG |
4440 | ar = vmx_segment_access_rights(&var); |
4441 | ||
4442 | if (var.base != (var.selector << 4)) | |
4443 | return false; | |
89efbed0 | 4444 | if (var.limit != 0xffff) |
648dfaa7 | 4445 | return false; |
07f42f5f | 4446 | if (ar != 0xf3) |
648dfaa7 MG |
4447 | return false; |
4448 | ||
4449 | return true; | |
4450 | } | |
4451 | ||
4452 | static bool code_segment_valid(struct kvm_vcpu *vcpu) | |
4453 | { | |
4454 | struct kvm_segment cs; | |
4455 | unsigned int cs_rpl; | |
4456 | ||
4457 | vmx_get_segment(vcpu, &cs, VCPU_SREG_CS); | |
b32a9918 | 4458 | cs_rpl = cs.selector & SEGMENT_RPL_MASK; |
648dfaa7 | 4459 | |
1872a3f4 AK |
4460 | if (cs.unusable) |
4461 | return false; | |
4d283ec9 | 4462 | if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK)) |
648dfaa7 MG |
4463 | return false; |
4464 | if (!cs.s) | |
4465 | return false; | |
4d283ec9 | 4466 | if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) { |
648dfaa7 MG |
4467 | if (cs.dpl > cs_rpl) |
4468 | return false; | |
1872a3f4 | 4469 | } else { |
648dfaa7 MG |
4470 | if (cs.dpl != cs_rpl) |
4471 | return false; | |
4472 | } | |
4473 | if (!cs.present) | |
4474 | return false; | |
4475 | ||
4476 | /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */ | |
4477 | return true; | |
4478 | } | |
4479 | ||
4480 | static bool stack_segment_valid(struct kvm_vcpu *vcpu) | |
4481 | { | |
4482 | struct kvm_segment ss; | |
4483 | unsigned int ss_rpl; | |
4484 | ||
4485 | vmx_get_segment(vcpu, &ss, VCPU_SREG_SS); | |
b32a9918 | 4486 | ss_rpl = ss.selector & SEGMENT_RPL_MASK; |
648dfaa7 | 4487 | |
1872a3f4 AK |
4488 | if (ss.unusable) |
4489 | return true; | |
4490 | if (ss.type != 3 && ss.type != 7) | |
648dfaa7 MG |
4491 | return false; |
4492 | if (!ss.s) | |
4493 | return false; | |
4494 | if (ss.dpl != ss_rpl) /* DPL != RPL */ | |
4495 | return false; | |
4496 | if (!ss.present) | |
4497 | return false; | |
4498 | ||
4499 | return true; | |
4500 | } | |
4501 | ||
4502 | static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg) | |
4503 | { | |
4504 | struct kvm_segment var; | |
4505 | unsigned int rpl; | |
4506 | ||
4507 | vmx_get_segment(vcpu, &var, seg); | |
b32a9918 | 4508 | rpl = var.selector & SEGMENT_RPL_MASK; |
648dfaa7 | 4509 | |
1872a3f4 AK |
4510 | if (var.unusable) |
4511 | return true; | |
648dfaa7 MG |
4512 | if (!var.s) |
4513 | return false; | |
4514 | if (!var.present) | |
4515 | return false; | |
4d283ec9 | 4516 | if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) { |
648dfaa7 MG |
4517 | if (var.dpl < rpl) /* DPL < RPL */ |
4518 | return false; | |
4519 | } | |
4520 | ||
4521 | /* TODO: Add other members to kvm_segment_field to allow checking for other access | |
4522 | * rights flags | |
4523 | */ | |
4524 | return true; | |
4525 | } | |
4526 | ||
4527 | static bool tr_valid(struct kvm_vcpu *vcpu) | |
4528 | { | |
4529 | struct kvm_segment tr; | |
4530 | ||
4531 | vmx_get_segment(vcpu, &tr, VCPU_SREG_TR); | |
4532 | ||
1872a3f4 AK |
4533 | if (tr.unusable) |
4534 | return false; | |
b32a9918 | 4535 | if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */ |
648dfaa7 | 4536 | return false; |
1872a3f4 | 4537 | if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */ |
648dfaa7 MG |
4538 | return false; |
4539 | if (!tr.present) | |
4540 | return false; | |
4541 | ||
4542 | return true; | |
4543 | } | |
4544 | ||
4545 | static bool ldtr_valid(struct kvm_vcpu *vcpu) | |
4546 | { | |
4547 | struct kvm_segment ldtr; | |
4548 | ||
4549 | vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR); | |
4550 | ||
1872a3f4 AK |
4551 | if (ldtr.unusable) |
4552 | return true; | |
b32a9918 | 4553 | if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */ |
648dfaa7 MG |
4554 | return false; |
4555 | if (ldtr.type != 2) | |
4556 | return false; | |
4557 | if (!ldtr.present) | |
4558 | return false; | |
4559 | ||
4560 | return true; | |
4561 | } | |
4562 | ||
4563 | static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu) | |
4564 | { | |
4565 | struct kvm_segment cs, ss; | |
4566 | ||
4567 | vmx_get_segment(vcpu, &cs, VCPU_SREG_CS); | |
4568 | vmx_get_segment(vcpu, &ss, VCPU_SREG_SS); | |
4569 | ||
b32a9918 NA |
4570 | return ((cs.selector & SEGMENT_RPL_MASK) == |
4571 | (ss.selector & SEGMENT_RPL_MASK)); | |
648dfaa7 MG |
4572 | } |
4573 | ||
4574 | /* | |
4575 | * Check if guest state is valid. Returns true if valid, false if | |
4576 | * not. | |
4577 | * We assume that registers are always usable | |
4578 | */ | |
4579 | static bool guest_state_valid(struct kvm_vcpu *vcpu) | |
4580 | { | |
c5e97c80 GN |
4581 | if (enable_unrestricted_guest) |
4582 | return true; | |
4583 | ||
648dfaa7 | 4584 | /* real mode guest state checks */ |
f13882d8 | 4585 | if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) { |
648dfaa7 MG |
4586 | if (!rmode_segment_valid(vcpu, VCPU_SREG_CS)) |
4587 | return false; | |
4588 | if (!rmode_segment_valid(vcpu, VCPU_SREG_SS)) | |
4589 | return false; | |
4590 | if (!rmode_segment_valid(vcpu, VCPU_SREG_DS)) | |
4591 | return false; | |
4592 | if (!rmode_segment_valid(vcpu, VCPU_SREG_ES)) | |
4593 | return false; | |
4594 | if (!rmode_segment_valid(vcpu, VCPU_SREG_FS)) | |
4595 | return false; | |
4596 | if (!rmode_segment_valid(vcpu, VCPU_SREG_GS)) | |
4597 | return false; | |
4598 | } else { | |
4599 | /* protected mode guest state checks */ | |
4600 | if (!cs_ss_rpl_check(vcpu)) | |
4601 | return false; | |
4602 | if (!code_segment_valid(vcpu)) | |
4603 | return false; | |
4604 | if (!stack_segment_valid(vcpu)) | |
4605 | return false; | |
4606 | if (!data_segment_valid(vcpu, VCPU_SREG_DS)) | |
4607 | return false; | |
4608 | if (!data_segment_valid(vcpu, VCPU_SREG_ES)) | |
4609 | return false; | |
4610 | if (!data_segment_valid(vcpu, VCPU_SREG_FS)) | |
4611 | return false; | |
4612 | if (!data_segment_valid(vcpu, VCPU_SREG_GS)) | |
4613 | return false; | |
4614 | if (!tr_valid(vcpu)) | |
4615 | return false; | |
4616 | if (!ldtr_valid(vcpu)) | |
4617 | return false; | |
4618 | } | |
4619 | /* TODO: | |
4620 | * - Add checks on RIP | |
4621 | * - Add checks on RFLAGS | |
4622 | */ | |
4623 | ||
4624 | return true; | |
4625 | } | |
4626 | ||
d77c26fc | 4627 | static int init_rmode_tss(struct kvm *kvm) |
6aa8b732 | 4628 | { |
40dcaa9f | 4629 | gfn_t fn; |
195aefde | 4630 | u16 data = 0; |
1f755a82 | 4631 | int idx, r; |
6aa8b732 | 4632 | |
40dcaa9f | 4633 | idx = srcu_read_lock(&kvm->srcu); |
4918c6ca | 4634 | fn = kvm->arch.tss_addr >> PAGE_SHIFT; |
195aefde IE |
4635 | r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE); |
4636 | if (r < 0) | |
10589a46 | 4637 | goto out; |
195aefde | 4638 | data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE; |
464d17c8 SY |
4639 | r = kvm_write_guest_page(kvm, fn++, &data, |
4640 | TSS_IOPB_BASE_OFFSET, sizeof(u16)); | |
195aefde | 4641 | if (r < 0) |
10589a46 | 4642 | goto out; |
195aefde IE |
4643 | r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE); |
4644 | if (r < 0) | |
10589a46 | 4645 | goto out; |
195aefde IE |
4646 | r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE); |
4647 | if (r < 0) | |
10589a46 | 4648 | goto out; |
195aefde | 4649 | data = ~0; |
10589a46 MT |
4650 | r = kvm_write_guest_page(kvm, fn, &data, |
4651 | RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1, | |
4652 | sizeof(u8)); | |
10589a46 | 4653 | out: |
40dcaa9f | 4654 | srcu_read_unlock(&kvm->srcu, idx); |
1f755a82 | 4655 | return r; |
6aa8b732 AK |
4656 | } |
4657 | ||
b7ebfb05 SY |
4658 | static int init_rmode_identity_map(struct kvm *kvm) |
4659 | { | |
f51770ed | 4660 | int i, idx, r = 0; |
ba049e93 | 4661 | kvm_pfn_t identity_map_pfn; |
b7ebfb05 SY |
4662 | u32 tmp; |
4663 | ||
089d034e | 4664 | if (!enable_ept) |
f51770ed | 4665 | return 0; |
a255d479 TC |
4666 | |
4667 | /* Protect kvm->arch.ept_identity_pagetable_done. */ | |
4668 | mutex_lock(&kvm->slots_lock); | |
4669 | ||
f51770ed | 4670 | if (likely(kvm->arch.ept_identity_pagetable_done)) |
a255d479 | 4671 | goto out2; |
a255d479 | 4672 | |
b927a3ce | 4673 | identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT; |
a255d479 TC |
4674 | |
4675 | r = alloc_identity_pagetable(kvm); | |
f51770ed | 4676 | if (r < 0) |
a255d479 TC |
4677 | goto out2; |
4678 | ||
40dcaa9f | 4679 | idx = srcu_read_lock(&kvm->srcu); |
b7ebfb05 SY |
4680 | r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE); |
4681 | if (r < 0) | |
4682 | goto out; | |
4683 | /* Set up identity-mapping pagetable for EPT in real mode */ | |
4684 | for (i = 0; i < PT32_ENT_PER_PAGE; i++) { | |
4685 | tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER | | |
4686 | _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE); | |
4687 | r = kvm_write_guest_page(kvm, identity_map_pfn, | |
4688 | &tmp, i * sizeof(tmp), sizeof(tmp)); | |
4689 | if (r < 0) | |
4690 | goto out; | |
4691 | } | |
4692 | kvm->arch.ept_identity_pagetable_done = true; | |
f51770ed | 4693 | |
b7ebfb05 | 4694 | out: |
40dcaa9f | 4695 | srcu_read_unlock(&kvm->srcu, idx); |
a255d479 TC |
4696 | |
4697 | out2: | |
4698 | mutex_unlock(&kvm->slots_lock); | |
f51770ed | 4699 | return r; |
b7ebfb05 SY |
4700 | } |
4701 | ||
6aa8b732 AK |
4702 | static void seg_setup(int seg) |
4703 | { | |
772e0318 | 4704 | const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg]; |
3a624e29 | 4705 | unsigned int ar; |
6aa8b732 AK |
4706 | |
4707 | vmcs_write16(sf->selector, 0); | |
4708 | vmcs_writel(sf->base, 0); | |
4709 | vmcs_write32(sf->limit, 0xffff); | |
d54d07b2 GN |
4710 | ar = 0x93; |
4711 | if (seg == VCPU_SREG_CS) | |
4712 | ar |= 0x08; /* code segment */ | |
3a624e29 NK |
4713 | |
4714 | vmcs_write32(sf->ar_bytes, ar); | |
6aa8b732 AK |
4715 | } |
4716 | ||
f78e0e2e SY |
4717 | static int alloc_apic_access_page(struct kvm *kvm) |
4718 | { | |
4484141a | 4719 | struct page *page; |
f78e0e2e SY |
4720 | int r = 0; |
4721 | ||
79fac95e | 4722 | mutex_lock(&kvm->slots_lock); |
c24ae0dc | 4723 | if (kvm->arch.apic_access_page_done) |
f78e0e2e | 4724 | goto out; |
1d8007bd PB |
4725 | r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT, |
4726 | APIC_DEFAULT_PHYS_BASE, PAGE_SIZE); | |
f78e0e2e SY |
4727 | if (r) |
4728 | goto out; | |
72dc67a6 | 4729 | |
73a6d941 | 4730 | page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT); |
4484141a XG |
4731 | if (is_error_page(page)) { |
4732 | r = -EFAULT; | |
4733 | goto out; | |
4734 | } | |
4735 | ||
c24ae0dc TC |
4736 | /* |
4737 | * Do not pin the page in memory, so that memory hot-unplug | |
4738 | * is able to migrate it. | |
4739 | */ | |
4740 | put_page(page); | |
4741 | kvm->arch.apic_access_page_done = true; | |
f78e0e2e | 4742 | out: |
79fac95e | 4743 | mutex_unlock(&kvm->slots_lock); |
f78e0e2e SY |
4744 | return r; |
4745 | } | |
4746 | ||
b7ebfb05 SY |
4747 | static int alloc_identity_pagetable(struct kvm *kvm) |
4748 | { | |
a255d479 TC |
4749 | /* Called with kvm->slots_lock held. */ |
4750 | ||
b7ebfb05 SY |
4751 | int r = 0; |
4752 | ||
a255d479 TC |
4753 | BUG_ON(kvm->arch.ept_identity_pagetable_done); |
4754 | ||
1d8007bd PB |
4755 | r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT, |
4756 | kvm->arch.ept_identity_map_addr, PAGE_SIZE); | |
b7ebfb05 | 4757 | |
b7ebfb05 SY |
4758 | return r; |
4759 | } | |
4760 | ||
991e7a0e | 4761 | static int allocate_vpid(void) |
2384d2b3 SY |
4762 | { |
4763 | int vpid; | |
4764 | ||
919818ab | 4765 | if (!enable_vpid) |
991e7a0e | 4766 | return 0; |
2384d2b3 SY |
4767 | spin_lock(&vmx_vpid_lock); |
4768 | vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS); | |
991e7a0e | 4769 | if (vpid < VMX_NR_VPIDS) |
2384d2b3 | 4770 | __set_bit(vpid, vmx_vpid_bitmap); |
991e7a0e WL |
4771 | else |
4772 | vpid = 0; | |
2384d2b3 | 4773 | spin_unlock(&vmx_vpid_lock); |
991e7a0e | 4774 | return vpid; |
2384d2b3 SY |
4775 | } |
4776 | ||
991e7a0e | 4777 | static void free_vpid(int vpid) |
cdbecfc3 | 4778 | { |
991e7a0e | 4779 | if (!enable_vpid || vpid == 0) |
cdbecfc3 LJ |
4780 | return; |
4781 | spin_lock(&vmx_vpid_lock); | |
991e7a0e | 4782 | __clear_bit(vpid, vmx_vpid_bitmap); |
cdbecfc3 LJ |
4783 | spin_unlock(&vmx_vpid_lock); |
4784 | } | |
4785 | ||
8d14695f YZ |
4786 | #define MSR_TYPE_R 1 |
4787 | #define MSR_TYPE_W 2 | |
4788 | static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap, | |
4789 | u32 msr, int type) | |
25c5f225 | 4790 | { |
3e7c73e9 | 4791 | int f = sizeof(unsigned long); |
25c5f225 SY |
4792 | |
4793 | if (!cpu_has_vmx_msr_bitmap()) | |
4794 | return; | |
4795 | ||
4796 | /* | |
4797 | * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals | |
4798 | * have the write-low and read-high bitmap offsets the wrong way round. | |
4799 | * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff. | |
4800 | */ | |
25c5f225 | 4801 | if (msr <= 0x1fff) { |
8d14695f YZ |
4802 | if (type & MSR_TYPE_R) |
4803 | /* read-low */ | |
4804 | __clear_bit(msr, msr_bitmap + 0x000 / f); | |
4805 | ||
4806 | if (type & MSR_TYPE_W) | |
4807 | /* write-low */ | |
4808 | __clear_bit(msr, msr_bitmap + 0x800 / f); | |
4809 | ||
25c5f225 SY |
4810 | } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { |
4811 | msr &= 0x1fff; | |
8d14695f YZ |
4812 | if (type & MSR_TYPE_R) |
4813 | /* read-high */ | |
4814 | __clear_bit(msr, msr_bitmap + 0x400 / f); | |
4815 | ||
4816 | if (type & MSR_TYPE_W) | |
4817 | /* write-high */ | |
4818 | __clear_bit(msr, msr_bitmap + 0xc00 / f); | |
4819 | ||
4820 | } | |
4821 | } | |
4822 | ||
f2b93280 WV |
4823 | /* |
4824 | * If a msr is allowed by L0, we should check whether it is allowed by L1. | |
4825 | * The corresponding bit will be cleared unless both of L0 and L1 allow it. | |
4826 | */ | |
4827 | static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1, | |
4828 | unsigned long *msr_bitmap_nested, | |
4829 | u32 msr, int type) | |
4830 | { | |
4831 | int f = sizeof(unsigned long); | |
4832 | ||
4833 | if (!cpu_has_vmx_msr_bitmap()) { | |
4834 | WARN_ON(1); | |
4835 | return; | |
4836 | } | |
4837 | ||
4838 | /* | |
4839 | * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals | |
4840 | * have the write-low and read-high bitmap offsets the wrong way round. | |
4841 | * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff. | |
4842 | */ | |
4843 | if (msr <= 0x1fff) { | |
4844 | if (type & MSR_TYPE_R && | |
4845 | !test_bit(msr, msr_bitmap_l1 + 0x000 / f)) | |
4846 | /* read-low */ | |
4847 | __clear_bit(msr, msr_bitmap_nested + 0x000 / f); | |
4848 | ||
4849 | if (type & MSR_TYPE_W && | |
4850 | !test_bit(msr, msr_bitmap_l1 + 0x800 / f)) | |
4851 | /* write-low */ | |
4852 | __clear_bit(msr, msr_bitmap_nested + 0x800 / f); | |
4853 | ||
4854 | } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) { | |
4855 | msr &= 0x1fff; | |
4856 | if (type & MSR_TYPE_R && | |
4857 | !test_bit(msr, msr_bitmap_l1 + 0x400 / f)) | |
4858 | /* read-high */ | |
4859 | __clear_bit(msr, msr_bitmap_nested + 0x400 / f); | |
4860 | ||
4861 | if (type & MSR_TYPE_W && | |
4862 | !test_bit(msr, msr_bitmap_l1 + 0xc00 / f)) | |
4863 | /* write-high */ | |
4864 | __clear_bit(msr, msr_bitmap_nested + 0xc00 / f); | |
4865 | ||
4866 | } | |
4867 | } | |
4868 | ||
5897297b AK |
4869 | static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only) |
4870 | { | |
4871 | if (!longmode_only) | |
8d14695f YZ |
4872 | __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy, |
4873 | msr, MSR_TYPE_R | MSR_TYPE_W); | |
4874 | __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode, | |
4875 | msr, MSR_TYPE_R | MSR_TYPE_W); | |
4876 | } | |
4877 | ||
2e69f865 | 4878 | static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active) |
8d14695f | 4879 | { |
f6e90f9e | 4880 | if (apicv_active) { |
c63e4563 | 4881 | __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv, |
2e69f865 | 4882 | msr, type); |
c63e4563 | 4883 | __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv, |
2e69f865 | 4884 | msr, type); |
f6e90f9e | 4885 | } else { |
f6e90f9e | 4886 | __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic, |
2e69f865 | 4887 | msr, type); |
f6e90f9e | 4888 | __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic, |
2e69f865 | 4889 | msr, type); |
f6e90f9e | 4890 | } |
5897297b AK |
4891 | } |
4892 | ||
d62caabb | 4893 | static bool vmx_get_enable_apicv(void) |
d50ab6c1 | 4894 | { |
d62caabb | 4895 | return enable_apicv; |
d50ab6c1 PB |
4896 | } |
4897 | ||
6342c50a | 4898 | static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu) |
705699a1 WV |
4899 | { |
4900 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
4901 | int max_irr; | |
4902 | void *vapic_page; | |
4903 | u16 status; | |
4904 | ||
4905 | if (vmx->nested.pi_desc && | |
4906 | vmx->nested.pi_pending) { | |
4907 | vmx->nested.pi_pending = false; | |
4908 | if (!pi_test_and_clear_on(vmx->nested.pi_desc)) | |
6342c50a | 4909 | return; |
705699a1 WV |
4910 | |
4911 | max_irr = find_last_bit( | |
4912 | (unsigned long *)vmx->nested.pi_desc->pir, 256); | |
4913 | ||
4914 | if (max_irr == 256) | |
6342c50a | 4915 | return; |
705699a1 WV |
4916 | |
4917 | vapic_page = kmap(vmx->nested.virtual_apic_page); | |
705699a1 WV |
4918 | __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page); |
4919 | kunmap(vmx->nested.virtual_apic_page); | |
4920 | ||
4921 | status = vmcs_read16(GUEST_INTR_STATUS); | |
4922 | if ((u8)max_irr > ((u8)status & 0xff)) { | |
4923 | status &= ~0xff; | |
4924 | status |= (u8)max_irr; | |
4925 | vmcs_write16(GUEST_INTR_STATUS, status); | |
4926 | } | |
4927 | } | |
705699a1 WV |
4928 | } |
4929 | ||
21bc8dc5 RK |
4930 | static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu) |
4931 | { | |
4932 | #ifdef CONFIG_SMP | |
4933 | if (vcpu->mode == IN_GUEST_MODE) { | |
28b835d6 FW |
4934 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
4935 | ||
4936 | /* | |
4937 | * Currently, we don't support urgent interrupt, | |
4938 | * all interrupts are recognized as non-urgent | |
4939 | * interrupt, so we cannot post interrupts when | |
4940 | * 'SN' is set. | |
4941 | * | |
4942 | * If the vcpu is in guest mode, it means it is | |
4943 | * running instead of being scheduled out and | |
4944 | * waiting in the run queue, and that's the only | |
4945 | * case when 'SN' is set currently, warning if | |
4946 | * 'SN' is set. | |
4947 | */ | |
4948 | WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc)); | |
4949 | ||
21bc8dc5 RK |
4950 | apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), |
4951 | POSTED_INTR_VECTOR); | |
4952 | return true; | |
4953 | } | |
4954 | #endif | |
4955 | return false; | |
4956 | } | |
4957 | ||
705699a1 WV |
4958 | static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu, |
4959 | int vector) | |
4960 | { | |
4961 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
4962 | ||
4963 | if (is_guest_mode(vcpu) && | |
4964 | vector == vmx->nested.posted_intr_nv) { | |
4965 | /* the PIR and ON have been set by L1. */ | |
21bc8dc5 | 4966 | kvm_vcpu_trigger_posted_interrupt(vcpu); |
705699a1 WV |
4967 | /* |
4968 | * If a posted intr is not recognized by hardware, | |
4969 | * we will accomplish it in the next vmentry. | |
4970 | */ | |
4971 | vmx->nested.pi_pending = true; | |
4972 | kvm_make_request(KVM_REQ_EVENT, vcpu); | |
4973 | return 0; | |
4974 | } | |
4975 | return -1; | |
4976 | } | |
a20ed54d YZ |
4977 | /* |
4978 | * Send interrupt to vcpu via posted interrupt way. | |
4979 | * 1. If target vcpu is running(non-root mode), send posted interrupt | |
4980 | * notification to vcpu and hardware will sync PIR to vIRR atomically. | |
4981 | * 2. If target vcpu isn't running(root mode), kick it to pick up the | |
4982 | * interrupt from PIR in next vmentry. | |
4983 | */ | |
4984 | static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector) | |
4985 | { | |
4986 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
4987 | int r; | |
4988 | ||
705699a1 WV |
4989 | r = vmx_deliver_nested_posted_interrupt(vcpu, vector); |
4990 | if (!r) | |
4991 | return; | |
4992 | ||
a20ed54d YZ |
4993 | if (pi_test_and_set_pir(vector, &vmx->pi_desc)) |
4994 | return; | |
4995 | ||
b95234c8 PB |
4996 | /* If a previous notification has sent the IPI, nothing to do. */ |
4997 | if (pi_test_and_set_on(&vmx->pi_desc)) | |
4998 | return; | |
4999 | ||
5000 | if (!kvm_vcpu_trigger_posted_interrupt(vcpu)) | |
a20ed54d YZ |
5001 | kvm_vcpu_kick(vcpu); |
5002 | } | |
5003 | ||
a3a8ff8e NHE |
5004 | /* |
5005 | * Set up the vmcs's constant host-state fields, i.e., host-state fields that | |
5006 | * will not change in the lifetime of the guest. | |
5007 | * Note that host-state that does change is set elsewhere. E.g., host-state | |
5008 | * that is set differently for each CPU is set in vmx_vcpu_load(), not here. | |
5009 | */ | |
a547c6db | 5010 | static void vmx_set_constant_host_state(struct vcpu_vmx *vmx) |
a3a8ff8e NHE |
5011 | { |
5012 | u32 low32, high32; | |
5013 | unsigned long tmpl; | |
5014 | struct desc_ptr dt; | |
04ac88ab | 5015 | unsigned long cr0, cr4; |
a3a8ff8e | 5016 | |
04ac88ab AL |
5017 | cr0 = read_cr0(); |
5018 | WARN_ON(cr0 & X86_CR0_TS); | |
5019 | vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */ | |
a3a8ff8e NHE |
5020 | vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */ |
5021 | ||
d974baa3 | 5022 | /* Save the most likely value for this task's CR4 in the VMCS. */ |
1e02ce4c | 5023 | cr4 = cr4_read_shadow(); |
d974baa3 AL |
5024 | vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */ |
5025 | vmx->host_state.vmcs_host_cr4 = cr4; | |
5026 | ||
a3a8ff8e | 5027 | vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */ |
b2da15ac AK |
5028 | #ifdef CONFIG_X86_64 |
5029 | /* | |
5030 | * Load null selectors, so we can avoid reloading them in | |
5031 | * __vmx_load_host_state(), in case userspace uses the null selectors | |
5032 | * too (the expected case). | |
5033 | */ | |
5034 | vmcs_write16(HOST_DS_SELECTOR, 0); | |
5035 | vmcs_write16(HOST_ES_SELECTOR, 0); | |
5036 | #else | |
a3a8ff8e NHE |
5037 | vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */ |
5038 | vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */ | |
b2da15ac | 5039 | #endif |
a3a8ff8e NHE |
5040 | vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */ |
5041 | vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */ | |
5042 | ||
5043 | native_store_idt(&dt); | |
5044 | vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */ | |
a547c6db | 5045 | vmx->host_idt_base = dt.address; |
a3a8ff8e | 5046 | |
83287ea4 | 5047 | vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */ |
a3a8ff8e NHE |
5048 | |
5049 | rdmsr(MSR_IA32_SYSENTER_CS, low32, high32); | |
5050 | vmcs_write32(HOST_IA32_SYSENTER_CS, low32); | |
5051 | rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl); | |
5052 | vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */ | |
5053 | ||
5054 | if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) { | |
5055 | rdmsr(MSR_IA32_CR_PAT, low32, high32); | |
5056 | vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32)); | |
5057 | } | |
5058 | } | |
5059 | ||
bf8179a0 NHE |
5060 | static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx) |
5061 | { | |
5062 | vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS; | |
5063 | if (enable_ept) | |
5064 | vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE; | |
fe3ef05c NHE |
5065 | if (is_guest_mode(&vmx->vcpu)) |
5066 | vmx->vcpu.arch.cr4_guest_owned_bits &= | |
5067 | ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask; | |
bf8179a0 NHE |
5068 | vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits); |
5069 | } | |
5070 | ||
01e439be YZ |
5071 | static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx) |
5072 | { | |
5073 | u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl; | |
5074 | ||
d62caabb | 5075 | if (!kvm_vcpu_apicv_active(&vmx->vcpu)) |
01e439be | 5076 | pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR; |
64672c95 YJ |
5077 | /* Enable the preemption timer dynamically */ |
5078 | pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER; | |
01e439be YZ |
5079 | return pin_based_exec_ctrl; |
5080 | } | |
5081 | ||
d62caabb AS |
5082 | static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu) |
5083 | { | |
5084 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
5085 | ||
5086 | vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx)); | |
3ce424e4 RK |
5087 | if (cpu_has_secondary_exec_ctrls()) { |
5088 | if (kvm_vcpu_apicv_active(vcpu)) | |
5089 | vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL, | |
5090 | SECONDARY_EXEC_APIC_REGISTER_VIRT | | |
5091 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); | |
5092 | else | |
5093 | vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, | |
5094 | SECONDARY_EXEC_APIC_REGISTER_VIRT | | |
5095 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); | |
5096 | } | |
5097 | ||
5098 | if (cpu_has_vmx_msr_bitmap()) | |
5099 | vmx_set_msr_bitmap(vcpu); | |
d62caabb AS |
5100 | } |
5101 | ||
bf8179a0 NHE |
5102 | static u32 vmx_exec_control(struct vcpu_vmx *vmx) |
5103 | { | |
5104 | u32 exec_control = vmcs_config.cpu_based_exec_ctrl; | |
d16c293e PB |
5105 | |
5106 | if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT) | |
5107 | exec_control &= ~CPU_BASED_MOV_DR_EXITING; | |
5108 | ||
35754c98 | 5109 | if (!cpu_need_tpr_shadow(&vmx->vcpu)) { |
bf8179a0 NHE |
5110 | exec_control &= ~CPU_BASED_TPR_SHADOW; |
5111 | #ifdef CONFIG_X86_64 | |
5112 | exec_control |= CPU_BASED_CR8_STORE_EXITING | | |
5113 | CPU_BASED_CR8_LOAD_EXITING; | |
5114 | #endif | |
5115 | } | |
5116 | if (!enable_ept) | |
5117 | exec_control |= CPU_BASED_CR3_STORE_EXITING | | |
5118 | CPU_BASED_CR3_LOAD_EXITING | | |
5119 | CPU_BASED_INVLPG_EXITING; | |
5120 | return exec_control; | |
5121 | } | |
5122 | ||
5123 | static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx) | |
5124 | { | |
5125 | u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl; | |
35754c98 | 5126 | if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu)) |
bf8179a0 NHE |
5127 | exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; |
5128 | if (vmx->vpid == 0) | |
5129 | exec_control &= ~SECONDARY_EXEC_ENABLE_VPID; | |
5130 | if (!enable_ept) { | |
5131 | exec_control &= ~SECONDARY_EXEC_ENABLE_EPT; | |
5132 | enable_unrestricted_guest = 0; | |
ad756a16 MJ |
5133 | /* Enable INVPCID for non-ept guests may cause performance regression. */ |
5134 | exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID; | |
bf8179a0 NHE |
5135 | } |
5136 | if (!enable_unrestricted_guest) | |
5137 | exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST; | |
5138 | if (!ple_gap) | |
5139 | exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING; | |
d62caabb | 5140 | if (!kvm_vcpu_apicv_active(&vmx->vcpu)) |
c7c9c56c YZ |
5141 | exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT | |
5142 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY); | |
8d14695f | 5143 | exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; |
abc4fc58 AG |
5144 | /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD |
5145 | (handle_vmptrld). | |
5146 | We can NOT enable shadow_vmcs here because we don't have yet | |
5147 | a current VMCS12 | |
5148 | */ | |
5149 | exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS; | |
a3eaa864 KH |
5150 | |
5151 | if (!enable_pml) | |
5152 | exec_control &= ~SECONDARY_EXEC_ENABLE_PML; | |
843e4330 | 5153 | |
bf8179a0 NHE |
5154 | return exec_control; |
5155 | } | |
5156 | ||
ce88decf XG |
5157 | static void ept_set_mmio_spte_mask(void) |
5158 | { | |
5159 | /* | |
5160 | * EPT Misconfigurations can be generated if the value of bits 2:0 | |
5161 | * of an EPT paging-structure entry is 110b (write/execute). | |
ce88decf | 5162 | */ |
312b616b | 5163 | kvm_mmu_set_mmio_spte_mask(VMX_EPT_MISCONFIG_WX_VALUE); |
ce88decf XG |
5164 | } |
5165 | ||
f53cd63c | 5166 | #define VMX_XSS_EXIT_BITMAP 0 |
6aa8b732 AK |
5167 | /* |
5168 | * Sets up the vmcs for emulated real mode. | |
5169 | */ | |
8b9cf98c | 5170 | static int vmx_vcpu_setup(struct vcpu_vmx *vmx) |
6aa8b732 | 5171 | { |
2e4ce7f5 | 5172 | #ifdef CONFIG_X86_64 |
6aa8b732 | 5173 | unsigned long a; |
2e4ce7f5 | 5174 | #endif |
6aa8b732 | 5175 | int i; |
6aa8b732 | 5176 | |
6aa8b732 | 5177 | /* I/O */ |
3e7c73e9 AK |
5178 | vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a)); |
5179 | vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b)); | |
6aa8b732 | 5180 | |
4607c2d7 AG |
5181 | if (enable_shadow_vmcs) { |
5182 | vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap)); | |
5183 | vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap)); | |
5184 | } | |
25c5f225 | 5185 | if (cpu_has_vmx_msr_bitmap()) |
5897297b | 5186 | vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy)); |
25c5f225 | 5187 | |
6aa8b732 AK |
5188 | vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */ |
5189 | ||
6aa8b732 | 5190 | /* Control */ |
01e439be | 5191 | vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx)); |
64672c95 | 5192 | vmx->hv_deadline_tsc = -1; |
6e5d865c | 5193 | |
bf8179a0 | 5194 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx)); |
6aa8b732 | 5195 | |
dfa169bb | 5196 | if (cpu_has_secondary_exec_ctrls()) { |
bf8179a0 NHE |
5197 | vmcs_write32(SECONDARY_VM_EXEC_CONTROL, |
5198 | vmx_secondary_exec_control(vmx)); | |
dfa169bb | 5199 | } |
f78e0e2e | 5200 | |
d62caabb | 5201 | if (kvm_vcpu_apicv_active(&vmx->vcpu)) { |
c7c9c56c YZ |
5202 | vmcs_write64(EOI_EXIT_BITMAP0, 0); |
5203 | vmcs_write64(EOI_EXIT_BITMAP1, 0); | |
5204 | vmcs_write64(EOI_EXIT_BITMAP2, 0); | |
5205 | vmcs_write64(EOI_EXIT_BITMAP3, 0); | |
5206 | ||
5207 | vmcs_write16(GUEST_INTR_STATUS, 0); | |
01e439be | 5208 | |
0bcf261c | 5209 | vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR); |
01e439be | 5210 | vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc))); |
c7c9c56c YZ |
5211 | } |
5212 | ||
4b8d54f9 ZE |
5213 | if (ple_gap) { |
5214 | vmcs_write32(PLE_GAP, ple_gap); | |
a7653ecd RK |
5215 | vmx->ple_window = ple_window; |
5216 | vmx->ple_window_dirty = true; | |
4b8d54f9 ZE |
5217 | } |
5218 | ||
c3707958 XG |
5219 | vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0); |
5220 | vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0); | |
6aa8b732 AK |
5221 | vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */ |
5222 | ||
9581d442 AK |
5223 | vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */ |
5224 | vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */ | |
a547c6db | 5225 | vmx_set_constant_host_state(vmx); |
05b3e0c2 | 5226 | #ifdef CONFIG_X86_64 |
6aa8b732 AK |
5227 | rdmsrl(MSR_FS_BASE, a); |
5228 | vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */ | |
5229 | rdmsrl(MSR_GS_BASE, a); | |
5230 | vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */ | |
5231 | #else | |
5232 | vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */ | |
5233 | vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */ | |
5234 | #endif | |
5235 | ||
2cc51560 ED |
5236 | vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0); |
5237 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0); | |
61d2ef2c | 5238 | vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host)); |
2cc51560 | 5239 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0); |
61d2ef2c | 5240 | vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest)); |
6aa8b732 | 5241 | |
74545705 RK |
5242 | if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) |
5243 | vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat); | |
468d472f | 5244 | |
03916db9 | 5245 | for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) { |
6aa8b732 AK |
5246 | u32 index = vmx_msr_index[i]; |
5247 | u32 data_low, data_high; | |
a2fa3e9f | 5248 | int j = vmx->nmsrs; |
6aa8b732 AK |
5249 | |
5250 | if (rdmsr_safe(index, &data_low, &data_high) < 0) | |
5251 | continue; | |
432bd6cb AK |
5252 | if (wrmsr_safe(index, data_low, data_high) < 0) |
5253 | continue; | |
26bb0981 AK |
5254 | vmx->guest_msrs[j].index = i; |
5255 | vmx->guest_msrs[j].data = 0; | |
d5696725 | 5256 | vmx->guest_msrs[j].mask = -1ull; |
a2fa3e9f | 5257 | ++vmx->nmsrs; |
6aa8b732 | 5258 | } |
6aa8b732 | 5259 | |
2961e876 GN |
5260 | |
5261 | vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl); | |
6aa8b732 AK |
5262 | |
5263 | /* 22.2.1, 20.8.1 */ | |
2961e876 | 5264 | vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl); |
1c3d14fe | 5265 | |
bd7e5b08 PB |
5266 | vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS; |
5267 | vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS); | |
5268 | ||
bf8179a0 | 5269 | set_cr4_guest_host_mask(vmx); |
e00c8cf2 | 5270 | |
f53cd63c WL |
5271 | if (vmx_xsaves_supported()) |
5272 | vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP); | |
5273 | ||
4e59516a PF |
5274 | if (enable_pml) { |
5275 | ASSERT(vmx->pml_pg); | |
5276 | vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg)); | |
5277 | vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1); | |
5278 | } | |
5279 | ||
e00c8cf2 AK |
5280 | return 0; |
5281 | } | |
5282 | ||
d28bc9dd | 5283 | static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event) |
e00c8cf2 AK |
5284 | { |
5285 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
58cb628d | 5286 | struct msr_data apic_base_msr; |
d28bc9dd | 5287 | u64 cr0; |
e00c8cf2 | 5288 | |
7ffd92c5 | 5289 | vmx->rmode.vm86_active = 0; |
e00c8cf2 | 5290 | |
ad312c7c | 5291 | vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val(); |
d28bc9dd NA |
5292 | kvm_set_cr8(vcpu, 0); |
5293 | ||
5294 | if (!init_event) { | |
5295 | apic_base_msr.data = APIC_DEFAULT_PHYS_BASE | | |
5296 | MSR_IA32_APICBASE_ENABLE; | |
5297 | if (kvm_vcpu_is_reset_bsp(vcpu)) | |
5298 | apic_base_msr.data |= MSR_IA32_APICBASE_BSP; | |
5299 | apic_base_msr.host_initiated = true; | |
5300 | kvm_set_apic_base(vcpu, &apic_base_msr); | |
5301 | } | |
e00c8cf2 | 5302 | |
2fb92db1 AK |
5303 | vmx_segment_cache_clear(vmx); |
5304 | ||
5706be0d | 5305 | seg_setup(VCPU_SREG_CS); |
66450a21 | 5306 | vmcs_write16(GUEST_CS_SELECTOR, 0xf000); |
f3531054 | 5307 | vmcs_writel(GUEST_CS_BASE, 0xffff0000ul); |
e00c8cf2 AK |
5308 | |
5309 | seg_setup(VCPU_SREG_DS); | |
5310 | seg_setup(VCPU_SREG_ES); | |
5311 | seg_setup(VCPU_SREG_FS); | |
5312 | seg_setup(VCPU_SREG_GS); | |
5313 | seg_setup(VCPU_SREG_SS); | |
5314 | ||
5315 | vmcs_write16(GUEST_TR_SELECTOR, 0); | |
5316 | vmcs_writel(GUEST_TR_BASE, 0); | |
5317 | vmcs_write32(GUEST_TR_LIMIT, 0xffff); | |
5318 | vmcs_write32(GUEST_TR_AR_BYTES, 0x008b); | |
5319 | ||
5320 | vmcs_write16(GUEST_LDTR_SELECTOR, 0); | |
5321 | vmcs_writel(GUEST_LDTR_BASE, 0); | |
5322 | vmcs_write32(GUEST_LDTR_LIMIT, 0xffff); | |
5323 | vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082); | |
5324 | ||
d28bc9dd NA |
5325 | if (!init_event) { |
5326 | vmcs_write32(GUEST_SYSENTER_CS, 0); | |
5327 | vmcs_writel(GUEST_SYSENTER_ESP, 0); | |
5328 | vmcs_writel(GUEST_SYSENTER_EIP, 0); | |
5329 | vmcs_write64(GUEST_IA32_DEBUGCTL, 0); | |
5330 | } | |
e00c8cf2 AK |
5331 | |
5332 | vmcs_writel(GUEST_RFLAGS, 0x02); | |
66450a21 | 5333 | kvm_rip_write(vcpu, 0xfff0); |
e00c8cf2 | 5334 | |
e00c8cf2 AK |
5335 | vmcs_writel(GUEST_GDTR_BASE, 0); |
5336 | vmcs_write32(GUEST_GDTR_LIMIT, 0xffff); | |
5337 | ||
5338 | vmcs_writel(GUEST_IDTR_BASE, 0); | |
5339 | vmcs_write32(GUEST_IDTR_LIMIT, 0xffff); | |
5340 | ||
443381a8 | 5341 | vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE); |
e00c8cf2 | 5342 | vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0); |
f3531054 | 5343 | vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0); |
e00c8cf2 | 5344 | |
e00c8cf2 AK |
5345 | setup_msrs(vmx); |
5346 | ||
6aa8b732 AK |
5347 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */ |
5348 | ||
d28bc9dd | 5349 | if (cpu_has_vmx_tpr_shadow() && !init_event) { |
f78e0e2e | 5350 | vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0); |
35754c98 | 5351 | if (cpu_need_tpr_shadow(vcpu)) |
f78e0e2e | 5352 | vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, |
d28bc9dd | 5353 | __pa(vcpu->arch.apic->regs)); |
f78e0e2e SY |
5354 | vmcs_write32(TPR_THRESHOLD, 0); |
5355 | } | |
5356 | ||
a73896cb | 5357 | kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu); |
6aa8b732 | 5358 | |
d62caabb | 5359 | if (kvm_vcpu_apicv_active(vcpu)) |
01e439be YZ |
5360 | memset(&vmx->pi_desc, 0, sizeof(struct pi_desc)); |
5361 | ||
2384d2b3 SY |
5362 | if (vmx->vpid != 0) |
5363 | vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid); | |
5364 | ||
d28bc9dd | 5365 | cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET; |
d28bc9dd | 5366 | vmx->vcpu.arch.cr0 = cr0; |
f2463247 | 5367 | vmx_set_cr0(vcpu, cr0); /* enter rmode */ |
d28bc9dd | 5368 | vmx_set_cr4(vcpu, 0); |
5690891b | 5369 | vmx_set_efer(vcpu, 0); |
bd7e5b08 | 5370 | |
d28bc9dd | 5371 | update_exception_bitmap(vcpu); |
6aa8b732 | 5372 | |
dd5f5341 | 5373 | vpid_sync_context(vmx->vpid); |
6aa8b732 AK |
5374 | } |
5375 | ||
b6f1250e NHE |
5376 | /* |
5377 | * In nested virtualization, check if L1 asked to exit on external interrupts. | |
5378 | * For most existing hypervisors, this will always return true. | |
5379 | */ | |
5380 | static bool nested_exit_on_intr(struct kvm_vcpu *vcpu) | |
5381 | { | |
5382 | return get_vmcs12(vcpu)->pin_based_vm_exec_control & | |
5383 | PIN_BASED_EXT_INTR_MASK; | |
5384 | } | |
5385 | ||
77b0f5d6 BD |
5386 | /* |
5387 | * In nested virtualization, check if L1 has set | |
5388 | * VM_EXIT_ACK_INTR_ON_EXIT | |
5389 | */ | |
5390 | static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu) | |
5391 | { | |
5392 | return get_vmcs12(vcpu)->vm_exit_controls & | |
5393 | VM_EXIT_ACK_INTR_ON_EXIT; | |
5394 | } | |
5395 | ||
ea8ceb83 JK |
5396 | static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu) |
5397 | { | |
5398 | return get_vmcs12(vcpu)->pin_based_vm_exec_control & | |
5399 | PIN_BASED_NMI_EXITING; | |
5400 | } | |
5401 | ||
c9a7953f | 5402 | static void enable_irq_window(struct kvm_vcpu *vcpu) |
