]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - arch/x86/kvm/vmx.c
KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD
[mirror_ubuntu-bionic-kernel.git] / arch / x86 / kvm / vmx.c
1 /*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "cpuid.h"
22 #include "lapic.h"
23
24 #include <linux/kvm_host.h>
25 #include <linux/module.h>
26 #include <linux/kernel.h>
27 #include <linux/mm.h>
28 #include <linux/highmem.h>
29 #include <linux/sched.h>
30 #include <linux/moduleparam.h>
31 #include <linux/mod_devicetable.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/tboot.h>
35 #include <linux/hrtimer.h>
36 #include <linux/frame.h>
37 #include <linux/nospec.h>
38 #include "kvm_cache_regs.h"
39 #include "x86.h"
40
41 #include <asm/cpu.h>
42 #include <asm/io.h>
43 #include <asm/desc.h>
44 #include <asm/vmx.h>
45 #include <asm/virtext.h>
46 #include <asm/mce.h>
47 #include <asm/fpu/internal.h>
48 #include <asm/perf_event.h>
49 #include <asm/debugreg.h>
50 #include <asm/kexec.h>
51 #include <asm/apic.h>
52 #include <asm/irq_remapping.h>
53 #include <asm/mmu_context.h>
54 #include <asm/microcode.h>
55 #include <asm/spec-ctrl.h>
56
57 #include "trace.h"
58 #include "pmu.h"
59
60 #define __ex(x) __kvm_handle_fault_on_reboot(x)
61 #define __ex_clear(x, reg) \
62 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
63
64 MODULE_AUTHOR("Qumranet");
65 MODULE_LICENSE("GPL");
66
67 static const struct x86_cpu_id vmx_cpu_id[] = {
68 X86_FEATURE_MATCH(X86_FEATURE_VMX),
69 {}
70 };
71 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
72
73 static bool __read_mostly enable_vpid = 1;
74 module_param_named(vpid, enable_vpid, bool, 0444);
75
76 static bool __read_mostly enable_vnmi = 1;
77 module_param_named(vnmi, enable_vnmi, bool, S_IRUGO);
78
79 static bool __read_mostly flexpriority_enabled = 1;
80 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
81
82 static bool __read_mostly enable_ept = 1;
83 module_param_named(ept, enable_ept, bool, S_IRUGO);
84
85 static bool __read_mostly enable_unrestricted_guest = 1;
86 module_param_named(unrestricted_guest,
87 enable_unrestricted_guest, bool, S_IRUGO);
88
89 static bool __read_mostly enable_ept_ad_bits = 1;
90 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
91
92 static bool __read_mostly emulate_invalid_guest_state = true;
93 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
94
95 static bool __read_mostly fasteoi = 1;
96 module_param(fasteoi, bool, S_IRUGO);
97
98 static bool __read_mostly enable_apicv = 1;
99 module_param(enable_apicv, bool, S_IRUGO);
100
101 static bool __read_mostly enable_shadow_vmcs = 1;
102 module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
103 /*
104 * If nested=1, nested virtualization is supported, i.e., guests may use
105 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
106 * use VMX instructions.
107 */
108 static bool __read_mostly nested = 0;
109 module_param(nested, bool, S_IRUGO);
110
111 static u64 __read_mostly host_xss;
112
113 static bool __read_mostly enable_pml = 1;
114 module_param_named(pml, enable_pml, bool, S_IRUGO);
115
116 #define MSR_TYPE_R 1
117 #define MSR_TYPE_W 2
118 #define MSR_TYPE_RW 3
119
120 #define MSR_BITMAP_MODE_X2APIC 1
121 #define MSR_BITMAP_MODE_X2APIC_APICV 2
122 #define MSR_BITMAP_MODE_LM 4
123
124 #define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
125
126 /* Guest_tsc -> host_tsc conversion requires 64-bit division. */
127 static int __read_mostly cpu_preemption_timer_multi;
128 static bool __read_mostly enable_preemption_timer = 1;
129 #ifdef CONFIG_X86_64
130 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
131 #endif
132
133 #define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
134 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
135 #define KVM_VM_CR0_ALWAYS_ON \
136 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
137 #define KVM_CR4_GUEST_OWNED_BITS \
138 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
139 | X86_CR4_OSXMMEXCPT | X86_CR4_LA57 | X86_CR4_TSD)
140
141 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
142 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
143
144 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
145
146 #define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
147
148 /*
149 * Hyper-V requires all of these, so mark them as supported even though
150 * they are just treated the same as all-context.
151 */
152 #define VMX_VPID_EXTENT_SUPPORTED_MASK \
153 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
154 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
155 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
156 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
157
158 /*
159 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
160 * ple_gap: upper bound on the amount of time between two successive
161 * executions of PAUSE in a loop. Also indicate if ple enabled.
162 * According to test, this time is usually smaller than 128 cycles.
163 * ple_window: upper bound on the amount of time a guest is allowed to execute
164 * in a PAUSE loop. Tests indicate that most spinlocks are held for
165 * less than 2^12 cycles
166 * Time is measured based on a counter that runs at the same rate as the TSC,
167 * refer SDM volume 3b section 21.6.13 & 22.1.3.
168 */
169 #define KVM_VMX_DEFAULT_PLE_GAP 128
170 #define KVM_VMX_DEFAULT_PLE_WINDOW 4096
171 #define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
172 #define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
173 #define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
174 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
175
176 static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
177 module_param(ple_gap, int, S_IRUGO);
178
179 static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
180 module_param(ple_window, int, S_IRUGO);
181
182 /* Default doubles per-vcpu window every exit. */
183 static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
184 module_param(ple_window_grow, int, S_IRUGO);
185
186 /* Default resets per-vcpu window every exit to ple_window. */
187 static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
188 module_param(ple_window_shrink, int, S_IRUGO);
189
190 /* Default is to compute the maximum so we can never overflow. */
191 static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
192 static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
193 module_param(ple_window_max, int, S_IRUGO);
194
195 extern const ulong vmx_return;
196
197 #define NR_AUTOLOAD_MSRS 8
198
199 struct vmcs {
200 u32 revision_id;
201 u32 abort;
202 char data[0];
203 };
204
205 /*
206 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
207 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
208 * loaded on this CPU (so we can clear them if the CPU goes down).
209 */
210 struct loaded_vmcs {
211 struct vmcs *vmcs;
212 struct vmcs *shadow_vmcs;
213 int cpu;
214 bool launched;
215 bool nmi_known_unmasked;
216 unsigned long vmcs_host_cr3; /* May not match real cr3 */
217 unsigned long vmcs_host_cr4; /* May not match real cr4 */
218 /* Support for vnmi-less CPUs */
219 int soft_vnmi_blocked;
220 ktime_t entry_time;
221 s64 vnmi_blocked_time;
222 unsigned long *msr_bitmap;
223 struct list_head loaded_vmcss_on_cpu_link;
224 };
225
226 struct shared_msr_entry {
227 unsigned index;
228 u64 data;
229 u64 mask;
230 };
231
232 /*
233 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
234 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
235 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
236 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
237 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
238 * More than one of these structures may exist, if L1 runs multiple L2 guests.
239 * nested_vmx_run() will use the data here to build the vmcs02: a VMCS for the
240 * underlying hardware which will be used to run L2.
241 * This structure is packed to ensure that its layout is identical across
242 * machines (necessary for live migration).
243 * If there are changes in this struct, VMCS12_REVISION must be changed.
244 */
245 typedef u64 natural_width;
246 struct __packed vmcs12 {
247 /* According to the Intel spec, a VMCS region must start with the
248 * following two fields. Then follow implementation-specific data.
249 */
250 u32 revision_id;
251 u32 abort;
252
253 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
254 u32 padding[7]; /* room for future expansion */
255
256 u64 io_bitmap_a;
257 u64 io_bitmap_b;
258 u64 msr_bitmap;
259 u64 vm_exit_msr_store_addr;
260 u64 vm_exit_msr_load_addr;
261 u64 vm_entry_msr_load_addr;
262 u64 tsc_offset;
263 u64 virtual_apic_page_addr;
264 u64 apic_access_addr;
265 u64 posted_intr_desc_addr;
266 u64 vm_function_control;
267 u64 ept_pointer;
268 u64 eoi_exit_bitmap0;
269 u64 eoi_exit_bitmap1;
270 u64 eoi_exit_bitmap2;
271 u64 eoi_exit_bitmap3;
272 u64 eptp_list_address;
273 u64 xss_exit_bitmap;
274 u64 guest_physical_address;
275 u64 vmcs_link_pointer;
276 u64 pml_address;
277 u64 guest_ia32_debugctl;
278 u64 guest_ia32_pat;
279 u64 guest_ia32_efer;
280 u64 guest_ia32_perf_global_ctrl;
281 u64 guest_pdptr0;
282 u64 guest_pdptr1;
283 u64 guest_pdptr2;
284 u64 guest_pdptr3;
285 u64 guest_bndcfgs;
286 u64 host_ia32_pat;
287 u64 host_ia32_efer;
288 u64 host_ia32_perf_global_ctrl;
289 u64 padding64[8]; /* room for future expansion */
290 /*
291 * To allow migration of L1 (complete with its L2 guests) between
292 * machines of different natural widths (32 or 64 bit), we cannot have
293 * unsigned long fields with no explict size. We use u64 (aliased
294 * natural_width) instead. Luckily, x86 is little-endian.
295 */
296 natural_width cr0_guest_host_mask;
297 natural_width cr4_guest_host_mask;
298 natural_width cr0_read_shadow;
299 natural_width cr4_read_shadow;
300 natural_width cr3_target_value0;
301 natural_width cr3_target_value1;
302 natural_width cr3_target_value2;
303 natural_width cr3_target_value3;
304 natural_width exit_qualification;
305 natural_width guest_linear_address;
306 natural_width guest_cr0;
307 natural_width guest_cr3;
308 natural_width guest_cr4;
309 natural_width guest_es_base;
310 natural_width guest_cs_base;
311 natural_width guest_ss_base;
312 natural_width guest_ds_base;
313 natural_width guest_fs_base;
314 natural_width guest_gs_base;
315 natural_width guest_ldtr_base;
316 natural_width guest_tr_base;
317 natural_width guest_gdtr_base;
318 natural_width guest_idtr_base;
319 natural_width guest_dr7;
320 natural_width guest_rsp;
321 natural_width guest_rip;
322 natural_width guest_rflags;
323 natural_width guest_pending_dbg_exceptions;
324 natural_width guest_sysenter_esp;
325 natural_width guest_sysenter_eip;
326 natural_width host_cr0;
327 natural_width host_cr3;
328 natural_width host_cr4;
329 natural_width host_fs_base;
330 natural_width host_gs_base;
331 natural_width host_tr_base;
332 natural_width host_gdtr_base;
333 natural_width host_idtr_base;
334 natural_width host_ia32_sysenter_esp;
335 natural_width host_ia32_sysenter_eip;
336 natural_width host_rsp;
337 natural_width host_rip;
338 natural_width paddingl[8]; /* room for future expansion */
339 u32 pin_based_vm_exec_control;
340 u32 cpu_based_vm_exec_control;
341 u32 exception_bitmap;
342 u32 page_fault_error_code_mask;
343 u32 page_fault_error_code_match;
344 u32 cr3_target_count;
345 u32 vm_exit_controls;
346 u32 vm_exit_msr_store_count;
347 u32 vm_exit_msr_load_count;
348 u32 vm_entry_controls;
349 u32 vm_entry_msr_load_count;
350 u32 vm_entry_intr_info_field;
351 u32 vm_entry_exception_error_code;
352 u32 vm_entry_instruction_len;
353 u32 tpr_threshold;
354 u32 secondary_vm_exec_control;
355 u32 vm_instruction_error;
356 u32 vm_exit_reason;
357 u32 vm_exit_intr_info;
358 u32 vm_exit_intr_error_code;
359 u32 idt_vectoring_info_field;
360 u32 idt_vectoring_error_code;
361 u32 vm_exit_instruction_len;
362 u32 vmx_instruction_info;
363 u32 guest_es_limit;
364 u32 guest_cs_limit;
365 u32 guest_ss_limit;
366 u32 guest_ds_limit;
367 u32 guest_fs_limit;
368 u32 guest_gs_limit;
369 u32 guest_ldtr_limit;
370 u32 guest_tr_limit;
371 u32 guest_gdtr_limit;
372 u32 guest_idtr_limit;
373 u32 guest_es_ar_bytes;
374 u32 guest_cs_ar_bytes;
375 u32 guest_ss_ar_bytes;
376 u32 guest_ds_ar_bytes;
377 u32 guest_fs_ar_bytes;
378 u32 guest_gs_ar_bytes;
379 u32 guest_ldtr_ar_bytes;
380 u32 guest_tr_ar_bytes;
381 u32 guest_interruptibility_info;
382 u32 guest_activity_state;
383 u32 guest_sysenter_cs;
384 u32 host_ia32_sysenter_cs;
385 u32 vmx_preemption_timer_value;
386 u32 padding32[7]; /* room for future expansion */
387 u16 virtual_processor_id;
388 u16 posted_intr_nv;
389 u16 guest_es_selector;
390 u16 guest_cs_selector;
391 u16 guest_ss_selector;
392 u16 guest_ds_selector;
393 u16 guest_fs_selector;
394 u16 guest_gs_selector;
395 u16 guest_ldtr_selector;
396 u16 guest_tr_selector;
397 u16 guest_intr_status;
398 u16 guest_pml_index;
399 u16 host_es_selector;
400 u16 host_cs_selector;
401 u16 host_ss_selector;
402 u16 host_ds_selector;
403 u16 host_fs_selector;
404 u16 host_gs_selector;
405 u16 host_tr_selector;
406 };
407
408 /*
409 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
410 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
411 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
412 */
413 #define VMCS12_REVISION 0x11e57ed0
414
415 /*
416 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
417 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
418 * current implementation, 4K are reserved to avoid future complications.
419 */
420 #define VMCS12_SIZE 0x1000
421
422 /*
423 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
424 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
425 */
426 struct nested_vmx {
427 /* Has the level1 guest done vmxon? */
428 bool vmxon;
429 gpa_t vmxon_ptr;
430 bool pml_full;
431
432 /* The guest-physical address of the current VMCS L1 keeps for L2 */
433 gpa_t current_vmptr;
434 /*
435 * Cache of the guest's VMCS, existing outside of guest memory.
436 * Loaded from guest memory during VMPTRLD. Flushed to guest
437 * memory during VMCLEAR and VMPTRLD.
438 */
439 struct vmcs12 *cached_vmcs12;
440 /*
441 * Indicates if the shadow vmcs must be updated with the
442 * data hold by vmcs12
443 */
444 bool sync_shadow_vmcs;
445
446 bool change_vmcs01_virtual_x2apic_mode;
447 /* L2 must run next, and mustn't decide to exit to L1. */
448 bool nested_run_pending;
449
450 struct loaded_vmcs vmcs02;
451
452 /*
453 * Guest pages referred to in the vmcs02 with host-physical
454 * pointers, so we must keep them pinned while L2 runs.
455 */
456 struct page *apic_access_page;
457 struct page *virtual_apic_page;
458 struct page *pi_desc_page;
459 struct pi_desc *pi_desc;
460 bool pi_pending;
461 u16 posted_intr_nv;
462
463 struct hrtimer preemption_timer;
464 bool preemption_timer_expired;
465
466 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
467 u64 vmcs01_debugctl;
468
469 u16 vpid02;
470 u16 last_vpid;
471
472 /*
473 * We only store the "true" versions of the VMX capability MSRs. We
474 * generate the "non-true" versions by setting the must-be-1 bits
475 * according to the SDM.
476 */
477 u32 nested_vmx_procbased_ctls_low;
478 u32 nested_vmx_procbased_ctls_high;
479 u32 nested_vmx_secondary_ctls_low;
480 u32 nested_vmx_secondary_ctls_high;
481 u32 nested_vmx_pinbased_ctls_low;
482 u32 nested_vmx_pinbased_ctls_high;
483 u32 nested_vmx_exit_ctls_low;
484 u32 nested_vmx_exit_ctls_high;
485 u32 nested_vmx_entry_ctls_low;
486 u32 nested_vmx_entry_ctls_high;
487 u32 nested_vmx_misc_low;
488 u32 nested_vmx_misc_high;
489 u32 nested_vmx_ept_caps;
490 u32 nested_vmx_vpid_caps;
491 u64 nested_vmx_basic;
492 u64 nested_vmx_cr0_fixed0;
493 u64 nested_vmx_cr0_fixed1;
494 u64 nested_vmx_cr4_fixed0;
495 u64 nested_vmx_cr4_fixed1;
496 u64 nested_vmx_vmcs_enum;
497 u64 nested_vmx_vmfunc_controls;
498
499 /* SMM related state */
500 struct {
501 /* in VMX operation on SMM entry? */
502 bool vmxon;
503 /* in guest mode on SMM entry? */
504 bool guest_mode;
505 } smm;
506 };
507
508 #define POSTED_INTR_ON 0
509 #define POSTED_INTR_SN 1
510
511 /* Posted-Interrupt Descriptor */
512 struct pi_desc {
513 u32 pir[8]; /* Posted interrupt requested */
514 union {
515 struct {
516 /* bit 256 - Outstanding Notification */
517 u16 on : 1,
518 /* bit 257 - Suppress Notification */
519 sn : 1,
520 /* bit 271:258 - Reserved */
521 rsvd_1 : 14;
522 /* bit 279:272 - Notification Vector */
523 u8 nv;
524 /* bit 287:280 - Reserved */
525 u8 rsvd_2;
526 /* bit 319:288 - Notification Destination */
527 u32 ndst;
528 };
529 u64 control;
530 };
531 u32 rsvd[6];
532 } __aligned(64);
533
534 static bool pi_test_and_set_on(struct pi_desc *pi_desc)
535 {
536 return test_and_set_bit(POSTED_INTR_ON,
537 (unsigned long *)&pi_desc->control);
538 }
539
540 static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
541 {
542 return test_and_clear_bit(POSTED_INTR_ON,
543 (unsigned long *)&pi_desc->control);
544 }
545
546 static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
547 {
548 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
549 }
550
551 static inline void pi_clear_sn(struct pi_desc *pi_desc)
552 {
553 return clear_bit(POSTED_INTR_SN,
554 (unsigned long *)&pi_desc->control);
555 }
556
557 static inline void pi_set_sn(struct pi_desc *pi_desc)
558 {
559 return set_bit(POSTED_INTR_SN,
560 (unsigned long *)&pi_desc->control);
561 }
562
563 static inline void pi_clear_on(struct pi_desc *pi_desc)
564 {
565 clear_bit(POSTED_INTR_ON,
566 (unsigned long *)&pi_desc->control);
567 }
568
569 static inline int pi_test_on(struct pi_desc *pi_desc)
570 {
571 return test_bit(POSTED_INTR_ON,
572 (unsigned long *)&pi_desc->control);
573 }
574
575 static inline int pi_test_sn(struct pi_desc *pi_desc)
576 {
577 return test_bit(POSTED_INTR_SN,
578 (unsigned long *)&pi_desc->control);
579 }
580
581 struct vcpu_vmx {
582 struct kvm_vcpu vcpu;
583 unsigned long host_rsp;
584 u8 fail;
585 u8 msr_bitmap_mode;
586 u32 exit_intr_info;
587 u32 idt_vectoring_info;
588 ulong rflags;
589 struct shared_msr_entry *guest_msrs;
590 int nmsrs;
591 int save_nmsrs;
592 unsigned long host_idt_base;
593 #ifdef CONFIG_X86_64
594 u64 msr_host_kernel_gs_base;
595 u64 msr_guest_kernel_gs_base;
596 #endif
597
598 u64 arch_capabilities;
599 u64 spec_ctrl;
600
601 u32 vm_entry_controls_shadow;
602 u32 vm_exit_controls_shadow;
603 u32 secondary_exec_control;
604
605 /*
606 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
607 * non-nested (L1) guest, it always points to vmcs01. For a nested
608 * guest (L2), it points to a different VMCS.
609 */
610 struct loaded_vmcs vmcs01;
611 struct loaded_vmcs *loaded_vmcs;
612 bool __launched; /* temporary, used in vmx_vcpu_run */
613 struct msr_autoload {
614 unsigned nr;
615 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
616 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
617 } msr_autoload;
618 struct {
619 int loaded;
620 u16 fs_sel, gs_sel, ldt_sel;
621 #ifdef CONFIG_X86_64
622 u16 ds_sel, es_sel;
623 #endif
624 int gs_ldt_reload_needed;
625 int fs_reload_needed;
626 u64 msr_host_bndcfgs;
627 } host_state;
628 struct {
629 int vm86_active;
630 ulong save_rflags;
631 struct kvm_segment segs[8];
632 } rmode;
633 struct {
634 u32 bitmask; /* 4 bits per segment (1 bit per field) */
635 struct kvm_save_segment {
636 u16 selector;
637 unsigned long base;
638 u32 limit;
639 u32 ar;
640 } seg[8];
641 } segment_cache;
642 int vpid;
643 bool emulation_required;
644
645 u32 exit_reason;
646
647 /* Posted interrupt descriptor */
648 struct pi_desc pi_desc;
649
650 /* Support for a guest hypervisor (nested VMX) */
651 struct nested_vmx nested;
652
653 /* Dynamic PLE window. */
654 int ple_window;
655 bool ple_window_dirty;
656
657 /* Support for PML */
658 #define PML_ENTITY_NUM 512
659 struct page *pml_pg;
660
661 /* apic deadline value in host tsc */
662 u64 hv_deadline_tsc;
663
664 u64 current_tsc_ratio;
665
666 u32 host_pkru;
667
668 /*
669 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
670 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
671 * in msr_ia32_feature_control_valid_bits.
672 */
673 u64 msr_ia32_feature_control;
674 u64 msr_ia32_feature_control_valid_bits;
675 };
676
677 enum segment_cache_field {
678 SEG_FIELD_SEL = 0,
679 SEG_FIELD_BASE = 1,
680 SEG_FIELD_LIMIT = 2,
681 SEG_FIELD_AR = 3,
682
683 SEG_FIELD_NR = 4
684 };
685
686 static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
687 {
688 return container_of(vcpu, struct vcpu_vmx, vcpu);
689 }
690
691 static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
692 {
693 return &(to_vmx(vcpu)->pi_desc);
694 }
695
696 #define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
697 #define FIELD(number, name) [number] = VMCS12_OFFSET(name)
698 #define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
699 [number##_HIGH] = VMCS12_OFFSET(name)+4
700
701
702 static unsigned long shadow_read_only_fields[] = {
703 /*
704 * We do NOT shadow fields that are modified when L0
705 * traps and emulates any vmx instruction (e.g. VMPTRLD,
706 * VMXON...) executed by L1.
707 * For example, VM_INSTRUCTION_ERROR is read
708 * by L1 if a vmx instruction fails (part of the error path).
709 * Note the code assumes this logic. If for some reason
710 * we start shadowing these fields then we need to
711 * force a shadow sync when L0 emulates vmx instructions
712 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
713 * by nested_vmx_failValid)
714 */
715 VM_EXIT_REASON,
716 VM_EXIT_INTR_INFO,
717 VM_EXIT_INSTRUCTION_LEN,
718 IDT_VECTORING_INFO_FIELD,
719 IDT_VECTORING_ERROR_CODE,
720 VM_EXIT_INTR_ERROR_CODE,
721 EXIT_QUALIFICATION,
722 GUEST_LINEAR_ADDRESS,
723 GUEST_PHYSICAL_ADDRESS
724 };
725 static int max_shadow_read_only_fields =
726 ARRAY_SIZE(shadow_read_only_fields);
727
728 static unsigned long shadow_read_write_fields[] = {
729 TPR_THRESHOLD,
730 GUEST_RIP,
731 GUEST_RSP,
732 GUEST_CR0,
733 GUEST_CR3,
734 GUEST_CR4,
735 GUEST_INTERRUPTIBILITY_INFO,
736 GUEST_RFLAGS,
737 GUEST_CS_SELECTOR,
738 GUEST_CS_AR_BYTES,
739 GUEST_CS_LIMIT,
740 GUEST_CS_BASE,
741 GUEST_ES_BASE,
742 GUEST_BNDCFGS,
743 CR0_GUEST_HOST_MASK,
744 CR0_READ_SHADOW,
745 CR4_READ_SHADOW,
746 TSC_OFFSET,
747 EXCEPTION_BITMAP,
748 CPU_BASED_VM_EXEC_CONTROL,
749 VM_ENTRY_EXCEPTION_ERROR_CODE,
750 VM_ENTRY_INTR_INFO_FIELD,
751 VM_ENTRY_INSTRUCTION_LEN,
752 VM_ENTRY_EXCEPTION_ERROR_CODE,
753 HOST_FS_BASE,
754 HOST_GS_BASE,
755 HOST_FS_SELECTOR,
756 HOST_GS_SELECTOR
757 };
758 static int max_shadow_read_write_fields =
759 ARRAY_SIZE(shadow_read_write_fields);
760
761 static const unsigned short vmcs_field_to_offset_table[] = {
762 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
763 FIELD(POSTED_INTR_NV, posted_intr_nv),
764 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
765 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
766 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
767 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
768 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
769 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
770 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
771 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
772 FIELD(GUEST_INTR_STATUS, guest_intr_status),
773 FIELD(GUEST_PML_INDEX, guest_pml_index),
774 FIELD(HOST_ES_SELECTOR, host_es_selector),
775 FIELD(HOST_CS_SELECTOR, host_cs_selector),
776 FIELD(HOST_SS_SELECTOR, host_ss_selector),
777 FIELD(HOST_DS_SELECTOR, host_ds_selector),
778 FIELD(HOST_FS_SELECTOR, host_fs_selector),
779 FIELD(HOST_GS_SELECTOR, host_gs_selector),
780 FIELD(HOST_TR_SELECTOR, host_tr_selector),
781 FIELD64(IO_BITMAP_A, io_bitmap_a),
782 FIELD64(IO_BITMAP_B, io_bitmap_b),
783 FIELD64(MSR_BITMAP, msr_bitmap),
784 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
785 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
786 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
787 FIELD64(TSC_OFFSET, tsc_offset),
788 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
789 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
790 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
791 FIELD64(VM_FUNCTION_CONTROL, vm_function_control),
792 FIELD64(EPT_POINTER, ept_pointer),
793 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
794 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
795 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
796 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
797 FIELD64(EPTP_LIST_ADDRESS, eptp_list_address),
798 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
799 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
800 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
801 FIELD64(PML_ADDRESS, pml_address),
802 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
803 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
804 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
805 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
806 FIELD64(GUEST_PDPTR0, guest_pdptr0),
807 FIELD64(GUEST_PDPTR1, guest_pdptr1),
808 FIELD64(GUEST_PDPTR2, guest_pdptr2),
809 FIELD64(GUEST_PDPTR3, guest_pdptr3),
810 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
811 FIELD64(HOST_IA32_PAT, host_ia32_pat),
812 FIELD64(HOST_IA32_EFER, host_ia32_efer),
813 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
814 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
815 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
816 FIELD(EXCEPTION_BITMAP, exception_bitmap),
817 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
818 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
819 FIELD(CR3_TARGET_COUNT, cr3_target_count),
820 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
821 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
822 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
823 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
824 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
825 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
826 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
827 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
828 FIELD(TPR_THRESHOLD, tpr_threshold),
829 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
830 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
831 FIELD(VM_EXIT_REASON, vm_exit_reason),
832 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
833 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
834 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
835 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
836 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
837 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
838 FIELD(GUEST_ES_LIMIT, guest_es_limit),
839 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
840 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
841 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
842 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
843 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
844 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
845 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
846 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
847 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
848 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
849 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
850 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
851 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
852 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
853 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
854 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
855 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
856 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
857 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
858 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
859 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
860 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
861 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
862 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
863 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
864 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
865 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
866 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
867 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
868 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
869 FIELD(EXIT_QUALIFICATION, exit_qualification),
870 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
871 FIELD(GUEST_CR0, guest_cr0),
872 FIELD(GUEST_CR3, guest_cr3),
873 FIELD(GUEST_CR4, guest_cr4),
874 FIELD(GUEST_ES_BASE, guest_es_base),
875 FIELD(GUEST_CS_BASE, guest_cs_base),
876 FIELD(GUEST_SS_BASE, guest_ss_base),
877 FIELD(GUEST_DS_BASE, guest_ds_base),
878 FIELD(GUEST_FS_BASE, guest_fs_base),
879 FIELD(GUEST_GS_BASE, guest_gs_base),
880 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
881 FIELD(GUEST_TR_BASE, guest_tr_base),
882 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
883 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
884 FIELD(GUEST_DR7, guest_dr7),
885 FIELD(GUEST_RSP, guest_rsp),
886 FIELD(GUEST_RIP, guest_rip),
887 FIELD(GUEST_RFLAGS, guest_rflags),
888 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
889 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
890 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
891 FIELD(HOST_CR0, host_cr0),
892 FIELD(HOST_CR3, host_cr3),
893 FIELD(HOST_CR4, host_cr4),
894 FIELD(HOST_FS_BASE, host_fs_base),
895 FIELD(HOST_GS_BASE, host_gs_base),
896 FIELD(HOST_TR_BASE, host_tr_base),
897 FIELD(HOST_GDTR_BASE, host_gdtr_base),
898 FIELD(HOST_IDTR_BASE, host_idtr_base),
899 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
900 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
901 FIELD(HOST_RSP, host_rsp),
902 FIELD(HOST_RIP, host_rip),
903 };
904
905 static inline short vmcs_field_to_offset(unsigned long field)
906 {
907 const size_t size = ARRAY_SIZE(vmcs_field_to_offset_table);
908 unsigned short offset;
909
910 BUILD_BUG_ON(size > SHRT_MAX);
911 if (field >= size)
912 return -ENOENT;
913
914 field = array_index_nospec(field, size);
915 offset = vmcs_field_to_offset_table[field];
916 if (offset == 0)
917 return -ENOENT;
918 return offset;
919 }
920
921 static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
922 {
923 return to_vmx(vcpu)->nested.cached_vmcs12;
924 }
925
926 static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu);
927 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
928 static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa);
929 static bool vmx_xsaves_supported(void);
930 static void vmx_set_segment(struct kvm_vcpu *vcpu,
931 struct kvm_segment *var, int seg);
932 static void vmx_get_segment(struct kvm_vcpu *vcpu,
933 struct kvm_segment *var, int seg);
934 static bool guest_state_valid(struct kvm_vcpu *vcpu);
935 static u32 vmx_segment_access_rights(struct kvm_segment *var);
936 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
937 static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu);
938 static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked);
939 static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
940 u16 error_code);
941 static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu);
942 static void __always_inline vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
943 u32 msr, int type);
944
945 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
946 static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
947 /*
948 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
949 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
950 */
951 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
952
953 /*
954 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
955 * can find which vCPU should be waken up.
956 */
957 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
958 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
959
960 enum {
961 VMX_IO_BITMAP_A,
962 VMX_IO_BITMAP_B,
963 VMX_VMREAD_BITMAP,
964 VMX_VMWRITE_BITMAP,
965 VMX_BITMAP_NR
966 };
967
968 static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
969
970 #define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
971 #define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
972 #define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
973 #define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
974
975 static bool cpu_has_load_ia32_efer;
976 static bool cpu_has_load_perf_global_ctrl;
977
978 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
979 static DEFINE_SPINLOCK(vmx_vpid_lock);
980
981 static struct vmcs_config {
982 int size;
983 int order;
984 u32 basic_cap;
985 u32 revision_id;
986 u32 pin_based_exec_ctrl;
987 u32 cpu_based_exec_ctrl;
988 u32 cpu_based_2nd_exec_ctrl;
989 u32 vmexit_ctrl;
990 u32 vmentry_ctrl;
991 } vmcs_config;
992
993 static struct vmx_capability {
994 u32 ept;
995 u32 vpid;
996 } vmx_capability;
997
998 #define VMX_SEGMENT_FIELD(seg) \
999 [VCPU_SREG_##seg] = { \
1000 .selector = GUEST_##seg##_SELECTOR, \
1001 .base = GUEST_##seg##_BASE, \
1002 .limit = GUEST_##seg##_LIMIT, \
1003 .ar_bytes = GUEST_##seg##_AR_BYTES, \
1004 }
1005
1006 static const struct kvm_vmx_segment_field {
1007 unsigned selector;
1008 unsigned base;
1009 unsigned limit;
1010 unsigned ar_bytes;
1011 } kvm_vmx_segment_fields[] = {
1012 VMX_SEGMENT_FIELD(CS),
1013 VMX_SEGMENT_FIELD(DS),
1014 VMX_SEGMENT_FIELD(ES),
1015 VMX_SEGMENT_FIELD(FS),
1016 VMX_SEGMENT_FIELD(GS),
1017 VMX_SEGMENT_FIELD(SS),
1018 VMX_SEGMENT_FIELD(TR),
1019 VMX_SEGMENT_FIELD(LDTR),
1020 };
1021
1022 static u64 host_efer;
1023
1024 static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1025
1026 /*
1027 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
1028 * away by decrementing the array size.
1029 */
1030 static const u32 vmx_msr_index[] = {
1031 #ifdef CONFIG_X86_64
1032 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
1033 #endif
1034 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
1035 };
1036
1037 static inline bool is_exception_n(u32 intr_info, u8 vector)
1038 {
1039 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1040 INTR_INFO_VALID_MASK)) ==
1041 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1042 }
1043
1044 static inline bool is_debug(u32 intr_info)
1045 {
1046 return is_exception_n(intr_info, DB_VECTOR);
1047 }
1048
1049 static inline bool is_breakpoint(u32 intr_info)
1050 {
1051 return is_exception_n(intr_info, BP_VECTOR);
1052 }
1053
1054 static inline bool is_page_fault(u32 intr_info)
1055 {
1056 return is_exception_n(intr_info, PF_VECTOR);
1057 }
1058
1059 static inline bool is_no_device(u32 intr_info)
1060 {
1061 return is_exception_n(intr_info, NM_VECTOR);
1062 }
1063
1064 static inline bool is_invalid_opcode(u32 intr_info)
1065 {
1066 return is_exception_n(intr_info, UD_VECTOR);
1067 }
1068
1069 static inline bool is_external_interrupt(u32 intr_info)
1070 {
1071 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1072 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1073 }
1074
1075 static inline bool is_machine_check(u32 intr_info)
1076 {
1077 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1078 INTR_INFO_VALID_MASK)) ==
1079 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1080 }
1081
1082 /* Undocumented: icebp/int1 */
1083 static inline bool is_icebp(u32 intr_info)
1084 {
1085 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1086 == (INTR_TYPE_PRIV_SW_EXCEPTION | INTR_INFO_VALID_MASK);
1087 }
1088
1089 static inline bool cpu_has_vmx_msr_bitmap(void)
1090 {
1091 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
1092 }
1093
1094 static inline bool cpu_has_vmx_tpr_shadow(void)
1095 {
1096 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
1097 }
1098
1099 static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
1100 {
1101 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
1102 }
1103
1104 static inline bool cpu_has_secondary_exec_ctrls(void)
1105 {
1106 return vmcs_config.cpu_based_exec_ctrl &
1107 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1108 }
1109
1110 static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
1111 {
1112 return vmcs_config.cpu_based_2nd_exec_ctrl &
1113 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1114 }
1115
1116 static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1117 {
1118 return vmcs_config.cpu_based_2nd_exec_ctrl &
1119 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1120 }
1121
1122 static inline bool cpu_has_vmx_apic_register_virt(void)
1123 {
1124 return vmcs_config.cpu_based_2nd_exec_ctrl &
1125 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1126 }
1127
1128 static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1129 {
1130 return vmcs_config.cpu_based_2nd_exec_ctrl &
1131 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1132 }
1133
1134 /*
1135 * Comment's format: document - errata name - stepping - processor name.
1136 * Refer from
1137 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1138 */
1139 static u32 vmx_preemption_cpu_tfms[] = {
1140 /* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
1141 0x000206E6,
1142 /* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1143 /* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1144 /* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
1145 0x00020652,
1146 /* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
1147 0x00020655,
1148 /* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1149 /* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1150 /*
1151 * 320767.pdf - AAP86 - B1 -
1152 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1153 */
1154 0x000106E5,
1155 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
1156 0x000106A0,
1157 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
1158 0x000106A1,
1159 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
1160 0x000106A4,
1161 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1162 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1163 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
1164 0x000106A5,
1165 };
1166
1167 static inline bool cpu_has_broken_vmx_preemption_timer(void)
1168 {
1169 u32 eax = cpuid_eax(0x00000001), i;
1170
1171 /* Clear the reserved bits */
1172 eax &= ~(0x3U << 14 | 0xfU << 28);
1173 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
1174 if (eax == vmx_preemption_cpu_tfms[i])
1175 return true;
1176
1177 return false;
1178 }
1179
1180 static inline bool cpu_has_vmx_preemption_timer(void)
1181 {
1182 return vmcs_config.pin_based_exec_ctrl &
1183 PIN_BASED_VMX_PREEMPTION_TIMER;
1184 }
1185
1186 static inline bool cpu_has_vmx_posted_intr(void)
1187 {
1188 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1189 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
1190 }
1191
1192 static inline bool cpu_has_vmx_apicv(void)
1193 {
1194 return cpu_has_vmx_apic_register_virt() &&
1195 cpu_has_vmx_virtual_intr_delivery() &&
1196 cpu_has_vmx_posted_intr();
1197 }
1198
1199 static inline bool cpu_has_vmx_flexpriority(void)
1200 {
1201 return cpu_has_vmx_tpr_shadow() &&
1202 cpu_has_vmx_virtualize_apic_accesses();
1203 }
1204
1205 static inline bool cpu_has_vmx_ept_execute_only(void)
1206 {
1207 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
1208 }
1209
1210 static inline bool cpu_has_vmx_ept_2m_page(void)
1211 {
1212 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
1213 }
1214
1215 static inline bool cpu_has_vmx_ept_1g_page(void)
1216 {
1217 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
1218 }
1219
1220 static inline bool cpu_has_vmx_ept_4levels(void)
1221 {
1222 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1223 }
1224
1225 static inline bool cpu_has_vmx_ept_mt_wb(void)
1226 {
1227 return vmx_capability.ept & VMX_EPTP_WB_BIT;
1228 }
1229
1230 static inline bool cpu_has_vmx_ept_5levels(void)
1231 {
1232 return vmx_capability.ept & VMX_EPT_PAGE_WALK_5_BIT;
1233 }
1234
1235 static inline bool cpu_has_vmx_ept_ad_bits(void)
1236 {
1237 return vmx_capability.ept & VMX_EPT_AD_BIT;
1238 }
1239
1240 static inline bool cpu_has_vmx_invept_context(void)
1241 {
1242 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
1243 }
1244
1245 static inline bool cpu_has_vmx_invept_global(void)
1246 {
1247 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
1248 }
1249
1250 static inline bool cpu_has_vmx_invvpid_single(void)
1251 {
1252 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1253 }
1254
1255 static inline bool cpu_has_vmx_invvpid_global(void)
1256 {
1257 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1258 }
1259
1260 static inline bool cpu_has_vmx_invvpid(void)
1261 {
1262 return vmx_capability.vpid & VMX_VPID_INVVPID_BIT;
1263 }
1264
1265 static inline bool cpu_has_vmx_ept(void)
1266 {
1267 return vmcs_config.cpu_based_2nd_exec_ctrl &
1268 SECONDARY_EXEC_ENABLE_EPT;
1269 }
1270
1271 static inline bool cpu_has_vmx_unrestricted_guest(void)
1272 {
1273 return vmcs_config.cpu_based_2nd_exec_ctrl &
1274 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1275 }
1276
1277 static inline bool cpu_has_vmx_ple(void)
1278 {
1279 return vmcs_config.cpu_based_2nd_exec_ctrl &
1280 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1281 }
1282
1283 static inline bool cpu_has_vmx_basic_inout(void)
1284 {
1285 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1286 }
1287
1288 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
1289 {
1290 return flexpriority_enabled && lapic_in_kernel(vcpu);
1291 }
1292
1293 static inline bool cpu_has_vmx_vpid(void)
1294 {
1295 return vmcs_config.cpu_based_2nd_exec_ctrl &
1296 SECONDARY_EXEC_ENABLE_VPID;
1297 }
1298
1299 static inline bool cpu_has_vmx_rdtscp(void)
1300 {
1301 return vmcs_config.cpu_based_2nd_exec_ctrl &
1302 SECONDARY_EXEC_RDTSCP;
1303 }
1304
1305 static inline bool cpu_has_vmx_invpcid(void)
1306 {
1307 return vmcs_config.cpu_based_2nd_exec_ctrl &
1308 SECONDARY_EXEC_ENABLE_INVPCID;
1309 }
1310
1311 static inline bool cpu_has_virtual_nmis(void)
1312 {
1313 return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
1314 }
1315
1316 static inline bool cpu_has_vmx_wbinvd_exit(void)
1317 {
1318 return vmcs_config.cpu_based_2nd_exec_ctrl &
1319 SECONDARY_EXEC_WBINVD_EXITING;
1320 }
1321
1322 static inline bool cpu_has_vmx_shadow_vmcs(void)
1323 {
1324 u64 vmx_msr;
1325 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1326 /* check if the cpu supports writing r/o exit information fields */
1327 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1328 return false;
1329
1330 return vmcs_config.cpu_based_2nd_exec_ctrl &
1331 SECONDARY_EXEC_SHADOW_VMCS;
1332 }
1333
1334 static inline bool cpu_has_vmx_pml(void)
1335 {
1336 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1337 }
1338
1339 static inline bool cpu_has_vmx_tsc_scaling(void)
1340 {
1341 return vmcs_config.cpu_based_2nd_exec_ctrl &
1342 SECONDARY_EXEC_TSC_SCALING;
1343 }
1344
1345 static inline bool cpu_has_vmx_vmfunc(void)
1346 {
1347 return vmcs_config.cpu_based_2nd_exec_ctrl &
1348 SECONDARY_EXEC_ENABLE_VMFUNC;
1349 }
1350
1351 static inline bool report_flexpriority(void)
1352 {
1353 return flexpriority_enabled;
1354 }
1355
1356 static inline unsigned nested_cpu_vmx_misc_cr3_count(struct kvm_vcpu *vcpu)
1357 {
1358 return vmx_misc_cr3_count(to_vmx(vcpu)->nested.nested_vmx_misc_low);
1359 }
1360
1361 static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1362 {
1363 return vmcs12->cpu_based_vm_exec_control & bit;
1364 }
1365
1366 static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1367 {
1368 return (vmcs12->cpu_based_vm_exec_control &
1369 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1370 (vmcs12->secondary_vm_exec_control & bit);
1371 }
1372
1373 static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1374 {
1375 return vmcs12->pin_based_vm_exec_control &
1376 PIN_BASED_VMX_PREEMPTION_TIMER;
1377 }
1378
1379 static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1380 {
1381 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1382 }
1383
1384 static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1385 {
1386 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
1387 }
1388
1389 static inline bool nested_cpu_has_pml(struct vmcs12 *vmcs12)
1390 {
1391 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML);
1392 }
1393
1394 static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1395 {
1396 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1397 }
1398
1399 static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1400 {
1401 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1402 }
1403
1404 static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1405 {
1406 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1407 }
1408
1409 static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1410 {
1411 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1412 }
1413
1414 static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1415 {
1416 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1417 }
1418
1419 static inline bool nested_cpu_has_vmfunc(struct vmcs12 *vmcs12)
1420 {
1421 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VMFUNC);
1422 }
1423
1424 static inline bool nested_cpu_has_eptp_switching(struct vmcs12 *vmcs12)
1425 {
1426 return nested_cpu_has_vmfunc(vmcs12) &&
1427 (vmcs12->vm_function_control &
1428 VMX_VMFUNC_EPTP_SWITCHING);
1429 }
1430
1431 static inline bool is_nmi(u32 intr_info)
1432 {
1433 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1434 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
1435 }
1436
1437 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1438 u32 exit_intr_info,
1439 unsigned long exit_qualification);
1440 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1441 struct vmcs12 *vmcs12,
1442 u32 reason, unsigned long qualification);
1443
1444 static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
1445 {
1446 int i;
1447
1448 for (i = 0; i < vmx->nmsrs; ++i)
1449 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
1450 return i;
1451 return -1;
1452 }
1453
1454 static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1455 {
1456 struct {
1457 u64 vpid : 16;
1458 u64 rsvd : 48;
1459 u64 gva;
1460 } operand = { vpid, 0, gva };
1461
1462 asm volatile (__ex(ASM_VMX_INVVPID)
1463 /* CF==1 or ZF==1 --> rc = -1 */
1464 "; ja 1f ; ud2 ; 1:"
1465 : : "a"(&operand), "c"(ext) : "cc", "memory");
1466 }
1467
1468 static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1469 {
1470 struct {
1471 u64 eptp, gpa;
1472 } operand = {eptp, gpa};
1473
1474 asm volatile (__ex(ASM_VMX_INVEPT)
1475 /* CF==1 or ZF==1 --> rc = -1 */
1476 "; ja 1f ; ud2 ; 1:\n"
1477 : : "a" (&operand), "c" (ext) : "cc", "memory");
1478 }
1479
1480 static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
1481 {
1482 int i;
1483
1484 i = __find_msr_index(vmx, msr);
1485 if (i >= 0)
1486 return &vmx->guest_msrs[i];
1487 return NULL;
1488 }
1489
1490 static void vmcs_clear(struct vmcs *vmcs)
1491 {
1492 u64 phys_addr = __pa(vmcs);
1493 u8 error;
1494
1495 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
1496 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1497 : "cc", "memory");
1498 if (error)
1499 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1500 vmcs, phys_addr);
1501 }
1502
1503 static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1504 {
1505 vmcs_clear(loaded_vmcs->vmcs);
1506 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1507 vmcs_clear(loaded_vmcs->shadow_vmcs);
1508 loaded_vmcs->cpu = -1;
1509 loaded_vmcs->launched = 0;
1510 }
1511
1512 static void vmcs_load(struct vmcs *vmcs)
1513 {
1514 u64 phys_addr = __pa(vmcs);
1515 u8 error;
1516
1517 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
1518 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1519 : "cc", "memory");
1520 if (error)
1521 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
1522 vmcs, phys_addr);
1523 }
1524
1525 #ifdef CONFIG_KEXEC_CORE
1526 /*
1527 * This bitmap is used to indicate whether the vmclear
1528 * operation is enabled on all cpus. All disabled by
1529 * default.