3b86cd99 | 5403 | { |
47c0152e PB |
5404 | vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, |
5405 | CPU_BASED_VIRTUAL_INTR_PENDING); | |
3b86cd99 JK |
5406 | } |
5407 | ||
c9a7953f | 5408 | static void enable_nmi_window(struct kvm_vcpu *vcpu) |
3b86cd99 | 5409 | { |
2c82878b | 5410 | if (vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) { |
c9a7953f JK |
5411 | enable_irq_window(vcpu); |
5412 | return; | |
5413 | } | |
3b86cd99 | 5414 | |
47c0152e PB |
5415 | vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, |
5416 | CPU_BASED_VIRTUAL_NMI_PENDING); | |
3b86cd99 JK |
5417 | } |
5418 | ||
66fd3f7f | 5419 | static void vmx_inject_irq(struct kvm_vcpu *vcpu) |
85f455f7 | 5420 | { |
9c8cba37 | 5421 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
66fd3f7f GN |
5422 | uint32_t intr; |
5423 | int irq = vcpu->arch.interrupt.nr; | |
9c8cba37 | 5424 | |
229456fc | 5425 | trace_kvm_inj_virq(irq); |
2714d1d3 | 5426 | |
fa89a817 | 5427 | ++vcpu->stat.irq_injections; |
7ffd92c5 | 5428 | if (vmx->rmode.vm86_active) { |
71f9833b SH |
5429 | int inc_eip = 0; |
5430 | if (vcpu->arch.interrupt.soft) | |
5431 | inc_eip = vcpu->arch.event_exit_inst_len; | |
5432 | if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE) | |
a92601bb | 5433 | kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); |
85f455f7 ED |
5434 | return; |
5435 | } | |
66fd3f7f GN |
5436 | intr = irq | INTR_INFO_VALID_MASK; |
5437 | if (vcpu->arch.interrupt.soft) { | |
5438 | intr |= INTR_TYPE_SOFT_INTR; | |
5439 | vmcs_write32(VM_ENTRY_INSTRUCTION_LEN, | |
5440 | vmx->vcpu.arch.event_exit_inst_len); | |
5441 | } else | |
5442 | intr |= INTR_TYPE_EXT_INTR; | |
5443 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr); | |
85f455f7 ED |
5444 | } |
5445 | ||
f08864b4 SY |
5446 | static void vmx_inject_nmi(struct kvm_vcpu *vcpu) |
5447 | { | |
66a5a347 JK |
5448 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
5449 | ||
c5a6d5f7 | 5450 | if (!is_guest_mode(vcpu)) { |
c5a6d5f7 WL |
5451 | ++vcpu->stat.nmi_injections; |
5452 | vmx->nmi_known_unmasked = false; | |
3b86cd99 JK |
5453 | } |
5454 | ||
7ffd92c5 | 5455 | if (vmx->rmode.vm86_active) { |
71f9833b | 5456 | if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE) |
a92601bb | 5457 | kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); |
66a5a347 JK |
5458 | return; |
5459 | } | |
c5a6d5f7 | 5460 | |
f08864b4 SY |
5461 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, |
5462 | INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR); | |
f08864b4 SY |
5463 | } |
5464 | ||
3cfc3092 JK |
5465 | static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu) |
5466 | { | |
9d58b931 AK |
5467 | if (to_vmx(vcpu)->nmi_known_unmasked) |
5468 | return false; | |
c332c83a | 5469 | return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI; |
3cfc3092 JK |
5470 | } |
5471 | ||
5472 | static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked) | |
5473 | { | |
5474 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
5475 | ||
2c82878b PB |
5476 | vmx->nmi_known_unmasked = !masked; |
5477 | if (masked) | |
5478 | vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, | |
5479 | GUEST_INTR_STATE_NMI); | |
5480 | else | |
5481 | vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO, | |
5482 | GUEST_INTR_STATE_NMI); | |
3cfc3092 JK |
5483 | } |
5484 | ||
2505dc9f JK |
5485 | static int vmx_nmi_allowed(struct kvm_vcpu *vcpu) |
5486 | { | |
b6b8a145 JK |
5487 | if (to_vmx(vcpu)->nested.nested_run_pending) |
5488 | return 0; | |
ea8ceb83 | 5489 | |
2505dc9f JK |
5490 | return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & |
5491 | (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI | |
5492 | | GUEST_INTR_STATE_NMI)); | |
5493 | } | |
5494 | ||
78646121 GN |
5495 | static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu) |
5496 | { | |
b6b8a145 JK |
5497 | return (!to_vmx(vcpu)->nested.nested_run_pending && |
5498 | vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) && | |
c4282df9 GN |
5499 | !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & |
5500 | (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS)); | |
78646121 GN |
5501 | } |
5502 | ||
cbc94022 IE |
5503 | static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr) |
5504 | { | |
5505 | int ret; | |
cbc94022 | 5506 | |
1d8007bd PB |
5507 | ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr, |
5508 | PAGE_SIZE * 3); | |
cbc94022 IE |
5509 | if (ret) |
5510 | return ret; | |
bfc6d222 | 5511 | kvm->arch.tss_addr = addr; |
1f755a82 | 5512 | return init_rmode_tss(kvm); |
cbc94022 IE |
5513 | } |
5514 | ||
0ca1b4f4 | 5515 | static bool rmode_exception(struct kvm_vcpu *vcpu, int vec) |
6aa8b732 | 5516 | { |
77ab6db0 | 5517 | switch (vec) { |
77ab6db0 | 5518 | case BP_VECTOR: |
c573cd22 JK |
5519 | /* |
5520 | * Update instruction length as we may reinject the exception | |
5521 | * from user space while in guest debugging mode. | |
5522 | */ | |
5523 | to_vmx(vcpu)->vcpu.arch.event_exit_inst_len = | |
5524 | vmcs_read32(VM_EXIT_INSTRUCTION_LEN); | |
d0bfb940 | 5525 | if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP) |
0ca1b4f4 GN |
5526 | return false; |
5527 | /* fall through */ | |
5528 | case DB_VECTOR: | |
5529 | if (vcpu->guest_debug & | |
5530 | (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) | |
5531 | return false; | |
d0bfb940 JK |
5532 | /* fall through */ |
5533 | case DE_VECTOR: | |
77ab6db0 JK |
5534 | case OF_VECTOR: |
5535 | case BR_VECTOR: | |
5536 | case UD_VECTOR: | |
5537 | case DF_VECTOR: | |
5538 | case SS_VECTOR: | |
5539 | case GP_VECTOR: | |
5540 | case MF_VECTOR: | |
0ca1b4f4 GN |
5541 | return true; |
5542 | break; | |
77ab6db0 | 5543 | } |
0ca1b4f4 GN |
5544 | return false; |
5545 | } | |
5546 | ||
5547 | static int handle_rmode_exception(struct kvm_vcpu *vcpu, | |
5548 | int vec, u32 err_code) | |
5549 | { | |
5550 | /* | |
5551 | * Instruction with address size override prefix opcode 0x67 | |
5552 | * Cause the #SS fault with 0 error code in VM86 mode. | |
5553 | */ | |
5554 | if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) { | |
5555 | if (emulate_instruction(vcpu, 0) == EMULATE_DONE) { | |
5556 | if (vcpu->arch.halt_request) { | |
5557 | vcpu->arch.halt_request = 0; | |
5cb56059 | 5558 | return kvm_vcpu_halt(vcpu); |
0ca1b4f4 GN |
5559 | } |
5560 | return 1; | |
5561 | } | |
5562 | return 0; | |
5563 | } | |
5564 | ||
5565 | /* | |
5566 | * Forward all other exceptions that are valid in real mode. | |
5567 | * FIXME: Breaks guest debugging in real mode, needs to be fixed with | |
5568 | * the required debugging infrastructure rework. | |
5569 | */ | |
5570 | kvm_queue_exception(vcpu, vec); | |
5571 | return 1; | |
6aa8b732 AK |
5572 | } |
5573 | ||
a0861c02 AK |
5574 | /* |
5575 | * Trigger machine check on the host. We assume all the MSRs are already set up | |
5576 | * by the CPU and that we still run on the same CPU as the MCE occurred on. | |
5577 | * We pass a fake environment to the machine check handler because we want | |
5578 | * the guest to be always treated like user space, no matter what context | |
5579 | * it used internally. | |
5580 | */ | |
5581 | static void kvm_machine_check(void) | |
5582 | { | |
5583 | #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64) | |
5584 | struct pt_regs regs = { | |
5585 | .cs = 3, /* Fake ring 3 no matter what the guest ran on */ | |
5586 | .flags = X86_EFLAGS_IF, | |
5587 | }; | |
5588 | ||
5589 | do_machine_check(®s, 0); | |
5590 | #endif | |
5591 | } | |
5592 | ||
851ba692 | 5593 | static int handle_machine_check(struct kvm_vcpu *vcpu) |
a0861c02 AK |
5594 | { |
5595 | /* already handled by vcpu_run */ | |
5596 | return 1; | |
5597 | } | |
5598 | ||
851ba692 | 5599 | static int handle_exception(struct kvm_vcpu *vcpu) |
6aa8b732 | 5600 | { |
1155f76a | 5601 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
851ba692 | 5602 | struct kvm_run *kvm_run = vcpu->run; |
d0bfb940 | 5603 | u32 intr_info, ex_no, error_code; |
42dbaa5a | 5604 | unsigned long cr2, rip, dr6; |
6aa8b732 AK |
5605 | u32 vect_info; |
5606 | enum emulation_result er; | |
5607 | ||
1155f76a | 5608 | vect_info = vmx->idt_vectoring_info; |
88786475 | 5609 | intr_info = vmx->exit_intr_info; |
6aa8b732 | 5610 | |
a0861c02 | 5611 | if (is_machine_check(intr_info)) |
851ba692 | 5612 | return handle_machine_check(vcpu); |
a0861c02 | 5613 | |
ef85b673 | 5614 | if (is_nmi(intr_info)) |
1b6269db | 5615 | return 1; /* already handled by vmx_vcpu_run() */ |
2ab455cc | 5616 | |
7aa81cc0 | 5617 | if (is_invalid_opcode(intr_info)) { |
ae1f5767 JK |
5618 | if (is_guest_mode(vcpu)) { |
5619 | kvm_queue_exception(vcpu, UD_VECTOR); | |
5620 | return 1; | |
5621 | } | |
51d8b661 | 5622 | er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD); |
7aa81cc0 | 5623 | if (er != EMULATE_DONE) |
7ee5d940 | 5624 | kvm_queue_exception(vcpu, UD_VECTOR); |
7aa81cc0 AL |
5625 | return 1; |
5626 | } | |
5627 | ||
6aa8b732 | 5628 | error_code = 0; |
2e11384c | 5629 | if (intr_info & INTR_INFO_DELIVER_CODE_MASK) |
6aa8b732 | 5630 | error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE); |
bf4ca23e XG |
5631 | |
5632 | /* | |
5633 | * The #PF with PFEC.RSVD = 1 indicates the guest is accessing | |
5634 | * MMIO, it is better to report an internal error. | |
5635 | * See the comments in vmx_handle_exit. | |
5636 | */ | |
5637 | if ((vect_info & VECTORING_INFO_VALID_MASK) && | |
5638 | !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) { | |
5639 | vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; | |
5640 | vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX; | |
80f0e95d | 5641 | vcpu->run->internal.ndata = 3; |
bf4ca23e XG |
5642 | vcpu->run->internal.data[0] = vect_info; |
5643 | vcpu->run->internal.data[1] = intr_info; | |
80f0e95d | 5644 | vcpu->run->internal.data[2] = error_code; |
bf4ca23e XG |
5645 | return 0; |
5646 | } | |
5647 | ||
6aa8b732 | 5648 | if (is_page_fault(intr_info)) { |
1439442c | 5649 | /* EPT won't cause page fault directly */ |
cf3ace79 | 5650 | BUG_ON(enable_ept); |
6aa8b732 | 5651 | cr2 = vmcs_readl(EXIT_QUALIFICATION); |
229456fc MT |
5652 | trace_kvm_page_fault(cr2, error_code); |
5653 | ||
3298b75c | 5654 | if (kvm_event_needs_reinjection(vcpu)) |
577bdc49 | 5655 | kvm_mmu_unprotect_page_virt(vcpu, cr2); |
dc25e89e | 5656 | return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0); |
6aa8b732 AK |
5657 | } |
5658 | ||
d0bfb940 | 5659 | ex_no = intr_info & INTR_INFO_VECTOR_MASK; |
0ca1b4f4 GN |
5660 | |
5661 | if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no)) | |
5662 | return handle_rmode_exception(vcpu, ex_no, error_code); | |
5663 | ||
42dbaa5a | 5664 | switch (ex_no) { |
54a20552 EN |
5665 | case AC_VECTOR: |
5666 | kvm_queue_exception_e(vcpu, AC_VECTOR, error_code); | |
5667 | return 1; | |
42dbaa5a JK |
5668 | case DB_VECTOR: |
5669 | dr6 = vmcs_readl(EXIT_QUALIFICATION); | |
5670 | if (!(vcpu->guest_debug & | |
5671 | (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) { | |
8246bf52 | 5672 | vcpu->arch.dr6 &= ~15; |
6f43ed01 | 5673 | vcpu->arch.dr6 |= dr6 | DR6_RTM; |
fd2a445a HD |
5674 | if (!(dr6 & ~DR6_RESERVED)) /* icebp */ |
5675 | skip_emulated_instruction(vcpu); | |
5676 | ||
42dbaa5a JK |
5677 | kvm_queue_exception(vcpu, DB_VECTOR); |
5678 | return 1; | |
5679 | } | |
5680 | kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1; | |
5681 | kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7); | |
5682 | /* fall through */ | |
5683 | case BP_VECTOR: | |
c573cd22 JK |
5684 | /* |
5685 | * Update instruction length as we may reinject #BP from | |
5686 | * user space while in guest debugging mode. Reading it for | |
5687 | * #DB as well causes no harm, it is not used in that case. | |
5688 | */ | |
5689 | vmx->vcpu.arch.event_exit_inst_len = | |
5690 | vmcs_read32(VM_EXIT_INSTRUCTION_LEN); | |
6aa8b732 | 5691 | kvm_run->exit_reason = KVM_EXIT_DEBUG; |
0a434bb2 | 5692 | rip = kvm_rip_read(vcpu); |
d0bfb940 JK |
5693 | kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip; |
5694 | kvm_run->debug.arch.exception = ex_no; | |
42dbaa5a JK |
5695 | break; |
5696 | default: | |
d0bfb940 JK |
5697 | kvm_run->exit_reason = KVM_EXIT_EXCEPTION; |
5698 | kvm_run->ex.exception = ex_no; | |
5699 | kvm_run->ex.error_code = error_code; | |
42dbaa5a | 5700 | break; |
6aa8b732 | 5701 | } |
6aa8b732 AK |
5702 | return 0; |
5703 | } | |
5704 | ||
851ba692 | 5705 | static int handle_external_interrupt(struct kvm_vcpu *vcpu) |
6aa8b732 | 5706 | { |
1165f5fe | 5707 | ++vcpu->stat.irq_exits; |
6aa8b732 AK |
5708 | return 1; |
5709 | } | |
5710 | ||
851ba692 | 5711 | static int handle_triple_fault(struct kvm_vcpu *vcpu) |
988ad74f | 5712 | { |
851ba692 | 5713 | vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN; |
988ad74f AK |
5714 | return 0; |
5715 | } | |
6aa8b732 | 5716 | |
851ba692 | 5717 | static int handle_io(struct kvm_vcpu *vcpu) |
6aa8b732 | 5718 | { |
bfdaab09 | 5719 | unsigned long exit_qualification; |
6affcbed | 5720 | int size, in, string, ret; |
039576c0 | 5721 | unsigned port; |
6aa8b732 | 5722 | |
bfdaab09 | 5723 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
039576c0 | 5724 | string = (exit_qualification & 16) != 0; |
cf8f70bf | 5725 | in = (exit_qualification & 8) != 0; |
e70669ab | 5726 | |
cf8f70bf | 5727 | ++vcpu->stat.io_exits; |
e70669ab | 5728 | |
cf8f70bf | 5729 | if (string || in) |
51d8b661 | 5730 | return emulate_instruction(vcpu, 0) == EMULATE_DONE; |
e70669ab | 5731 | |
cf8f70bf GN |
5732 | port = exit_qualification >> 16; |
5733 | size = (exit_qualification & 7) + 1; | |
cf8f70bf | 5734 | |
6affcbed KH |
5735 | ret = kvm_skip_emulated_instruction(vcpu); |
5736 | ||
5737 | /* | |
5738 | * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered | |
5739 | * KVM_EXIT_DEBUG here. | |
5740 | */ | |
5741 | return kvm_fast_pio_out(vcpu, size, port) && ret; | |
6aa8b732 AK |
5742 | } |
5743 | ||
102d8325 IM |
5744 | static void |
5745 | vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall) | |
5746 | { | |
5747 | /* | |
5748 | * Patch in the VMCALL instruction: | |
5749 | */ | |
5750 | hypercall[0] = 0x0f; | |
5751 | hypercall[1] = 0x01; | |
5752 | hypercall[2] = 0xc1; | |
102d8325 IM |
5753 | } |
5754 | ||
0fa06071 | 5755 | /* called to set cr0 as appropriate for a mov-to-cr0 exit. */ |
eeadf9e7 NHE |
5756 | static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val) |
5757 | { | |
eeadf9e7 | 5758 | if (is_guest_mode(vcpu)) { |
1a0d74e6 JK |
5759 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
5760 | unsigned long orig_val = val; | |
5761 | ||
eeadf9e7 NHE |
5762 | /* |
5763 | * We get here when L2 changed cr0 in a way that did not change | |
5764 | * any of L1's shadowed bits (see nested_vmx_exit_handled_cr), | |
1a0d74e6 JK |
5765 | * but did change L0 shadowed bits. So we first calculate the |
5766 | * effective cr0 value that L1 would like to write into the | |
5767 | * hardware. It consists of the L2-owned bits from the new | |
5768 | * value combined with the L1-owned bits from L1's guest_cr0. | |
eeadf9e7 | 5769 | */ |
1a0d74e6 JK |
5770 | val = (val & ~vmcs12->cr0_guest_host_mask) | |
5771 | (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask); | |
5772 | ||
3899152c | 5773 | if (!nested_guest_cr0_valid(vcpu, val)) |
eeadf9e7 | 5774 | return 1; |
1a0d74e6 JK |
5775 | |
5776 | if (kvm_set_cr0(vcpu, val)) | |
5777 | return 1; | |
5778 | vmcs_writel(CR0_READ_SHADOW, orig_val); | |
eeadf9e7 | 5779 | return 0; |
1a0d74e6 JK |
5780 | } else { |
5781 | if (to_vmx(vcpu)->nested.vmxon && | |
3899152c | 5782 | !nested_host_cr0_valid(vcpu, val)) |
1a0d74e6 | 5783 | return 1; |
3899152c | 5784 | |
eeadf9e7 | 5785 | return kvm_set_cr0(vcpu, val); |
1a0d74e6 | 5786 | } |
eeadf9e7 NHE |
5787 | } |
5788 | ||
5789 | static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val) | |
5790 | { | |
5791 | if (is_guest_mode(vcpu)) { | |
1a0d74e6 JK |
5792 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
5793 | unsigned long orig_val = val; | |
5794 | ||
5795 | /* analogously to handle_set_cr0 */ | |
5796 | val = (val & ~vmcs12->cr4_guest_host_mask) | | |
5797 | (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask); | |
5798 | if (kvm_set_cr4(vcpu, val)) | |
eeadf9e7 | 5799 | return 1; |
1a0d74e6 | 5800 | vmcs_writel(CR4_READ_SHADOW, orig_val); |
eeadf9e7 NHE |
5801 | return 0; |
5802 | } else | |
5803 | return kvm_set_cr4(vcpu, val); | |
5804 | } | |
5805 | ||
851ba692 | 5806 | static int handle_cr(struct kvm_vcpu *vcpu) |
6aa8b732 | 5807 | { |
229456fc | 5808 | unsigned long exit_qualification, val; |
6aa8b732 AK |
5809 | int cr; |
5810 | int reg; | |
49a9b07e | 5811 | int err; |
6affcbed | 5812 | int ret; |
6aa8b732 | 5813 | |
bfdaab09 | 5814 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
6aa8b732 AK |
5815 | cr = exit_qualification & 15; |
5816 | reg = (exit_qualification >> 8) & 15; | |
5817 | switch ((exit_qualification >> 4) & 3) { | |
5818 | case 0: /* mov to cr */ | |
1e32c079 | 5819 | val = kvm_register_readl(vcpu, reg); |
229456fc | 5820 | trace_kvm_cr_write(cr, val); |
6aa8b732 AK |
5821 | switch (cr) { |
5822 | case 0: | |
eeadf9e7 | 5823 | err = handle_set_cr0(vcpu, val); |
6affcbed | 5824 | return kvm_complete_insn_gp(vcpu, err); |
6aa8b732 | 5825 | case 3: |
2390218b | 5826 | err = kvm_set_cr3(vcpu, val); |
6affcbed | 5827 | return kvm_complete_insn_gp(vcpu, err); |
6aa8b732 | 5828 | case 4: |
eeadf9e7 | 5829 | err = handle_set_cr4(vcpu, val); |
6affcbed | 5830 | return kvm_complete_insn_gp(vcpu, err); |
0a5fff19 GN |
5831 | case 8: { |
5832 | u8 cr8_prev = kvm_get_cr8(vcpu); | |
1e32c079 | 5833 | u8 cr8 = (u8)val; |
eea1cff9 | 5834 | err = kvm_set_cr8(vcpu, cr8); |
6affcbed | 5835 | ret = kvm_complete_insn_gp(vcpu, err); |
35754c98 | 5836 | if (lapic_in_kernel(vcpu)) |
6affcbed | 5837 | return ret; |
0a5fff19 | 5838 | if (cr8_prev <= cr8) |
6affcbed KH |
5839 | return ret; |
5840 | /* | |
5841 | * TODO: we might be squashing a | |
5842 | * KVM_GUESTDBG_SINGLESTEP-triggered | |
5843 | * KVM_EXIT_DEBUG here. | |
5844 | */ | |
851ba692 | 5845 | vcpu->run->exit_reason = KVM_EXIT_SET_TPR; |
0a5fff19 GN |
5846 | return 0; |
5847 | } | |
4b8073e4 | 5848 | } |
6aa8b732 | 5849 | break; |
25c4c276 | 5850 | case 2: /* clts */ |
bd7e5b08 PB |
5851 | WARN_ONCE(1, "Guest should always own CR0.TS"); |
5852 | vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS)); | |
4d4ec087 | 5853 | trace_kvm_cr_write(0, kvm_read_cr0(vcpu)); |
6affcbed | 5854 | return kvm_skip_emulated_instruction(vcpu); |
6aa8b732 AK |
5855 | case 1: /*mov from cr*/ |
5856 | switch (cr) { | |
5857 | case 3: | |
9f8fe504 AK |
5858 | val = kvm_read_cr3(vcpu); |
5859 | kvm_register_write(vcpu, reg, val); | |
5860 | trace_kvm_cr_read(cr, val); | |
6affcbed | 5861 | return kvm_skip_emulated_instruction(vcpu); |
6aa8b732 | 5862 | case 8: |
229456fc MT |
5863 | val = kvm_get_cr8(vcpu); |
5864 | kvm_register_write(vcpu, reg, val); | |
5865 | trace_kvm_cr_read(cr, val); | |
6affcbed | 5866 | return kvm_skip_emulated_instruction(vcpu); |
6aa8b732 AK |
5867 | } |
5868 | break; | |
5869 | case 3: /* lmsw */ | |
a1f83a74 | 5870 | val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f; |
4d4ec087 | 5871 | trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val); |
a1f83a74 | 5872 | kvm_lmsw(vcpu, val); |
6aa8b732 | 5873 | |
6affcbed | 5874 | return kvm_skip_emulated_instruction(vcpu); |
6aa8b732 AK |
5875 | default: |
5876 | break; | |
5877 | } | |
851ba692 | 5878 | vcpu->run->exit_reason = 0; |
a737f256 | 5879 | vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n", |
6aa8b732 AK |
5880 | (int)(exit_qualification >> 4) & 3, cr); |
5881 | return 0; | |
5882 | } | |
5883 | ||
851ba692 | 5884 | static int handle_dr(struct kvm_vcpu *vcpu) |
6aa8b732 | 5885 | { |
bfdaab09 | 5886 | unsigned long exit_qualification; |
16f8a6f9 NA |
5887 | int dr, dr7, reg; |
5888 | ||
5889 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
5890 | dr = exit_qualification & DEBUG_REG_ACCESS_NUM; | |
5891 | ||
5892 | /* First, if DR does not exist, trigger UD */ | |
5893 | if (!kvm_require_dr(vcpu, dr)) | |
5894 | return 1; | |
6aa8b732 | 5895 | |
f2483415 | 5896 | /* Do not handle if the CPL > 0, will trigger GP on re-entry */ |
0a79b009 AK |
5897 | if (!kvm_require_cpl(vcpu, 0)) |
5898 | return 1; | |
16f8a6f9 NA |
5899 | dr7 = vmcs_readl(GUEST_DR7); |
5900 | if (dr7 & DR7_GD) { | |
42dbaa5a JK |
5901 | /* |
5902 | * As the vm-exit takes precedence over the debug trap, we | |
5903 | * need to emulate the latter, either for the host or the | |
5904 | * guest debugging itself. | |
5905 | */ | |
5906 | if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) { | |
851ba692 | 5907 | vcpu->run->debug.arch.dr6 = vcpu->arch.dr6; |
16f8a6f9 | 5908 | vcpu->run->debug.arch.dr7 = dr7; |
82b32774 | 5909 | vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu); |
851ba692 AK |
5910 | vcpu->run->debug.arch.exception = DB_VECTOR; |
5911 | vcpu->run->exit_reason = KVM_EXIT_DEBUG; | |
42dbaa5a JK |
5912 | return 0; |
5913 | } else { | |
7305eb5d | 5914 | vcpu->arch.dr6 &= ~15; |
6f43ed01 | 5915 | vcpu->arch.dr6 |= DR6_BD | DR6_RTM; |
42dbaa5a JK |
5916 | kvm_queue_exception(vcpu, DB_VECTOR); |
5917 | return 1; | |
5918 | } | |
5919 | } | |
5920 | ||
81908bf4 | 5921 | if (vcpu->guest_debug == 0) { |
8f22372f PB |
5922 | vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL, |
5923 | CPU_BASED_MOV_DR_EXITING); | |
81908bf4 PB |
5924 | |
5925 | /* | |
5926 | * No more DR vmexits; force a reload of the debug registers | |
5927 | * and reenter on this instruction. The next vmexit will | |
5928 | * retrieve the full state of the debug registers. | |
5929 | */ | |
5930 | vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT; | |
5931 | return 1; | |
5932 | } | |
5933 | ||
42dbaa5a JK |
5934 | reg = DEBUG_REG_ACCESS_REG(exit_qualification); |
5935 | if (exit_qualification & TYPE_MOV_FROM_DR) { | |
020df079 | 5936 | unsigned long val; |
4c4d563b JK |
5937 | |
5938 | if (kvm_get_dr(vcpu, dr, &val)) | |
5939 | return 1; | |
5940 | kvm_register_write(vcpu, reg, val); | |
020df079 | 5941 | } else |
5777392e | 5942 | if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg))) |
4c4d563b JK |
5943 | return 1; |
5944 | ||
6affcbed | 5945 | return kvm_skip_emulated_instruction(vcpu); |
6aa8b732 AK |
5946 | } |
5947 | ||
73aaf249 JK |
5948 | static u64 vmx_get_dr6(struct kvm_vcpu *vcpu) |
5949 | { | |
5950 | return vcpu->arch.dr6; | |
5951 | } | |
5952 | ||
5953 | static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val) | |
5954 | { | |
5955 | } | |
5956 | ||
81908bf4 PB |
5957 | static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu) |
5958 | { | |
81908bf4 PB |
5959 | get_debugreg(vcpu->arch.db[0], 0); |
5960 | get_debugreg(vcpu->arch.db[1], 1); | |
5961 | get_debugreg(vcpu->arch.db[2], 2); | |
5962 | get_debugreg(vcpu->arch.db[3], 3); | |
5963 | get_debugreg(vcpu->arch.dr6, 6); | |
5964 | vcpu->arch.dr7 = vmcs_readl(GUEST_DR7); | |
5965 | ||
5966 | vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT; | |
8f22372f | 5967 | vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING); |
81908bf4 PB |
5968 | } |
5969 | ||
020df079 GN |
5970 | static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val) |
5971 | { | |
5972 | vmcs_writel(GUEST_DR7, val); | |
5973 | } | |
5974 | ||
851ba692 | 5975 | static int handle_cpuid(struct kvm_vcpu *vcpu) |
6aa8b732 | 5976 | { |
6a908b62 | 5977 | return kvm_emulate_cpuid(vcpu); |
6aa8b732 AK |
5978 | } |
5979 | ||
851ba692 | 5980 | static int handle_rdmsr(struct kvm_vcpu *vcpu) |
6aa8b732 | 5981 | { |
ad312c7c | 5982 | u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX]; |
609e36d3 | 5983 | struct msr_data msr_info; |
6aa8b732 | 5984 | |
609e36d3 PB |
5985 | msr_info.index = ecx; |
5986 | msr_info.host_initiated = false; | |
5987 | if (vmx_get_msr(vcpu, &msr_info)) { | |
59200273 | 5988 | trace_kvm_msr_read_ex(ecx); |
c1a5d4f9 | 5989 | kvm_inject_gp(vcpu, 0); |
6aa8b732 AK |
5990 | return 1; |
5991 | } | |
5992 | ||
609e36d3 | 5993 | trace_kvm_msr_read(ecx, msr_info.data); |
2714d1d3 | 5994 | |
6aa8b732 | 5995 | /* FIXME: handling of bits 32:63 of rax, rdx */ |
609e36d3 PB |
5996 | vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u; |
5997 | vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u; | |
6affcbed | 5998 | return kvm_skip_emulated_instruction(vcpu); |
6aa8b732 AK |
5999 | } |
6000 | ||
851ba692 | 6001 | static int handle_wrmsr(struct kvm_vcpu *vcpu) |
6aa8b732 | 6002 | { |
8fe8ab46 | 6003 | struct msr_data msr; |
ad312c7c ZX |
6004 | u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX]; |
6005 | u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u) | |
6006 | | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32); | |
6aa8b732 | 6007 | |
8fe8ab46 WA |
6008 | msr.data = data; |
6009 | msr.index = ecx; | |
6010 | msr.host_initiated = false; | |
854e8bb1 | 6011 | if (kvm_set_msr(vcpu, &msr) != 0) { |
59200273 | 6012 | trace_kvm_msr_write_ex(ecx, data); |
c1a5d4f9 | 6013 | kvm_inject_gp(vcpu, 0); |
6aa8b732 AK |
6014 | return 1; |
6015 | } | |
6016 | ||
59200273 | 6017 | trace_kvm_msr_write(ecx, data); |
6affcbed | 6018 | return kvm_skip_emulated_instruction(vcpu); |
6aa8b732 AK |
6019 | } |
6020 | ||
851ba692 | 6021 | static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu) |
6e5d865c | 6022 | { |
eb90f341 | 6023 | kvm_apic_update_ppr(vcpu); |
6e5d865c YS |
6024 | return 1; |
6025 | } | |
6026 | ||
851ba692 | 6027 | static int handle_interrupt_window(struct kvm_vcpu *vcpu) |
6aa8b732 | 6028 | { |
47c0152e PB |
6029 | vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL, |
6030 | CPU_BASED_VIRTUAL_INTR_PENDING); | |
2714d1d3 | 6031 | |
3842d135 AK |
6032 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
6033 | ||
a26bf12a | 6034 | ++vcpu->stat.irq_window_exits; |
6aa8b732 AK |
6035 | return 1; |
6036 | } | |
6037 | ||
851ba692 | 6038 | static int handle_halt(struct kvm_vcpu *vcpu) |
6aa8b732 | 6039 | { |
d3bef15f | 6040 | return kvm_emulate_halt(vcpu); |
6aa8b732 AK |
6041 | } |
6042 | ||
851ba692 | 6043 | static int handle_vmcall(struct kvm_vcpu *vcpu) |
c21415e8 | 6044 | { |
0d9c055e | 6045 | return kvm_emulate_hypercall(vcpu); |
c21415e8 IM |
6046 | } |
6047 | ||
ec25d5e6 GN |
6048 | static int handle_invd(struct kvm_vcpu *vcpu) |
6049 | { | |
51d8b661 | 6050 | return emulate_instruction(vcpu, 0) == EMULATE_DONE; |
ec25d5e6 GN |
6051 | } |
6052 | ||
851ba692 | 6053 | static int handle_invlpg(struct kvm_vcpu *vcpu) |
a7052897 | 6054 | { |
f9c617f6 | 6055 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
a7052897 MT |
6056 | |
6057 | kvm_mmu_invlpg(vcpu, exit_qualification); | |
6affcbed | 6058 | return kvm_skip_emulated_instruction(vcpu); |
a7052897 MT |
6059 | } |
6060 | ||
fee84b07 AK |
6061 | static int handle_rdpmc(struct kvm_vcpu *vcpu) |
6062 | { | |
6063 | int err; | |
6064 | ||
6065 | err = kvm_rdpmc(vcpu); | |
6affcbed | 6066 | return kvm_complete_insn_gp(vcpu, err); |
fee84b07 AK |
6067 | } |
6068 | ||
851ba692 | 6069 | static int handle_wbinvd(struct kvm_vcpu *vcpu) |
e5edaa01 | 6070 | { |
6affcbed | 6071 | return kvm_emulate_wbinvd(vcpu); |
e5edaa01 ED |
6072 | } |
6073 | ||
2acf923e DC |
6074 | static int handle_xsetbv(struct kvm_vcpu *vcpu) |
6075 | { | |
6076 | u64 new_bv = kvm_read_edx_eax(vcpu); | |
6077 | u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX); | |
6078 | ||
6079 | if (kvm_set_xcr(vcpu, index, new_bv) == 0) | |
6affcbed | 6080 | return kvm_skip_emulated_instruction(vcpu); |
2acf923e DC |
6081 | return 1; |
6082 | } | |
6083 | ||
f53cd63c WL |
6084 | static int handle_xsaves(struct kvm_vcpu *vcpu) |
6085 | { | |
6affcbed | 6086 | kvm_skip_emulated_instruction(vcpu); |
f53cd63c WL |
6087 | WARN(1, "this should never happen\n"); |
6088 | return 1; | |
6089 | } | |
6090 | ||
6091 | static int handle_xrstors(struct kvm_vcpu *vcpu) | |
6092 | { | |
6affcbed | 6093 | kvm_skip_emulated_instruction(vcpu); |
f53cd63c WL |
6094 | WARN(1, "this should never happen\n"); |
6095 | return 1; | |
6096 | } | |
6097 | ||
851ba692 | 6098 | static int handle_apic_access(struct kvm_vcpu *vcpu) |
f78e0e2e | 6099 | { |
58fbbf26 KT |
6100 | if (likely(fasteoi)) { |
6101 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
6102 | int access_type, offset; | |
6103 | ||
6104 | access_type = exit_qualification & APIC_ACCESS_TYPE; | |
6105 | offset = exit_qualification & APIC_ACCESS_OFFSET; | |
6106 | /* | |
6107 | * Sane guest uses MOV to write EOI, with written value | |
6108 | * not cared. So make a short-circuit here by avoiding | |
6109 | * heavy instruction emulation. | |
6110 | */ | |
6111 | if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) && | |
6112 | (offset == APIC_EOI)) { | |
6113 | kvm_lapic_set_eoi(vcpu); | |
6affcbed | 6114 | return kvm_skip_emulated_instruction(vcpu); |
58fbbf26 KT |
6115 | } |
6116 | } | |
51d8b661 | 6117 | return emulate_instruction(vcpu, 0) == EMULATE_DONE; |
f78e0e2e SY |
6118 | } |
6119 | ||
c7c9c56c YZ |
6120 | static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu) |
6121 | { | |
6122 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
6123 | int vector = exit_qualification & 0xff; | |
6124 | ||
6125 | /* EOI-induced VM exit is trap-like and thus no need to adjust IP */ | |
6126 | kvm_apic_set_eoi_accelerated(vcpu, vector); | |
6127 | return 1; | |
6128 | } | |
6129 | ||
83d4c286 YZ |
6130 | static int handle_apic_write(struct kvm_vcpu *vcpu) |
6131 | { | |
6132 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
6133 | u32 offset = exit_qualification & 0xfff; | |
6134 | ||
6135 | /* APIC-write VM exit is trap-like and thus no need to adjust IP */ | |
6136 | kvm_apic_write_nodecode(vcpu, offset); | |
6137 | return 1; | |
6138 | } | |
6139 | ||
851ba692 | 6140 | static int handle_task_switch(struct kvm_vcpu *vcpu) |
37817f29 | 6141 | { |
60637aac | 6142 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
37817f29 | 6143 | unsigned long exit_qualification; |
e269fb21 JK |
6144 | bool has_error_code = false; |
6145 | u32 error_code = 0; | |
37817f29 | 6146 | u16 tss_selector; |
7f3d35fd | 6147 | int reason, type, idt_v, idt_index; |
64a7ec06 GN |
6148 | |
6149 | idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK); | |
7f3d35fd | 6150 | idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK); |
64a7ec06 | 6151 | type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK); |
37817f29 IE |
6152 | |
6153 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
6154 | ||
6155 | reason = (u32)exit_qualification >> 30; | |
64a7ec06 GN |
6156 | if (reason == TASK_SWITCH_GATE && idt_v) { |
6157 | switch (type) { | |
6158 | case INTR_TYPE_NMI_INTR: | |
6159 | vcpu->arch.nmi_injected = false; | |
654f06fc | 6160 | vmx_set_nmi_mask(vcpu, true); |
64a7ec06 GN |
6161 | break; |
6162 | case INTR_TYPE_EXT_INTR: | |
66fd3f7f | 6163 | case INTR_TYPE_SOFT_INTR: |
64a7ec06 GN |
6164 | kvm_clear_interrupt_queue(vcpu); |
6165 | break; | |
6166 | case INTR_TYPE_HARD_EXCEPTION: | |
e269fb21 JK |
6167 | if (vmx->idt_vectoring_info & |
6168 | VECTORING_INFO_DELIVER_CODE_MASK) { | |
6169 | has_error_code = true; | |
6170 | error_code = | |
6171 | vmcs_read32(IDT_VECTORING_ERROR_CODE); | |
6172 | } | |
6173 | /* fall through */ | |
64a7ec06 GN |
6174 | case INTR_TYPE_SOFT_EXCEPTION: |
6175 | kvm_clear_exception_queue(vcpu); | |
6176 | break; | |
6177 | default: | |
6178 | break; | |
6179 | } | |
60637aac | 6180 | } |
37817f29 IE |
6181 | tss_selector = exit_qualification; |
6182 | ||
64a7ec06 GN |
6183 | if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION && |
6184 | type != INTR_TYPE_EXT_INTR && | |
6185 | type != INTR_TYPE_NMI_INTR)) | |
6186 | skip_emulated_instruction(vcpu); | |
6187 | ||
7f3d35fd KW |
6188 | if (kvm_task_switch(vcpu, tss_selector, |
6189 | type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason, | |
6190 | has_error_code, error_code) == EMULATE_FAIL) { | |
acb54517 GN |
6191 | vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; |
6192 | vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION; | |
6193 | vcpu->run->internal.ndata = 0; | |
42dbaa5a | 6194 | return 0; |
acb54517 | 6195 | } |
42dbaa5a | 6196 | |
42dbaa5a JK |
6197 | /* |
6198 | * TODO: What about debug traps on tss switch? | |
6199 | * Are we supposed to inject them and update dr6? | |
6200 | */ | |
6201 | ||
6202 | return 1; | |
37817f29 IE |
6203 | } |
6204 | ||
851ba692 | 6205 | static int handle_ept_violation(struct kvm_vcpu *vcpu) |
1439442c | 6206 | { |
f9c617f6 | 6207 | unsigned long exit_qualification; |
1439442c | 6208 | gpa_t gpa; |
4f5982a5 | 6209 | u32 error_code; |
1439442c | 6210 | |
f9c617f6 | 6211 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); |
1439442c | 6212 | |
ae1e2d10 PB |
6213 | if (is_guest_mode(vcpu) |
6214 | && !(exit_qualification & EPT_VIOLATION_GVA_TRANSLATED)) { | |
6215 | /* | |
6216 | * Fix up exit_qualification according to whether guest | |
6217 | * page table accesses are reads or writes. | |
6218 | */ | |
6219 | u64 eptp = nested_ept_get_cr3(vcpu); | |
33251870 | 6220 | if (!(eptp & VMX_EPT_AD_ENABLE_BIT)) |
ae1e2d10 | 6221 | exit_qualification &= ~EPT_VIOLATION_ACC_WRITE; |
1439442c SY |
6222 | } |
6223 | ||
0be9c7a8 GN |
6224 | /* |
6225 | * EPT violation happened while executing iret from NMI, | |
6226 | * "blocked by NMI" bit has to be set before next VM entry. | |
6227 | * There are errata that may cause this bit to not be set: | |
6228 | * AAK134, BY25. | |
6229 | */ | |
bcd1c294 | 6230 | if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) && |
bcd1c294 | 6231 | (exit_qualification & INTR_INFO_UNBLOCK_NMI)) |
0be9c7a8 GN |
6232 | vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI); |
6233 | ||
1439442c | 6234 | gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS); |
229456fc | 6235 | trace_kvm_page_fault(gpa, exit_qualification); |
4f5982a5 | 6236 | |
27959a44 | 6237 | /* Is it a read fault? */ |
ab22a473 | 6238 | error_code = (exit_qualification & EPT_VIOLATION_ACC_READ) |
27959a44 JS |
6239 | ? PFERR_USER_MASK : 0; |
6240 | /* Is it a write fault? */ | |
ab22a473 | 6241 | error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE) |
27959a44 JS |
6242 | ? PFERR_WRITE_MASK : 0; |
6243 | /* Is it a fetch fault? */ | |
ab22a473 | 6244 | error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR) |
27959a44 JS |
6245 | ? PFERR_FETCH_MASK : 0; |
6246 | /* ept page table entry is present? */ | |
6247 | error_code |= (exit_qualification & | |
6248 | (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE | | |
6249 | EPT_VIOLATION_EXECUTABLE)) | |
6250 | ? PFERR_PRESENT_MASK : 0; | |
4f5982a5 | 6251 | |
db1c056c | 6252 | vcpu->arch.gpa_available = true; |
25d92081 YZ |
6253 | vcpu->arch.exit_qualification = exit_qualification; |
6254 | ||
4f5982a5 | 6255 | return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0); |
1439442c SY |
6256 | } |
6257 | ||
851ba692 | 6258 | static int handle_ept_misconfig(struct kvm_vcpu *vcpu) |
68f89400 | 6259 | { |
f735d4af | 6260 | int ret; |
68f89400 MT |
6261 | gpa_t gpa; |
6262 | ||
6263 | gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS); | |
e32edf4f | 6264 | if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) { |
931c33b1 | 6265 | trace_kvm_fast_mmio(gpa); |
6affcbed | 6266 | return kvm_skip_emulated_instruction(vcpu); |
68c3b4d1 | 6267 | } |
68f89400 | 6268 | |
450869d6 | 6269 | ret = handle_mmio_page_fault(vcpu, gpa, true); |
db1c056c | 6270 | vcpu->arch.gpa_available = true; |
b37fbea6 | 6271 | if (likely(ret == RET_MMIO_PF_EMULATE)) |
ce88decf XG |
6272 | return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) == |
6273 | EMULATE_DONE; | |
f8f55942 XG |
6274 | |
6275 | if (unlikely(ret == RET_MMIO_PF_INVALID)) | |
6276 | return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0); | |
6277 | ||
b37fbea6 | 6278 | if (unlikely(ret == RET_MMIO_PF_RETRY)) |
ce88decf XG |
6279 | return 1; |
6280 | ||
6281 | /* It is the real ept misconfig */ | |
f735d4af | 6282 | WARN_ON(1); |
68f89400 | 6283 | |
851ba692 AK |
6284 | vcpu->run->exit_reason = KVM_EXIT_UNKNOWN; |
6285 | vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG; | |
68f89400 MT |
6286 | |
6287 | return 0; | |
6288 | } | |
6289 | ||
851ba692 | 6290 | static int handle_nmi_window(struct kvm_vcpu *vcpu) |
f08864b4 | 6291 | { |
47c0152e PB |
6292 | vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL, |
6293 | CPU_BASED_VIRTUAL_NMI_PENDING); | |
f08864b4 | 6294 | ++vcpu->stat.nmi_window_exits; |
3842d135 | 6295 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
f08864b4 SY |
6296 | |
6297 | return 1; | |
6298 | } | |
6299 | ||
80ced186 | 6300 | static int handle_invalid_guest_state(struct kvm_vcpu *vcpu) |
ea953ef0 | 6301 | { |
8b3079a5 AK |
6302 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
6303 | enum emulation_result err = EMULATE_DONE; | |
80ced186 | 6304 | int ret = 1; |
49e9d557 AK |
6305 | u32 cpu_exec_ctrl; |
6306 | bool intr_window_requested; | |
b8405c18 | 6307 | unsigned count = 130; |
49e9d557 AK |
6308 | |
6309 | cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); | |
6310 | intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING; | |
ea953ef0 | 6311 | |
98eb2f8b | 6312 | while (vmx->emulation_required && count-- != 0) { |
bdea48e3 | 6313 | if (intr_window_requested && vmx_interrupt_allowed(vcpu)) |
49e9d557 AK |
6314 | return handle_interrupt_window(&vmx->vcpu); |
6315 | ||
72875d8a | 6316 | if (kvm_test_request(KVM_REQ_EVENT, vcpu)) |
de87dcdd AK |
6317 | return 1; |
6318 | ||
991eebf9 | 6319 | err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE); |
ea953ef0 | 6320 | |
ac0a48c3 | 6321 | if (err == EMULATE_USER_EXIT) { |
94452b9e | 6322 | ++vcpu->stat.mmio_exits; |
80ced186 MG |
6323 | ret = 0; |
6324 | goto out; | |
6325 | } | |
1d5a4d9b | 6326 | |
de5f70e0 AK |
6327 | if (err != EMULATE_DONE) { |
6328 | vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; | |