1530 */
1531 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1532
1533 static inline void crash_enable_local_vmclear(int cpu)
1534 {
1535 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1536 }
1537
1538 static inline void crash_disable_local_vmclear(int cpu)
1539 {
1540 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1541 }
1542
1543 static inline int crash_local_vmclear_enabled(int cpu)
1544 {
1545 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1546 }
1547
1548 static void crash_vmclear_local_loaded_vmcss(void)
1549 {
1550 int cpu = raw_smp_processor_id();
1551 struct loaded_vmcs *v;
1552
1553 if (!crash_local_vmclear_enabled(cpu))
1554 return;
1555
1556 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1557 loaded_vmcss_on_cpu_link)
1558 vmcs_clear(v->vmcs);
1559 }
1560 #else
1561 static inline void crash_enable_local_vmclear(int cpu) { }
1562 static inline void crash_disable_local_vmclear(int cpu) { }
1563 #endif /* CONFIG_KEXEC_CORE */
1564
1565 static void __loaded_vmcs_clear(void *arg)
1566 {
1567 struct loaded_vmcs *loaded_vmcs = arg;
1568 int cpu = raw_smp_processor_id();
1569
1570 if (loaded_vmcs->cpu != cpu)
1571 return; /* vcpu migration can race with cpu offline */
1572 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
1573 per_cpu(current_vmcs, cpu) = NULL;
1574 crash_disable_local_vmclear(cpu);
1575 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
1576
1577 /*
1578 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1579 * is before setting loaded_vmcs->vcpu to -1 which is done in
1580 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1581 * then adds the vmcs into percpu list before it is deleted.
1582 */
1583 smp_wmb();
1584
1585 loaded_vmcs_init(loaded_vmcs);
1586 crash_enable_local_vmclear(cpu);
1587 }
1588
1589 static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
1590 {
1591 int cpu = loaded_vmcs->cpu;
1592
1593 if (cpu != -1)
1594 smp_call_function_single(cpu,
1595 __loaded_vmcs_clear, loaded_vmcs, 1);
1596 }
1597
1598 static inline void vpid_sync_vcpu_single(int vpid)
1599 {
1600 if (vpid == 0)
1601 return;
1602
1603 if (cpu_has_vmx_invvpid_single())
1604 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
1605 }
1606
1607 static inline void vpid_sync_vcpu_global(void)
1608 {
1609 if (cpu_has_vmx_invvpid_global())
1610 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1611 }
1612
1613 static inline void vpid_sync_context(int vpid)
1614 {
1615 if (cpu_has_vmx_invvpid_single())
1616 vpid_sync_vcpu_single(vpid);
1617 else
1618 vpid_sync_vcpu_global();
1619 }
1620
1621 static inline void ept_sync_global(void)
1622 {
1623 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1624 }
1625
1626 static inline void ept_sync_context(u64 eptp)
1627 {
1628 if (cpu_has_vmx_invept_context())
1629 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1630 else
1631 ept_sync_global();
1632 }
1633
1634 static __always_inline void vmcs_check16(unsigned long field)
1635 {
1636 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1637 "16-bit accessor invalid for 64-bit field");
1638 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1639 "16-bit accessor invalid for 64-bit high field");
1640 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1641 "16-bit accessor invalid for 32-bit high field");
1642 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1643 "16-bit accessor invalid for natural width field");
1644 }
1645
1646 static __always_inline void vmcs_check32(unsigned long field)
1647 {
1648 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1649 "32-bit accessor invalid for 16-bit field");
1650 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1651 "32-bit accessor invalid for natural width field");
1652 }
1653
1654 static __always_inline void vmcs_check64(unsigned long field)
1655 {
1656 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1657 "64-bit accessor invalid for 16-bit field");
1658 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1659 "64-bit accessor invalid for 64-bit high field");
1660 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1661 "64-bit accessor invalid for 32-bit field");
1662 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1663 "64-bit accessor invalid for natural width field");
1664 }
1665
1666 static __always_inline void vmcs_checkl(unsigned long field)
1667 {
1668 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1669 "Natural width accessor invalid for 16-bit field");
1670 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1671 "Natural width accessor invalid for 64-bit field");
1672 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1673 "Natural width accessor invalid for 64-bit high field");
1674 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1675 "Natural width accessor invalid for 32-bit field");
1676 }
1677
1678 static __always_inline unsigned long __vmcs_readl(unsigned long field)
1679 {
1680 unsigned long value;
1681
1682 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1683 : "=a"(value) : "d"(field) : "cc");
1684 return value;
1685 }
1686
1687 static __always_inline u16 vmcs_read16(unsigned long field)
1688 {
1689 vmcs_check16(field);
1690 return __vmcs_readl(field);
1691 }
1692
1693 static __always_inline u32 vmcs_read32(unsigned long field)
1694 {
1695 vmcs_check32(field);
1696 return __vmcs_readl(field);
1697 }
1698
1699 static __always_inline u64 vmcs_read64(unsigned long field)
1700 {
1701 vmcs_check64(field);
1702 #ifdef CONFIG_X86_64
1703 return __vmcs_readl(field);
1704 #else
1705 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
1706 #endif
1707 }
1708
1709 static __always_inline unsigned long vmcs_readl(unsigned long field)
1710 {
1711 vmcs_checkl(field);
1712 return __vmcs_readl(field);
1713 }
1714
1715 static noinline void vmwrite_error(unsigned long field, unsigned long value)
1716 {
1717 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1718 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1719 dump_stack();
1720 }
1721
1722 static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
1723 {
1724 u8 error;
1725
1726 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
1727 : "=q"(error) : "a"(value), "d"(field) : "cc");
1728 if (unlikely(error))
1729 vmwrite_error(field, value);
1730 }
1731
1732 static __always_inline void vmcs_write16(unsigned long field, u16 value)
1733 {
1734 vmcs_check16(field);
1735 __vmcs_writel(field, value);
1736 }
1737
1738 static __always_inline void vmcs_write32(unsigned long field, u32 value)
1739 {
1740 vmcs_check32(field);
1741 __vmcs_writel(field, value);
1742 }
1743
1744 static __always_inline void vmcs_write64(unsigned long field, u64 value)
1745 {
1746 vmcs_check64(field);
1747 __vmcs_writel(field, value);
1748 #ifndef CONFIG_X86_64
1749 asm volatile ("");
1750 __vmcs_writel(field+1, value >> 32);
1751 #endif
1752 }
1753
1754 static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
1755 {
1756 vmcs_checkl(field);
1757 __vmcs_writel(field, value);
1758 }
1759
1760 static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
1761 {
1762 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1763 "vmcs_clear_bits does not support 64-bit fields");
1764 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
1765 }
1766
1767 static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
1768 {
1769 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1770 "vmcs_set_bits does not support 64-bit fields");
1771 __vmcs_writel(field, __vmcs_readl(field) | mask);
1772 }
1773
1774 static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1775 {
1776 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1777 }
1778
1779 static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1780 {
1781 vmcs_write32(VM_ENTRY_CONTROLS, val);
1782 vmx->vm_entry_controls_shadow = val;
1783 }
1784
1785 static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1786 {
1787 if (vmx->vm_entry_controls_shadow != val)
1788 vm_entry_controls_init(vmx, val);
1789 }
1790
1791 static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1792 {
1793 return vmx->vm_entry_controls_shadow;
1794 }
1795
1796
1797 static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1798 {
1799 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1800 }
1801
1802 static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1803 {
1804 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1805 }
1806
1807 static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1808 {
1809 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1810 }
1811
1812 static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1813 {
1814 vmcs_write32(VM_EXIT_CONTROLS, val);
1815 vmx->vm_exit_controls_shadow = val;
1816 }
1817
1818 static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1819 {
1820 if (vmx->vm_exit_controls_shadow != val)
1821 vm_exit_controls_init(vmx, val);
1822 }
1823
1824 static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1825 {
1826 return vmx->vm_exit_controls_shadow;
1827 }
1828
1829
1830 static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1831 {
1832 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1833 }
1834
1835 static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1836 {
1837 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1838 }
1839
1840 static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1841 {
1842 vmx->segment_cache.bitmask = 0;
1843 }
1844
1845 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1846 unsigned field)
1847 {
1848 bool ret;
1849 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1850
1851 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1852 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1853 vmx->segment_cache.bitmask = 0;
1854 }
1855 ret = vmx->segment_cache.bitmask & mask;
1856 vmx->segment_cache.bitmask |= mask;
1857 return ret;
1858 }
1859
1860 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1861 {
1862 u16 *p = &vmx->segment_cache.seg[seg].selector;
1863
1864 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1865 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1866 return *p;
1867 }
1868
1869 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1870 {
1871 ulong *p = &vmx->segment_cache.seg[seg].base;
1872
1873 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1874 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1875 return *p;
1876 }
1877
1878 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1879 {
1880 u32 *p = &vmx->segment_cache.seg[seg].limit;
1881
1882 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1883 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1884 return *p;
1885 }
1886
1887 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1888 {
1889 u32 *p = &vmx->segment_cache.seg[seg].ar;
1890
1891 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1892 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1893 return *p;
1894 }
1895
1896 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1897 {
1898 u32 eb;
1899
1900 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
1901 (1u << DB_VECTOR) | (1u << AC_VECTOR);
1902 if ((vcpu->guest_debug &
1903 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1904 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1905 eb |= 1u << BP_VECTOR;
1906 if (to_vmx(vcpu)->rmode.vm86_active)
1907 eb = ~0;
1908 if (enable_ept)
1909 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
1910
1911 /* When we are running a nested L2 guest and L1 specified for it a
1912 * certain exception bitmap, we must trap the same exceptions and pass
1913 * them to L1. When running L2, we will only handle the exceptions
1914 * specified above if L1 did not want them.
1915 */
1916 if (is_guest_mode(vcpu))
1917 eb |= get_vmcs12(vcpu)->exception_bitmap;
1918
1919 vmcs_write32(EXCEPTION_BITMAP, eb);
1920 }
1921
1922 /*
1923 * Check if MSR is intercepted for currently loaded MSR bitmap.
1924 */
1925 static bool msr_write_intercepted(struct kvm_vcpu *vcpu, u32 msr)
1926 {
1927 unsigned long *msr_bitmap;
1928 int f = sizeof(unsigned long);
1929
1930 if (!cpu_has_vmx_msr_bitmap())
1931 return true;
1932
1933 msr_bitmap = to_vmx(vcpu)->loaded_vmcs->msr_bitmap;
1934
1935 if (msr <= 0x1fff) {
1936 return !!test_bit(msr, msr_bitmap + 0x800 / f);
1937 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
1938 msr &= 0x1fff;
1939 return !!test_bit(msr, msr_bitmap + 0xc00 / f);
1940 }
1941
1942 return true;
1943 }
1944
1945 /*
1946 * Check if MSR is intercepted for L01 MSR bitmap.
1947 */
1948 static bool msr_write_intercepted_l01(struct kvm_vcpu *vcpu, u32 msr)
1949 {
1950 unsigned long *msr_bitmap;
1951 int f = sizeof(unsigned long);
1952
1953 if (!cpu_has_vmx_msr_bitmap())
1954 return true;
1955
1956 msr_bitmap = to_vmx(vcpu)->vmcs01.msr_bitmap;
1957
1958 if (msr <= 0x1fff) {
1959 return !!test_bit(msr, msr_bitmap + 0x800 / f);
1960 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
1961 msr &= 0x1fff;
1962 return !!test_bit(msr, msr_bitmap + 0xc00 / f);
1963 }
1964
1965 return true;
1966 }
1967
1968 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1969 unsigned long entry, unsigned long exit)
1970 {
1971 vm_entry_controls_clearbit(vmx, entry);
1972 vm_exit_controls_clearbit(vmx, exit);
1973 }
1974
1975 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1976 {
1977 unsigned i;
1978 struct msr_autoload *m = &vmx->msr_autoload;
1979
1980 switch (msr) {
1981 case MSR_EFER:
1982 if (cpu_has_load_ia32_efer) {
1983 clear_atomic_switch_msr_special(vmx,
1984 VM_ENTRY_LOAD_IA32_EFER,
1985 VM_EXIT_LOAD_IA32_EFER);
1986 return;
1987 }
1988 break;
1989 case MSR_CORE_PERF_GLOBAL_CTRL:
1990 if (cpu_has_load_perf_global_ctrl) {
1991 clear_atomic_switch_msr_special(vmx,
1992 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1993 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1994 return;
1995 }
1996 break;
1997 }
1998
1999 for (i = 0; i < m->nr; ++i)
2000 if (m->guest[i].index == msr)
2001 break;
2002
2003 if (i == m->nr)
2004 return;
2005 --m->nr;
2006 m->guest[i] = m->guest[m->nr];
2007 m->host[i] = m->host[m->nr];
2008 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
2009 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
2010 }
2011
2012 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
2013 unsigned long entry, unsigned long exit,
2014 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
2015 u64 guest_val, u64 host_val)
2016 {
2017 vmcs_write64(guest_val_vmcs, guest_val);
2018 vmcs_write64(host_val_vmcs, host_val);
2019 vm_entry_controls_setbit(vmx, entry);
2020 vm_exit_controls_setbit(vmx, exit);
2021 }
2022
2023 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
2024 u64 guest_val, u64 host_val)
2025 {
2026 unsigned i;
2027 struct msr_autoload *m = &vmx->msr_autoload;
2028
2029 switch (msr) {
2030 case MSR_EFER:
2031 if (cpu_has_load_ia32_efer) {
2032 add_atomic_switch_msr_special(vmx,
2033 VM_ENTRY_LOAD_IA32_EFER,
2034 VM_EXIT_LOAD_IA32_EFER,
2035 GUEST_IA32_EFER,
2036 HOST_IA32_EFER,
2037 guest_val, host_val);
2038 return;
2039 }
2040 break;
2041 case MSR_CORE_PERF_GLOBAL_CTRL:
2042 if (cpu_has_load_perf_global_ctrl) {
2043 add_atomic_switch_msr_special(vmx,
2044 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
2045 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
2046 GUEST_IA32_PERF_GLOBAL_CTRL,
2047 HOST_IA32_PERF_GLOBAL_CTRL,
2048 guest_val, host_val);
2049 return;
2050 }
2051 break;
2052 case MSR_IA32_PEBS_ENABLE:
2053 /* PEBS needs a quiescent period after being disabled (to write
2054 * a record). Disabling PEBS through VMX MSR swapping doesn't
2055 * provide that period, so a CPU could write host's record into
2056 * guest's memory.
2057 */
2058 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
2059 }
2060
2061 for (i = 0; i < m->nr; ++i)
2062 if (m->guest[i].index == msr)
2063 break;
2064
2065 if (i == NR_AUTOLOAD_MSRS) {
2066 printk_once(KERN_WARNING "Not enough msr switch entries. "
2067 "Can't add msr %x\n", msr);
2068 return;
2069 } else if (i == m->nr) {
2070 ++m->nr;
2071 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
2072 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
2073 }
2074
2075 m->guest[i].index = msr;
2076 m->guest[i].value = guest_val;
2077 m->host[i].index = msr;
2078 m->host[i].value = host_val;
2079 }
2080
2081 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
2082 {
2083 u64 guest_efer = vmx->vcpu.arch.efer;
2084 u64 ignore_bits = 0;
2085
2086 if (!enable_ept) {
2087 /*
2088 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2089 * host CPUID is more efficient than testing guest CPUID
2090 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2091 */
2092 if (boot_cpu_has(X86_FEATURE_SMEP))
2093 guest_efer |= EFER_NX;
2094 else if (!(guest_efer & EFER_NX))
2095 ignore_bits |= EFER_NX;
2096 }
2097
2098 /*
2099 * LMA and LME handled by hardware; SCE meaningless outside long mode.
2100 */
2101 ignore_bits |= EFER_SCE;
2102 #ifdef CONFIG_X86_64
2103 ignore_bits |= EFER_LMA | EFER_LME;
2104 /* SCE is meaningful only in long mode on Intel */
2105 if (guest_efer & EFER_LMA)
2106 ignore_bits &= ~(u64)EFER_SCE;
2107 #endif
2108
2109 clear_atomic_switch_msr(vmx, MSR_EFER);
2110
2111 /*
2112 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2113 * On CPUs that support "load IA32_EFER", always switch EFER
2114 * atomically, since it's faster than switching it manually.
2115 */
2116 if (cpu_has_load_ia32_efer ||
2117 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
2118 if (!(guest_efer & EFER_LMA))
2119 guest_efer &= ~EFER_LME;
2120 if (guest_efer != host_efer)
2121 add_atomic_switch_msr(vmx, MSR_EFER,
2122 guest_efer, host_efer);
2123 return false;
2124 } else {
2125 guest_efer &= ~ignore_bits;
2126 guest_efer |= host_efer & ignore_bits;
2127
2128 vmx->guest_msrs[efer_offset].data = guest_efer;
2129 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
2130
2131 return true;
2132 }
2133 }
2134
2135 #ifdef CONFIG_X86_32
2136 /*
2137 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2138 * VMCS rather than the segment table. KVM uses this helper to figure
2139 * out the current bases to poke them into the VMCS before entry.
2140 */
2141 static unsigned long segment_base(u16 selector)
2142 {
2143 struct desc_struct *table;
2144 unsigned long v;
2145
2146 if (!(selector & ~SEGMENT_RPL_MASK))
2147 return 0;
2148
2149 table = get_current_gdt_ro();
2150
2151 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2152 u16 ldt_selector = kvm_read_ldt();
2153
2154 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2155 return 0;
2156
2157 table = (struct desc_struct *)segment_base(ldt_selector);
2158 }
2159 v = get_desc_base(&table[selector >> 3]);
2160 return v;
2161 }
2162 #endif
2163
2164 static void vmx_save_host_state(struct kvm_vcpu *vcpu)
2165 {
2166 struct vcpu_vmx *vmx = to_vmx(vcpu);
2167 int i;
2168
2169 if (vmx->host_state.loaded)
2170 return;
2171
2172 vmx->host_state.loaded = 1;
2173 /*
2174 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2175 * allow segment selectors with cpl > 0 or ti == 1.
2176 */
2177 vmx->host_state.ldt_sel = kvm_read_ldt();
2178 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
2179 savesegment(fs, vmx->host_state.fs_sel);
2180 if (!(vmx->host_state.fs_sel & 7)) {
2181 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
2182 vmx->host_state.fs_reload_needed = 0;
2183 } else {
2184 vmcs_write16(HOST_FS_SELECTOR, 0);
2185 vmx->host_state.fs_reload_needed = 1;
2186 }
2187 savesegment(gs, vmx->host_state.gs_sel);
2188 if (!(vmx->host_state.gs_sel & 7))
2189 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
2190 else {
2191 vmcs_write16(HOST_GS_SELECTOR, 0);
2192 vmx->host_state.gs_ldt_reload_needed = 1;
2193 }
2194
2195 #ifdef CONFIG_X86_64
2196 savesegment(ds, vmx->host_state.ds_sel);
2197 savesegment(es, vmx->host_state.es_sel);
2198 #endif
2199
2200 #ifdef CONFIG_X86_64
2201 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2202 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2203 #else
2204 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2205 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
2206 #endif
2207
2208 #ifdef CONFIG_X86_64
2209 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2210 if (is_long_mode(&vmx->vcpu))
2211 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2212 #endif
2213 if (boot_cpu_has(X86_FEATURE_MPX))
2214 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2215 for (i = 0; i < vmx->save_nmsrs; ++i)
2216 kvm_set_shared_msr(vmx->guest_msrs[i].index,
2217 vmx->guest_msrs[i].data,
2218 vmx->guest_msrs[i].mask);
2219 }
2220
2221 static void __vmx_load_host_state(struct vcpu_vmx *vmx)
2222 {
2223 if (!vmx->host_state.loaded)
2224 return;
2225
2226 ++vmx->vcpu.stat.host_state_reload;
2227 vmx->host_state.loaded = 0;
2228 #ifdef CONFIG_X86_64
2229 if (is_long_mode(&vmx->vcpu))
2230 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2231 #endif
2232 if (vmx->host_state.gs_ldt_reload_needed) {
2233 kvm_load_ldt(vmx->host_state.ldt_sel);
2234 #ifdef CONFIG_X86_64
2235 load_gs_index(vmx->host_state.gs_sel);
2236 #else
2237 loadsegment(gs, vmx->host_state.gs_sel);
2238 #endif
2239 }
2240 if (vmx->host_state.fs_reload_needed)
2241 loadsegment(fs, vmx->host_state.fs_sel);
2242 #ifdef CONFIG_X86_64
2243 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2244 loadsegment(ds, vmx->host_state.ds_sel);
2245 loadsegment(es, vmx->host_state.es_sel);
2246 }
2247 #endif
2248 invalidate_tss_limit();
2249 #ifdef CONFIG_X86_64
2250 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2251 #endif
2252 if (vmx->host_state.msr_host_bndcfgs)
2253 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2254 load_fixmap_gdt(raw_smp_processor_id());
2255 }
2256
2257 static void vmx_load_host_state(struct vcpu_vmx *vmx)
2258 {
2259 preempt_disable();
2260 __vmx_load_host_state(vmx);
2261 preempt_enable();
2262 }
2263
2264 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2265 {
2266 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2267 struct pi_desc old, new;
2268 unsigned int dest;
2269
2270 /*
2271 * In case of hot-plug or hot-unplug, we may have to undo
2272 * vmx_vcpu_pi_put even if there is no assigned device. And we
2273 * always keep PI.NDST up to date for simplicity: it makes the
2274 * code easier, and CPU migration is not a fast path.
2275 */
2276 if (!pi_test_sn(pi_desc) && vcpu->cpu == cpu)
2277 return;
2278
2279 /*
2280 * First handle the simple case where no cmpxchg is necessary; just
2281 * allow posting non-urgent interrupts.
2282 *
2283 * If the 'nv' field is POSTED_INTR_WAKEUP_VECTOR, do not change
2284 * PI.NDST: pi_post_block will do it for us and the wakeup_handler
2285 * expects the VCPU to be on the blocked_vcpu_list that matches
2286 * PI.NDST.
2287 */
2288 if (pi_desc->nv == POSTED_INTR_WAKEUP_VECTOR ||
2289 vcpu->cpu == cpu) {
2290 pi_clear_sn(pi_desc);
2291 return;
2292 }
2293
2294 /* The full case. */
2295 do {
2296 old.control = new.control = pi_desc->control;
2297
2298 dest = cpu_physical_id(cpu);
2299
2300 if (x2apic_enabled())
2301 new.ndst = dest;
2302 else
2303 new.ndst = (dest << 8) & 0xFF00;
2304
2305 new.sn = 0;
2306 } while (cmpxchg64(&pi_desc->control, old.control,
2307 new.control) != old.control);
2308 }
2309
2310 static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2311 {
2312 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2313 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2314 }
2315
2316 /*
2317 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2318 * vcpu mutex is already taken.
2319 */
2320 static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2321 {
2322 struct vcpu_vmx *vmx = to_vmx(vcpu);
2323 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
2324
2325 if (!already_loaded) {
2326 loaded_vmcs_clear(vmx->loaded_vmcs);
2327 local_irq_disable();
2328 crash_disable_local_vmclear(cpu);
2329
2330 /*
2331 * Read loaded_vmcs->cpu should be before fetching
2332 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2333 * See the comments in __loaded_vmcs_clear().
2334 */
2335 smp_rmb();
2336
2337 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2338 &per_cpu(loaded_vmcss_on_cpu, cpu));
2339 crash_enable_local_vmclear(cpu);
2340 local_irq_enable();
2341 }
2342
2343 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2344 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2345 vmcs_load(vmx->loaded_vmcs->vmcs);
2346 indirect_branch_prediction_barrier();
2347 }
2348
2349 if (!already_loaded) {
2350 void *gdt = get_current_gdt_ro();
2351 unsigned long sysenter_esp;
2352
2353 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
2354
2355 /*
2356 * Linux uses per-cpu TSS and GDT, so set these when switching
2357 * processors. See 22.2.4.
2358 */
2359 vmcs_writel(HOST_TR_BASE,
2360 (unsigned long)&get_cpu_entry_area(cpu)->tss.x86_tss);
2361 vmcs_writel(HOST_GDTR_BASE, (unsigned long)gdt); /* 22.2.4 */
2362
2363 /*
2364 * VM exits change the host TR limit to 0x67 after a VM
2365 * exit. This is okay, since 0x67 covers everything except
2366 * the IO bitmap and have have code to handle the IO bitmap
2367 * being lost after a VM exit.
2368 */
2369 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2370
2371 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2372 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
2373
2374 vmx->loaded_vmcs->cpu = cpu;
2375 }
2376
2377 /* Setup TSC multiplier */
2378 if (kvm_has_tsc_control &&
2379 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2380 decache_tsc_multiplier(vmx);
2381
2382 vmx_vcpu_pi_load(vcpu, cpu);
2383 vmx->host_pkru = read_pkru();
2384 }
2385
2386 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2387 {
2388 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2389
2390 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2391 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2392 !kvm_vcpu_apicv_active(vcpu))
2393 return;
2394
2395 /* Set SN when the vCPU is preempted */
2396 if (vcpu->preempted)
2397 pi_set_sn(pi_desc);
2398 }
2399
2400 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2401 {
2402 vmx_vcpu_pi_put(vcpu);
2403
2404 __vmx_load_host_state(to_vmx(vcpu));
2405 }
2406
2407 static bool emulation_required(struct kvm_vcpu *vcpu)
2408 {
2409 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
2410 }
2411
2412 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2413
2414 /*
2415 * Return the cr0 value that a nested guest would read. This is a combination
2416 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2417 * its hypervisor (cr0_read_shadow).
2418 */
2419 static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2420 {
2421 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2422 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2423 }
2424 static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2425 {
2426 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2427 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2428 }
2429
2430 static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2431 {
2432 unsigned long rflags, save_rflags;
2433
2434 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2435 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2436 rflags = vmcs_readl(GUEST_RFLAGS);
2437 if (to_vmx(vcpu)->rmode.vm86_active) {
2438 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2439 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2440 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2441 }
2442 to_vmx(vcpu)->rflags = rflags;
2443 }
2444 return to_vmx(vcpu)->rflags;
2445 }
2446
2447 static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2448 {
2449 unsigned long old_rflags = vmx_get_rflags(vcpu);
2450
2451 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2452 to_vmx(vcpu)->rflags = rflags;
2453 if (to_vmx(vcpu)->rmode.vm86_active) {
2454 to_vmx(vcpu)->rmode.save_rflags = rflags;
2455 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2456 }
2457 vmcs_writel(GUEST_RFLAGS, rflags);
2458
2459 if ((old_rflags ^ to_vmx(vcpu)->rflags) & X86_EFLAGS_VM)
2460 to_vmx(vcpu)->emulation_required = emulation_required(vcpu);
2461 }
2462
2463 static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2464 {
2465 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2466 int ret = 0;
2467
2468 if (interruptibility & GUEST_INTR_STATE_STI)
2469 ret |= KVM_X86_SHADOW_INT_STI;
2470 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
2471 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2472
2473 return ret;
2474 }
2475
2476 static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2477 {
2478 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2479 u32 interruptibility = interruptibility_old;
2480
2481 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2482
2483 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2484 interruptibility |= GUEST_INTR_STATE_MOV_SS;
2485 else if (mask & KVM_X86_SHADOW_INT_STI)
2486 interruptibility |= GUEST_INTR_STATE_STI;
2487
2488 if ((interruptibility != interruptibility_old))
2489 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2490 }
2491
2492 static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2493 {
2494 unsigned long rip;
2495
2496 rip = kvm_rip_read(vcpu);
2497 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
2498 kvm_rip_write(vcpu, rip);
2499
2500 /* skipping an emulated instruction also counts */
2501 vmx_set_interrupt_shadow(vcpu, 0);
2502 }
2503
2504 static void nested_vmx_inject_exception_vmexit(struct kvm_vcpu *vcpu,
2505 unsigned long exit_qual)
2506 {
2507 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2508 unsigned int nr = vcpu->arch.exception.nr;
2509 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2510
2511 if (vcpu->arch.exception.has_error_code) {
2512 vmcs12->vm_exit_intr_error_code = vcpu->arch.exception.error_code;
2513 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2514 }
2515
2516 if (kvm_exception_is_soft(nr))
2517 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2518 else
2519 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2520
2521 if (!(vmcs12->idt_vectoring_info_field & VECTORING_INFO_VALID_MASK) &&
2522 vmx_get_nmi_mask(vcpu))
2523 intr_info |= INTR_INFO_UNBLOCK_NMI;
2524
2525 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI, intr_info, exit_qual);
2526 }
2527
2528 /*
2529 * KVM wants to inject page-faults which it got to the guest. This function
2530 * checks whether in a nested guest, we need to inject them to L1 or L2.
2531 */
2532 static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned long *exit_qual)
2533 {
2534 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2535 unsigned int nr = vcpu->arch.exception.nr;
2536
2537 if (nr == PF_VECTOR) {
2538 if (vcpu->arch.exception.nested_apf) {
2539 *exit_qual = vcpu->arch.apf.nested_apf_token;
2540 return 1;
2541 }
2542 /*
2543 * FIXME: we must not write CR2 when L1 intercepts an L2 #PF exception.
2544 * The fix is to add the ancillary datum (CR2 or DR6) to structs
2545 * kvm_queued_exception and kvm_vcpu_events, so that CR2 and DR6
2546 * can be written only when inject_pending_event runs. This should be
2547 * conditional on a new capability---if the capability is disabled,
2548 * kvm_multiple_exception would write the ancillary information to
2549 * CR2 or DR6, for backwards ABI-compatibility.
2550 */
2551 if (nested_vmx_is_page_fault_vmexit(vmcs12,
2552 vcpu->arch.exception.error_code)) {
2553 *exit_qual = vcpu->arch.cr2;
2554 return 1;
2555 }
2556 } else {
2557 if (vmcs12->exception_bitmap & (1u << nr)) {
2558 if (nr == DB_VECTOR)
2559 *exit_qual = vcpu->arch.dr6;
2560 else
2561 *exit_qual = 0;
2562 return 1;
2563 }
2564 }
2565
2566 return 0;
2567 }
2568
2569 static void vmx_queue_exception(struct kvm_vcpu *vcpu)
2570 {
2571 struct vcpu_vmx *vmx = to_vmx(vcpu);
2572 unsigned nr = vcpu->arch.exception.nr;
2573 bool has_error_code = vcpu->arch.exception.has_error_code;
2574 u32 error_code = vcpu->arch.exception.error_code;
2575 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2576
2577 if (has_error_code) {
2578 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
2579 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2580 }
2581
2582 if (vmx->rmode.vm86_active) {
2583 int inc_eip = 0;
2584 if (kvm_exception_is_soft(nr))
2585 inc_eip = vcpu->arch.event_exit_inst_len;
2586 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
2587 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
2588 return;
2589 }
2590
2591 if (kvm_exception_is_soft(nr)) {
2592 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2593 vmx->vcpu.arch.event_exit_inst_len);
2594 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2595 } else
2596 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2597
2598 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
2599 }
2600
2601 static bool vmx_rdtscp_supported(void)
2602 {
2603 return cpu_has_vmx_rdtscp();
2604 }
2605
2606 static bool vmx_invpcid_supported(void)
2607 {
2608 return cpu_has_vmx_invpcid() && enable_ept;
2609 }
2610
2611 /*
2612 * Swap MSR entry in host/guest MSR entry array.
2613 */
2614 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
2615 {
2616 struct shared_msr_entry tmp;
2617
2618 tmp = vmx->guest_msrs[to];
2619 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2620 vmx->guest_msrs[from] = tmp;
2621 }
2622
2623 /*
2624 * Set up the vmcs to automatically save and restore system
2625 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2626 * mode, as fiddling with msrs is very expensive.
2627 */
2628 static void setup_msrs(struct vcpu_vmx *vmx)
2629 {
2630 int save_nmsrs, index;
2631
2632 save_nmsrs = 0;
2633 #ifdef CONFIG_X86_64
2634 if (is_long_mode(&vmx->vcpu)) {
2635 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
2636 if (index >= 0)
2637 move_msr_up(vmx, index, save_nmsrs++);
2638 index = __find_msr_index(vmx, MSR_LSTAR);
2639 if (index >= 0)
2640 move_msr_up(vmx, index, save_nmsrs++);
2641 index = __find_msr_index(vmx, MSR_CSTAR);
2642 if (index >= 0)
2643 move_msr_up(vmx, index, save_nmsrs++);
2644 index = __find_msr_index(vmx, MSR_TSC_AUX);
2645 if (index >= 0 && guest_cpuid_has(&vmx->vcpu, X86_FEATURE_RDTSCP))
2646 move_msr_up(vmx, index, save_nmsrs++);
2647 /*
2648 * MSR_STAR is only needed on long mode guests, and only
2649 * if efer.sce is enabled.
2650 */
2651 index = __find_msr_index(vmx, MSR_STAR);
2652 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
2653 move_msr_up(vmx, index, save_nmsrs++);
2654 }
2655 #endif
2656 index = __find_msr_index(vmx, MSR_EFER);
2657 if (index >= 0 && update_transition_efer(vmx, index))
2658 move_msr_up(vmx, index, save_nmsrs++);
2659
2660 vmx->save_nmsrs = save_nmsrs;
2661
2662 if (cpu_has_vmx_msr_bitmap())
2663 vmx_update_msr_bitmap(&vmx->vcpu);
2664 }
2665
2666 /*
2667 * reads and returns guest's timestamp counter "register"
2668 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2669 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
2670 */
2671 static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
2672 {
2673 u64 host_tsc, tsc_offset;
2674
2675 host_tsc = rdtsc();
2676 tsc_offset = vmcs_read64(TSC_OFFSET);
2677 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
2678 }
2679
2680 /*
2681 * writes 'offset' into guest's timestamp counter offset register
2682 */
2683 static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
2684 {
2685 if (is_guest_mode(vcpu)) {
2686 /*
2687 * We're here if L1 chose not to trap WRMSR to TSC. According
2688 * to the spec, this should set L1's TSC; The offset that L1
2689 * set for L2 remains unchanged, and still needs to be added
2690 * to the newly set TSC to get L2's TSC.
2691 */
2692 struct vmcs12 *vmcs12;
2693 /* recalculate vmcs02.TSC_OFFSET: */
2694 vmcs12 = get_vmcs12(vcpu);
2695 vmcs_write64(TSC_OFFSET, offset +
2696 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2697 vmcs12->tsc_offset : 0));
2698 } else {
2699 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2700 vmcs_read64(TSC_OFFSET), offset);
2701 vmcs_write64(TSC_OFFSET, offset);
2702 }
2703 }
2704
2705 /*
2706 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2707 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2708 * all guests if the "nested" module option is off, and can also be disabled
2709 * for a single guest by disabling its VMX cpuid bit.
2710 */
2711 static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2712 {
2713 return nested && guest_cpuid_has(vcpu, X86_FEATURE_VMX);
2714 }
2715
2716 /*
2717 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2718 * returned for the various VMX controls MSRs when nested VMX is enabled.
2719 * The same values should also be used to verify that vmcs12 control fields are
2720 * valid during nested entry from L1 to L2.
2721 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2722 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2723 * bit in the high half is on if the corresponding bit in the control field
2724 * may be on. See also vmx_control_verify().
2725 */
2726 static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
2727 {
2728 /*
2729 * Note that as a general rule, the high half of the MSRs (bits in
2730 * the control fields which may be 1) should be initialized by the
2731 * intersection of the underlying hardware's MSR (i.e., features which
2732 * can be supported) and the list of features we want to expose -
2733 * because they are known to be properly supported in our code.
2734 * Also, usually, the low half of the MSRs (bits which must be 1) can
2735 * be set to 0, meaning that L1 may turn off any of these bits. The
2736 * reason is that if one of these bits is necessary, it will appear
2737 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2738 * fields of vmcs01 and vmcs02, will turn these bits off - and
2739 * nested_vmx_exit_reflected() will not pass related exits to L1.
2740 * These rules have exceptions below.
2741 */
2742
2743 /* pin-based controls */
2744 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
2745 vmx->nested.nested_vmx_pinbased_ctls_low,
2746 vmx->nested.nested_vmx_pinbased_ctls_high);
2747 vmx->nested.nested_vmx_pinbased_ctls_low |=
2748 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2749 vmx->nested.nested_vmx_pinbased_ctls_high &=
2750 PIN_BASED_EXT_INTR_MASK |
2751 PIN_BASED_NMI_EXITING |
2752 PIN_BASED_VIRTUAL_NMIS;
2753 vmx->nested.nested_vmx_pinbased_ctls_high |=
2754 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2755 PIN_BASED_VMX_PREEMPTION_TIMER;
2756 if (kvm_vcpu_apicv_active(&vmx->vcpu))
2757 vmx->nested.nested_vmx_pinbased_ctls_high |=
2758 PIN_BASED_POSTED_INTR;
2759
2760 /* exit controls */
2761 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
2762 vmx->nested.nested_vmx_exit_ctls_low,
2763 vmx->nested.nested_vmx_exit_ctls_high);
2764 vmx->nested.nested_vmx_exit_ctls_low =
2765 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
2766
2767 vmx->nested.nested_vmx_exit_ctls_high &=
2768 #ifdef CONFIG_X86_64
2769 VM_EXIT_HOST_ADDR_SPACE_SIZE |
2770 #endif
2771 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
2772 vmx->nested.nested_vmx_exit_ctls_high |=
2773 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
2774 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
2775 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2776
2777 if (kvm_mpx_supported())
2778 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
2779
2780 /* We support free control of debug control saving. */
2781 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2782
2783 /* entry controls */
2784 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
2785 vmx->nested.nested_vmx_entry_ctls_low,
2786 vmx->nested.nested_vmx_entry_ctls_high);
2787 vmx->nested.nested_vmx_entry_ctls_low =
2788 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2789 vmx->nested.nested_vmx_entry_ctls_high &=
2790 #ifdef CONFIG_X86_64
2791 VM_ENTRY_IA32E_MODE |
2792 #endif
2793 VM_ENTRY_LOAD_IA32_PAT;
2794 vmx->nested.nested_vmx_entry_ctls_high |=
2795 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
2796 if (kvm_mpx_supported())
2797 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
2798
2799 /* We support free control of debug control loading. */
2800 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2801
2802 /* cpu-based controls */
2803 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
2804 vmx->nested.nested_vmx_procbased_ctls_low,
2805 vmx->nested.nested_vmx_procbased_ctls_high);
2806 vmx->nested.nested_vmx_procbased_ctls_low =
2807 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2808 vmx->nested.nested_vmx_procbased_ctls_high &=
2809 CPU_BASED_VIRTUAL_INTR_PENDING |
2810 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
2811 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2812 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2813 CPU_BASED_CR3_STORE_EXITING |
2814 #ifdef CONFIG_X86_64
2815 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2816 #endif
2817 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
2818 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2819 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2820 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2821 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2822 /*
2823 * We can allow some features even when not supported by the
2824 * hardware. For example, L1 can specify an MSR bitmap - and we
2825 * can use it to avoid exits to L1 - even when L0 runs L2
2826 * without MSR bitmaps.