6329 | vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION; | |
6330 | vcpu->run->internal.ndata = 0; | |
6d77dbfc | 6331 | return 0; |
de5f70e0 | 6332 | } |
ea953ef0 | 6333 | |
8d76c49e GN |
6334 | if (vcpu->arch.halt_request) { |
6335 | vcpu->arch.halt_request = 0; | |
5cb56059 | 6336 | ret = kvm_vcpu_halt(vcpu); |
8d76c49e GN |
6337 | goto out; |
6338 | } | |
6339 | ||
ea953ef0 | 6340 | if (signal_pending(current)) |
80ced186 | 6341 | goto out; |
ea953ef0 MG |
6342 | if (need_resched()) |
6343 | schedule(); | |
6344 | } | |
6345 | ||
80ced186 MG |
6346 | out: |
6347 | return ret; | |
ea953ef0 MG |
6348 | } |
6349 | ||
b4a2d31d RK |
6350 | static int __grow_ple_window(int val) |
6351 | { | |
6352 | if (ple_window_grow < 1) | |
6353 | return ple_window; | |
6354 | ||
6355 | val = min(val, ple_window_actual_max); | |
6356 | ||
6357 | if (ple_window_grow < ple_window) | |
6358 | val *= ple_window_grow; | |
6359 | else | |
6360 | val += ple_window_grow; | |
6361 | ||
6362 | return val; | |
6363 | } | |
6364 | ||
6365 | static int __shrink_ple_window(int val, int modifier, int minimum) | |
6366 | { | |
6367 | if (modifier < 1) | |
6368 | return ple_window; | |
6369 | ||
6370 | if (modifier < ple_window) | |
6371 | val /= modifier; | |
6372 | else | |
6373 | val -= modifier; | |
6374 | ||
6375 | return max(val, minimum); | |
6376 | } | |
6377 | ||
6378 | static void grow_ple_window(struct kvm_vcpu *vcpu) | |
6379 | { | |
6380 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
6381 | int old = vmx->ple_window; | |
6382 | ||
6383 | vmx->ple_window = __grow_ple_window(old); | |
6384 | ||
6385 | if (vmx->ple_window != old) | |
6386 | vmx->ple_window_dirty = true; | |
7b46268d RK |
6387 | |
6388 | trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old); | |
b4a2d31d RK |
6389 | } |
6390 | ||
6391 | static void shrink_ple_window(struct kvm_vcpu *vcpu) | |
6392 | { | |
6393 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
6394 | int old = vmx->ple_window; | |
6395 | ||
6396 | vmx->ple_window = __shrink_ple_window(old, | |
6397 | ple_window_shrink, ple_window); | |
6398 | ||
6399 | if (vmx->ple_window != old) | |
6400 | vmx->ple_window_dirty = true; | |
7b46268d RK |
6401 | |
6402 | trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old); | |
b4a2d31d RK |
6403 | } |
6404 | ||
6405 | /* | |
6406 | * ple_window_actual_max is computed to be one grow_ple_window() below | |
6407 | * ple_window_max. (See __grow_ple_window for the reason.) | |
6408 | * This prevents overflows, because ple_window_max is int. | |
6409 | * ple_window_max effectively rounded down to a multiple of ple_window_grow in | |
6410 | * this process. | |
6411 | * ple_window_max is also prevented from setting vmx->ple_window < ple_window. | |
6412 | */ | |
6413 | static void update_ple_window_actual_max(void) | |
6414 | { | |
6415 | ple_window_actual_max = | |
6416 | __shrink_ple_window(max(ple_window_max, ple_window), | |
6417 | ple_window_grow, INT_MIN); | |
6418 | } | |
6419 | ||
bf9f6ac8 FW |
6420 | /* |
6421 | * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR. | |
6422 | */ | |
6423 | static void wakeup_handler(void) | |
6424 | { | |
6425 | struct kvm_vcpu *vcpu; | |
6426 | int cpu = smp_processor_id(); | |
6427 | ||
6428 | spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); | |
6429 | list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu), | |
6430 | blocked_vcpu_list) { | |
6431 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); | |
6432 | ||
6433 | if (pi_test_on(pi_desc) == 1) | |
6434 | kvm_vcpu_kick(vcpu); | |
6435 | } | |
6436 | spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu)); | |
6437 | } | |
6438 | ||
f160c7b7 JS |
6439 | void vmx_enable_tdp(void) |
6440 | { | |
6441 | kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK, | |
6442 | enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull, | |
6443 | enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull, | |
6444 | 0ull, VMX_EPT_EXECUTABLE_MASK, | |
6445 | cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK, | |
312b616b | 6446 | enable_ept_ad_bits ? 0ull : VMX_EPT_RWX_MASK); |
f160c7b7 JS |
6447 | |
6448 | ept_set_mmio_spte_mask(); | |
6449 | kvm_enable_tdp(); | |
6450 | } | |
6451 | ||
f2c7648d TC |
6452 | static __init int hardware_setup(void) |
6453 | { | |
34a1cd60 TC |
6454 | int r = -ENOMEM, i, msr; |
6455 | ||
6456 | rdmsrl_safe(MSR_EFER, &host_efer); | |
6457 | ||
6458 | for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) | |
6459 | kvm_define_shared_msr(i, vmx_msr_index[i]); | |
6460 | ||
23611332 RK |
6461 | for (i = 0; i < VMX_BITMAP_NR; i++) { |
6462 | vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL); | |
6463 | if (!vmx_bitmap[i]) | |
6464 | goto out; | |
6465 | } | |
34a1cd60 TC |
6466 | |
6467 | vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL); | |
34a1cd60 TC |
6468 | memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE); |
6469 | memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE); | |
6470 | ||
6471 | /* | |
6472 | * Allow direct access to the PC debug port (it is often used for I/O | |
6473 | * delays, but the vmexits simply slow things down). | |
6474 | */ | |
6475 | memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE); | |
6476 | clear_bit(0x80, vmx_io_bitmap_a); | |
6477 | ||
6478 | memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE); | |
6479 | ||
6480 | memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE); | |
6481 | memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE); | |
6482 | ||
34a1cd60 TC |
6483 | if (setup_vmcs_config(&vmcs_config) < 0) { |
6484 | r = -EIO; | |
23611332 | 6485 | goto out; |
baa03522 | 6486 | } |
f2c7648d TC |
6487 | |
6488 | if (boot_cpu_has(X86_FEATURE_NX)) | |
6489 | kvm_enable_efer_bits(EFER_NX); | |
6490 | ||
08d839c4 WL |
6491 | if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() || |
6492 | !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global())) | |
f2c7648d | 6493 | enable_vpid = 0; |
08d839c4 | 6494 | |
f2c7648d TC |
6495 | if (!cpu_has_vmx_shadow_vmcs()) |
6496 | enable_shadow_vmcs = 0; | |
6497 | if (enable_shadow_vmcs) | |
6498 | init_vmcs_shadow_fields(); | |
6499 | ||
6500 | if (!cpu_has_vmx_ept() || | |
6501 | !cpu_has_vmx_ept_4levels()) { | |
6502 | enable_ept = 0; | |
6503 | enable_unrestricted_guest = 0; | |
6504 | enable_ept_ad_bits = 0; | |
6505 | } | |
6506 | ||
fce6ac4c | 6507 | if (!cpu_has_vmx_ept_ad_bits() || !enable_ept) |
f2c7648d TC |
6508 | enable_ept_ad_bits = 0; |
6509 | ||
6510 | if (!cpu_has_vmx_unrestricted_guest()) | |
6511 | enable_unrestricted_guest = 0; | |
6512 | ||
ad15a296 | 6513 | if (!cpu_has_vmx_flexpriority()) |
f2c7648d TC |
6514 | flexpriority_enabled = 0; |
6515 | ||
ad15a296 PB |
6516 | /* |
6517 | * set_apic_access_page_addr() is used to reload apic access | |
6518 | * page upon invalidation. No need to do anything if not | |
6519 | * using the APIC_ACCESS_ADDR VMCS field. | |
6520 | */ | |
6521 | if (!flexpriority_enabled) | |
f2c7648d | 6522 | kvm_x86_ops->set_apic_access_page_addr = NULL; |
f2c7648d TC |
6523 | |
6524 | if (!cpu_has_vmx_tpr_shadow()) | |
6525 | kvm_x86_ops->update_cr8_intercept = NULL; | |
6526 | ||
6527 | if (enable_ept && !cpu_has_vmx_ept_2m_page()) | |
6528 | kvm_disable_largepages(); | |
6529 | ||
6530 | if (!cpu_has_vmx_ple()) | |
6531 | ple_gap = 0; | |
6532 | ||
76dfafd5 | 6533 | if (!cpu_has_vmx_apicv()) { |
f2c7648d | 6534 | enable_apicv = 0; |
76dfafd5 PB |
6535 | kvm_x86_ops->sync_pir_to_irr = NULL; |
6536 | } | |
f2c7648d | 6537 | |
64903d61 HZ |
6538 | if (cpu_has_vmx_tsc_scaling()) { |
6539 | kvm_has_tsc_control = true; | |
6540 | kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX; | |
6541 | kvm_tsc_scaling_ratio_frac_bits = 48; | |
6542 | } | |
6543 | ||
baa03522 TC |
6544 | vmx_disable_intercept_for_msr(MSR_FS_BASE, false); |
6545 | vmx_disable_intercept_for_msr(MSR_GS_BASE, false); | |
6546 | vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true); | |
6547 | vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false); | |
6548 | vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false); | |
6549 | vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false); | |
6550 | vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true); | |
6551 | ||
c63e4563 | 6552 | memcpy(vmx_msr_bitmap_legacy_x2apic_apicv, |
baa03522 | 6553 | vmx_msr_bitmap_legacy, PAGE_SIZE); |
c63e4563 | 6554 | memcpy(vmx_msr_bitmap_longmode_x2apic_apicv, |
baa03522 | 6555 | vmx_msr_bitmap_longmode, PAGE_SIZE); |
c63e4563 | 6556 | memcpy(vmx_msr_bitmap_legacy_x2apic, |
f6e90f9e | 6557 | vmx_msr_bitmap_legacy, PAGE_SIZE); |
c63e4563 | 6558 | memcpy(vmx_msr_bitmap_longmode_x2apic, |
f6e90f9e | 6559 | vmx_msr_bitmap_longmode, PAGE_SIZE); |
baa03522 | 6560 | |
04bb92e4 WL |
6561 | set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */ |
6562 | ||
40d8338d RK |
6563 | for (msr = 0x800; msr <= 0x8ff; msr++) { |
6564 | if (msr == 0x839 /* TMCCT */) | |
6565 | continue; | |
2e69f865 | 6566 | vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true); |
40d8338d | 6567 | } |
3ce424e4 | 6568 | |
f6e90f9e | 6569 | /* |
2e69f865 RK |
6570 | * TPR reads and writes can be virtualized even if virtual interrupt |
6571 | * delivery is not in use. | |
f6e90f9e | 6572 | */ |
2e69f865 RK |
6573 | vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true); |
6574 | vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false); | |
3ce424e4 | 6575 | |
3ce424e4 | 6576 | /* EOI */ |
2e69f865 | 6577 | vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true); |
3ce424e4 | 6578 | /* SELF-IPI */ |
2e69f865 | 6579 | vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true); |
baa03522 | 6580 | |
f160c7b7 JS |
6581 | if (enable_ept) |
6582 | vmx_enable_tdp(); | |
6583 | else | |
baa03522 TC |
6584 | kvm_disable_tdp(); |
6585 | ||
6586 | update_ple_window_actual_max(); | |
6587 | ||
843e4330 KH |
6588 | /* |
6589 | * Only enable PML when hardware supports PML feature, and both EPT | |
6590 | * and EPT A/D bit features are enabled -- PML depends on them to work. | |
6591 | */ | |
6592 | if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml()) | |
6593 | enable_pml = 0; | |
6594 | ||
6595 | if (!enable_pml) { | |
6596 | kvm_x86_ops->slot_enable_log_dirty = NULL; | |
6597 | kvm_x86_ops->slot_disable_log_dirty = NULL; | |
6598 | kvm_x86_ops->flush_log_dirty = NULL; | |
6599 | kvm_x86_ops->enable_log_dirty_pt_masked = NULL; | |
6600 | } | |
6601 | ||
64672c95 YJ |
6602 | if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) { |
6603 | u64 vmx_msr; | |
6604 | ||
6605 | rdmsrl(MSR_IA32_VMX_MISC, vmx_msr); | |
6606 | cpu_preemption_timer_multi = | |
6607 | vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK; | |
6608 | } else { | |
6609 | kvm_x86_ops->set_hv_timer = NULL; | |
6610 | kvm_x86_ops->cancel_hv_timer = NULL; | |
6611 | } | |
6612 | ||
bf9f6ac8 FW |
6613 | kvm_set_posted_intr_wakeup_handler(wakeup_handler); |
6614 | ||
c45dcc71 AR |
6615 | kvm_mce_cap_supported |= MCG_LMCE_P; |
6616 | ||
f2c7648d | 6617 | return alloc_kvm_area(); |
34a1cd60 | 6618 | |
34a1cd60 | 6619 | out: |
23611332 RK |
6620 | for (i = 0; i < VMX_BITMAP_NR; i++) |
6621 | free_page((unsigned long)vmx_bitmap[i]); | |
34a1cd60 TC |
6622 | |
6623 | return r; | |
f2c7648d TC |
6624 | } |
6625 | ||
6626 | static __exit void hardware_unsetup(void) | |
6627 | { | |
23611332 RK |
6628 | int i; |
6629 | ||
6630 | for (i = 0; i < VMX_BITMAP_NR; i++) | |
6631 | free_page((unsigned long)vmx_bitmap[i]); | |
34a1cd60 | 6632 | |
f2c7648d TC |
6633 | free_kvm_area(); |
6634 | } | |
6635 | ||
4b8d54f9 ZE |
6636 | /* |
6637 | * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE | |
6638 | * exiting, so only get here on cpu with PAUSE-Loop-Exiting. | |
6639 | */ | |
9fb41ba8 | 6640 | static int handle_pause(struct kvm_vcpu *vcpu) |
4b8d54f9 | 6641 | { |
b4a2d31d RK |
6642 | if (ple_gap) |
6643 | grow_ple_window(vcpu); | |
6644 | ||
4b8d54f9 | 6645 | kvm_vcpu_on_spin(vcpu); |
6affcbed | 6646 | return kvm_skip_emulated_instruction(vcpu); |
4b8d54f9 ZE |
6647 | } |
6648 | ||
87c00572 | 6649 | static int handle_nop(struct kvm_vcpu *vcpu) |
59708670 | 6650 | { |
6affcbed | 6651 | return kvm_skip_emulated_instruction(vcpu); |
59708670 SY |
6652 | } |
6653 | ||
87c00572 GS |
6654 | static int handle_mwait(struct kvm_vcpu *vcpu) |
6655 | { | |
6656 | printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n"); | |
6657 | return handle_nop(vcpu); | |
6658 | } | |
6659 | ||
5f3d45e7 MD |
6660 | static int handle_monitor_trap(struct kvm_vcpu *vcpu) |
6661 | { | |
6662 | return 1; | |
6663 | } | |
6664 | ||
87c00572 GS |
6665 | static int handle_monitor(struct kvm_vcpu *vcpu) |
6666 | { | |
6667 | printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n"); | |
6668 | return handle_nop(vcpu); | |
6669 | } | |
6670 | ||
ff2f6fe9 NHE |
6671 | /* |
6672 | * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12. | |
6673 | * We could reuse a single VMCS for all the L2 guests, but we also want the | |
6674 | * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this | |
6675 | * allows keeping them loaded on the processor, and in the future will allow | |
6676 | * optimizations where prepare_vmcs02 doesn't need to set all the fields on | |
6677 | * every entry if they never change. | |
6678 | * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE | |
6679 | * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first. | |
6680 | * | |
6681 | * The following functions allocate and free a vmcs02 in this pool. | |
6682 | */ | |
6683 | ||
6684 | /* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */ | |
6685 | static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx) | |
6686 | { | |
6687 | struct vmcs02_list *item; | |
6688 | list_for_each_entry(item, &vmx->nested.vmcs02_pool, list) | |
6689 | if (item->vmptr == vmx->nested.current_vmptr) { | |
6690 | list_move(&item->list, &vmx->nested.vmcs02_pool); | |
6691 | return &item->vmcs02; | |
6692 | } | |
6693 | ||
6694 | if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) { | |
6695 | /* Recycle the least recently used VMCS. */ | |
d74c0e6b GT |
6696 | item = list_last_entry(&vmx->nested.vmcs02_pool, |
6697 | struct vmcs02_list, list); | |
ff2f6fe9 NHE |
6698 | item->vmptr = vmx->nested.current_vmptr; |
6699 | list_move(&item->list, &vmx->nested.vmcs02_pool); | |
6700 | return &item->vmcs02; | |
6701 | } | |
6702 | ||
6703 | /* Create a new VMCS */ | |
0fa24ce3 | 6704 | item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL); |
ff2f6fe9 NHE |
6705 | if (!item) |
6706 | return NULL; | |
6707 | item->vmcs02.vmcs = alloc_vmcs(); | |
355f4fb1 | 6708 | item->vmcs02.shadow_vmcs = NULL; |
ff2f6fe9 NHE |
6709 | if (!item->vmcs02.vmcs) { |
6710 | kfree(item); | |
6711 | return NULL; | |
6712 | } | |
6713 | loaded_vmcs_init(&item->vmcs02); | |
6714 | item->vmptr = vmx->nested.current_vmptr; | |
6715 | list_add(&(item->list), &(vmx->nested.vmcs02_pool)); | |
6716 | vmx->nested.vmcs02_num++; | |
6717 | return &item->vmcs02; | |
6718 | } | |
6719 | ||
6720 | /* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */ | |
6721 | static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr) | |
6722 | { | |
6723 | struct vmcs02_list *item; | |
6724 | list_for_each_entry(item, &vmx->nested.vmcs02_pool, list) | |
6725 | if (item->vmptr == vmptr) { | |
6726 | free_loaded_vmcs(&item->vmcs02); | |
6727 | list_del(&item->list); | |
6728 | kfree(item); | |
6729 | vmx->nested.vmcs02_num--; | |
6730 | return; | |
6731 | } | |
6732 | } | |
6733 | ||
6734 | /* | |
6735 | * Free all VMCSs saved for this vcpu, except the one pointed by | |
4fa7734c PB |
6736 | * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs |
6737 | * must be &vmx->vmcs01. | |
ff2f6fe9 NHE |
6738 | */ |
6739 | static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx) | |
6740 | { | |
6741 | struct vmcs02_list *item, *n; | |
4fa7734c PB |
6742 | |
6743 | WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01); | |
ff2f6fe9 | 6744 | list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) { |
4fa7734c PB |
6745 | /* |
6746 | * Something will leak if the above WARN triggers. Better than | |
6747 | * a use-after-free. | |
6748 | */ | |
6749 | if (vmx->loaded_vmcs == &item->vmcs02) | |
6750 | continue; | |
6751 | ||
6752 | free_loaded_vmcs(&item->vmcs02); | |
ff2f6fe9 NHE |
6753 | list_del(&item->list); |
6754 | kfree(item); | |
4fa7734c | 6755 | vmx->nested.vmcs02_num--; |
ff2f6fe9 | 6756 | } |
ff2f6fe9 NHE |
6757 | } |
6758 | ||
0658fbaa ACL |
6759 | /* |
6760 | * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(), | |
6761 | * set the success or error code of an emulated VMX instruction, as specified | |
6762 | * by Vol 2B, VMX Instruction Reference, "Conventions". | |
6763 | */ | |
6764 | static void nested_vmx_succeed(struct kvm_vcpu *vcpu) | |
6765 | { | |
6766 | vmx_set_rflags(vcpu, vmx_get_rflags(vcpu) | |
6767 | & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF | | |
6768 | X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF)); | |
6769 | } | |
6770 | ||
6771 | static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu) | |
6772 | { | |
6773 | vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu) | |
6774 | & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF | | |
6775 | X86_EFLAGS_SF | X86_EFLAGS_OF)) | |
6776 | | X86_EFLAGS_CF); | |
6777 | } | |
6778 | ||
145c28dd | 6779 | static void nested_vmx_failValid(struct kvm_vcpu *vcpu, |
0658fbaa ACL |
6780 | u32 vm_instruction_error) |
6781 | { | |
6782 | if (to_vmx(vcpu)->nested.current_vmptr == -1ull) { | |
6783 | /* | |
6784 | * failValid writes the error number to the current VMCS, which | |
6785 | * can't be done there isn't a current VMCS. | |
6786 | */ | |
6787 | nested_vmx_failInvalid(vcpu); | |
6788 | return; | |
6789 | } | |
6790 | vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu) | |
6791 | & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF | | |
6792 | X86_EFLAGS_SF | X86_EFLAGS_OF)) | |
6793 | | X86_EFLAGS_ZF); | |
6794 | get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error; | |
6795 | /* | |
6796 | * We don't need to force a shadow sync because | |
6797 | * VM_INSTRUCTION_ERROR is not shadowed | |
6798 | */ | |
6799 | } | |
145c28dd | 6800 | |
ff651cb6 WV |
6801 | static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator) |
6802 | { | |
6803 | /* TODO: not to reset guest simply here. */ | |
6804 | kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu); | |
bbe41b95 | 6805 | pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator); |
ff651cb6 WV |
6806 | } |
6807 | ||
f4124500 JK |
6808 | static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer) |
6809 | { | |
6810 | struct vcpu_vmx *vmx = | |
6811 | container_of(timer, struct vcpu_vmx, nested.preemption_timer); | |
6812 | ||
6813 | vmx->nested.preemption_timer_expired = true; | |
6814 | kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu); | |
6815 | kvm_vcpu_kick(&vmx->vcpu); | |
6816 | ||
6817 | return HRTIMER_NORESTART; | |
6818 | } | |
6819 | ||
19677e32 BD |
6820 | /* |
6821 | * Decode the memory-address operand of a vmx instruction, as recorded on an | |
6822 | * exit caused by such an instruction (run by a guest hypervisor). | |
6823 | * On success, returns 0. When the operand is invalid, returns 1 and throws | |
6824 | * #UD or #GP. | |
6825 | */ | |
6826 | static int get_vmx_mem_address(struct kvm_vcpu *vcpu, | |
6827 | unsigned long exit_qualification, | |
f9eb4af6 | 6828 | u32 vmx_instruction_info, bool wr, gva_t *ret) |
19677e32 | 6829 | { |
f9eb4af6 EK |
6830 | gva_t off; |
6831 | bool exn; | |
6832 | struct kvm_segment s; | |
6833 | ||
19677e32 BD |
6834 | /* |
6835 | * According to Vol. 3B, "Information for VM Exits Due to Instruction | |
6836 | * Execution", on an exit, vmx_instruction_info holds most of the | |
6837 | * addressing components of the operand. Only the displacement part | |
6838 | * is put in exit_qualification (see 3B, "Basic VM-Exit Information"). | |
6839 | * For how an actual address is calculated from all these components, | |
6840 | * refer to Vol. 1, "Operand Addressing". | |
6841 | */ | |
6842 | int scaling = vmx_instruction_info & 3; | |
6843 | int addr_size = (vmx_instruction_info >> 7) & 7; | |
6844 | bool is_reg = vmx_instruction_info & (1u << 10); | |
6845 | int seg_reg = (vmx_instruction_info >> 15) & 7; | |
6846 | int index_reg = (vmx_instruction_info >> 18) & 0xf; | |
6847 | bool index_is_valid = !(vmx_instruction_info & (1u << 22)); | |
6848 | int base_reg = (vmx_instruction_info >> 23) & 0xf; | |
6849 | bool base_is_valid = !(vmx_instruction_info & (1u << 27)); | |
6850 | ||
6851 | if (is_reg) { | |
6852 | kvm_queue_exception(vcpu, UD_VECTOR); | |
6853 | return 1; | |
6854 | } | |
6855 | ||
6856 | /* Addr = segment_base + offset */ | |
6857 | /* offset = base + [index * scale] + displacement */ | |
f9eb4af6 | 6858 | off = exit_qualification; /* holds the displacement */ |
19677e32 | 6859 | if (base_is_valid) |
f9eb4af6 | 6860 | off += kvm_register_read(vcpu, base_reg); |
19677e32 | 6861 | if (index_is_valid) |
f9eb4af6 EK |
6862 | off += kvm_register_read(vcpu, index_reg)<<scaling; |
6863 | vmx_get_segment(vcpu, &s, seg_reg); | |
6864 | *ret = s.base + off; | |
19677e32 BD |
6865 | |
6866 | if (addr_size == 1) /* 32 bit */ | |
6867 | *ret &= 0xffffffff; | |
6868 | ||
f9eb4af6 EK |
6869 | /* Checks for #GP/#SS exceptions. */ |
6870 | exn = false; | |
ff30ef40 QC |
6871 | if (is_long_mode(vcpu)) { |
6872 | /* Long mode: #GP(0)/#SS(0) if the memory address is in a | |
6873 | * non-canonical form. This is the only check on the memory | |
6874 | * destination for long mode! | |
6875 | */ | |
6876 | exn = is_noncanonical_address(*ret); | |
6877 | } else if (is_protmode(vcpu)) { | |
f9eb4af6 EK |
6878 | /* Protected mode: apply checks for segment validity in the |
6879 | * following order: | |
6880 | * - segment type check (#GP(0) may be thrown) | |
6881 | * - usability check (#GP(0)/#SS(0)) | |
6882 | * - limit check (#GP(0)/#SS(0)) | |
6883 | */ | |
6884 | if (wr) | |
6885 | /* #GP(0) if the destination operand is located in a | |
6886 | * read-only data segment or any code segment. | |
6887 | */ | |
6888 | exn = ((s.type & 0xa) == 0 || (s.type & 8)); | |
6889 | else | |
6890 | /* #GP(0) if the source operand is located in an | |
6891 | * execute-only code segment | |
6892 | */ | |
6893 | exn = ((s.type & 0xa) == 8); | |
ff30ef40 QC |
6894 | if (exn) { |
6895 | kvm_queue_exception_e(vcpu, GP_VECTOR, 0); | |
6896 | return 1; | |
6897 | } | |
f9eb4af6 EK |
6898 | /* Protected mode: #GP(0)/#SS(0) if the segment is unusable. |
6899 | */ | |
6900 | exn = (s.unusable != 0); | |
6901 | /* Protected mode: #GP(0)/#SS(0) if the memory | |
6902 | * operand is outside the segment limit. | |
6903 | */ | |
6904 | exn = exn || (off + sizeof(u64) > s.limit); | |
6905 | } | |
6906 | if (exn) { | |
6907 | kvm_queue_exception_e(vcpu, | |
6908 | seg_reg == VCPU_SREG_SS ? | |
6909 | SS_VECTOR : GP_VECTOR, | |
6910 | 0); | |
6911 | return 1; | |
6912 | } | |
6913 | ||
19677e32 BD |
6914 | return 0; |
6915 | } | |
6916 | ||
cbf71279 | 6917 | static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer) |
3573e22c BD |
6918 | { |
6919 | gva_t gva; | |
3573e22c | 6920 | struct x86_exception e; |
3573e22c BD |
6921 | |
6922 | if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION), | |
f9eb4af6 | 6923 | vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva)) |
3573e22c BD |
6924 | return 1; |
6925 | ||
cbf71279 RK |
6926 | if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer, |
6927 | sizeof(*vmpointer), &e)) { | |
3573e22c BD |
6928 | kvm_inject_page_fault(vcpu, &e); |
6929 | return 1; | |
6930 | } | |
6931 | ||
3573e22c BD |
6932 | return 0; |
6933 | } | |
6934 | ||
e29acc55 JM |
6935 | static int enter_vmx_operation(struct kvm_vcpu *vcpu) |
6936 | { | |
6937 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
6938 | struct vmcs *shadow_vmcs; | |
6939 | ||
6940 | if (cpu_has_vmx_msr_bitmap()) { | |
6941 | vmx->nested.msr_bitmap = | |
6942 | (unsigned long *)__get_free_page(GFP_KERNEL); | |
6943 | if (!vmx->nested.msr_bitmap) | |
6944 | goto out_msr_bitmap; | |
6945 | } | |
6946 | ||
6947 | vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL); | |
6948 | if (!vmx->nested.cached_vmcs12) | |
6949 | goto out_cached_vmcs12; | |
6950 | ||
6951 | if (enable_shadow_vmcs) { | |
6952 | shadow_vmcs = alloc_vmcs(); | |
6953 | if (!shadow_vmcs) | |
6954 | goto out_shadow_vmcs; | |
6955 | /* mark vmcs as shadow */ | |
6956 | shadow_vmcs->revision_id |= (1u << 31); | |
6957 | /* init shadow vmcs */ | |
6958 | vmcs_clear(shadow_vmcs); | |
6959 | vmx->vmcs01.shadow_vmcs = shadow_vmcs; | |
6960 | } | |
6961 | ||
6962 | INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool)); | |
6963 | vmx->nested.vmcs02_num = 0; | |
6964 | ||
6965 | hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC, | |
6966 | HRTIMER_MODE_REL_PINNED); | |
6967 | vmx->nested.preemption_timer.function = vmx_preemption_timer_fn; | |
6968 | ||
6969 | vmx->nested.vmxon = true; | |
6970 | return 0; | |
6971 | ||
6972 | out_shadow_vmcs: | |
6973 | kfree(vmx->nested.cached_vmcs12); | |
6974 | ||
6975 | out_cached_vmcs12: | |
6976 | free_page((unsigned long)vmx->nested.msr_bitmap); | |
6977 | ||
6978 | out_msr_bitmap: | |
6979 | return -ENOMEM; | |
6980 | } | |
6981 | ||
ec378aee NHE |
6982 | /* |
6983 | * Emulate the VMXON instruction. | |
6984 | * Currently, we just remember that VMX is active, and do not save or even | |
6985 | * inspect the argument to VMXON (the so-called "VMXON pointer") because we | |
6986 | * do not currently need to store anything in that guest-allocated memory | |
6987 | * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their | |
6988 | * argument is different from the VMXON pointer (which the spec says they do). | |
6989 | */ | |
6990 | static int handle_vmon(struct kvm_vcpu *vcpu) | |
6991 | { | |
e29acc55 | 6992 | int ret; |
cbf71279 RK |
6993 | gpa_t vmptr; |
6994 | struct page *page; | |
ec378aee | 6995 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
b3897a49 NHE |
6996 | const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED |
6997 | | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX; | |
ec378aee | 6998 | |
70f3aac9 JM |
6999 | /* |
7000 | * The Intel VMX Instruction Reference lists a bunch of bits that are | |
7001 | * prerequisite to running VMXON, most notably cr4.VMXE must be set to | |
7002 | * 1 (see vmx_set_cr4() for when we allow the guest to set this). | |
7003 | * Otherwise, we should fail with #UD. But most faulting conditions | |
7004 | * have already been checked by hardware, prior to the VM-exit for | |
7005 | * VMXON. We do test guest cr4.VMXE because processor CR4 always has | |
7006 | * that bit set to 1 in non-root mode. | |
ec378aee | 7007 | */ |
70f3aac9 | 7008 | if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) { |
ec378aee NHE |
7009 | kvm_queue_exception(vcpu, UD_VECTOR); |
7010 | return 1; | |
7011 | } | |
7012 | ||
145c28dd AG |
7013 | if (vmx->nested.vmxon) { |
7014 | nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION); | |
6affcbed | 7015 | return kvm_skip_emulated_instruction(vcpu); |
145c28dd | 7016 | } |
b3897a49 | 7017 | |
3b84080b | 7018 | if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES) |
b3897a49 NHE |
7019 | != VMXON_NEEDED_FEATURES) { |
7020 | kvm_inject_gp(vcpu, 0); | |
7021 | return 1; | |
7022 | } | |
7023 | ||
cbf71279 | 7024 | if (nested_vmx_get_vmptr(vcpu, &vmptr)) |
21e7fbe7 | 7025 | return 1; |
cbf71279 RK |
7026 | |
7027 | /* | |
7028 | * SDM 3: 24.11.5 | |
7029 | * The first 4 bytes of VMXON region contain the supported | |
7030 | * VMCS revision identifier | |
7031 | * | |
7032 | * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case; | |
7033 | * which replaces physical address width with 32 | |
7034 | */ | |
7035 | if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) { | |
7036 | nested_vmx_failInvalid(vcpu); | |
7037 | return kvm_skip_emulated_instruction(vcpu); | |
7038 | } | |
7039 | ||
7040 | page = nested_get_page(vcpu, vmptr); | |
7041 | if (page == NULL) { | |
7042 | nested_vmx_failInvalid(vcpu); | |
7043 | return kvm_skip_emulated_instruction(vcpu); | |
7044 | } | |
7045 | if (*(u32 *)kmap(page) != VMCS12_REVISION) { | |
7046 | kunmap(page); | |
7047 | nested_release_page_clean(page); | |
7048 | nested_vmx_failInvalid(vcpu); | |
7049 | return kvm_skip_emulated_instruction(vcpu); | |
7050 | } | |
7051 | kunmap(page); | |
7052 | nested_release_page_clean(page); | |
7053 | ||
7054 | vmx->nested.vmxon_ptr = vmptr; | |
e29acc55 JM |
7055 | ret = enter_vmx_operation(vcpu); |
7056 | if (ret) | |
7057 | return ret; | |
ec378aee | 7058 | |
a25eb114 | 7059 | nested_vmx_succeed(vcpu); |
6affcbed | 7060 | return kvm_skip_emulated_instruction(vcpu); |
ec378aee NHE |
7061 | } |
7062 | ||
7063 | /* | |
7064 | * Intel's VMX Instruction Reference specifies a common set of prerequisites | |
7065 | * for running VMX instructions (except VMXON, whose prerequisites are | |
7066 | * slightly different). It also specifies what exception to inject otherwise. | |
70f3aac9 JM |
7067 | * Note that many of these exceptions have priority over VM exits, so they |
7068 | * don't have to be checked again here. | |
ec378aee NHE |
7069 | */ |
7070 | static int nested_vmx_check_permission(struct kvm_vcpu *vcpu) | |
7071 | { | |
70f3aac9 | 7072 | if (!to_vmx(vcpu)->nested.vmxon) { |
ec378aee NHE |
7073 | kvm_queue_exception(vcpu, UD_VECTOR); |
7074 | return 0; | |
7075 | } | |
ec378aee NHE |
7076 | return 1; |
7077 | } | |
7078 | ||
e7953d7f AG |
7079 | static inline void nested_release_vmcs12(struct vcpu_vmx *vmx) |
7080 | { | |
9a2a05b9 PB |
7081 | if (vmx->nested.current_vmptr == -1ull) |
7082 | return; | |
7083 | ||
7084 | /* current_vmptr and current_vmcs12 are always set/reset together */ | |
7085 | if (WARN_ON(vmx->nested.current_vmcs12 == NULL)) | |
7086 | return; | |
7087 | ||
012f83cb | 7088 | if (enable_shadow_vmcs) { |
9a2a05b9 PB |
7089 | /* copy to memory all shadowed fields in case |
7090 | they were modified */ | |
7091 | copy_shadow_to_vmcs12(vmx); | |
7092 | vmx->nested.sync_shadow_vmcs = false; | |
7ec36296 XG |
7093 | vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, |
7094 | SECONDARY_EXEC_SHADOW_VMCS); | |
9a2a05b9 | 7095 | vmcs_write64(VMCS_LINK_POINTER, -1ull); |
012f83cb | 7096 | } |
705699a1 | 7097 | vmx->nested.posted_intr_nv = -1; |
4f2777bc DM |
7098 | |
7099 | /* Flush VMCS12 to guest memory */ | |
7100 | memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12, | |
7101 | VMCS12_SIZE); | |
7102 | ||
e7953d7f AG |
7103 | kunmap(vmx->nested.current_vmcs12_page); |
7104 | nested_release_page(vmx->nested.current_vmcs12_page); | |
9a2a05b9 PB |
7105 | vmx->nested.current_vmptr = -1ull; |
7106 | vmx->nested.current_vmcs12 = NULL; | |
e7953d7f AG |
7107 | } |
7108 | ||
ec378aee NHE |
7109 | /* |
7110 | * Free whatever needs to be freed from vmx->nested when L1 goes down, or | |
7111 | * just stops using VMX. | |
7112 | */ | |
7113 | static void free_nested(struct vcpu_vmx *vmx) | |
7114 | { | |
7115 | if (!vmx->nested.vmxon) | |
7116 | return; | |
9a2a05b9 | 7117 | |
ec378aee | 7118 | vmx->nested.vmxon = false; |
5c614b35 | 7119 | free_vpid(vmx->nested.vpid02); |
9a2a05b9 | 7120 | nested_release_vmcs12(vmx); |
d048c098 RK |
7121 | if (vmx->nested.msr_bitmap) { |
7122 | free_page((unsigned long)vmx->nested.msr_bitmap); | |
7123 | vmx->nested.msr_bitmap = NULL; | |
7124 | } | |
355f4fb1 JM |
7125 | if (enable_shadow_vmcs) { |
7126 | vmcs_clear(vmx->vmcs01.shadow_vmcs); | |
7127 | free_vmcs(vmx->vmcs01.shadow_vmcs); | |
7128 | vmx->vmcs01.shadow_vmcs = NULL; | |
7129 | } | |
4f2777bc | 7130 | kfree(vmx->nested.cached_vmcs12); |
fe3ef05c NHE |
7131 | /* Unpin physical memory we referred to in current vmcs02 */ |
7132 | if (vmx->nested.apic_access_page) { | |
7133 | nested_release_page(vmx->nested.apic_access_page); | |
48d89b92 | 7134 | vmx->nested.apic_access_page = NULL; |
fe3ef05c | 7135 | } |
a7c0b07d WL |
7136 | if (vmx->nested.virtual_apic_page) { |
7137 | nested_release_page(vmx->nested.virtual_apic_page); | |
48d89b92 | 7138 | vmx->nested.virtual_apic_page = NULL; |
a7c0b07d | 7139 | } |
705699a1 WV |
7140 | if (vmx->nested.pi_desc_page) { |
7141 | kunmap(vmx->nested.pi_desc_page); | |
7142 | nested_release_page(vmx->nested.pi_desc_page); | |
7143 | vmx->nested.pi_desc_page = NULL; | |
7144 | vmx->nested.pi_desc = NULL; | |
7145 | } | |
ff2f6fe9 NHE |
7146 | |
7147 | nested_free_all_saved_vmcss(vmx); | |
ec378aee NHE |
7148 | } |
7149 | ||
7150 | /* Emulate the VMXOFF instruction */ | |
7151 | static int handle_vmoff(struct kvm_vcpu *vcpu) | |
7152 | { | |
7153 | if (!nested_vmx_check_permission(vcpu)) | |
7154 | return 1; | |
7155 | free_nested(to_vmx(vcpu)); | |
a25eb114 | 7156 | nested_vmx_succeed(vcpu); |
6affcbed | 7157 | return kvm_skip_emulated_instruction(vcpu); |
ec378aee NHE |
7158 | } |
7159 | ||
27d6c865 NHE |
7160 | /* Emulate the VMCLEAR instruction */ |
7161 | static int handle_vmclear(struct kvm_vcpu *vcpu) | |
7162 | { | |
7163 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
587d7e72 | 7164 | u32 zero = 0; |
27d6c865 | 7165 | gpa_t vmptr; |
27d6c865 NHE |
7166 | |
7167 | if (!nested_vmx_check_permission(vcpu)) | |
7168 | return 1; | |
7169 | ||
cbf71279 | 7170 | if (nested_vmx_get_vmptr(vcpu, &vmptr)) |
27d6c865 | 7171 | return 1; |
27d6c865 | 7172 | |
cbf71279 RK |
7173 | if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) { |
7174 | nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS); | |
7175 | return kvm_skip_emulated_instruction(vcpu); | |
7176 | } | |
7177 | ||
7178 | if (vmptr == vmx->nested.vmxon_ptr) { | |
7179 | nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER); | |
7180 | return kvm_skip_emulated_instruction(vcpu); | |
7181 | } | |
7182 | ||
9a2a05b9 | 7183 | if (vmptr == vmx->nested.current_vmptr) |
e7953d7f | 7184 | nested_release_vmcs12(vmx); |
27d6c865 | 7185 | |
587d7e72 JM |
7186 | kvm_vcpu_write_guest(vcpu, |
7187 | vmptr + offsetof(struct vmcs12, launch_state), | |
7188 | &zero, sizeof(zero)); | |
27d6c865 NHE |
7189 | |
7190 | nested_free_vmcs02(vmx, vmptr); | |
7191 | ||
27d6c865 | 7192 | nested_vmx_succeed(vcpu); |
6affcbed | 7193 | return kvm_skip_emulated_instruction(vcpu); |
27d6c865 NHE |
7194 | } |
7195 | ||
cd232ad0 NHE |
7196 | static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch); |
7197 | ||
7198 | /* Emulate the VMLAUNCH instruction */ | |
7199 | static int handle_vmlaunch(struct kvm_vcpu *vcpu) | |
7200 | { | |
7201 | return nested_vmx_run(vcpu, true); | |
7202 | } | |
7203 | ||
7204 | /* Emulate the VMRESUME instruction */ | |
7205 | static int handle_vmresume(struct kvm_vcpu *vcpu) | |
7206 | { | |
7207 | ||
7208 | return nested_vmx_run(vcpu, false); | |
7209 | } | |
7210 | ||
49f705c5 NHE |
7211 | enum vmcs_field_type { |
7212 | VMCS_FIELD_TYPE_U16 = 0, | |
7213 | VMCS_FIELD_TYPE_U64 = 1, | |
7214 | VMCS_FIELD_TYPE_U32 = 2, | |
7215 | VMCS_FIELD_TYPE_NATURAL_WIDTH = 3 | |
7216 | }; | |
7217 | ||
7218 | static inline int vmcs_field_type(unsigned long field) | |
7219 | { | |
7220 | if (0x1 & field) /* the *_HIGH fields are all 32 bit */ | |
7221 | return VMCS_FIELD_TYPE_U32; | |
7222 | return (field >> 13) & 0x3 ; | |
7223 | } | |
7224 | ||
7225 | static inline int vmcs_field_readonly(unsigned long field) | |
7226 | { | |
7227 | return (((field >> 10) & 0x3) == 1); | |
7228 | } | |
7229 | ||
7230 | /* | |
7231 | * Read a vmcs12 field. Since these can have varying lengths and we return | |
7232 | * one type, we chose the biggest type (u64) and zero-extend the return value | |
7233 | * to that size. Note that the caller, handle_vmread, might need to use only | |
7234 | * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of | |
7235 | * 64-bit fields are to be returned). | |
7236 | */ | |
a2ae9df7 PB |
7237 | static inline int vmcs12_read_any(struct kvm_vcpu *vcpu, |
7238 | unsigned long field, u64 *ret) | |
49f705c5 NHE |
7239 | { |
7240 | short offset = vmcs_field_to_offset(field); | |
7241 | char *p; | |
7242 | ||
7243 | if (offset < 0) | |
a2ae9df7 | 7244 | return offset; |
49f705c5 NHE |
7245 | |
7246 | p = ((char *)(get_vmcs12(vcpu))) + offset; | |
7247 | ||
7248 | switch (vmcs_field_type(field)) { | |
7249 | case VMCS_FIELD_TYPE_NATURAL_WIDTH: | |
7250 | *ret = *((natural_width *)p); | |
a2ae9df7 | 7251 | return 0; |
49f705c5 NHE |
7252 | case VMCS_FIELD_TYPE_U16: |
7253 | *ret = *((u16 *)p); | |
a2ae9df7 | 7254 | return 0; |
49f705c5 NHE |
7255 | case VMCS_FIELD_TYPE_U32: |
7256 | *ret = *((u32 *)p); | |
a2ae9df7 | 7257 | return 0; |
49f705c5 NHE |
7258 | case VMCS_FIELD_TYPE_U64: |
7259 | *ret = *((u64 *)p); | |
a2ae9df7 | 7260 | return 0; |
49f705c5 | 7261 | default: |
a2ae9df7 PB |
7262 | WARN_ON(1); |
7263 | return -ENOENT; | |
49f705c5 NHE |
7264 | } |
7265 | } | |
7266 | ||
20b97fea | 7267 | |
a2ae9df7 PB |
7268 | static inline int vmcs12_write_any(struct kvm_vcpu *vcpu, |
7269 | unsigned long field, u64 field_value){ | |
20b97fea AG |
7270 | short offset = vmcs_field_to_offset(field); |
7271 | char *p = ((char *) get_vmcs12(vcpu)) + offset; | |
7272 | if (offset < 0) | |
a2ae9df7 | 7273 | return offset; |
20b97fea AG |
7274 | |
7275 | switch (vmcs_field_type(field)) { | |
7276 | case VMCS_FIELD_TYPE_U16: | |
7277 | *(u16 *)p = field_value; | |
a2ae9df7 | 7278 | return 0; |
20b97fea AG |
7279 | case VMCS_FIELD_TYPE_U32: |
7280 | *(u32 *)p = field_value; | |
a2ae9df7 | 7281 | return 0; |
20b97fea AG |
7282 | case VMCS_FIELD_TYPE_U64: |
7283 | *(u64 *)p = field_value; | |
a2ae9df7 | 7284 | return 0; |
20b97fea AG |
7285 | case VMCS_FIELD_TYPE_NATURAL_WIDTH: |
7286 | *(natural_width *)p = field_value; | |
a2ae9df7 | 7287 | return 0; |
20b97fea | 7288 | default: |
a2ae9df7 PB |
7289 | WARN_ON(1); |
7290 | return -ENOENT; | |
20b97fea AG |
7291 | } |
7292 | ||
7293 | } | |
7294 | ||
16f5b903 AG |
7295 | static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx) |
7296 | { | |
7297 | int i; | |
7298 | unsigned long field; | |
7299 | u64 field_value; | |
355f4fb1 | 7300 | struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs; |
c2bae893 MK |
7301 | const unsigned long *fields = shadow_read_write_fields; |
7302 | const int num_fields = max_shadow_read_write_fields; | |
16f5b903 | 7303 | |
282da870 JK |
7304 | preempt_disable(); |
7305 | ||
16f5b903 AG |
7306 | vmcs_load(shadow_vmcs); |
7307 | ||
7308 | for (i = 0; i < num_fields; i++) { | |
7309 | field = fields[i]; | |
7310 | switch (vmcs_field_type(field)) { | |
7311 | case VMCS_FIELD_TYPE_U16: | |
7312 | field_value = vmcs_read16(field); | |
7313 | break; | |
7314 | case VMCS_FIELD_TYPE_U32: | |
7315 | field_value = vmcs_read32(field); | |
7316 | break; | |
7317 | case VMCS_FIELD_TYPE_U64: | |
7318 | field_value = vmcs_read64(field); | |
7319 | break; | |
7320 | case VMCS_FIELD_TYPE_NATURAL_WIDTH: | |
7321 | field_value = vmcs_readl(field); | |
7322 | break; | |
a2ae9df7 PB |
7323 | default: |
7324 | WARN_ON(1); | |
7325 | continue; | |
16f5b903 AG |
7326 | } |
7327 | vmcs12_write_any(&vmx->vcpu, field, field_value); | |
7328 | } | |
7329 | ||
7330 | vmcs_clear(shadow_vmcs); | |
7331 | vmcs_load(vmx->loaded_vmcs->vmcs); | |
282da870 JK |
7332 | |
7333 | preempt_enable(); | |
16f5b903 AG |
7334 | } |
7335 | ||
c3114420 AG |
7336 | static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx) |
7337 | { | |
c2bae893 MK |
7338 | const unsigned long *fields[] = { |
7339 | shadow_read_write_fields, | |
7340 | shadow_read_only_fields | |
c3114420 | 7341 | }; |
c2bae893 | 7342 | const int max_fields[] = { |
c3114420 AG |
7343 | max_shadow_read_write_fields, |
7344 | max_shadow_read_only_fields | |
7345 | }; | |
7346 | int i, q; | |
7347 | unsigned long field; | |
7348 | u64 field_value = 0; | |
355f4fb1 | 7349 | struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs; |
c3114420 AG |
7350 | |
7351 | vmcs_load(shadow_vmcs); | |
7352 | ||
c2bae893 | 7353 | for (q = 0; q < ARRAY_SIZE(fields); q++) { |
c3114420 AG |
7354 | for (i = 0; i < max_fields[q]; i++) { |
7355 | field = fields[q][i]; | |
7356 | vmcs12_read_any(&vmx->vcpu, field, &field_value); | |
7357 | ||
7358 | switch (vmcs_field_type(field)) { | |
7359 | case VMCS_FIELD_TYPE_U16: | |
7360 | vmcs_write16(field, (u16)field_value); | |
7361 | break; | |
7362 | case VMCS_FIELD_TYPE_U32: | |
7363 | vmcs_write32(field, (u32)field_value); | |
7364 | break; | |
7365 | case VMCS_FIELD_TYPE_U64: | |
7366 | vmcs_write64(field, (u64)field_value); | |
7367 | break; | |
7368 | case VMCS_FIELD_TYPE_NATURAL_WIDTH: | |
7369 | vmcs_writel(field, (long)field_value); | |
7370 | break; | |
a2ae9df7 PB |
7371 | default: |
7372 | WARN_ON(1); | |
7373 | break; | |
c3114420 AG |
7374 | } |
7375 | } | |
7376 | } | |
7377 | ||
7378 | vmcs_clear(shadow_vmcs); | |
7379 | vmcs_load(vmx->loaded_vmcs->vmcs); | |
7380 | } | |
7381 | ||
49f705c5 NHE |
7382 | /* |
7383 | * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was | |
7384 | * used before) all generate the same failure when it is missing. | |
7385 | */ | |
7386 | static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu) | |
7387 | { | |
7388 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
7389 | if (vmx->nested.current_vmptr == -1ull) { | |
7390 | nested_vmx_failInvalid(vcpu); | |
49f705c5 NHE |
7391 | return 0; |
7392 | } | |
7393 | return 1; | |
7394 | } | |
7395 | ||
7396 | static int handle_vmread(struct kvm_vcpu *vcpu) | |
7397 | { | |
7398 | unsigned long field; | |
7399 | u64 field_value; | |
7400 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
7401 | u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); | |
7402 | gva_t gva = 0; | |
7403 | ||
eb277562 | 7404 | if (!nested_vmx_check_permission(vcpu)) |
49f705c5 NHE |
7405 | return 1; |
7406 | ||
6affcbed KH |
7407 | if (!nested_vmx_check_vmcs12(vcpu)) |
7408 | return kvm_skip_emulated_instruction(vcpu); | |
49f705c5 NHE |
7409 | |
7410 | /* Decode instruction info and find the field to read */ | |
27e6fb5d | 7411 | field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf)); |
49f705c5 | 7412 | /* Read the field, zero-extended to a u64 field_value */ |
a2ae9df7 | 7413 | if (vmcs12_read_any(vcpu, field, &field_value) < 0) { |
49f705c5 | 7414 | nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT); |
6affcbed | 7415 | return kvm_skip_emulated_instruction(vcpu); |
49f705c5 NHE |
7416 | } |
7417 | /* | |
7418 | * Now copy part of this value to register or memory, as requested. | |
7419 | * Note that the number of bits actually copied is 32 or 64 depending | |
7420 | * on the guest's mode (32 or 64 bit), not on the given field's length. | |
7421 | */ | |
7422 | if (vmx_instruction_info & (1u << 10)) { | |
27e6fb5d | 7423 | kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf), |
49f705c5 NHE |
7424 | field_value); |
7425 | } else { | |
7426 | if (get_vmx_mem_address(vcpu, exit_qualification, | |
f9eb4af6 | 7427 | vmx_instruction_info, true, &gva)) |
49f705c5 | 7428 | return 1; |
70f3aac9 | 7429 | /* _system ok, as hardware has verified cpl=0 */ |
49f705c5 NHE |
7430 | kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva, |
7431 | &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL); | |
7432 | } | |
7433 | ||
7434 | nested_vmx_succeed(vcpu); | |
6affcbed | 7435 | return kvm_skip_emulated_instruction(vcpu); |
49f705c5 NHE |
7436 | } |
7437 | ||
7438 | ||
7439 | static int handle_vmwrite(struct kvm_vcpu *vcpu) | |
7440 | { | |
7441 | unsigned long field; | |
7442 | gva_t gva; | |
7443 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
7444 | u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); | |
49f705c5 NHE |
7445 | /* The value to write might be 32 or 64 bits, depending on L1's long |
7446 | * mode, and eventually we need to write that into a field of several | |
7447 | * possible lengths. The code below first zero-extends the value to 64 | |
6a6256f9 | 7448 | * bit (field_value), and then copies only the appropriate number of |
49f705c5 NHE |
7449 | * bits into the vmcs12 field. |
7450 | */ | |
7451 | u64 field_value = 0; | |
7452 | struct x86_exception e; | |
7453 | ||
eb277562 | 7454 | if (!nested_vmx_check_permission(vcpu)) |
49f705c5 NHE |
7455 | return 1; |
7456 | ||
6affcbed KH |
7457 | if (!nested_vmx_check_vmcs12(vcpu)) |
7458 | return kvm_skip_emulated_instruction(vcpu); | |
eb277562 | 7459 | |
49f705c5 | 7460 | if (vmx_instruction_info & (1u << 10)) |
27e6fb5d | 7461 | field_value = kvm_register_readl(vcpu, |
49f705c5 NHE |
7462 | (((vmx_instruction_info) >> 3) & 0xf)); |
7463 | else { | |
7464 | if (get_vmx_mem_address(vcpu, exit_qualification, | |
f9eb4af6 | 7465 | vmx_instruction_info, false, &gva)) |
49f705c5 NHE |
7466 | return 1; |
7467 | if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, | |
27e6fb5d | 7468 | &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) { |
49f705c5 NHE |
7469 | kvm_inject_page_fault(vcpu, &e); |
7470 | return 1; | |
7471 | } | |
7472 | } | |
7473 | ||
7474 | ||
27e6fb5d | 7475 | field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf)); |
49f705c5 NHE |
7476 | if (vmcs_field_readonly(field)) { |
7477 | nested_vmx_failValid(vcpu, | |
7478 | VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT); | |
6affcbed | 7479 | return kvm_skip_emulated_instruction(vcpu); |
49f705c5 NHE |
7480 | } |
7481 | ||
a2ae9df7 | 7482 | if (vmcs12_write_any(vcpu, field, field_value) < 0) { |
49f705c5 | 7483 | nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT); |
6affcbed | 7484 | return kvm_skip_emulated_instruction(vcpu); |
49f705c5 NHE |
7485 | } |
7486 | ||
7487 | nested_vmx_succeed(vcpu); | |
6affcbed | 7488 | return kvm_skip_emulated_instruction(vcpu); |
49f705c5 NHE |
7489 | } |
7490 | ||
a8bc284e JM |
7491 | static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr) |
7492 | { | |
7493 | vmx->nested.current_vmptr = vmptr; | |
7494 | if (enable_shadow_vmcs) { | |
7495 | vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL, | |
7496 | SECONDARY_EXEC_SHADOW_VMCS); | |
7497 | vmcs_write64(VMCS_LINK_POINTER, | |
7498 | __pa(vmx->vmcs01.shadow_vmcs)); | |
7499 | vmx->nested.sync_shadow_vmcs = true; | |
7500 | } | |
7501 | } | |
7502 | ||
63846663 NHE |
7503 | /* Emulate the VMPTRLD instruction */ |
7504 | static int handle_vmptrld(struct kvm_vcpu *vcpu) | |
7505 | { | |
7506 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
63846663 | 7507 | gpa_t vmptr; |
63846663 NHE |
7508 | |
7509 | if (!nested_vmx_check_permission(vcpu)) | |
7510 | return 1; | |
7511 | ||
cbf71279 | 7512 | if (nested_vmx_get_vmptr(vcpu, &vmptr)) |
63846663 | 7513 | return 1; |
63846663 | 7514 | |
cbf71279 RK |
7515 | if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) { |
7516 | nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS); | |
7517 | return kvm_skip_emulated_instruction(vcpu); | |
7518 | } | |
7519 | ||
7520 | if (vmptr == vmx->nested.vmxon_ptr) { | |
7521 | nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER); | |
7522 | return kvm_skip_emulated_instruction(vcpu); | |
7523 | } | |
7524 | ||
63846663 NHE |
7525 | if (vmx->nested.current_vmptr != vmptr) { |
7526 | struct vmcs12 *new_vmcs12; | |
7527 | struct page *page; | |
7528 | page = nested_get_page(vcpu, vmptr); | |
7529 | if (page == NULL) { | |
7530 | nested_vmx_failInvalid(vcpu); | |
6affcbed | 7531 | return kvm_skip_emulated_instruction(vcpu); |
63846663 NHE |
7532 | } |
7533 | new_vmcs12 = kmap(page); | |
7534 | if (new_vmcs12->revision_id != VMCS12_REVISION) { | |
7535 | kunmap(page); | |
7536 | nested_release_page_clean(page); | |
7537 | nested_vmx_failValid(vcpu, | |
7538 | VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID); | |
6affcbed | 7539 | return kvm_skip_emulated_instruction(vcpu); |
63846663 | 7540 | } |
63846663 | 7541 | |
9a2a05b9 | 7542 | nested_release_vmcs12(vmx); |
63846663 NHE |
7543 | vmx->nested.current_vmcs12 = new_vmcs12; |
7544 | vmx->nested.current_vmcs12_page = page; | |
4f2777bc DM |
7545 | /* |
7546 | * Load VMCS12 from guest memory since it is not already | |
7547 | * cached. | |
7548 | */ | |
7549 | memcpy(vmx->nested.cached_vmcs12, | |
7550 | vmx->nested.current_vmcs12, VMCS12_SIZE); | |
a8bc284e | 7551 | set_current_vmptr(vmx, vmptr); |
63846663 NHE |
7552 | } |
7553 | ||
7554 | nested_vmx_succeed(vcpu); | |
6affcbed | 7555 | return kvm_skip_emulated_instruction(vcpu); |
63846663 NHE |
7556 | } |
7557 | ||
6a4d7550 NHE |
7558 | /* Emulate the VMPTRST instruction */ |
7559 | static int handle_vmptrst(struct kvm_vcpu *vcpu) | |
7560 | { | |
7561 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
7562 | u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); | |
7563 | gva_t vmcs_gva; | |
7564 | struct x86_exception e; | |
7565 | ||
7566 | if (!nested_vmx_check_permission(vcpu)) | |
7567 | return 1; | |
7568 | ||
7569 | if (get_vmx_mem_address(vcpu, exit_qualification, | |
f9eb4af6 | 7570 | vmx_instruction_info, true, &vmcs_gva)) |
6a4d7550 | 7571 | return 1; |
70f3aac9 | 7572 | /* ok to use *_system, as hardware has verified cpl=0 */ |
6a4d7550 NHE |
7573 | if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva, |
7574 | (void *)&to_vmx(vcpu)->nested.current_vmptr, | |
7575 | sizeof(u64), &e)) { | |
7576 | kvm_inject_page_fault(vcpu, &e); | |
7577 | return 1; | |
7578 | } | |
7579 | nested_vmx_succeed(vcpu); | |
6affcbed | 7580 | return kvm_skip_emulated_instruction(vcpu); |
6a4d7550 NHE |
7581 | } |
7582 | ||
bfd0a56b NHE |
7583 | /* Emulate the INVEPT instruction */ |
7584 | static int handle_invept(struct kvm_vcpu *vcpu) | |
7585 | { | |
b9c237bb | 7586 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
bfd0a56b NHE |
7587 | u32 vmx_instruction_info, types; |
7588 | unsigned long type; | |
7589 | gva_t gva; | |
7590 | struct x86_exception e; | |
7591 | struct { | |
7592 | u64 eptp, gpa; | |
7593 | } operand; | |
bfd0a56b | 7594 | |
b9c237bb WV |
7595 | if (!(vmx->nested.nested_vmx_secondary_ctls_high & |
7596 | SECONDARY_EXEC_ENABLE_EPT) || | |
7597 | !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) { | |
bfd0a56b NHE |
7598 | kvm_queue_exception(vcpu, UD_VECTOR); |
7599 | return 1; | |
7600 | } | |
7601 | ||
7602 | if (!nested_vmx_check_permission(vcpu)) | |
7603 | return 1; | |
7604 | ||
bfd0a56b | 7605 | vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); |
27e6fb5d | 7606 | type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf); |
bfd0a56b | 7607 | |
b9c237bb | 7608 | types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6; |
bfd0a56b | 7609 | |
85c856b3 | 7610 | if (type >= 32 || !(types & (1 << type))) { |
bfd0a56b NHE |
7611 | nested_vmx_failValid(vcpu, |
7612 | VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID); | |
6affcbed | 7613 | return kvm_skip_emulated_instruction(vcpu); |
bfd0a56b NHE |
7614 | } |
7615 | ||
7616 | /* According to the Intel VMX instruction reference, the memory | |
7617 | * operand is read even if it isn't needed (e.g., for type==global) | |
7618 | */ | |
7619 | if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION), | |
f9eb4af6 | 7620 | vmx_instruction_info, false, &gva)) |
bfd0a56b NHE |
7621 | return 1; |
7622 | if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand, | |
7623 | sizeof(operand), &e)) { | |
7624 | kvm_inject_page_fault(vcpu, &e); | |
7625 | return 1; | |
7626 | } | |
7627 | ||
7628 | switch (type) { | |
bfd0a56b | 7629 | case VMX_EPT_EXTENT_GLOBAL: |
45e11817 BD |
7630 | /* |
7631 | * TODO: track mappings and invalidate | |
7632 | * single context requests appropriately | |
7633 | */ | |
7634 | case VMX_EPT_EXTENT_CONTEXT: | |
bfd0a56b | 7635 | kvm_mmu_sync_roots(vcpu); |
77c3913b | 7636 | kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu); |
bfd0a56b NHE |
7637 | nested_vmx_succeed(vcpu); |
7638 | break; | |
7639 | default: | |
7640 | BUG_ON(1); | |
7641 | break; | |
7642 | } | |
7643 | ||
6affcbed | 7644 | return kvm_skip_emulated_instruction(vcpu); |
bfd0a56b NHE |
7645 | } |
7646 | ||
a642fc30 PM |
7647 | static int handle_invvpid(struct kvm_vcpu *vcpu) |
7648 | { | |
99b83ac8 WL |
7649 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
7650 | u32 vmx_instruction_info; | |
7651 | unsigned long type, types; | |
7652 | gva_t gva; | |
7653 | struct x86_exception e; | |
7654 | int vpid; | |
7655 | ||
7656 | if (!(vmx->nested.nested_vmx_secondary_ctls_high & | |
7657 | SECONDARY_EXEC_ENABLE_VPID) || | |
7658 | !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) { | |
7659 | kvm_queue_exception(vcpu, UD_VECTOR); | |
7660 | return 1; | |
7661 | } | |
7662 | ||
7663 | if (!nested_vmx_check_permission(vcpu)) | |
7664 | return 1; | |
7665 | ||
7666 | vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); | |
7667 | type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf); | |
7668 | ||
bcdde302 JD |
7669 | types = (vmx->nested.nested_vmx_vpid_caps & |
7670 | VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8; | |
99b83ac8 | 7671 | |
85c856b3 | 7672 | if (type >= 32 || !(types & (1 << type))) { |
99b83ac8 WL |
7673 | nested_vmx_failValid(vcpu, |
7674 | VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID); | |
6affcbed | 7675 | return kvm_skip_emulated_instruction(vcpu); |
99b83ac8 WL |
7676 | } |
7677 | ||
7678 | /* according to the intel vmx instruction reference, the memory | |
7679 | * operand is read even if it isn't needed (e.g., for type==global) | |
7680 | */ | |
7681 | if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION), | |
7682 | vmx_instruction_info, false, &gva)) | |
7683 | return 1; | |
7684 | if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid, | |
7685 | sizeof(u32), &e)) { | |
7686 | kvm_inject_page_fault(vcpu, &e); | |
7687 | return 1; | |
7688 | } | |
7689 | ||
7690 | switch (type) { | |
bcdde302 | 7691 | case VMX_VPID_EXTENT_INDIVIDUAL_ADDR: |
ef697a71 | 7692 | case VMX_VPID_EXTENT_SINGLE_CONTEXT: |
bcdde302 JD |
7693 | case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL: |
7694 | if (!vpid) { | |
7695 | nested_vmx_failValid(vcpu, | |
7696 | VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID); | |
6affcbed | 7697 | return kvm_skip_emulated_instruction(vcpu); |
bcdde302 JD |
7698 | } |
7699 | break; | |
99b83ac8 | 7700 | case VMX_VPID_EXTENT_ALL_CONTEXT: |
99b83ac8 WL |
7701 | break; |
7702 | default: | |
bcdde302 | 7703 | WARN_ON_ONCE(1); |
6affcbed | 7704 | return kvm_skip_emulated_instruction(vcpu); |
99b83ac8 WL |
7705 | } |
7706 | ||
bcdde302 JD |
7707 | __vmx_flush_tlb(vcpu, vmx->nested.vpid02); |
7708 | nested_vmx_succeed(vcpu); | |
7709 | ||
6affcbed | 7710 | return kvm_skip_emulated_instruction(vcpu); |
a642fc30 PM |
7711 | } |
7712 | ||
843e4330 KH |
7713 | static int handle_pml_full(struct kvm_vcpu *vcpu) |
7714 | { | |
7715 | unsigned long exit_qualification; | |
7716 | ||
7717 | trace_kvm_pml_full(vcpu->vcpu_id); | |
7718 | ||
7719 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
7720 | ||
7721 | /* | |
7722 | * PML buffer FULL happened while executing iret from NMI, | |
7723 | * "blocked by NMI" bit has to be set before next VM entry. | |
7724 | */ | |
7725 | if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) && | |
843e4330 KH |
7726 | (exit_qualification & INTR_INFO_UNBLOCK_NMI)) |
7727 | vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, | |
7728 | GUEST_INTR_STATE_NMI); | |
7729 | ||
7730 | /* | |
7731 | * PML buffer already flushed at beginning of VMEXIT. Nothing to do | |
7732 | * here.., and there's no userspace involvement needed for PML. | |
7733 | */ | |
7734 | return 1; | |
7735 | } | |
7736 | ||
64672c95 YJ |
7737 | static int handle_preemption_timer(struct kvm_vcpu *vcpu) |
7738 | { | |
7739 | kvm_lapic_expired_hv_timer(vcpu); | |
7740 | return 1; | |
7741 | } | |
7742 | ||
6aa8b732 AK |
7743 | /* |
7744 | * The exit handlers return 1 if the exit was handled fully and guest execution | |
7745 | * may resume. Otherwise they set the kvm_run parameter to indicate what needs | |
7746 | * to be done to userspace and return 0. | |
7747 | */ | |
772e0318 | 7748 | static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = { |
6aa8b732 AK |
7749 | [EXIT_REASON_EXCEPTION_NMI] = handle_exception, |
7750 | [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt, | |
988ad74f | 7751 | [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault, |
f08864b4 | 7752 | [EXIT_REASON_NMI_WINDOW] = handle_nmi_window, |
6aa8b732 | 7753 | [EXIT_REASON_IO_INSTRUCTION] = handle_io, |
6aa8b732 AK |
7754 | [EXIT_REASON_CR_ACCESS] = handle_cr, |
7755 | [EXIT_REASON_DR_ACCESS] = handle_dr, | |
7756 | [EXIT_REASON_CPUID] = handle_cpuid, | |
7757 | [EXIT_REASON_MSR_READ] = handle_rdmsr, | |
7758 | [EXIT_REASON_MSR_WRITE] = handle_wrmsr, | |
7759 | [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window, | |
7760 | [EXIT_REASON_HLT] = handle_halt, | |
ec25d5e6 | 7761 | [EXIT_REASON_INVD] = handle_invd, |
a7052897 | 7762 | [EXIT_REASON_INVLPG] = handle_invlpg, |
fee84b07 | 7763 | [EXIT_REASON_RDPMC] = handle_rdpmc, |
c21415e8 | 7764 | [EXIT_REASON_VMCALL] = handle_vmcall, |
27d6c865 | 7765 | [EXIT_REASON_VMCLEAR] = handle_vmclear, |
cd232ad0 | 7766 | [EXIT_REASON_VMLAUNCH] = handle_vmlaunch, |
63846663 | 7767 | [EXIT_REASON_VMPTRLD] = handle_vmptrld, |
6a4d7550 | 7768 | [EXIT_REASON_VMPTRST] = handle_vmptrst, |
49f705c5 | 7769 | [EXIT_REASON_VMREAD] = handle_vmread, |
cd232ad0 | 7770 | [EXIT_REASON_VMRESUME] = handle_vmresume, |
49f705c5 | 7771 | [EXIT_REASON_VMWRITE] = handle_vmwrite, |
ec378aee NHE |
7772 | [EXIT_REASON_VMOFF] = handle_vmoff, |
7773 | [EXIT_REASON_VMON] = handle_vmon, | |
f78e0e2e SY |
7774 | [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold, |
7775 | [EXIT_REASON_APIC_ACCESS] = handle_apic_access, | |
83d4c286 | 7776 | [EXIT_REASON_APIC_WRITE] = handle_apic_write, |
c7c9c56c | 7777 | [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced, |
e5edaa01 | 7778 | [EXIT_REASON_WBINVD] = handle_wbinvd, |
2acf923e | 7779 | [EXIT_REASON_XSETBV] = handle_xsetbv, |
37817f29 | 7780 | [EXIT_REASON_TASK_SWITCH] = handle_task_switch, |
a0861c02 | 7781 | [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check, |
68f89400 MT |
7782 | [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation, |
7783 | [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig, | |
4b8d54f9 | 7784 | [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause, |
87c00572 | 7785 | [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait, |
5f3d45e7 | 7786 | [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap, |
87c00572 | 7787 | [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor, |
bfd0a56b | 7788 | [EXIT_REASON_INVEPT] = handle_invept, |
a642fc30 | 7789 | [EXIT_REASON_INVVPID] = handle_invvpid, |
f53cd63c WL |
7790 | [EXIT_REASON_XSAVES] = handle_xsaves, |
7791 | [EXIT_REASON_XRSTORS] = handle_xrstors, | |
843e4330 | 7792 | [EXIT_REASON_PML_FULL] = handle_pml_full, |
64672c95 | 7793 | [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer, |
6aa8b732 AK |
7794 | }; |
7795 | ||
7796 | static const int kvm_vmx_max_exit_handlers = | |
50a3485c | 7797 | ARRAY_SIZE(kvm_vmx_exit_handlers); |
6aa8b732 | 7798 | |
908a7bdd JK |
7799 | static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu, |
7800 | struct vmcs12 *vmcs12) | |
7801 | { | |
7802 | unsigned long exit_qualification; | |
7803 | gpa_t bitmap, last_bitmap; | |
7804 | unsigned int port; | |
7805 | int size; | |
7806 | u8 b; | |
7807 | ||
908a7bdd | 7808 | if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS)) |
2f0a6397 | 7809 | return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING); |
908a7bdd JK |
7810 | |
7811 | exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
7812 | ||
7813 | port = exit_qualification >> 16; | |
7814 | size = (exit_qualification & 7) + 1; | |
7815 | ||
7816 | last_bitmap = (gpa_t)-1; | |
7817 | b = -1; | |
7818 | ||
7819 | while (size > 0) { | |
7820 | if (port < 0x8000) | |
7821 | bitmap = vmcs12->io_bitmap_a; | |
7822 | else if (port < 0x10000) | |
7823 | bitmap = vmcs12->io_bitmap_b; | |
7824 | else | |
1d804d07 | 7825 | return true; |
908a7bdd JK |
7826 | bitmap += (port & 0x7fff) / 8; |
7827 | ||
7828 | if (last_bitmap != bitmap) | |
54bf36aa | 7829 | if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1)) |
1d804d07 | 7830 | return true; |
908a7bdd | 7831 | if (b & (1 << (port & 7))) |
1d804d07 | 7832 | return true; |
908a7bdd JK |
7833 | |
7834 | port++; | |
7835 | size--; | |
7836 | last_bitmap = bitmap; | |
7837 | } | |
7838 | ||
1d804d07 | 7839 | return false; |
908a7bdd JK |
7840 | } |
7841 | ||
644d711a NHE |
7842 | /* |
7843 | * Return 1 if we should exit from L2 to L1 to handle an MSR access access, | |
7844 | * rather than handle it ourselves in L0. I.e., check whether L1 expressed | |
7845 | * disinterest in the current event (read or write a specific MSR) by using an | |
7846 | * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps. | |
7847 | */ | |
7848 | static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu, | |
7849 | struct vmcs12 *vmcs12, u32 exit_reason) | |
7850 | { | |
7851 | u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX]; | |
7852 | gpa_t bitmap; | |
7853 | ||
cbd29cb6 | 7854 | if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS)) |
1d804d07 | 7855 | return true; |
644d711a NHE |
7856 | |
7857 | /* | |
7858 | * The MSR_BITMAP page is divided into four 1024-byte bitmaps, | |
7859 | * for the four combinations of read/write and low/high MSR numbers. | |
7860 | * First we need to figure out which of the four to use: | |
7861 | */ | |
7862 | bitmap = vmcs12->msr_bitmap; | |
7863 | if (exit_reason == EXIT_REASON_MSR_WRITE) | |
7864 | bitmap += 2048; | |
7865 | if (msr_index >= 0xc0000000) { | |
7866 | msr_index -= 0xc0000000; | |
7867 | bitmap += 1024; | |
7868 | } | |
7869 | ||
7870 | /* Then read the msr_index'th bit from this bitmap: */ | |
7871 | if (msr_index < 1024*8) { | |
7872 | unsigned char b; | |
54bf36aa | 7873 | if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1)) |
1d804d07 | 7874 | return true; |
644d711a NHE |
7875 | return 1 & (b >> (msr_index & 7)); |
7876 | } else | |
1d804d07 | 7877 | return true; /* let L1 handle the wrong parameter */ |
644d711a NHE |
7878 | } |
7879 | ||
7880 | /* | |
7881 | * Return 1 if we should exit from L2 to L1 to handle a CR access exit, | |
7882 | * rather than handle it ourselves in L0. I.e., check if L1 wanted to | |
7883 | * intercept (via guest_host_mask etc.) the current event. | |
7884 | */ | |
7885 | static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu, | |
7886 | struct vmcs12 *vmcs12) | |
7887 | { | |
7888 | unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION); | |
7889 | int cr = exit_qualification & 15; | |
e1d39b17 JS |
7890 | int reg; |
7891 | unsigned long val; | |
644d711a NHE |
7892 | |
7893 | switch ((exit_qualification >> 4) & 3) { | |
7894 | case 0: /* mov to cr */ | |
e1d39b17 JS |
7895 | reg = (exit_qualification >> 8) & 15; |
7896 | val = kvm_register_readl(vcpu, reg); | |
644d711a NHE |
7897 | switch (cr) { |
7898 | case 0: | |
7899 | if (vmcs12->cr0_guest_host_mask & | |
7900 | (val ^ vmcs12->cr0_read_shadow)) | |
1d804d07 | 7901 | return true; |
644d711a NHE |
7902 | break; |
7903 | case 3: | |
7904 | if ((vmcs12->cr3_target_count >= 1 && | |
7905 | vmcs12->cr3_target_value0 == val) || | |
7906 | (vmcs12->cr3_target_count >= 2 && | |
7907 | vmcs12->cr3_target_value1 == val) || | |
7908 | (vmcs12->cr3_target_count >= 3 && | |
7909 | vmcs12->cr3_target_value2 == val) || | |
7910 | (vmcs12->cr3_target_count >= 4 && | |
7911 | vmcs12->cr3_target_value3 == val)) | |
1d804d07 | 7912 | return false; |
644d711a | 7913 | if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING)) |
1d804d07 | 7914 | return true; |
644d711a NHE |
7915 | break; |
7916 | case 4: | |
7917 | if (vmcs12->cr4_guest_host_mask & | |
7918 | (vmcs12->cr4_read_shadow ^ val)) | |
1d804d07 | 7919 | return true; |
644d711a NHE |
7920 | break; |
7921 | case 8: | |
7922 | if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING)) | |
1d804d07 | 7923 | return true; |
644d711a NHE |
7924 | break; |
7925 | } | |
7926 | break; | |
7927 | case 2: /* clts */ | |
7928 | if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) && | |
7929 | (vmcs12->cr0_read_shadow & X86_CR0_TS)) | |
1d804d07 | 7930 | return true; |
644d711a NHE |
7931 | break; |
7932 | case 1: /* mov from cr */ | |
7933 | switch (cr) { | |
7934 | case 3: | |
7935 | if (vmcs12->cpu_based_vm_exec_control & | |
7936 | CPU_BASED_CR3_STORE_EXITING) | |
1d804d07 | 7937 | return true; |
644d711a NHE |
7938 | break; |
7939 | case 8: | |
7940 | if (vmcs12->cpu_based_vm_exec_control & | |
7941 | CPU_BASED_CR8_STORE_EXITING) | |
1d804d07 | 7942 | return true; |
644d711a NHE |
7943 | break; |
7944 | } | |
7945 | break; | |
7946 | case 3: /* lmsw */ | |
7947 | /* | |
7948 | * lmsw can change bits 1..3 of cr0, and only set bit 0 of | |
7949 | * cr0. Other attempted changes are ignored, with no exit. | |
7950 | */ | |
e1d39b17 | 7951 | val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f; |
644d711a NHE |
7952 | if (vmcs12->cr0_guest_host_mask & 0xe & |
7953 | (val ^ vmcs12->cr0_read_shadow)) | |
1d804d07 | 7954 | return true; |
644d711a NHE |
7955 | if ((vmcs12->cr0_guest_host_mask & 0x1) && |
7956 | !(vmcs12->cr0_read_shadow & 0x1) && | |
7957 | (val & 0x1)) | |
1d804d07 | 7958 | return true; |
644d711a NHE |
7959 | break; |
7960 | } | |
1d804d07 | 7961 | return false; |
644d711a NHE |
7962 | } |
7963 | ||
7964 | /* | |
7965 | * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we | |
7966 | * should handle it ourselves in L0 (and then continue L2). Only call this | |
7967 | * when in is_guest_mode (L2). | |
7968 | */ | |
7969 | static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu) | |
7970 | { | |
644d711a NHE |
7971 | u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO); |
7972 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
7973 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); | |
957c897e | 7974 | u32 exit_reason = vmx->exit_reason; |
644d711a | 7975 | |
542060ea JK |
7976 | trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason, |
7977 | vmcs_readl(EXIT_QUALIFICATION), | |
7978 | vmx->idt_vectoring_info, | |
7979 | intr_info, | |
7980 | vmcs_read32(VM_EXIT_INTR_ERROR_CODE), | |
7981 | KVM_ISA_VMX); | |
7982 | ||
644d711a | 7983 | if (vmx->nested.nested_run_pending) |
1d804d07 | 7984 | return false; |
644d711a NHE |
7985 | |
7986 | if (unlikely(vmx->fail)) { | |
bd80158a JK |
7987 | pr_info_ratelimited("%s failed vm entry %x\n", __func__, |
7988 | vmcs_read32(VM_INSTRUCTION_ERROR)); | |
1d804d07 | 7989 | return true; |
644d711a NHE |
7990 | } |
7991 | ||
7992 | switch (exit_reason) { | |
7993 | case EXIT_REASON_EXCEPTION_NMI: | |
ef85b673 | 7994 | if (is_nmi(intr_info)) |
1d804d07 | 7995 | return false; |
644d711a NHE |
7996 | else if (is_page_fault(intr_info)) |
7997 | return enable_ept; | |
e504c909 | 7998 | else if (is_no_device(intr_info) && |
ccf9844e | 7999 | !(vmcs12->guest_cr0 & X86_CR0_TS)) |
1d804d07 | 8000 | return false; |
6f05485d JK |
8001 | else if (is_debug(intr_info) && |
8002 | vcpu->guest_debug & | |
8003 | (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP)) | |
8004 | return false; | |
8005 | else if (is_breakpoint(intr_info) && | |
8006 | vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP) | |
8007 | return false; | |
644d711a NHE |
8008 | return vmcs12->exception_bitmap & |
8009 | (1u << (intr_info & INTR_INFO_VECTOR_MASK)); | |
8010 | case EXIT_REASON_EXTERNAL_INTERRUPT: | |
1d804d07 | 8011 | return false; |
644d711a | 8012 | case EXIT_REASON_TRIPLE_FAULT: |
1d804d07 | 8013 | return true; |
644d711a | 8014 | case EXIT_REASON_PENDING_INTERRUPT: |
3b656cf7 | 8015 | return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING); |
644d711a | 8016 | case EXIT_REASON_NMI_WINDOW: |
3b656cf7 | 8017 | return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING); |
644d711a | 8018 | case EXIT_REASON_TASK_SWITCH: |
1d804d07 | 8019 | return true; |
644d711a | 8020 | case EXIT_REASON_CPUID: |
1d804d07 | 8021 | return true; |
644d711a NHE |
8022 | case EXIT_REASON_HLT: |
8023 | return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING); | |
8024 | case EXIT_REASON_INVD: | |
1d804d07 | 8025 | return true; |
644d711a NHE |
8026 | case EXIT_REASON_INVLPG: |
8027 | return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING); | |
8028 | case EXIT_REASON_RDPMC: | |
8029 | return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING); | |
a5f46457 PB |
8030 | case EXIT_REASON_RDRAND: |
8031 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND); | |
8032 | case EXIT_REASON_RDSEED: | |
8033 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED); | |
b3a2a907 | 8034 | case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP: |
644d711a NHE |
8035 | return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING); |
8036 | case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR: | |
8037 | case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD: | |
8038 | case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD: | |
8039 | case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE: | |
8040 | case EXIT_REASON_VMOFF: case EXIT_REASON_VMON: | |
a642fc30 | 8041 | case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID: |
644d711a NHE |
8042 | /* |
8043 | * VMX instructions trap unconditionally. This allows L1 to | |
8044 | * emulate them for its L2 guest, i.e., allows 3-level nesting! | |
8045 | */ | |
1d804d07 | 8046 | return true; |
644d711a NHE |
8047 | case EXIT_REASON_CR_ACCESS: |
8048 | return nested_vmx_exit_handled_cr(vcpu, vmcs12); | |
8049 | case EXIT_REASON_DR_ACCESS: | |
8050 | return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING); | |
8051 | case EXIT_REASON_IO_INSTRUCTION: | |
908a7bdd | 8052 | return nested_vmx_exit_handled_io(vcpu, vmcs12); |
1b07304c PB |
8053 | case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR: |
8054 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC); | |
644d711a NHE |
8055 | case EXIT_REASON_MSR_READ: |
8056 | case EXIT_REASON_MSR_WRITE: | |
8057 | return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason); | |
8058 | case EXIT_REASON_INVALID_STATE: | |
1d804d07 | 8059 | return true; |
644d711a NHE |
8060 | case EXIT_REASON_MWAIT_INSTRUCTION: |
8061 | return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING); | |
5f3d45e7 MD |
8062 | case EXIT_REASON_MONITOR_TRAP_FLAG: |
8063 | return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG); | |
644d711a NHE |
8064 | case EXIT_REASON_MONITOR_INSTRUCTION: |
8065 | return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING); | |
8066 | case EXIT_REASON_PAUSE_INSTRUCTION: | |
8067 | return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) || | |
8068 | nested_cpu_has2(vmcs12, | |
8069 | SECONDARY_EXEC_PAUSE_LOOP_EXITING); | |
8070 | case EXIT_REASON_MCE_DURING_VMENTRY: | |
1d804d07 | 8071 | return false; |
644d711a | 8072 | case EXIT_REASON_TPR_BELOW_THRESHOLD: |
a7c0b07d | 8073 | return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW); |
644d711a NHE |
8074 | case EXIT_REASON_APIC_ACCESS: |
8075 | return nested_cpu_has2(vmcs12, | |
8076 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES); | |
82f0dd4b | 8077 | case EXIT_REASON_APIC_WRITE: |
608406e2 WV |
8078 | case EXIT_REASON_EOI_INDUCED: |
8079 | /* apic_write and eoi_induced should exit unconditionally. */ | |
1d804d07 | 8080 | return true; |
644d711a | 8081 | case EXIT_REASON_EPT_VIOLATION: |
2b1be677 NHE |
8082 | /* |
8083 | * L0 always deals with the EPT violation. If nested EPT is | |
8084 | * used, and the nested mmu code discovers that the address is | |
8085 | * missing in the guest EPT table (EPT12), the EPT violation | |
8086 | * will be injected with nested_ept_inject_page_fault() | |
8087 | */ | |
1d804d07 | 8088 | return false; |
644d711a | 8089 | case EXIT_REASON_EPT_MISCONFIG: |
2b1be677 NHE |
8090 | /* |
8091 | * L2 never uses directly L1's EPT, but rather L0's own EPT | |
8092 | * table (shadow on EPT) or a merged EPT table that L0 built | |
8093 | * (EPT on EPT). So any problems with the structure of the | |
8094 | * table is L0's fault. | |
8095 | */ | |
1d804d07 | 8096 | return false; |
644d711a NHE |
8097 | case EXIT_REASON_WBINVD: |
8098 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING); | |
8099 | case EXIT_REASON_XSETBV: | |
1d804d07 | 8100 | return true; |
81dc01f7 WL |
8101 | case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS: |
8102 | /* | |
8103 | * This should never happen, since it is not possible to | |
8104 | * set XSS to a non-zero value---neither in L1 nor in L2. | |
8105 | * If if it were, XSS would have to be checked against | |
8106 | * the XSS exit bitmap in vmcs12. | |
8107 | */ | |
8108 | return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES); | |
55123e3c WL |
8109 | case EXIT_REASON_PREEMPTION_TIMER: |
8110 | return false; | |
ab007cc9 | 8111 | case EXIT_REASON_PML_FULL: |
03efce6f | 8112 | /* We emulate PML support to L1. */ |
ab007cc9 | 8113 | return false; |
644d711a | 8114 | default: |
1d804d07 | 8115 | return true; |
644d711a NHE |
8116 | } |
8117 | } | |
8118 | ||
586f9607 AK |
8119 | static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2) |
8120 | { | |
8121 | *info1 = vmcs_readl(EXIT_QUALIFICATION); | |
8122 | *info2 = vmcs_read32(VM_EXIT_INTR_INFO); | |
8123 | } | |
8124 | ||
a3eaa864 | 8125 | static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx) |
843e4330 | 8126 | { |
a3eaa864 KH |
8127 | if (vmx->pml_pg) { |
8128 | __free_page(vmx->pml_pg); | |
8129 | vmx->pml_pg = NULL; | |
8130 | } | |
843e4330 KH |
8131 | } |
8132 | ||
54bf36aa | 8133 | static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu) |
843e4330 | 8134 | { |
54bf36aa | 8135 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
843e4330 KH |
8136 | u64 *pml_buf; |
8137 | u16 pml_idx; | |
8138 | ||
8139 | pml_idx = vmcs_read16(GUEST_PML_INDEX); | |
8140 | ||
8141 | /* Do nothing if PML buffer is empty */ | |
8142 | if (pml_idx == (PML_ENTITY_NUM - 1)) | |
8143 | return; | |
8144 | ||
8145 | /* PML index always points to next available PML buffer entity */ | |
8146 | if (pml_idx >= PML_ENTITY_NUM) | |
8147 | pml_idx = 0; | |
8148 | else | |
8149 | pml_idx++; | |
8150 | ||
8151 | pml_buf = page_address(vmx->pml_pg); | |
8152 | for (; pml_idx < PML_ENTITY_NUM; pml_idx++) { | |
8153 | u64 gpa; | |
8154 | ||
8155 | gpa = pml_buf[pml_idx]; | |
8156 | WARN_ON(gpa & (PAGE_SIZE - 1)); | |
54bf36aa | 8157 | kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT); |
843e4330 KH |
8158 | } |
8159 | ||
8160 | /* reset PML index */ | |
8161 | vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1); | |
8162 | } | |
8163 | ||
8164 | /* | |
8165 | * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap. | |
8166 | * Called before reporting dirty_bitmap to userspace. | |
8167 | */ | |
8168 | static void kvm_flush_pml_buffers(struct kvm *kvm) | |
8169 | { | |
8170 | int i; | |
8171 | struct kvm_vcpu *vcpu; | |
8172 | /* | |
8173 | * We only need to kick vcpu out of guest mode here, as PML buffer | |
8174 | * is flushed at beginning of all VMEXITs, and it's obvious that only | |
8175 | * vcpus running in guest are possible to have unflushed GPAs in PML | |
8176 | * buffer. | |
8177 | */ | |
8178 | kvm_for_each_vcpu(i, vcpu, kvm) | |
8179 | kvm_vcpu_kick(vcpu); | |
8180 | } | |
8181 | ||
4eb64dce PB |
8182 | static void vmx_dump_sel(char *name, uint32_t sel) |
8183 | { | |
8184 | pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n", | |
96794e4e | 8185 | name, vmcs_read16(sel), |
4eb64dce PB |
8186 | vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR), |
8187 | vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR), | |
8188 | vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR)); | |