2827 */
2828 vmx->nested.nested_vmx_procbased_ctls_high |=
2829 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2830 CPU_BASED_USE_MSR_BITMAPS;
2831
2832 /* We support free control of CR3 access interception. */
2833 vmx->nested.nested_vmx_procbased_ctls_low &=
2834 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2835
2836 /*
2837 * secondary cpu-based controls. Do not include those that
2838 * depend on CPUID bits, they are added later by vmx_cpuid_update.
2839 */
2840 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
2841 vmx->nested.nested_vmx_secondary_ctls_low,
2842 vmx->nested.nested_vmx_secondary_ctls_high);
2843 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2844 vmx->nested.nested_vmx_secondary_ctls_high &=
2845 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2846 SECONDARY_EXEC_DESC |
2847 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2848 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2849 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2850 SECONDARY_EXEC_WBINVD_EXITING;
2851
2852 if (enable_ept) {
2853 /* nested EPT: emulate EPT also to L1 */
2854 vmx->nested.nested_vmx_secondary_ctls_high |=
2855 SECONDARY_EXEC_ENABLE_EPT;
2856 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
2857 VMX_EPTP_WB_BIT | VMX_EPT_INVEPT_BIT;
2858 if (cpu_has_vmx_ept_execute_only())
2859 vmx->nested.nested_vmx_ept_caps |=
2860 VMX_EPT_EXECUTE_ONLY_BIT;
2861 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
2862 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
2863 VMX_EPT_EXTENT_CONTEXT_BIT | VMX_EPT_2MB_PAGE_BIT |
2864 VMX_EPT_1GB_PAGE_BIT;
2865 if (enable_ept_ad_bits) {
2866 vmx->nested.nested_vmx_secondary_ctls_high |=
2867 SECONDARY_EXEC_ENABLE_PML;
2868 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_AD_BIT;
2869 }
2870 }
2871
2872 if (cpu_has_vmx_vmfunc()) {
2873 vmx->nested.nested_vmx_secondary_ctls_high |=
2874 SECONDARY_EXEC_ENABLE_VMFUNC;
2875 /*
2876 * Advertise EPTP switching unconditionally
2877 * since we emulate it
2878 */
2879 if (enable_ept)
2880 vmx->nested.nested_vmx_vmfunc_controls =
2881 VMX_VMFUNC_EPTP_SWITCHING;
2882 }
2883
2884 /*
2885 * Old versions of KVM use the single-context version without
2886 * checking for support, so declare that it is supported even
2887 * though it is treated as global context. The alternative is
2888 * not failing the single-context invvpid, and it is worse.
2889 */
2890 if (enable_vpid) {
2891 vmx->nested.nested_vmx_secondary_ctls_high |=
2892 SECONDARY_EXEC_ENABLE_VPID;
2893 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
2894 VMX_VPID_EXTENT_SUPPORTED_MASK;
2895 }
2896
2897 if (enable_unrestricted_guest)
2898 vmx->nested.nested_vmx_secondary_ctls_high |=
2899 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2900
2901 /* miscellaneous data */
2902 rdmsr(MSR_IA32_VMX_MISC,
2903 vmx->nested.nested_vmx_misc_low,
2904 vmx->nested.nested_vmx_misc_high);
2905 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2906 vmx->nested.nested_vmx_misc_low |=
2907 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
2908 VMX_MISC_ACTIVITY_HLT;
2909 vmx->nested.nested_vmx_misc_high = 0;
2910
2911 /*
2912 * This MSR reports some information about VMX support. We
2913 * should return information about the VMX we emulate for the
2914 * guest, and the VMCS structure we give it - not about the
2915 * VMX support of the underlying hardware.
2916 */
2917 vmx->nested.nested_vmx_basic =
2918 VMCS12_REVISION |
2919 VMX_BASIC_TRUE_CTLS |
2920 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2921 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2922
2923 if (cpu_has_vmx_basic_inout())
2924 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2925
2926 /*
2927 * These MSRs specify bits which the guest must keep fixed on
2928 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2929 * We picked the standard core2 setting.
2930 */
2931 #define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2932 #define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2933 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
2934 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
2935
2936 /* These MSRs specify bits which the guest must keep fixed off. */
2937 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2938 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
2939
2940 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2941 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
2942 }
2943
2944 /*
2945 * if fixed0[i] == 1: val[i] must be 1
2946 * if fixed1[i] == 0: val[i] must be 0
2947 */
2948 static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2949 {
2950 return ((val & fixed1) | fixed0) == val;
2951 }
2952
2953 static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2954 {
2955 return fixed_bits_valid(control, low, high);
2956 }
2957
2958 static inline u64 vmx_control_msr(u32 low, u32 high)
2959 {
2960 return low | ((u64)high << 32);
2961 }
2962
2963 static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2964 {
2965 superset &= mask;
2966 subset &= mask;
2967
2968 return (superset | subset) == superset;
2969 }
2970
2971 static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2972 {
2973 const u64 feature_and_reserved =
2974 /* feature (except bit 48; see below) */
2975 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2976 /* reserved */
2977 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2978 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2979
2980 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2981 return -EINVAL;
2982
2983 /*
2984 * KVM does not emulate a version of VMX that constrains physical
2985 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2986 */
2987 if (data & BIT_ULL(48))
2988 return -EINVAL;
2989
2990 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2991 vmx_basic_vmcs_revision_id(data))
2992 return -EINVAL;
2993
2994 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2995 return -EINVAL;
2996
2997 vmx->nested.nested_vmx_basic = data;
2998 return 0;
2999 }
3000
3001 static int
3002 vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3003 {
3004 u64 supported;
3005 u32 *lowp, *highp;
3006
3007 switch (msr_index) {
3008 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3009 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
3010 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
3011 break;
3012 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3013 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
3014 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
3015 break;
3016 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3017 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
3018 highp = &vmx->nested.nested_vmx_exit_ctls_high;
3019 break;
3020 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3021 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
3022 highp = &vmx->nested.nested_vmx_entry_ctls_high;
3023 break;
3024 case MSR_IA32_VMX_PROCBASED_CTLS2:
3025 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
3026 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
3027 break;
3028 default:
3029 BUG();
3030 }
3031
3032 supported = vmx_control_msr(*lowp, *highp);
3033
3034 /* Check must-be-1 bits are still 1. */
3035 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
3036 return -EINVAL;
3037
3038 /* Check must-be-0 bits are still 0. */
3039 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
3040 return -EINVAL;
3041
3042 *lowp = data;
3043 *highp = data >> 32;
3044 return 0;
3045 }
3046
3047 static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
3048 {
3049 const u64 feature_and_reserved_bits =
3050 /* feature */
3051 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
3052 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
3053 /* reserved */
3054 GENMASK_ULL(13, 9) | BIT_ULL(31);
3055 u64 vmx_misc;
3056
3057 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
3058 vmx->nested.nested_vmx_misc_high);
3059
3060 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
3061 return -EINVAL;
3062
3063 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
3064 PIN_BASED_VMX_PREEMPTION_TIMER) &&
3065 vmx_misc_preemption_timer_rate(data) !=
3066 vmx_misc_preemption_timer_rate(vmx_misc))
3067 return -EINVAL;
3068
3069 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
3070 return -EINVAL;
3071
3072 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
3073 return -EINVAL;
3074
3075 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
3076 return -EINVAL;
3077
3078 vmx->nested.nested_vmx_misc_low = data;
3079 vmx->nested.nested_vmx_misc_high = data >> 32;
3080 return 0;
3081 }
3082
3083 static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
3084 {
3085 u64 vmx_ept_vpid_cap;
3086
3087 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
3088 vmx->nested.nested_vmx_vpid_caps);
3089
3090 /* Every bit is either reserved or a feature bit. */
3091 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
3092 return -EINVAL;
3093
3094 vmx->nested.nested_vmx_ept_caps = data;
3095 vmx->nested.nested_vmx_vpid_caps = data >> 32;
3096 return 0;
3097 }
3098
3099 static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
3100 {
3101 u64 *msr;
3102
3103 switch (msr_index) {
3104 case MSR_IA32_VMX_CR0_FIXED0:
3105 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3106 break;
3107 case MSR_IA32_VMX_CR4_FIXED0:
3108 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3109 break;
3110 default:
3111 BUG();
3112 }
3113
3114 /*
3115 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3116 * must be 1 in the restored value.
3117 */
3118 if (!is_bitwise_subset(data, *msr, -1ULL))
3119 return -EINVAL;
3120
3121 *msr = data;
3122 return 0;
3123 }
3124
3125 /*
3126 * Called when userspace is restoring VMX MSRs.
3127 *
3128 * Returns 0 on success, non-0 otherwise.
3129 */
3130 static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
3131 {
3132 struct vcpu_vmx *vmx = to_vmx(vcpu);
3133
3134 switch (msr_index) {
3135 case MSR_IA32_VMX_BASIC:
3136 return vmx_restore_vmx_basic(vmx, data);
3137 case MSR_IA32_VMX_PINBASED_CTLS:
3138 case MSR_IA32_VMX_PROCBASED_CTLS:
3139 case MSR_IA32_VMX_EXIT_CTLS:
3140 case MSR_IA32_VMX_ENTRY_CTLS:
3141 /*
3142 * The "non-true" VMX capability MSRs are generated from the
3143 * "true" MSRs, so we do not support restoring them directly.
3144 *
3145 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3146 * should restore the "true" MSRs with the must-be-1 bits
3147 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3148 * DEFAULT SETTINGS".
3149 */
3150 return -EINVAL;
3151 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3152 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3153 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3154 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3155 case MSR_IA32_VMX_PROCBASED_CTLS2:
3156 return vmx_restore_control_msr(vmx, msr_index, data);
3157 case MSR_IA32_VMX_MISC:
3158 return vmx_restore_vmx_misc(vmx, data);
3159 case MSR_IA32_VMX_CR0_FIXED0:
3160 case MSR_IA32_VMX_CR4_FIXED0:
3161 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3162 case MSR_IA32_VMX_CR0_FIXED1:
3163 case MSR_IA32_VMX_CR4_FIXED1:
3164 /*
3165 * These MSRs are generated based on the vCPU's CPUID, so we
3166 * do not support restoring them directly.
3167 */
3168 return -EINVAL;
3169 case MSR_IA32_VMX_EPT_VPID_CAP:
3170 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3171 case MSR_IA32_VMX_VMCS_ENUM:
3172 vmx->nested.nested_vmx_vmcs_enum = data;
3173 return 0;
3174 default:
3175 /*
3176 * The rest of the VMX capability MSRs do not support restore.
3177 */
3178 return -EINVAL;
3179 }
3180 }
3181
3182 /* Returns 0 on success, non-0 otherwise. */
3183 static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3184 {
3185 struct vcpu_vmx *vmx = to_vmx(vcpu);
3186
3187 switch (msr_index) {
3188 case MSR_IA32_VMX_BASIC:
3189 *pdata = vmx->nested.nested_vmx_basic;
3190 break;
3191 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3192 case MSR_IA32_VMX_PINBASED_CTLS:
3193 *pdata = vmx_control_msr(
3194 vmx->nested.nested_vmx_pinbased_ctls_low,
3195 vmx->nested.nested_vmx_pinbased_ctls_high);
3196 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3197 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3198 break;
3199 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3200 case MSR_IA32_VMX_PROCBASED_CTLS:
3201 *pdata = vmx_control_msr(
3202 vmx->nested.nested_vmx_procbased_ctls_low,
3203 vmx->nested.nested_vmx_procbased_ctls_high);
3204 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3205 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3206 break;
3207 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3208 case MSR_IA32_VMX_EXIT_CTLS:
3209 *pdata = vmx_control_msr(
3210 vmx->nested.nested_vmx_exit_ctls_low,
3211 vmx->nested.nested_vmx_exit_ctls_high);
3212 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3213 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
3214 break;
3215 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3216 case MSR_IA32_VMX_ENTRY_CTLS:
3217 *pdata = vmx_control_msr(
3218 vmx->nested.nested_vmx_entry_ctls_low,
3219 vmx->nested.nested_vmx_entry_ctls_high);
3220 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3221 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
3222 break;
3223 case MSR_IA32_VMX_MISC:
3224 *pdata = vmx_control_msr(
3225 vmx->nested.nested_vmx_misc_low,
3226 vmx->nested.nested_vmx_misc_high);
3227 break;
3228 case MSR_IA32_VMX_CR0_FIXED0:
3229 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
3230 break;
3231 case MSR_IA32_VMX_CR0_FIXED1:
3232 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
3233 break;
3234 case MSR_IA32_VMX_CR4_FIXED0:
3235 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
3236 break;
3237 case MSR_IA32_VMX_CR4_FIXED1:
3238 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
3239 break;
3240 case MSR_IA32_VMX_VMCS_ENUM:
3241 *pdata = vmx->nested.nested_vmx_vmcs_enum;
3242 break;
3243 case MSR_IA32_VMX_PROCBASED_CTLS2:
3244 *pdata = vmx_control_msr(
3245 vmx->nested.nested_vmx_secondary_ctls_low,
3246 vmx->nested.nested_vmx_secondary_ctls_high);
3247 break;
3248 case MSR_IA32_VMX_EPT_VPID_CAP:
3249 *pdata = vmx->nested.nested_vmx_ept_caps |
3250 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
3251 break;
3252 case MSR_IA32_VMX_VMFUNC:
3253 *pdata = vmx->nested.nested_vmx_vmfunc_controls;
3254 break;
3255 default:
3256 return 1;
3257 }
3258
3259 return 0;
3260 }
3261
3262 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3263 uint64_t val)
3264 {
3265 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3266
3267 return !(val & ~valid_bits);
3268 }
3269
3270 /*
3271 * Reads an msr value (of 'msr_index') into 'pdata'.
3272 * Returns 0 on success, non-0 otherwise.
3273 * Assumes vcpu_load() was already called.
3274 */
3275 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3276 {
3277 struct shared_msr_entry *msr;
3278
3279 switch (msr_info->index) {
3280 #ifdef CONFIG_X86_64
3281 case MSR_FS_BASE:
3282 msr_info->data = vmcs_readl(GUEST_FS_BASE);
3283 break;
3284 case MSR_GS_BASE:
3285 msr_info->data = vmcs_readl(GUEST_GS_BASE);
3286 break;
3287 case MSR_KERNEL_GS_BASE:
3288 vmx_load_host_state(to_vmx(vcpu));
3289 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
3290 break;
3291 #endif
3292 case MSR_EFER:
3293 return kvm_get_msr_common(vcpu, msr_info);
3294 case MSR_IA32_TSC:
3295 msr_info->data = guest_read_tsc(vcpu);
3296 break;
3297 case MSR_IA32_SPEC_CTRL:
3298 if (!msr_info->host_initiated &&
3299 !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
3300 return 1;
3301
3302 msr_info->data = to_vmx(vcpu)->spec_ctrl;
3303 break;
3304 case MSR_IA32_ARCH_CAPABILITIES:
3305 if (!msr_info->host_initiated &&
3306 !guest_cpuid_has(vcpu, X86_FEATURE_ARCH_CAPABILITIES))
3307 return 1;
3308 msr_info->data = to_vmx(vcpu)->arch_capabilities;
3309 break;
3310 case MSR_IA32_SYSENTER_CS:
3311 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
3312 break;
3313 case MSR_IA32_SYSENTER_EIP:
3314 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
3315 break;
3316 case MSR_IA32_SYSENTER_ESP:
3317 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
3318 break;
3319 case MSR_IA32_BNDCFGS:
3320 if (!kvm_mpx_supported() ||
3321 (!msr_info->host_initiated &&
3322 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
3323 return 1;
3324 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
3325 break;
3326 case MSR_IA32_MCG_EXT_CTL:
3327 if (!msr_info->host_initiated &&
3328 !(to_vmx(vcpu)->msr_ia32_feature_control &
3329 FEATURE_CONTROL_LMCE))
3330 return 1;
3331 msr_info->data = vcpu->arch.mcg_ext_ctl;
3332 break;
3333 case MSR_IA32_FEATURE_CONTROL:
3334 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
3335 break;
3336 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3337 if (!nested_vmx_allowed(vcpu))
3338 return 1;
3339 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
3340 case MSR_IA32_XSS:
3341 if (!vmx_xsaves_supported())
3342 return 1;
3343 msr_info->data = vcpu->arch.ia32_xss;
3344 break;
3345 case MSR_TSC_AUX:
3346 if (!msr_info->host_initiated &&
3347 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
3348 return 1;
3349 /* Otherwise falls through */
3350 default:
3351 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3352 if (msr) {
3353 msr_info->data = msr->data;
3354 break;
3355 }
3356 return kvm_get_msr_common(vcpu, msr_info);
3357 }
3358
3359 return 0;
3360 }
3361
3362 static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3363
3364 /*
3365 * Writes msr value into into the appropriate "register".
3366 * Returns 0 on success, non-0 otherwise.
3367 * Assumes vcpu_load() was already called.
3368 */
3369 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3370 {
3371 struct vcpu_vmx *vmx = to_vmx(vcpu);
3372 struct shared_msr_entry *msr;
3373 int ret = 0;
3374 u32 msr_index = msr_info->index;
3375 u64 data = msr_info->data;
3376
3377 switch (msr_index) {
3378 case MSR_EFER:
3379 ret = kvm_set_msr_common(vcpu, msr_info);
3380 break;
3381 #ifdef CONFIG_X86_64
3382 case MSR_FS_BASE:
3383 vmx_segment_cache_clear(vmx);
3384 vmcs_writel(GUEST_FS_BASE, data);
3385 break;
3386 case MSR_GS_BASE:
3387 vmx_segment_cache_clear(vmx);
3388 vmcs_writel(GUEST_GS_BASE, data);
3389 break;
3390 case MSR_KERNEL_GS_BASE:
3391 vmx_load_host_state(vmx);
3392 vmx->msr_guest_kernel_gs_base = data;
3393 break;
3394 #endif
3395 case MSR_IA32_SYSENTER_CS:
3396 vmcs_write32(GUEST_SYSENTER_CS, data);
3397 break;
3398 case MSR_IA32_SYSENTER_EIP:
3399 vmcs_writel(GUEST_SYSENTER_EIP, data);
3400 break;
3401 case MSR_IA32_SYSENTER_ESP:
3402 vmcs_writel(GUEST_SYSENTER_ESP, data);
3403 break;
3404 case MSR_IA32_BNDCFGS:
3405 if (!kvm_mpx_supported() ||
3406 (!msr_info->host_initiated &&
3407 !guest_cpuid_has(vcpu, X86_FEATURE_MPX)))
3408 return 1;
3409 if (is_noncanonical_address(data & PAGE_MASK, vcpu) ||
3410 (data & MSR_IA32_BNDCFGS_RSVD))
3411 return 1;
3412 vmcs_write64(GUEST_BNDCFGS, data);
3413 break;
3414 case MSR_IA32_TSC:
3415 kvm_write_tsc(vcpu, msr_info);
3416 break;
3417 case MSR_IA32_SPEC_CTRL:
3418 if (!msr_info->host_initiated &&
3419 !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
3420 return 1;
3421
3422 /* The STIBP bit doesn't fault even if it's not advertised */
3423 if (data & ~(SPEC_CTRL_IBRS | SPEC_CTRL_STIBP | SPEC_CTRL_SSBD))
3424 return 1;
3425
3426 vmx->spec_ctrl = data;
3427
3428 if (!data)
3429 break;
3430
3431 /*
3432 * For non-nested:
3433 * When it's written (to non-zero) for the first time, pass
3434 * it through.
3435 *
3436 * For nested:
3437 * The handling of the MSR bitmap for L2 guests is done in
3438 * nested_vmx_merge_msr_bitmap. We should not touch the
3439 * vmcs02.msr_bitmap here since it gets completely overwritten
3440 * in the merging. We update the vmcs01 here for L1 as well
3441 * since it will end up touching the MSR anyway now.
3442 */
3443 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap,
3444 MSR_IA32_SPEC_CTRL,
3445 MSR_TYPE_RW);
3446 break;
3447 case MSR_IA32_PRED_CMD:
3448 if (!msr_info->host_initiated &&
3449 !guest_cpuid_has(vcpu, X86_FEATURE_SPEC_CTRL))
3450 return 1;
3451
3452 if (data & ~PRED_CMD_IBPB)
3453 return 1;
3454
3455 if (!data)
3456 break;
3457
3458 wrmsrl(MSR_IA32_PRED_CMD, PRED_CMD_IBPB);
3459
3460 /*
3461 * For non-nested:
3462 * When it's written (to non-zero) for the first time, pass
3463 * it through.
3464 *
3465 * For nested:
3466 * The handling of the MSR bitmap for L2 guests is done in
3467 * nested_vmx_merge_msr_bitmap. We should not touch the
3468 * vmcs02.msr_bitmap here since it gets completely overwritten
3469 * in the merging.
3470 */
3471 vmx_disable_intercept_for_msr(vmx->vmcs01.msr_bitmap, MSR_IA32_PRED_CMD,
3472 MSR_TYPE_W);
3473 break;
3474 case MSR_IA32_ARCH_CAPABILITIES:
3475 if (!msr_info->host_initiated)
3476 return 1;
3477 vmx->arch_capabilities = data;
3478 break;
3479 case MSR_IA32_CR_PAT:
3480 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
3481 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3482 return 1;
3483 vmcs_write64(GUEST_IA32_PAT, data);
3484 vcpu->arch.pat = data;
3485 break;
3486 }
3487 ret = kvm_set_msr_common(vcpu, msr_info);
3488 break;
3489 case MSR_IA32_TSC_ADJUST:
3490 ret = kvm_set_msr_common(vcpu, msr_info);
3491 break;
3492 case MSR_IA32_MCG_EXT_CTL:
3493 if ((!msr_info->host_initiated &&
3494 !(to_vmx(vcpu)->msr_ia32_feature_control &
3495 FEATURE_CONTROL_LMCE)) ||
3496 (data & ~MCG_EXT_CTL_LMCE_EN))
3497 return 1;
3498 vcpu->arch.mcg_ext_ctl = data;
3499 break;
3500 case MSR_IA32_FEATURE_CONTROL:
3501 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3502 (to_vmx(vcpu)->msr_ia32_feature_control &
3503 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3504 return 1;
3505 vmx->msr_ia32_feature_control = data;
3506 if (msr_info->host_initiated && data == 0)
3507 vmx_leave_nested(vcpu);
3508 break;
3509 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3510 if (!msr_info->host_initiated)
3511 return 1; /* they are read-only */
3512 if (!nested_vmx_allowed(vcpu))
3513 return 1;
3514 return vmx_set_vmx_msr(vcpu, msr_index, data);
3515 case MSR_IA32_XSS:
3516 if (!vmx_xsaves_supported())
3517 return 1;
3518 /*
3519 * The only supported bit as of Skylake is bit 8, but
3520 * it is not supported on KVM.
3521 */
3522 if (data != 0)
3523 return 1;
3524 vcpu->arch.ia32_xss = data;
3525 if (vcpu->arch.ia32_xss != host_xss)
3526 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3527 vcpu->arch.ia32_xss, host_xss);
3528 else
3529 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3530 break;
3531 case MSR_TSC_AUX:
3532 if (!msr_info->host_initiated &&
3533 !guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP))
3534 return 1;
3535 /* Check reserved bit, higher 32 bits should be zero */
3536 if ((data >> 32) != 0)
3537 return 1;
3538 /* Otherwise falls through */
3539 default:
3540 msr = find_msr_entry(vmx, msr_index);
3541 if (msr) {
3542 u64 old_msr_data = msr->data;
3543 msr->data = data;
3544 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3545 preempt_disable();
3546 ret = kvm_set_shared_msr(msr->index, msr->data,
3547 msr->mask);
3548 preempt_enable();
3549 if (ret)
3550 msr->data = old_msr_data;
3551 }
3552 break;
3553 }
3554 ret = kvm_set_msr_common(vcpu, msr_info);
3555 }
3556
3557 return ret;
3558 }
3559
3560 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
3561 {
3562 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3563 switch (reg) {
3564 case VCPU_REGS_RSP:
3565 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3566 break;
3567 case VCPU_REGS_RIP:
3568 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3569 break;
3570 case VCPU_EXREG_PDPTR:
3571 if (enable_ept)
3572 ept_save_pdptrs(vcpu);
3573 break;
3574 default:
3575 break;
3576 }
3577 }
3578
3579 static __init int cpu_has_kvm_support(void)
3580 {
3581 return cpu_has_vmx();
3582 }
3583
3584 static __init int vmx_disabled_by_bios(void)
3585 {
3586 u64 msr;
3587
3588 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
3589 if (msr & FEATURE_CONTROL_LOCKED) {
3590 /* launched w/ TXT and VMX disabled */
3591 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3592 && tboot_enabled())
3593 return 1;
3594 /* launched w/o TXT and VMX only enabled w/ TXT */
3595 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3596 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3597 && !tboot_enabled()) {
3598 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
3599 "activate TXT before enabling KVM\n");
3600 return 1;
3601 }
3602 /* launched w/o TXT and VMX disabled */
3603 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3604 && !tboot_enabled())
3605 return 1;
3606 }
3607
3608 return 0;
3609 }
3610
3611 static void kvm_cpu_vmxon(u64 addr)
3612 {
3613 cr4_set_bits(X86_CR4_VMXE);
3614 intel_pt_handle_vmx(1);
3615
3616 asm volatile (ASM_VMX_VMXON_RAX
3617 : : "a"(&addr), "m"(addr)
3618 : "memory", "cc");
3619 }
3620
3621 static int hardware_enable(void)
3622 {
3623 int cpu = raw_smp_processor_id();
3624 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
3625 u64 old, test_bits;
3626
3627 if (cr4_read_shadow() & X86_CR4_VMXE)
3628 return -EBUSY;
3629
3630 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
3631 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3632 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
3633
3634 /*
3635 * Now we can enable the vmclear operation in kdump
3636 * since the loaded_vmcss_on_cpu list on this cpu
3637 * has been initialized.
3638 *
3639 * Though the cpu is not in VMX operation now, there
3640 * is no problem to enable the vmclear operation
3641 * for the loaded_vmcss_on_cpu list is empty!
3642 */
3643 crash_enable_local_vmclear(cpu);
3644
3645 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
3646
3647 test_bits = FEATURE_CONTROL_LOCKED;
3648 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3649 if (tboot_enabled())
3650 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3651
3652 if ((old & test_bits) != test_bits) {
3653 /* enable and lock */
3654 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3655 }
3656 kvm_cpu_vmxon(phys_addr);
3657 if (enable_ept)
3658 ept_sync_global();
3659
3660 return 0;
3661 }
3662
3663 static void vmclear_local_loaded_vmcss(void)
3664 {
3665 int cpu = raw_smp_processor_id();
3666 struct loaded_vmcs *v, *n;
3667
3668 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3669 loaded_vmcss_on_cpu_link)
3670 __loaded_vmcs_clear(v);
3671 }
3672
3673
3674 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3675 * tricks.
3676 */
3677 static void kvm_cpu_vmxoff(void)
3678 {
3679 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
3680
3681 intel_pt_handle_vmx(0);
3682 cr4_clear_bits(X86_CR4_VMXE);
3683 }
3684
3685 static void hardware_disable(void)
3686 {
3687 vmclear_local_loaded_vmcss();
3688 kvm_cpu_vmxoff();
3689 }
3690
3691 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
3692 u32 msr, u32 *result)
3693 {
3694 u32 vmx_msr_low, vmx_msr_high;
3695 u32 ctl = ctl_min | ctl_opt;
3696
3697 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3698
3699 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3700 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3701
3702 /* Ensure minimum (required) set of control bits are supported. */
3703 if (ctl_min & ~ctl)
3704 return -EIO;
3705
3706 *result = ctl;
3707 return 0;
3708 }
3709
3710 static __init bool allow_1_setting(u32 msr, u32 ctl)
3711 {
3712 u32 vmx_msr_low, vmx_msr_high;
3713
3714 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3715 return vmx_msr_high & ctl;
3716 }
3717
3718 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
3719 {
3720 u32 vmx_msr_low, vmx_msr_high;
3721 u32 min, opt, min2, opt2;
3722 u32 _pin_based_exec_control = 0;
3723 u32 _cpu_based_exec_control = 0;
3724 u32 _cpu_based_2nd_exec_control = 0;
3725 u32 _vmexit_control = 0;
3726 u32 _vmentry_control = 0;
3727
3728 min = CPU_BASED_HLT_EXITING |
3729 #ifdef CONFIG_X86_64
3730 CPU_BASED_CR8_LOAD_EXITING |
3731 CPU_BASED_CR8_STORE_EXITING |
3732 #endif
3733 CPU_BASED_CR3_LOAD_EXITING |
3734 CPU_BASED_CR3_STORE_EXITING |
3735 CPU_BASED_USE_IO_BITMAPS |
3736 CPU_BASED_MOV_DR_EXITING |
3737 CPU_BASED_USE_TSC_OFFSETING |
3738 CPU_BASED_INVLPG_EXITING |
3739 CPU_BASED_RDPMC_EXITING;
3740
3741 if (!kvm_mwait_in_guest())
3742 min |= CPU_BASED_MWAIT_EXITING |
3743 CPU_BASED_MONITOR_EXITING;
3744
3745 opt = CPU_BASED_TPR_SHADOW |
3746 CPU_BASED_USE_MSR_BITMAPS |
3747 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
3748 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3749 &_cpu_based_exec_control) < 0)
3750 return -EIO;
3751 #ifdef CONFIG_X86_64
3752 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3753 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3754 ~CPU_BASED_CR8_STORE_EXITING;
3755 #endif
3756 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
3757 min2 = 0;
3758 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
3759 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3760 SECONDARY_EXEC_WBINVD_EXITING |
3761 SECONDARY_EXEC_ENABLE_VPID |
3762 SECONDARY_EXEC_ENABLE_EPT |
3763 SECONDARY_EXEC_UNRESTRICTED_GUEST |
3764 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
3765 SECONDARY_EXEC_RDTSCP |
3766 SECONDARY_EXEC_ENABLE_INVPCID |
3767 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3768 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3769 SECONDARY_EXEC_SHADOW_VMCS |
3770 SECONDARY_EXEC_XSAVES |
3771 SECONDARY_EXEC_RDSEED_EXITING |
3772 SECONDARY_EXEC_RDRAND_EXITING |
3773 SECONDARY_EXEC_ENABLE_PML |
3774 SECONDARY_EXEC_TSC_SCALING |
3775 SECONDARY_EXEC_ENABLE_VMFUNC;
3776 if (adjust_vmx_controls(min2, opt2,
3777 MSR_IA32_VMX_PROCBASED_CTLS2,
3778 &_cpu_based_2nd_exec_control) < 0)
3779 return -EIO;
3780 }
3781 #ifndef CONFIG_X86_64
3782 if (!(_cpu_based_2nd_exec_control &
3783 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3784 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3785 #endif
3786
3787 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3788 _cpu_based_2nd_exec_control &= ~(
3789 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3790 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3791 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3792
3793 rdmsr_safe(MSR_IA32_VMX_EPT_VPID_CAP,
3794 &vmx_capability.ept, &vmx_capability.vpid);
3795
3796 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
3797 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3798 enabled */
3799 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3800 CPU_BASED_CR3_STORE_EXITING |
3801 CPU_BASED_INVLPG_EXITING);
3802 } else if (vmx_capability.ept) {
3803 vmx_capability.ept = 0;
3804 pr_warn_once("EPT CAP should not exist if not support "
3805 "1-setting enable EPT VM-execution control\n");
3806 }
3807 if (!(_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_VPID) &&
3808 vmx_capability.vpid) {
3809 vmx_capability.vpid = 0;
3810 pr_warn_once("VPID CAP should not exist if not support "
3811 "1-setting enable VPID VM-execution control\n");
3812 }
3813
3814 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
3815 #ifdef CONFIG_X86_64
3816 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3817 #endif
3818 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
3819 VM_EXIT_CLEAR_BNDCFGS;
3820 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3821 &_vmexit_control) < 0)
3822 return -EIO;
3823
3824 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
3825 opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
3826 PIN_BASED_VMX_PREEMPTION_TIMER;
3827 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3828 &_pin_based_exec_control) < 0)
3829 return -EIO;
3830
3831 if (cpu_has_broken_vmx_preemption_timer())
3832 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3833 if (!(_cpu_based_2nd_exec_control &
3834 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
3835 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3836
3837 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
3838 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
3839 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3840 &_vmentry_control) < 0)
3841 return -EIO;
3842
3843 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
3844
3845 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3846 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
3847 return -EIO;
3848
3849 #ifdef CONFIG_X86_64
3850 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3851 if (vmx_msr_high & (1u<<16))
3852 return -EIO;
3853 #endif
3854
3855 /* Require Write-Back (WB) memory type for VMCS accesses. */
3856 if (((vmx_msr_high >> 18) & 15) != 6)
3857 return -EIO;
3858
3859 vmcs_conf->size = vmx_msr_high & 0x1fff;
3860 vmcs_conf->order = get_order(vmcs_conf->size);
3861 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
3862 vmcs_conf->revision_id = vmx_msr_low;
3863
3864 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3865 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
3866 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
3867 vmcs_conf->vmexit_ctrl = _vmexit_control;
3868 vmcs_conf->vmentry_ctrl = _vmentry_control;
3869
3870 cpu_has_load_ia32_efer =
3871 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3872 VM_ENTRY_LOAD_IA32_EFER)
3873 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3874 VM_EXIT_LOAD_IA32_EFER);
3875
3876 cpu_has_load_perf_global_ctrl =
3877 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3878 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3879 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3880 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3881
3882 /*
3883 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
3884 * but due to errata below it can't be used. Workaround is to use
3885 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3886 *
3887 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3888 *
3889 * AAK155 (model 26)
3890 * AAP115 (model 30)
3891 * AAT100 (model 37)
3892 * BC86,AAY89,BD102 (model 44)
3893 * BA97 (model 46)
3894 *
3895 */
3896 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3897 switch (boot_cpu_data.x86_model) {
3898 case 26:
3899 case 30:
3900 case 37:
3901 case 44:
3902 case 46:
3903 cpu_has_load_perf_global_ctrl = false;
3904 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3905 "does not work properly. Using workaround\n");
3906 break;
3907 default:
3908 break;
3909 }
3910 }
3911
3912 if (boot_cpu_has(X86_FEATURE_XSAVES))
3913 rdmsrl(MSR_IA32_XSS, host_xss);
3914
3915 return 0;
3916 }
3917
3918 static struct vmcs *alloc_vmcs_cpu(int cpu)
3919 {
3920 int node = cpu_to_node(cpu);
3921 struct page *pages;
3922 struct vmcs *vmcs;
3923
3924 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
3925 if (!pages)
3926 return NULL;
3927 vmcs = page_address(pages);
3928 memset(vmcs, 0, vmcs_config.size);
3929 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
3930 return vmcs;
3931 }
3932
3933 static void free_vmcs(struct vmcs *vmcs)
3934 {
3935 free_pages((unsigned long)vmcs, vmcs_config.order);
3936 }
3937
3938 /*
3939 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3940 */
3941 static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3942 {
3943 if (!loaded_vmcs->vmcs)
3944 return;
3945 loaded_vmcs_clear(loaded_vmcs);
3946 free_vmcs(loaded_vmcs->vmcs);
3947 loaded_vmcs->vmcs = NULL;
3948 if (loaded_vmcs->msr_bitmap)
3949 free_page((unsigned long)loaded_vmcs->msr_bitmap);
3950 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
3951 }
3952
3953 static struct vmcs *alloc_vmcs(void)
3954 {
3955 return alloc_vmcs_cpu(raw_smp_processor_id());
3956 }
3957
3958 static int alloc_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3959 {
3960 loaded_vmcs->vmcs = alloc_vmcs();
3961 if (!loaded_vmcs->vmcs)
3962 return -ENOMEM;
3963
3964 loaded_vmcs->shadow_vmcs = NULL;
3965 loaded_vmcs_init(loaded_vmcs);
3966
3967 if (cpu_has_vmx_msr_bitmap()) {
3968 loaded_vmcs->msr_bitmap = (unsigned long *)__get_free_page(GFP_KERNEL);
3969 if (!loaded_vmcs->msr_bitmap)
3970 goto out_vmcs;
3971 memset(loaded_vmcs->msr_bitmap, 0xff, PAGE_SIZE);
3972 }
3973 return 0;
3974
3975 out_vmcs:
3976 free_loaded_vmcs(loaded_vmcs);
3977 return -ENOMEM;
3978 }
3979
3980 static void free_kvm_area(void)
3981 {
3982 int cpu;
3983
3984 for_each_possible_cpu(cpu) {
3985 free_vmcs(per_cpu(vmxarea, cpu));
3986 per_cpu(vmxarea, cpu) = NULL;
3987 }
3988 }
3989
3990 enum vmcs_field_type {
3991 VMCS_FIELD_TYPE_U16 = 0,
3992 VMCS_FIELD_TYPE_U64 = 1,
3993 VMCS_FIELD_TYPE_U32 = 2,
3994 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
3995 };
3996
3997 static inline int vmcs_field_type(unsigned long field)
3998 {
3999 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
4000 return VMCS_FIELD_TYPE_U32;
4001 return (field >> 13) & 0x3 ;
4002 }
4003
4004 static inline int vmcs_field_readonly(unsigned long field)
4005 {
4006 return (((field >> 10) & 0x3) == 1);
4007 }
4008
4009 static void init_vmcs_shadow_fields(void)
4010 {
4011 int i, j;
4012
4013 /* No checks for read only fields yet */
4014
4015 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
4016 switch (shadow_read_write_fields[i]) {
4017 case GUEST_BNDCFGS:
4018 if (!kvm_mpx_supported())
4019 continue;
4020 break;
4021 default:
4022 break;
4023 }
4024
4025 if (j < i)
4026 shadow_read_write_fields[j] =
4027 shadow_read_write_fields[i];
4028 j++;
4029 }
4030 max_shadow_read_write_fields = j;
4031
4032 /* shadowed fields guest access without vmexit */
4033 for (i = 0; i < max_shadow_read_write_fields; i++) {
4034 unsigned long field = shadow_read_write_fields[i];
4035
4036 clear_bit(field, vmx_vmwrite_bitmap);
4037 clear_bit(field, vmx_vmread_bitmap);
4038 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64) {
4039 clear_bit(field + 1, vmx_vmwrite_bitmap);
4040 clear_bit(field + 1, vmx_vmread_bitmap);
4041 }
4042 }
4043 for (i = 0; i < max_shadow_read_only_fields; i++) {
4044 unsigned long field = shadow_read_only_fields[i];
4045
4046 clear_bit(field, vmx_vmread_bitmap);
4047 if (vmcs_field_type(field) == VMCS_FIELD_TYPE_U64)
4048 clear_bit(field + 1, vmx_vmread_bitmap);
4049 }
4050 }
4051
4052 static __init int alloc_kvm_area(void)
4053 {
4054 int cpu;
4055
4056 for_each_possible_cpu(cpu) {
4057 struct vmcs *vmcs;
4058
4059 vmcs = alloc_vmcs_cpu(cpu);
4060 if (!vmcs) {
4061 free_kvm_area();
4062 return -ENOMEM;
4063 }
4064
4065 per_cpu(vmxarea, cpu) = vmcs;
4066 }
4067 return 0;
4068 }
4069
4070 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
4071 struct kvm_segment *save)
4072 {
4073 if (!emulate_invalid_guest_state) {
4074 /*
4075 * CS and SS RPL should be equal during guest entry according
4076 * to VMX spec, but in reality it is not always so. Since vcpu
4077 * is in the middle of the transition from real mode to
4078 * protected mode it is safe to assume that RPL 0 is a good
4079 * default value.
4080 */
4081 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
4082 save->selector &= ~SEGMENT_RPL_MASK;
4083 save->dpl = save->selector & SEGMENT_RPL_MASK;
4084 save->s = 1;
4085 }
4086 vmx_set_segment(vcpu, save, seg);
4087 }
4088
4089 static void enter_pmode(struct kvm_vcpu *vcpu)
4090 {
4091 unsigned long flags;
4092 struct vcpu_vmx *vmx = to_vmx(vcpu);
4093
4094 /*
4095 * Update real mode segment cache. It may be not up-to-date if sement
4096 * register was written while vcpu was in a guest mode.
4097 */
4098 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
4099 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
4100 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
4101 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
4102 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
4103 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
4104
4105 vmx->rmode.vm86_active = 0;
4106
4107 vmx_segment_cache_clear(vmx);
4108
4109 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
4110
4111 flags = vmcs_readl(GUEST_RFLAGS);
4112 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
4113 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
4114 vmcs_writel(GUEST_RFLAGS, flags);
4115
4116 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
4117 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
4118
4119 update_exception_bitmap(vcpu);
4120
4121 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
4122 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
4123 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
4124 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
4125 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
4126 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
4127 }
4128
4129 static void fix_rmode_seg(int seg, struct kvm_segment *save)
4130 {
4131 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4132 struct kvm_segment var = *save;
4133
4134 var.dpl = 0x3;
4135 if (seg == VCPU_SREG_CS)
4136 var.type = 0x3;
4137
4138 if (!emulate_invalid_guest_state) {
4139 var.selector = var.base >> 4;
4140 var.base = var.base & 0xffff0;
4141 var.limit = 0xffff;
4142 var.g = 0;
4143 var.db = 0;
4144 var.present = 1;
4145 var.s = 1;
4146 var.l = 0;
4147 var.unusable = 0;
4148 var.type = 0x3;
4149 var.avl = 0;
4150 if (save->base & 0xf)
4151 printk_once(KERN_WARNING "kvm: segment base is not "
4152 "paragraph aligned when entering "
4153 "protected mode (seg=%d)", seg);
4154 }
4155
4156 vmcs_write16(sf->selector, var.selector);
4157 vmcs_writel(sf->base, var.base);
4158 vmcs_write32(sf->limit, var.limit);
4159 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
4160 }
4161
4162 static void enter_rmode(struct kvm_vcpu *vcpu)
4163 {
4164 unsigned long flags;
4165 struct vcpu_vmx *vmx = to_vmx(vcpu);
4166
4167 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
4168 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
4169 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
4170 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
4171 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
4172 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
4173 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
4174
4175 vmx->rmode.vm86_active = 1;
4176
4177 /*
4178 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
4179 * vcpu. Warn the user that an update is overdue.
4180 */
4181 if (!vcpu->kvm->arch.tss_addr)
4182 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
4183 "called before entering vcpu\n");
4184
4185 vmx_segment_cache_clear(vmx);
4186
4187 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
4188 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
4189 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
4190
4191 flags = vmcs_readl(GUEST_RFLAGS);
4192 vmx->rmode.save_rflags = flags;
4193
4194 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
4195
4196 vmcs_writel(GUEST_RFLAGS, flags);
4197 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
4198 update_exception_bitmap(vcpu);
4199
4200 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
4201 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
4202 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
4203 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
4204 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
4205 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
4206
4207 kvm_mmu_reset_context(vcpu);
4208 }
4209
4210 static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
4211 {
4212 struct vcpu_vmx *vmx = to_vmx(vcpu);
4213 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
4214
4215 if (!msr)
4216 return;
4217
4218 /*
4219 * Force kernel_gs_base reloading before EFER changes, as control
4220 * of this msr depends on is_long_mode().
4221 */
4222 vmx_load_host_state(to_vmx(vcpu));
4223 vcpu->arch.efer = efer;
4224 if (efer & EFER_LMA) {
4225 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4226 msr->data = efer;
4227 } else {
4228 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4229
4230 msr->data = efer & ~EFER_LME;
4231 }
4232 setup_msrs(vmx);
4233 }
4234
4235 #ifdef CONFIG_X86_64
4236
4237 static void enter_lmode(struct kvm_vcpu *vcpu)
4238 {
4239 u32 guest_tr_ar;
4240
4241 vmx_segment_cache_clear(to_vmx(vcpu));
4242
4243 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
4244 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
4245 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
4246 __func__);
4247 vmcs_write32(GUEST_TR_AR_BYTES,
4248 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4249 | VMX_AR_TYPE_BUSY_64_TSS);
4250 }
4251 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
4252 }
4253
4254 static void exit_lmode(struct kvm_vcpu *vcpu)
4255 {
4256 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4257 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
4258 }
4259
4260 #endif
4261
4262 static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
4263 {
4264 if (enable_ept) {
4265 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4266 return;
4267 ept_sync_context(construct_eptp(vcpu, vcpu->arch.mmu.root_hpa));
4268 } else {
4269 vpid_sync_context(vpid);
4270 }
4271 }
4272
4273 static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4274 {
4275 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4276 }
4277
4278 static void vmx_flush_tlb_ept_only(struct kvm_vcpu *vcpu)
4279 {
4280 if (enable_ept)
4281 vmx_flush_tlb(vcpu);
4282 }
4283
4284 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4285 {
4286 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4287
4288 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4289 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4290 }
4291
4292 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4293 {
4294 if (enable_ept && is_paging(vcpu))
4295 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4296 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4297 }
4298
4299 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
4300 {
4301 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4302
4303 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4304 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
4305 }
4306
4307 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4308 {
4309 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4310
4311 if (!test_bit(VCPU_EXREG_PDPTR,
4312 (unsigned long *)&vcpu->arch.regs_dirty))
4313 return;
4314
4315 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4316 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4317 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4318 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4319 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
4320 }
4321 }
4322
4323 static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4324 {
4325 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4326
4327 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4328 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4329 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4330 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4331 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
4332 }
4333
4334 __set_bit(VCPU_EXREG_PDPTR,
4335 (unsigned long *)&vcpu->arch.regs_avail);
4336 __set_bit(VCPU_EXREG_PDPTR,
4337 (unsigned long *)&vcpu->arch.regs_dirty);
4338 }
4339
4340 static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4341 {
4342 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4343 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4344 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4345
4346 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4347 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4348 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4349 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4350
4351 return fixed_bits_valid(val, fixed0, fixed1);
4352 }
4353
4354 static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4355 {
4356 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4357 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4358
4359 return fixed_bits_valid(val, fixed0, fixed1);
4360 }
4361
4362 static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4363 {
4364 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4365 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4366
4367 return fixed_bits_valid(val, fixed0, fixed1);
4368 }
4369
4370 /* No difference in the restrictions on guest and host CR4 in VMX operation. */
4371 #define nested_guest_cr4_valid nested_cr4_valid
4372 #define nested_host_cr4_valid nested_cr4_valid
4373
4374 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
4375
4376 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4377 unsigned long cr0,
4378 struct kvm_vcpu *vcpu)
4379 {
4380 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4381 vmx_decache_cr3(vcpu);
4382 if (!(cr0 & X86_CR0_PG)) {
4383 /* From paging/starting to nonpaging */
4384 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4385 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
4386 (CPU_BASED_CR3_LOAD_EXITING |
4387 CPU_BASED_CR3_STORE_EXITING));
4388 vcpu->arch.cr0 = cr0;
4389 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4390 } else if (!is_paging(vcpu)) {
4391 /* From nonpaging to paging */
4392 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4393 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
4394 ~(CPU_BASED_CR3_LOAD_EXITING |
4395 CPU_BASED_CR3_STORE_EXITING));
4396 vcpu->arch.cr0 = cr0;
4397 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4398 }
4399
4400 if (!(cr0 & X86_CR0_WP))
4401 *hw_cr0 &= ~X86_CR0_WP;
4402 }
4403
4404 static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4405 {
4406 struct vcpu_vmx *vmx = to_vmx(vcpu);
4407 unsigned long hw_cr0;
4408
4409 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
4410 if (enable_unrestricted_guest)
4411 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
4412 else {
4413 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
4414
4415 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4416 enter_pmode(vcpu);
4417
4418 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4419 enter_rmode(vcpu);
4420 }
4421
4422 #ifdef CONFIG_X86_64
4423 if (vcpu->arch.efer & EFER_LME) {
4424 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
4425 enter_lmode(vcpu);
4426 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
4427 exit_lmode(vcpu);
4428 }
4429 #endif
4430
4431 if (enable_ept)
4432 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4433
4434 vmcs_writel(CR0_READ_SHADOW, cr0);
4435 vmcs_writel(GUEST_CR0, hw_cr0);
4436 vcpu->arch.cr0 = cr0;
4437
4438 /* depends on vcpu->arch.cr0 to be set to a new value */
4439 vmx->emulation_required = emulation_required(vcpu);
4440 }
4441
4442 static int get_ept_level(struct kvm_vcpu *vcpu)
4443 {
4444 if (cpu_has_vmx_ept_5levels() && (cpuid_maxphyaddr(vcpu) > 48))
4445 return 5;
4446 return 4;
4447 }
4448
4449 static u64 construct_eptp(struct kvm_vcpu *vcpu, unsigned long root_hpa)
4450 {
4451 u64 eptp = VMX_EPTP_MT_WB;
4452
4453 eptp |= (get_ept_level(vcpu) == 5) ? VMX_EPTP_PWL_5 : VMX_EPTP_PWL_4;
4454
4455 if (enable_ept_ad_bits &&
4456 (!is_guest_mode(vcpu) || nested_ept_ad_enabled(vcpu)))
4457 eptp |= VMX_EPTP_AD_ENABLE_BIT;
4458 eptp |= (root_hpa & PAGE_MASK);
4459
4460 return eptp;
4461 }
4462
4463 static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4464 {
4465 unsigned long guest_cr3;
4466 u64 eptp;
4467
4468 guest_cr3 = cr3;
4469 if (enable_ept) {
4470 eptp = construct_eptp(vcpu, cr3);
4471 vmcs_write64(EPT_POINTER, eptp);
4472 if (is_paging(vcpu) || is_guest_mode(vcpu))
4473 guest_cr3 = kvm_read_cr3(vcpu);
4474 else
4475 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
4476 ept_load_pdptrs(vcpu);
4477 }
4478
4479 vmx_flush_tlb(vcpu);
4480 vmcs_writel(GUEST_CR3, guest_cr3);
4481 }
4482
4483 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
4484 {
4485 /*
4486 * Pass through host's Machine Check Enable value to hw_cr4, which
4487 * is in force while we are in guest mode. Do not let guests control
4488 * this bit, even if host CR4.MCE == 0.
4489 */
4490 unsigned long hw_cr4 =
4491 (cr4_read_shadow() & X86_CR4_MCE) |
4492 (cr4 & ~X86_CR4_MCE) |
4493 (to_vmx(vcpu)->rmode.vm86_active ?
4494 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
4495
4496 if (cr4 & X86_CR4_VMXE) {
4497 /*
4498 * To use VMXON (and later other VMX instructions), a guest
4499 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4500 * So basically the check on whether to allow nested VMX
4501 * is here.
4502 */
4503 if (!nested_vmx_allowed(vcpu))
4504 return 1;
4505 }
4506
4507 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
4508 return 1;
4509
4510 vcpu->arch.cr4 = cr4;
4511 if (enable_ept) {
4512 if (!is_paging(vcpu)) {
4513 hw_cr4 &= ~X86_CR4_PAE;
4514 hw_cr4 |= X86_CR4_PSE;
4515 } else if (!(cr4 & X86_CR4_PAE)) {
4516 hw_cr4 &= ~X86_CR4_PAE;
4517 }
4518 }
4519
4520 if (!enable_unrestricted_guest && !is_paging(vcpu))
4521 /*
4522 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4523 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4524 * to be manually disabled when guest switches to non-paging
4525 * mode.
4526 *
4527 * If !enable_unrestricted_guest, the CPU is always running
4528 * with CR0.PG=1 and CR4 needs to be modified.
4529 * If enable_unrestricted_guest, the CPU automatically
4530 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
4531 */
4532 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
4533
4534 vmcs_writel(CR4_READ_SHADOW, cr4);
4535 vmcs_writel(GUEST_CR4, hw_cr4);
4536 return 0;
4537 }
4538
4539 static void vmx_get_segment(struct kvm_vcpu *vcpu,
4540 struct kvm_segment *var, int seg)
4541 {
4542 struct vcpu_vmx *vmx = to_vmx(vcpu);
4543 u32 ar;
4544
4545 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4546 *var = vmx->rmode.segs[seg];
4547 if (seg == VCPU_SREG_TR
4548 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
4549 return;
4550 var->base = vmx_read_guest_seg_base(vmx, seg);
4551 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4552 return;
4553 }
4554 var->base = vmx_read_guest_seg_base(vmx, seg);
4555 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4556 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4557 ar = vmx_read_guest_seg_ar(vmx, seg);
4558 var->unusable = (ar >> 16) & 1;
4559 var->type = ar & 15;
4560 var->s = (ar >> 4) & 1;
4561 var->dpl = (ar >> 5) & 3;
4562 /*
4563 * Some userspaces do not preserve unusable property. Since usable
4564 * segment has to be present according to VMX spec we can use present
4565 * property to amend userspace bug by making unusable segment always
4566 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4567 * segment as unusable.
4568 */
4569 var->present = !var->unusable;
4570 var->avl = (ar >> 12) & 1;
4571 var->l = (ar >> 13) & 1;
4572 var->db = (ar >> 14) & 1;
4573 var->g = (ar >> 15) & 1;
4574 }
4575
4576 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4577 {
4578 struct kvm_segment s;
4579
4580 if (to_vmx(vcpu)->rmode.vm86_active) {
4581 vmx_get_segment(vcpu, &s, seg);
4582 return s.base;
4583 }
4584 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
4585 }
4586
4587 static int vmx_get_cpl(struct kvm_vcpu *vcpu)
4588 {
4589 struct vcpu_vmx *vmx = to_vmx(vcpu);
4590
4591 if (unlikely(vmx->rmode.vm86_active))
4592 return 0;
4593 else {
4594 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4595 return VMX_AR_DPL(ar);
4596 }
4597 }
4598
4599 static u32 vmx_segment_access_rights(struct kvm_segment *var)
4600 {
4601 u32 ar;
4602
4603 if (var->unusable || !var->present)
4604 ar = 1 << 16;
4605 else {
4606 ar = var->type & 15;
4607 ar |= (var->s & 1) << 4;
4608 ar |= (var->dpl & 3) << 5;
4609 ar |= (var->present & 1) << 7;
4610 ar |= (var->avl & 1) << 12;
4611 ar |= (var->l & 1) << 13;
4612 ar |= (var->db & 1) << 14;
4613 ar |= (var->g & 1) << 15;
4614 }
4615
4616 return ar;
4617 }
4618
4619 static void vmx_set_segment(struct kvm_vcpu *vcpu,
4620 struct kvm_segment *var, int seg)
4621 {
4622 struct vcpu_vmx *vmx = to_vmx(vcpu);
4623 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4624
4625 vmx_segment_cache_clear(vmx);
4626
4627 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4628 vmx->rmode.segs[seg] = *var;
4629 if (seg == VCPU_SREG_TR)
4630 vmcs_write16(sf->selector, var->selector);
4631 else if (var->s)
4632 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
4633 goto out;
4634 }
4635
4636 vmcs_writel(sf->base, var->base);
4637 vmcs_write32(sf->limit, var->limit);
4638 vmcs_write16(sf->selector, var->selector);
4639
4640 /*
4641 * Fix the "Accessed" bit in AR field of segment registers for older
4642 * qemu binaries.
4643 * IA32 arch specifies that at the time of processor reset the
4644 * "Accessed" bit in the AR field of segment registers is 1. And qemu
4645 * is setting it to 0 in the userland code. This causes invalid guest
4646 * state vmexit when "unrestricted guest" mode is turned on.
4647 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4648 * tree. Newer qemu binaries with that qemu fix would not need this
4649 * kvm hack.
4650 */
4651 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
4652 var->type |= 0x1; /* Accessed */
4653
4654 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
4655
4656 out:
4657 vmx->emulation_required = emulation_required(vcpu);
4658 }
4659
4660 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4661 {
4662 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
4663
4664 *db = (ar >> 14) & 1;
4665 *l = (ar >> 13) & 1;
4666 }
4667
4668 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4669 {
4670 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4671 dt->address = vmcs_readl(GUEST_IDTR_BASE);
4672 }
4673
4674 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4675 {
4676 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4677 vmcs_writel(GUEST_IDTR_BASE, dt->address);
4678 }
4679
4680 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4681 {
4682 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4683 dt->address = vmcs_readl(GUEST_GDTR_BASE);
4684 }
4685
4686 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4687 {
4688 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4689 vmcs_writel(GUEST_GDTR_BASE, dt->address);
4690 }
4691
4692 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4693 {
4694 struct kvm_segment var;
4695 u32 ar;
4696
4697 vmx_get_segment(vcpu, &var, seg);
4698 var.dpl = 0x3;
4699 if (seg == VCPU_SREG_CS)
4700 var.type = 0x3;
4701 ar = vmx_segment_access_rights(&var);
4702
4703 if (var.base != (var.selector << 4))
4704 return false;
4705 if (var.limit != 0xffff)
4706 return false;
4707 if (ar != 0xf3)
4708 return false;
4709
4710 return true;
4711 }
4712
4713 static bool code_segment_valid(struct kvm_vcpu *vcpu)
4714 {
4715 struct kvm_segment cs;
4716 unsigned int cs_rpl;
4717
4718 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4719 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
4720
4721 if (cs.unusable)
4722 return false;
4723 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
4724 return false;
4725 if (!cs.s)
4726 return false;
4727 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
4728 if (cs.dpl > cs_rpl)
4729 return false;
4730 } else {
4731 if (cs.dpl != cs_rpl)
4732 return false;
4733 }
4734 if (!cs.present)
4735 return false;
4736
4737 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4738 return true;
4739 }
4740
4741 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4742 {
4743 struct kvm_segment ss;
4744 unsigned int ss_rpl;
4745
4746 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4747 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
4748
4749 if (ss.unusable)
4750 return true;
4751 if (ss.type != 3 && ss.type != 7)
4752 return false;
4753 if (!ss.s)
4754 return false;
4755 if (ss.dpl != ss_rpl) /* DPL != RPL */
4756 return false;
4757 if (!ss.present)
4758 return false;
4759
4760 return true;
4761 }
4762
4763 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4764 {
4765 struct kvm_segment var;
4766 unsigned int rpl;
4767
4768 vmx_get_segment(vcpu, &var, seg);
4769 rpl = var.selector & SEGMENT_RPL_MASK;
4770
4771 if (var.unusable)
4772 return true;
4773 if (!var.s)
4774 return false;
4775 if (!var.present)
4776 return false;
4777 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
4778 if (var.dpl < rpl) /* DPL < RPL */
4779 return false;
4780 }
4781
4782 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4783 * rights flags
4784 */
4785 return true;
4786 }
4787
4788 static bool tr_valid(struct kvm_vcpu *vcpu)
4789 {
4790 struct kvm_segment tr;
4791
4792 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4793
4794 if (tr.unusable)
4795 return false;
4796 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
4797 return false;
4798 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
4799 return false;
4800 if (!tr.present)
4801 return false;
4802
4803 return true;
4804 }
4805
4806 static bool ldtr_valid(struct kvm_vcpu *vcpu)
4807 {
4808 struct kvm_segment ldtr;
4809
4810 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4811
4812 if (ldtr.unusable)
4813 return true;
4814 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
4815 return false;
4816 if (ldtr.type != 2)
4817 return false;
4818 if (!ldtr.present)
4819 return false;
4820
4821 return true;
4822 }
4823
4824 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4825 {
4826 struct kvm_segment cs, ss;
4827
4828 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4829 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4830
4831 return ((cs.selector & SEGMENT_RPL_MASK) ==
4832 (ss.selector & SEGMENT_RPL_MASK));
4833 }
4834
4835 /*
4836 * Check if guest state is valid. Returns true if valid, false if
4837 * not.
4838 * We assume that registers are always usable
4839 */
4840 static bool guest_state_valid(struct kvm_vcpu *vcpu)
4841 {
4842 if (enable_unrestricted_guest)
4843 return true;
4844
4845 /* real mode guest state checks */
4846 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
4847 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4848 return false;
4849 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4850 return false;
4851 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4852 return false;
4853 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4854 return false;
4855 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4856 return false;
4857 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4858 return false;
4859 } else {
4860 /* protected mode guest state checks */
4861 if (!cs_ss_rpl_check(vcpu))
4862 return false;
4863 if (!code_segment_valid(vcpu))
4864 return false;
4865 if (!stack_segment_valid(vcpu))
4866 return false;
4867 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4868 return false;
4869 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4870 return false;
4871 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4872 return false;
4873 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4874 return false;
4875 if (!tr_valid(vcpu))
4876 return false;
4877 if (!ldtr_valid(vcpu))
4878 return false;
4879 }
4880 /* TODO:
4881 * - Add checks on RIP
4882 * - Add checks on RFLAGS
4883 */
4884
4885 return true;
4886 }
4887
4888 static bool page_address_valid(struct kvm_vcpu *vcpu, gpa_t gpa)
4889 {
4890 return PAGE_ALIGNED(gpa) && !(gpa >> cpuid_maxphyaddr(vcpu));
4891 }
4892
4893 static int init_rmode_tss(struct kvm *kvm)
4894 {
4895 gfn_t fn;
4896 u16 data = 0;
4897 int idx, r;
4898
4899 idx = srcu_read_lock(&kvm->srcu);
4900 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
4901 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4902 if (r < 0)
4903 goto out;
4904 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
4905 r = kvm_write_guest_page(kvm, fn++, &data,
4906 TSS_IOPB_BASE_OFFSET, sizeof(u16));
4907 if (r < 0)
4908 goto out;
4909 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4910 if (r < 0)
4911 goto out;
4912 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4913 if (r < 0)
4914 goto out;
4915 data = ~0;
4916 r = kvm_write_guest_page(kvm, fn, &data,
4917 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4918 sizeof(u8));
4919 out:
4920 srcu_read_unlock(&kvm->srcu, idx);
4921 return r;
4922 }
4923
4924 static int init_rmode_identity_map(struct kvm *kvm)
4925 {
4926 int i, idx, r = 0;
4927 kvm_pfn_t identity_map_pfn;
4928 u32 tmp;
4929
4930 /* Protect kvm->arch.ept_identity_pagetable_done. */
4931 mutex_lock(&kvm->slots_lock);
4932
4933 if (likely(kvm->arch.ept_identity_pagetable_done))
4934 goto out2;
4935
4936 if (!kvm->arch.ept_identity_map_addr)
4937 kvm->arch.ept_identity_map_addr = VMX_EPT_IDENTITY_PAGETABLE_ADDR;
4938 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
4939
4940 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4941 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
4942 if (r < 0)
4943 goto out2;
4944
4945 idx = srcu_read_lock(&kvm->srcu);
4946 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4947 if (r < 0)
4948 goto out;
4949 /* Set up identity-mapping pagetable for EPT in real mode */
4950 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4951 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4952 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4953 r = kvm_write_guest_page(kvm, identity_map_pfn,
4954 &tmp, i * sizeof(tmp), sizeof(tmp));
4955 if (r < 0)
4956 goto out;
4957 }
4958 kvm->arch.ept_identity_pagetable_done = true;
4959
4960 out:
4961 srcu_read_unlock(&kvm->srcu, idx);
4962
4963 out2:
4964 mutex_unlock(&kvm->slots_lock);
4965 return r;
4966 }
4967
4968 static void seg_setup(int seg)
4969 {
4970 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4971 unsigned int ar;
4972
4973 vmcs_write16(sf->selector, 0);
4974 vmcs_writel(sf->base, 0);
4975 vmcs_write32(sf->limit, 0xffff);
4976 ar = 0x93;
4977 if (seg == VCPU_SREG_CS)
4978 ar |= 0x08; /* code segment */
4979
4980 vmcs_write32(sf->ar_bytes, ar);
4981 }
4982
4983 static int alloc_apic_access_page(struct kvm *kvm)
4984 {
4985 struct page *page;
4986 int r = 0;
4987
4988 mutex_lock(&kvm->slots_lock);
4989 if (kvm->arch.apic_access_page_done)
4990 goto out;
4991 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4992 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
4993 if (r)
4994 goto out;
4995
4996 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4997 if (is_error_page(page)) {
4998 r = -EFAULT;
4999 goto out;
5000 }
5001
5002 /*
5003 * Do not pin the page in memory, so that memory hot-unplug
5004 * is able to migrate it.
5005 */
5006 put_page(page);
5007 kvm->arch.apic_access_page_done = true;
5008 out:
5009 mutex_unlock(&kvm->slots_lock);
5010 return r;
5011 }
5012
5013 static int allocate_vpid(void)
5014 {
5015 int vpid;
5016
5017 if (!enable_vpid)
5018 return 0;
5019 spin_lock(&vmx_vpid_lock);
5020 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
5021 if (vpid < VMX_NR_VPIDS)
5022 __set_bit(vpid, vmx_vpid_bitmap);
5023 else
5024 vpid = 0;
5025 spin_unlock(&vmx_vpid_lock);
5026 return vpid;
5027 }
5028
5029 static void free_vpid(int vpid)
5030 {
5031 if (!enable_vpid || vpid == 0)
5032 return;
5033 spin_lock(&vmx_vpid_lock);
5034 __clear_bit(vpid, vmx_vpid_bitmap);
5035 spin_unlock(&vmx_vpid_lock);
5036 }
5037
5038 static void __always_inline vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
5039 u32 msr, int type)
5040 {
5041 int f = sizeof(unsigned long);
5042
5043 if (!cpu_has_vmx_msr_bitmap())
5044 return;
5045
5046 /*
5047 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
5048 * have the write-low and read-high bitmap offsets the wrong way round.
5049 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
5050 */
5051 if (msr <= 0x1fff) {
5052 if (type & MSR_TYPE_R)
5053 /* read-low */
5054 __clear_bit(msr, msr_bitmap + 0x000 / f);
5055
5056 if (type & MSR_TYPE_W)
5057 /* write-low */
5058 __clear_bit(msr, msr_bitmap + 0x800 / f);
5059
5060 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
5061 msr &= 0x1fff;
5062 if (type & MSR_TYPE_R)
5063 /* read-high */
5064 __clear_bit(msr, msr_bitmap + 0x400 / f);
5065
5066 if (type & MSR_TYPE_W)
5067 /* write-high */
5068 __clear_bit(msr, msr_bitmap + 0xc00 / f);
5069
5070 }
5071 }
5072
5073 static void __always_inline vmx_enable_intercept_for_msr(unsigned long *msr_bitmap,
5074 u32 msr, int type)
5075 {
5076 int f = sizeof(unsigned long);
5077
5078 if (!cpu_has_vmx_msr_bitmap())
5079 return;
5080
5081 /*
5082 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
5083 * have the write-low and read-high bitmap offsets the wrong way round.
5084 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
5085 */
5086 if (msr <= 0x1fff) {
5087 if (type & MSR_TYPE_R)
5088 /* read-low */
5089 __set_bit(msr, msr_bitmap + 0x000 / f);
5090
5091 if (type & MSR_TYPE_W)
5092 /* write-low */
5093 __set_bit(msr, msr_bitmap + 0x800 / f);
5094
5095 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
5096 msr &= 0x1fff;
5097 if (type & MSR_TYPE_R)
5098 /* read-high */
5099 __set_bit(msr, msr_bitmap + 0x400 / f);
5100
5101 if (type & MSR_TYPE_W)
5102 /* write-high */
5103 __set_bit(msr, msr_bitmap + 0xc00 / f);
5104
5105 }
5106 }
5107
5108 static void __always_inline vmx_set_intercept_for_msr(unsigned long *msr_bitmap,
5109 u32 msr, int type, bool value)
5110 {
5111 if (value)
5112 vmx_enable_intercept_for_msr(msr_bitmap, msr, type);
5113 else
5114 vmx_disable_intercept_for_msr(msr_bitmap, msr, type);
5115 }
5116
5117 /*
5118 * If a msr is allowed by L0, we should check whether it is allowed by L1.
5119 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
5120 */
5121 static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
5122 unsigned long *msr_bitmap_nested,
5123 u32 msr, int type)
5124 {
5125 int f = sizeof(unsigned long);
5126
5127 if (!cpu_has_vmx_msr_bitmap()) {
5128 WARN_ON(1);
5129 return;
5130 }
5131
5132 /*
5133 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
5134 * have the write-low and read-high bitmap offsets the wrong way round.
5135 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
5136 */
5137 if (msr <= 0x1fff) {
5138 if (type & MSR_TYPE_R &&
5139 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
5140 /* read-low */
5141 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
5142
5143 if (type & MSR_TYPE_W &&
5144 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
5145 /* write-low */
5146 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
5147
5148 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
5149 msr &= 0x1fff;
5150 if (type & MSR_TYPE_R &&
5151 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
5152 /* read-high */
5153 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
5154
5155 if (type & MSR_TYPE_W &&
5156 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
5157 /* write-high */
5158 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
5159
5160 }
5161 }
5162
5163 static u8 vmx_msr_bitmap_mode(struct kvm_vcpu *vcpu)
5164 {
5165 u8 mode = 0;
5166
5167 if (cpu_has_secondary_exec_ctrls() &&
5168 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
5169 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
5170 mode |= MSR_BITMAP_MODE_X2APIC;
5171 if (enable_apicv && kvm_vcpu_apicv_active(vcpu))
5172 mode |= MSR_BITMAP_MODE_X2APIC_APICV;
5173 }
5174
5175 if (is_long_mode(vcpu))
5176 mode |= MSR_BITMAP_MODE_LM;
5177
5178 return mode;
5179 }
5180
5181 #define X2APIC_MSR(r) (APIC_BASE_MSR + ((r) >> 4))
5182
5183 static void vmx_update_msr_bitmap_x2apic(unsigned long *msr_bitmap,
5184 u8 mode)
5185 {
5186 int msr;
5187
5188 for (msr = 0x800; msr <= 0x8ff; msr += BITS_PER_LONG) {
5189 unsigned word = msr / BITS_PER_LONG;
5190 msr_bitmap[word] = (mode & MSR_BITMAP_MODE_X2APIC_APICV) ? 0 : ~0;
5191 msr_bitmap[word + (0x800 / sizeof(long))] = ~0;
5192 }
5193
5194 if (mode & MSR_BITMAP_MODE_X2APIC) {
5195 /*
5196 * TPR reads and writes can be virtualized even if virtual interrupt
5197 * delivery is not in use.
5198 */
5199 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TASKPRI), MSR_TYPE_RW);
5200 if (mode & MSR_BITMAP_MODE_X2APIC_APICV) {
5201 vmx_enable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_TMCCT), MSR_TYPE_R);
5202 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_EOI), MSR_TYPE_W);
5203 vmx_disable_intercept_for_msr(msr_bitmap, X2APIC_MSR(APIC_SELF_IPI), MSR_TYPE_W);
5204 }
5205 }
5206 }
5207
5208 static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu)
5209 {
5210 struct vcpu_vmx *vmx = to_vmx(vcpu);
5211 unsigned long *msr_bitmap = vmx->vmcs01.msr_bitmap;
5212 u8 mode = vmx_msr_bitmap_mode(vcpu);
5213 u8 changed = mode ^ vmx->msr_bitmap_mode;
5214
5215 if (!changed)
5216 return;
5217
5218 vmx_set_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW,
5219 !(mode & MSR_BITMAP_MODE_LM));
5220
5221 if (changed & (MSR_BITMAP_MODE_X2APIC | MSR_BITMAP_MODE_X2APIC_APICV))
5222 vmx_update_msr_bitmap_x2apic(msr_bitmap, mode);
5223
5224 vmx->msr_bitmap_mode = mode;
5225 }
5226
5227 static bool vmx_get_enable_apicv(struct kvm_vcpu *vcpu)
5228 {
5229 return enable_apicv;
5230 }
5231
5232 static void nested_mark_vmcs12_pages_dirty(struct kvm_vcpu *vcpu)
5233 {
5234 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5235 gfn_t gfn;
5236
5237 /*
5238 * Don't need to mark the APIC access page dirty; it is never
5239 * written to by the CPU during APIC virtualization.
5240 */
5241
5242 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
5243 gfn = vmcs12->virtual_apic_page_addr >> PAGE_SHIFT;
5244 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5245 }
5246
5247 if (nested_cpu_has_posted_intr(vmcs12)) {
5248 gfn = vmcs12->posted_intr_desc_addr >> PAGE_SHIFT;
5249 kvm_vcpu_mark_page_dirty(vcpu, gfn);
5250 }
5251 }
5252
5253
5254 static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
5255 {
5256 struct vcpu_vmx *vmx = to_vmx(vcpu);
5257 int max_irr;
5258 void *vapic_page;
5259 u16 status;
5260
5261 if (!vmx->nested.pi_desc || !vmx->nested.pi_pending)
5262 return;
5263
5264 vmx->nested.pi_pending = false;
5265 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
5266 return;
5267
5268 max_irr = find_last_bit((unsigned long *)vmx->nested.pi_desc->pir, 256);
5269 if (max_irr != 256) {
5270 vapic_page = kmap(vmx->nested.virtual_apic_page);
5271 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
5272 kunmap(vmx->nested.virtual_apic_page);
5273
5274 status = vmcs_read16(GUEST_INTR_STATUS);
5275 if ((u8)max_irr > ((u8)status & 0xff)) {
5276 status &= ~0xff;
5277 status |= (u8)max_irr;
5278 vmcs_write16(GUEST_INTR_STATUS, status);
5279 }
5280 }
5281
5282 nested_mark_vmcs12_pages_dirty(vcpu);
5283 }
5284
5285 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu,
5286 bool nested)
5287 {
5288 #ifdef CONFIG_SMP
5289 int pi_vec = nested ? POSTED_INTR_NESTED_VECTOR : POSTED_INTR_VECTOR;
5290
5291 if (vcpu->mode == IN_GUEST_MODE) {
5292 /*
5293 * The vector of interrupt to be delivered to vcpu had
5294 * been set in PIR before this function.
5295 *
5296 * Following cases will be reached in this block, and
5297 * we always send a notification event in all cases as
5298 * explained below.
5299 *
5300 * Case 1: vcpu keeps in non-root mode. Sending a
5301 * notification event posts the interrupt to vcpu.
5302 *
5303 * Case 2: vcpu exits to root mode and is still
5304 * runnable. PIR will be synced to vIRR before the
5305 * next vcpu entry. Sending a notification event in
5306 * this case has no effect, as vcpu is not in root
5307 * mode.
5308 *
5309 * Case 3: vcpu exits to root mode and is blocked.
5310 * vcpu_block() has already synced PIR to vIRR and
5311 * never blocks vcpu if vIRR is not cleared. Therefore,
5312 * a blocked vcpu here does not wait for any requested
5313 * interrupts in PIR, and sending a notification event
5314 * which has no effect is safe here.
5315 */
5316
5317 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu), pi_vec);
5318 return true;
5319 }
5320 #endif
5321 return false;
5322 }
5323
5324 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
5325 int vector)
5326 {
5327 struct vcpu_vmx *vmx = to_vmx(vcpu);
5328
5329 if (is_guest_mode(vcpu) &&
5330 vector == vmx->nested.posted_intr_nv) {
5331 /*
5332 * If a posted intr is not recognized by hardware,
5333 * we will accomplish it in the next vmentry.
5334 */
5335 vmx->nested.pi_pending = true;
5336 kvm_make_request(KVM_REQ_EVENT, vcpu);
5337 /* the PIR and ON have been set by L1. */
5338 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, true))
5339 kvm_vcpu_kick(vcpu);
5340 return 0;
5341 }
5342 return -1;
5343 }
5344 /*
5345 * Send interrupt to vcpu via posted interrupt way.
5346 * 1. If target vcpu is running(non-root mode), send posted interrupt
5347 * notification to vcpu and hardware will sync PIR to vIRR atomically.
5348 * 2. If target vcpu isn't running(root mode), kick it to pick up the
5349 * interrupt from PIR in next vmentry.
5350 */
5351 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
5352 {
5353 struct vcpu_vmx *vmx = to_vmx(vcpu);
5354 int r;
5355
5356 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
5357 if (!r)
5358 return;
5359
5360 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
5361 return;
5362
5363 /* If a previous notification has sent the IPI, nothing to do. */
5364 if (pi_test_and_set_on(&vmx->pi_desc))
5365 return;
5366
5367 if (!kvm_vcpu_trigger_posted_interrupt(vcpu, false))
5368 kvm_vcpu_kick(vcpu);
5369 }
5370
5371 /*
5372 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5373 * will not change in the lifetime of the guest.
5374 * Note that host-state that does change is set elsewhere. E.g., host-state
5375 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5376 */
5377 static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5378 {
5379 u32 low32, high32;
5380 unsigned long tmpl;
5381 struct desc_ptr dt;
5382 unsigned long cr0, cr3, cr4;
5383
5384 cr0 = read_cr0();
5385 WARN_ON(cr0 & X86_CR0_TS);
5386 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
5387
5388 /*
5389 * Save the most likely value for this task's CR3 in the VMCS.
5390 * We can't use __get_current_cr3_fast() because we're not atomic.
5391 */
5392 cr3 = __read_cr3();
5393 vmcs_writel(HOST_CR3, cr3); /* 22.2.3 FIXME: shadow tables */
5394 vmx->loaded_vmcs->vmcs_host_cr3 = cr3;
5395
5396 /* Save the most likely value for this task's CR4 in the VMCS. */
5397 cr4 = cr4_read_shadow();
5398 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5399 vmx->loaded_vmcs->vmcs_host_cr4 = cr4;
5400
5401 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
5402 #ifdef CONFIG_X86_64
5403 /*
5404 * Load null selectors, so we can avoid reloading them in
5405 * __vmx_load_host_state(), in case userspace uses the null selectors
5406 * too (the expected case).
5407 */
5408 vmcs_write16(HOST_DS_SELECTOR, 0);
5409 vmcs_write16(HOST_ES_SELECTOR, 0);
5410 #else
5411 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5412 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5413 #endif
5414 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5415 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5416
5417 store_idt(&dt);
5418 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
5419 vmx->host_idt_base = dt.address;
5420
5421 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
5422
5423 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5424 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5425 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5426 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5427
5428 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5429 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5430 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5431 }
5432 }
5433
5434 static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5435 {
5436 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5437 if (enable_ept)
5438 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
5439 if (is_guest_mode(&vmx->vcpu))
5440 vmx->vcpu.arch.cr4_guest_owned_bits &=
5441 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
5442 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5443 }
5444
5445 static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5446 {
5447 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5448
5449 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5450 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
5451
5452 if (!enable_vnmi)
5453 pin_based_exec_ctrl &= ~PIN_BASED_VIRTUAL_NMIS;
5454
5455 /* Enable the preemption timer dynamically */
5456 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
5457 return pin_based_exec_ctrl;
5458 }
5459
5460 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5461 {
5462 struct vcpu_vmx *vmx = to_vmx(vcpu);
5463
5464 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5465 if (cpu_has_secondary_exec_ctrls()) {
5466 if (kvm_vcpu_apicv_active(vcpu))
5467 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5468 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5469 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5470 else
5471 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5472 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5473 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5474 }
5475
5476 if (cpu_has_vmx_msr_bitmap())
5477 vmx_update_msr_bitmap(vcpu);
5478 }
5479
5480 static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5481 {
5482 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
5483
5484 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5485 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5486
5487 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
5488 exec_control &= ~CPU_BASED_TPR_SHADOW;
5489 #ifdef CONFIG_X86_64
5490 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5491 CPU_BASED_CR8_LOAD_EXITING;
5492 #endif
5493 }
5494 if (!enable_ept)
5495 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5496 CPU_BASED_CR3_LOAD_EXITING |
5497 CPU_BASED_INVLPG_EXITING;
5498 return exec_control;
5499 }
5500
5501 static bool vmx_rdrand_supported(void)
5502 {
5503 return vmcs_config.cpu_based_2nd_exec_ctrl &
5504 SECONDARY_EXEC_RDRAND_EXITING;
5505 }
5506
5507 static bool vmx_rdseed_supported(void)
5508 {
5509 return vmcs_config.cpu_based_2nd_exec_ctrl &
5510 SECONDARY_EXEC_RDSEED_EXITING;
5511 }
5512
5513 static void vmx_compute_secondary_exec_control(struct vcpu_vmx *vmx)
5514 {
5515 struct kvm_vcpu *vcpu = &vmx->vcpu;
5516
5517 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
5518 if (!cpu_need_virtualize_apic_accesses(vcpu))
5519 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5520 if (vmx->vpid == 0)
5521 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5522 if (!enable_ept) {
5523 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5524 enable_unrestricted_guest = 0;
5525 /* Enable INVPCID for non-ept guests may cause performance regression. */
5526 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
5527 }
5528 if (!enable_unrestricted_guest)
5529 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5530 if (!ple_gap)
5531 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
5532 if (!kvm_vcpu_apicv_active(vcpu))
5533 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5534 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5535 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
5536 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5537 (handle_vmptrld).
5538 We can NOT enable shadow_vmcs here because we don't have yet
5539 a current VMCS12
5540 */
5541 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
5542
5543 if (!enable_pml)
5544 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
5545
5546 if (vmx_xsaves_supported()) {
5547 /* Exposing XSAVES only when XSAVE is exposed */
5548 bool xsaves_enabled =
5549 guest_cpuid_has(vcpu, X86_FEATURE_XSAVE) &&
5550 guest_cpuid_has(vcpu, X86_FEATURE_XSAVES);
5551
5552 if (!xsaves_enabled)
5553 exec_control &= ~SECONDARY_EXEC_XSAVES;
5554
5555 if (nested) {
5556 if (xsaves_enabled)
5557 vmx->nested.nested_vmx_secondary_ctls_high |=
5558 SECONDARY_EXEC_XSAVES;
5559 else
5560 vmx->nested.nested_vmx_secondary_ctls_high &=
5561 ~SECONDARY_EXEC_XSAVES;
5562 }
5563 }
5564
5565 if (vmx_rdtscp_supported()) {
5566 bool rdtscp_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDTSCP);
5567 if (!rdtscp_enabled)
5568 exec_control &= ~SECONDARY_EXEC_RDTSCP;
5569
5570 if (nested) {
5571 if (rdtscp_enabled)
5572 vmx->nested.nested_vmx_secondary_ctls_high |=
5573 SECONDARY_EXEC_RDTSCP;
5574 else
5575 vmx->nested.nested_vmx_secondary_ctls_high &=
5576 ~SECONDARY_EXEC_RDTSCP;
5577 }
5578 }
5579
5580 if (vmx_invpcid_supported()) {
5581 /* Exposing INVPCID only when PCID is exposed */
5582 bool invpcid_enabled =
5583 guest_cpuid_has(vcpu, X86_FEATURE_INVPCID) &&
5584 guest_cpuid_has(vcpu, X86_FEATURE_PCID);
5585
5586 if (!invpcid_enabled) {
5587 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
5588 guest_cpuid_clear(vcpu, X86_FEATURE_INVPCID);
5589 }
5590
5591 if (nested) {
5592 if (invpcid_enabled)
5593 vmx->nested.nested_vmx_secondary_ctls_high |=
5594 SECONDARY_EXEC_ENABLE_INVPCID;
5595 else
5596 vmx->nested.nested_vmx_secondary_ctls_high &=
5597 ~SECONDARY_EXEC_ENABLE_INVPCID;
5598 }
5599 }
5600
5601 if (vmx_rdrand_supported()) {
5602 bool rdrand_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDRAND);
5603 if (rdrand_enabled)
5604 exec_control &= ~SECONDARY_EXEC_RDRAND_EXITING;
5605
5606 if (nested) {
5607 if (rdrand_enabled)
5608 vmx->nested.nested_vmx_secondary_ctls_high |=
5609 SECONDARY_EXEC_RDRAND_EXITING;
5610 else
5611 vmx->nested.nested_vmx_secondary_ctls_high &=
5612 ~SECONDARY_EXEC_RDRAND_EXITING;
5613 }
5614 }
5615
5616 if (vmx_rdseed_supported()) {
5617 bool rdseed_enabled = guest_cpuid_has(vcpu, X86_FEATURE_RDSEED);
5618 if (rdseed_enabled)
5619 exec_control &= ~SECONDARY_EXEC_RDSEED_EXITING;
5620
5621 if (nested) {
5622 if (rdseed_enabled)
5623 vmx->nested.nested_vmx_secondary_ctls_high |=
5624 SECONDARY_EXEC_RDSEED_EXITING;
5625 else
5626 vmx->nested.nested_vmx_secondary_ctls_high &=
5627 ~SECONDARY_EXEC_RDSEED_EXITING;
5628 }
5629 }
5630
5631 vmx->secondary_exec_control = exec_control;
5632 }
5633
5634 static void ept_set_mmio_spte_mask(void)
5635 {
5636 /*
5637 * EPT Misconfigurations can be generated if the value of bits 2:0
5638 * of an EPT paging-structure entry is 110b (write/execute).
5639 */
5640 kvm_mmu_set_mmio_spte_mask(VMX_EPT_RWX_MASK,
5641 VMX_EPT_MISCONFIG_WX_VALUE);
5642 }
5643
5644 #define VMX_XSS_EXIT_BITMAP 0
5645 /*
5646 * Sets up the vmcs for emulated real mode.