8189 | } | |
8190 | ||
8191 | static void vmx_dump_dtsel(char *name, uint32_t limit) | |
8192 | { | |
8193 | pr_err("%s limit=0x%08x, base=0x%016lx\n", | |
8194 | name, vmcs_read32(limit), | |
8195 | vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT)); | |
8196 | } | |
8197 | ||
8198 | static void dump_vmcs(void) | |
8199 | { | |
8200 | u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS); | |
8201 | u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS); | |
8202 | u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL); | |
8203 | u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL); | |
8204 | u32 secondary_exec_control = 0; | |
8205 | unsigned long cr4 = vmcs_readl(GUEST_CR4); | |
f3531054 | 8206 | u64 efer = vmcs_read64(GUEST_IA32_EFER); |
4eb64dce PB |
8207 | int i, n; |
8208 | ||
8209 | if (cpu_has_secondary_exec_ctrls()) | |
8210 | secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL); | |
8211 | ||
8212 | pr_err("*** Guest State ***\n"); | |
8213 | pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n", | |
8214 | vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW), | |
8215 | vmcs_readl(CR0_GUEST_HOST_MASK)); | |
8216 | pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n", | |
8217 | cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK)); | |
8218 | pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3)); | |
8219 | if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) && | |
8220 | (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA)) | |
8221 | { | |
845c5b40 PB |
8222 | pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n", |
8223 | vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1)); | |
8224 | pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n", | |
8225 | vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3)); | |
4eb64dce PB |
8226 | } |
8227 | pr_err("RSP = 0x%016lx RIP = 0x%016lx\n", | |
8228 | vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP)); | |
8229 | pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n", | |
8230 | vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7)); | |
8231 | pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n", | |
8232 | vmcs_readl(GUEST_SYSENTER_ESP), | |
8233 | vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP)); | |
8234 | vmx_dump_sel("CS: ", GUEST_CS_SELECTOR); | |
8235 | vmx_dump_sel("DS: ", GUEST_DS_SELECTOR); | |
8236 | vmx_dump_sel("SS: ", GUEST_SS_SELECTOR); | |
8237 | vmx_dump_sel("ES: ", GUEST_ES_SELECTOR); | |
8238 | vmx_dump_sel("FS: ", GUEST_FS_SELECTOR); | |
8239 | vmx_dump_sel("GS: ", GUEST_GS_SELECTOR); | |
8240 | vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT); | |
8241 | vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR); | |
8242 | vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT); | |
8243 | vmx_dump_sel("TR: ", GUEST_TR_SELECTOR); | |
8244 | if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) || | |
8245 | (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER))) | |
845c5b40 PB |
8246 | pr_err("EFER = 0x%016llx PAT = 0x%016llx\n", |
8247 | efer, vmcs_read64(GUEST_IA32_PAT)); | |
8248 | pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n", | |
8249 | vmcs_read64(GUEST_IA32_DEBUGCTL), | |
4eb64dce PB |
8250 | vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS)); |
8251 | if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL) | |
845c5b40 PB |
8252 | pr_err("PerfGlobCtl = 0x%016llx\n", |
8253 | vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL)); | |
4eb64dce | 8254 | if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS) |
845c5b40 | 8255 | pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS)); |
4eb64dce PB |
8256 | pr_err("Interruptibility = %08x ActivityState = %08x\n", |
8257 | vmcs_read32(GUEST_INTERRUPTIBILITY_INFO), | |
8258 | vmcs_read32(GUEST_ACTIVITY_STATE)); | |
8259 | if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) | |
8260 | pr_err("InterruptStatus = %04x\n", | |
8261 | vmcs_read16(GUEST_INTR_STATUS)); | |
8262 | ||
8263 | pr_err("*** Host State ***\n"); | |
8264 | pr_err("RIP = 0x%016lx RSP = 0x%016lx\n", | |
8265 | vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP)); | |
8266 | pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n", | |
8267 | vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR), | |
8268 | vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR), | |
8269 | vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR), | |
8270 | vmcs_read16(HOST_TR_SELECTOR)); | |
8271 | pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n", | |
8272 | vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE), | |
8273 | vmcs_readl(HOST_TR_BASE)); | |
8274 | pr_err("GDTBase=%016lx IDTBase=%016lx\n", | |
8275 | vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE)); | |
8276 | pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n", | |
8277 | vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3), | |
8278 | vmcs_readl(HOST_CR4)); | |
8279 | pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n", | |
8280 | vmcs_readl(HOST_IA32_SYSENTER_ESP), | |
8281 | vmcs_read32(HOST_IA32_SYSENTER_CS), | |
8282 | vmcs_readl(HOST_IA32_SYSENTER_EIP)); | |
8283 | if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER)) | |
845c5b40 PB |
8284 | pr_err("EFER = 0x%016llx PAT = 0x%016llx\n", |
8285 | vmcs_read64(HOST_IA32_EFER), | |
8286 | vmcs_read64(HOST_IA32_PAT)); | |
4eb64dce | 8287 | if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL) |
845c5b40 PB |
8288 | pr_err("PerfGlobCtl = 0x%016llx\n", |
8289 | vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL)); | |
4eb64dce PB |
8290 | |
8291 | pr_err("*** Control State ***\n"); | |
8292 | pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n", | |
8293 | pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control); | |
8294 | pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl); | |
8295 | pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n", | |
8296 | vmcs_read32(EXCEPTION_BITMAP), | |
8297 | vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK), | |
8298 | vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH)); | |
8299 | pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n", | |
8300 | vmcs_read32(VM_ENTRY_INTR_INFO_FIELD), | |
8301 | vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE), | |
8302 | vmcs_read32(VM_ENTRY_INSTRUCTION_LEN)); | |
8303 | pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n", | |
8304 | vmcs_read32(VM_EXIT_INTR_INFO), | |
8305 | vmcs_read32(VM_EXIT_INTR_ERROR_CODE), | |
8306 | vmcs_read32(VM_EXIT_INSTRUCTION_LEN)); | |
8307 | pr_err(" reason=%08x qualification=%016lx\n", | |
8308 | vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION)); | |
8309 | pr_err("IDTVectoring: info=%08x errcode=%08x\n", | |
8310 | vmcs_read32(IDT_VECTORING_INFO_FIELD), | |
8311 | vmcs_read32(IDT_VECTORING_ERROR_CODE)); | |
845c5b40 | 8312 | pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET)); |
8cfe9866 | 8313 | if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING) |
845c5b40 PB |
8314 | pr_err("TSC Multiplier = 0x%016llx\n", |
8315 | vmcs_read64(TSC_MULTIPLIER)); | |
4eb64dce PB |
8316 | if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW) |
8317 | pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD)); | |
8318 | if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR) | |
8319 | pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV)); | |
8320 | if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT)) | |
845c5b40 | 8321 | pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER)); |
4eb64dce PB |
8322 | n = vmcs_read32(CR3_TARGET_COUNT); |
8323 | for (i = 0; i + 1 < n; i += 4) | |
8324 | pr_err("CR3 target%u=%016lx target%u=%016lx\n", | |
8325 | i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2), | |
8326 | i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2)); | |
8327 | if (i < n) | |
8328 | pr_err("CR3 target%u=%016lx\n", | |
8329 | i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2)); | |
8330 | if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING) | |
8331 | pr_err("PLE Gap=%08x Window=%08x\n", | |
8332 | vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW)); | |
8333 | if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID) | |
8334 | pr_err("Virtual processor ID = 0x%04x\n", | |
8335 | vmcs_read16(VIRTUAL_PROCESSOR_ID)); | |
8336 | } | |
8337 | ||
6aa8b732 AK |
8338 | /* |
8339 | * The guest has exited. See if we can fix it or if we need userspace | |
8340 | * assistance. | |
8341 | */ | |
851ba692 | 8342 | static int vmx_handle_exit(struct kvm_vcpu *vcpu) |
6aa8b732 | 8343 | { |
29bd8a78 | 8344 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
a0861c02 | 8345 | u32 exit_reason = vmx->exit_reason; |
1155f76a | 8346 | u32 vectoring_info = vmx->idt_vectoring_info; |
29bd8a78 | 8347 | |
8b89fe1f | 8348 | trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX); |
db1c056c | 8349 | vcpu->arch.gpa_available = false; |
8b89fe1f | 8350 | |
843e4330 KH |
8351 | /* |
8352 | * Flush logged GPAs PML buffer, this will make dirty_bitmap more | |
8353 | * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before | |
8354 | * querying dirty_bitmap, we only need to kick all vcpus out of guest | |
8355 | * mode as if vcpus is in root mode, the PML buffer must has been | |
8356 | * flushed already. | |
8357 | */ | |
8358 | if (enable_pml) | |
54bf36aa | 8359 | vmx_flush_pml_buffer(vcpu); |
843e4330 | 8360 | |
80ced186 | 8361 | /* If guest state is invalid, start emulating */ |
14168786 | 8362 | if (vmx->emulation_required) |
80ced186 | 8363 | return handle_invalid_guest_state(vcpu); |
1d5a4d9b | 8364 | |
644d711a | 8365 | if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) { |
533558bc JK |
8366 | nested_vmx_vmexit(vcpu, exit_reason, |
8367 | vmcs_read32(VM_EXIT_INTR_INFO), | |
8368 | vmcs_readl(EXIT_QUALIFICATION)); | |
644d711a NHE |
8369 | return 1; |
8370 | } | |
8371 | ||
5120702e | 8372 | if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) { |
4eb64dce | 8373 | dump_vmcs(); |
5120702e MG |
8374 | vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY; |
8375 | vcpu->run->fail_entry.hardware_entry_failure_reason | |
8376 | = exit_reason; | |
8377 | return 0; | |
8378 | } | |
8379 | ||
29bd8a78 | 8380 | if (unlikely(vmx->fail)) { |
851ba692 AK |
8381 | vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY; |
8382 | vcpu->run->fail_entry.hardware_entry_failure_reason | |
29bd8a78 AK |
8383 | = vmcs_read32(VM_INSTRUCTION_ERROR); |
8384 | return 0; | |
8385 | } | |
6aa8b732 | 8386 | |
b9bf6882 XG |
8387 | /* |
8388 | * Note: | |
8389 | * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by | |
8390 | * delivery event since it indicates guest is accessing MMIO. | |
8391 | * The vm-exit can be triggered again after return to guest that | |
8392 | * will cause infinite loop. | |
8393 | */ | |
d77c26fc | 8394 | if ((vectoring_info & VECTORING_INFO_VALID_MASK) && |
1439442c | 8395 | (exit_reason != EXIT_REASON_EXCEPTION_NMI && |
60637aac | 8396 | exit_reason != EXIT_REASON_EPT_VIOLATION && |
b244c9fc | 8397 | exit_reason != EXIT_REASON_PML_FULL && |
b9bf6882 XG |
8398 | exit_reason != EXIT_REASON_TASK_SWITCH)) { |
8399 | vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR; | |
8400 | vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV; | |
8401 | vcpu->run->internal.ndata = 2; | |
8402 | vcpu->run->internal.data[0] = vectoring_info; | |
8403 | vcpu->run->internal.data[1] = exit_reason; | |
8404 | return 0; | |
8405 | } | |
3b86cd99 | 8406 | |
6aa8b732 AK |
8407 | if (exit_reason < kvm_vmx_max_exit_handlers |
8408 | && kvm_vmx_exit_handlers[exit_reason]) | |
851ba692 | 8409 | return kvm_vmx_exit_handlers[exit_reason](vcpu); |
6aa8b732 | 8410 | else { |
6c6c5e03 RK |
8411 | vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n", |
8412 | exit_reason); | |
2bc19dc3 MT |
8413 | kvm_queue_exception(vcpu, UD_VECTOR); |
8414 | return 1; | |
6aa8b732 | 8415 | } |
6aa8b732 AK |
8416 | } |
8417 | ||
95ba8273 | 8418 | static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr) |
6e5d865c | 8419 | { |
a7c0b07d WL |
8420 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
8421 | ||
8422 | if (is_guest_mode(vcpu) && | |
8423 | nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) | |
8424 | return; | |
8425 | ||
95ba8273 | 8426 | if (irr == -1 || tpr < irr) { |
6e5d865c YS |
8427 | vmcs_write32(TPR_THRESHOLD, 0); |
8428 | return; | |
8429 | } | |
8430 | ||
95ba8273 | 8431 | vmcs_write32(TPR_THRESHOLD, irr); |
6e5d865c YS |
8432 | } |
8433 | ||
8d14695f YZ |
8434 | static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set) |
8435 | { | |
8436 | u32 sec_exec_control; | |
8437 | ||
dccbfcf5 RK |
8438 | /* Postpone execution until vmcs01 is the current VMCS. */ |
8439 | if (is_guest_mode(vcpu)) { | |
8440 | to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true; | |
8441 | return; | |
8442 | } | |
8443 | ||
f6e90f9e | 8444 | if (!cpu_has_vmx_virtualize_x2apic_mode()) |
8d14695f YZ |
8445 | return; |
8446 | ||
35754c98 | 8447 | if (!cpu_need_tpr_shadow(vcpu)) |
8d14695f YZ |
8448 | return; |
8449 | ||
8450 | sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL); | |
8451 | ||
8452 | if (set) { | |
8453 | sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; | |
8454 | sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; | |
8455 | } else { | |
8456 | sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE; | |
8457 | sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; | |
fb6c8198 | 8458 | vmx_flush_tlb_ept_only(vcpu); |
8d14695f YZ |
8459 | } |
8460 | vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control); | |
8461 | ||
8462 | vmx_set_msr_bitmap(vcpu); | |
8463 | } | |
8464 | ||
38b99173 TC |
8465 | static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa) |
8466 | { | |
8467 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
8468 | ||
8469 | /* | |
8470 | * Currently we do not handle the nested case where L2 has an | |
8471 | * APIC access page of its own; that page is still pinned. | |
8472 | * Hence, we skip the case where the VCPU is in guest mode _and_ | |
8473 | * L1 prepared an APIC access page for L2. | |
8474 | * | |
8475 | * For the case where L1 and L2 share the same APIC access page | |
8476 | * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear | |
8477 | * in the vmcs12), this function will only update either the vmcs01 | |
8478 | * or the vmcs02. If the former, the vmcs02 will be updated by | |
8479 | * prepare_vmcs02. If the latter, the vmcs01 will be updated in | |
8480 | * the next L2->L1 exit. | |
8481 | */ | |
8482 | if (!is_guest_mode(vcpu) || | |
4f2777bc | 8483 | !nested_cpu_has2(get_vmcs12(&vmx->vcpu), |
fb6c8198 | 8484 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) { |
38b99173 | 8485 | vmcs_write64(APIC_ACCESS_ADDR, hpa); |
fb6c8198 JM |
8486 | vmx_flush_tlb_ept_only(vcpu); |
8487 | } | |
38b99173 TC |
8488 | } |
8489 | ||
67c9dddc | 8490 | static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr) |
c7c9c56c YZ |
8491 | { |
8492 | u16 status; | |
8493 | u8 old; | |
8494 | ||
67c9dddc PB |
8495 | if (max_isr == -1) |
8496 | max_isr = 0; | |
c7c9c56c YZ |
8497 | |
8498 | status = vmcs_read16(GUEST_INTR_STATUS); | |
8499 | old = status >> 8; | |
67c9dddc | 8500 | if (max_isr != old) { |
c7c9c56c | 8501 | status &= 0xff; |
67c9dddc | 8502 | status |= max_isr << 8; |
c7c9c56c YZ |
8503 | vmcs_write16(GUEST_INTR_STATUS, status); |
8504 | } | |
8505 | } | |
8506 | ||
8507 | static void vmx_set_rvi(int vector) | |
8508 | { | |
8509 | u16 status; | |
8510 | u8 old; | |
8511 | ||
4114c27d WW |
8512 | if (vector == -1) |
8513 | vector = 0; | |
8514 | ||
c7c9c56c YZ |
8515 | status = vmcs_read16(GUEST_INTR_STATUS); |
8516 | old = (u8)status & 0xff; | |
8517 | if ((u8)vector != old) { | |
8518 | status &= ~0xff; | |
8519 | status |= (u8)vector; | |
8520 | vmcs_write16(GUEST_INTR_STATUS, status); | |
8521 | } | |
8522 | } | |
8523 | ||
8524 | static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr) | |
8525 | { | |
4114c27d WW |
8526 | if (!is_guest_mode(vcpu)) { |
8527 | vmx_set_rvi(max_irr); | |
8528 | return; | |
8529 | } | |
8530 | ||
c7c9c56c YZ |
8531 | if (max_irr == -1) |
8532 | return; | |
8533 | ||
963fee16 | 8534 | /* |
4114c27d WW |
8535 | * In guest mode. If a vmexit is needed, vmx_check_nested_events |
8536 | * handles it. | |
963fee16 | 8537 | */ |
4114c27d | 8538 | if (nested_exit_on_intr(vcpu)) |
963fee16 WL |
8539 | return; |
8540 | ||
963fee16 | 8541 | /* |
4114c27d | 8542 | * Else, fall back to pre-APICv interrupt injection since L2 |
963fee16 WL |
8543 | * is run without virtual interrupt delivery. |
8544 | */ | |
8545 | if (!kvm_event_needs_reinjection(vcpu) && | |
8546 | vmx_interrupt_allowed(vcpu)) { | |
8547 | kvm_queue_interrupt(vcpu, max_irr, false); | |
8548 | vmx_inject_irq(vcpu); | |
8549 | } | |
c7c9c56c YZ |
8550 | } |
8551 | ||
76dfafd5 | 8552 | static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu) |
810e6def PB |
8553 | { |
8554 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
76dfafd5 | 8555 | int max_irr; |
810e6def | 8556 | |
76dfafd5 PB |
8557 | WARN_ON(!vcpu->arch.apicv_active); |
8558 | if (pi_test_on(&vmx->pi_desc)) { | |
8559 | pi_clear_on(&vmx->pi_desc); | |
8560 | /* | |
8561 | * IOMMU can write to PIR.ON, so the barrier matters even on UP. | |
8562 | * But on x86 this is just a compiler barrier anyway. | |
8563 | */ | |
8564 | smp_mb__after_atomic(); | |
8565 | max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir); | |
8566 | } else { | |
8567 | max_irr = kvm_lapic_find_highest_irr(vcpu); | |
8568 | } | |
8569 | vmx_hwapic_irr_update(vcpu, max_irr); | |
8570 | return max_irr; | |
810e6def PB |
8571 | } |
8572 | ||
6308630b | 8573 | static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap) |
c7c9c56c | 8574 | { |
d62caabb | 8575 | if (!kvm_vcpu_apicv_active(vcpu)) |
3d81bc7e YZ |
8576 | return; |
8577 | ||
c7c9c56c YZ |
8578 | vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]); |
8579 | vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]); | |
8580 | vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]); | |
8581 | vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]); | |
8582 | } | |
8583 | ||
967235d3 PB |
8584 | static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu) |
8585 | { | |
8586 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
8587 | ||
8588 | pi_clear_on(&vmx->pi_desc); | |
8589 | memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir)); | |
8590 | } | |
8591 | ||
51aa01d1 | 8592 | static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx) |
cf393f75 | 8593 | { |
00eba012 AK |
8594 | u32 exit_intr_info; |
8595 | ||
8596 | if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY | |
8597 | || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI)) | |
8598 | return; | |
8599 | ||
c5ca8e57 | 8600 | vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO); |
00eba012 | 8601 | exit_intr_info = vmx->exit_intr_info; |
a0861c02 AK |
8602 | |
8603 | /* Handle machine checks before interrupts are enabled */ | |
00eba012 | 8604 | if (is_machine_check(exit_intr_info)) |
a0861c02 AK |
8605 | kvm_machine_check(); |
8606 | ||
20f65983 | 8607 | /* We need to handle NMIs before interrupts are enabled */ |
ef85b673 | 8608 | if (is_nmi(exit_intr_info)) { |
ff9d07a0 | 8609 | kvm_before_handle_nmi(&vmx->vcpu); |
20f65983 | 8610 | asm("int $2"); |
ff9d07a0 ZY |
8611 | kvm_after_handle_nmi(&vmx->vcpu); |
8612 | } | |
51aa01d1 | 8613 | } |
20f65983 | 8614 | |
a547c6db YZ |
8615 | static void vmx_handle_external_intr(struct kvm_vcpu *vcpu) |
8616 | { | |
8617 | u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO); | |
3f62de5f | 8618 | register void *__sp asm(_ASM_SP); |
a547c6db | 8619 | |
a547c6db YZ |
8620 | if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK)) |
8621 | == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) { | |
8622 | unsigned int vector; | |
8623 | unsigned long entry; | |
8624 | gate_desc *desc; | |
8625 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
8626 | #ifdef CONFIG_X86_64 | |
8627 | unsigned long tmp; | |
8628 | #endif | |
8629 | ||
8630 | vector = exit_intr_info & INTR_INFO_VECTOR_MASK; | |
8631 | desc = (gate_desc *)vmx->host_idt_base + vector; | |
8632 | entry = gate_offset(*desc); | |
8633 | asm volatile( | |
8634 | #ifdef CONFIG_X86_64 | |
8635 | "mov %%" _ASM_SP ", %[sp]\n\t" | |
8636 | "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t" | |
8637 | "push $%c[ss]\n\t" | |
8638 | "push %[sp]\n\t" | |
8639 | #endif | |
8640 | "pushf\n\t" | |
a547c6db YZ |
8641 | __ASM_SIZE(push) " $%c[cs]\n\t" |
8642 | "call *%[entry]\n\t" | |
8643 | : | |
8644 | #ifdef CONFIG_X86_64 | |
3f62de5f | 8645 | [sp]"=&r"(tmp), |
a547c6db | 8646 | #endif |
3f62de5f | 8647 | "+r"(__sp) |
a547c6db YZ |
8648 | : |
8649 | [entry]"r"(entry), | |
8650 | [ss]"i"(__KERNEL_DS), | |
8651 | [cs]"i"(__KERNEL_CS) | |
8652 | ); | |
f2485b3e | 8653 | } |
a547c6db YZ |
8654 | } |
8655 | ||
6d396b55 PB |
8656 | static bool vmx_has_high_real_mode_segbase(void) |
8657 | { | |
8658 | return enable_unrestricted_guest || emulate_invalid_guest_state; | |
8659 | } | |
8660 | ||
da8999d3 LJ |
8661 | static bool vmx_mpx_supported(void) |
8662 | { | |
8663 | return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) && | |
8664 | (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS); | |
8665 | } | |
8666 | ||
55412b2e WL |
8667 | static bool vmx_xsaves_supported(void) |
8668 | { | |
8669 | return vmcs_config.cpu_based_2nd_exec_ctrl & | |
8670 | SECONDARY_EXEC_XSAVES; | |
8671 | } | |
8672 | ||
51aa01d1 AK |
8673 | static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx) |
8674 | { | |
c5ca8e57 | 8675 | u32 exit_intr_info; |
51aa01d1 AK |
8676 | bool unblock_nmi; |
8677 | u8 vector; | |
8678 | bool idtv_info_valid; | |
8679 | ||
8680 | idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK; | |
20f65983 | 8681 | |
2c82878b PB |
8682 | if (vmx->nmi_known_unmasked) |
8683 | return; | |
8684 | /* | |
8685 | * Can't use vmx->exit_intr_info since we're not sure what | |
8686 | * the exit reason is. | |
8687 | */ | |
8688 | exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO); | |
8689 | unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0; | |
8690 | vector = exit_intr_info & INTR_INFO_VECTOR_MASK; | |
8691 | /* | |
8692 | * SDM 3: 27.7.1.2 (September 2008) | |
8693 | * Re-set bit "block by NMI" before VM entry if vmexit caused by | |
8694 | * a guest IRET fault. | |
8695 | * SDM 3: 23.2.2 (September 2008) | |
8696 | * Bit 12 is undefined in any of the following cases: | |
8697 | * If the VM exit sets the valid bit in the IDT-vectoring | |
8698 | * information field. | |
8699 | * If the VM exit is due to a double fault. | |
8700 | */ | |
8701 | if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi && | |
8702 | vector != DF_VECTOR && !idtv_info_valid) | |
8703 | vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, | |
8704 | GUEST_INTR_STATE_NMI); | |
8705 | else | |
8706 | vmx->nmi_known_unmasked = | |
8707 | !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) | |
8708 | & GUEST_INTR_STATE_NMI); | |
51aa01d1 AK |
8709 | } |
8710 | ||
3ab66e8a | 8711 | static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu, |
83422e17 AK |
8712 | u32 idt_vectoring_info, |
8713 | int instr_len_field, | |
8714 | int error_code_field) | |
51aa01d1 | 8715 | { |
51aa01d1 AK |
8716 | u8 vector; |
8717 | int type; | |
8718 | bool idtv_info_valid; | |
8719 | ||
8720 | idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK; | |
668f612f | 8721 | |
3ab66e8a JK |
8722 | vcpu->arch.nmi_injected = false; |
8723 | kvm_clear_exception_queue(vcpu); | |
8724 | kvm_clear_interrupt_queue(vcpu); | |
37b96e98 GN |
8725 | |
8726 | if (!idtv_info_valid) | |
8727 | return; | |
8728 | ||
3ab66e8a | 8729 | kvm_make_request(KVM_REQ_EVENT, vcpu); |
3842d135 | 8730 | |
668f612f AK |
8731 | vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK; |
8732 | type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK; | |
37b96e98 | 8733 | |
64a7ec06 | 8734 | switch (type) { |
37b96e98 | 8735 | case INTR_TYPE_NMI_INTR: |
3ab66e8a | 8736 | vcpu->arch.nmi_injected = true; |
668f612f | 8737 | /* |
7b4a25cb | 8738 | * SDM 3: 27.7.1.2 (September 2008) |
37b96e98 GN |
8739 | * Clear bit "block by NMI" before VM entry if a NMI |
8740 | * delivery faulted. | |
668f612f | 8741 | */ |
3ab66e8a | 8742 | vmx_set_nmi_mask(vcpu, false); |
37b96e98 | 8743 | break; |
37b96e98 | 8744 | case INTR_TYPE_SOFT_EXCEPTION: |
3ab66e8a | 8745 | vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field); |
66fd3f7f GN |
8746 | /* fall through */ |
8747 | case INTR_TYPE_HARD_EXCEPTION: | |
35920a35 | 8748 | if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) { |
83422e17 | 8749 | u32 err = vmcs_read32(error_code_field); |
851eb667 | 8750 | kvm_requeue_exception_e(vcpu, vector, err); |
35920a35 | 8751 | } else |
851eb667 | 8752 | kvm_requeue_exception(vcpu, vector); |
37b96e98 | 8753 | break; |
66fd3f7f | 8754 | case INTR_TYPE_SOFT_INTR: |
3ab66e8a | 8755 | vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field); |
66fd3f7f | 8756 | /* fall through */ |
37b96e98 | 8757 | case INTR_TYPE_EXT_INTR: |
3ab66e8a | 8758 | kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR); |
37b96e98 GN |
8759 | break; |
8760 | default: | |
8761 | break; | |
f7d9238f | 8762 | } |
cf393f75 AK |
8763 | } |
8764 | ||
83422e17 AK |
8765 | static void vmx_complete_interrupts(struct vcpu_vmx *vmx) |
8766 | { | |
3ab66e8a | 8767 | __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info, |
83422e17 AK |
8768 | VM_EXIT_INSTRUCTION_LEN, |
8769 | IDT_VECTORING_ERROR_CODE); | |
8770 | } | |
8771 | ||
b463a6f7 AK |
8772 | static void vmx_cancel_injection(struct kvm_vcpu *vcpu) |
8773 | { | |
3ab66e8a | 8774 | __vmx_complete_interrupts(vcpu, |
b463a6f7 AK |
8775 | vmcs_read32(VM_ENTRY_INTR_INFO_FIELD), |
8776 | VM_ENTRY_INSTRUCTION_LEN, | |
8777 | VM_ENTRY_EXCEPTION_ERROR_CODE); | |
8778 | ||
8779 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); | |
8780 | } | |
8781 | ||
d7cd9796 GN |
8782 | static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx) |
8783 | { | |
8784 | int i, nr_msrs; | |
8785 | struct perf_guest_switch_msr *msrs; | |
8786 | ||
8787 | msrs = perf_guest_get_msrs(&nr_msrs); | |
8788 | ||
8789 | if (!msrs) | |
8790 | return; | |
8791 | ||
8792 | for (i = 0; i < nr_msrs; i++) | |
8793 | if (msrs[i].host == msrs[i].guest) | |
8794 | clear_atomic_switch_msr(vmx, msrs[i].msr); | |
8795 | else | |
8796 | add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest, | |
8797 | msrs[i].host); | |
8798 | } | |
8799 | ||
33365e7a | 8800 | static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu) |
64672c95 YJ |
8801 | { |
8802 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
8803 | u64 tscl; | |
8804 | u32 delta_tsc; | |
8805 | ||
8806 | if (vmx->hv_deadline_tsc == -1) | |
8807 | return; | |
8808 | ||
8809 | tscl = rdtsc(); | |
8810 | if (vmx->hv_deadline_tsc > tscl) | |
8811 | /* sure to be 32 bit only because checked on set_hv_timer */ | |
8812 | delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >> | |
8813 | cpu_preemption_timer_multi); | |
8814 | else | |
8815 | delta_tsc = 0; | |
8816 | ||
8817 | vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc); | |
8818 | } | |
8819 | ||
a3b5ba49 | 8820 | static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) |
6aa8b732 | 8821 | { |
a2fa3e9f | 8822 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
d974baa3 | 8823 | unsigned long debugctlmsr, cr4; |
104f226b | 8824 | |
104f226b AK |
8825 | /* Don't enter VMX if guest state is invalid, let the exit handler |
8826 | start emulation until we arrive back to a valid state */ | |
14168786 | 8827 | if (vmx->emulation_required) |
104f226b AK |
8828 | return; |
8829 | ||
a7653ecd RK |
8830 | if (vmx->ple_window_dirty) { |
8831 | vmx->ple_window_dirty = false; | |
8832 | vmcs_write32(PLE_WINDOW, vmx->ple_window); | |
8833 | } | |
8834 | ||
012f83cb AG |
8835 | if (vmx->nested.sync_shadow_vmcs) { |
8836 | copy_vmcs12_to_shadow(vmx); | |
8837 | vmx->nested.sync_shadow_vmcs = false; | |
8838 | } | |
8839 | ||
104f226b AK |
8840 | if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty)) |
8841 | vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]); | |
8842 | if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty)) | |
8843 | vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]); | |
8844 | ||
1e02ce4c | 8845 | cr4 = cr4_read_shadow(); |
d974baa3 AL |
8846 | if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) { |
8847 | vmcs_writel(HOST_CR4, cr4); | |
8848 | vmx->host_state.vmcs_host_cr4 = cr4; | |
8849 | } | |
8850 | ||
104f226b AK |
8851 | /* When single-stepping over STI and MOV SS, we must clear the |
8852 | * corresponding interruptibility bits in the guest state. Otherwise | |
8853 | * vmentry fails as it then expects bit 14 (BS) in pending debug | |
8854 | * exceptions being set, but that's not correct for the guest debugging | |
8855 | * case. */ | |
8856 | if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP) | |
8857 | vmx_set_interrupt_shadow(vcpu, 0); | |
8858 | ||
1be0e61c XG |
8859 | if (vmx->guest_pkru_valid) |
8860 | __write_pkru(vmx->guest_pkru); | |
8861 | ||
d7cd9796 | 8862 | atomic_switch_perf_msrs(vmx); |
2a7921b7 | 8863 | debugctlmsr = get_debugctlmsr(); |
d7cd9796 | 8864 | |
64672c95 YJ |
8865 | vmx_arm_hv_timer(vcpu); |
8866 | ||
d462b819 | 8867 | vmx->__launched = vmx->loaded_vmcs->launched; |
104f226b | 8868 | asm( |
6aa8b732 | 8869 | /* Store host registers */ |
b188c81f AK |
8870 | "push %%" _ASM_DX "; push %%" _ASM_BP ";" |
8871 | "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */ | |
8872 | "push %%" _ASM_CX " \n\t" | |
8873 | "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t" | |
313dbd49 | 8874 | "je 1f \n\t" |
b188c81f | 8875 | "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t" |
4ecac3fd | 8876 | __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t" |
313dbd49 | 8877 | "1: \n\t" |
d3edefc0 | 8878 | /* Reload cr2 if changed */ |
b188c81f AK |
8879 | "mov %c[cr2](%0), %%" _ASM_AX " \n\t" |
8880 | "mov %%cr2, %%" _ASM_DX " \n\t" | |
8881 | "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t" | |
d3edefc0 | 8882 | "je 2f \n\t" |
b188c81f | 8883 | "mov %%" _ASM_AX", %%cr2 \n\t" |
d3edefc0 | 8884 | "2: \n\t" |
6aa8b732 | 8885 | /* Check if vmlaunch of vmresume is needed */ |
e08aa78a | 8886 | "cmpl $0, %c[launched](%0) \n\t" |
6aa8b732 | 8887 | /* Load guest registers. Don't clobber flags. */ |
b188c81f AK |
8888 | "mov %c[rax](%0), %%" _ASM_AX " \n\t" |
8889 | "mov %c[rbx](%0), %%" _ASM_BX " \n\t" | |
8890 | "mov %c[rdx](%0), %%" _ASM_DX " \n\t" | |
8891 | "mov %c[rsi](%0), %%" _ASM_SI " \n\t" | |
8892 | "mov %c[rdi](%0), %%" _ASM_DI " \n\t" | |
8893 | "mov %c[rbp](%0), %%" _ASM_BP " \n\t" | |
05b3e0c2 | 8894 | #ifdef CONFIG_X86_64 |
e08aa78a AK |
8895 | "mov %c[r8](%0), %%r8 \n\t" |
8896 | "mov %c[r9](%0), %%r9 \n\t" | |
8897 | "mov %c[r10](%0), %%r10 \n\t" | |
8898 | "mov %c[r11](%0), %%r11 \n\t" | |
8899 | "mov %c[r12](%0), %%r12 \n\t" | |
8900 | "mov %c[r13](%0), %%r13 \n\t" | |
8901 | "mov %c[r14](%0), %%r14 \n\t" | |
8902 | "mov %c[r15](%0), %%r15 \n\t" | |
6aa8b732 | 8903 | #endif |
b188c81f | 8904 | "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */ |
c801949d | 8905 | |
6aa8b732 | 8906 | /* Enter guest mode */ |
83287ea4 | 8907 | "jne 1f \n\t" |
4ecac3fd | 8908 | __ex(ASM_VMX_VMLAUNCH) "\n\t" |
83287ea4 AK |
8909 | "jmp 2f \n\t" |
8910 | "1: " __ex(ASM_VMX_VMRESUME) "\n\t" | |
8911 | "2: " | |
6aa8b732 | 8912 | /* Save guest registers, load host registers, keep flags */ |
b188c81f | 8913 | "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t" |
40712fae | 8914 | "pop %0 \n\t" |
b188c81f AK |
8915 | "mov %%" _ASM_AX ", %c[rax](%0) \n\t" |
8916 | "mov %%" _ASM_BX ", %c[rbx](%0) \n\t" | |
8917 | __ASM_SIZE(pop) " %c[rcx](%0) \n\t" | |
8918 | "mov %%" _ASM_DX ", %c[rdx](%0) \n\t" | |
8919 | "mov %%" _ASM_SI ", %c[rsi](%0) \n\t" | |
8920 | "mov %%" _ASM_DI ", %c[rdi](%0) \n\t" | |
8921 | "mov %%" _ASM_BP ", %c[rbp](%0) \n\t" | |
05b3e0c2 | 8922 | #ifdef CONFIG_X86_64 |
e08aa78a AK |
8923 | "mov %%r8, %c[r8](%0) \n\t" |
8924 | "mov %%r9, %c[r9](%0) \n\t" | |
8925 | "mov %%r10, %c[r10](%0) \n\t" | |
8926 | "mov %%r11, %c[r11](%0) \n\t" | |
8927 | "mov %%r12, %c[r12](%0) \n\t" | |
8928 | "mov %%r13, %c[r13](%0) \n\t" | |
8929 | "mov %%r14, %c[r14](%0) \n\t" | |
8930 | "mov %%r15, %c[r15](%0) \n\t" | |
6aa8b732 | 8931 | #endif |
b188c81f AK |
8932 | "mov %%cr2, %%" _ASM_AX " \n\t" |
8933 | "mov %%" _ASM_AX ", %c[cr2](%0) \n\t" | |
c801949d | 8934 | |
b188c81f | 8935 | "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t" |
e08aa78a | 8936 | "setbe %c[fail](%0) \n\t" |
83287ea4 AK |
8937 | ".pushsection .rodata \n\t" |
8938 | ".global vmx_return \n\t" | |
8939 | "vmx_return: " _ASM_PTR " 2b \n\t" | |
8940 | ".popsection" | |
e08aa78a | 8941 | : : "c"(vmx), "d"((unsigned long)HOST_RSP), |
d462b819 | 8942 | [launched]"i"(offsetof(struct vcpu_vmx, __launched)), |
e08aa78a | 8943 | [fail]"i"(offsetof(struct vcpu_vmx, fail)), |
313dbd49 | 8944 | [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)), |
ad312c7c ZX |
8945 | [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])), |
8946 | [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])), | |
8947 | [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])), | |
8948 | [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])), | |
8949 | [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])), | |
8950 | [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])), | |
8951 | [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])), | |
05b3e0c2 | 8952 | #ifdef CONFIG_X86_64 |
ad312c7c ZX |
8953 | [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])), |
8954 | [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])), | |
8955 | [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])), | |
8956 | [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])), | |
8957 | [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])), | |
8958 | [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])), | |
8959 | [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])), | |
8960 | [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])), | |
6aa8b732 | 8961 | #endif |
40712fae AK |
8962 | [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)), |
8963 | [wordsize]"i"(sizeof(ulong)) | |
c2036300 LV |
8964 | : "cc", "memory" |
8965 | #ifdef CONFIG_X86_64 | |
b188c81f | 8966 | , "rax", "rbx", "rdi", "rsi" |
c2036300 | 8967 | , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15" |
b188c81f AK |
8968 | #else |
8969 | , "eax", "ebx", "edi", "esi" | |
c2036300 LV |
8970 | #endif |
8971 | ); | |
6aa8b732 | 8972 | |
2a7921b7 GN |
8973 | /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */ |
8974 | if (debugctlmsr) | |
8975 | update_debugctlmsr(debugctlmsr); | |
8976 | ||
aa67f609 AK |
8977 | #ifndef CONFIG_X86_64 |
8978 | /* | |
8979 | * The sysexit path does not restore ds/es, so we must set them to | |
8980 | * a reasonable value ourselves. | |
8981 | * | |
8982 | * We can't defer this to vmx_load_host_state() since that function | |
8983 | * may be executed in interrupt context, which saves and restore segments | |
8984 | * around it, nullifying its effect. | |
8985 | */ | |
8986 | loadsegment(ds, __USER_DS); | |
8987 | loadsegment(es, __USER_DS); | |
8988 | #endif | |
8989 | ||
6de4f3ad | 8990 | vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP) |
6de12732 | 8991 | | (1 << VCPU_EXREG_RFLAGS) |
aff48baa | 8992 | | (1 << VCPU_EXREG_PDPTR) |
2fb92db1 | 8993 | | (1 << VCPU_EXREG_SEGMENTS) |
aff48baa | 8994 | | (1 << VCPU_EXREG_CR3)); |
5fdbf976 MT |
8995 | vcpu->arch.regs_dirty = 0; |
8996 | ||
1155f76a AK |
8997 | vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD); |
8998 | ||
d462b819 | 8999 | vmx->loaded_vmcs->launched = 1; |
1b6269db | 9000 | |
51aa01d1 | 9001 | vmx->exit_reason = vmcs_read32(VM_EXIT_REASON); |
51aa01d1 | 9002 | |
1be0e61c XG |
9003 | /* |
9004 | * eager fpu is enabled if PKEY is supported and CR4 is switched | |
9005 | * back on host, so it is safe to read guest PKRU from current | |
9006 | * XSAVE. | |
9007 | */ | |
9008 | if (boot_cpu_has(X86_FEATURE_OSPKE)) { | |
9009 | vmx->guest_pkru = __read_pkru(); | |
9010 | if (vmx->guest_pkru != vmx->host_pkru) { | |
9011 | vmx->guest_pkru_valid = true; | |
9012 | __write_pkru(vmx->host_pkru); | |
9013 | } else | |
9014 | vmx->guest_pkru_valid = false; | |
9015 | } | |
9016 | ||
e0b890d3 GN |
9017 | /* |
9018 | * the KVM_REQ_EVENT optimization bit is only on for one entry, and if | |
9019 | * we did not inject a still-pending event to L1 now because of | |
9020 | * nested_run_pending, we need to re-enable this bit. | |
9021 | */ | |
9022 | if (vmx->nested.nested_run_pending) | |
9023 | kvm_make_request(KVM_REQ_EVENT, vcpu); | |
9024 | ||
9025 | vmx->nested.nested_run_pending = 0; | |
9026 | ||
51aa01d1 AK |
9027 | vmx_complete_atomic_exit(vmx); |
9028 | vmx_recover_nmi_blocking(vmx); | |
cf393f75 | 9029 | vmx_complete_interrupts(vmx); |
6aa8b732 AK |
9030 | } |
9031 | ||
1279a6b1 | 9032 | static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs) |
4fa7734c PB |
9033 | { |
9034 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
9035 | int cpu; | |
9036 | ||
1279a6b1 | 9037 | if (vmx->loaded_vmcs == vmcs) |
4fa7734c PB |
9038 | return; |
9039 | ||
9040 | cpu = get_cpu(); | |
1279a6b1 | 9041 | vmx->loaded_vmcs = vmcs; |
4fa7734c PB |
9042 | vmx_vcpu_put(vcpu); |
9043 | vmx_vcpu_load(vcpu, cpu); | |
9044 | vcpu->cpu = cpu; | |
9045 | put_cpu(); | |
9046 | } | |
9047 | ||
2f1fe811 JM |
9048 | /* |
9049 | * Ensure that the current vmcs of the logical processor is the | |
9050 | * vmcs01 of the vcpu before calling free_nested(). | |
9051 | */ | |
9052 | static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu) | |
9053 | { | |
9054 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
9055 | int r; | |
9056 | ||
9057 | r = vcpu_load(vcpu); | |
9058 | BUG_ON(r); | |
1279a6b1 | 9059 | vmx_switch_vmcs(vcpu, &vmx->vmcs01); |
2f1fe811 JM |
9060 | free_nested(vmx); |
9061 | vcpu_put(vcpu); | |
9062 | } | |
9063 | ||
6aa8b732 AK |
9064 | static void vmx_free_vcpu(struct kvm_vcpu *vcpu) |
9065 | { | |
fb3f0f51 RR |
9066 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
9067 | ||
843e4330 | 9068 | if (enable_pml) |
a3eaa864 | 9069 | vmx_destroy_pml_buffer(vmx); |
991e7a0e | 9070 | free_vpid(vmx->vpid); |
4fa7734c | 9071 | leave_guest_mode(vcpu); |
2f1fe811 | 9072 | vmx_free_vcpu_nested(vcpu); |
4fa7734c | 9073 | free_loaded_vmcs(vmx->loaded_vmcs); |
fb3f0f51 RR |
9074 | kfree(vmx->guest_msrs); |
9075 | kvm_vcpu_uninit(vcpu); | |
a4770347 | 9076 | kmem_cache_free(kvm_vcpu_cache, vmx); |
6aa8b732 AK |
9077 | } |
9078 | ||
fb3f0f51 | 9079 | static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id) |
6aa8b732 | 9080 | { |
fb3f0f51 | 9081 | int err; |
c16f862d | 9082 | struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL); |
15ad7146 | 9083 | int cpu; |
6aa8b732 | 9084 | |
a2fa3e9f | 9085 | if (!vmx) |
fb3f0f51 RR |
9086 | return ERR_PTR(-ENOMEM); |
9087 | ||
991e7a0e | 9088 | vmx->vpid = allocate_vpid(); |
2384d2b3 | 9089 | |
fb3f0f51 RR |
9090 | err = kvm_vcpu_init(&vmx->vcpu, kvm, id); |
9091 | if (err) | |
9092 | goto free_vcpu; | |
965b58a5 | 9093 | |
4e59516a PF |
9094 | err = -ENOMEM; |
9095 | ||
9096 | /* | |
9097 | * If PML is turned on, failure on enabling PML just results in failure | |
9098 | * of creating the vcpu, therefore we can simplify PML logic (by | |
9099 | * avoiding dealing with cases, such as enabling PML partially on vcpus | |
9100 | * for the guest, etc. | |
9101 | */ | |
9102 | if (enable_pml) { | |
9103 | vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO); | |
9104 | if (!vmx->pml_pg) | |
9105 | goto uninit_vcpu; | |
9106 | } | |
9107 | ||
a2fa3e9f | 9108 | vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL); |
03916db9 PB |
9109 | BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0]) |
9110 | > PAGE_SIZE); | |
0123be42 | 9111 | |
4e59516a PF |
9112 | if (!vmx->guest_msrs) |
9113 | goto free_pml; | |
965b58a5 | 9114 | |
d462b819 NHE |
9115 | vmx->loaded_vmcs = &vmx->vmcs01; |
9116 | vmx->loaded_vmcs->vmcs = alloc_vmcs(); | |
355f4fb1 | 9117 | vmx->loaded_vmcs->shadow_vmcs = NULL; |
d462b819 | 9118 | if (!vmx->loaded_vmcs->vmcs) |
fb3f0f51 | 9119 | goto free_msrs; |
d462b819 | 9120 | loaded_vmcs_init(vmx->loaded_vmcs); |
a2fa3e9f | 9121 | |
15ad7146 AK |
9122 | cpu = get_cpu(); |
9123 | vmx_vcpu_load(&vmx->vcpu, cpu); | |
e48672fa | 9124 | vmx->vcpu.cpu = cpu; |
8b9cf98c | 9125 | err = vmx_vcpu_setup(vmx); |
fb3f0f51 | 9126 | vmx_vcpu_put(&vmx->vcpu); |
15ad7146 | 9127 | put_cpu(); |
fb3f0f51 RR |
9128 | if (err) |
9129 | goto free_vmcs; | |
35754c98 | 9130 | if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) { |
be6d05cf JK |
9131 | err = alloc_apic_access_page(kvm); |
9132 | if (err) | |
5e4a0b3c | 9133 | goto free_vmcs; |
a63cb560 | 9134 | } |
fb3f0f51 | 9135 | |
b927a3ce SY |
9136 | if (enable_ept) { |
9137 | if (!kvm->arch.ept_identity_map_addr) | |
9138 | kvm->arch.ept_identity_map_addr = | |
9139 | VMX_EPT_IDENTITY_PAGETABLE_ADDR; | |
f51770ed TC |
9140 | err = init_rmode_identity_map(kvm); |
9141 | if (err) | |
93ea5388 | 9142 | goto free_vmcs; |
b927a3ce | 9143 | } |
b7ebfb05 | 9144 | |
5c614b35 | 9145 | if (nested) { |
b9c237bb | 9146 | nested_vmx_setup_ctls_msrs(vmx); |
5c614b35 WL |
9147 | vmx->nested.vpid02 = allocate_vpid(); |
9148 | } | |
b9c237bb | 9149 | |
705699a1 | 9150 | vmx->nested.posted_intr_nv = -1; |
a9d30f33 NHE |
9151 | vmx->nested.current_vmptr = -1ull; |
9152 | vmx->nested.current_vmcs12 = NULL; | |
9153 | ||
37e4c997 HZ |
9154 | vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED; |
9155 | ||
fb3f0f51 RR |
9156 | return &vmx->vcpu; |
9157 | ||
9158 | free_vmcs: | |
5c614b35 | 9159 | free_vpid(vmx->nested.vpid02); |
5f3fbc34 | 9160 | free_loaded_vmcs(vmx->loaded_vmcs); |
fb3f0f51 | 9161 | free_msrs: |
fb3f0f51 | 9162 | kfree(vmx->guest_msrs); |
4e59516a PF |
9163 | free_pml: |
9164 | vmx_destroy_pml_buffer(vmx); | |
fb3f0f51 RR |
9165 | uninit_vcpu: |
9166 | kvm_vcpu_uninit(&vmx->vcpu); | |
9167 | free_vcpu: | |
991e7a0e | 9168 | free_vpid(vmx->vpid); |
a4770347 | 9169 | kmem_cache_free(kvm_vcpu_cache, vmx); |
fb3f0f51 | 9170 | return ERR_PTR(err); |
6aa8b732 AK |
9171 | } |
9172 | ||
002c7f7c YS |
9173 | static void __init vmx_check_processor_compat(void *rtn) |
9174 | { | |
9175 | struct vmcs_config vmcs_conf; | |
9176 | ||
9177 | *(int *)rtn = 0; | |
9178 | if (setup_vmcs_config(&vmcs_conf) < 0) | |
9179 | *(int *)rtn = -EIO; | |
9180 | if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) { | |
9181 | printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n", | |
9182 | smp_processor_id()); | |
9183 | *(int *)rtn = -EIO; | |
9184 | } | |
9185 | } | |
9186 | ||
67253af5 SY |
9187 | static int get_ept_level(void) |
9188 | { | |
9189 | return VMX_EPT_DEFAULT_GAW + 1; | |
9190 | } | |
9191 | ||
4b12f0de | 9192 | static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio) |
64d4d521 | 9193 | { |
b18d5431 XG |
9194 | u8 cache; |
9195 | u64 ipat = 0; | |
4b12f0de | 9196 | |
522c68c4 | 9197 | /* For VT-d and EPT combination |
606decd6 | 9198 | * 1. MMIO: always map as UC |
522c68c4 SY |
9199 | * 2. EPT with VT-d: |
9200 | * a. VT-d without snooping control feature: can't guarantee the | |
606decd6 | 9201 | * result, try to trust guest. |
522c68c4 SY |
9202 | * b. VT-d with snooping control feature: snooping control feature of |
9203 | * VT-d engine can guarantee the cache correctness. Just set it | |
9204 | * to WB to keep consistent with host. So the same as item 3. | |
a19a6d11 | 9205 | * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep |
522c68c4 SY |
9206 | * consistent with host MTRR |
9207 | */ | |
606decd6 PB |
9208 | if (is_mmio) { |
9209 | cache = MTRR_TYPE_UNCACHABLE; | |
9210 | goto exit; | |
9211 | } | |
9212 | ||
9213 | if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) { | |
b18d5431 XG |
9214 | ipat = VMX_EPT_IPAT_BIT; |
9215 | cache = MTRR_TYPE_WRBACK; | |
9216 | goto exit; | |
9217 | } | |
9218 | ||
9219 | if (kvm_read_cr0(vcpu) & X86_CR0_CD) { | |
9220 | ipat = VMX_EPT_IPAT_BIT; | |
0da029ed | 9221 | if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED)) |
fb279950 XG |
9222 | cache = MTRR_TYPE_WRBACK; |
9223 | else | |
9224 | cache = MTRR_TYPE_UNCACHABLE; | |
b18d5431 XG |
9225 | goto exit; |
9226 | } | |
9227 | ||
ff53604b | 9228 | cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn); |
b18d5431 XG |
9229 | |
9230 | exit: | |
9231 | return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat; | |
64d4d521 SY |
9232 | } |
9233 | ||
17cc3935 | 9234 | static int vmx_get_lpage_level(void) |
344f414f | 9235 | { |
878403b7 SY |
9236 | if (enable_ept && !cpu_has_vmx_ept_1g_page()) |
9237 | return PT_DIRECTORY_LEVEL; | |
9238 | else | |
9239 | /* For shadow and EPT supported 1GB page */ | |
9240 | return PT_PDPE_LEVEL; | |
344f414f JR |
9241 | } |
9242 | ||
feda805f XG |
9243 | static void vmcs_set_secondary_exec_control(u32 new_ctl) |
9244 | { | |
9245 | /* | |
9246 | * These bits in the secondary execution controls field | |
9247 | * are dynamic, the others are mostly based on the hypervisor | |
9248 | * architecture and the guest's CPUID. Do not touch the | |
9249 | * dynamic bits. | |
9250 | */ | |
9251 | u32 mask = | |
9252 | SECONDARY_EXEC_SHADOW_VMCS | | |
9253 | SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE | | |
9254 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES; | |
9255 | ||
9256 | u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL); | |
9257 | ||
9258 | vmcs_write32(SECONDARY_VM_EXEC_CONTROL, | |
9259 | (new_ctl & ~mask) | (cur_ctl & mask)); | |
9260 | } | |
9261 | ||
8322ebbb DM |
9262 | /* |
9263 | * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits | |
9264 | * (indicating "allowed-1") if they are supported in the guest's CPUID. | |
9265 | */ | |
9266 | static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu) | |
9267 | { | |
9268 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
9269 | struct kvm_cpuid_entry2 *entry; | |
9270 | ||
9271 | vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff; | |
9272 | vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE; | |
9273 | ||
9274 | #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \ | |
9275 | if (entry && (entry->_reg & (_cpuid_mask))) \ | |
9276 | vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \ | |
9277 | } while (0) | |
9278 | ||
9279 | entry = kvm_find_cpuid_entry(vcpu, 0x1, 0); | |
9280 | cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME)); | |
9281 | cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME)); | |
9282 | cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC)); | |
9283 | cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE)); | |
9284 | cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE)); | |
9285 | cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE)); | |
9286 | cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE)); | |
9287 | cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE)); | |
9288 | cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR)); | |
9289 | cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM)); | |
9290 | cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX)); | |
9291 | cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX)); | |
9292 | cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID)); | |
9293 | cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE)); | |
9294 | ||
9295 | entry = kvm_find_cpuid_entry(vcpu, 0x7, 0); | |
9296 | cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE)); | |
9297 | cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP)); | |
9298 | cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP)); | |
9299 | cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU)); | |
9300 | /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */ | |
9301 | cr4_fixed1_update(bit(11), ecx, bit(2)); | |
9302 | ||
9303 | #undef cr4_fixed1_update | |
9304 | } | |
9305 | ||
0e851880 SY |
9306 | static void vmx_cpuid_update(struct kvm_vcpu *vcpu) |
9307 | { | |
4e47c7a6 SY |
9308 | struct kvm_cpuid_entry2 *best; |
9309 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
feda805f | 9310 | u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx); |
4e47c7a6 | 9311 | |
4e47c7a6 | 9312 | if (vmx_rdtscp_supported()) { |
1cea0ce6 XG |
9313 | bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu); |
9314 | if (!rdtscp_enabled) | |
feda805f | 9315 | secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP; |
f36201e5 | 9316 | |
8b97265a | 9317 | if (nested) { |
1cea0ce6 | 9318 | if (rdtscp_enabled) |
8b97265a PB |
9319 | vmx->nested.nested_vmx_secondary_ctls_high |= |
9320 | SECONDARY_EXEC_RDTSCP; | |
9321 | else | |
9322 | vmx->nested.nested_vmx_secondary_ctls_high &= | |
9323 | ~SECONDARY_EXEC_RDTSCP; | |
9324 | } | |
4e47c7a6 | 9325 | } |
ad756a16 | 9326 | |
ad756a16 MJ |
9327 | /* Exposing INVPCID only when PCID is exposed */ |
9328 | best = kvm_find_cpuid_entry(vcpu, 0x7, 0); | |
9329 | if (vmx_invpcid_supported() && | |
29541bb8 XG |
9330 | (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) || |
9331 | !guest_cpuid_has_pcid(vcpu))) { | |
feda805f | 9332 | secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID; |
29541bb8 | 9333 | |
ad756a16 | 9334 | if (best) |
4f977045 | 9335 | best->ebx &= ~bit(X86_FEATURE_INVPCID); |
ad756a16 | 9336 | } |
8b3e34e4 | 9337 | |
45bdbcfd HH |
9338 | if (cpu_has_secondary_exec_ctrls()) |
9339 | vmcs_set_secondary_exec_control(secondary_exec_ctl); | |
feda805f | 9340 | |
37e4c997 HZ |
9341 | if (nested_vmx_allowed(vcpu)) |
9342 | to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |= | |
9343 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX; | |
9344 | else | |
9345 | to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &= | |
9346 | ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX; | |
8322ebbb DM |
9347 | |
9348 | if (nested_vmx_allowed(vcpu)) | |
9349 | nested_vmx_cr_fixed1_bits_update(vcpu); | |
0e851880 SY |
9350 | } |
9351 | ||
d4330ef2 JR |
9352 | static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry) |
9353 | { | |
7b8050f5 NHE |
9354 | if (func == 1 && nested) |
9355 | entry->ecx |= bit(X86_FEATURE_VMX); | |
d4330ef2 JR |
9356 | } |
9357 | ||
25d92081 YZ |
9358 | static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu, |
9359 | struct x86_exception *fault) | |
9360 | { | |
533558bc | 9361 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
c5f983f6 | 9362 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
533558bc | 9363 | u32 exit_reason; |
c5f983f6 | 9364 | unsigned long exit_qualification = vcpu->arch.exit_qualification; |
25d92081 | 9365 | |
c5f983f6 BD |
9366 | if (vmx->nested.pml_full) { |
9367 | exit_reason = EXIT_REASON_PML_FULL; | |
9368 | vmx->nested.pml_full = false; | |
9369 | exit_qualification &= INTR_INFO_UNBLOCK_NMI; | |
9370 | } else if (fault->error_code & PFERR_RSVD_MASK) | |
533558bc | 9371 | exit_reason = EXIT_REASON_EPT_MISCONFIG; |
25d92081 | 9372 | else |
533558bc | 9373 | exit_reason = EXIT_REASON_EPT_VIOLATION; |
c5f983f6 BD |
9374 | |
9375 | nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification); | |
25d92081 YZ |
9376 | vmcs12->guest_physical_address = fault->address; |
9377 | } | |
9378 | ||
155a97a3 NHE |
9379 | /* Callbacks for nested_ept_init_mmu_context: */ |
9380 | ||
9381 | static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu) | |
9382 | { | |
9383 | /* return the page table to be shadowed - in our case, EPT12 */ | |
9384 | return get_vmcs12(vcpu)->ept_pointer; | |
9385 | } | |
9386 | ||
ae1e2d10 | 9387 | static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu) |
155a97a3 | 9388 | { |
ae1e2d10 PB |
9389 | u64 eptp; |
9390 | ||
ad896af0 | 9391 | WARN_ON(mmu_is_nested(vcpu)); |
ae1e2d10 PB |
9392 | eptp = nested_ept_get_cr3(vcpu); |
9393 | if ((eptp & VMX_EPT_AD_ENABLE_BIT) && !enable_ept_ad_bits) | |
9394 | return 1; | |
9395 | ||
9396 | kvm_mmu_unload(vcpu); | |
ad896af0 | 9397 | kvm_init_shadow_ept_mmu(vcpu, |
b9c237bb | 9398 | to_vmx(vcpu)->nested.nested_vmx_ept_caps & |
ae1e2d10 PB |
9399 | VMX_EPT_EXECUTE_ONLY_BIT, |
9400 | eptp & VMX_EPT_AD_ENABLE_BIT); | |
155a97a3 NHE |
9401 | vcpu->arch.mmu.set_cr3 = vmx_set_cr3; |
9402 | vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3; | |
9403 | vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault; | |
9404 | ||
9405 | vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu; | |
ae1e2d10 | 9406 | return 0; |
155a97a3 NHE |
9407 | } |
9408 | ||
9409 | static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu) | |
9410 | { | |
9411 | vcpu->arch.walk_mmu = &vcpu->arch.mmu; | |
9412 | } | |
9413 | ||
19d5f10b EK |
9414 | static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12, |
9415 | u16 error_code) | |
9416 | { | |
9417 | bool inequality, bit; | |
9418 | ||
9419 | bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0; | |
9420 | inequality = | |
9421 | (error_code & vmcs12->page_fault_error_code_mask) != | |
9422 | vmcs12->page_fault_error_code_match; | |
9423 | return inequality ^ bit; | |
9424 | } | |
9425 | ||
feaf0c7d GN |
9426 | static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu, |
9427 | struct x86_exception *fault) | |
9428 | { | |
9429 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); | |
9430 | ||
9431 | WARN_ON(!is_guest_mode(vcpu)); | |
9432 | ||
19d5f10b | 9433 | if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code)) |
533558bc JK |
9434 | nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason, |
9435 | vmcs_read32(VM_EXIT_INTR_INFO), | |
9436 | vmcs_readl(EXIT_QUALIFICATION)); | |
feaf0c7d GN |
9437 | else |
9438 | kvm_inject_page_fault(vcpu, fault); | |
9439 | } | |
9440 | ||
6beb7bd5 JM |
9441 | static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu, |
9442 | struct vmcs12 *vmcs12); | |
9443 | ||
9444 | static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu, | |
a2bcba50 WL |
9445 | struct vmcs12 *vmcs12) |
9446 | { | |
9447 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
6beb7bd5 | 9448 | u64 hpa; |
a2bcba50 WL |
9449 | |
9450 | if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) { | |
a2bcba50 WL |
9451 | /* |
9452 | * Translate L1 physical address to host physical | |
9453 | * address for vmcs02. Keep the page pinned, so this | |
9454 | * physical address remains valid. We keep a reference | |
9455 | * to it so we can release it later. | |
9456 | */ | |
9457 | if (vmx->nested.apic_access_page) /* shouldn't happen */ | |
9458 | nested_release_page(vmx->nested.apic_access_page); | |
9459 | vmx->nested.apic_access_page = | |
9460 | nested_get_page(vcpu, vmcs12->apic_access_addr); | |
6beb7bd5 JM |
9461 | /* |
9462 | * If translation failed, no matter: This feature asks | |
9463 | * to exit when accessing the given address, and if it | |
9464 | * can never be accessed, this feature won't do | |
9465 | * anything anyway. | |
9466 | */ | |
9467 | if (vmx->nested.apic_access_page) { | |
9468 | hpa = page_to_phys(vmx->nested.apic_access_page); | |
9469 | vmcs_write64(APIC_ACCESS_ADDR, hpa); | |
9470 | } else { | |
9471 | vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, | |
9472 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES); | |
9473 | } | |
9474 | } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) && | |
9475 | cpu_need_virtualize_apic_accesses(&vmx->vcpu)) { | |
9476 | vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL, | |
9477 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES); | |
9478 | kvm_vcpu_reload_apic_access_page(vcpu); | |
a2bcba50 | 9479 | } |
a7c0b07d WL |
9480 | |
9481 | if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) { | |
a7c0b07d WL |
9482 | if (vmx->nested.virtual_apic_page) /* shouldn't happen */ |
9483 | nested_release_page(vmx->nested.virtual_apic_page); | |
9484 | vmx->nested.virtual_apic_page = | |
9485 | nested_get_page(vcpu, vmcs12->virtual_apic_page_addr); | |
9486 | ||
9487 | /* | |
6beb7bd5 JM |
9488 | * If translation failed, VM entry will fail because |
9489 | * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull. | |
9490 | * Failing the vm entry is _not_ what the processor | |
9491 | * does but it's basically the only possibility we | |
9492 | * have. We could still enter the guest if CR8 load | |
9493 | * exits are enabled, CR8 store exits are enabled, and | |
9494 | * virtualize APIC access is disabled; in this case | |
9495 | * the processor would never use the TPR shadow and we | |
9496 | * could simply clear the bit from the execution | |
9497 | * control. But such a configuration is useless, so | |
9498 | * let's keep the code simple. | |
a7c0b07d | 9499 | */ |
6beb7bd5 JM |
9500 | if (vmx->nested.virtual_apic_page) { |
9501 | hpa = page_to_phys(vmx->nested.virtual_apic_page); | |
9502 | vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa); | |
9503 | } | |
a7c0b07d WL |
9504 | } |
9505 | ||
705699a1 | 9506 | if (nested_cpu_has_posted_intr(vmcs12)) { |
705699a1 WV |
9507 | if (vmx->nested.pi_desc_page) { /* shouldn't happen */ |
9508 | kunmap(vmx->nested.pi_desc_page); | |
9509 | nested_release_page(vmx->nested.pi_desc_page); | |
9510 | } | |
9511 | vmx->nested.pi_desc_page = | |
9512 | nested_get_page(vcpu, vmcs12->posted_intr_desc_addr); | |
705699a1 WV |
9513 | vmx->nested.pi_desc = |
9514 | (struct pi_desc *)kmap(vmx->nested.pi_desc_page); | |
9515 | if (!vmx->nested.pi_desc) { | |
9516 | nested_release_page_clean(vmx->nested.pi_desc_page); | |
6beb7bd5 | 9517 | return; |
705699a1 WV |
9518 | } |
9519 | vmx->nested.pi_desc = | |
9520 | (struct pi_desc *)((void *)vmx->nested.pi_desc + | |
9521 | (unsigned long)(vmcs12->posted_intr_desc_addr & | |
9522 | (PAGE_SIZE - 1))); | |
6beb7bd5 JM |
9523 | vmcs_write64(POSTED_INTR_DESC_ADDR, |
9524 | page_to_phys(vmx->nested.pi_desc_page) + | |
9525 | (unsigned long)(vmcs12->posted_intr_desc_addr & | |
9526 | (PAGE_SIZE - 1))); | |
705699a1 | 9527 | } |
6beb7bd5 JM |
9528 | if (cpu_has_vmx_msr_bitmap() && |
9529 | nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) && | |
9530 | nested_vmx_merge_msr_bitmap(vcpu, vmcs12)) | |
9531 | ; | |
9532 | else | |
9533 | vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL, | |
9534 | CPU_BASED_USE_MSR_BITMAPS); | |
a2bcba50 WL |
9535 | } |
9536 | ||
f4124500 JK |
9537 | static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu) |
9538 | { | |
9539 | u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value; | |
9540 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
9541 | ||
9542 | if (vcpu->arch.virtual_tsc_khz == 0) | |
9543 | return; | |
9544 | ||
9545 | /* Make sure short timeouts reliably trigger an immediate vmexit. | |
9546 | * hrtimer_start does not guarantee this. */ | |
9547 | if (preemption_timeout <= 1) { | |
9548 | vmx_preemption_timer_fn(&vmx->nested.preemption_timer); | |
9549 | return; | |
9550 | } | |
9551 | ||
9552 | preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE; | |
9553 | preemption_timeout *= 1000000; | |
9554 | do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz); | |
9555 | hrtimer_start(&vmx->nested.preemption_timer, | |
9556 | ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL); | |
9557 | } | |
9558 | ||
3af18d9c WV |
9559 | static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu, |
9560 | struct vmcs12 *vmcs12) | |
9561 | { | |
9562 | int maxphyaddr; | |
9563 | u64 addr; | |
9564 | ||
9565 | if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS)) | |
9566 | return 0; | |
9567 | ||
9568 | if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) { | |
9569 | WARN_ON(1); | |
9570 | return -EINVAL; | |
9571 | } | |
9572 | maxphyaddr = cpuid_maxphyaddr(vcpu); | |
9573 | ||
9574 | if (!PAGE_ALIGNED(vmcs12->msr_bitmap) || | |
9575 | ((addr + PAGE_SIZE) >> maxphyaddr)) | |
9576 | return -EINVAL; | |
9577 | ||
9578 | return 0; | |
9579 | } | |
9580 | ||
9581 | /* | |
9582 | * Merge L0's and L1's MSR bitmap, return false to indicate that | |
9583 | * we do not use the hardware. | |
9584 | */ | |
9585 | static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu, | |
9586 | struct vmcs12 *vmcs12) | |
9587 | { | |
82f0dd4b | 9588 | int msr; |
f2b93280 | 9589 | struct page *page; |
d048c098 RK |
9590 | unsigned long *msr_bitmap_l1; |
9591 | unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap; | |
f2b93280 | 9592 | |
d048c098 | 9593 | /* This shortcut is ok because we support only x2APIC MSRs so far. */ |
f2b93280 WV |
9594 | if (!nested_cpu_has_virt_x2apic_mode(vmcs12)) |
9595 | return false; | |
9596 | ||
9597 | page = nested_get_page(vcpu, vmcs12->msr_bitmap); | |
05d8d346 | 9598 | if (!page) |
f2b93280 | 9599 | return false; |
d048c098 | 9600 | msr_bitmap_l1 = (unsigned long *)kmap(page); |
f2b93280 | 9601 | |
d048c098 RK |
9602 | memset(msr_bitmap_l0, 0xff, PAGE_SIZE); |
9603 | ||
f2b93280 | 9604 | if (nested_cpu_has_virt_x2apic_mode(vmcs12)) { |
82f0dd4b WV |
9605 | if (nested_cpu_has_apic_reg_virt(vmcs12)) |
9606 | for (msr = 0x800; msr <= 0x8ff; msr++) | |
9607 | nested_vmx_disable_intercept_for_msr( | |
d048c098 | 9608 | msr_bitmap_l1, msr_bitmap_l0, |
82f0dd4b | 9609 | msr, MSR_TYPE_R); |
d048c098 RK |
9610 | |
9611 | nested_vmx_disable_intercept_for_msr( | |
9612 | msr_bitmap_l1, msr_bitmap_l0, | |
f2b93280 WV |
9613 | APIC_BASE_MSR + (APIC_TASKPRI >> 4), |
9614 | MSR_TYPE_R | MSR_TYPE_W); | |
d048c098 | 9615 | |
608406e2 | 9616 | if (nested_cpu_has_vid(vmcs12)) { |
608406e2 | 9617 | nested_vmx_disable_intercept_for_msr( |
d048c098 | 9618 | msr_bitmap_l1, msr_bitmap_l0, |
608406e2 WV |
9619 | APIC_BASE_MSR + (APIC_EOI >> 4), |
9620 | MSR_TYPE_W); | |
9621 | nested_vmx_disable_intercept_for_msr( | |
d048c098 | 9622 | msr_bitmap_l1, msr_bitmap_l0, |
608406e2 WV |
9623 | APIC_BASE_MSR + (APIC_SELF_IPI >> 4), |
9624 | MSR_TYPE_W); | |
9625 | } | |
82f0dd4b | 9626 | } |
f2b93280 WV |
9627 | kunmap(page); |
9628 | nested_release_page_clean(page); | |
9629 | ||
9630 | return true; | |
9631 | } | |
9632 | ||
9633 | static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu, | |
9634 | struct vmcs12 *vmcs12) | |
9635 | { | |
82f0dd4b | 9636 | if (!nested_cpu_has_virt_x2apic_mode(vmcs12) && |
608406e2 | 9637 | !nested_cpu_has_apic_reg_virt(vmcs12) && |
705699a1 WV |
9638 | !nested_cpu_has_vid(vmcs12) && |
9639 | !nested_cpu_has_posted_intr(vmcs12)) | |
f2b93280 WV |
9640 | return 0; |
9641 | ||
9642 | /* | |
9643 | * If virtualize x2apic mode is enabled, | |
9644 | * virtualize apic access must be disabled. | |
9645 | */ | |
82f0dd4b WV |
9646 | if (nested_cpu_has_virt_x2apic_mode(vmcs12) && |
9647 | nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) | |
f2b93280 WV |
9648 | return -EINVAL; |
9649 | ||
608406e2 WV |
9650 | /* |
9651 | * If virtual interrupt delivery is enabled, | |
9652 | * we must exit on external interrupts. | |
9653 | */ | |
9654 | if (nested_cpu_has_vid(vmcs12) && | |
9655 | !nested_exit_on_intr(vcpu)) | |
9656 | return -EINVAL; | |
9657 | ||
705699a1 WV |
9658 | /* |
9659 | * bits 15:8 should be zero in posted_intr_nv, | |
9660 | * the descriptor address has been already checked | |
9661 | * in nested_get_vmcs12_pages. | |
9662 | */ | |
9663 | if (nested_cpu_has_posted_intr(vmcs12) && | |
9664 | (!nested_cpu_has_vid(vmcs12) || | |
9665 | !nested_exit_intr_ack_set(vcpu) || | |
9666 | vmcs12->posted_intr_nv & 0xff00)) | |
9667 | return -EINVAL; | |
9668 | ||
f2b93280 WV |
9669 | /* tpr shadow is needed by all apicv features. */ |
9670 | if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) | |
9671 | return -EINVAL; | |
9672 | ||
9673 | return 0; | |
3af18d9c WV |
9674 | } |
9675 | ||
e9ac033e EK |
9676 | static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu, |
9677 | unsigned long count_field, | |
92d71bc6 | 9678 | unsigned long addr_field) |
ff651cb6 | 9679 | { |
92d71bc6 | 9680 | int maxphyaddr; |
e9ac033e EK |
9681 | u64 count, addr; |
9682 | ||
9683 | if (vmcs12_read_any(vcpu, count_field, &count) || | |
9684 | vmcs12_read_any(vcpu, addr_field, &addr)) { | |
9685 | WARN_ON(1); | |
9686 | return -EINVAL; | |
9687 | } | |
9688 | if (count == 0) | |
9689 | return 0; | |
92d71bc6 | 9690 | maxphyaddr = cpuid_maxphyaddr(vcpu); |
e9ac033e EK |
9691 | if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr || |
9692 | (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) { | |
bbe41b95 | 9693 | pr_debug_ratelimited( |
e9ac033e EK |
9694 | "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)", |
9695 | addr_field, maxphyaddr, count, addr); | |
9696 | return -EINVAL; | |
9697 | } | |
9698 | return 0; | |
9699 | } | |
9700 | ||
9701 | static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu, | |
9702 | struct vmcs12 *vmcs12) | |
9703 | { | |
e9ac033e EK |
9704 | if (vmcs12->vm_exit_msr_load_count == 0 && |
9705 | vmcs12->vm_exit_msr_store_count == 0 && | |
9706 | vmcs12->vm_entry_msr_load_count == 0) | |
9707 | return 0; /* Fast path */ | |
e9ac033e | 9708 | if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT, |
92d71bc6 | 9709 | VM_EXIT_MSR_LOAD_ADDR) || |
e9ac033e | 9710 | nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT, |
92d71bc6 | 9711 | VM_EXIT_MSR_STORE_ADDR) || |
e9ac033e | 9712 | nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT, |
92d71bc6 | 9713 | VM_ENTRY_MSR_LOAD_ADDR)) |
e9ac033e EK |
9714 | return -EINVAL; |
9715 | return 0; | |
9716 | } | |
9717 | ||
c5f983f6 BD |
9718 | static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu, |
9719 | struct vmcs12 *vmcs12) | |
9720 | { | |
9721 | u64 address = vmcs12->pml_address; | |
9722 | int maxphyaddr = cpuid_maxphyaddr(vcpu); | |
9723 | ||
9724 | if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) { | |
9725 | if (!nested_cpu_has_ept(vmcs12) || | |
9726 | !IS_ALIGNED(address, 4096) || | |
9727 | address >> maxphyaddr) | |
9728 | return -EINVAL; | |
9729 | } | |
9730 | ||
9731 | return 0; | |
9732 | } | |
9733 | ||
e9ac033e EK |
9734 | static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu, |
9735 | struct vmx_msr_entry *e) | |
9736 | { | |
9737 | /* x2APIC MSR accesses are not allowed */ | |
8a9781f7 | 9738 | if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8) |
e9ac033e EK |
9739 | return -EINVAL; |
9740 | if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */ | |
9741 | e->index == MSR_IA32_UCODE_REV) | |
9742 | return -EINVAL; | |
9743 | if (e->reserved != 0) | |
ff651cb6 WV |
9744 | return -EINVAL; |
9745 | return 0; | |
9746 | } | |
9747 | ||
e9ac033e EK |
9748 | static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu, |
9749 | struct vmx_msr_entry *e) | |
ff651cb6 WV |
9750 | { |
9751 | if (e->index == MSR_FS_BASE || | |
9752 | e->index == MSR_GS_BASE || | |
e9ac033e EK |
9753 | e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */ |
9754 | nested_vmx_msr_check_common(vcpu, e)) | |
9755 | return -EINVAL; | |
9756 | return 0; | |
9757 | } | |
9758 | ||
9759 | static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu, | |
9760 | struct vmx_msr_entry *e) | |
9761 | { | |
9762 | if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */ | |
9763 | nested_vmx_msr_check_common(vcpu, e)) | |
ff651cb6 WV |
9764 | return -EINVAL; |
9765 | return 0; | |
9766 | } | |
9767 | ||
9768 | /* | |
9769 | * Load guest's/host's msr at nested entry/exit. | |
9770 | * return 0 for success, entry index for failure. | |
9771 | */ | |
9772 | static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count) | |
9773 | { | |
9774 | u32 i; | |
9775 | struct vmx_msr_entry e; | |
9776 | struct msr_data msr; | |
9777 | ||
9778 | msr.host_initiated = false; | |
9779 | for (i = 0; i < count; i++) { | |
54bf36aa PB |
9780 | if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e), |
9781 | &e, sizeof(e))) { | |
bbe41b95 | 9782 | pr_debug_ratelimited( |
e9ac033e EK |
9783 | "%s cannot read MSR entry (%u, 0x%08llx)\n", |
9784 | __func__, i, gpa + i * sizeof(e)); | |
ff651cb6 | 9785 | goto fail; |
e9ac033e EK |
9786 | } |
9787 | if (nested_vmx_load_msr_check(vcpu, &e)) { | |
bbe41b95 | 9788 | pr_debug_ratelimited( |
e9ac033e EK |
9789 | "%s check failed (%u, 0x%x, 0x%x)\n", |
9790 | __func__, i, e.index, e.reserved); | |
9791 | goto fail; | |
9792 | } | |
ff651cb6 WV |
9793 | msr.index = e.index; |
9794 | msr.data = e.value; | |
e9ac033e | 9795 | if (kvm_set_msr(vcpu, &msr)) { |
bbe41b95 | 9796 | pr_debug_ratelimited( |
e9ac033e EK |
9797 | "%s cannot write MSR (%u, 0x%x, 0x%llx)\n", |
9798 | __func__, i, e.index, e.value); | |
ff651cb6 | 9799 | goto fail; |
e9ac033e | 9800 | } |
ff651cb6 WV |
9801 | } |
9802 | return 0; | |
9803 | fail: | |
9804 | return i + 1; | |
9805 | } | |
9806 | ||
9807 | static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count) | |
9808 | { | |
9809 | u32 i; | |
9810 | struct vmx_msr_entry e; | |
9811 | ||
9812 | for (i = 0; i < count; i++) { | |
609e36d3 | 9813 | struct msr_data msr_info; |
54bf36aa PB |
9814 | if (kvm_vcpu_read_guest(vcpu, |
9815 | gpa + i * sizeof(e), | |
9816 | &e, 2 * sizeof(u32))) { | |
bbe41b95 | 9817 | pr_debug_ratelimited( |
e9ac033e EK |
9818 | "%s cannot read MSR entry (%u, 0x%08llx)\n", |
9819 | __func__, i, gpa + i * sizeof(e)); | |
ff651cb6 | 9820 | return -EINVAL; |
e9ac033e EK |
9821 | } |
9822 | if (nested_vmx_store_msr_check(vcpu, &e)) { | |
bbe41b95 | 9823 | pr_debug_ratelimited( |
e9ac033e EK |
9824 | "%s check failed (%u, 0x%x, 0x%x)\n", |
9825 | __func__, i, e.index, e.reserved); | |
ff651cb6 | 9826 | return -EINVAL; |
e9ac033e | 9827 | } |
609e36d3 PB |
9828 | msr_info.host_initiated = false; |
9829 | msr_info.index = e.index; | |
9830 | if (kvm_get_msr(vcpu, &msr_info)) { | |
bbe41b95 | 9831 | pr_debug_ratelimited( |
e9ac033e EK |
9832 | "%s cannot read MSR (%u, 0x%x)\n", |
9833 | __func__, i, e.index); | |
9834 | return -EINVAL; | |
9835 | } | |
54bf36aa PB |
9836 | if (kvm_vcpu_write_guest(vcpu, |
9837 | gpa + i * sizeof(e) + | |
9838 | offsetof(struct vmx_msr_entry, value), | |
9839 | &msr_info.data, sizeof(msr_info.data))) { | |
bbe41b95 | 9840 | pr_debug_ratelimited( |
e9ac033e | 9841 | "%s cannot write MSR (%u, 0x%x, 0x%llx)\n", |
609e36d3 | 9842 | __func__, i, e.index, msr_info.data); |
e9ac033e EK |
9843 | return -EINVAL; |
9844 | } | |
ff651cb6 WV |
9845 | } |
9846 | return 0; | |
9847 | } | |
9848 | ||
1dc35dac LP |
9849 | static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val) |
9850 | { | |
9851 | unsigned long invalid_mask; | |
9852 | ||
9853 | invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu); | |
9854 | return (val & invalid_mask) == 0; | |
9855 | } | |
9856 | ||
9ed38ffa LP |
9857 | /* |
9858 | * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are | |
9859 | * emulating VM entry into a guest with EPT enabled. | |
9860 | * Returns 0 on success, 1 on failure. Invalid state exit qualification code | |
9861 | * is assigned to entry_failure_code on failure. | |
9862 | */ | |
9863 | static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept, | |
ca0bde28 | 9864 | u32 *entry_failure_code) |
9ed38ffa | 9865 | { |
9ed38ffa | 9866 | if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) { |
1dc35dac | 9867 | if (!nested_cr3_valid(vcpu, cr3)) { |
9ed38ffa LP |
9868 | *entry_failure_code = ENTRY_FAIL_DEFAULT; |
9869 | return 1; | |
9870 | } | |
9871 | ||
9872 | /* | |
9873 | * If PAE paging and EPT are both on, CR3 is not used by the CPU and | |
9874 | * must not be dereferenced. | |
9875 | */ | |
9876 | if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) && | |
9877 | !nested_ept) { | |
9878 | if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) { | |
9879 | *entry_failure_code = ENTRY_FAIL_PDPTE; | |
9880 | return 1; | |
9881 | } | |
9882 | } | |
9883 | ||
9884 | vcpu->arch.cr3 = cr3; | |
9885 | __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail); | |
9886 | } | |
9887 | ||
9888 | kvm_mmu_reset_context(vcpu); | |
9889 | return 0; | |
9890 | } | |
9891 | ||
fe3ef05c NHE |
9892 | /* |
9893 | * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested | |
9894 | * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it | |
b4619660 | 9895 | * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2 |
fe3ef05c NHE |
9896 | * guest in a way that will both be appropriate to L1's requests, and our |
9897 | * needs. In addition to modifying the active vmcs (which is vmcs02), this | |
9898 | * function also has additional necessary side-effects, like setting various | |
9899 | * vcpu->arch fields. | |
ee146c1c LP |
9900 | * Returns 0 on success, 1 on failure. Invalid state exit qualification code |
9901 | * is assigned to entry_failure_code on failure. | |
fe3ef05c | 9902 | */ |
ee146c1c | 9903 | static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12, |
ca0bde28 | 9904 | bool from_vmentry, u32 *entry_failure_code) |
fe3ef05c NHE |
9905 | { |
9906 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
03efce6f | 9907 | u32 exec_control, vmcs12_exec_ctrl; |
fe3ef05c NHE |
9908 | |
9909 | vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector); | |
9910 | vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector); | |
9911 | vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector); | |
9912 | vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector); | |
9913 | vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector); | |
9914 | vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector); | |
9915 | vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector); | |
9916 | vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector); | |
9917 | vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit); | |
9918 | vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit); | |
9919 | vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit); | |
9920 | vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit); | |
9921 | vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit); | |
9922 | vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit); | |
9923 | vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit); | |
9924 | vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit); | |
9925 | vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit); | |
9926 | vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit); | |
9927 | vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes); | |
9928 | vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes); | |
9929 | vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes); | |
9930 | vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes); | |
9931 | vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes); | |
9932 | vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes); | |
9933 | vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes); | |
9934 | vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes); | |
9935 | vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base); | |
9936 | vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base); | |
9937 | vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base); | |
9938 | vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base); | |
9939 | vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base); | |
9940 | vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base); | |
9941 | vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base); | |
9942 | vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base); | |
9943 | vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base); | |
9944 | vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base); | |
9945 | ||
cf8b84f4 JM |
9946 | if (from_vmentry && |
9947 | (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) { | |