5647 */
5648 static void vmx_vcpu_setup(struct vcpu_vmx *vmx)
5649 {
5650 #ifdef CONFIG_X86_64
5651 unsigned long a;
5652 #endif
5653 int i;
5654
5655 /* I/O */
5656 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5657 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
5658
5659 if (enable_shadow_vmcs) {
5660 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5661 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5662 }
5663 if (cpu_has_vmx_msr_bitmap())
5664 vmcs_write64(MSR_BITMAP, __pa(vmx->vmcs01.msr_bitmap));
5665
5666 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5667
5668 /* Control */
5669 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5670 vmx->hv_deadline_tsc = -1;
5671
5672 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
5673
5674 if (cpu_has_secondary_exec_ctrls()) {
5675 vmx_compute_secondary_exec_control(vmx);
5676 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5677 vmx->secondary_exec_control);
5678 }
5679
5680 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
5681 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5682 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5683 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5684 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5685
5686 vmcs_write16(GUEST_INTR_STATUS, 0);
5687
5688 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
5689 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
5690 }
5691
5692 if (ple_gap) {
5693 vmcs_write32(PLE_GAP, ple_gap);
5694 vmx->ple_window = ple_window;
5695 vmx->ple_window_dirty = true;
5696 }
5697
5698 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5699 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
5700 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5701
5702 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5703 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
5704 vmx_set_constant_host_state(vmx);
5705 #ifdef CONFIG_X86_64
5706 rdmsrl(MSR_FS_BASE, a);
5707 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5708 rdmsrl(MSR_GS_BASE, a);
5709 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5710 #else
5711 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5712 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5713 #endif
5714
5715 if (cpu_has_vmx_vmfunc())
5716 vmcs_write64(VM_FUNCTION_CONTROL, 0);
5717
5718 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5719 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
5720 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
5721 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
5722 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
5723
5724 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5725 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
5726
5727 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
5728 u32 index = vmx_msr_index[i];
5729 u32 data_low, data_high;
5730 int j = vmx->nmsrs;
5731
5732 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5733 continue;
5734 if (wrmsr_safe(index, data_low, data_high) < 0)
5735 continue;
5736 vmx->guest_msrs[j].index = i;
5737 vmx->guest_msrs[j].data = 0;
5738 vmx->guest_msrs[j].mask = -1ull;
5739 ++vmx->nmsrs;
5740 }
5741
5742 if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
5743 rdmsrl(MSR_IA32_ARCH_CAPABILITIES, vmx->arch_capabilities);
5744
5745 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
5746
5747 /* 22.2.1, 20.8.1 */
5748 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
5749
5750 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5751 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5752
5753 set_cr4_guest_host_mask(vmx);
5754
5755 if (vmx_xsaves_supported())
5756 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5757
5758 if (enable_pml) {
5759 ASSERT(vmx->pml_pg);
5760 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5761 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5762 }
5763 }
5764
5765 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
5766 {
5767 struct vcpu_vmx *vmx = to_vmx(vcpu);
5768 struct msr_data apic_base_msr;
5769 u64 cr0;
5770
5771 vmx->rmode.vm86_active = 0;
5772 vmx->spec_ctrl = 0;
5773
5774 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
5775 kvm_set_cr8(vcpu, 0);
5776
5777 if (!init_event) {
5778 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5779 MSR_IA32_APICBASE_ENABLE;
5780 if (kvm_vcpu_is_reset_bsp(vcpu))
5781 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5782 apic_base_msr.host_initiated = true;
5783 kvm_set_apic_base(vcpu, &apic_base_msr);
5784 }
5785
5786 vmx_segment_cache_clear(vmx);
5787
5788 seg_setup(VCPU_SREG_CS);
5789 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
5790 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
5791
5792 seg_setup(VCPU_SREG_DS);
5793 seg_setup(VCPU_SREG_ES);
5794 seg_setup(VCPU_SREG_FS);
5795 seg_setup(VCPU_SREG_GS);
5796 seg_setup(VCPU_SREG_SS);
5797
5798 vmcs_write16(GUEST_TR_SELECTOR, 0);
5799 vmcs_writel(GUEST_TR_BASE, 0);
5800 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5801 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5802
5803 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5804 vmcs_writel(GUEST_LDTR_BASE, 0);
5805 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5806 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5807
5808 if (!init_event) {
5809 vmcs_write32(GUEST_SYSENTER_CS, 0);
5810 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5811 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5812 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5813 }
5814
5815 kvm_set_rflags(vcpu, X86_EFLAGS_FIXED);
5816 kvm_rip_write(vcpu, 0xfff0);
5817
5818 vmcs_writel(GUEST_GDTR_BASE, 0);
5819 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5820
5821 vmcs_writel(GUEST_IDTR_BASE, 0);
5822 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5823
5824 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
5825 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
5826 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
5827 if (kvm_mpx_supported())
5828 vmcs_write64(GUEST_BNDCFGS, 0);
5829
5830 setup_msrs(vmx);
5831
5832 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5833
5834 if (cpu_has_vmx_tpr_shadow() && !init_event) {
5835 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
5836 if (cpu_need_tpr_shadow(vcpu))
5837 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
5838 __pa(vcpu->arch.apic->regs));
5839 vmcs_write32(TPR_THRESHOLD, 0);
5840 }
5841
5842 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
5843
5844 if (vmx->vpid != 0)
5845 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5846
5847 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
5848 vmx->vcpu.arch.cr0 = cr0;
5849 vmx_set_cr0(vcpu, cr0); /* enter rmode */
5850 vmx_set_cr4(vcpu, 0);
5851 vmx_set_efer(vcpu, 0);
5852
5853 update_exception_bitmap(vcpu);
5854
5855 vpid_sync_context(vmx->vpid);
5856 }
5857
5858 /*
5859 * In nested virtualization, check if L1 asked to exit on external interrupts.
5860 * For most existing hypervisors, this will always return true.
5861 */
5862 static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5863 {
5864 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5865 PIN_BASED_EXT_INTR_MASK;
5866 }
5867
5868 /*
5869 * In nested virtualization, check if L1 has set
5870 * VM_EXIT_ACK_INTR_ON_EXIT
5871 */
5872 static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5873 {
5874 return get_vmcs12(vcpu)->vm_exit_controls &
5875 VM_EXIT_ACK_INTR_ON_EXIT;
5876 }
5877
5878 static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5879 {
5880 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5881 PIN_BASED_NMI_EXITING;
5882 }
5883
5884 static void enable_irq_window(struct kvm_vcpu *vcpu)
5885 {
5886 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5887 CPU_BASED_VIRTUAL_INTR_PENDING);
5888 }
5889
5890 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5891 {
5892 if (!enable_vnmi ||
5893 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
5894 enable_irq_window(vcpu);
5895 return;
5896 }
5897
5898 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5899 CPU_BASED_VIRTUAL_NMI_PENDING);
5900 }
5901
5902 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
5903 {
5904 struct vcpu_vmx *vmx = to_vmx(vcpu);
5905 uint32_t intr;
5906 int irq = vcpu->arch.interrupt.nr;
5907
5908 trace_kvm_inj_virq(irq);
5909
5910 ++vcpu->stat.irq_injections;
5911 if (vmx->rmode.vm86_active) {
5912 int inc_eip = 0;
5913 if (vcpu->arch.interrupt.soft)
5914 inc_eip = vcpu->arch.event_exit_inst_len;
5915 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
5916 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5917 return;
5918 }
5919 intr = irq | INTR_INFO_VALID_MASK;
5920 if (vcpu->arch.interrupt.soft) {
5921 intr |= INTR_TYPE_SOFT_INTR;
5922 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5923 vmx->vcpu.arch.event_exit_inst_len);
5924 } else
5925 intr |= INTR_TYPE_EXT_INTR;
5926 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
5927 }
5928
5929 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5930 {
5931 struct vcpu_vmx *vmx = to_vmx(vcpu);
5932
5933 if (!enable_vnmi) {
5934 /*
5935 * Tracking the NMI-blocked state in software is built upon
5936 * finding the next open IRQ window. This, in turn, depends on
5937 * well-behaving guests: They have to keep IRQs disabled at
5938 * least as long as the NMI handler runs. Otherwise we may
5939 * cause NMI nesting, maybe breaking the guest. But as this is
5940 * highly unlikely, we can live with the residual risk.
5941 */
5942 vmx->loaded_vmcs->soft_vnmi_blocked = 1;
5943 vmx->loaded_vmcs->vnmi_blocked_time = 0;
5944 }
5945
5946 ++vcpu->stat.nmi_injections;
5947 vmx->loaded_vmcs->nmi_known_unmasked = false;
5948
5949 if (vmx->rmode.vm86_active) {
5950 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
5951 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5952 return;
5953 }
5954
5955 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5956 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
5957 }
5958
5959 static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5960 {
5961 struct vcpu_vmx *vmx = to_vmx(vcpu);
5962 bool masked;
5963
5964 if (!enable_vnmi)
5965 return vmx->loaded_vmcs->soft_vnmi_blocked;
5966 if (vmx->loaded_vmcs->nmi_known_unmasked)
5967 return false;
5968 masked = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5969 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
5970 return masked;
5971 }
5972
5973 static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5974 {
5975 struct vcpu_vmx *vmx = to_vmx(vcpu);
5976
5977 if (!enable_vnmi) {
5978 if (vmx->loaded_vmcs->soft_vnmi_blocked != masked) {
5979 vmx->loaded_vmcs->soft_vnmi_blocked = masked;
5980 vmx->loaded_vmcs->vnmi_blocked_time = 0;
5981 }
5982 } else {
5983 vmx->loaded_vmcs->nmi_known_unmasked = !masked;
5984 if (masked)
5985 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5986 GUEST_INTR_STATE_NMI);
5987 else
5988 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5989 GUEST_INTR_STATE_NMI);
5990 }
5991 }
5992
5993 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5994 {
5995 if (to_vmx(vcpu)->nested.nested_run_pending)
5996 return 0;
5997
5998 if (!enable_vnmi &&
5999 to_vmx(vcpu)->loaded_vmcs->soft_vnmi_blocked)
6000 return 0;
6001
6002 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
6003 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
6004 | GUEST_INTR_STATE_NMI));
6005 }
6006
6007 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
6008 {
6009 return (!to_vmx(vcpu)->nested.nested_run_pending &&
6010 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
6011 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
6012 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
6013 }
6014
6015 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
6016 {
6017 int ret;
6018
6019 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
6020 PAGE_SIZE * 3);
6021 if (ret)
6022 return ret;
6023 kvm->arch.tss_addr = addr;
6024 return init_rmode_tss(kvm);
6025 }
6026
6027 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
6028 {
6029 switch (vec) {
6030 case BP_VECTOR:
6031 /*
6032 * Update instruction length as we may reinject the exception
6033 * from user space while in guest debugging mode.
6034 */
6035 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
6036 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6037 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
6038 return false;
6039 /* fall through */
6040 case DB_VECTOR:
6041 if (vcpu->guest_debug &
6042 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
6043 return false;
6044 /* fall through */
6045 case DE_VECTOR:
6046 case OF_VECTOR:
6047 case BR_VECTOR:
6048 case UD_VECTOR:
6049 case DF_VECTOR:
6050 case SS_VECTOR:
6051 case GP_VECTOR:
6052 case MF_VECTOR:
6053 return true;
6054 break;
6055 }
6056 return false;
6057 }
6058
6059 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
6060 int vec, u32 err_code)
6061 {
6062 /*
6063 * Instruction with address size override prefix opcode 0x67
6064 * Cause the #SS fault with 0 error code in VM86 mode.
6065 */
6066 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
6067 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
6068 if (vcpu->arch.halt_request) {
6069 vcpu->arch.halt_request = 0;
6070 return kvm_vcpu_halt(vcpu);
6071 }
6072 return 1;
6073 }
6074 return 0;
6075 }
6076
6077 /*
6078 * Forward all other exceptions that are valid in real mode.
6079 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
6080 * the required debugging infrastructure rework.
6081 */
6082 kvm_queue_exception(vcpu, vec);
6083 return 1;
6084 }
6085
6086 /*
6087 * Trigger machine check on the host. We assume all the MSRs are already set up
6088 * by the CPU and that we still run on the same CPU as the MCE occurred on.
6089 * We pass a fake environment to the machine check handler because we want
6090 * the guest to be always treated like user space, no matter what context
6091 * it used internally.
6092 */
6093 static void kvm_machine_check(void)
6094 {
6095 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
6096 struct pt_regs regs = {
6097 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
6098 .flags = X86_EFLAGS_IF,
6099 };
6100
6101 do_machine_check(&regs, 0);
6102 #endif
6103 }
6104
6105 static int handle_machine_check(struct kvm_vcpu *vcpu)
6106 {
6107 /* already handled by vcpu_run */
6108 return 1;
6109 }
6110
6111 static int handle_exception(struct kvm_vcpu *vcpu)
6112 {
6113 struct vcpu_vmx *vmx = to_vmx(vcpu);
6114 struct kvm_run *kvm_run = vcpu->run;
6115 u32 intr_info, ex_no, error_code;
6116 unsigned long cr2, rip, dr6;
6117 u32 vect_info;
6118 enum emulation_result er;
6119
6120 vect_info = vmx->idt_vectoring_info;
6121 intr_info = vmx->exit_intr_info;
6122
6123 if (is_machine_check(intr_info))
6124 return handle_machine_check(vcpu);
6125
6126 if (is_nmi(intr_info))
6127 return 1; /* already handled by vmx_vcpu_run() */
6128
6129 if (is_invalid_opcode(intr_info)) {
6130 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
6131 if (er == EMULATE_USER_EXIT)
6132 return 0;
6133 if (er != EMULATE_DONE)
6134 kvm_queue_exception(vcpu, UD_VECTOR);
6135 return 1;
6136 }
6137
6138 error_code = 0;
6139 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
6140 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
6141
6142 /*
6143 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
6144 * MMIO, it is better to report an internal error.
6145 * See the comments in vmx_handle_exit.
6146 */
6147 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
6148 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
6149 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6150 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
6151 vcpu->run->internal.ndata = 3;
6152 vcpu->run->internal.data[0] = vect_info;
6153 vcpu->run->internal.data[1] = intr_info;
6154 vcpu->run->internal.data[2] = error_code;
6155 return 0;
6156 }
6157
6158 if (is_page_fault(intr_info)) {
6159 cr2 = vmcs_readl(EXIT_QUALIFICATION);
6160 /* EPT won't cause page fault directly */
6161 WARN_ON_ONCE(!vcpu->arch.apf.host_apf_reason && enable_ept);
6162 return kvm_handle_page_fault(vcpu, error_code, cr2, NULL, 0);
6163 }
6164
6165 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
6166
6167 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
6168 return handle_rmode_exception(vcpu, ex_no, error_code);
6169
6170 switch (ex_no) {
6171 case AC_VECTOR:
6172 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
6173 return 1;
6174 case DB_VECTOR:
6175 dr6 = vmcs_readl(EXIT_QUALIFICATION);
6176 if (!(vcpu->guest_debug &
6177 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
6178 vcpu->arch.dr6 &= ~15;
6179 vcpu->arch.dr6 |= dr6 | DR6_RTM;
6180 if (is_icebp(intr_info))
6181 skip_emulated_instruction(vcpu);
6182
6183 kvm_queue_exception(vcpu, DB_VECTOR);
6184 return 1;
6185 }
6186 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
6187 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
6188 /* fall through */
6189 case BP_VECTOR:
6190 /*
6191 * Update instruction length as we may reinject #BP from
6192 * user space while in guest debugging mode. Reading it for
6193 * #DB as well causes no harm, it is not used in that case.
6194 */
6195 vmx->vcpu.arch.event_exit_inst_len =
6196 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
6197 kvm_run->exit_reason = KVM_EXIT_DEBUG;
6198 rip = kvm_rip_read(vcpu);
6199 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
6200 kvm_run->debug.arch.exception = ex_no;
6201 break;
6202 default:
6203 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
6204 kvm_run->ex.exception = ex_no;
6205 kvm_run->ex.error_code = error_code;
6206 break;
6207 }
6208 return 0;
6209 }
6210
6211 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
6212 {
6213 ++vcpu->stat.irq_exits;
6214 return 1;
6215 }
6216
6217 static int handle_triple_fault(struct kvm_vcpu *vcpu)
6218 {
6219 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
6220 vcpu->mmio_needed = 0;
6221 return 0;
6222 }
6223
6224 static int handle_io(struct kvm_vcpu *vcpu)
6225 {
6226 unsigned long exit_qualification;
6227 int size, in, string, ret;
6228 unsigned port;
6229
6230 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6231 string = (exit_qualification & 16) != 0;
6232 in = (exit_qualification & 8) != 0;
6233
6234 ++vcpu->stat.io_exits;
6235
6236 if (string || in)
6237 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6238
6239 port = exit_qualification >> 16;
6240 size = (exit_qualification & 7) + 1;
6241
6242 ret = kvm_skip_emulated_instruction(vcpu);
6243
6244 /*
6245 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
6246 * KVM_EXIT_DEBUG here.
6247 */
6248 return kvm_fast_pio_out(vcpu, size, port) && ret;
6249 }
6250
6251 static void
6252 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
6253 {
6254 /*
6255 * Patch in the VMCALL instruction:
6256 */
6257 hypercall[0] = 0x0f;
6258 hypercall[1] = 0x01;
6259 hypercall[2] = 0xc1;
6260 }
6261
6262 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
6263 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
6264 {
6265 if (is_guest_mode(vcpu)) {
6266 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6267 unsigned long orig_val = val;
6268
6269 /*
6270 * We get here when L2 changed cr0 in a way that did not change
6271 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
6272 * but did change L0 shadowed bits. So we first calculate the
6273 * effective cr0 value that L1 would like to write into the
6274 * hardware. It consists of the L2-owned bits from the new
6275 * value combined with the L1-owned bits from L1's guest_cr0.
6276 */
6277 val = (val & ~vmcs12->cr0_guest_host_mask) |
6278 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
6279
6280 if (!nested_guest_cr0_valid(vcpu, val))
6281 return 1;
6282
6283 if (kvm_set_cr0(vcpu, val))
6284 return 1;
6285 vmcs_writel(CR0_READ_SHADOW, orig_val);
6286 return 0;
6287 } else {
6288 if (to_vmx(vcpu)->nested.vmxon &&
6289 !nested_host_cr0_valid(vcpu, val))
6290 return 1;
6291
6292 return kvm_set_cr0(vcpu, val);
6293 }
6294 }
6295
6296 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
6297 {
6298 if (is_guest_mode(vcpu)) {
6299 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
6300 unsigned long orig_val = val;
6301
6302 /* analogously to handle_set_cr0 */
6303 val = (val & ~vmcs12->cr4_guest_host_mask) |
6304 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
6305 if (kvm_set_cr4(vcpu, val))
6306 return 1;
6307 vmcs_writel(CR4_READ_SHADOW, orig_val);
6308 return 0;
6309 } else
6310 return kvm_set_cr4(vcpu, val);
6311 }
6312
6313 static int handle_cr(struct kvm_vcpu *vcpu)
6314 {
6315 unsigned long exit_qualification, val;
6316 int cr;
6317 int reg;
6318 int err;
6319 int ret;
6320
6321 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6322 cr = exit_qualification & 15;
6323 reg = (exit_qualification >> 8) & 15;
6324 switch ((exit_qualification >> 4) & 3) {
6325 case 0: /* mov to cr */
6326 val = kvm_register_readl(vcpu, reg);
6327 trace_kvm_cr_write(cr, val);
6328 switch (cr) {
6329 case 0:
6330 err = handle_set_cr0(vcpu, val);
6331 return kvm_complete_insn_gp(vcpu, err);
6332 case 3:
6333 err = kvm_set_cr3(vcpu, val);
6334 return kvm_complete_insn_gp(vcpu, err);
6335 case 4:
6336 err = handle_set_cr4(vcpu, val);
6337 return kvm_complete_insn_gp(vcpu, err);
6338 case 8: {
6339 u8 cr8_prev = kvm_get_cr8(vcpu);
6340 u8 cr8 = (u8)val;
6341 err = kvm_set_cr8(vcpu, cr8);
6342 ret = kvm_complete_insn_gp(vcpu, err);
6343 if (lapic_in_kernel(vcpu))
6344 return ret;
6345 if (cr8_prev <= cr8)
6346 return ret;
6347 /*
6348 * TODO: we might be squashing a
6349 * KVM_GUESTDBG_SINGLESTEP-triggered
6350 * KVM_EXIT_DEBUG here.
6351 */
6352 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
6353 return 0;
6354 }
6355 }
6356 break;
6357 case 2: /* clts */
6358 WARN_ONCE(1, "Guest should always own CR0.TS");
6359 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
6360 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
6361 return kvm_skip_emulated_instruction(vcpu);
6362 case 1: /*mov from cr*/
6363 switch (cr) {
6364 case 3:
6365 val = kvm_read_cr3(vcpu);
6366 kvm_register_write(vcpu, reg, val);
6367 trace_kvm_cr_read(cr, val);
6368 return kvm_skip_emulated_instruction(vcpu);
6369 case 8:
6370 val = kvm_get_cr8(vcpu);
6371 kvm_register_write(vcpu, reg, val);
6372 trace_kvm_cr_read(cr, val);
6373 return kvm_skip_emulated_instruction(vcpu);
6374 }
6375 break;
6376 case 3: /* lmsw */
6377 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
6378 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
6379 kvm_lmsw(vcpu, val);
6380
6381 return kvm_skip_emulated_instruction(vcpu);
6382 default:
6383 break;
6384 }
6385 vcpu->run->exit_reason = 0;
6386 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
6387 (int)(exit_qualification >> 4) & 3, cr);
6388 return 0;
6389 }
6390
6391 static int handle_dr(struct kvm_vcpu *vcpu)
6392 {
6393 unsigned long exit_qualification;
6394 int dr, dr7, reg;
6395
6396 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6397 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
6398
6399 /* First, if DR does not exist, trigger UD */
6400 if (!kvm_require_dr(vcpu, dr))
6401 return 1;
6402
6403 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
6404 if (!kvm_require_cpl(vcpu, 0))
6405 return 1;
6406 dr7 = vmcs_readl(GUEST_DR7);
6407 if (dr7 & DR7_GD) {
6408 /*
6409 * As the vm-exit takes precedence over the debug trap, we
6410 * need to emulate the latter, either for the host or the
6411 * guest debugging itself.
6412 */
6413 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
6414 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
6415 vcpu->run->debug.arch.dr7 = dr7;
6416 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
6417 vcpu->run->debug.arch.exception = DB_VECTOR;
6418 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
6419 return 0;
6420 } else {
6421 vcpu->arch.dr6 &= ~15;
6422 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
6423 kvm_queue_exception(vcpu, DB_VECTOR);
6424 return 1;
6425 }
6426 }
6427
6428 if (vcpu->guest_debug == 0) {
6429 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6430 CPU_BASED_MOV_DR_EXITING);
6431
6432 /*
6433 * No more DR vmexits; force a reload of the debug registers
6434 * and reenter on this instruction. The next vmexit will
6435 * retrieve the full state of the debug registers.
6436 */
6437 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
6438 return 1;
6439 }
6440
6441 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
6442 if (exit_qualification & TYPE_MOV_FROM_DR) {
6443 unsigned long val;
6444
6445 if (kvm_get_dr(vcpu, dr, &val))
6446 return 1;
6447 kvm_register_write(vcpu, reg, val);
6448 } else
6449 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
6450 return 1;
6451
6452 return kvm_skip_emulated_instruction(vcpu);
6453 }
6454
6455 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
6456 {
6457 return vcpu->arch.dr6;
6458 }
6459
6460 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
6461 {
6462 }
6463
6464 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
6465 {
6466 get_debugreg(vcpu->arch.db[0], 0);
6467 get_debugreg(vcpu->arch.db[1], 1);
6468 get_debugreg(vcpu->arch.db[2], 2);
6469 get_debugreg(vcpu->arch.db[3], 3);
6470 get_debugreg(vcpu->arch.dr6, 6);
6471 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
6472
6473 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
6474 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
6475 }
6476
6477 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
6478 {
6479 vmcs_writel(GUEST_DR7, val);
6480 }
6481
6482 static int handle_cpuid(struct kvm_vcpu *vcpu)
6483 {
6484 return kvm_emulate_cpuid(vcpu);
6485 }
6486
6487 static int handle_rdmsr(struct kvm_vcpu *vcpu)
6488 {
6489 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6490 struct msr_data msr_info;
6491
6492 msr_info.index = ecx;
6493 msr_info.host_initiated = false;
6494 if (vmx_get_msr(vcpu, &msr_info)) {
6495 trace_kvm_msr_read_ex(ecx);
6496 kvm_inject_gp(vcpu, 0);
6497 return 1;
6498 }
6499
6500 trace_kvm_msr_read(ecx, msr_info.data);
6501
6502 /* FIXME: handling of bits 32:63 of rax, rdx */
6503 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6504 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6505 return kvm_skip_emulated_instruction(vcpu);
6506 }
6507
6508 static int handle_wrmsr(struct kvm_vcpu *vcpu)
6509 {
6510 struct msr_data msr;
6511 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6512 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6513 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6514
6515 msr.data = data;
6516 msr.index = ecx;
6517 msr.host_initiated = false;
6518 if (kvm_set_msr(vcpu, &msr) != 0) {
6519 trace_kvm_msr_write_ex(ecx, data);
6520 kvm_inject_gp(vcpu, 0);
6521 return 1;
6522 }
6523
6524 trace_kvm_msr_write(ecx, data);
6525 return kvm_skip_emulated_instruction(vcpu);
6526 }
6527
6528 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6529 {
6530 kvm_apic_update_ppr(vcpu);
6531 return 1;
6532 }
6533
6534 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6535 {
6536 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6537 CPU_BASED_VIRTUAL_INTR_PENDING);
6538
6539 kvm_make_request(KVM_REQ_EVENT, vcpu);
6540
6541 ++vcpu->stat.irq_window_exits;
6542 return 1;
6543 }
6544
6545 static int handle_halt(struct kvm_vcpu *vcpu)
6546 {
6547 return kvm_emulate_halt(vcpu);
6548 }
6549
6550 static int handle_vmcall(struct kvm_vcpu *vcpu)
6551 {
6552 return kvm_emulate_hypercall(vcpu);
6553 }
6554
6555 static int handle_invd(struct kvm_vcpu *vcpu)
6556 {
6557 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6558 }
6559
6560 static int handle_invlpg(struct kvm_vcpu *vcpu)
6561 {
6562 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6563
6564 kvm_mmu_invlpg(vcpu, exit_qualification);
6565 return kvm_skip_emulated_instruction(vcpu);
6566 }
6567
6568 static int handle_rdpmc(struct kvm_vcpu *vcpu)
6569 {
6570 int err;
6571
6572 err = kvm_rdpmc(vcpu);
6573 return kvm_complete_insn_gp(vcpu, err);
6574 }
6575
6576 static int handle_wbinvd(struct kvm_vcpu *vcpu)
6577 {
6578 return kvm_emulate_wbinvd(vcpu);
6579 }
6580
6581 static int handle_xsetbv(struct kvm_vcpu *vcpu)
6582 {
6583 u64 new_bv = kvm_read_edx_eax(vcpu);
6584 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6585
6586 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6587 return kvm_skip_emulated_instruction(vcpu);
6588 return 1;
6589 }
6590
6591 static int handle_xsaves(struct kvm_vcpu *vcpu)
6592 {
6593 kvm_skip_emulated_instruction(vcpu);
6594 WARN(1, "this should never happen\n");
6595 return 1;
6596 }
6597
6598 static int handle_xrstors(struct kvm_vcpu *vcpu)
6599 {
6600 kvm_skip_emulated_instruction(vcpu);
6601 WARN(1, "this should never happen\n");
6602 return 1;
6603 }
6604
6605 static int handle_apic_access(struct kvm_vcpu *vcpu)
6606 {
6607 if (likely(fasteoi)) {
6608 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6609 int access_type, offset;
6610
6611 access_type = exit_qualification & APIC_ACCESS_TYPE;
6612 offset = exit_qualification & APIC_ACCESS_OFFSET;
6613 /*
6614 * Sane guest uses MOV to write EOI, with written value
6615 * not cared. So make a short-circuit here by avoiding
6616 * heavy instruction emulation.
6617 */
6618 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6619 (offset == APIC_EOI)) {
6620 kvm_lapic_set_eoi(vcpu);
6621 return kvm_skip_emulated_instruction(vcpu);
6622 }
6623 }
6624 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6625 }
6626
6627 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6628 {
6629 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6630 int vector = exit_qualification & 0xff;
6631
6632 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6633 kvm_apic_set_eoi_accelerated(vcpu, vector);
6634 return 1;
6635 }
6636
6637 static int handle_apic_write(struct kvm_vcpu *vcpu)
6638 {
6639 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6640 u32 offset = exit_qualification & 0xfff;
6641
6642 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6643 kvm_apic_write_nodecode(vcpu, offset);
6644 return 1;
6645 }
6646
6647 static int handle_task_switch(struct kvm_vcpu *vcpu)
6648 {
6649 struct vcpu_vmx *vmx = to_vmx(vcpu);
6650 unsigned long exit_qualification;
6651 bool has_error_code = false;
6652 u32 error_code = 0;
6653 u16 tss_selector;
6654 int reason, type, idt_v, idt_index;
6655
6656 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
6657 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
6658 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
6659
6660 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6661
6662 reason = (u32)exit_qualification >> 30;
6663 if (reason == TASK_SWITCH_GATE && idt_v) {
6664 switch (type) {
6665 case INTR_TYPE_NMI_INTR:
6666 vcpu->arch.nmi_injected = false;
6667 vmx_set_nmi_mask(vcpu, true);
6668 break;
6669 case INTR_TYPE_EXT_INTR:
6670 case INTR_TYPE_SOFT_INTR:
6671 kvm_clear_interrupt_queue(vcpu);
6672 break;
6673 case INTR_TYPE_HARD_EXCEPTION:
6674 if (vmx->idt_vectoring_info &
6675 VECTORING_INFO_DELIVER_CODE_MASK) {
6676 has_error_code = true;
6677 error_code =
6678 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6679 }
6680 /* fall through */
6681 case INTR_TYPE_SOFT_EXCEPTION:
6682 kvm_clear_exception_queue(vcpu);
6683 break;
6684 default:
6685 break;
6686 }
6687 }
6688 tss_selector = exit_qualification;
6689
6690 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6691 type != INTR_TYPE_EXT_INTR &&
6692 type != INTR_TYPE_NMI_INTR))
6693 skip_emulated_instruction(vcpu);
6694
6695 if (kvm_task_switch(vcpu, tss_selector,
6696 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6697 has_error_code, error_code) == EMULATE_FAIL) {
6698 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6699 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6700 vcpu->run->internal.ndata = 0;
6701 return 0;
6702 }
6703
6704 /*
6705 * TODO: What about debug traps on tss switch?
6706 * Are we supposed to inject them and update dr6?
6707 */
6708
6709 return 1;
6710 }
6711
6712 static int handle_ept_violation(struct kvm_vcpu *vcpu)
6713 {
6714 unsigned long exit_qualification;
6715 gpa_t gpa;
6716 u64 error_code;
6717
6718 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6719
6720 /*
6721 * EPT violation happened while executing iret from NMI,
6722 * "blocked by NMI" bit has to be set before next VM entry.
6723 * There are errata that may cause this bit to not be set:
6724 * AAK134, BY25.
6725 */
6726 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
6727 enable_vnmi &&
6728 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
6729 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6730
6731 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6732 trace_kvm_page_fault(gpa, exit_qualification);
6733
6734 /* Is it a read fault? */
6735 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
6736 ? PFERR_USER_MASK : 0;
6737 /* Is it a write fault? */
6738 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
6739 ? PFERR_WRITE_MASK : 0;
6740 /* Is it a fetch fault? */
6741 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
6742 ? PFERR_FETCH_MASK : 0;
6743 /* ept page table entry is present? */
6744 error_code |= (exit_qualification &
6745 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6746 EPT_VIOLATION_EXECUTABLE))
6747 ? PFERR_PRESENT_MASK : 0;
6748
6749 error_code |= (exit_qualification & 0x100) != 0 ?
6750 PFERR_GUEST_FINAL_MASK : PFERR_GUEST_PAGE_MASK;
6751
6752 vcpu->arch.exit_qualification = exit_qualification;
6753 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
6754 }
6755
6756 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
6757 {
6758 int ret;
6759 gpa_t gpa;
6760
6761 /*
6762 * A nested guest cannot optimize MMIO vmexits, because we have an
6763 * nGPA here instead of the required GPA.
6764 */
6765 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6766 if (!is_guest_mode(vcpu) &&
6767 !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
6768 trace_kvm_fast_mmio(gpa);
6769 return kvm_skip_emulated_instruction(vcpu);
6770 }
6771
6772 ret = kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0);
6773 if (ret >= 0)
6774 return ret;
6775
6776 /* It is the real ept misconfig */
6777 WARN_ON(1);
6778
6779 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6780 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
6781
6782 return 0;
6783 }
6784
6785 static int handle_nmi_window(struct kvm_vcpu *vcpu)
6786 {
6787 WARN_ON_ONCE(!enable_vnmi);
6788 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6789 CPU_BASED_VIRTUAL_NMI_PENDING);
6790 ++vcpu->stat.nmi_window_exits;
6791 kvm_make_request(KVM_REQ_EVENT, vcpu);
6792
6793 return 1;
6794 }
6795
6796 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
6797 {
6798 struct vcpu_vmx *vmx = to_vmx(vcpu);
6799 enum emulation_result err = EMULATE_DONE;
6800 int ret = 1;
6801 u32 cpu_exec_ctrl;
6802 bool intr_window_requested;
6803 unsigned count = 130;
6804
6805 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6806 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
6807
6808 while (vmx->emulation_required && count-- != 0) {
6809 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
6810 return handle_interrupt_window(&vmx->vcpu);
6811
6812 if (kvm_test_request(KVM_REQ_EVENT, vcpu))
6813 return 1;
6814
6815 err = emulate_instruction(vcpu, 0);
6816
6817 if (err == EMULATE_USER_EXIT) {
6818 ++vcpu->stat.mmio_exits;
6819 ret = 0;
6820 goto out;
6821 }
6822
6823 if (err != EMULATE_DONE) {
6824 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6825 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6826 vcpu->run->internal.ndata = 0;
6827 return 0;
6828 }
6829
6830 if (vcpu->arch.halt_request) {
6831 vcpu->arch.halt_request = 0;
6832 ret = kvm_vcpu_halt(vcpu);
6833 goto out;
6834 }
6835
6836 if (signal_pending(current))
6837 goto out;
6838 if (need_resched())
6839 schedule();
6840 }
6841
6842 out:
6843 return ret;
6844 }
6845
6846 static int __grow_ple_window(int val)
6847 {
6848 if (ple_window_grow < 1)
6849 return ple_window;
6850
6851 val = min(val, ple_window_actual_max);
6852
6853 if (ple_window_grow < ple_window)
6854 val *= ple_window_grow;
6855 else
6856 val += ple_window_grow;
6857
6858 return val;
6859 }
6860
6861 static int __shrink_ple_window(int val, int modifier, int minimum)
6862 {
6863 if (modifier < 1)
6864 return ple_window;
6865
6866 if (modifier < ple_window)
6867 val /= modifier;
6868 else
6869 val -= modifier;
6870
6871 return max(val, minimum);
6872 }
6873
6874 static void grow_ple_window(struct kvm_vcpu *vcpu)
6875 {
6876 struct vcpu_vmx *vmx = to_vmx(vcpu);
6877 int old = vmx->ple_window;
6878
6879 vmx->ple_window = __grow_ple_window(old);
6880
6881 if (vmx->ple_window != old)
6882 vmx->ple_window_dirty = true;
6883
6884 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
6885 }
6886
6887 static void shrink_ple_window(struct kvm_vcpu *vcpu)
6888 {
6889 struct vcpu_vmx *vmx = to_vmx(vcpu);
6890 int old = vmx->ple_window;
6891
6892 vmx->ple_window = __shrink_ple_window(old,
6893 ple_window_shrink, ple_window);
6894
6895 if (vmx->ple_window != old)
6896 vmx->ple_window_dirty = true;
6897
6898 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
6899 }
6900
6901 /*
6902 * ple_window_actual_max is computed to be one grow_ple_window() below
6903 * ple_window_max. (See __grow_ple_window for the reason.)
6904 * This prevents overflows, because ple_window_max is int.
6905 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6906 * this process.
6907 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6908 */
6909 static void update_ple_window_actual_max(void)
6910 {
6911 ple_window_actual_max =
6912 __shrink_ple_window(max(ple_window_max, ple_window),
6913 ple_window_grow, INT_MIN);
6914 }
6915
6916 /*
6917 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6918 */
6919 static void wakeup_handler(void)
6920 {
6921 struct kvm_vcpu *vcpu;
6922 int cpu = smp_processor_id();
6923
6924 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6925 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6926 blocked_vcpu_list) {
6927 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6928
6929 if (pi_test_on(pi_desc) == 1)
6930 kvm_vcpu_kick(vcpu);
6931 }
6932 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6933 }
6934
6935 void vmx_enable_tdp(void)
6936 {
6937 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6938 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6939 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6940 0ull, VMX_EPT_EXECUTABLE_MASK,
6941 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
6942 VMX_EPT_RWX_MASK, 0ull);
6943
6944 ept_set_mmio_spte_mask();
6945 kvm_enable_tdp();
6946 }
6947
6948 static __init int hardware_setup(void)
6949 {
6950 int r = -ENOMEM, i;
6951
6952 rdmsrl_safe(MSR_EFER, &host_efer);
6953
6954 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6955 kvm_define_shared_msr(i, vmx_msr_index[i]);
6956
6957 for (i = 0; i < VMX_BITMAP_NR; i++) {
6958 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6959 if (!vmx_bitmap[i])
6960 goto out;
6961 }
6962
6963 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6964 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6965
6966 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6967
6968 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6969
6970 if (setup_vmcs_config(&vmcs_config) < 0) {
6971 r = -EIO;
6972 goto out;
6973 }
6974
6975 if (boot_cpu_has(X86_FEATURE_NX))
6976 kvm_enable_efer_bits(EFER_NX);
6977
6978 if (!cpu_has_vmx_vpid() || !cpu_has_vmx_invvpid() ||
6979 !(cpu_has_vmx_invvpid_single() || cpu_has_vmx_invvpid_global()))
6980 enable_vpid = 0;
6981
6982 if (!cpu_has_vmx_shadow_vmcs())
6983 enable_shadow_vmcs = 0;
6984 if (enable_shadow_vmcs)
6985 init_vmcs_shadow_fields();
6986
6987 if (!cpu_has_vmx_ept() ||
6988 !cpu_has_vmx_ept_4levels() ||
6989 !cpu_has_vmx_ept_mt_wb() ||
6990 !cpu_has_vmx_invept_global())
6991 enable_ept = 0;
6992
6993 if (!cpu_has_vmx_ept_ad_bits() || !enable_ept)
6994 enable_ept_ad_bits = 0;
6995
6996 if (!cpu_has_vmx_unrestricted_guest() || !enable_ept)
6997 enable_unrestricted_guest = 0;
6998
6999 if (!cpu_has_vmx_flexpriority())
7000 flexpriority_enabled = 0;
7001
7002 if (!cpu_has_virtual_nmis())
7003 enable_vnmi = 0;
7004
7005 /*
7006 * set_apic_access_page_addr() is used to reload apic access
7007 * page upon invalidation. No need to do anything if not
7008 * using the APIC_ACCESS_ADDR VMCS field.
7009 */
7010 if (!flexpriority_enabled)
7011 kvm_x86_ops->set_apic_access_page_addr = NULL;
7012
7013 if (!cpu_has_vmx_tpr_shadow())
7014 kvm_x86_ops->update_cr8_intercept = NULL;
7015
7016 if (enable_ept && !cpu_has_vmx_ept_2m_page())
7017 kvm_disable_largepages();
7018
7019 if (!cpu_has_vmx_ple()) {
7020 ple_gap = 0;
7021 ple_window = 0;
7022 ple_window_grow = 0;
7023 ple_window_max = 0;
7024 ple_window_shrink = 0;
7025 }
7026
7027 if (!cpu_has_vmx_apicv()) {
7028 enable_apicv = 0;
7029 kvm_x86_ops->sync_pir_to_irr = NULL;
7030 }
7031
7032 if (cpu_has_vmx_tsc_scaling()) {
7033 kvm_has_tsc_control = true;
7034 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
7035 kvm_tsc_scaling_ratio_frac_bits = 48;
7036 }
7037
7038 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
7039
7040 if (enable_ept)
7041 vmx_enable_tdp();
7042 else
7043 kvm_disable_tdp();
7044
7045 update_ple_window_actual_max();
7046
7047 /*
7048 * Only enable PML when hardware supports PML feature, and both EPT
7049 * and EPT A/D bit features are enabled -- PML depends on them to work.
7050 */
7051 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
7052 enable_pml = 0;
7053
7054 if (!enable_pml) {
7055 kvm_x86_ops->slot_enable_log_dirty = NULL;
7056 kvm_x86_ops->slot_disable_log_dirty = NULL;
7057 kvm_x86_ops->flush_log_dirty = NULL;
7058 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
7059 }
7060
7061 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
7062 u64 vmx_msr;
7063
7064 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
7065 cpu_preemption_timer_multi =
7066 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
7067 } else {
7068 kvm_x86_ops->set_hv_timer = NULL;
7069 kvm_x86_ops->cancel_hv_timer = NULL;
7070 }
7071
7072 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
7073
7074 kvm_mce_cap_supported |= MCG_LMCE_P;
7075
7076 return alloc_kvm_area();
7077
7078 out:
7079 for (i = 0; i < VMX_BITMAP_NR; i++)
7080 free_page((unsigned long)vmx_bitmap[i]);
7081
7082 return r;
7083 }
7084
7085 static __exit void hardware_unsetup(void)
7086 {
7087 int i;
7088
7089 for (i = 0; i < VMX_BITMAP_NR; i++)
7090 free_page((unsigned long)vmx_bitmap[i]);
7091
7092 free_kvm_area();
7093 }
7094
7095 /*
7096 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
7097 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
7098 */
7099 static int handle_pause(struct kvm_vcpu *vcpu)
7100 {
7101 if (ple_gap)
7102 grow_ple_window(vcpu);
7103
7104 /*
7105 * Intel sdm vol3 ch-25.1.3 says: The "PAUSE-loop exiting"
7106 * VM-execution control is ignored if CPL > 0. OTOH, KVM
7107 * never set PAUSE_EXITING and just set PLE if supported,
7108 * so the vcpu must be CPL=0 if it gets a PAUSE exit.
7109 */
7110 kvm_vcpu_on_spin(vcpu, true);
7111 return kvm_skip_emulated_instruction(vcpu);
7112 }
7113
7114 static int handle_nop(struct kvm_vcpu *vcpu)
7115 {
7116 return kvm_skip_emulated_instruction(vcpu);
7117 }
7118
7119 static int handle_mwait(struct kvm_vcpu *vcpu)
7120 {
7121 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
7122 return handle_nop(vcpu);
7123 }
7124
7125 static int handle_invalid_op(struct kvm_vcpu *vcpu)
7126 {
7127 kvm_queue_exception(vcpu, UD_VECTOR);
7128 return 1;
7129 }
7130
7131 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
7132 {
7133 return 1;
7134 }
7135
7136 static int handle_monitor(struct kvm_vcpu *vcpu)
7137 {
7138 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
7139 return handle_nop(vcpu);
7140 }
7141
7142 /*
7143 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
7144 * set the success or error code of an emulated VMX instruction, as specified
7145 * by Vol 2B, VMX Instruction Reference, "Conventions".
7146 */
7147 static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
7148 {
7149 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
7150 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
7151 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
7152 }
7153
7154 static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
7155 {
7156 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
7157 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
7158 X86_EFLAGS_SF | X86_EFLAGS_OF))
7159 | X86_EFLAGS_CF);
7160 }
7161
7162 static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
7163 u32 vm_instruction_error)
7164 {
7165 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
7166 /*
7167 * failValid writes the error number to the current VMCS, which
7168 * can't be done there isn't a current VMCS.
7169 */
7170 nested_vmx_failInvalid(vcpu);
7171 return;
7172 }
7173 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
7174 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
7175 X86_EFLAGS_SF | X86_EFLAGS_OF))
7176 | X86_EFLAGS_ZF);
7177 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
7178 /*
7179 * We don't need to force a shadow sync because
7180 * VM_INSTRUCTION_ERROR is not shadowed
7181 */
7182 }
7183
7184 static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
7185 {
7186 /* TODO: not to reset guest simply here. */
7187 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7188 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
7189 }
7190
7191 static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
7192 {
7193 struct vcpu_vmx *vmx =
7194 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
7195
7196 vmx->nested.preemption_timer_expired = true;
7197 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
7198 kvm_vcpu_kick(&vmx->vcpu);
7199
7200 return HRTIMER_NORESTART;
7201 }
7202
7203 /*
7204 * Decode the memory-address operand of a vmx instruction, as recorded on an
7205 * exit caused by such an instruction (run by a guest hypervisor).
7206 * On success, returns 0. When the operand is invalid, returns 1 and throws
7207 * #UD or #GP.
7208 */
7209 static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
7210 unsigned long exit_qualification,
7211 u32 vmx_instruction_info, bool wr, gva_t *ret)
7212 {
7213 gva_t off;
7214 bool exn;
7215 struct kvm_segment s;
7216
7217 /*
7218 * According to Vol. 3B, "Information for VM Exits Due to Instruction
7219 * Execution", on an exit, vmx_instruction_info holds most of the
7220 * addressing components of the operand. Only the displacement part
7221 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
7222 * For how an actual address is calculated from all these components,
7223 * refer to Vol. 1, "Operand Addressing".
7224 */
7225 int scaling = vmx_instruction_info & 3;
7226 int addr_size = (vmx_instruction_info >> 7) & 7;
7227 bool is_reg = vmx_instruction_info & (1u << 10);
7228 int seg_reg = (vmx_instruction_info >> 15) & 7;
7229 int index_reg = (vmx_instruction_info >> 18) & 0xf;
7230 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
7231 int base_reg = (vmx_instruction_info >> 23) & 0xf;
7232 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
7233
7234 if (is_reg) {
7235 kvm_queue_exception(vcpu, UD_VECTOR);
7236 return 1;
7237 }
7238
7239 /* Addr = segment_base + offset */
7240 /* offset = base + [index * scale] + displacement */
7241 off = exit_qualification; /* holds the displacement */
7242 if (base_is_valid)
7243 off += kvm_register_read(vcpu, base_reg);
7244 if (index_is_valid)
7245 off += kvm_register_read(vcpu, index_reg)<<scaling;
7246 vmx_get_segment(vcpu, &s, seg_reg);
7247 *ret = s.base + off;
7248
7249 if (addr_size == 1) /* 32 bit */
7250 *ret &= 0xffffffff;
7251
7252 /* Checks for #GP/#SS exceptions. */
7253 exn = false;
7254 if (is_long_mode(vcpu)) {
7255 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
7256 * non-canonical form. This is the only check on the memory
7257 * destination for long mode!
7258 */
7259 exn = is_noncanonical_address(*ret, vcpu);
7260 } else if (is_protmode(vcpu)) {
7261 /* Protected mode: apply checks for segment validity in the
7262 * following order:
7263 * - segment type check (#GP(0) may be thrown)
7264 * - usability check (#GP(0)/#SS(0))
7265 * - limit check (#GP(0)/#SS(0))
7266 */
7267 if (wr)
7268 /* #GP(0) if the destination operand is located in a
7269 * read-only data segment or any code segment.
7270 */
7271 exn = ((s.type & 0xa) == 0 || (s.type & 8));
7272 else
7273 /* #GP(0) if the source operand is located in an
7274 * execute-only code segment
7275 */
7276 exn = ((s.type & 0xa) == 8);
7277 if (exn) {
7278 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
7279 return 1;
7280 }
7281 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
7282 */
7283 exn = (s.unusable != 0);
7284 /* Protected mode: #GP(0)/#SS(0) if the memory
7285 * operand is outside the segment limit.
7286 */
7287 exn = exn || (off + sizeof(u64) > s.limit);
7288 }
7289 if (exn) {
7290 kvm_queue_exception_e(vcpu,
7291 seg_reg == VCPU_SREG_SS ?
7292 SS_VECTOR : GP_VECTOR,
7293 0);
7294 return 1;
7295 }
7296
7297 return 0;
7298 }
7299
7300 static int nested_vmx_get_vmptr(struct kvm_vcpu *vcpu, gpa_t *vmpointer)
7301 {
7302 gva_t gva;
7303 struct x86_exception e;
7304
7305 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7306 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
7307 return 1;
7308
7309 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, vmpointer,
7310 sizeof(*vmpointer), &e)) {
7311 kvm_inject_page_fault(vcpu, &e);
7312 return 1;
7313 }
7314
7315 return 0;
7316 }
7317
7318 static int enter_vmx_operation(struct kvm_vcpu *vcpu)
7319 {
7320 struct vcpu_vmx *vmx = to_vmx(vcpu);
7321 struct vmcs *shadow_vmcs;
7322 int r;
7323
7324 r = alloc_loaded_vmcs(&vmx->nested.vmcs02);
7325 if (r < 0)
7326 goto out_vmcs02;
7327
7328 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7329 if (!vmx->nested.cached_vmcs12)
7330 goto out_cached_vmcs12;
7331
7332 if (enable_shadow_vmcs) {
7333 shadow_vmcs = alloc_vmcs();
7334 if (!shadow_vmcs)
7335 goto out_shadow_vmcs;
7336 /* mark vmcs as shadow */
7337 shadow_vmcs->revision_id |= (1u << 31);
7338 /* init shadow vmcs */
7339 vmcs_clear(shadow_vmcs);
7340 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7341 }
7342
7343 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7344 HRTIMER_MODE_REL_PINNED);
7345 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7346
7347 vmx->nested.vmxon = true;
7348 return 0;
7349
7350 out_shadow_vmcs:
7351 kfree(vmx->nested.cached_vmcs12);
7352
7353 out_cached_vmcs12:
7354 free_loaded_vmcs(&vmx->nested.vmcs02);
7355
7356 out_vmcs02:
7357 return -ENOMEM;
7358 }
7359
7360 /*
7361 * Emulate the VMXON instruction.
7362 * Currently, we just remember that VMX is active, and do not save or even
7363 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7364 * do not currently need to store anything in that guest-allocated memory
7365 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7366 * argument is different from the VMXON pointer (which the spec says they do).
7367 */
7368 static int handle_vmon(struct kvm_vcpu *vcpu)
7369 {
7370 int ret;
7371 gpa_t vmptr;
7372 struct page *page;
7373 struct vcpu_vmx *vmx = to_vmx(vcpu);
7374 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7375 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7376
7377 /*
7378 * The Intel VMX Instruction Reference lists a bunch of bits that are
7379 * prerequisite to running VMXON, most notably cr4.VMXE must be set to
7380 * 1 (see vmx_set_cr4() for when we allow the guest to set this).
7381 * Otherwise, we should fail with #UD. But most faulting conditions
7382 * have already been checked by hardware, prior to the VM-exit for
7383 * VMXON. We do test guest cr4.VMXE because processor CR4 always has
7384 * that bit set to 1 in non-root mode.
7385 */
7386 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE)) {
7387 kvm_queue_exception(vcpu, UD_VECTOR);
7388 return 1;
7389 }
7390
7391 if (vmx->nested.vmxon) {
7392 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
7393 return kvm_skip_emulated_instruction(vcpu);
7394 }
7395
7396 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
7397 != VMXON_NEEDED_FEATURES) {
7398 kvm_inject_gp(vcpu, 0);
7399 return 1;
7400 }
7401
7402 if (nested_vmx_get_vmptr(vcpu, &vmptr))
7403 return 1;
7404
7405 /*
7406 * SDM 3: 24.11.5
7407 * The first 4 bytes of VMXON region contain the supported
7408 * VMCS revision identifier
7409 *
7410 * Note - IA32_VMX_BASIC[48] will never be 1 for the nested case;
7411 * which replaces physical address width with 32
7412 */
7413 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7414 nested_vmx_failInvalid(vcpu);
7415 return kvm_skip_emulated_instruction(vcpu);
7416 }
7417
7418 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7419 if (is_error_page(page)) {
7420 nested_vmx_failInvalid(vcpu);
7421 return kvm_skip_emulated_instruction(vcpu);
7422 }
7423 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
7424 kunmap(page);
7425 kvm_release_page_clean(page);
7426 nested_vmx_failInvalid(vcpu);
7427 return kvm_skip_emulated_instruction(vcpu);
7428 }
7429 kunmap(page);
7430 kvm_release_page_clean(page);
7431
7432 vmx->nested.vmxon_ptr = vmptr;
7433 ret = enter_vmx_operation(vcpu);
7434 if (ret)
7435 return ret;
7436
7437 nested_vmx_succeed(vcpu);
7438 return kvm_skip_emulated_instruction(vcpu);
7439 }
7440
7441 /*
7442 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7443 * for running VMX instructions (except VMXON, whose prerequisites are
7444 * slightly different). It also specifies what exception to inject otherwise.
7445 * Note that many of these exceptions have priority over VM exits, so they
7446 * don't have to be checked again here.
7447 */
7448 static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7449 {
7450 if (!to_vmx(vcpu)->nested.vmxon) {
7451 kvm_queue_exception(vcpu, UD_VECTOR);
7452 return 0;
7453 }
7454 return 1;
7455 }
7456
7457 static void vmx_disable_shadow_vmcs(struct vcpu_vmx *vmx)
7458 {
7459 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL, SECONDARY_EXEC_SHADOW_VMCS);
7460 vmcs_write64(VMCS_LINK_POINTER, -1ull);
7461 }
7462
7463 static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7464 {
7465 if (vmx->nested.current_vmptr == -1ull)
7466 return;
7467
7468 if (enable_shadow_vmcs) {
7469 /* copy to memory all shadowed fields in case
7470 they were modified */
7471 copy_shadow_to_vmcs12(vmx);
7472 vmx->nested.sync_shadow_vmcs = false;
7473 vmx_disable_shadow_vmcs(vmx);
7474 }
7475 vmx->nested.posted_intr_nv = -1;
7476
7477 /* Flush VMCS12 to guest memory */
7478 kvm_vcpu_write_guest_page(&vmx->vcpu,
7479 vmx->nested.current_vmptr >> PAGE_SHIFT,
7480 vmx->nested.cached_vmcs12, 0, VMCS12_SIZE);
7481
7482 vmx->nested.current_vmptr = -1ull;
7483 }
7484
7485 /*
7486 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7487 * just stops using VMX.
7488 */
7489 static void free_nested(struct vcpu_vmx *vmx)
7490 {
7491 if (!vmx->nested.vmxon && !vmx->nested.smm.vmxon)
7492 return;
7493
7494 vmx->nested.vmxon = false;
7495 vmx->nested.smm.vmxon = false;
7496 free_vpid(vmx->nested.vpid02);
7497 vmx->nested.posted_intr_nv = -1;
7498 vmx->nested.current_vmptr = -1ull;
7499 if (enable_shadow_vmcs) {
7500 vmx_disable_shadow_vmcs(vmx);
7501 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7502 free_vmcs(vmx->vmcs01.shadow_vmcs);
7503 vmx->vmcs01.shadow_vmcs = NULL;
7504 }
7505 kfree(vmx->nested.cached_vmcs12);
7506 /* Unpin physical memory we referred to in the vmcs02 */
7507 if (vmx->nested.apic_access_page) {
7508 kvm_release_page_dirty(vmx->nested.apic_access_page);
7509 vmx->nested.apic_access_page = NULL;
7510 }
7511 if (vmx->nested.virtual_apic_page) {
7512 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
7513 vmx->nested.virtual_apic_page = NULL;
7514 }
7515 if (vmx->nested.pi_desc_page) {
7516 kunmap(vmx->nested.pi_desc_page);
7517 kvm_release_page_dirty(vmx->nested.pi_desc_page);
7518 vmx->nested.pi_desc_page = NULL;
7519 vmx->nested.pi_desc = NULL;
7520 }
7521
7522 free_loaded_vmcs(&vmx->nested.vmcs02);
7523 }
7524
7525 /* Emulate the VMXOFF instruction */
7526 static int handle_vmoff(struct kvm_vcpu *vcpu)
7527 {
7528 if (!nested_vmx_check_permission(vcpu))
7529 return 1;
7530 free_nested(to_vmx(vcpu));
7531 nested_vmx_succeed(vcpu);
7532 return kvm_skip_emulated_instruction(vcpu);
7533 }
7534
7535 /* Emulate the VMCLEAR instruction */
7536 static int handle_vmclear(struct kvm_vcpu *vcpu)
7537 {
7538 struct vcpu_vmx *vmx = to_vmx(vcpu);
7539 u32 zero = 0;
7540 gpa_t vmptr;
7541
7542 if (!nested_vmx_check_permission(vcpu))
7543 return 1;
7544
7545 if (nested_vmx_get_vmptr(vcpu, &vmptr))
7546 return 1;
7547
7548 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7549 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_INVALID_ADDRESS);
7550 return kvm_skip_emulated_instruction(vcpu);
7551 }
7552
7553 if (vmptr == vmx->nested.vmxon_ptr) {
7554 nested_vmx_failValid(vcpu, VMXERR_VMCLEAR_VMXON_POINTER);
7555 return kvm_skip_emulated_instruction(vcpu);
7556 }
7557
7558 if (vmptr == vmx->nested.current_vmptr)
7559 nested_release_vmcs12(vmx);
7560
7561 kvm_vcpu_write_guest(vcpu,
7562 vmptr + offsetof(struct vmcs12, launch_state),
7563 &zero, sizeof(zero));
7564
7565 nested_vmx_succeed(vcpu);
7566 return kvm_skip_emulated_instruction(vcpu);
7567 }
7568
7569 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7570
7571 /* Emulate the VMLAUNCH instruction */
7572 static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7573 {
7574 return nested_vmx_run(vcpu, true);
7575 }
7576
7577 /* Emulate the VMRESUME instruction */
7578 static int handle_vmresume(struct kvm_vcpu *vcpu)
7579 {
7580
7581 return nested_vmx_run(vcpu, false);
7582 }
7583
7584 /*
7585 * Read a vmcs12 field. Since these can have varying lengths and we return
7586 * one type, we chose the biggest type (u64) and zero-extend the return value
7587 * to that size. Note that the caller, handle_vmread, might need to use only
7588 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7589 * 64-bit fields are to be returned).
7590 */
7591 static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7592 unsigned long field, u64 *ret)
7593 {
7594 short offset = vmcs_field_to_offset(field);
7595 char *p;
7596
7597 if (offset < 0)
7598 return offset;
7599
7600 p = ((char *)(get_vmcs12(vcpu))) + offset;
7601
7602 switch (vmcs_field_type(field)) {
7603 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7604 *ret = *((natural_width *)p);
7605 return 0;
7606 case VMCS_FIELD_TYPE_U16:
7607 *ret = *((u16 *)p);
7608 return 0;
7609 case VMCS_FIELD_TYPE_U32:
7610 *ret = *((u32 *)p);
7611 return 0;
7612 case VMCS_FIELD_TYPE_U64:
7613 *ret = *((u64 *)p);
7614 return 0;
7615 default:
7616 WARN_ON(1);
7617 return -ENOENT;
7618 }
7619 }
7620
7621
7622 static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7623 unsigned long field, u64 field_value){
7624 short offset = vmcs_field_to_offset(field);
7625 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7626 if (offset < 0)
7627 return offset;
7628
7629 switch (vmcs_field_type(field)) {
7630 case VMCS_FIELD_TYPE_U16:
7631 *(u16 *)p = field_value;
7632 return 0;
7633 case VMCS_FIELD_TYPE_U32:
7634 *(u32 *)p = field_value;
7635 return 0;
7636 case VMCS_FIELD_TYPE_U64:
7637 *(u64 *)p = field_value;
7638 return 0;
7639 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7640 *(natural_width *)p = field_value;
7641 return 0;
7642 default:
7643 WARN_ON(1);
7644 return -ENOENT;
7645 }
7646
7647 }
7648
7649 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7650 {
7651 int i;
7652 unsigned long field;
7653 u64 field_value;
7654 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7655 const unsigned long *fields = shadow_read_write_fields;
7656 const int num_fields = max_shadow_read_write_fields;
7657
7658 preempt_disable();
7659
7660 vmcs_load(shadow_vmcs);
7661
7662 for (i = 0; i < num_fields; i++) {
7663 field = fields[i];
7664 switch (vmcs_field_type(field)) {
7665 case VMCS_FIELD_TYPE_U16:
7666 field_value = vmcs_read16(field);
7667 break;
7668 case VMCS_FIELD_TYPE_U32:
7669 field_value = vmcs_read32(field);
7670 break;
7671 case VMCS_FIELD_TYPE_U64:
7672 field_value = vmcs_read64(field);
7673 break;
7674 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7675 field_value = vmcs_readl(field);
7676 break;
7677 default:
7678 WARN_ON(1);
7679 continue;
7680 }
7681 vmcs12_write_any(&vmx->vcpu, field, field_value);
7682 }
7683
7684 vmcs_clear(shadow_vmcs);
7685 vmcs_load(vmx->loaded_vmcs->vmcs);
7686
7687 preempt_enable();
7688 }
7689
7690 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7691 {
7692 const unsigned long *fields[] = {
7693 shadow_read_write_fields,
7694 shadow_read_only_fields
7695 };
7696 const int max_fields[] = {
7697 max_shadow_read_write_fields,
7698 max_shadow_read_only_fields
7699 };
7700 int i, q;
7701 unsigned long field;
7702 u64 field_value = 0;
7703 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7704
7705 vmcs_load(shadow_vmcs);
7706
7707 for (q = 0; q < ARRAY_SIZE(fields); q++) {
7708 for (i = 0; i < max_fields[q]; i++) {
7709 field = fields[q][i];
7710 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7711
7712 switch (vmcs_field_type(field)) {
7713 case VMCS_FIELD_TYPE_U16:
7714 vmcs_write16(field, (u16)field_value);
7715 break;
7716 case VMCS_FIELD_TYPE_U32:
7717 vmcs_write32(field, (u32)field_value);
7718 break;
7719 case VMCS_FIELD_TYPE_U64:
7720 vmcs_write64(field, (u64)field_value);
7721 break;
7722 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7723 vmcs_writel(field, (long)field_value);
7724 break;
7725 default:
7726 WARN_ON(1);
7727 break;
7728 }
7729 }
7730 }
7731
7732 vmcs_clear(shadow_vmcs);
7733 vmcs_load(vmx->loaded_vmcs->vmcs);
7734 }
7735
7736 /*
7737 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7738 * used before) all generate the same failure when it is missing.
7739 */
7740 static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7741 {
7742 struct vcpu_vmx *vmx = to_vmx(vcpu);
7743 if (vmx->nested.current_vmptr == -1ull) {
7744 nested_vmx_failInvalid(vcpu);
7745 return 0;
7746 }
7747 return 1;
7748 }
7749
7750 static int handle_vmread(struct kvm_vcpu *vcpu)
7751 {
7752 unsigned long field;
7753 u64 field_value;
7754 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7755 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7756 gva_t gva = 0;
7757
7758 if (!nested_vmx_check_permission(vcpu))
7759 return 1;
7760
7761 if (!nested_vmx_check_vmcs12(vcpu))
7762 return kvm_skip_emulated_instruction(vcpu);
7763
7764 /* Decode instruction info and find the field to read */
7765 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7766 /* Read the field, zero-extended to a u64 field_value */
7767 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
7768 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7769 return kvm_skip_emulated_instruction(vcpu);
7770 }
7771 /*
7772 * Now copy part of this value to register or memory, as requested.
7773 * Note that the number of bits actually copied is 32 or 64 depending
7774 * on the guest's mode (32 or 64 bit), not on the given field's length.
7775 */
7776 if (vmx_instruction_info & (1u << 10)) {
7777 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
7778 field_value);
7779 } else {
7780 if (get_vmx_mem_address(vcpu, exit_qualification,
7781 vmx_instruction_info, true, &gva))
7782 return 1;
7783 /* _system ok, as hardware has verified cpl=0 */
7784 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7785 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7786 }
7787
7788 nested_vmx_succeed(vcpu);
7789 return kvm_skip_emulated_instruction(vcpu);
7790 }
7791
7792
7793 static int handle_vmwrite(struct kvm_vcpu *vcpu)
7794 {
7795 unsigned long field;
7796 gva_t gva;
7797 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7798 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7799 /* The value to write might be 32 or 64 bits, depending on L1's long
7800 * mode, and eventually we need to write that into a field of several
7801 * possible lengths. The code below first zero-extends the value to 64
7802 * bit (field_value), and then copies only the appropriate number of
7803 * bits into the vmcs12 field.
7804 */
7805 u64 field_value = 0;
7806 struct x86_exception e;
7807
7808 if (!nested_vmx_check_permission(vcpu))
7809 return 1;
7810
7811 if (!nested_vmx_check_vmcs12(vcpu))
7812 return kvm_skip_emulated_instruction(vcpu);
7813
7814 if (vmx_instruction_info & (1u << 10))
7815 field_value = kvm_register_readl(vcpu,
7816 (((vmx_instruction_info) >> 3) & 0xf));
7817 else {
7818 if (get_vmx_mem_address(vcpu, exit_qualification,
7819 vmx_instruction_info, false, &gva))
7820 return 1;
7821 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
7822 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
7823 kvm_inject_page_fault(vcpu, &e);
7824 return 1;
7825 }
7826 }
7827
7828
7829 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7830 if (vmcs_field_readonly(field)) {
7831 nested_vmx_failValid(vcpu,
7832 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7833 return kvm_skip_emulated_instruction(vcpu);
7834 }
7835
7836 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
7837 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7838 return kvm_skip_emulated_instruction(vcpu);
7839 }
7840
7841 nested_vmx_succeed(vcpu);
7842 return kvm_skip_emulated_instruction(vcpu);
7843 }
7844
7845 static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7846 {
7847 vmx->nested.current_vmptr = vmptr;
7848 if (enable_shadow_vmcs) {
7849 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7850 SECONDARY_EXEC_SHADOW_VMCS);
7851 vmcs_write64(VMCS_LINK_POINTER,
7852 __pa(vmx->vmcs01.shadow_vmcs));
7853 vmx->nested.sync_shadow_vmcs = true;
7854 }
7855 }
7856
7857 /* Emulate the VMPTRLD instruction */
7858 static int handle_vmptrld(struct kvm_vcpu *vcpu)
7859 {
7860 struct vcpu_vmx *vmx = to_vmx(vcpu);
7861 gpa_t vmptr;
7862
7863 if (!nested_vmx_check_permission(vcpu))
7864 return 1;
7865
7866 if (nested_vmx_get_vmptr(vcpu, &vmptr))
7867 return 1;
7868
7869 if (!PAGE_ALIGNED(vmptr) || (vmptr >> cpuid_maxphyaddr(vcpu))) {
7870 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_INVALID_ADDRESS);
7871 return kvm_skip_emulated_instruction(vcpu);
7872 }
7873
7874 if (vmptr == vmx->nested.vmxon_ptr) {
7875 nested_vmx_failValid(vcpu, VMXERR_VMPTRLD_VMXON_POINTER);
7876 return kvm_skip_emulated_instruction(vcpu);
7877 }
7878
7879 if (vmx->nested.current_vmptr != vmptr) {
7880 struct vmcs12 *new_vmcs12;
7881 struct page *page;
7882 page = kvm_vcpu_gpa_to_page(vcpu, vmptr);
7883 if (is_error_page(page)) {
7884 nested_vmx_failInvalid(vcpu);
7885 return kvm_skip_emulated_instruction(vcpu);
7886 }
7887 new_vmcs12 = kmap(page);
7888 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7889 kunmap(page);
7890 kvm_release_page_clean(page);
7891 nested_vmx_failValid(vcpu,
7892 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7893 return kvm_skip_emulated_instruction(vcpu);
7894 }
7895
7896 nested_release_vmcs12(vmx);
7897 /*
7898 * Load VMCS12 from guest memory since it is not already
7899 * cached.
7900 */
7901 memcpy(vmx->nested.cached_vmcs12, new_vmcs12, VMCS12_SIZE);
7902 kunmap(page);
7903 kvm_release_page_clean(page);
7904
7905 set_current_vmptr(vmx, vmptr);
7906 }
7907
7908 nested_vmx_succeed(vcpu);
7909 return kvm_skip_emulated_instruction(vcpu);
7910 }
7911
7912 /* Emulate the VMPTRST instruction */
7913 static int handle_vmptrst(struct kvm_vcpu *vcpu)
7914 {
7915 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7916 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7917 gva_t vmcs_gva;
7918 struct x86_exception e;
7919
7920 if (!nested_vmx_check_permission(vcpu))
7921 return 1;
7922
7923 if (get_vmx_mem_address(vcpu, exit_qualification,
7924 vmx_instruction_info, true, &vmcs_gva))
7925 return 1;
7926 /* ok to use *_system, as hardware has verified cpl=0 */
7927 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7928 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7929 sizeof(u64), &e)) {
7930 kvm_inject_page_fault(vcpu, &e);
7931 return 1;
7932 }
7933 nested_vmx_succeed(vcpu);
7934 return kvm_skip_emulated_instruction(vcpu);
7935 }
7936
7937 /* Emulate the INVEPT instruction */
7938 static int handle_invept(struct kvm_vcpu *vcpu)
7939 {
7940 struct vcpu_vmx *vmx = to_vmx(vcpu);
7941 u32 vmx_instruction_info, types;
7942 unsigned long type;
7943 gva_t gva;
7944 struct x86_exception e;
7945 struct {
7946 u64 eptp, gpa;
7947 } operand;
7948
7949 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7950 SECONDARY_EXEC_ENABLE_EPT) ||
7951 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
7952 kvm_queue_exception(vcpu, UD_VECTOR);
7953 return 1;
7954 }
7955
7956 if (!nested_vmx_check_permission(vcpu))
7957 return 1;
7958
7959 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7960 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7961
7962 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
7963
7964 if (type >= 32 || !(types & (1 << type))) {
7965 nested_vmx_failValid(vcpu,
7966 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7967 return kvm_skip_emulated_instruction(vcpu);
7968 }
7969
7970 /* According to the Intel VMX instruction reference, the memory
7971 * operand is read even if it isn't needed (e.g., for type==global)
7972 */
7973 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7974 vmx_instruction_info, false, &gva))
7975 return 1;
7976 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7977 sizeof(operand), &e)) {
7978 kvm_inject_page_fault(vcpu, &e);
7979 return 1;
7980 }
7981
7982 switch (type) {
7983 case VMX_EPT_EXTENT_GLOBAL:
7984 /*
7985 * TODO: track mappings and invalidate
7986 * single context requests appropriately
7987 */
7988 case VMX_EPT_EXTENT_CONTEXT:
7989 kvm_mmu_sync_roots(vcpu);
7990 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
7991 nested_vmx_succeed(vcpu);
7992 break;
7993 default:
7994 BUG_ON(1);
7995 break;
7996 }
7997
7998 return kvm_skip_emulated_instruction(vcpu);
7999 }
8000
8001 static int handle_invvpid(struct kvm_vcpu *vcpu)
8002 {
8003 struct vcpu_vmx *vmx = to_vmx(vcpu);
8004 u32 vmx_instruction_info;
8005 unsigned long type, types;
8006 gva_t gva;
8007 struct x86_exception e;
8008 struct {
8009 u64 vpid;
8010 u64 gla;
8011 } operand;
8012
8013 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
8014 SECONDARY_EXEC_ENABLE_VPID) ||
8015 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
8016 kvm_queue_exception(vcpu, UD_VECTOR);
8017 return 1;
8018 }
8019
8020 if (!nested_vmx_check_permission(vcpu))
8021 return 1;
8022
8023 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
8024 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
8025
8026 types = (vmx->nested.nested_vmx_vpid_caps &
8027 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
8028
8029 if (type >= 32 || !(types & (1 << type))) {
8030 nested_vmx_failValid(vcpu,
8031 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
8032 return kvm_skip_emulated_instruction(vcpu);
8033 }
8034
8035 /* according to the intel vmx instruction reference, the memory
8036 * operand is read even if it isn't needed (e.g., for type==global)
8037 */
8038 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
8039 vmx_instruction_info, false, &gva))
8040 return 1;
8041 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
8042 sizeof(operand), &e)) {
8043 kvm_inject_page_fault(vcpu, &e);
8044 return 1;
8045 }
8046 if (operand.vpid >> 16) {
8047 nested_vmx_failValid(vcpu,
8048 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
8049 return kvm_skip_emulated_instruction(vcpu);
8050 }
8051
8052 switch (type) {
8053 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
8054 if (is_noncanonical_address(operand.gla, vcpu)) {
8055 nested_vmx_failValid(vcpu,
8056 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
8057 return kvm_skip_emulated_instruction(vcpu);
8058 }
8059 /* fall through */
8060 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
8061 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
8062 if (!operand.vpid) {
8063 nested_vmx_failValid(vcpu,
8064 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
8065 return kvm_skip_emulated_instruction(vcpu);
8066 }
8067 break;
8068 case VMX_VPID_EXTENT_ALL_CONTEXT:
8069 break;
8070 default:
8071 WARN_ON_ONCE(1);
8072 return kvm_skip_emulated_instruction(vcpu);
8073 }
8074
8075 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
8076 nested_vmx_succeed(vcpu);
8077
8078 return kvm_skip_emulated_instruction(vcpu);
8079 }
8080
8081 static int handle_pml_full(struct kvm_vcpu *vcpu)
8082 {
8083 unsigned long exit_qualification;
8084
8085 trace_kvm_pml_full(vcpu->vcpu_id);
8086
8087 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8088
8089 /*
8090 * PML buffer FULL happened while executing iret from NMI,
8091 * "blocked by NMI" bit has to be set before next VM entry.
8092 */
8093 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
8094 enable_vnmi &&
8095 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
8096 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8097 GUEST_INTR_STATE_NMI);
8098
8099 /*
8100 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
8101 * here.., and there's no userspace involvement needed for PML.
8102 */
8103 return 1;
8104 }
8105
8106 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
8107 {
8108 kvm_lapic_expired_hv_timer(vcpu);
8109 return 1;
8110 }
8111
8112 static bool valid_ept_address(struct kvm_vcpu *vcpu, u64 address)
8113 {
8114 struct vcpu_vmx *vmx = to_vmx(vcpu);
8115 int maxphyaddr = cpuid_maxphyaddr(vcpu);
8116
8117 /* Check for memory type validity */
8118 switch (address & VMX_EPTP_MT_MASK) {
8119 case VMX_EPTP_MT_UC:
8120 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_UC_BIT))
8121 return false;
8122 break;
8123 case VMX_EPTP_MT_WB:
8124 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPTP_WB_BIT))
8125 return false;
8126 break;
8127 default:
8128 return false;
8129 }
8130
8131 /* only 4 levels page-walk length are valid */
8132 if ((address & VMX_EPTP_PWL_MASK) != VMX_EPTP_PWL_4)
8133 return false;
8134
8135 /* Reserved bits should not be set */
8136 if (address >> maxphyaddr || ((address >> 7) & 0x1f))
8137 return false;
8138
8139 /* AD, if set, should be supported */
8140 if (address & VMX_EPTP_AD_ENABLE_BIT) {
8141 if (!(vmx->nested.nested_vmx_ept_caps & VMX_EPT_AD_BIT))
8142 return false;
8143 }
8144
8145 return true;
8146 }
8147
8148 static int nested_vmx_eptp_switching(struct kvm_vcpu *vcpu,
8149 struct vmcs12 *vmcs12)
8150 {
8151 u32 index = vcpu->arch.regs[VCPU_REGS_RCX];
8152 u64 address;
8153 bool accessed_dirty;
8154 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
8155
8156 if (!nested_cpu_has_eptp_switching(vmcs12) ||
8157 !nested_cpu_has_ept(vmcs12))
8158 return 1;
8159
8160 if (index >= VMFUNC_EPTP_ENTRIES)
8161 return 1;
8162
8163
8164 if (kvm_vcpu_read_guest_page(vcpu, vmcs12->eptp_list_address >> PAGE_SHIFT,
8165 &address, index * 8, 8))
8166 return 1;
8167
8168 accessed_dirty = !!(address & VMX_EPTP_AD_ENABLE_BIT);
8169
8170 /*
8171 * If the (L2) guest does a vmfunc to the currently
8172 * active ept pointer, we don't have to do anything else
8173 */
8174 if (vmcs12->ept_pointer != address) {
8175 if (!valid_ept_address(vcpu, address))
8176 return 1;
8177
8178 kvm_mmu_unload(vcpu);
8179 mmu->ept_ad = accessed_dirty;
8180 mmu->base_role.ad_disabled = !accessed_dirty;
8181 vmcs12->ept_pointer = address;
8182 /*
8183 * TODO: Check what's the correct approach in case
8184 * mmu reload fails. Currently, we just let the next
8185 * reload potentially fail
8186 */
8187 kvm_mmu_reload(vcpu);
8188 }
8189
8190 return 0;
8191 }
8192
8193 static int handle_vmfunc(struct kvm_vcpu *vcpu)
8194 {
8195 struct vcpu_vmx *vmx = to_vmx(vcpu);
8196 struct vmcs12 *vmcs12;
8197 u32 function = vcpu->arch.regs[VCPU_REGS_RAX];
8198
8199 /*
8200 * VMFUNC is only supported for nested guests, but we always enable the
8201 * secondary control for simplicity; for non-nested mode, fake that we
8202 * didn't by injecting #UD.
8203 */
8204 if (!is_guest_mode(vcpu)) {
8205 kvm_queue_exception(vcpu, UD_VECTOR);
8206 return 1;
8207 }
8208
8209 vmcs12 = get_vmcs12(vcpu);
8210 if ((vmcs12->vm_function_control & (1 << function)) == 0)
8211 goto fail;
8212
8213 switch (function) {
8214 case 0:
8215 if (nested_vmx_eptp_switching(vcpu, vmcs12))
8216 goto fail;
8217 break;
8218 default:
8219 goto fail;
8220 }
8221 return kvm_skip_emulated_instruction(vcpu);
8222
8223 fail:
8224 nested_vmx_vmexit(vcpu, vmx->exit_reason,
8225 vmcs_read32(VM_EXIT_INTR_INFO),
8226 vmcs_readl(EXIT_QUALIFICATION));
8227 return 1;
8228 }
8229
8230 /*
8231 * The exit handlers return 1 if the exit was handled fully and guest execution
8232 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
8233 * to be done to userspace and return 0.
8234 */
8235 static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
8236 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
8237 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
8238 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
8239 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
8240 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
8241 [EXIT_REASON_CR_ACCESS] = handle_cr,
8242 [EXIT_REASON_DR_ACCESS] = handle_dr,
8243 [EXIT_REASON_CPUID] = handle_cpuid,
8244 [EXIT_REASON_MSR_READ] = handle_rdmsr,
8245 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
8246 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
8247 [EXIT_REASON_HLT] = handle_halt,
8248 [EXIT_REASON_INVD] = handle_invd,
8249 [EXIT_REASON_INVLPG] = handle_invlpg,
8250 [EXIT_REASON_RDPMC] = handle_rdpmc,
8251 [EXIT_REASON_VMCALL] = handle_vmcall,
8252 [EXIT_REASON_VMCLEAR] = handle_vmclear,
8253 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
8254 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
8255 [EXIT_REASON_VMPTRST] = handle_vmptrst,
8256 [EXIT_REASON_VMREAD] = handle_vmread,
8257 [EXIT_REASON_VMRESUME] = handle_vmresume,
8258 [EXIT_REASON_VMWRITE] = handle_vmwrite,
8259 [EXIT_REASON_VMOFF] = handle_vmoff,
8260 [EXIT_REASON_VMON] = handle_vmon,
8261 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
8262 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
8263 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
8264 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
8265 [EXIT_REASON_WBINVD] = handle_wbinvd,
8266 [EXIT_REASON_XSETBV] = handle_xsetbv,
8267 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
8268 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
8269 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
8270 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
8271 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
8272 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
8273 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
8274 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
8275 [EXIT_REASON_INVEPT] = handle_invept,
8276 [EXIT_REASON_INVVPID] = handle_invvpid,
8277 [EXIT_REASON_RDRAND] = handle_invalid_op,
8278 [EXIT_REASON_RDSEED] = handle_invalid_op,
8279 [EXIT_REASON_XSAVES] = handle_xsaves,
8280 [EXIT_REASON_XRSTORS] = handle_xrstors,
8281 [EXIT_REASON_PML_FULL] = handle_pml_full,
8282 [EXIT_REASON_VMFUNC] = handle_vmfunc,
8283 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
8284 };
8285
8286 static const int kvm_vmx_max_exit_handlers =
8287 ARRAY_SIZE(kvm_vmx_exit_handlers);
8288
8289 static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
8290 struct vmcs12 *vmcs12)
8291 {
8292 unsigned long exit_qualification;
8293 gpa_t bitmap, last_bitmap;
8294 unsigned int port;
8295 int size;
8296 u8 b;
8297
8298 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
8299 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
8300
8301 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8302
8303 port = exit_qualification >> 16;
8304 size = (exit_qualification & 7) + 1;
8305
8306 last_bitmap = (gpa_t)-1;
8307 b = -1;
8308
8309 while (size > 0) {
8310 if (port < 0x8000)
8311 bitmap = vmcs12->io_bitmap_a;
8312 else if (port < 0x10000)
8313 bitmap = vmcs12->io_bitmap_b;
8314 else
8315 return true;
8316 bitmap += (port & 0x7fff) / 8;
8317
8318 if (last_bitmap != bitmap)
8319 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
8320 return true;
8321 if (b & (1 << (port & 7)))
8322 return true;
8323
8324 port++;
8325 size--;
8326 last_bitmap = bitmap;
8327 }
8328
8329 return false;
8330 }
8331
8332 /*
8333 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
8334 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
8335 * disinterest in the current event (read or write a specific MSR) by using an
8336 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
8337 */
8338 static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
8339 struct vmcs12 *vmcs12, u32 exit_reason)
8340 {
8341 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
8342 gpa_t bitmap;
8343
8344 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
8345 return true;
8346
8347 /*
8348 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
8349 * for the four combinations of read/write and low/high MSR numbers.
8350 * First we need to figure out which of the four to use:
8351 */
8352 bitmap = vmcs12->msr_bitmap;
8353 if (exit_reason == EXIT_REASON_MSR_WRITE)
8354 bitmap += 2048;
8355 if (msr_index >= 0xc0000000) {
8356 msr_index -= 0xc0000000;
8357 bitmap += 1024;
8358 }
8359
8360 /* Then read the msr_index'th bit from this bitmap: */
8361 if (msr_index < 1024*8) {
8362 unsigned char b;
8363 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
8364 return true;
8365 return 1 & (b >> (msr_index & 7));
8366 } else
8367 return true; /* let L1 handle the wrong parameter */
8368 }
8369
8370 /*
8371 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
8372 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
8373 * intercept (via guest_host_mask etc.) the current event.
8374 */
8375 static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
8376 struct vmcs12 *vmcs12)
8377 {
8378 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
8379 int cr = exit_qualification & 15;
8380 int reg;
8381 unsigned long val;
8382
8383 switch ((exit_qualification >> 4) & 3) {
8384 case 0: /* mov to cr */
8385 reg = (exit_qualification >> 8) & 15;
8386 val = kvm_register_readl(vcpu, reg);
8387 switch (cr) {
8388 case 0:
8389 if (vmcs12->cr0_guest_host_mask &
8390 (val ^ vmcs12->cr0_read_shadow))
8391 return true;
8392 break;
8393 case 3:
8394 if ((vmcs12->cr3_target_count >= 1 &&
8395 vmcs12->cr3_target_value0 == val) ||
8396 (vmcs12->cr3_target_count >= 2 &&
8397 vmcs12->cr3_target_value1 == val) ||
8398 (vmcs12->cr3_target_count >= 3 &&
8399 vmcs12->cr3_target_value2 == val) ||
8400 (vmcs12->cr3_target_count >= 4 &&
8401 vmcs12->cr3_target_value3 == val))
8402 return false;
8403 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
8404 return true;
8405 break;
8406 case 4:
8407 if (vmcs12->cr4_guest_host_mask &
8408 (vmcs12->cr4_read_shadow ^ val))
8409 return true;
8410 break;
8411 case 8:
8412 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
8413 return true;
8414 break;
8415 }
8416 break;
8417 case 2: /* clts */
8418 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
8419 (vmcs12->cr0_read_shadow & X86_CR0_TS))
8420 return true;
8421 break;
8422 case 1: /* mov from cr */
8423 switch (cr) {
8424 case 3:
8425 if (vmcs12->cpu_based_vm_exec_control &
8426 CPU_BASED_CR3_STORE_EXITING)
8427 return true;
8428 break;
8429 case 8:
8430 if (vmcs12->cpu_based_vm_exec_control &
8431 CPU_BASED_CR8_STORE_EXITING)
8432 return true;
8433 break;
8434 }
8435 break;
8436 case 3: /* lmsw */
8437 /*
8438 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8439 * cr0. Other attempted changes are ignored, with no exit.
8440 */
8441 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
8442 if (vmcs12->cr0_guest_host_mask & 0xe &
8443 (val ^ vmcs12->cr0_read_shadow))
8444 return true;
8445 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8446 !(vmcs12->cr0_read_shadow & 0x1) &&
8447 (val & 0x1))
8448 return true;
8449 break;
8450 }
8451 return false;
8452 }
8453
8454 /*
8455 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8456 * should handle it ourselves in L0 (and then continue L2). Only call this
8457 * when in is_guest_mode (L2).
8458 */
8459 static bool nested_vmx_exit_reflected(struct kvm_vcpu *vcpu, u32 exit_reason)
8460 {
8461 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8462 struct vcpu_vmx *vmx = to_vmx(vcpu);
8463 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8464
8465 if (vmx->nested.nested_run_pending)
8466 return false;
8467
8468 if (unlikely(vmx->fail)) {
8469 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8470 vmcs_read32(VM_INSTRUCTION_ERROR));
8471 return true;
8472 }
8473
8474 /*
8475 * The host physical addresses of some pages of guest memory
8476 * are loaded into the vmcs02 (e.g. vmcs12's Virtual APIC
8477 * Page). The CPU may write to these pages via their host
8478 * physical address while L2 is running, bypassing any
8479 * address-translation-based dirty tracking (e.g. EPT write
8480 * protection).