2996fca0 JK |
9948 | kvm_set_dr(vcpu, 7, vmcs12->guest_dr7); |
9949 | vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl); | |
9950 | } else { | |
9951 | kvm_set_dr(vcpu, 7, vcpu->arch.dr7); | |
9952 | vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl); | |
9953 | } | |
cf8b84f4 JM |
9954 | if (from_vmentry) { |
9955 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, | |
9956 | vmcs12->vm_entry_intr_info_field); | |
9957 | vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, | |
9958 | vmcs12->vm_entry_exception_error_code); | |
9959 | vmcs_write32(VM_ENTRY_INSTRUCTION_LEN, | |
9960 | vmcs12->vm_entry_instruction_len); | |
9961 | vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, | |
9962 | vmcs12->guest_interruptibility_info); | |
9963 | } else { | |
9964 | vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); | |
9965 | } | |
fe3ef05c | 9966 | vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs); |
63fbf59f | 9967 | vmx_set_rflags(vcpu, vmcs12->guest_rflags); |
fe3ef05c NHE |
9968 | vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, |
9969 | vmcs12->guest_pending_dbg_exceptions); | |
9970 | vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp); | |
9971 | vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip); | |
9972 | ||
81dc01f7 WL |
9973 | if (nested_cpu_has_xsaves(vmcs12)) |
9974 | vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap); | |
fe3ef05c NHE |
9975 | vmcs_write64(VMCS_LINK_POINTER, -1ull); |
9976 | ||
f4124500 | 9977 | exec_control = vmcs12->pin_based_vm_exec_control; |
9314006d PB |
9978 | |
9979 | /* Preemption timer setting is only taken from vmcs01. */ | |
705699a1 | 9980 | exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER; |
9314006d PB |
9981 | exec_control |= vmcs_config.pin_based_exec_ctrl; |
9982 | if (vmx->hv_deadline_tsc == -1) | |
9983 | exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER; | |
705699a1 | 9984 | |
9314006d | 9985 | /* Posted interrupts setting is only taken from vmcs12. */ |
705699a1 WV |
9986 | if (nested_cpu_has_posted_intr(vmcs12)) { |
9987 | /* | |
9988 | * Note that we use L0's vector here and in | |
9989 | * vmx_deliver_nested_posted_interrupt. | |
9990 | */ | |
9991 | vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv; | |
9992 | vmx->nested.pi_pending = false; | |
0bcf261c | 9993 | vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR); |
6beb7bd5 | 9994 | } else { |
705699a1 | 9995 | exec_control &= ~PIN_BASED_POSTED_INTR; |
6beb7bd5 | 9996 | } |
705699a1 | 9997 | |
f4124500 | 9998 | vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control); |
fe3ef05c | 9999 | |
f4124500 JK |
10000 | vmx->nested.preemption_timer_expired = false; |
10001 | if (nested_cpu_has_preemption_timer(vmcs12)) | |
10002 | vmx_start_preemption_timer(vcpu); | |
0238ea91 | 10003 | |
fe3ef05c NHE |
10004 | /* |
10005 | * Whether page-faults are trapped is determined by a combination of | |
10006 | * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF. | |
10007 | * If enable_ept, L0 doesn't care about page faults and we should | |
10008 | * set all of these to L1's desires. However, if !enable_ept, L0 does | |
10009 | * care about (at least some) page faults, and because it is not easy | |
10010 | * (if at all possible?) to merge L0 and L1's desires, we simply ask | |
10011 | * to exit on each and every L2 page fault. This is done by setting | |
10012 | * MASK=MATCH=0 and (see below) EB.PF=1. | |
10013 | * Note that below we don't need special code to set EB.PF beyond the | |
10014 | * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept, | |
10015 | * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when | |
10016 | * !enable_ept, EB.PF is 1, so the "or" will always be 1. | |
10017 | * | |
10018 | * A problem with this approach (when !enable_ept) is that L1 may be | |
10019 | * injected with more page faults than it asked for. This could have | |
10020 | * caused problems, but in practice existing hypervisors don't care. | |
10021 | * To fix this, we will need to emulate the PFEC checking (on the L1 | |
10022 | * page tables), using walk_addr(), when injecting PFs to L1. | |
10023 | */ | |
10024 | vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, | |
10025 | enable_ept ? vmcs12->page_fault_error_code_mask : 0); | |
10026 | vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, | |
10027 | enable_ept ? vmcs12->page_fault_error_code_match : 0); | |
10028 | ||
10029 | if (cpu_has_secondary_exec_ctrls()) { | |
f4124500 | 10030 | exec_control = vmx_secondary_exec_control(vmx); |
e2821620 | 10031 | |
fe3ef05c | 10032 | /* Take the following fields only from vmcs12 */ |
696dfd95 | 10033 | exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | |
b3a2a907 | 10034 | SECONDARY_EXEC_RDTSCP | |
696dfd95 | 10035 | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY | |
dfa169bb | 10036 | SECONDARY_EXEC_APIC_REGISTER_VIRT); |
fe3ef05c | 10037 | if (nested_cpu_has(vmcs12, |
03efce6f BD |
10038 | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) { |
10039 | vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control & | |
10040 | ~SECONDARY_EXEC_ENABLE_PML; | |
10041 | exec_control |= vmcs12_exec_ctrl; | |
10042 | } | |
fe3ef05c | 10043 | |
608406e2 WV |
10044 | if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) { |
10045 | vmcs_write64(EOI_EXIT_BITMAP0, | |
10046 | vmcs12->eoi_exit_bitmap0); | |
10047 | vmcs_write64(EOI_EXIT_BITMAP1, | |
10048 | vmcs12->eoi_exit_bitmap1); | |
10049 | vmcs_write64(EOI_EXIT_BITMAP2, | |
10050 | vmcs12->eoi_exit_bitmap2); | |
10051 | vmcs_write64(EOI_EXIT_BITMAP3, | |
10052 | vmcs12->eoi_exit_bitmap3); | |
10053 | vmcs_write16(GUEST_INTR_STATUS, | |
10054 | vmcs12->guest_intr_status); | |
10055 | } | |
10056 | ||
6beb7bd5 JM |
10057 | /* |
10058 | * Write an illegal value to APIC_ACCESS_ADDR. Later, | |
10059 | * nested_get_vmcs12_pages will either fix it up or | |
10060 | * remove the VM execution control. | |
10061 | */ | |
10062 | if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES) | |
10063 | vmcs_write64(APIC_ACCESS_ADDR, -1ull); | |
10064 | ||
fe3ef05c NHE |
10065 | vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control); |
10066 | } | |
10067 | ||
10068 | ||
10069 | /* | |
10070 | * Set host-state according to L0's settings (vmcs12 is irrelevant here) | |
10071 | * Some constant fields are set here by vmx_set_constant_host_state(). | |
10072 | * Other fields are different per CPU, and will be set later when | |
10073 | * vmx_vcpu_load() is called, and when vmx_save_host_state() is called. | |
10074 | */ | |
a547c6db | 10075 | vmx_set_constant_host_state(vmx); |
fe3ef05c | 10076 | |
83bafef1 JM |
10077 | /* |
10078 | * Set the MSR load/store lists to match L0's settings. | |
10079 | */ | |
10080 | vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0); | |
10081 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr); | |
10082 | vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host)); | |
10083 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr); | |
10084 | vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest)); | |
10085 | ||
fe3ef05c NHE |
10086 | /* |
10087 | * HOST_RSP is normally set correctly in vmx_vcpu_run() just before | |
10088 | * entry, but only if the current (host) sp changed from the value | |
10089 | * we wrote last (vmx->host_rsp). This cache is no longer relevant | |
10090 | * if we switch vmcs, and rather than hold a separate cache per vmcs, | |
10091 | * here we just force the write to happen on entry. | |
10092 | */ | |
10093 | vmx->host_rsp = 0; | |
10094 | ||
10095 | exec_control = vmx_exec_control(vmx); /* L0's desires */ | |
10096 | exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING; | |
10097 | exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING; | |
10098 | exec_control &= ~CPU_BASED_TPR_SHADOW; | |
10099 | exec_control |= vmcs12->cpu_based_vm_exec_control; | |
a7c0b07d | 10100 | |
6beb7bd5 JM |
10101 | /* |
10102 | * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if | |
10103 | * nested_get_vmcs12_pages can't fix it up, the illegal value | |
10104 | * will result in a VM entry failure. | |
10105 | */ | |
a7c0b07d | 10106 | if (exec_control & CPU_BASED_TPR_SHADOW) { |
6beb7bd5 | 10107 | vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull); |
a7c0b07d WL |
10108 | vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold); |
10109 | } | |
10110 | ||
fe3ef05c | 10111 | /* |
3af18d9c | 10112 | * Merging of IO bitmap not currently supported. |
fe3ef05c NHE |
10113 | * Rather, exit every time. |
10114 | */ | |
fe3ef05c NHE |
10115 | exec_control &= ~CPU_BASED_USE_IO_BITMAPS; |
10116 | exec_control |= CPU_BASED_UNCOND_IO_EXITING; | |
10117 | ||
10118 | vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control); | |
10119 | ||
10120 | /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the | |
10121 | * bitwise-or of what L1 wants to trap for L2, and what we want to | |
10122 | * trap. Note that CR0.TS also needs updating - we do this later. | |
10123 | */ | |
10124 | update_exception_bitmap(vcpu); | |
10125 | vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask; | |
10126 | vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits); | |
10127 | ||
8049d651 NHE |
10128 | /* L2->L1 exit controls are emulated - the hardware exit is to L0 so |
10129 | * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER | |
10130 | * bits are further modified by vmx_set_efer() below. | |
10131 | */ | |
f4124500 | 10132 | vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl); |
8049d651 NHE |
10133 | |
10134 | /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are | |
10135 | * emulated by vmx_set_efer(), below. | |
10136 | */ | |
2961e876 | 10137 | vm_entry_controls_init(vmx, |
8049d651 NHE |
10138 | (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER & |
10139 | ~VM_ENTRY_IA32E_MODE) | | |
fe3ef05c NHE |
10140 | (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE)); |
10141 | ||
cf8b84f4 JM |
10142 | if (from_vmentry && |
10143 | (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) { | |
fe3ef05c | 10144 | vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat); |
44811c02 | 10145 | vcpu->arch.pat = vmcs12->guest_ia32_pat; |
cf8b84f4 | 10146 | } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) { |
fe3ef05c | 10147 | vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat); |
cf8b84f4 | 10148 | } |
fe3ef05c NHE |
10149 | |
10150 | set_cr4_guest_host_mask(vmx); | |
10151 | ||
cf8b84f4 JM |
10152 | if (from_vmentry && |
10153 | vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS) | |
36be0b9d PB |
10154 | vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs); |
10155 | ||
27fc51b2 NHE |
10156 | if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING) |
10157 | vmcs_write64(TSC_OFFSET, | |
ea26e4ec | 10158 | vcpu->arch.tsc_offset + vmcs12->tsc_offset); |
27fc51b2 | 10159 | else |
ea26e4ec | 10160 | vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset); |
c95ba92a PF |
10161 | if (kvm_has_tsc_control) |
10162 | decache_tsc_multiplier(vmx); | |
fe3ef05c NHE |
10163 | |
10164 | if (enable_vpid) { | |
10165 | /* | |
5c614b35 WL |
10166 | * There is no direct mapping between vpid02 and vpid12, the |
10167 | * vpid02 is per-vCPU for L0 and reused while the value of | |
10168 | * vpid12 is changed w/ one invvpid during nested vmentry. | |
10169 | * The vpid12 is allocated by L1 for L2, so it will not | |
10170 | * influence global bitmap(for vpid01 and vpid02 allocation) | |
10171 | * even if spawn a lot of nested vCPUs. | |
fe3ef05c | 10172 | */ |
5c614b35 WL |
10173 | if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) { |
10174 | vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02); | |
10175 | if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) { | |
10176 | vmx->nested.last_vpid = vmcs12->virtual_processor_id; | |
10177 | __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02); | |
10178 | } | |
10179 | } else { | |
10180 | vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid); | |
10181 | vmx_flush_tlb(vcpu); | |
10182 | } | |
10183 | ||
fe3ef05c NHE |
10184 | } |
10185 | ||
1fb883bb LP |
10186 | if (enable_pml) { |
10187 | /* | |
10188 | * Conceptually we want to copy the PML address and index from | |
10189 | * vmcs01 here, and then back to vmcs01 on nested vmexit. But, | |
10190 | * since we always flush the log on each vmexit, this happens | |
10191 | * to be equivalent to simply resetting the fields in vmcs02. | |
10192 | */ | |
10193 | ASSERT(vmx->pml_pg); | |
10194 | vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg)); | |
10195 | vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1); | |
10196 | } | |
10197 | ||
155a97a3 | 10198 | if (nested_cpu_has_ept(vmcs12)) { |
ae1e2d10 PB |
10199 | if (nested_ept_init_mmu_context(vcpu)) { |
10200 | *entry_failure_code = ENTRY_FAIL_DEFAULT; | |
10201 | return 1; | |
10202 | } | |
fb6c8198 JM |
10203 | } else if (nested_cpu_has2(vmcs12, |
10204 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) { | |
10205 | vmx_flush_tlb_ept_only(vcpu); | |
155a97a3 NHE |
10206 | } |
10207 | ||
fe3ef05c | 10208 | /* |
bd7e5b08 PB |
10209 | * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those |
10210 | * bits which we consider mandatory enabled. | |
fe3ef05c NHE |
10211 | * The CR0_READ_SHADOW is what L2 should have expected to read given |
10212 | * the specifications by L1; It's not enough to take | |
10213 | * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we | |
10214 | * have more bits than L1 expected. | |
10215 | */ | |
10216 | vmx_set_cr0(vcpu, vmcs12->guest_cr0); | |
10217 | vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12)); | |
10218 | ||
10219 | vmx_set_cr4(vcpu, vmcs12->guest_cr4); | |
10220 | vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12)); | |
10221 | ||
cf8b84f4 JM |
10222 | if (from_vmentry && |
10223 | (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) | |
5a6a9748 DM |
10224 | vcpu->arch.efer = vmcs12->guest_ia32_efer; |
10225 | else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) | |
10226 | vcpu->arch.efer |= (EFER_LMA | EFER_LME); | |
10227 | else | |
10228 | vcpu->arch.efer &= ~(EFER_LMA | EFER_LME); | |
10229 | /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */ | |
10230 | vmx_set_efer(vcpu, vcpu->arch.efer); | |
10231 | ||
9ed38ffa | 10232 | /* Shadow page tables on either EPT or shadow page tables. */ |
7ad658b6 | 10233 | if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12), |
9ed38ffa LP |
10234 | entry_failure_code)) |
10235 | return 1; | |
7ca29de2 | 10236 | |
feaf0c7d GN |
10237 | if (!enable_ept) |
10238 | vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested; | |
10239 | ||
3633cfc3 NHE |
10240 | /* |
10241 | * L1 may access the L2's PDPTR, so save them to construct vmcs12 | |
10242 | */ | |
10243 | if (enable_ept) { | |
10244 | vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0); | |
10245 | vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1); | |
10246 | vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2); | |
10247 | vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3); | |
10248 | } | |
10249 | ||
fe3ef05c NHE |
10250 | kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp); |
10251 | kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip); | |
ee146c1c | 10252 | return 0; |
fe3ef05c NHE |
10253 | } |
10254 | ||
ca0bde28 | 10255 | static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12) |
cd232ad0 | 10256 | { |
cd232ad0 | 10257 | struct vcpu_vmx *vmx = to_vmx(vcpu); |
7c177938 | 10258 | |
6dfacadd | 10259 | if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE && |
ca0bde28 JM |
10260 | vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT) |
10261 | return VMXERR_ENTRY_INVALID_CONTROL_FIELD; | |
26539bd0 | 10262 | |
ca0bde28 JM |
10263 | if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12)) |
10264 | return VMXERR_ENTRY_INVALID_CONTROL_FIELD; | |
7c177938 | 10265 | |
ca0bde28 JM |
10266 | if (nested_vmx_check_apicv_controls(vcpu, vmcs12)) |
10267 | return VMXERR_ENTRY_INVALID_CONTROL_FIELD; | |
f2b93280 | 10268 | |
ca0bde28 JM |
10269 | if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12)) |
10270 | return VMXERR_ENTRY_INVALID_CONTROL_FIELD; | |
e9ac033e | 10271 | |
c5f983f6 BD |
10272 | if (nested_vmx_check_pml_controls(vcpu, vmcs12)) |
10273 | return VMXERR_ENTRY_INVALID_CONTROL_FIELD; | |
10274 | ||
7c177938 | 10275 | if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control, |
0115f9cb | 10276 | vmx->nested.nested_vmx_procbased_ctls_low, |
b9c237bb | 10277 | vmx->nested.nested_vmx_procbased_ctls_high) || |
2e5b0bd9 JM |
10278 | (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) && |
10279 | !vmx_control_verify(vmcs12->secondary_vm_exec_control, | |
10280 | vmx->nested.nested_vmx_secondary_ctls_low, | |
10281 | vmx->nested.nested_vmx_secondary_ctls_high)) || | |
7c177938 | 10282 | !vmx_control_verify(vmcs12->pin_based_vm_exec_control, |
b9c237bb WV |
10283 | vmx->nested.nested_vmx_pinbased_ctls_low, |
10284 | vmx->nested.nested_vmx_pinbased_ctls_high) || | |
7c177938 | 10285 | !vmx_control_verify(vmcs12->vm_exit_controls, |
0115f9cb | 10286 | vmx->nested.nested_vmx_exit_ctls_low, |
b9c237bb | 10287 | vmx->nested.nested_vmx_exit_ctls_high) || |
7c177938 | 10288 | !vmx_control_verify(vmcs12->vm_entry_controls, |
0115f9cb | 10289 | vmx->nested.nested_vmx_entry_ctls_low, |
b9c237bb | 10290 | vmx->nested.nested_vmx_entry_ctls_high)) |
ca0bde28 | 10291 | return VMXERR_ENTRY_INVALID_CONTROL_FIELD; |
7c177938 | 10292 | |
c7c2c709 JM |
10293 | if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu)) |
10294 | return VMXERR_ENTRY_INVALID_CONTROL_FIELD; | |
10295 | ||
3899152c | 10296 | if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) || |
1dc35dac | 10297 | !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) || |
ca0bde28 JM |
10298 | !nested_cr3_valid(vcpu, vmcs12->host_cr3)) |
10299 | return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD; | |
10300 | ||
10301 | return 0; | |
10302 | } | |
10303 | ||
10304 | static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12, | |
10305 | u32 *exit_qual) | |
10306 | { | |
10307 | bool ia32e; | |
10308 | ||
10309 | *exit_qual = ENTRY_FAIL_DEFAULT; | |
7c177938 | 10310 | |
3899152c | 10311 | if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) || |
ca0bde28 | 10312 | !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4)) |
b428018a | 10313 | return 1; |
ca0bde28 JM |
10314 | |
10315 | if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) && | |
10316 | vmcs12->vmcs_link_pointer != -1ull) { | |
10317 | *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR; | |
b428018a | 10318 | return 1; |
7c177938 NHE |
10319 | } |
10320 | ||
384bb783 | 10321 | /* |
cb0c8cda | 10322 | * If the load IA32_EFER VM-entry control is 1, the following checks |
384bb783 JK |
10323 | * are performed on the field for the IA32_EFER MSR: |
10324 | * - Bits reserved in the IA32_EFER MSR must be 0. | |
10325 | * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of | |
10326 | * the IA-32e mode guest VM-exit control. It must also be identical | |
10327 | * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to | |
10328 | * CR0.PG) is 1. | |
10329 | */ | |
ca0bde28 JM |
10330 | if (to_vmx(vcpu)->nested.nested_run_pending && |
10331 | (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) { | |
384bb783 JK |
10332 | ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0; |
10333 | if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) || | |
10334 | ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) || | |
10335 | ((vmcs12->guest_cr0 & X86_CR0_PG) && | |
ca0bde28 | 10336 | ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME))) |
b428018a | 10337 | return 1; |
384bb783 JK |
10338 | } |
10339 | ||
10340 | /* | |
10341 | * If the load IA32_EFER VM-exit control is 1, bits reserved in the | |
10342 | * IA32_EFER MSR must be 0 in the field for that register. In addition, | |
10343 | * the values of the LMA and LME bits in the field must each be that of | |
10344 | * the host address-space size VM-exit control. | |
10345 | */ | |
10346 | if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) { | |
10347 | ia32e = (vmcs12->vm_exit_controls & | |
10348 | VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0; | |
10349 | if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) || | |
10350 | ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) || | |
ca0bde28 | 10351 | ia32e != !!(vmcs12->host_ia32_efer & EFER_LME)) |
b428018a | 10352 | return 1; |
ca0bde28 JM |
10353 | } |
10354 | ||
10355 | return 0; | |
10356 | } | |
10357 | ||
858e25c0 JM |
10358 | static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry) |
10359 | { | |
10360 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
10361 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); | |
10362 | struct loaded_vmcs *vmcs02; | |
858e25c0 JM |
10363 | u32 msr_entry_idx; |
10364 | u32 exit_qual; | |
10365 | ||
10366 | vmcs02 = nested_get_current_vmcs02(vmx); | |
10367 | if (!vmcs02) | |
10368 | return -ENOMEM; | |
10369 | ||
10370 | enter_guest_mode(vcpu); | |
10371 | ||
10372 | if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) | |
10373 | vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL); | |
10374 | ||
1279a6b1 | 10375 | vmx_switch_vmcs(vcpu, vmcs02); |
858e25c0 JM |
10376 | vmx_segment_cache_clear(vmx); |
10377 | ||
10378 | if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) { | |
10379 | leave_guest_mode(vcpu); | |
1279a6b1 | 10380 | vmx_switch_vmcs(vcpu, &vmx->vmcs01); |
858e25c0 JM |
10381 | nested_vmx_entry_failure(vcpu, vmcs12, |
10382 | EXIT_REASON_INVALID_STATE, exit_qual); | |
10383 | return 1; | |
10384 | } | |
10385 | ||
10386 | nested_get_vmcs12_pages(vcpu, vmcs12); | |
10387 | ||
10388 | msr_entry_idx = nested_vmx_load_msr(vcpu, | |
10389 | vmcs12->vm_entry_msr_load_addr, | |
10390 | vmcs12->vm_entry_msr_load_count); | |
10391 | if (msr_entry_idx) { | |
10392 | leave_guest_mode(vcpu); | |
1279a6b1 | 10393 | vmx_switch_vmcs(vcpu, &vmx->vmcs01); |
858e25c0 JM |
10394 | nested_vmx_entry_failure(vcpu, vmcs12, |
10395 | EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx); | |
10396 | return 1; | |
10397 | } | |
10398 | ||
10399 | vmcs12->launch_state = 1; | |
10400 | ||
10401 | /* | |
10402 | * Note no nested_vmx_succeed or nested_vmx_fail here. At this point | |
10403 | * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet | |
10404 | * returned as far as L1 is concerned. It will only return (and set | |
10405 | * the success flag) when L2 exits (see nested_vmx_vmexit()). | |
10406 | */ | |
10407 | return 0; | |
10408 | } | |
10409 | ||
ca0bde28 JM |
10410 | /* |
10411 | * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1 | |
10412 | * for running an L2 nested guest. | |
10413 | */ | |
10414 | static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch) | |
10415 | { | |
10416 | struct vmcs12 *vmcs12; | |
10417 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
ca0bde28 JM |
10418 | u32 exit_qual; |
10419 | int ret; | |
10420 | ||
10421 | if (!nested_vmx_check_permission(vcpu)) | |
10422 | return 1; | |
10423 | ||
10424 | if (!nested_vmx_check_vmcs12(vcpu)) | |
10425 | goto out; | |
10426 | ||
10427 | vmcs12 = get_vmcs12(vcpu); | |
10428 | ||
10429 | if (enable_shadow_vmcs) | |
10430 | copy_shadow_to_vmcs12(vmx); | |
10431 | ||
10432 | /* | |
10433 | * The nested entry process starts with enforcing various prerequisites | |
10434 | * on vmcs12 as required by the Intel SDM, and act appropriately when | |
10435 | * they fail: As the SDM explains, some conditions should cause the | |
10436 | * instruction to fail, while others will cause the instruction to seem | |
10437 | * to succeed, but return an EXIT_REASON_INVALID_STATE. | |
10438 | * To speed up the normal (success) code path, we should avoid checking | |
10439 | * for misconfigurations which will anyway be caught by the processor | |
10440 | * when using the merged vmcs02. | |
10441 | */ | |
10442 | if (vmcs12->launch_state == launch) { | |
10443 | nested_vmx_failValid(vcpu, | |
10444 | launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS | |
10445 | : VMXERR_VMRESUME_NONLAUNCHED_VMCS); | |
10446 | goto out; | |
10447 | } | |
10448 | ||
10449 | ret = check_vmentry_prereqs(vcpu, vmcs12); | |
10450 | if (ret) { | |
10451 | nested_vmx_failValid(vcpu, ret); | |
10452 | goto out; | |
10453 | } | |
10454 | ||
10455 | /* | |
10456 | * After this point, the trap flag no longer triggers a singlestep trap | |
10457 | * on the vm entry instructions; don't call kvm_skip_emulated_instruction. | |
10458 | * This is not 100% correct; for performance reasons, we delegate most | |
10459 | * of the checks on host state to the processor. If those fail, | |
10460 | * the singlestep trap is missed. | |
10461 | */ | |
10462 | skip_emulated_instruction(vcpu); | |
10463 | ||
10464 | ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual); | |
10465 | if (ret) { | |
10466 | nested_vmx_entry_failure(vcpu, vmcs12, | |
10467 | EXIT_REASON_INVALID_STATE, exit_qual); | |
10468 | return 1; | |
384bb783 JK |
10469 | } |
10470 | ||
7c177938 NHE |
10471 | /* |
10472 | * We're finally done with prerequisite checking, and can start with | |
10473 | * the nested entry. | |
10474 | */ | |
10475 | ||
858e25c0 JM |
10476 | ret = enter_vmx_non_root_mode(vcpu, true); |
10477 | if (ret) | |
10478 | return ret; | |
ff651cb6 | 10479 | |
6dfacadd | 10480 | if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT) |
5cb56059 | 10481 | return kvm_vcpu_halt(vcpu); |
6dfacadd | 10482 | |
7af40ad3 JK |
10483 | vmx->nested.nested_run_pending = 1; |
10484 | ||
cd232ad0 | 10485 | return 1; |
eb277562 KH |
10486 | |
10487 | out: | |
6affcbed | 10488 | return kvm_skip_emulated_instruction(vcpu); |
cd232ad0 NHE |
10489 | } |
10490 | ||
4704d0be NHE |
10491 | /* |
10492 | * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date | |
10493 | * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK). | |
10494 | * This function returns the new value we should put in vmcs12.guest_cr0. | |
10495 | * It's not enough to just return the vmcs02 GUEST_CR0. Rather, | |
10496 | * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now | |
10497 | * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0 | |
10498 | * didn't trap the bit, because if L1 did, so would L0). | |
10499 | * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have | |
10500 | * been modified by L2, and L1 knows it. So just leave the old value of | |
10501 | * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0 | |
10502 | * isn't relevant, because if L0 traps this bit it can set it to anything. | |
10503 | * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have | |
10504 | * changed these bits, and therefore they need to be updated, but L0 | |
10505 | * didn't necessarily allow them to be changed in GUEST_CR0 - and rather | |
10506 | * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there. | |
10507 | */ | |
10508 | static inline unsigned long | |
10509 | vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12) | |
10510 | { | |
10511 | return | |
10512 | /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) | | |
10513 | /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) | | |
10514 | /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask | | |
10515 | vcpu->arch.cr0_guest_owned_bits)); | |
10516 | } | |
10517 | ||
10518 | static inline unsigned long | |
10519 | vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12) | |
10520 | { | |
10521 | return | |
10522 | /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) | | |
10523 | /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) | | |
10524 | /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask | | |
10525 | vcpu->arch.cr4_guest_owned_bits)); | |
10526 | } | |
10527 | ||
5f3d5799 JK |
10528 | static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu, |
10529 | struct vmcs12 *vmcs12) | |
10530 | { | |
10531 | u32 idt_vectoring; | |
10532 | unsigned int nr; | |
10533 | ||
851eb667 | 10534 | if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) { |
5f3d5799 JK |
10535 | nr = vcpu->arch.exception.nr; |
10536 | idt_vectoring = nr | VECTORING_INFO_VALID_MASK; | |
10537 | ||
10538 | if (kvm_exception_is_soft(nr)) { | |
10539 | vmcs12->vm_exit_instruction_len = | |
10540 | vcpu->arch.event_exit_inst_len; | |
10541 | idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION; | |
10542 | } else | |
10543 | idt_vectoring |= INTR_TYPE_HARD_EXCEPTION; | |
10544 | ||
10545 | if (vcpu->arch.exception.has_error_code) { | |
10546 | idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK; | |
10547 | vmcs12->idt_vectoring_error_code = | |
10548 | vcpu->arch.exception.error_code; | |
10549 | } | |
10550 | ||
10551 | vmcs12->idt_vectoring_info_field = idt_vectoring; | |
cd2633c5 | 10552 | } else if (vcpu->arch.nmi_injected) { |
5f3d5799 JK |
10553 | vmcs12->idt_vectoring_info_field = |
10554 | INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR; | |
10555 | } else if (vcpu->arch.interrupt.pending) { | |
10556 | nr = vcpu->arch.interrupt.nr; | |
10557 | idt_vectoring = nr | VECTORING_INFO_VALID_MASK; | |
10558 | ||
10559 | if (vcpu->arch.interrupt.soft) { | |
10560 | idt_vectoring |= INTR_TYPE_SOFT_INTR; | |
10561 | vmcs12->vm_entry_instruction_len = | |
10562 | vcpu->arch.event_exit_inst_len; | |
10563 | } else | |
10564 | idt_vectoring |= INTR_TYPE_EXT_INTR; | |
10565 | ||
10566 | vmcs12->idt_vectoring_info_field = idt_vectoring; | |
10567 | } | |
10568 | } | |
10569 | ||
b6b8a145 JK |
10570 | static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr) |
10571 | { | |
10572 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
10573 | ||
acc9ab60 WL |
10574 | if (vcpu->arch.exception.pending || |
10575 | vcpu->arch.nmi_injected || | |
10576 | vcpu->arch.interrupt.pending) | |
10577 | return -EBUSY; | |
10578 | ||
f4124500 JK |
10579 | if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) && |
10580 | vmx->nested.preemption_timer_expired) { | |
10581 | if (vmx->nested.nested_run_pending) | |
10582 | return -EBUSY; | |
10583 | nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0); | |
10584 | return 0; | |
10585 | } | |
10586 | ||
b6b8a145 | 10587 | if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) { |
acc9ab60 | 10588 | if (vmx->nested.nested_run_pending) |
b6b8a145 JK |
10589 | return -EBUSY; |
10590 | nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, | |
10591 | NMI_VECTOR | INTR_TYPE_NMI_INTR | | |
10592 | INTR_INFO_VALID_MASK, 0); | |
10593 | /* | |
10594 | * The NMI-triggered VM exit counts as injection: | |
10595 | * clear this one and block further NMIs. | |
10596 | */ | |
10597 | vcpu->arch.nmi_pending = 0; | |
10598 | vmx_set_nmi_mask(vcpu, true); | |
10599 | return 0; | |
10600 | } | |
10601 | ||
10602 | if ((kvm_cpu_has_interrupt(vcpu) || external_intr) && | |
10603 | nested_exit_on_intr(vcpu)) { | |
10604 | if (vmx->nested.nested_run_pending) | |
10605 | return -EBUSY; | |
10606 | nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0); | |
705699a1 | 10607 | return 0; |
b6b8a145 JK |
10608 | } |
10609 | ||
6342c50a DH |
10610 | vmx_complete_nested_posted_interrupt(vcpu); |
10611 | return 0; | |
b6b8a145 JK |
10612 | } |
10613 | ||
f4124500 JK |
10614 | static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu) |
10615 | { | |
10616 | ktime_t remaining = | |
10617 | hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer); | |
10618 | u64 value; | |
10619 | ||
10620 | if (ktime_to_ns(remaining) <= 0) | |
10621 | return 0; | |
10622 | ||
10623 | value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz; | |
10624 | do_div(value, 1000000); | |
10625 | return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE; | |
10626 | } | |
10627 | ||
4704d0be | 10628 | /* |
cf8b84f4 JM |
10629 | * Update the guest state fields of vmcs12 to reflect changes that |
10630 | * occurred while L2 was running. (The "IA-32e mode guest" bit of the | |
10631 | * VM-entry controls is also updated, since this is really a guest | |
10632 | * state bit.) | |
4704d0be | 10633 | */ |
cf8b84f4 | 10634 | static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12) |
4704d0be | 10635 | { |
4704d0be NHE |
10636 | vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12); |
10637 | vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12); | |
10638 | ||
4704d0be NHE |
10639 | vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP); |
10640 | vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP); | |
10641 | vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS); | |
10642 | ||
10643 | vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR); | |
10644 | vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR); | |
10645 | vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR); | |
10646 | vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR); | |
10647 | vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR); | |
10648 | vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR); | |
10649 | vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR); | |
10650 | vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR); | |
10651 | vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT); | |
10652 | vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT); | |
10653 | vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT); | |
10654 | vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT); | |
10655 | vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT); | |
10656 | vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT); | |
10657 | vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT); | |
10658 | vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT); | |
10659 | vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT); | |
10660 | vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT); | |
10661 | vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES); | |
10662 | vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES); | |
10663 | vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES); | |
10664 | vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES); | |
10665 | vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES); | |
10666 | vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES); | |
10667 | vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES); | |
10668 | vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES); | |
10669 | vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE); | |
10670 | vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE); | |
10671 | vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE); | |
10672 | vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE); | |
10673 | vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE); | |
10674 | vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE); | |
10675 | vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE); | |
10676 | vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE); | |
10677 | vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE); | |
10678 | vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE); | |
10679 | ||
4704d0be NHE |
10680 | vmcs12->guest_interruptibility_info = |
10681 | vmcs_read32(GUEST_INTERRUPTIBILITY_INFO); | |
10682 | vmcs12->guest_pending_dbg_exceptions = | |
10683 | vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS); | |
3edf1e69 JK |
10684 | if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED) |
10685 | vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT; | |
10686 | else | |
10687 | vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE; | |
4704d0be | 10688 | |
f4124500 JK |
10689 | if (nested_cpu_has_preemption_timer(vmcs12)) { |
10690 | if (vmcs12->vm_exit_controls & | |
10691 | VM_EXIT_SAVE_VMX_PREEMPTION_TIMER) | |
10692 | vmcs12->vmx_preemption_timer_value = | |
10693 | vmx_get_preemption_timer_value(vcpu); | |
10694 | hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer); | |
10695 | } | |
7854cbca | 10696 | |
3633cfc3 NHE |
10697 | /* |
10698 | * In some cases (usually, nested EPT), L2 is allowed to change its | |
10699 | * own CR3 without exiting. If it has changed it, we must keep it. | |
10700 | * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined | |
10701 | * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12. | |
10702 | * | |
10703 | * Additionally, restore L2's PDPTR to vmcs12. | |
10704 | */ | |
10705 | if (enable_ept) { | |
f3531054 | 10706 | vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3); |
3633cfc3 NHE |
10707 | vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0); |
10708 | vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1); | |
10709 | vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2); | |
10710 | vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3); | |
10711 | } | |
10712 | ||
119a9c01 JD |
10713 | if (nested_cpu_has_ept(vmcs12)) |
10714 | vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS); | |
10715 | ||
608406e2 WV |
10716 | if (nested_cpu_has_vid(vmcs12)) |
10717 | vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS); | |
10718 | ||
c18911a2 JK |
10719 | vmcs12->vm_entry_controls = |
10720 | (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) | | |
2961e876 | 10721 | (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE); |
c18911a2 | 10722 | |
2996fca0 JK |
10723 | if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) { |
10724 | kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7); | |
10725 | vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL); | |
10726 | } | |
10727 | ||
4704d0be NHE |
10728 | /* TODO: These cannot have changed unless we have MSR bitmaps and |
10729 | * the relevant bit asks not to trap the change */ | |
b8c07d55 | 10730 | if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT) |