8481 *
8482 * Mark them dirty on every exit from L2 to prevent them from
8483 * getting out of sync with dirty tracking.
8484 */
8485 nested_mark_vmcs12_pages_dirty(vcpu);
8486
8487 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8488 vmcs_readl(EXIT_QUALIFICATION),
8489 vmx->idt_vectoring_info,
8490 intr_info,
8491 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8492 KVM_ISA_VMX);
8493
8494 switch (exit_reason) {
8495 case EXIT_REASON_EXCEPTION_NMI:
8496 if (is_nmi(intr_info))
8497 return false;
8498 else if (is_page_fault(intr_info))
8499 return !vmx->vcpu.arch.apf.host_apf_reason && enable_ept;
8500 else if (is_no_device(intr_info) &&
8501 !(vmcs12->guest_cr0 & X86_CR0_TS))
8502 return false;
8503 else if (is_debug(intr_info) &&
8504 vcpu->guest_debug &
8505 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8506 return false;
8507 else if (is_breakpoint(intr_info) &&
8508 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8509 return false;
8510 return vmcs12->exception_bitmap &
8511 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8512 case EXIT_REASON_EXTERNAL_INTERRUPT:
8513 return false;
8514 case EXIT_REASON_TRIPLE_FAULT:
8515 return true;
8516 case EXIT_REASON_PENDING_INTERRUPT:
8517 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
8518 case EXIT_REASON_NMI_WINDOW:
8519 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
8520 case EXIT_REASON_TASK_SWITCH:
8521 return true;
8522 case EXIT_REASON_CPUID:
8523 return true;
8524 case EXIT_REASON_HLT:
8525 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8526 case EXIT_REASON_INVD:
8527 return true;
8528 case EXIT_REASON_INVLPG:
8529 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8530 case EXIT_REASON_RDPMC:
8531 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
8532 case EXIT_REASON_RDRAND:
8533 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDRAND_EXITING);
8534 case EXIT_REASON_RDSEED:
8535 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_RDSEED_EXITING);
8536 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
8537 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8538 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8539 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8540 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8541 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8542 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
8543 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
8544 /*
8545 * VMX instructions trap unconditionally. This allows L1 to
8546 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8547 */
8548 return true;
8549 case EXIT_REASON_CR_ACCESS:
8550 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8551 case EXIT_REASON_DR_ACCESS:
8552 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8553 case EXIT_REASON_IO_INSTRUCTION:
8554 return nested_vmx_exit_handled_io(vcpu, vmcs12);
8555 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8556 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
8557 case EXIT_REASON_MSR_READ:
8558 case EXIT_REASON_MSR_WRITE:
8559 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8560 case EXIT_REASON_INVALID_STATE:
8561 return true;
8562 case EXIT_REASON_MWAIT_INSTRUCTION:
8563 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
8564 case EXIT_REASON_MONITOR_TRAP_FLAG:
8565 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
8566 case EXIT_REASON_MONITOR_INSTRUCTION:
8567 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8568 case EXIT_REASON_PAUSE_INSTRUCTION:
8569 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8570 nested_cpu_has2(vmcs12,
8571 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8572 case EXIT_REASON_MCE_DURING_VMENTRY:
8573 return false;
8574 case EXIT_REASON_TPR_BELOW_THRESHOLD:
8575 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
8576 case EXIT_REASON_APIC_ACCESS:
8577 return nested_cpu_has2(vmcs12,
8578 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
8579 case EXIT_REASON_APIC_WRITE:
8580 case EXIT_REASON_EOI_INDUCED:
8581 /* apic_write and eoi_induced should exit unconditionally. */
8582 return true;
8583 case EXIT_REASON_EPT_VIOLATION:
8584 /*
8585 * L0 always deals with the EPT violation. If nested EPT is
8586 * used, and the nested mmu code discovers that the address is
8587 * missing in the guest EPT table (EPT12), the EPT violation
8588 * will be injected with nested_ept_inject_page_fault()
8589 */
8590 return false;
8591 case EXIT_REASON_EPT_MISCONFIG:
8592 /*
8593 * L2 never uses directly L1's EPT, but rather L0's own EPT
8594 * table (shadow on EPT) or a merged EPT table that L0 built
8595 * (EPT on EPT). So any problems with the structure of the
8596 * table is L0's fault.
8597 */
8598 return false;
8599 case EXIT_REASON_INVPCID:
8600 return
8601 nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_INVPCID) &&
8602 nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8603 case EXIT_REASON_WBINVD:
8604 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8605 case EXIT_REASON_XSETBV:
8606 return true;
8607 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8608 /*
8609 * This should never happen, since it is not possible to
8610 * set XSS to a non-zero value---neither in L1 nor in L2.
8611 * If if it were, XSS would have to be checked against
8612 * the XSS exit bitmap in vmcs12.
8613 */
8614 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8615 case EXIT_REASON_PREEMPTION_TIMER:
8616 return false;
8617 case EXIT_REASON_PML_FULL:
8618 /* We emulate PML support to L1. */
8619 return false;
8620 case EXIT_REASON_VMFUNC:
8621 /* VM functions are emulated through L2->L0 vmexits. */
8622 return false;
8623 default:
8624 return true;
8625 }
8626 }
8627
8628 static int nested_vmx_reflect_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason)
8629 {
8630 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8631
8632 /*
8633 * At this point, the exit interruption info in exit_intr_info
8634 * is only valid for EXCEPTION_NMI exits. For EXTERNAL_INTERRUPT
8635 * we need to query the in-kernel LAPIC.
8636 */
8637 WARN_ON(exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT);
8638 if ((exit_intr_info &
8639 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
8640 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) {
8641 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8642 vmcs12->vm_exit_intr_error_code =
8643 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
8644 }
8645
8646 nested_vmx_vmexit(vcpu, exit_reason, exit_intr_info,
8647 vmcs_readl(EXIT_QUALIFICATION));
8648 return 1;
8649 }
8650
8651 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8652 {
8653 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8654 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8655 }
8656
8657 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
8658 {
8659 if (vmx->pml_pg) {
8660 __free_page(vmx->pml_pg);
8661 vmx->pml_pg = NULL;
8662 }
8663 }
8664
8665 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
8666 {
8667 struct vcpu_vmx *vmx = to_vmx(vcpu);
8668 u64 *pml_buf;
8669 u16 pml_idx;
8670
8671 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8672
8673 /* Do nothing if PML buffer is empty */
8674 if (pml_idx == (PML_ENTITY_NUM - 1))
8675 return;
8676
8677 /* PML index always points to next available PML buffer entity */
8678 if (pml_idx >= PML_ENTITY_NUM)
8679 pml_idx = 0;
8680 else
8681 pml_idx++;
8682
8683 pml_buf = page_address(vmx->pml_pg);
8684 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8685 u64 gpa;
8686
8687 gpa = pml_buf[pml_idx];
8688 WARN_ON(gpa & (PAGE_SIZE - 1));
8689 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
8690 }
8691
8692 /* reset PML index */
8693 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8694 }
8695
8696 /*
8697 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8698 * Called before reporting dirty_bitmap to userspace.
8699 */
8700 static void kvm_flush_pml_buffers(struct kvm *kvm)
8701 {
8702 int i;
8703 struct kvm_vcpu *vcpu;
8704 /*
8705 * We only need to kick vcpu out of guest mode here, as PML buffer
8706 * is flushed at beginning of all VMEXITs, and it's obvious that only
8707 * vcpus running in guest are possible to have unflushed GPAs in PML
8708 * buffer.
8709 */
8710 kvm_for_each_vcpu(i, vcpu, kvm)
8711 kvm_vcpu_kick(vcpu);
8712 }
8713
8714 static void vmx_dump_sel(char *name, uint32_t sel)
8715 {
8716 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
8717 name, vmcs_read16(sel),
8718 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8719 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8720 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8721 }
8722
8723 static void vmx_dump_dtsel(char *name, uint32_t limit)
8724 {
8725 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8726 name, vmcs_read32(limit),
8727 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8728 }
8729
8730 static void dump_vmcs(void)
8731 {
8732 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8733 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8734 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8735 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8736 u32 secondary_exec_control = 0;
8737 unsigned long cr4 = vmcs_readl(GUEST_CR4);
8738 u64 efer = vmcs_read64(GUEST_IA32_EFER);
8739 int i, n;
8740
8741 if (cpu_has_secondary_exec_ctrls())
8742 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8743
8744 pr_err("*** Guest State ***\n");
8745 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8746 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8747 vmcs_readl(CR0_GUEST_HOST_MASK));
8748 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8749 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8750 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8751 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8752 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8753 {
8754 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8755 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8756 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8757 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
8758 }
8759 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8760 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8761 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8762 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8763 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8764 vmcs_readl(GUEST_SYSENTER_ESP),
8765 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8766 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8767 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8768 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8769 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8770 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8771 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8772 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8773 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8774 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8775 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8776 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8777 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
8778 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8779 efer, vmcs_read64(GUEST_IA32_PAT));
8780 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8781 vmcs_read64(GUEST_IA32_DEBUGCTL),
8782 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8783 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
8784 pr_err("PerfGlobCtl = 0x%016llx\n",
8785 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
8786 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
8787 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
8788 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8789 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8790 vmcs_read32(GUEST_ACTIVITY_STATE));
8791 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8792 pr_err("InterruptStatus = %04x\n",
8793 vmcs_read16(GUEST_INTR_STATUS));
8794
8795 pr_err("*** Host State ***\n");
8796 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8797 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8798 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8799 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8800 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8801 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8802 vmcs_read16(HOST_TR_SELECTOR));
8803 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8804 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8805 vmcs_readl(HOST_TR_BASE));
8806 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8807 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8808 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8809 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8810 vmcs_readl(HOST_CR4));
8811 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8812 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8813 vmcs_read32(HOST_IA32_SYSENTER_CS),
8814 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8815 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
8816 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8817 vmcs_read64(HOST_IA32_EFER),
8818 vmcs_read64(HOST_IA32_PAT));
8819 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
8820 pr_err("PerfGlobCtl = 0x%016llx\n",
8821 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
8822
8823 pr_err("*** Control State ***\n");
8824 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8825 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8826 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8827 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8828 vmcs_read32(EXCEPTION_BITMAP),
8829 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8830 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8831 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8832 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8833 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8834 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8835 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8836 vmcs_read32(VM_EXIT_INTR_INFO),
8837 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8838 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8839 pr_err(" reason=%08x qualification=%016lx\n",
8840 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8841 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8842 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8843 vmcs_read32(IDT_VECTORING_ERROR_CODE));
8844 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8845 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
8846 pr_err("TSC Multiplier = 0x%016llx\n",
8847 vmcs_read64(TSC_MULTIPLIER));
8848 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8849 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8850 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8851 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8852 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
8853 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
8854 n = vmcs_read32(CR3_TARGET_COUNT);
8855 for (i = 0; i + 1 < n; i += 4)
8856 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8857 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8858 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8859 if (i < n)
8860 pr_err("CR3 target%u=%016lx\n",
8861 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8862 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8863 pr_err("PLE Gap=%08x Window=%08x\n",
8864 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8865 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8866 pr_err("Virtual processor ID = 0x%04x\n",
8867 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8868 }
8869
8870 /*
8871 * The guest has exited. See if we can fix it or if we need userspace
8872 * assistance.
8873 */
8874 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
8875 {
8876 struct vcpu_vmx *vmx = to_vmx(vcpu);
8877 u32 exit_reason = vmx->exit_reason;
8878 u32 vectoring_info = vmx->idt_vectoring_info;
8879
8880 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8881
8882 /*
8883 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8884 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8885 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8886 * mode as if vcpus is in root mode, the PML buffer must has been
8887 * flushed already.
8888 */
8889 if (enable_pml)
8890 vmx_flush_pml_buffer(vcpu);
8891
8892 /* If guest state is invalid, start emulating */
8893 if (vmx->emulation_required)
8894 return handle_invalid_guest_state(vcpu);
8895
8896 if (is_guest_mode(vcpu) && nested_vmx_exit_reflected(vcpu, exit_reason))
8897 return nested_vmx_reflect_vmexit(vcpu, exit_reason);
8898
8899 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
8900 dump_vmcs();
8901 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8902 vcpu->run->fail_entry.hardware_entry_failure_reason
8903 = exit_reason;
8904 return 0;
8905 }
8906
8907 if (unlikely(vmx->fail)) {
8908 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8909 vcpu->run->fail_entry.hardware_entry_failure_reason
8910 = vmcs_read32(VM_INSTRUCTION_ERROR);
8911 return 0;
8912 }
8913
8914 /*
8915 * Note:
8916 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8917 * delivery event since it indicates guest is accessing MMIO.
8918 * The vm-exit can be triggered again after return to guest that
8919 * will cause infinite loop.
8920 */
8921 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
8922 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
8923 exit_reason != EXIT_REASON_EPT_VIOLATION &&
8924 exit_reason != EXIT_REASON_PML_FULL &&
8925 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8926 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8927 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8928 vcpu->run->internal.ndata = 3;
8929 vcpu->run->internal.data[0] = vectoring_info;
8930 vcpu->run->internal.data[1] = exit_reason;
8931 vcpu->run->internal.data[2] = vcpu->arch.exit_qualification;
8932 if (exit_reason == EXIT_REASON_EPT_MISCONFIG) {
8933 vcpu->run->internal.ndata++;
8934 vcpu->run->internal.data[3] =
8935 vmcs_read64(GUEST_PHYSICAL_ADDRESS);
8936 }
8937 return 0;
8938 }
8939
8940 if (unlikely(!enable_vnmi &&
8941 vmx->loaded_vmcs->soft_vnmi_blocked)) {
8942 if (vmx_interrupt_allowed(vcpu)) {
8943 vmx->loaded_vmcs->soft_vnmi_blocked = 0;
8944 } else if (vmx->loaded_vmcs->vnmi_blocked_time > 1000000000LL &&
8945 vcpu->arch.nmi_pending) {
8946 /*
8947 * This CPU don't support us in finding the end of an
8948 * NMI-blocked window if the guest runs with IRQs
8949 * disabled. So we pull the trigger after 1 s of
8950 * futile waiting, but inform the user about this.
8951 */
8952 printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
8953 "state on VCPU %d after 1 s timeout\n",
8954 __func__, vcpu->vcpu_id);
8955 vmx->loaded_vmcs->soft_vnmi_blocked = 0;
8956 }
8957 }
8958
8959 if (exit_reason < kvm_vmx_max_exit_handlers
8960 && kvm_vmx_exit_handlers[exit_reason])
8961 return kvm_vmx_exit_handlers[exit_reason](vcpu);
8962 else {
8963 vcpu_unimpl(vcpu, "vmx: unexpected exit reason 0x%x\n",
8964 exit_reason);
8965 kvm_queue_exception(vcpu, UD_VECTOR);
8966 return 1;
8967 }
8968 }
8969
8970 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
8971 {
8972 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8973
8974 if (is_guest_mode(vcpu) &&
8975 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8976 return;
8977
8978 if (irr == -1 || tpr < irr) {
8979 vmcs_write32(TPR_THRESHOLD, 0);
8980 return;
8981 }
8982
8983 vmcs_write32(TPR_THRESHOLD, irr);
8984 }
8985
8986 static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8987 {
8988 u32 sec_exec_control;
8989
8990 /* Postpone execution until vmcs01 is the current VMCS. */
8991 if (is_guest_mode(vcpu)) {
8992 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8993 return;
8994 }
8995
8996 if (!cpu_has_vmx_virtualize_x2apic_mode())
8997 return;
8998
8999 if (!cpu_need_tpr_shadow(vcpu))
9000 return;
9001
9002 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9003
9004 if (set) {
9005 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9006 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
9007 } else {
9008 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
9009 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9010 vmx_flush_tlb_ept_only(vcpu);
9011 }
9012 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
9013
9014 vmx_update_msr_bitmap(vcpu);
9015 }
9016
9017 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
9018 {
9019 struct vcpu_vmx *vmx = to_vmx(vcpu);
9020
9021 /*
9022 * Currently we do not handle the nested case where L2 has an
9023 * APIC access page of its own; that page is still pinned.
9024 * Hence, we skip the case where the VCPU is in guest mode _and_
9025 * L1 prepared an APIC access page for L2.
9026 *
9027 * For the case where L1 and L2 share the same APIC access page
9028 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
9029 * in the vmcs12), this function will only update either the vmcs01
9030 * or the vmcs02. If the former, the vmcs02 will be updated by
9031 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
9032 * the next L2->L1 exit.
9033 */
9034 if (!is_guest_mode(vcpu) ||
9035 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
9036 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9037 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9038 vmx_flush_tlb_ept_only(vcpu);
9039 }
9040 }
9041
9042 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
9043 {
9044 u16 status;
9045 u8 old;
9046
9047 if (max_isr == -1)
9048 max_isr = 0;
9049
9050 status = vmcs_read16(GUEST_INTR_STATUS);
9051 old = status >> 8;
9052 if (max_isr != old) {
9053 status &= 0xff;
9054 status |= max_isr << 8;
9055 vmcs_write16(GUEST_INTR_STATUS, status);
9056 }
9057 }
9058
9059 static void vmx_set_rvi(int vector)
9060 {
9061 u16 status;
9062 u8 old;
9063
9064 if (vector == -1)
9065 vector = 0;
9066
9067 status = vmcs_read16(GUEST_INTR_STATUS);
9068 old = (u8)status & 0xff;
9069 if ((u8)vector != old) {
9070 status &= ~0xff;
9071 status |= (u8)vector;
9072 vmcs_write16(GUEST_INTR_STATUS, status);
9073 }
9074 }
9075
9076 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
9077 {
9078 if (!is_guest_mode(vcpu)) {
9079 vmx_set_rvi(max_irr);
9080 return;
9081 }
9082
9083 if (max_irr == -1)
9084 return;
9085
9086 /*
9087 * In guest mode. If a vmexit is needed, vmx_check_nested_events
9088 * handles it.
9089 */
9090 if (nested_exit_on_intr(vcpu))
9091 return;
9092
9093 /*
9094 * Else, fall back to pre-APICv interrupt injection since L2
9095 * is run without virtual interrupt delivery.
9096 */
9097 if (!kvm_event_needs_reinjection(vcpu) &&
9098 vmx_interrupt_allowed(vcpu)) {
9099 kvm_queue_interrupt(vcpu, max_irr, false);
9100 vmx_inject_irq(vcpu);
9101 }
9102 }
9103
9104 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
9105 {
9106 struct vcpu_vmx *vmx = to_vmx(vcpu);
9107 int max_irr;
9108
9109 WARN_ON(!vcpu->arch.apicv_active);
9110 if (pi_test_on(&vmx->pi_desc)) {
9111 pi_clear_on(&vmx->pi_desc);
9112 /*
9113 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
9114 * But on x86 this is just a compiler barrier anyway.
9115 */
9116 smp_mb__after_atomic();
9117 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
9118 } else {
9119 max_irr = kvm_lapic_find_highest_irr(vcpu);
9120 }
9121 vmx_hwapic_irr_update(vcpu, max_irr);
9122 return max_irr;
9123 }
9124
9125 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
9126 {
9127 if (!kvm_vcpu_apicv_active(vcpu))
9128 return;
9129
9130 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
9131 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
9132 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
9133 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
9134 }
9135
9136 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
9137 {
9138 struct vcpu_vmx *vmx = to_vmx(vcpu);
9139
9140 pi_clear_on(&vmx->pi_desc);
9141 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
9142 }
9143
9144 static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
9145 {
9146 u32 exit_intr_info = 0;
9147 u16 basic_exit_reason = (u16)vmx->exit_reason;
9148
9149 if (!(basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
9150 || basic_exit_reason == EXIT_REASON_EXCEPTION_NMI))
9151 return;
9152
9153 if (!(vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
9154 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9155 vmx->exit_intr_info = exit_intr_info;
9156
9157 /* if exit due to PF check for async PF */
9158 if (is_page_fault(exit_intr_info))
9159 vmx->vcpu.arch.apf.host_apf_reason = kvm_read_and_reset_pf_reason();
9160
9161 /* Handle machine checks before interrupts are enabled */
9162 if (basic_exit_reason == EXIT_REASON_MCE_DURING_VMENTRY ||
9163 is_machine_check(exit_intr_info))
9164 kvm_machine_check();
9165
9166 /* We need to handle NMIs before interrupts are enabled */
9167 if (is_nmi(exit_intr_info)) {
9168 kvm_before_handle_nmi(&vmx->vcpu);
9169 asm("int $2");
9170 kvm_after_handle_nmi(&vmx->vcpu);
9171 }
9172 }
9173
9174 static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
9175 {
9176 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9177
9178 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
9179 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
9180 unsigned int vector;
9181 unsigned long entry;
9182 gate_desc *desc;
9183 struct vcpu_vmx *vmx = to_vmx(vcpu);
9184 #ifdef CONFIG_X86_64
9185 unsigned long tmp;
9186 #endif
9187
9188 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
9189 desc = (gate_desc *)vmx->host_idt_base + vector;
9190 entry = gate_offset(desc);
9191 asm volatile(
9192 #ifdef CONFIG_X86_64
9193 "mov %%" _ASM_SP ", %[sp]\n\t"
9194 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
9195 "push $%c[ss]\n\t"
9196 "push %[sp]\n\t"
9197 #endif
9198 "pushf\n\t"
9199 __ASM_SIZE(push) " $%c[cs]\n\t"
9200 CALL_NOSPEC
9201 :
9202 #ifdef CONFIG_X86_64
9203 [sp]"=&r"(tmp),
9204 #endif
9205 ASM_CALL_CONSTRAINT
9206 :
9207 THUNK_TARGET(entry),
9208 [ss]"i"(__KERNEL_DS),
9209 [cs]"i"(__KERNEL_CS)
9210 );
9211 }
9212 }
9213 STACK_FRAME_NON_STANDARD(vmx_handle_external_intr);
9214
9215 static bool vmx_has_emulated_msr(int index)
9216 {
9217 switch (index) {
9218 case MSR_IA32_SMBASE:
9219 /*
9220 * We cannot do SMM unless we can run the guest in big
9221 * real mode.
9222 */
9223 return enable_unrestricted_guest || emulate_invalid_guest_state;
9224 case MSR_AMD64_VIRT_SPEC_CTRL:
9225 /* This is AMD only. */
9226 return false;
9227 default:
9228 return true;
9229 }
9230 }
9231
9232 static bool vmx_mpx_supported(void)
9233 {
9234 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
9235 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
9236 }
9237
9238 static bool vmx_xsaves_supported(void)
9239 {
9240 return vmcs_config.cpu_based_2nd_exec_ctrl &
9241 SECONDARY_EXEC_XSAVES;
9242 }
9243
9244 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
9245 {
9246 u32 exit_intr_info;
9247 bool unblock_nmi;
9248 u8 vector;
9249 bool idtv_info_valid;
9250
9251 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
9252
9253 if (enable_vnmi) {
9254 if (vmx->loaded_vmcs->nmi_known_unmasked)
9255 return;
9256 /*
9257 * Can't use vmx->exit_intr_info since we're not sure what
9258 * the exit reason is.
9259 */
9260 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
9261 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
9262 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
9263 /*
9264 * SDM 3: 27.7.1.2 (September 2008)
9265 * Re-set bit "block by NMI" before VM entry if vmexit caused by
9266 * a guest IRET fault.
9267 * SDM 3: 23.2.2 (September 2008)
9268 * Bit 12 is undefined in any of the following cases:
9269 * If the VM exit sets the valid bit in the IDT-vectoring
9270 * information field.
9271 * If the VM exit is due to a double fault.
9272 */
9273 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
9274 vector != DF_VECTOR && !idtv_info_valid)
9275 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
9276 GUEST_INTR_STATE_NMI);
9277 else
9278 vmx->loaded_vmcs->nmi_known_unmasked =
9279 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
9280 & GUEST_INTR_STATE_NMI);
9281 } else if (unlikely(vmx->loaded_vmcs->soft_vnmi_blocked))
9282 vmx->loaded_vmcs->vnmi_blocked_time +=
9283 ktime_to_ns(ktime_sub(ktime_get(),
9284 vmx->loaded_vmcs->entry_time));
9285 }
9286
9287 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
9288 u32 idt_vectoring_info,
9289 int instr_len_field,
9290 int error_code_field)
9291 {
9292 u8 vector;
9293 int type;
9294 bool idtv_info_valid;
9295
9296 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
9297
9298 vcpu->arch.nmi_injected = false;
9299 kvm_clear_exception_queue(vcpu);
9300 kvm_clear_interrupt_queue(vcpu);
9301
9302 if (!idtv_info_valid)
9303 return;
9304
9305 kvm_make_request(KVM_REQ_EVENT, vcpu);
9306
9307 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
9308 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
9309
9310 switch (type) {
9311 case INTR_TYPE_NMI_INTR:
9312 vcpu->arch.nmi_injected = true;
9313 /*
9314 * SDM 3: 27.7.1.2 (September 2008)
9315 * Clear bit "block by NMI" before VM entry if a NMI
9316 * delivery faulted.
9317 */
9318 vmx_set_nmi_mask(vcpu, false);
9319 break;
9320 case INTR_TYPE_SOFT_EXCEPTION:
9321 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
9322 /* fall through */
9323 case INTR_TYPE_HARD_EXCEPTION:
9324 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
9325 u32 err = vmcs_read32(error_code_field);
9326 kvm_requeue_exception_e(vcpu, vector, err);
9327 } else
9328 kvm_requeue_exception(vcpu, vector);
9329 break;
9330 case INTR_TYPE_SOFT_INTR:
9331 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
9332 /* fall through */
9333 case INTR_TYPE_EXT_INTR:
9334 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
9335 break;
9336 default:
9337 break;
9338 }
9339 }
9340
9341 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
9342 {
9343 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
9344 VM_EXIT_INSTRUCTION_LEN,
9345 IDT_VECTORING_ERROR_CODE);
9346 }
9347
9348 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
9349 {
9350 __vmx_complete_interrupts(vcpu,
9351 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
9352 VM_ENTRY_INSTRUCTION_LEN,
9353 VM_ENTRY_EXCEPTION_ERROR_CODE);
9354
9355 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
9356 }
9357
9358 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
9359 {
9360 int i, nr_msrs;
9361 struct perf_guest_switch_msr *msrs;
9362
9363 msrs = perf_guest_get_msrs(&nr_msrs);
9364
9365 if (!msrs)
9366 return;
9367
9368 for (i = 0; i < nr_msrs; i++)
9369 if (msrs[i].host == msrs[i].guest)
9370 clear_atomic_switch_msr(vmx, msrs[i].msr);
9371 else
9372 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
9373 msrs[i].host);
9374 }
9375
9376 static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
9377 {
9378 struct vcpu_vmx *vmx = to_vmx(vcpu);
9379 u64 tscl;
9380 u32 delta_tsc;
9381
9382 if (vmx->hv_deadline_tsc == -1)
9383 return;
9384
9385 tscl = rdtsc();
9386 if (vmx->hv_deadline_tsc > tscl)
9387 /* sure to be 32 bit only because checked on set_hv_timer */
9388 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
9389 cpu_preemption_timer_multi);
9390 else
9391 delta_tsc = 0;
9392
9393 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
9394 }
9395
9396 static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
9397 {
9398 struct vcpu_vmx *vmx = to_vmx(vcpu);
9399 unsigned long debugctlmsr, cr3, cr4;
9400
9401 /* Record the guest's net vcpu time for enforced NMI injections. */
9402 if (unlikely(!enable_vnmi &&
9403 vmx->loaded_vmcs->soft_vnmi_blocked))
9404 vmx->loaded_vmcs->entry_time = ktime_get();
9405
9406 /* Don't enter VMX if guest state is invalid, let the exit handler
9407 start emulation until we arrive back to a valid state */
9408 if (vmx->emulation_required)
9409 return;
9410
9411 if (vmx->ple_window_dirty) {
9412 vmx->ple_window_dirty = false;
9413 vmcs_write32(PLE_WINDOW, vmx->ple_window);
9414 }
9415
9416 if (vmx->nested.sync_shadow_vmcs) {
9417 copy_vmcs12_to_shadow(vmx);
9418 vmx->nested.sync_shadow_vmcs = false;
9419 }
9420
9421 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
9422 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
9423 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
9424 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
9425
9426 cr3 = __get_current_cr3_fast();
9427 if (unlikely(cr3 != vmx->loaded_vmcs->vmcs_host_cr3)) {
9428 vmcs_writel(HOST_CR3, cr3);
9429 vmx->loaded_vmcs->vmcs_host_cr3 = cr3;
9430 }
9431
9432 cr4 = cr4_read_shadow();
9433 if (unlikely(cr4 != vmx->loaded_vmcs->vmcs_host_cr4)) {
9434 vmcs_writel(HOST_CR4, cr4);
9435 vmx->loaded_vmcs->vmcs_host_cr4 = cr4;
9436 }
9437
9438 /* When single-stepping over STI and MOV SS, we must clear the
9439 * corresponding interruptibility bits in the guest state. Otherwise
9440 * vmentry fails as it then expects bit 14 (BS) in pending debug
9441 * exceptions being set, but that's not correct for the guest debugging
9442 * case. */
9443 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
9444 vmx_set_interrupt_shadow(vcpu, 0);
9445
9446 if (static_cpu_has(X86_FEATURE_PKU) &&
9447 kvm_read_cr4_bits(vcpu, X86_CR4_PKE) &&
9448 vcpu->arch.pkru != vmx->host_pkru)
9449 __write_pkru(vcpu->arch.pkru);
9450
9451 atomic_switch_perf_msrs(vmx);
9452 debugctlmsr = get_debugctlmsr();
9453
9454 vmx_arm_hv_timer(vcpu);
9455
9456 /*
9457 * If this vCPU has touched SPEC_CTRL, restore the guest's value if
9458 * it's non-zero. Since vmentry is serialising on affected CPUs, there
9459 * is no need to worry about the conditional branch over the wrmsr
9460 * being speculatively taken.
9461 */
9462 x86_spec_ctrl_set_guest(vmx->spec_ctrl, 0);
9463
9464 vmx->__launched = vmx->loaded_vmcs->launched;
9465 asm(
9466 /* Store host registers */
9467 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
9468 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
9469 "push %%" _ASM_CX " \n\t"
9470 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
9471 "je 1f \n\t"
9472 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
9473 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
9474 "1: \n\t"
9475 /* Reload cr2 if changed */
9476 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
9477 "mov %%cr2, %%" _ASM_DX " \n\t"
9478 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
9479 "je 2f \n\t"
9480 "mov %%" _ASM_AX", %%cr2 \n\t"
9481 "2: \n\t"
9482 /* Check if vmlaunch of vmresume is needed */
9483 "cmpl $0, %c[launched](%0) \n\t"
9484 /* Load guest registers. Don't clobber flags. */
9485 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
9486 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
9487 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
9488 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
9489 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
9490 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
9491 #ifdef CONFIG_X86_64
9492 "mov %c[r8](%0), %%r8 \n\t"
9493 "mov %c[r9](%0), %%r9 \n\t"
9494 "mov %c[r10](%0), %%r10 \n\t"
9495 "mov %c[r11](%0), %%r11 \n\t"
9496 "mov %c[r12](%0), %%r12 \n\t"
9497 "mov %c[r13](%0), %%r13 \n\t"
9498 "mov %c[r14](%0), %%r14 \n\t"
9499 "mov %c[r15](%0), %%r15 \n\t"
9500 #endif
9501 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
9502
9503 /* Enter guest mode */
9504 "jne 1f \n\t"
9505 __ex(ASM_VMX_VMLAUNCH) "\n\t"
9506 "jmp 2f \n\t"
9507 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
9508 "2: "
9509 /* Save guest registers, load host registers, keep flags */
9510 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
9511 "pop %0 \n\t"
9512 "setbe %c[fail](%0)\n\t"
9513 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
9514 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
9515 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
9516 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
9517 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
9518 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
9519 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
9520 #ifdef CONFIG_X86_64
9521 "mov %%r8, %c[r8](%0) \n\t"
9522 "mov %%r9, %c[r9](%0) \n\t"
9523 "mov %%r10, %c[r10](%0) \n\t"
9524 "mov %%r11, %c[r11](%0) \n\t"
9525 "mov %%r12, %c[r12](%0) \n\t"
9526 "mov %%r13, %c[r13](%0) \n\t"
9527 "mov %%r14, %c[r14](%0) \n\t"
9528 "mov %%r15, %c[r15](%0) \n\t"
9529 "xor %%r8d, %%r8d \n\t"
9530 "xor %%r9d, %%r9d \n\t"
9531 "xor %%r10d, %%r10d \n\t"
9532 "xor %%r11d, %%r11d \n\t"
9533 "xor %%r12d, %%r12d \n\t"
9534 "xor %%r13d, %%r13d \n\t"
9535 "xor %%r14d, %%r14d \n\t"
9536 "xor %%r15d, %%r15d \n\t"
9537 #endif
9538 "mov %%cr2, %%" _ASM_AX " \n\t"
9539 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
9540
9541 "xor %%eax, %%eax \n\t"
9542 "xor %%ebx, %%ebx \n\t"
9543 "xor %%esi, %%esi \n\t"
9544 "xor %%edi, %%edi \n\t"
9545 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
9546 ".pushsection .rodata \n\t"
9547 ".global vmx_return \n\t"
9548 "vmx_return: " _ASM_PTR " 2b \n\t"
9549 ".popsection"
9550 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
9551 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
9552 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
9553 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
9554 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9555 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9556 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9557 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9558 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9559 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9560 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
9561 #ifdef CONFIG_X86_64
9562 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9563 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9564 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9565 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9566 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9567 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9568 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9569 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
9570 #endif
9571 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9572 [wordsize]"i"(sizeof(ulong))
9573 : "cc", "memory"
9574 #ifdef CONFIG_X86_64
9575 , "rax", "rbx", "rdi", "rsi"
9576 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
9577 #else
9578 , "eax", "ebx", "edi", "esi"
9579 #endif
9580 );
9581
9582 /*
9583 * We do not use IBRS in the kernel. If this vCPU has used the
9584 * SPEC_CTRL MSR it may have left it on; save the value and
9585 * turn it off. This is much more efficient than blindly adding
9586 * it to the atomic save/restore list. Especially as the former
9587 * (Saving guest MSRs on vmexit) doesn't even exist in KVM.
9588 *
9589 * For non-nested case:
9590 * If the L01 MSR bitmap does not intercept the MSR, then we need to
9591 * save it.
9592 *
9593 * For nested case:
9594 * If the L02 MSR bitmap does not intercept the MSR, then we need to
9595 * save it.
9596 */
9597 if (unlikely(!msr_write_intercepted(vcpu, MSR_IA32_SPEC_CTRL)))
9598 vmx->spec_ctrl = native_read_msr(MSR_IA32_SPEC_CTRL);
9599
9600 x86_spec_ctrl_restore_host(vmx->spec_ctrl, 0);
9601
9602 /* Eliminate branch target predictions from guest mode */
9603 vmexit_fill_RSB();
9604
9605 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9606 if (debugctlmsr)
9607 update_debugctlmsr(debugctlmsr);
9608
9609 #ifndef CONFIG_X86_64
9610 /*
9611 * The sysexit path does not restore ds/es, so we must set them to
9612 * a reasonable value ourselves.
9613 *
9614 * We can't defer this to vmx_load_host_state() since that function
9615 * may be executed in interrupt context, which saves and restore segments
9616 * around it, nullifying its effect.
9617 */
9618 loadsegment(ds, __USER_DS);
9619 loadsegment(es, __USER_DS);
9620 #endif
9621
9622 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
9623 | (1 << VCPU_EXREG_RFLAGS)
9624 | (1 << VCPU_EXREG_PDPTR)
9625 | (1 << VCPU_EXREG_SEGMENTS)
9626 | (1 << VCPU_EXREG_CR3));
9627 vcpu->arch.regs_dirty = 0;
9628
9629 /*
9630 * eager fpu is enabled if PKEY is supported and CR4 is switched
9631 * back on host, so it is safe to read guest PKRU from current
9632 * XSAVE.
9633 */
9634 if (static_cpu_has(X86_FEATURE_PKU) &&
9635 kvm_read_cr4_bits(vcpu, X86_CR4_PKE)) {
9636 vcpu->arch.pkru = __read_pkru();
9637 if (vcpu->arch.pkru != vmx->host_pkru)
9638 __write_pkru(vmx->host_pkru);
9639 }
9640
9641 /*
9642 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9643 * we did not inject a still-pending event to L1 now because of
9644 * nested_run_pending, we need to re-enable this bit.
9645 */
9646 if (vmx->nested.nested_run_pending)
9647 kvm_make_request(KVM_REQ_EVENT, vcpu);
9648
9649 vmx->nested.nested_run_pending = 0;
9650 vmx->idt_vectoring_info = 0;
9651
9652 vmx->exit_reason = vmx->fail ? 0xdead : vmcs_read32(VM_EXIT_REASON);
9653 if (vmx->fail || (vmx->exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY))
9654 return;
9655
9656 vmx->loaded_vmcs->launched = 1;
9657 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9658
9659 vmx_complete_atomic_exit(vmx);
9660 vmx_recover_nmi_blocking(vmx);
9661 vmx_complete_interrupts(vmx);
9662 }
9663 STACK_FRAME_NON_STANDARD(vmx_vcpu_run);
9664
9665 static void vmx_switch_vmcs(struct kvm_vcpu *vcpu, struct loaded_vmcs *vmcs)
9666 {
9667 struct vcpu_vmx *vmx = to_vmx(vcpu);
9668 int cpu;
9669
9670 if (vmx->loaded_vmcs == vmcs)
9671 return;
9672
9673 cpu = get_cpu();
9674 vmx->loaded_vmcs = vmcs;
9675 vmx_vcpu_put(vcpu);
9676 vmx_vcpu_load(vcpu, cpu);
9677 put_cpu();
9678 }
9679
9680 /*
9681 * Ensure that the current vmcs of the logical processor is the
9682 * vmcs01 of the vcpu before calling free_nested().
9683 */
9684 static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9685 {
9686 struct vcpu_vmx *vmx = to_vmx(vcpu);
9687 int r;
9688
9689 r = vcpu_load(vcpu);
9690 BUG_ON(r);
9691 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
9692 free_nested(vmx);
9693 vcpu_put(vcpu);
9694 }
9695
9696 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9697 {
9698 struct vcpu_vmx *vmx = to_vmx(vcpu);
9699
9700 if (enable_pml)
9701 vmx_destroy_pml_buffer(vmx);
9702 free_vpid(vmx->vpid);
9703 leave_guest_mode(vcpu);
9704 vmx_free_vcpu_nested(vcpu);
9705 free_loaded_vmcs(vmx->loaded_vmcs);
9706 kfree(vmx->guest_msrs);
9707 kvm_vcpu_uninit(vcpu);
9708 kmem_cache_free(kvm_vcpu_cache, vmx);
9709 }
9710
9711 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
9712 {
9713 int err;
9714 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
9715 unsigned long *msr_bitmap;
9716 int cpu;
9717
9718 if (!vmx)
9719 return ERR_PTR(-ENOMEM);
9720
9721 vmx->vpid = allocate_vpid();
9722
9723 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9724 if (err)
9725 goto free_vcpu;
9726
9727 err = -ENOMEM;
9728
9729 /*
9730 * If PML is turned on, failure on enabling PML just results in failure
9731 * of creating the vcpu, therefore we can simplify PML logic (by
9732 * avoiding dealing with cases, such as enabling PML partially on vcpus
9733 * for the guest, etc.
9734 */
9735 if (enable_pml) {
9736 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9737 if (!vmx->pml_pg)
9738 goto uninit_vcpu;
9739 }
9740
9741 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
9742 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9743 > PAGE_SIZE);
9744
9745 if (!vmx->guest_msrs)
9746 goto free_pml;
9747
9748 err = alloc_loaded_vmcs(&vmx->vmcs01);
9749 if (err < 0)
9750 goto free_msrs;
9751
9752 msr_bitmap = vmx->vmcs01.msr_bitmap;
9753 vmx_disable_intercept_for_msr(msr_bitmap, MSR_FS_BASE, MSR_TYPE_RW);
9754 vmx_disable_intercept_for_msr(msr_bitmap, MSR_GS_BASE, MSR_TYPE_RW);
9755 vmx_disable_intercept_for_msr(msr_bitmap, MSR_KERNEL_GS_BASE, MSR_TYPE_RW);
9756 vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_CS, MSR_TYPE_RW);
9757 vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_ESP, MSR_TYPE_RW);
9758 vmx_disable_intercept_for_msr(msr_bitmap, MSR_IA32_SYSENTER_EIP, MSR_TYPE_RW);
9759 vmx->msr_bitmap_mode = 0;
9760
9761 vmx->loaded_vmcs = &vmx->vmcs01;
9762 cpu = get_cpu();
9763 vmx_vcpu_load(&vmx->vcpu, cpu);
9764 vmx->vcpu.cpu = cpu;
9765 vmx_vcpu_setup(vmx);
9766 vmx_vcpu_put(&vmx->vcpu);
9767 put_cpu();
9768 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9769 err = alloc_apic_access_page(kvm);
9770 if (err)
9771 goto free_vmcs;
9772 }
9773
9774 if (enable_ept) {
9775 err = init_rmode_identity_map(kvm);
9776 if (err)
9777 goto free_vmcs;
9778 }
9779
9780 if (nested) {
9781 nested_vmx_setup_ctls_msrs(vmx);
9782 vmx->nested.vpid02 = allocate_vpid();
9783 }
9784
9785 vmx->nested.posted_intr_nv = -1;
9786 vmx->nested.current_vmptr = -1ull;
9787
9788 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9789
9790 /*
9791 * Enforce invariant: pi_desc.nv is always either POSTED_INTR_VECTOR
9792 * or POSTED_INTR_WAKEUP_VECTOR.
9793 */
9794 vmx->pi_desc.nv = POSTED_INTR_VECTOR;
9795 vmx->pi_desc.sn = 1;
9796
9797 return &vmx->vcpu;
9798
9799 free_vmcs:
9800 free_vpid(vmx->nested.vpid02);
9801 free_loaded_vmcs(vmx->loaded_vmcs);
9802 free_msrs:
9803 kfree(vmx->guest_msrs);
9804 free_pml:
9805 vmx_destroy_pml_buffer(vmx);
9806 uninit_vcpu:
9807 kvm_vcpu_uninit(&vmx->vcpu);
9808 free_vcpu:
9809 free_vpid(vmx->vpid);
9810 kmem_cache_free(kvm_vcpu_cache, vmx);
9811 return ERR_PTR(err);
9812 }
9813
9814 static void __init vmx_check_processor_compat(void *rtn)
9815 {
9816 struct vmcs_config vmcs_conf;
9817
9818 *(int *)rtn = 0;
9819 if (setup_vmcs_config(&vmcs_conf) < 0)
9820 *(int *)rtn = -EIO;
9821 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9822 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9823 smp_processor_id());
9824 *(int *)rtn = -EIO;
9825 }
9826 }
9827
9828 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
9829 {
9830 u8 cache;
9831 u64 ipat = 0;
9832
9833 /* For VT-d and EPT combination
9834 * 1. MMIO: always map as UC
9835 * 2. EPT with VT-d:
9836 * a. VT-d without snooping control feature: can't guarantee the
9837 * result, try to trust guest.