4704d0be | 10731 | vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT); |
10ba54a5 JK |
10732 | if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER) |
10733 | vmcs12->guest_ia32_efer = vcpu->arch.efer; | |
4704d0be NHE |
10734 | vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS); |
10735 | vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP); | |
10736 | vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP); | |
a87036ad | 10737 | if (kvm_mpx_supported()) |
36be0b9d | 10738 | vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS); |
81dc01f7 WL |
10739 | if (nested_cpu_has_xsaves(vmcs12)) |
10740 | vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP); | |
cf8b84f4 JM |
10741 | } |
10742 | ||
10743 | /* | |
10744 | * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits | |
10745 | * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12), | |
10746 | * and this function updates it to reflect the changes to the guest state while | |
10747 | * L2 was running (and perhaps made some exits which were handled directly by L0 | |
10748 | * without going back to L1), and to reflect the exit reason. | |
10749 | * Note that we do not have to copy here all VMCS fields, just those that | |
10750 | * could have changed by the L2 guest or the exit - i.e., the guest-state and | |
10751 | * exit-information fields only. Other fields are modified by L1 with VMWRITE, | |
10752 | * which already writes to vmcs12 directly. | |
10753 | */ | |
10754 | static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12, | |
10755 | u32 exit_reason, u32 exit_intr_info, | |
10756 | unsigned long exit_qualification) | |
10757 | { | |
10758 | /* update guest state fields: */ | |
10759 | sync_vmcs12(vcpu, vmcs12); | |
4704d0be NHE |
10760 | |
10761 | /* update exit information fields: */ | |
10762 | ||
533558bc JK |
10763 | vmcs12->vm_exit_reason = exit_reason; |
10764 | vmcs12->exit_qualification = exit_qualification; | |
4704d0be | 10765 | |
533558bc | 10766 | vmcs12->vm_exit_intr_info = exit_intr_info; |
c0d1c770 JK |
10767 | if ((vmcs12->vm_exit_intr_info & |
10768 | (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) == | |
10769 | (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) | |
10770 | vmcs12->vm_exit_intr_error_code = | |
10771 | vmcs_read32(VM_EXIT_INTR_ERROR_CODE); | |
5f3d5799 | 10772 | vmcs12->idt_vectoring_info_field = 0; |
4704d0be NHE |
10773 | vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN); |
10774 | vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO); | |
10775 | ||
5f3d5799 JK |
10776 | if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) { |
10777 | /* vm_entry_intr_info_field is cleared on exit. Emulate this | |
10778 | * instead of reading the real value. */ | |
4704d0be | 10779 | vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK; |
5f3d5799 JK |
10780 | |
10781 | /* | |
10782 | * Transfer the event that L0 or L1 may wanted to inject into | |
10783 | * L2 to IDT_VECTORING_INFO_FIELD. | |
10784 | */ | |
10785 | vmcs12_save_pending_event(vcpu, vmcs12); | |
10786 | } | |
10787 | ||
10788 | /* | |
10789 | * Drop what we picked up for L2 via vmx_complete_interrupts. It is | |
10790 | * preserved above and would only end up incorrectly in L1. | |
10791 | */ | |
10792 | vcpu->arch.nmi_injected = false; | |
10793 | kvm_clear_exception_queue(vcpu); | |
10794 | kvm_clear_interrupt_queue(vcpu); | |
4704d0be NHE |
10795 | } |
10796 | ||
10797 | /* | |
10798 | * A part of what we need to when the nested L2 guest exits and we want to | |
10799 | * run its L1 parent, is to reset L1's guest state to the host state specified | |
10800 | * in vmcs12. | |
10801 | * This function is to be called not only on normal nested exit, but also on | |
10802 | * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry | |
10803 | * Failures During or After Loading Guest State"). | |
10804 | * This function should be called when the active VMCS is L1's (vmcs01). | |
10805 | */ | |
733568f9 JK |
10806 | static void load_vmcs12_host_state(struct kvm_vcpu *vcpu, |
10807 | struct vmcs12 *vmcs12) | |
4704d0be | 10808 | { |
21feb4eb | 10809 | struct kvm_segment seg; |
ca0bde28 | 10810 | u32 entry_failure_code; |
21feb4eb | 10811 | |
4704d0be NHE |
10812 | if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) |
10813 | vcpu->arch.efer = vmcs12->host_ia32_efer; | |
d1fa0352 | 10814 | else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE) |
4704d0be NHE |
10815 | vcpu->arch.efer |= (EFER_LMA | EFER_LME); |
10816 | else | |
10817 | vcpu->arch.efer &= ~(EFER_LMA | EFER_LME); | |
10818 | vmx_set_efer(vcpu, vcpu->arch.efer); | |
10819 | ||
10820 | kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp); | |
10821 | kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip); | |
1adfa76a | 10822 | vmx_set_rflags(vcpu, X86_EFLAGS_FIXED); |
4704d0be NHE |
10823 | /* |
10824 | * Note that calling vmx_set_cr0 is important, even if cr0 hasn't | |
bd7e5b08 PB |
10825 | * actually changed, because vmx_set_cr0 refers to efer set above. |
10826 | * | |
10827 | * CR0_GUEST_HOST_MASK is already set in the original vmcs01 | |
10828 | * (KVM doesn't change it); | |
4704d0be | 10829 | */ |
bd7e5b08 | 10830 | vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS; |
9e3e4dbf | 10831 | vmx_set_cr0(vcpu, vmcs12->host_cr0); |
4704d0be | 10832 | |
bd7e5b08 | 10833 | /* Same as above - no reason to call set_cr4_guest_host_mask(). */ |
4704d0be NHE |
10834 | vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK); |
10835 | kvm_set_cr4(vcpu, vmcs12->host_cr4); | |
10836 | ||
29bf08f1 | 10837 | nested_ept_uninit_mmu_context(vcpu); |
155a97a3 | 10838 | |
1dc35dac LP |
10839 | /* |
10840 | * Only PDPTE load can fail as the value of cr3 was checked on entry and | |
10841 | * couldn't have changed. | |
10842 | */ | |
10843 | if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code)) | |
10844 | nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL); | |
4704d0be | 10845 | |
feaf0c7d GN |
10846 | if (!enable_ept) |
10847 | vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault; | |
10848 | ||
4704d0be NHE |
10849 | if (enable_vpid) { |
10850 | /* | |
10851 | * Trivially support vpid by letting L2s share their parent | |
10852 | * L1's vpid. TODO: move to a more elaborate solution, giving | |
10853 | * each L2 its own vpid and exposing the vpid feature to L1. | |
10854 | */ | |
10855 | vmx_flush_tlb(vcpu); | |
10856 | } | |
10857 | ||
10858 | ||
10859 | vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs); | |
10860 | vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp); | |
10861 | vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip); | |
10862 | vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base); | |
10863 | vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base); | |
4704d0be | 10864 | |
36be0b9d PB |
10865 | /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */ |
10866 | if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS) | |
10867 | vmcs_write64(GUEST_BNDCFGS, 0); | |
10868 | ||
44811c02 | 10869 | if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) { |
4704d0be | 10870 | vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat); |
44811c02 JK |
10871 | vcpu->arch.pat = vmcs12->host_ia32_pat; |
10872 | } | |
4704d0be NHE |
10873 | if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL) |
10874 | vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL, | |
10875 | vmcs12->host_ia32_perf_global_ctrl); | |
503cd0c5 | 10876 | |
21feb4eb ACL |
10877 | /* Set L1 segment info according to Intel SDM |
10878 | 27.5.2 Loading Host Segment and Descriptor-Table Registers */ | |
10879 | seg = (struct kvm_segment) { | |
10880 | .base = 0, | |
10881 | .limit = 0xFFFFFFFF, | |
10882 | .selector = vmcs12->host_cs_selector, | |
10883 | .type = 11, | |
10884 | .present = 1, | |
10885 | .s = 1, | |
10886 | .g = 1 | |
10887 | }; | |
10888 | if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE) | |
10889 | seg.l = 1; | |
10890 | else | |
10891 | seg.db = 1; | |
10892 | vmx_set_segment(vcpu, &seg, VCPU_SREG_CS); | |
10893 | seg = (struct kvm_segment) { | |
10894 | .base = 0, | |
10895 | .limit = 0xFFFFFFFF, | |
10896 | .type = 3, | |
10897 | .present = 1, | |
10898 | .s = 1, | |
10899 | .db = 1, | |
10900 | .g = 1 | |
10901 | }; | |
10902 | seg.selector = vmcs12->host_ds_selector; | |
10903 | vmx_set_segment(vcpu, &seg, VCPU_SREG_DS); | |
10904 | seg.selector = vmcs12->host_es_selector; | |
10905 | vmx_set_segment(vcpu, &seg, VCPU_SREG_ES); | |
10906 | seg.selector = vmcs12->host_ss_selector; | |
10907 | vmx_set_segment(vcpu, &seg, VCPU_SREG_SS); | |
10908 | seg.selector = vmcs12->host_fs_selector; | |
10909 | seg.base = vmcs12->host_fs_base; | |
10910 | vmx_set_segment(vcpu, &seg, VCPU_SREG_FS); | |
10911 | seg.selector = vmcs12->host_gs_selector; | |
10912 | seg.base = vmcs12->host_gs_base; | |
10913 | vmx_set_segment(vcpu, &seg, VCPU_SREG_GS); | |
10914 | seg = (struct kvm_segment) { | |
205befd9 | 10915 | .base = vmcs12->host_tr_base, |
21feb4eb ACL |
10916 | .limit = 0x67, |
10917 | .selector = vmcs12->host_tr_selector, | |
10918 | .type = 11, | |
10919 | .present = 1 | |
10920 | }; | |
10921 | vmx_set_segment(vcpu, &seg, VCPU_SREG_TR); | |
10922 | ||
503cd0c5 JK |
10923 | kvm_set_dr(vcpu, 7, 0x400); |
10924 | vmcs_write64(GUEST_IA32_DEBUGCTL, 0); | |
ff651cb6 | 10925 | |
3af18d9c WV |
10926 | if (cpu_has_vmx_msr_bitmap()) |
10927 | vmx_set_msr_bitmap(vcpu); | |
10928 | ||
ff651cb6 WV |
10929 | if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr, |
10930 | vmcs12->vm_exit_msr_load_count)) | |
10931 | nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL); | |
4704d0be NHE |
10932 | } |
10933 | ||
10934 | /* | |
10935 | * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1 | |
10936 | * and modify vmcs12 to make it see what it would expect to see there if | |
10937 | * L2 was its real guest. Must only be called when in L2 (is_guest_mode()) | |
10938 | */ | |
533558bc JK |
10939 | static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason, |
10940 | u32 exit_intr_info, | |
10941 | unsigned long exit_qualification) | |
4704d0be NHE |
10942 | { |
10943 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
4704d0be | 10944 | struct vmcs12 *vmcs12 = get_vmcs12(vcpu); |
cf3215d9 | 10945 | u32 vm_inst_error = 0; |
4704d0be | 10946 | |
5f3d5799 JK |
10947 | /* trying to cancel vmlaunch/vmresume is a bug */ |
10948 | WARN_ON_ONCE(vmx->nested.nested_run_pending); | |
10949 | ||
4704d0be | 10950 | leave_guest_mode(vcpu); |
533558bc JK |
10951 | prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info, |
10952 | exit_qualification); | |
4704d0be | 10953 | |
ff651cb6 WV |
10954 | if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr, |
10955 | vmcs12->vm_exit_msr_store_count)) | |
10956 | nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL); | |
10957 | ||
cf3215d9 JM |
10958 | if (unlikely(vmx->fail)) |
10959 | vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR); | |
10960 | ||
1279a6b1 | 10961 | vmx_switch_vmcs(vcpu, &vmx->vmcs01); |
f3380ca5 | 10962 | |
77b0f5d6 BD |
10963 | if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT) |
10964 | && nested_exit_intr_ack_set(vcpu)) { | |
10965 | int irq = kvm_cpu_get_interrupt(vcpu); | |
10966 | WARN_ON(irq < 0); | |
10967 | vmcs12->vm_exit_intr_info = irq | | |
10968 | INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR; | |
10969 | } | |
10970 | ||
542060ea JK |
10971 | trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason, |
10972 | vmcs12->exit_qualification, | |
10973 | vmcs12->idt_vectoring_info_field, | |
10974 | vmcs12->vm_exit_intr_info, | |
10975 | vmcs12->vm_exit_intr_error_code, | |
10976 | KVM_ISA_VMX); | |
4704d0be | 10977 | |
8391ce44 PB |
10978 | vm_entry_controls_reset_shadow(vmx); |
10979 | vm_exit_controls_reset_shadow(vmx); | |
36c3cc42 JK |
10980 | vmx_segment_cache_clear(vmx); |
10981 | ||
4704d0be NHE |
10982 | /* if no vmcs02 cache requested, remove the one we used */ |
10983 | if (VMCS02_POOL_SIZE == 0) | |
10984 | nested_free_vmcs02(vmx, vmx->nested.current_vmptr); | |
10985 | ||
10986 | load_vmcs12_host_state(vcpu, vmcs12); | |
10987 | ||
9314006d | 10988 | /* Update any VMCS fields that might have changed while L2 ran */ |
83bafef1 JM |
10989 | vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr); |
10990 | vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr); | |
ea26e4ec | 10991 | vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset); |
9314006d PB |
10992 | if (vmx->hv_deadline_tsc == -1) |
10993 | vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL, | |
10994 | PIN_BASED_VMX_PREEMPTION_TIMER); | |
10995 | else | |
10996 | vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL, | |
10997 | PIN_BASED_VMX_PREEMPTION_TIMER); | |
c95ba92a PF |
10998 | if (kvm_has_tsc_control) |
10999 | decache_tsc_multiplier(vmx); | |
4704d0be | 11000 | |
dccbfcf5 RK |
11001 | if (vmx->nested.change_vmcs01_virtual_x2apic_mode) { |
11002 | vmx->nested.change_vmcs01_virtual_x2apic_mode = false; | |
11003 | vmx_set_virtual_x2apic_mode(vcpu, | |
11004 | vcpu->arch.apic_base & X2APIC_ENABLE); | |
fb6c8198 JM |
11005 | } else if (!nested_cpu_has_ept(vmcs12) && |
11006 | nested_cpu_has2(vmcs12, | |
11007 | SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) { | |
11008 | vmx_flush_tlb_ept_only(vcpu); | |
dccbfcf5 | 11009 | } |
4704d0be NHE |
11010 | |
11011 | /* This is needed for same reason as it was needed in prepare_vmcs02 */ | |
11012 | vmx->host_rsp = 0; | |
11013 | ||
11014 | /* Unpin physical memory we referred to in vmcs02 */ | |
11015 | if (vmx->nested.apic_access_page) { | |
11016 | nested_release_page(vmx->nested.apic_access_page); | |
48d89b92 | 11017 | vmx->nested.apic_access_page = NULL; |
4704d0be | 11018 | } |
a7c0b07d WL |
11019 | if (vmx->nested.virtual_apic_page) { |
11020 | nested_release_page(vmx->nested.virtual_apic_page); | |
48d89b92 | 11021 | vmx->nested.virtual_apic_page = NULL; |
a7c0b07d | 11022 | } |
705699a1 WV |
11023 | if (vmx->nested.pi_desc_page) { |
11024 | kunmap(vmx->nested.pi_desc_page); | |
11025 | nested_release_page(vmx->nested.pi_desc_page); | |
11026 | vmx->nested.pi_desc_page = NULL; | |
11027 | vmx->nested.pi_desc = NULL; | |
11028 | } | |
4704d0be | 11029 | |
38b99173 TC |
11030 | /* |
11031 | * We are now running in L2, mmu_notifier will force to reload the | |
11032 | * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1. | |
11033 | */ | |
c83b6d15 | 11034 | kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu); |
38b99173 | 11035 | |
4704d0be NHE |
11036 | /* |
11037 | * Exiting from L2 to L1, we're now back to L1 which thinks it just | |
11038 | * finished a VMLAUNCH or VMRESUME instruction, so we need to set the | |
11039 | * success or failure flag accordingly. | |
11040 | */ | |
11041 | if (unlikely(vmx->fail)) { | |
11042 | vmx->fail = 0; | |
cf3215d9 | 11043 | nested_vmx_failValid(vcpu, vm_inst_error); |
4704d0be NHE |
11044 | } else |
11045 | nested_vmx_succeed(vcpu); | |
012f83cb AG |
11046 | if (enable_shadow_vmcs) |
11047 | vmx->nested.sync_shadow_vmcs = true; | |
b6b8a145 JK |
11048 | |
11049 | /* in case we halted in L2 */ | |
11050 | vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE; | |
4704d0be NHE |
11051 | } |
11052 | ||
42124925 JK |
11053 | /* |
11054 | * Forcibly leave nested mode in order to be able to reset the VCPU later on. | |
11055 | */ | |
11056 | static void vmx_leave_nested(struct kvm_vcpu *vcpu) | |
11057 | { | |
2f707d97 WL |
11058 | if (is_guest_mode(vcpu)) { |
11059 | to_vmx(vcpu)->nested.nested_run_pending = 0; | |
533558bc | 11060 | nested_vmx_vmexit(vcpu, -1, 0, 0); |
2f707d97 | 11061 | } |
42124925 JK |
11062 | free_nested(to_vmx(vcpu)); |
11063 | } | |
11064 | ||
7c177938 NHE |
11065 | /* |
11066 | * L1's failure to enter L2 is a subset of a normal exit, as explained in | |
11067 | * 23.7 "VM-entry failures during or after loading guest state" (this also | |
11068 | * lists the acceptable exit-reason and exit-qualification parameters). | |
11069 | * It should only be called before L2 actually succeeded to run, and when | |
11070 | * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss). | |
11071 | */ | |
11072 | static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu, | |
11073 | struct vmcs12 *vmcs12, | |
11074 | u32 reason, unsigned long qualification) | |
11075 | { | |
11076 | load_vmcs12_host_state(vcpu, vmcs12); | |
11077 | vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY; | |
11078 | vmcs12->exit_qualification = qualification; | |
11079 | nested_vmx_succeed(vcpu); | |
012f83cb AG |
11080 | if (enable_shadow_vmcs) |
11081 | to_vmx(vcpu)->nested.sync_shadow_vmcs = true; | |
7c177938 NHE |
11082 | } |
11083 | ||
8a76d7f2 JR |
11084 | static int vmx_check_intercept(struct kvm_vcpu *vcpu, |
11085 | struct x86_instruction_info *info, | |
11086 | enum x86_intercept_stage stage) | |
11087 | { | |
11088 | return X86EMUL_CONTINUE; | |
11089 | } | |
11090 | ||
64672c95 YJ |
11091 | #ifdef CONFIG_X86_64 |
11092 | /* (a << shift) / divisor, return 1 if overflow otherwise 0 */ | |
11093 | static inline int u64_shl_div_u64(u64 a, unsigned int shift, | |
11094 | u64 divisor, u64 *result) | |
11095 | { | |
11096 | u64 low = a << shift, high = a >> (64 - shift); | |
11097 | ||
11098 | /* To avoid the overflow on divq */ | |
11099 | if (high >= divisor) | |
11100 | return 1; | |
11101 | ||
11102 | /* Low hold the result, high hold rem which is discarded */ | |
11103 | asm("divq %2\n\t" : "=a" (low), "=d" (high) : | |
11104 | "rm" (divisor), "0" (low), "1" (high)); | |
11105 | *result = low; | |
11106 | ||
11107 | return 0; | |
11108 | } | |
11109 | ||
11110 | static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc) | |
11111 | { | |
11112 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
9175d2e9 PB |
11113 | u64 tscl = rdtsc(); |
11114 | u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl); | |
11115 | u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl; | |
64672c95 YJ |
11116 | |
11117 | /* Convert to host delta tsc if tsc scaling is enabled */ | |
11118 | if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio && | |
11119 | u64_shl_div_u64(delta_tsc, | |
11120 | kvm_tsc_scaling_ratio_frac_bits, | |
11121 | vcpu->arch.tsc_scaling_ratio, | |
11122 | &delta_tsc)) | |
11123 | return -ERANGE; | |
11124 | ||
11125 | /* | |
11126 | * If the delta tsc can't fit in the 32 bit after the multi shift, | |
11127 | * we can't use the preemption timer. | |
11128 | * It's possible that it fits on later vmentries, but checking | |
11129 | * on every vmentry is costly so we just use an hrtimer. | |
11130 | */ | |
11131 | if (delta_tsc >> (cpu_preemption_timer_multi + 32)) | |
11132 | return -ERANGE; | |
11133 | ||
11134 | vmx->hv_deadline_tsc = tscl + delta_tsc; | |
11135 | vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL, | |
11136 | PIN_BASED_VMX_PREEMPTION_TIMER); | |
11137 | return 0; | |
11138 | } | |
11139 | ||
11140 | static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu) | |
11141 | { | |
11142 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
11143 | vmx->hv_deadline_tsc = -1; | |
11144 | vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL, | |
11145 | PIN_BASED_VMX_PREEMPTION_TIMER); | |
11146 | } | |
11147 | #endif | |
11148 | ||
48d89b92 | 11149 | static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu) |
ae97a3b8 | 11150 | { |
b4a2d31d RK |
11151 | if (ple_gap) |
11152 | shrink_ple_window(vcpu); | |
ae97a3b8 RK |
11153 | } |
11154 | ||
843e4330 KH |
11155 | static void vmx_slot_enable_log_dirty(struct kvm *kvm, |
11156 | struct kvm_memory_slot *slot) | |
11157 | { | |
11158 | kvm_mmu_slot_leaf_clear_dirty(kvm, slot); | |
11159 | kvm_mmu_slot_largepage_remove_write_access(kvm, slot); | |
11160 | } | |
11161 | ||
11162 | static void vmx_slot_disable_log_dirty(struct kvm *kvm, | |
11163 | struct kvm_memory_slot *slot) | |
11164 | { | |
11165 | kvm_mmu_slot_set_dirty(kvm, slot); | |
11166 | } | |
11167 | ||
11168 | static void vmx_flush_log_dirty(struct kvm *kvm) | |
11169 | { | |
11170 | kvm_flush_pml_buffers(kvm); | |
11171 | } | |
11172 | ||
c5f983f6 BD |
11173 | static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu) |
11174 | { | |
11175 | struct vmcs12 *vmcs12; | |
11176 | struct vcpu_vmx *vmx = to_vmx(vcpu); | |
11177 | gpa_t gpa; | |
11178 | struct page *page = NULL; | |
11179 | u64 *pml_address; | |
11180 | ||
11181 | if (is_guest_mode(vcpu)) { | |
11182 | WARN_ON_ONCE(vmx->nested.pml_full); | |
11183 | ||
11184 | /* | |
11185 | * Check if PML is enabled for the nested guest. | |
11186 | * Whether eptp bit 6 is set is already checked | |
11187 | * as part of A/D emulation. | |
11188 | */ | |
11189 | vmcs12 = get_vmcs12(vcpu); | |
11190 | if (!nested_cpu_has_pml(vmcs12)) | |
11191 | return 0; | |
11192 | ||
4769886b | 11193 | if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) { |
c5f983f6 BD |
11194 | vmx->nested.pml_full = true; |
11195 | return 1; | |
11196 | } | |
11197 | ||
11198 | gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull; | |
11199 | ||
11200 | page = nested_get_page(vcpu, vmcs12->pml_address); | |
11201 | if (!page) | |
11202 | return 0; | |
11203 | ||
11204 | pml_address = kmap(page); | |
11205 | pml_address[vmcs12->guest_pml_index--] = gpa; | |
11206 | kunmap(page); | |
11207 | nested_release_page_clean(page); | |
11208 | } | |
11209 | ||
11210 | return 0; | |
11211 | } | |
11212 | ||
843e4330 KH |
11213 | static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm, |
11214 | struct kvm_memory_slot *memslot, | |
11215 | gfn_t offset, unsigned long mask) | |
11216 | { | |
11217 | kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask); | |
11218 | } | |
11219 | ||
bf9f6ac8 FW |
11220 | /* |
11221 | * This routine does the following things for vCPU which is going | |
11222 | * to be blocked if VT-d PI is enabled. | |
11223 | * - Store the vCPU to the wakeup list, so when interrupts happen | |
11224 | * we can find the right vCPU to wake up. | |
11225 | * - Change the Posted-interrupt descriptor as below: | |
11226 | * 'NDST' <-- vcpu->pre_pcpu | |
11227 | * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR | |
11228 | * - If 'ON' is set during this process, which means at least one | |
11229 | * interrupt is posted for this vCPU, we cannot block it, in | |
11230 | * this case, return 1, otherwise, return 0. | |
11231 | * | |
11232 | */ | |
bc22512b | 11233 | static int pi_pre_block(struct kvm_vcpu *vcpu) |
bf9f6ac8 FW |
11234 | { |
11235 | unsigned long flags; | |
11236 | unsigned int dest; | |
11237 | struct pi_desc old, new; | |
11238 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); | |
11239 | ||
11240 | if (!kvm_arch_has_assigned_device(vcpu->kvm) || | |
a0052191 YZ |
11241 | !irq_remapping_cap(IRQ_POSTING_CAP) || |
11242 | !kvm_vcpu_apicv_active(vcpu)) | |
bf9f6ac8 FW |
11243 | return 0; |
11244 | ||
11245 | vcpu->pre_pcpu = vcpu->cpu; | |
11246 | spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock, | |
11247 | vcpu->pre_pcpu), flags); | |
11248 | list_add_tail(&vcpu->blocked_vcpu_list, | |
11249 | &per_cpu(blocked_vcpu_on_cpu, | |
11250 | vcpu->pre_pcpu)); | |
11251 | spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock, | |
11252 | vcpu->pre_pcpu), flags); | |
11253 | ||
11254 | do { | |
11255 | old.control = new.control = pi_desc->control; | |
11256 | ||
11257 | /* | |
11258 | * We should not block the vCPU if | |
11259 | * an interrupt is posted for it. | |
11260 | */ | |
11261 | if (pi_test_on(pi_desc) == 1) { | |
11262 | spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock, | |
11263 | vcpu->pre_pcpu), flags); | |
11264 | list_del(&vcpu->blocked_vcpu_list); | |
11265 | spin_unlock_irqrestore( | |
11266 | &per_cpu(blocked_vcpu_on_cpu_lock, | |
11267 | vcpu->pre_pcpu), flags); | |
11268 | vcpu->pre_pcpu = -1; | |
11269 | ||
11270 | return 1; | |
11271 | } | |
11272 | ||
11273 | WARN((pi_desc->sn == 1), | |
11274 | "Warning: SN field of posted-interrupts " | |
11275 | "is set before blocking\n"); | |
11276 | ||
11277 | /* | |
11278 | * Since vCPU can be preempted during this process, | |
11279 | * vcpu->cpu could be different with pre_pcpu, we | |
11280 | * need to set pre_pcpu as the destination of wakeup | |
11281 | * notification event, then we can find the right vCPU | |
11282 | * to wakeup in wakeup handler if interrupts happen | |
11283 | * when the vCPU is in blocked state. | |
11284 | */ | |
11285 | dest = cpu_physical_id(vcpu->pre_pcpu); | |
11286 | ||
11287 | if (x2apic_enabled()) | |
11288 | new.ndst = dest; | |
11289 | else | |
11290 | new.ndst = (dest << 8) & 0xFF00; | |
11291 | ||
11292 | /* set 'NV' to 'wakeup vector' */ | |
11293 | new.nv = POSTED_INTR_WAKEUP_VECTOR; | |
11294 | } while (cmpxchg(&pi_desc->control, old.control, | |
11295 | new.control) != old.control); | |
11296 | ||
11297 | return 0; | |
11298 | } | |
11299 | ||
bc22512b YJ |
11300 | static int vmx_pre_block(struct kvm_vcpu *vcpu) |
11301 | { | |
11302 | if (pi_pre_block(vcpu)) | |
11303 | return 1; | |
11304 | ||
64672c95 YJ |
11305 | if (kvm_lapic_hv_timer_in_use(vcpu)) |
11306 | kvm_lapic_switch_to_sw_timer(vcpu); | |
11307 | ||
bc22512b YJ |
11308 | return 0; |
11309 | } | |
11310 | ||
11311 | static void pi_post_block(struct kvm_vcpu *vcpu) | |
bf9f6ac8 FW |
11312 | { |
11313 | struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu); | |
11314 | struct pi_desc old, new; | |
11315 | unsigned int dest; | |
11316 | unsigned long flags; | |
11317 | ||
11318 | if (!kvm_arch_has_assigned_device(vcpu->kvm) || | |
a0052191 YZ |
11319 | !irq_remapping_cap(IRQ_POSTING_CAP) || |
11320 | !kvm_vcpu_apicv_active(vcpu)) | |
bf9f6ac8 FW |
11321 | return; |
11322 | ||
11323 | do { | |
11324 | old.control = new.control = pi_desc->control; | |
11325 | ||
11326 | dest = cpu_physical_id(vcpu->cpu); | |
11327 | ||
11328 | if (x2apic_enabled()) | |
11329 | new.ndst = dest; | |
11330 | else | |
11331 | new.ndst = (dest << 8) & 0xFF00; | |
11332 | ||
11333 | /* Allow posting non-urgent interrupts */ | |
11334 | new.sn = 0; | |
11335 | ||
11336 | /* set 'NV' to 'notification vector' */ | |
11337 | new.nv = POSTED_INTR_VECTOR; | |
11338 | } while (cmpxchg(&pi_desc->control, old.control, | |
11339 | new.control) != old.control); | |
11340 | ||
11341 | if(vcpu->pre_pcpu != -1) { | |
11342 | spin_lock_irqsave( | |
11343 | &per_cpu(blocked_vcpu_on_cpu_lock, | |
11344 | vcpu->pre_pcpu), flags); | |
11345 | list_del(&vcpu->blocked_vcpu_list); | |
11346 | spin_unlock_irqrestore( | |
11347 | &per_cpu(blocked_vcpu_on_cpu_lock, | |
11348 | vcpu->pre_pcpu), flags); | |
11349 | vcpu->pre_pcpu = -1; | |
11350 | } | |
11351 | } | |
11352 | ||
bc22512b YJ |
11353 | static void vmx_post_block(struct kvm_vcpu *vcpu) |
11354 | { | |
64672c95 YJ |
11355 | if (kvm_x86_ops->set_hv_timer) |
11356 | kvm_lapic_switch_to_hv_timer(vcpu); | |
11357 | ||
bc22512b YJ |
11358 | pi_post_block(vcpu); |
11359 | } | |
11360 | ||
efc64404 FW |
11361 | /* |
11362 | * vmx_update_pi_irte - set IRTE for Posted-Interrupts | |
11363 | * | |
11364 | * @kvm: kvm | |
11365 | * @host_irq: host irq of the interrupt | |
11366 | * @guest_irq: gsi of the interrupt | |
11367 | * @set: set or unset PI | |
11368 | * returns 0 on success, < 0 on failure | |
11369 | */ | |
11370 | static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq, | |
11371 | uint32_t guest_irq, bool set) | |
11372 | { | |
11373 | struct kvm_kernel_irq_routing_entry *e; | |
11374 | struct kvm_irq_routing_table *irq_rt; | |
11375 | struct kvm_lapic_irq irq; | |
11376 | struct kvm_vcpu *vcpu; | |
11377 | struct vcpu_data vcpu_info; | |
11378 | int idx, ret = -EINVAL; | |
11379 | ||
11380 | if (!kvm_arch_has_assigned_device(kvm) || | |
a0052191 YZ |
11381 | !irq_remapping_cap(IRQ_POSTING_CAP) || |
11382 | !kvm_vcpu_apicv_active(kvm->vcpus[0])) | |
efc64404 FW |
11383 | return 0; |
11384 | ||
11385 | idx = srcu_read_lock(&kvm->irq_srcu); | |
11386 | irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu); | |
11387 | BUG_ON(guest_irq >= irq_rt->nr_rt_entries); | |
11388 | ||
11389 | hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) { | |
11390 | if (e->type != KVM_IRQ_ROUTING_MSI) | |
11391 | continue; | |
11392 | /* | |
11393 | * VT-d PI cannot support posting multicast/broadcast | |
11394 | * interrupts to a vCPU, we still use interrupt remapping | |
11395 | * for these kind of interrupts. | |
11396 | * | |
11397 | * For lowest-priority interrupts, we only support | |
11398 | * those with single CPU as the destination, e.g. user | |
11399 | * configures the interrupts via /proc/irq or uses | |
11400 | * irqbalance to make the interrupts single-CPU. | |
11401 | * | |
11402 | * We will support full lowest-priority interrupt later. | |
11403 | */ | |
11404 | ||
37131313 | 11405 | kvm_set_msi_irq(kvm, e, &irq); |
23a1c257 FW |
11406 | if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) { |
11407 | /* | |
11408 | * Make sure the IRTE is in remapped mode if | |
11409 | * we don't handle it in posted mode. | |
11410 | */ | |
11411 | ret = irq_set_vcpu_affinity(host_irq, NULL); | |
11412 | if (ret < 0) { | |
11413 | printk(KERN_INFO | |
11414 | "failed to back to remapped mode, irq: %u\n", | |
11415 | host_irq); | |
11416 | goto out; | |
11417 | } | |
11418 | ||
efc64404 | 11419 | continue; |
23a1c257 | 11420 | } |
efc64404 FW |
11421 | |
11422 | vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu)); | |
11423 | vcpu_info.vector = irq.vector; | |
11424 | ||
b6ce9780 | 11425 | trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi, |
efc64404 FW |
11426 | vcpu_info.vector, vcpu_info.pi_desc_addr, set); |
11427 | ||
11428 | if (set) | |
11429 | ret = irq_set_vcpu_affinity(host_irq, &vcpu_info); | |
11430 | else { | |
11431 | /* suppress notification event before unposting */ | |
11432 | pi_set_sn(vcpu_to_pi_desc(vcpu)); | |
11433 | ret = irq_set_vcpu_affinity(host_irq, NULL); | |
11434 | pi_clear_sn(vcpu_to_pi_desc(vcpu)); | |
11435 | } | |
11436 | ||
11437 | if (ret < 0) { | |
11438 | printk(KERN_INFO "%s: failed to update PI IRTE\n", | |
11439 | __func__); | |
11440 | goto out; | |
11441 | } | |
11442 | } | |
11443 | ||
11444 | ret = 0; | |
11445 | out: | |
11446 | srcu_read_unlock(&kvm->irq_srcu, idx); | |
11447 | return ret; | |
11448 | } | |
11449 | ||
c45dcc71 AR |
11450 | static void vmx_setup_mce(struct kvm_vcpu *vcpu) |
11451 | { | |
11452 | if (vcpu->arch.mcg_cap & MCG_LMCE_P) | |
11453 | to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |= | |
11454 | FEATURE_CONTROL_LMCE; | |
11455 | else | |
11456 | to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &= | |
11457 | ~FEATURE_CONTROL_LMCE; | |
11458 | } | |
11459 | ||
404f6aac | 11460 | static struct kvm_x86_ops vmx_x86_ops __ro_after_init = { |
6aa8b732 AK |
11461 | .cpu_has_kvm_support = cpu_has_kvm_support, |
11462 | .disabled_by_bios = vmx_disabled_by_bios, | |
11463 | .hardware_setup = hardware_setup, | |
11464 | .hardware_unsetup = hardware_unsetup, | |
002c7f7c | 11465 | .check_processor_compatibility = vmx_check_processor_compat, |
6aa8b732 AK |
11466 | .hardware_enable = hardware_enable, |
11467 | .hardware_disable = hardware_disable, | |
04547156 | 11468 | .cpu_has_accelerated_tpr = report_flexpriority, |
6d396b55 | 11469 | .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase, |
6aa8b732 AK |
11470 | |
11471 | .vcpu_create = vmx_create_vcpu, | |
11472 | .vcpu_free = vmx_free_vcpu, | |
04d2cc77 | 11473 | .vcpu_reset = vmx_vcpu_reset, |
6aa8b732 | 11474 | |
04d2cc77 | 11475 | .prepare_guest_switch = vmx_save_host_state, |
6aa8b732 AK |
11476 | .vcpu_load = vmx_vcpu_load, |
11477 | .vcpu_put = vmx_vcpu_put, | |
11478 | ||
a96036b8 | 11479 | .update_bp_intercept = update_exception_bitmap, |
6aa8b732 AK |
11480 | .get_msr = vmx_get_msr, |
11481 | .set_msr = vmx_set_msr, | |
11482 | .get_segment_base = vmx_get_segment_base, | |
11483 | .get_segment = vmx_get_segment, | |
11484 | .set_segment = vmx_set_segment, | |
2e4d2653 | 11485 | .get_cpl = vmx_get_cpl, |
6aa8b732 | 11486 | .get_cs_db_l_bits = vmx_get_cs_db_l_bits, |
e8467fda | 11487 | .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits, |
aff48baa | 11488 | .decache_cr3 = vmx_decache_cr3, |
25c4c276 | 11489 | .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits, |
6aa8b732 | 11490 | .set_cr0 = vmx_set_cr0, |
6aa8b732 AK |
11491 | .set_cr3 = vmx_set_cr3, |
11492 | .set_cr4 = vmx_set_cr4, | |
6aa8b732 | 11493 | .set_efer = vmx_set_efer, |
6aa8b732 AK |
11494 | .get_idt = vmx_get_idt, |
11495 | .set_idt = vmx_set_idt, | |
11496 | .get_gdt = vmx_get_gdt, | |
11497 | .set_gdt = vmx_set_gdt, | |
73aaf249 JK |
11498 | .get_dr6 = vmx_get_dr6, |
11499 | .set_dr6 = vmx_set_dr6, | |
020df079 | 11500 | .set_dr7 = vmx_set_dr7, |
81908bf4 | 11501 | .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs, |
5fdbf976 | 11502 | .cache_reg = vmx_cache_reg, |
6aa8b732 AK |
11503 | .get_rflags = vmx_get_rflags, |
11504 | .set_rflags = vmx_set_rflags, | |
be94f6b7 HH |
11505 | |
11506 | .get_pkru = vmx_get_pkru, | |
11507 | ||
6aa8b732 | 11508 | .tlb_flush = vmx_flush_tlb, |
6aa8b732 | 11509 | |
6aa8b732 | 11510 | .run = vmx_vcpu_run, |
6062d012 | 11511 | .handle_exit = vmx_handle_exit, |
6aa8b732 | 11512 | .skip_emulated_instruction = skip_emulated_instruction, |
2809f5d2 GC |
11513 | .set_interrupt_shadow = vmx_set_interrupt_shadow, |
11514 | .get_interrupt_shadow = vmx_get_interrupt_shadow, | |
102d8325 | 11515 | .patch_hypercall = vmx_patch_hypercall, |
2a8067f1 | 11516 | .set_irq = vmx_inject_irq, |
95ba8273 | 11517 | .set_nmi = vmx_inject_nmi, |
298101da | 11518 | .queue_exception = vmx_queue_exception, |
b463a6f7 | 11519 | .cancel_injection = vmx_cancel_injection, |
78646121 | 11520 | .interrupt_allowed = vmx_interrupt_allowed, |
95ba8273 | 11521 | .nmi_allowed = vmx_nmi_allowed, |
3cfc3092 JK |
11522 | .get_nmi_mask = vmx_get_nmi_mask, |
11523 | .set_nmi_mask = vmx_set_nmi_mask, | |
95ba8273 GN |
11524 | .enable_nmi_window = enable_nmi_window, |
11525 | .enable_irq_window = enable_irq_window, | |
11526 | .update_cr8_intercept = update_cr8_intercept, | |
8d14695f | 11527 | .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode, |
38b99173 | 11528 | .set_apic_access_page_addr = vmx_set_apic_access_page_addr, |
d62caabb AS |
11529 | .get_enable_apicv = vmx_get_enable_apicv, |
11530 | .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl, | |
c7c9c56c | 11531 | .load_eoi_exitmap = vmx_load_eoi_exitmap, |
967235d3 | 11532 | .apicv_post_state_restore = vmx_apicv_post_state_restore, |
c7c9c56c YZ |
11533 | .hwapic_irr_update = vmx_hwapic_irr_update, |
11534 | .hwapic_isr_update = vmx_hwapic_isr_update, | |
a20ed54d YZ |
11535 | .sync_pir_to_irr = vmx_sync_pir_to_irr, |
11536 | .deliver_posted_interrupt = vmx_deliver_posted_interrupt, | |
95ba8273 | 11537 | |
cbc94022 | 11538 | .set_tss_addr = vmx_set_tss_addr, |
67253af5 | 11539 | .get_tdp_level = get_ept_level, |
4b12f0de | 11540 | .get_mt_mask = vmx_get_mt_mask, |
229456fc | 11541 | |
586f9607 | 11542 | .get_exit_info = vmx_get_exit_info, |
586f9607 | 11543 | |
17cc3935 | 11544 | .get_lpage_level = vmx_get_lpage_level, |
0e851880 SY |
11545 | |
11546 | .cpuid_update = vmx_cpuid_update, | |
4e47c7a6 SY |
11547 | |
11548 | .rdtscp_supported = vmx_rdtscp_supported, | |
ad756a16 | 11549 | .invpcid_supported = vmx_invpcid_supported, |
d4330ef2 JR |
11550 | |
11551 | .set_supported_cpuid = vmx_set_supported_cpuid, | |
f5f48ee1 SY |
11552 | |
11553 | .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit, | |
99e3e30a ZA |
11554 | |
11555 | .write_tsc_offset = vmx_write_tsc_offset, | |
1c97f0a0 JR |
11556 | |
11557 | .set_tdp_cr3 = vmx_set_cr3, | |
8a76d7f2 JR |
11558 | |
11559 | .check_intercept = vmx_check_intercept, | |
a547c6db | 11560 | .handle_external_intr = vmx_handle_external_intr, |
da8999d3 | 11561 | .mpx_supported = vmx_mpx_supported, |
55412b2e | 11562 | .xsaves_supported = vmx_xsaves_supported, |
b6b8a145 JK |
11563 | |
11564 | .check_nested_events = vmx_check_nested_events, | |
ae97a3b8 RK |
11565 | |
11566 | .sched_in = vmx_sched_in, | |
843e4330 KH |
11567 | |
11568 | .slot_enable_log_dirty = vmx_slot_enable_log_dirty, | |
11569 | .slot_disable_log_dirty = vmx_slot_disable_log_dirty, | |
11570 | .flush_log_dirty = vmx_flush_log_dirty, | |
11571 | .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked, | |
c5f983f6 | 11572 | .write_log_dirty = vmx_write_pml_buffer, |
25462f7f | 11573 | |
bf9f6ac8 FW |
11574 | .pre_block = vmx_pre_block, |
11575 | .post_block = vmx_post_block, | |
11576 | ||
25462f7f | 11577 | .pmu_ops = &intel_pmu_ops, |
efc64404 FW |
11578 | |
11579 | .update_pi_irte = vmx_update_pi_irte, | |
64672c95 YJ |
11580 | |
11581 | #ifdef CONFIG_X86_64 | |
11582 | .set_hv_timer = vmx_set_hv_timer, | |
11583 | .cancel_hv_timer = vmx_cancel_hv_timer, | |
11584 | #endif | |
c45dcc71 AR |
11585 | |
11586 | .setup_mce = vmx_setup_mce, | |
6aa8b732 AK |
11587 | }; |
11588 | ||
11589 | static int __init vmx_init(void) | |
11590 | { | |
34a1cd60 TC |
11591 | int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx), |
11592 | __alignof__(struct vcpu_vmx), THIS_MODULE); | |
fdef3ad1 | 11593 | if (r) |
34a1cd60 | 11594 | return r; |
25c5f225 | 11595 | |
2965faa5 | 11596 | #ifdef CONFIG_KEXEC_CORE |
8f536b76 ZY |
11597 | rcu_assign_pointer(crash_vmclear_loaded_vmcss, |
11598 | crash_vmclear_local_loaded_vmcss); | |
11599 | #endif | |
11600 | ||
fdef3ad1 | 11601 | return 0; |
6aa8b732 AK |
11602 | } |
11603 | ||
11604 | static void __exit vmx_exit(void) | |
11605 | { | |
2965faa5 | 11606 | #ifdef CONFIG_KEXEC_CORE |
3b63a43f | 11607 | RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL); |
8f536b76 ZY |
11608 | synchronize_rcu(); |
11609 | #endif | |
11610 | ||
cb498ea2 | 11611 | kvm_exit(); |
6aa8b732 AK |
11612 | } |
11613 | ||
11614 | module_init(vmx_init) | |
11615 | module_exit(vmx_exit) |