9838 * b. VT-d with snooping control feature: snooping control feature of
9839 * VT-d engine can guarantee the cache correctness. Just set it
9840 * to WB to keep consistent with host. So the same as item 3.
9841 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
9842 * consistent with host MTRR
9843 */
9844 if (is_mmio) {
9845 cache = MTRR_TYPE_UNCACHABLE;
9846 goto exit;
9847 }
9848
9849 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
9850 ipat = VMX_EPT_IPAT_BIT;
9851 cache = MTRR_TYPE_WRBACK;
9852 goto exit;
9853 }
9854
9855 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9856 ipat = VMX_EPT_IPAT_BIT;
9857 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
9858 cache = MTRR_TYPE_WRBACK;
9859 else
9860 cache = MTRR_TYPE_UNCACHABLE;
9861 goto exit;
9862 }
9863
9864 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
9865
9866 exit:
9867 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
9868 }
9869
9870 static int vmx_get_lpage_level(void)
9871 {
9872 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9873 return PT_DIRECTORY_LEVEL;
9874 else
9875 /* For shadow and EPT supported 1GB page */
9876 return PT_PDPE_LEVEL;
9877 }
9878
9879 static void vmcs_set_secondary_exec_control(u32 new_ctl)
9880 {
9881 /*
9882 * These bits in the secondary execution controls field
9883 * are dynamic, the others are mostly based on the hypervisor
9884 * architecture and the guest's CPUID. Do not touch the
9885 * dynamic bits.
9886 */
9887 u32 mask =
9888 SECONDARY_EXEC_SHADOW_VMCS |
9889 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9890 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9891
9892 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9893
9894 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9895 (new_ctl & ~mask) | (cur_ctl & mask));
9896 }
9897
9898 /*
9899 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9900 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9901 */
9902 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9903 {
9904 struct vcpu_vmx *vmx = to_vmx(vcpu);
9905 struct kvm_cpuid_entry2 *entry;
9906
9907 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9908 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9909
9910 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9911 if (entry && (entry->_reg & (_cpuid_mask))) \
9912 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9913 } while (0)
9914
9915 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9916 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9917 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9918 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9919 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9920 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9921 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9922 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9923 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9924 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9925 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9926 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9927 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9928 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9929 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9930
9931 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9932 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9933 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9934 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9935 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9936 cr4_fixed1_update(X86_CR4_UMIP, ecx, bit(X86_FEATURE_UMIP));
9937
9938 #undef cr4_fixed1_update
9939 }
9940
9941 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9942 {
9943 struct vcpu_vmx *vmx = to_vmx(vcpu);
9944
9945 if (cpu_has_secondary_exec_ctrls()) {
9946 vmx_compute_secondary_exec_control(vmx);
9947 vmcs_set_secondary_exec_control(vmx->secondary_exec_control);
9948 }
9949
9950 if (nested_vmx_allowed(vcpu))
9951 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9952 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9953 else
9954 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9955 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9956
9957 if (nested_vmx_allowed(vcpu))
9958 nested_vmx_cr_fixed1_bits_update(vcpu);
9959 }
9960
9961 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9962 {
9963 if (func == 1 && nested)
9964 entry->ecx |= bit(X86_FEATURE_VMX);
9965 }
9966
9967 static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9968 struct x86_exception *fault)
9969 {
9970 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9971 struct vcpu_vmx *vmx = to_vmx(vcpu);
9972 u32 exit_reason;
9973 unsigned long exit_qualification = vcpu->arch.exit_qualification;
9974
9975 if (vmx->nested.pml_full) {
9976 exit_reason = EXIT_REASON_PML_FULL;
9977 vmx->nested.pml_full = false;
9978 exit_qualification &= INTR_INFO_UNBLOCK_NMI;
9979 } else if (fault->error_code & PFERR_RSVD_MASK)
9980 exit_reason = EXIT_REASON_EPT_MISCONFIG;
9981 else
9982 exit_reason = EXIT_REASON_EPT_VIOLATION;
9983
9984 nested_vmx_vmexit(vcpu, exit_reason, 0, exit_qualification);
9985 vmcs12->guest_physical_address = fault->address;
9986 }
9987
9988 static bool nested_ept_ad_enabled(struct kvm_vcpu *vcpu)
9989 {
9990 return nested_ept_get_cr3(vcpu) & VMX_EPTP_AD_ENABLE_BIT;
9991 }
9992
9993 /* Callbacks for nested_ept_init_mmu_context: */
9994
9995 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9996 {
9997 /* return the page table to be shadowed - in our case, EPT12 */
9998 return get_vmcs12(vcpu)->ept_pointer;
9999 }
10000
10001 static int nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
10002 {
10003 WARN_ON(mmu_is_nested(vcpu));
10004 if (!valid_ept_address(vcpu, nested_ept_get_cr3(vcpu)))
10005 return 1;
10006
10007 kvm_mmu_unload(vcpu);
10008 kvm_init_shadow_ept_mmu(vcpu,
10009 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
10010 VMX_EPT_EXECUTE_ONLY_BIT,
10011 nested_ept_ad_enabled(vcpu));
10012 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
10013 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
10014 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
10015
10016 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
10017 return 0;
10018 }
10019
10020 static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
10021 {
10022 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
10023 }
10024
10025 static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
10026 u16 error_code)
10027 {
10028 bool inequality, bit;
10029
10030 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
10031 inequality =
10032 (error_code & vmcs12->page_fault_error_code_mask) !=
10033 vmcs12->page_fault_error_code_match;
10034 return inequality ^ bit;
10035 }
10036
10037 static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
10038 struct x86_exception *fault)
10039 {
10040 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10041
10042 WARN_ON(!is_guest_mode(vcpu));
10043
10044 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code) &&
10045 !to_vmx(vcpu)->nested.nested_run_pending) {
10046 vmcs12->vm_exit_intr_error_code = fault->error_code;
10047 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10048 PF_VECTOR | INTR_TYPE_HARD_EXCEPTION |
10049 INTR_INFO_DELIVER_CODE_MASK | INTR_INFO_VALID_MASK,
10050 fault->address);
10051 } else {
10052 kvm_inject_page_fault(vcpu, fault);
10053 }
10054 }
10055
10056 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
10057 struct vmcs12 *vmcs12);
10058
10059 static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
10060 struct vmcs12 *vmcs12)
10061 {
10062 struct vcpu_vmx *vmx = to_vmx(vcpu);
10063 struct page *page;
10064 u64 hpa;
10065
10066 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10067 /*
10068 * Translate L1 physical address to host physical
10069 * address for vmcs02. Keep the page pinned, so this
10070 * physical address remains valid. We keep a reference
10071 * to it so we can release it later.
10072 */
10073 if (vmx->nested.apic_access_page) { /* shouldn't happen */
10074 kvm_release_page_dirty(vmx->nested.apic_access_page);
10075 vmx->nested.apic_access_page = NULL;
10076 }
10077 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->apic_access_addr);
10078 /*
10079 * If translation failed, no matter: This feature asks
10080 * to exit when accessing the given address, and if it
10081 * can never be accessed, this feature won't do
10082 * anything anyway.
10083 */
10084 if (!is_error_page(page)) {
10085 vmx->nested.apic_access_page = page;
10086 hpa = page_to_phys(vmx->nested.apic_access_page);
10087 vmcs_write64(APIC_ACCESS_ADDR, hpa);
10088 } else {
10089 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
10090 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
10091 }
10092 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
10093 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
10094 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
10095 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
10096 kvm_vcpu_reload_apic_access_page(vcpu);
10097 }
10098
10099 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
10100 if (vmx->nested.virtual_apic_page) { /* shouldn't happen */
10101 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
10102 vmx->nested.virtual_apic_page = NULL;
10103 }
10104 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->virtual_apic_page_addr);
10105
10106 /*
10107 * If translation failed, VM entry will fail because
10108 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
10109 * Failing the vm entry is _not_ what the processor
10110 * does but it's basically the only possibility we
10111 * have. We could still enter the guest if CR8 load
10112 * exits are enabled, CR8 store exits are enabled, and
10113 * virtualize APIC access is disabled; in this case
10114 * the processor would never use the TPR shadow and we
10115 * could simply clear the bit from the execution
10116 * control. But such a configuration is useless, so
10117 * let's keep the code simple.
10118 */
10119 if (!is_error_page(page)) {
10120 vmx->nested.virtual_apic_page = page;
10121 hpa = page_to_phys(vmx->nested.virtual_apic_page);
10122 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
10123 }
10124 }
10125
10126 if (nested_cpu_has_posted_intr(vmcs12)) {
10127 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
10128 kunmap(vmx->nested.pi_desc_page);
10129 kvm_release_page_dirty(vmx->nested.pi_desc_page);
10130 vmx->nested.pi_desc_page = NULL;
10131 }
10132 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->posted_intr_desc_addr);
10133 if (is_error_page(page))
10134 return;
10135 vmx->nested.pi_desc_page = page;
10136 vmx->nested.pi_desc = kmap(vmx->nested.pi_desc_page);
10137 vmx->nested.pi_desc =
10138 (struct pi_desc *)((void *)vmx->nested.pi_desc +
10139 (unsigned long)(vmcs12->posted_intr_desc_addr &
10140 (PAGE_SIZE - 1)));
10141 vmcs_write64(POSTED_INTR_DESC_ADDR,
10142 page_to_phys(vmx->nested.pi_desc_page) +
10143 (unsigned long)(vmcs12->posted_intr_desc_addr &
10144 (PAGE_SIZE - 1)));
10145 }
10146 if (cpu_has_vmx_msr_bitmap() &&
10147 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
10148 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
10149 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
10150 CPU_BASED_USE_MSR_BITMAPS);
10151 else
10152 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
10153 CPU_BASED_USE_MSR_BITMAPS);
10154 }
10155
10156 static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
10157 {
10158 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
10159 struct vcpu_vmx *vmx = to_vmx(vcpu);
10160
10161 if (vcpu->arch.virtual_tsc_khz == 0)
10162 return;
10163
10164 /* Make sure short timeouts reliably trigger an immediate vmexit.
10165 * hrtimer_start does not guarantee this. */
10166 if (preemption_timeout <= 1) {
10167 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
10168 return;
10169 }
10170
10171 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10172 preemption_timeout *= 1000000;
10173 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
10174 hrtimer_start(&vmx->nested.preemption_timer,
10175 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
10176 }
10177
10178 static int nested_vmx_check_io_bitmap_controls(struct kvm_vcpu *vcpu,
10179 struct vmcs12 *vmcs12)
10180 {
10181 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
10182 return 0;
10183
10184 if (!page_address_valid(vcpu, vmcs12->io_bitmap_a) ||
10185 !page_address_valid(vcpu, vmcs12->io_bitmap_b))
10186 return -EINVAL;
10187
10188 return 0;
10189 }
10190
10191 static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
10192 struct vmcs12 *vmcs12)
10193 {
10194 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
10195 return 0;
10196
10197 if (!page_address_valid(vcpu, vmcs12->msr_bitmap))
10198 return -EINVAL;
10199
10200 return 0;
10201 }
10202
10203 static int nested_vmx_check_tpr_shadow_controls(struct kvm_vcpu *vcpu,
10204 struct vmcs12 *vmcs12)
10205 {
10206 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
10207 return 0;
10208
10209 if (!page_address_valid(vcpu, vmcs12->virtual_apic_page_addr))
10210 return -EINVAL;
10211
10212 return 0;
10213 }
10214
10215 /*
10216 * Merge L0's and L1's MSR bitmap, return false to indicate that
10217 * we do not use the hardware.
10218 */
10219 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
10220 struct vmcs12 *vmcs12)
10221 {
10222 int msr;
10223 struct page *page;
10224 unsigned long *msr_bitmap_l1;
10225 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.vmcs02.msr_bitmap;
10226 /*
10227 * pred_cmd & spec_ctrl are trying to verify two things:
10228 *
10229 * 1. L0 gave a permission to L1 to actually passthrough the MSR. This
10230 * ensures that we do not accidentally generate an L02 MSR bitmap
10231 * from the L12 MSR bitmap that is too permissive.
10232 * 2. That L1 or L2s have actually used the MSR. This avoids
10233 * unnecessarily merging of the bitmap if the MSR is unused. This
10234 * works properly because we only update the L01 MSR bitmap lazily.
10235 * So even if L0 should pass L1 these MSRs, the L01 bitmap is only
10236 * updated to reflect this when L1 (or its L2s) actually write to
10237 * the MSR.
10238 */
10239 bool pred_cmd = !msr_write_intercepted_l01(vcpu, MSR_IA32_PRED_CMD);
10240 bool spec_ctrl = !msr_write_intercepted_l01(vcpu, MSR_IA32_SPEC_CTRL);
10241
10242 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
10243 !pred_cmd && !spec_ctrl)
10244 return false;
10245
10246 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->msr_bitmap);
10247 if (is_error_page(page))
10248 return false;
10249 msr_bitmap_l1 = (unsigned long *)kmap(page);
10250
10251 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
10252
10253 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
10254 if (nested_cpu_has_apic_reg_virt(vmcs12))
10255 for (msr = 0x800; msr <= 0x8ff; msr++)
10256 nested_vmx_disable_intercept_for_msr(
10257 msr_bitmap_l1, msr_bitmap_l0,
10258 msr, MSR_TYPE_R);
10259
10260 nested_vmx_disable_intercept_for_msr(
10261 msr_bitmap_l1, msr_bitmap_l0,
10262 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
10263 MSR_TYPE_R | MSR_TYPE_W);
10264
10265 if (nested_cpu_has_vid(vmcs12)) {
10266 nested_vmx_disable_intercept_for_msr(
10267 msr_bitmap_l1, msr_bitmap_l0,
10268 APIC_BASE_MSR + (APIC_EOI >> 4),
10269 MSR_TYPE_W);
10270 nested_vmx_disable_intercept_for_msr(
10271 msr_bitmap_l1, msr_bitmap_l0,
10272 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
10273 MSR_TYPE_W);
10274 }
10275 }
10276
10277 if (spec_ctrl)
10278 nested_vmx_disable_intercept_for_msr(
10279 msr_bitmap_l1, msr_bitmap_l0,
10280 MSR_IA32_SPEC_CTRL,
10281 MSR_TYPE_R | MSR_TYPE_W);
10282
10283 if (pred_cmd)
10284 nested_vmx_disable_intercept_for_msr(
10285 msr_bitmap_l1, msr_bitmap_l0,
10286 MSR_IA32_PRED_CMD,
10287 MSR_TYPE_W);
10288
10289 kunmap(page);
10290 kvm_release_page_clean(page);
10291
10292 return true;
10293 }
10294
10295 static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
10296 struct vmcs12 *vmcs12)
10297 {
10298 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
10299 !nested_cpu_has_apic_reg_virt(vmcs12) &&
10300 !nested_cpu_has_vid(vmcs12) &&
10301 !nested_cpu_has_posted_intr(vmcs12))
10302 return 0;
10303
10304 /*
10305 * If virtualize x2apic mode is enabled,
10306 * virtualize apic access must be disabled.
10307 */
10308 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
10309 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
10310 return -EINVAL;
10311
10312 /*
10313 * If virtual interrupt delivery is enabled,
10314 * we must exit on external interrupts.
10315 */
10316 if (nested_cpu_has_vid(vmcs12) &&
10317 !nested_exit_on_intr(vcpu))
10318 return -EINVAL;
10319
10320 /*
10321 * bits 15:8 should be zero in posted_intr_nv,
10322 * the descriptor address has been already checked
10323 * in nested_get_vmcs12_pages.
10324 */
10325 if (nested_cpu_has_posted_intr(vmcs12) &&
10326 (!nested_cpu_has_vid(vmcs12) ||
10327 !nested_exit_intr_ack_set(vcpu) ||
10328 vmcs12->posted_intr_nv & 0xff00))
10329 return -EINVAL;
10330
10331 /* tpr shadow is needed by all apicv features. */
10332 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
10333 return -EINVAL;
10334
10335 return 0;
10336 }
10337
10338 static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
10339 unsigned long count_field,
10340 unsigned long addr_field)
10341 {
10342 int maxphyaddr;
10343 u64 count, addr;
10344
10345 if (vmcs12_read_any(vcpu, count_field, &count) ||
10346 vmcs12_read_any(vcpu, addr_field, &addr)) {
10347 WARN_ON(1);
10348 return -EINVAL;
10349 }
10350 if (count == 0)
10351 return 0;
10352 maxphyaddr = cpuid_maxphyaddr(vcpu);
10353 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
10354 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
10355 pr_debug_ratelimited(
10356 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
10357 addr_field, maxphyaddr, count, addr);
10358 return -EINVAL;
10359 }
10360 return 0;
10361 }
10362
10363 static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
10364 struct vmcs12 *vmcs12)
10365 {
10366 if (vmcs12->vm_exit_msr_load_count == 0 &&
10367 vmcs12->vm_exit_msr_store_count == 0 &&
10368 vmcs12->vm_entry_msr_load_count == 0)
10369 return 0; /* Fast path */
10370 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
10371 VM_EXIT_MSR_LOAD_ADDR) ||
10372 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
10373 VM_EXIT_MSR_STORE_ADDR) ||
10374 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
10375 VM_ENTRY_MSR_LOAD_ADDR))
10376 return -EINVAL;
10377 return 0;
10378 }
10379
10380 static int nested_vmx_check_pml_controls(struct kvm_vcpu *vcpu,
10381 struct vmcs12 *vmcs12)
10382 {
10383 u64 address = vmcs12->pml_address;
10384 int maxphyaddr = cpuid_maxphyaddr(vcpu);
10385
10386 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_PML)) {
10387 if (!nested_cpu_has_ept(vmcs12) ||
10388 !IS_ALIGNED(address, 4096) ||
10389 address >> maxphyaddr)
10390 return -EINVAL;
10391 }
10392
10393 return 0;
10394 }
10395
10396 static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
10397 struct vmx_msr_entry *e)
10398 {
10399 /* x2APIC MSR accesses are not allowed */
10400 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
10401 return -EINVAL;
10402 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
10403 e->index == MSR_IA32_UCODE_REV)
10404 return -EINVAL;
10405 if (e->reserved != 0)
10406 return -EINVAL;
10407 return 0;
10408 }
10409
10410 static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
10411 struct vmx_msr_entry *e)
10412 {
10413 if (e->index == MSR_FS_BASE ||
10414 e->index == MSR_GS_BASE ||
10415 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
10416 nested_vmx_msr_check_common(vcpu, e))
10417 return -EINVAL;
10418 return 0;
10419 }
10420
10421 static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
10422 struct vmx_msr_entry *e)
10423 {
10424 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
10425 nested_vmx_msr_check_common(vcpu, e))
10426 return -EINVAL;
10427 return 0;
10428 }
10429
10430 /*
10431 * Load guest's/host's msr at nested entry/exit.
10432 * return 0 for success, entry index for failure.
10433 */
10434 static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10435 {
10436 u32 i;
10437 struct vmx_msr_entry e;
10438 struct msr_data msr;
10439
10440 msr.host_initiated = false;
10441 for (i = 0; i < count; i++) {
10442 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
10443 &e, sizeof(e))) {
10444 pr_debug_ratelimited(
10445 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10446 __func__, i, gpa + i * sizeof(e));
10447 goto fail;
10448 }
10449 if (nested_vmx_load_msr_check(vcpu, &e)) {
10450 pr_debug_ratelimited(
10451 "%s check failed (%u, 0x%x, 0x%x)\n",
10452 __func__, i, e.index, e.reserved);
10453 goto fail;
10454 }
10455 msr.index = e.index;
10456 msr.data = e.value;
10457 if (kvm_set_msr(vcpu, &msr)) {
10458 pr_debug_ratelimited(
10459 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
10460 __func__, i, e.index, e.value);
10461 goto fail;
10462 }
10463 }
10464 return 0;
10465 fail:
10466 return i + 1;
10467 }
10468
10469 static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
10470 {
10471 u32 i;
10472 struct vmx_msr_entry e;
10473
10474 for (i = 0; i < count; i++) {
10475 struct msr_data msr_info;
10476 if (kvm_vcpu_read_guest(vcpu,
10477 gpa + i * sizeof(e),
10478 &e, 2 * sizeof(u32))) {
10479 pr_debug_ratelimited(
10480 "%s cannot read MSR entry (%u, 0x%08llx)\n",
10481 __func__, i, gpa + i * sizeof(e));
10482 return -EINVAL;
10483 }
10484 if (nested_vmx_store_msr_check(vcpu, &e)) {
10485 pr_debug_ratelimited(
10486 "%s check failed (%u, 0x%x, 0x%x)\n",
10487 __func__, i, e.index, e.reserved);
10488 return -EINVAL;
10489 }
10490 msr_info.host_initiated = false;
10491 msr_info.index = e.index;
10492 if (kvm_get_msr(vcpu, &msr_info)) {
10493 pr_debug_ratelimited(
10494 "%s cannot read MSR (%u, 0x%x)\n",
10495 __func__, i, e.index);
10496 return -EINVAL;
10497 }
10498 if (kvm_vcpu_write_guest(vcpu,
10499 gpa + i * sizeof(e) +
10500 offsetof(struct vmx_msr_entry, value),
10501 &msr_info.data, sizeof(msr_info.data))) {
10502 pr_debug_ratelimited(
10503 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
10504 __func__, i, e.index, msr_info.data);
10505 return -EINVAL;
10506 }
10507 }
10508 return 0;
10509 }
10510
10511 static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
10512 {
10513 unsigned long invalid_mask;
10514
10515 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
10516 return (val & invalid_mask) == 0;
10517 }
10518
10519 /*
10520 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
10521 * emulating VM entry into a guest with EPT enabled.
10522 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10523 * is assigned to entry_failure_code on failure.
10524 */
10525 static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
10526 u32 *entry_failure_code)
10527 {
10528 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
10529 if (!nested_cr3_valid(vcpu, cr3)) {
10530 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10531 return 1;
10532 }
10533
10534 /*
10535 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
10536 * must not be dereferenced.
10537 */
10538 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
10539 !nested_ept) {
10540 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
10541 *entry_failure_code = ENTRY_FAIL_PDPTE;
10542 return 1;
10543 }
10544 }
10545
10546 vcpu->arch.cr3 = cr3;
10547 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
10548 }
10549
10550 kvm_mmu_reset_context(vcpu);
10551 return 0;
10552 }
10553
10554 /*
10555 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
10556 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
10557 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
10558 * guest in a way that will both be appropriate to L1's requests, and our
10559 * needs. In addition to modifying the active vmcs (which is vmcs02), this
10560 * function also has additional necessary side-effects, like setting various
10561 * vcpu->arch fields.
10562 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
10563 * is assigned to entry_failure_code on failure.
10564 */
10565 static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10566 bool from_vmentry, u32 *entry_failure_code)
10567 {
10568 struct vcpu_vmx *vmx = to_vmx(vcpu);
10569 u32 exec_control, vmcs12_exec_ctrl;
10570
10571 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
10572 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
10573 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
10574 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
10575 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
10576 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
10577 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
10578 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
10579 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
10580 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
10581 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
10582 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
10583 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
10584 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
10585 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
10586 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
10587 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
10588 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
10589 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
10590 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
10591 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
10592 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
10593 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
10594 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
10595 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10596 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10597 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10598 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10599 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10600 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10601 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10602 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10603 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10604 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10605 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10606 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10607
10608 if (from_vmentry &&
10609 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
10610 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10611 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10612 } else {
10613 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10614 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10615 }
10616 if (from_vmentry) {
10617 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10618 vmcs12->vm_entry_intr_info_field);
10619 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10620 vmcs12->vm_entry_exception_error_code);
10621 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10622 vmcs12->vm_entry_instruction_len);
10623 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10624 vmcs12->guest_interruptibility_info);
10625 vmx->loaded_vmcs->nmi_known_unmasked =
10626 !(vmcs12->guest_interruptibility_info & GUEST_INTR_STATE_NMI);
10627 } else {
10628 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10629 }
10630 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
10631 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
10632 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10633 vmcs12->guest_pending_dbg_exceptions);
10634 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10635 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10636
10637 if (nested_cpu_has_xsaves(vmcs12))
10638 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
10639 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10640
10641 exec_control = vmcs12->pin_based_vm_exec_control;
10642
10643 /* Preemption timer setting is only taken from vmcs01. */
10644 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10645 exec_control |= vmcs_config.pin_based_exec_ctrl;
10646 if (vmx->hv_deadline_tsc == -1)
10647 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10648
10649 /* Posted interrupts setting is only taken from vmcs12. */
10650 if (nested_cpu_has_posted_intr(vmcs12)) {
10651 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10652 vmx->nested.pi_pending = false;
10653 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_NESTED_VECTOR);
10654 } else {
10655 exec_control &= ~PIN_BASED_POSTED_INTR;
10656 }
10657
10658 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
10659
10660 vmx->nested.preemption_timer_expired = false;
10661 if (nested_cpu_has_preemption_timer(vmcs12))
10662 vmx_start_preemption_timer(vcpu);
10663
10664 /*
10665 * Whether page-faults are trapped is determined by a combination of
10666 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10667 * If enable_ept, L0 doesn't care about page faults and we should
10668 * set all of these to L1's desires. However, if !enable_ept, L0 does
10669 * care about (at least some) page faults, and because it is not easy
10670 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10671 * to exit on each and every L2 page fault. This is done by setting
10672 * MASK=MATCH=0 and (see below) EB.PF=1.
10673 * Note that below we don't need special code to set EB.PF beyond the
10674 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10675 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10676 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10677 */
10678 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10679 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10680 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10681 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10682
10683 if (cpu_has_secondary_exec_ctrls()) {
10684 exec_control = vmx->secondary_exec_control;
10685
10686 /* Take the following fields only from vmcs12 */
10687 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
10688 SECONDARY_EXEC_ENABLE_INVPCID |
10689 SECONDARY_EXEC_RDTSCP |
10690 SECONDARY_EXEC_XSAVES |
10691 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
10692 SECONDARY_EXEC_APIC_REGISTER_VIRT |
10693 SECONDARY_EXEC_ENABLE_VMFUNC);
10694 if (nested_cpu_has(vmcs12,
10695 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS)) {
10696 vmcs12_exec_ctrl = vmcs12->secondary_vm_exec_control &
10697 ~SECONDARY_EXEC_ENABLE_PML;
10698 exec_control |= vmcs12_exec_ctrl;
10699 }
10700
10701 /* All VMFUNCs are currently emulated through L0 vmexits. */
10702 if (exec_control & SECONDARY_EXEC_ENABLE_VMFUNC)
10703 vmcs_write64(VM_FUNCTION_CONTROL, 0);
10704
10705 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10706 vmcs_write64(EOI_EXIT_BITMAP0,
10707 vmcs12->eoi_exit_bitmap0);
10708 vmcs_write64(EOI_EXIT_BITMAP1,
10709 vmcs12->eoi_exit_bitmap1);
10710 vmcs_write64(EOI_EXIT_BITMAP2,
10711 vmcs12->eoi_exit_bitmap2);
10712 vmcs_write64(EOI_EXIT_BITMAP3,
10713 vmcs12->eoi_exit_bitmap3);
10714 vmcs_write16(GUEST_INTR_STATUS,
10715 vmcs12->guest_intr_status);
10716 }
10717
10718 /*
10719 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10720 * nested_get_vmcs12_pages will either fix it up or
10721 * remove the VM execution control.
10722 */
10723 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10724 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10725
10726 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10727 }
10728
10729
10730 /*
10731 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10732 * Some constant fields are set here by vmx_set_constant_host_state().
10733 * Other fields are different per CPU, and will be set later when
10734 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10735 */
10736 vmx_set_constant_host_state(vmx);
10737
10738 /*
10739 * Set the MSR load/store lists to match L0's settings.
10740 */
10741 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10742 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10743 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10744 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10745 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10746
10747 /*
10748 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10749 * entry, but only if the current (host) sp changed from the value
10750 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10751 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10752 * here we just force the write to happen on entry.
10753 */
10754 vmx->host_rsp = 0;
10755
10756 exec_control = vmx_exec_control(vmx); /* L0's desires */
10757 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10758 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10759 exec_control &= ~CPU_BASED_TPR_SHADOW;
10760 exec_control |= vmcs12->cpu_based_vm_exec_control;
10761
10762 /*
10763 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10764 * nested_get_vmcs12_pages can't fix it up, the illegal value
10765 * will result in a VM entry failure.
10766 */
10767 if (exec_control & CPU_BASED_TPR_SHADOW) {
10768 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
10769 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10770 } else {
10771 #ifdef CONFIG_X86_64
10772 exec_control |= CPU_BASED_CR8_LOAD_EXITING |
10773 CPU_BASED_CR8_STORE_EXITING;
10774 #endif
10775 }
10776
10777 /*
10778 * Merging of IO bitmap not currently supported.
10779 * Rather, exit every time.
10780 */
10781 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10782 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10783
10784 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10785
10786 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10787 * bitwise-or of what L1 wants to trap for L2, and what we want to
10788 * trap. Note that CR0.TS also needs updating - we do this later.
10789 */
10790 update_exception_bitmap(vcpu);
10791 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10792 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10793
10794 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10795 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10796 * bits are further modified by vmx_set_efer() below.
10797 */
10798 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
10799
10800 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10801 * emulated by vmx_set_efer(), below.
10802 */
10803 vm_entry_controls_init(vmx,
10804 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10805 ~VM_ENTRY_IA32E_MODE) |
10806 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10807
10808 if (from_vmentry &&
10809 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
10810 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
10811 vcpu->arch.pat = vmcs12->guest_ia32_pat;
10812 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
10813 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
10814 }
10815
10816 set_cr4_guest_host_mask(vmx);
10817
10818 if (from_vmentry &&
10819 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
10820 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10821
10822 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10823 vmcs_write64(TSC_OFFSET,
10824 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
10825 else
10826 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
10827 if (kvm_has_tsc_control)
10828 decache_tsc_multiplier(vmx);
10829
10830 if (cpu_has_vmx_msr_bitmap())
10831 vmcs_write64(MSR_BITMAP, __pa(vmx->nested.vmcs02.msr_bitmap));
10832
10833 if (enable_vpid) {
10834 /*
10835 * There is no direct mapping between vpid02 and vpid12, the
10836 * vpid02 is per-vCPU for L0 and reused while the value of
10837 * vpid12 is changed w/ one invvpid during nested vmentry.
10838 * The vpid12 is allocated by L1 for L2, so it will not
10839 * influence global bitmap(for vpid01 and vpid02 allocation)
10840 * even if spawn a lot of nested vCPUs.
10841 */
10842 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10843 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10844 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10845 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10846 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10847 }
10848 } else {
10849 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10850 vmx_flush_tlb(vcpu);
10851 }
10852
10853 }
10854
10855 if (enable_pml) {
10856 /*
10857 * Conceptually we want to copy the PML address and index from
10858 * vmcs01 here, and then back to vmcs01 on nested vmexit. But,
10859 * since we always flush the log on each vmexit, this happens
10860 * to be equivalent to simply resetting the fields in vmcs02.
10861 */
10862 ASSERT(vmx->pml_pg);
10863 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
10864 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
10865 }
10866
10867 if (nested_cpu_has_ept(vmcs12)) {
10868 if (nested_ept_init_mmu_context(vcpu)) {
10869 *entry_failure_code = ENTRY_FAIL_DEFAULT;
10870 return 1;
10871 }
10872 } else if (nested_cpu_has2(vmcs12,
10873 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
10874 vmx_flush_tlb_ept_only(vcpu);
10875 }
10876
10877 /*
10878 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10879 * bits which we consider mandatory enabled.
10880 * The CR0_READ_SHADOW is what L2 should have expected to read given
10881 * the specifications by L1; It's not enough to take
10882 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10883 * have more bits than L1 expected.
10884 */
10885 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10886 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10887
10888 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10889 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10890
10891 if (from_vmentry &&
10892 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
10893 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10894 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10895 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10896 else
10897 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10898 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10899 vmx_set_efer(vcpu, vcpu->arch.efer);
10900
10901 /* Shadow page tables on either EPT or shadow page tables. */
10902 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_cpu_has_ept(vmcs12),
10903 entry_failure_code))
10904 return 1;
10905
10906 if (!enable_ept)
10907 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10908
10909 /*
10910 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10911 */
10912 if (enable_ept) {
10913 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10914 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10915 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10916 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10917 }
10918
10919 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10920 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
10921 return 0;
10922 }
10923
10924 static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10925 {
10926 struct vcpu_vmx *vmx = to_vmx(vcpu);
10927
10928 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
10929 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10930 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10931
10932 if (nested_vmx_check_io_bitmap_controls(vcpu, vmcs12))
10933 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10934
10935 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10936 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10937
10938 if (nested_vmx_check_tpr_shadow_controls(vcpu, vmcs12))
10939 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10940
10941 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10942 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10943
10944 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10945 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10946
10947 if (nested_vmx_check_pml_controls(vcpu, vmcs12))
10948 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10949
10950 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
10951 vmx->nested.nested_vmx_procbased_ctls_low,
10952 vmx->nested.nested_vmx_procbased_ctls_high) ||
10953 (nested_cpu_has(vmcs12, CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
10954 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10955 vmx->nested.nested_vmx_secondary_ctls_low,
10956 vmx->nested.nested_vmx_secondary_ctls_high)) ||
10957 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
10958 vmx->nested.nested_vmx_pinbased_ctls_low,
10959 vmx->nested.nested_vmx_pinbased_ctls_high) ||
10960 !vmx_control_verify(vmcs12->vm_exit_controls,
10961 vmx->nested.nested_vmx_exit_ctls_low,
10962 vmx->nested.nested_vmx_exit_ctls_high) ||
10963 !vmx_control_verify(vmcs12->vm_entry_controls,
10964 vmx->nested.nested_vmx_entry_ctls_low,
10965 vmx->nested.nested_vmx_entry_ctls_high))
10966 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10967
10968 if (nested_cpu_has_vmfunc(vmcs12)) {
10969 if (vmcs12->vm_function_control &
10970 ~vmx->nested.nested_vmx_vmfunc_controls)
10971 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10972
10973 if (nested_cpu_has_eptp_switching(vmcs12)) {
10974 if (!nested_cpu_has_ept(vmcs12) ||
10975 !page_address_valid(vcpu, vmcs12->eptp_list_address))
10976 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10977 }
10978 }
10979
10980 if (vmcs12->cr3_target_count > nested_cpu_vmx_misc_cr3_count(vcpu))
10981 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10982
10983 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
10984 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
10985 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10986 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10987
10988 return 0;
10989 }
10990
10991 static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10992 u32 *exit_qual)
10993 {
10994 bool ia32e;
10995
10996 *exit_qual = ENTRY_FAIL_DEFAULT;
10997
10998 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
10999 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
11000 return 1;
11001
11002 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
11003 vmcs12->vmcs_link_pointer != -1ull) {
11004 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
11005 return 1;
11006 }
11007
11008 /*
11009 * If the load IA32_EFER VM-entry control is 1, the following checks
11010 * are performed on the field for the IA32_EFER MSR:
11011 * - Bits reserved in the IA32_EFER MSR must be 0.
11012 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
11013 * the IA-32e mode guest VM-exit control. It must also be identical
11014 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
11015 * CR0.PG) is 1.
11016 */
11017 if (to_vmx(vcpu)->nested.nested_run_pending &&
11018 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
11019 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
11020 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
11021 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
11022 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
11023 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
11024 return 1;
11025 }
11026
11027 /*
11028 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
11029 * IA32_EFER MSR must be 0 in the field for that register. In addition,
11030 * the values of the LMA and LME bits in the field must each be that of
11031 * the host address-space size VM-exit control.
11032 */
11033 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
11034 ia32e = (vmcs12->vm_exit_controls &
11035 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
11036 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
11037 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
11038 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
11039 return 1;
11040 }
11041
11042 if ((vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS) &&
11043 (is_noncanonical_address(vmcs12->guest_bndcfgs & PAGE_MASK, vcpu) ||
11044 (vmcs12->guest_bndcfgs & MSR_IA32_BNDCFGS_RSVD)))
11045 return 1;
11046
11047 return 0;
11048 }
11049
11050 static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
11051 {
11052 struct vcpu_vmx *vmx = to_vmx(vcpu);
11053 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11054 u32 msr_entry_idx;
11055 u32 exit_qual;
11056
11057 enter_guest_mode(vcpu);
11058
11059 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
11060 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
11061
11062 vmx_switch_vmcs(vcpu, &vmx->nested.vmcs02);
11063 vmx_segment_cache_clear(vmx);
11064
11065 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
11066 leave_guest_mode(vcpu);
11067 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
11068 nested_vmx_entry_failure(vcpu, vmcs12,
11069 EXIT_REASON_INVALID_STATE, exit_qual);
11070 return 1;
11071 }
11072
11073 nested_get_vmcs12_pages(vcpu, vmcs12);
11074
11075 msr_entry_idx = nested_vmx_load_msr(vcpu,
11076 vmcs12->vm_entry_msr_load_addr,
11077 vmcs12->vm_entry_msr_load_count);
11078 if (msr_entry_idx) {
11079 leave_guest_mode(vcpu);
11080 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
11081 nested_vmx_entry_failure(vcpu, vmcs12,
11082 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
11083 return 1;
11084 }
11085
11086 /*
11087 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
11088 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
11089 * returned as far as L1 is concerned. It will only return (and set
11090 * the success flag) when L2 exits (see nested_vmx_vmexit()).
11091 */
11092 return 0;
11093 }
11094
11095 /*
11096 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
11097 * for running an L2 nested guest.
11098 */
11099 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
11100 {
11101 struct vmcs12 *vmcs12;
11102 struct vcpu_vmx *vmx = to_vmx(vcpu);
11103 u32 interrupt_shadow = vmx_get_interrupt_shadow(vcpu);
11104 u32 exit_qual;
11105 int ret;
11106
11107 if (!nested_vmx_check_permission(vcpu))
11108 return 1;
11109
11110 if (!nested_vmx_check_vmcs12(vcpu))
11111 goto out;
11112
11113 vmcs12 = get_vmcs12(vcpu);
11114
11115 if (enable_shadow_vmcs)
11116 copy_shadow_to_vmcs12(vmx);
11117
11118 /*
11119 * The nested entry process starts with enforcing various prerequisites
11120 * on vmcs12 as required by the Intel SDM, and act appropriately when
11121 * they fail: As the SDM explains, some conditions should cause the
11122 * instruction to fail, while others will cause the instruction to seem
11123 * to succeed, but return an EXIT_REASON_INVALID_STATE.
11124 * To speed up the normal (success) code path, we should avoid checking
11125 * for misconfigurations which will anyway be caught by the processor
11126 * when using the merged vmcs02.
11127 */
11128 if (interrupt_shadow & KVM_X86_SHADOW_INT_MOV_SS) {
11129 nested_vmx_failValid(vcpu,
11130 VMXERR_ENTRY_EVENTS_BLOCKED_BY_MOV_SS);
11131 goto out;
11132 }
11133
11134 if (vmcs12->launch_state == launch) {
11135 nested_vmx_failValid(vcpu,
11136 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
11137 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
11138 goto out;
11139 }
11140
11141 ret = check_vmentry_prereqs(vcpu, vmcs12);
11142 if (ret) {
11143 nested_vmx_failValid(vcpu, ret);
11144 goto out;
11145 }
11146
11147 /*
11148 * After this point, the trap flag no longer triggers a singlestep trap
11149 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
11150 * This is not 100% correct; for performance reasons, we delegate most
11151 * of the checks on host state to the processor. If those fail,
11152 * the singlestep trap is missed.
11153 */
11154 skip_emulated_instruction(vcpu);
11155
11156 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
11157 if (ret) {
11158 nested_vmx_entry_failure(vcpu, vmcs12,
11159 EXIT_REASON_INVALID_STATE, exit_qual);
11160 return 1;
11161 }
11162
11163 /*
11164 * We're finally done with prerequisite checking, and can start with
11165 * the nested entry.
11166 */
11167
11168 ret = enter_vmx_non_root_mode(vcpu, true);
11169 if (ret)
11170 return ret;
11171
11172 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
11173 return kvm_vcpu_halt(vcpu);
11174
11175 vmx->nested.nested_run_pending = 1;
11176
11177 return 1;
11178
11179 out:
11180 return kvm_skip_emulated_instruction(vcpu);
11181 }
11182
11183 /*
11184 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
11185 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
11186 * This function returns the new value we should put in vmcs12.guest_cr0.
11187 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
11188 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
11189 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
11190 * didn't trap the bit, because if L1 did, so would L0).
11191 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
11192 * been modified by L2, and L1 knows it. So just leave the old value of
11193 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
11194 * isn't relevant, because if L0 traps this bit it can set it to anything.
11195 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
11196 * changed these bits, and therefore they need to be updated, but L0
11197 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
11198 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
11199 */
11200 static inline unsigned long
11201 vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
11202 {
11203 return
11204 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
11205 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
11206 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
11207 vcpu->arch.cr0_guest_owned_bits));
11208 }
11209
11210 static inline unsigned long
11211 vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
11212 {
11213 return
11214 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
11215 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
11216 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
11217 vcpu->arch.cr4_guest_owned_bits));
11218 }
11219
11220 static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
11221 struct vmcs12 *vmcs12)
11222 {
11223 u32 idt_vectoring;
11224 unsigned int nr;
11225
11226 if (vcpu->arch.exception.injected) {
11227 nr = vcpu->arch.exception.nr;
11228 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
11229
11230 if (kvm_exception_is_soft(nr)) {
11231 vmcs12->vm_exit_instruction_len =
11232 vcpu->arch.event_exit_inst_len;
11233 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
11234 } else
11235 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
11236
11237 if (vcpu->arch.exception.has_error_code) {
11238 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
11239 vmcs12->idt_vectoring_error_code =
11240 vcpu->arch.exception.error_code;
11241 }
11242
11243 vmcs12->idt_vectoring_info_field = idt_vectoring;
11244 } else if (vcpu->arch.nmi_injected) {
11245 vmcs12->idt_vectoring_info_field =
11246 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
11247 } else if (vcpu->arch.interrupt.pending) {
11248 nr = vcpu->arch.interrupt.nr;
11249 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
11250
11251 if (vcpu->arch.interrupt.soft) {
11252 idt_vectoring |= INTR_TYPE_SOFT_INTR;
11253 vmcs12->vm_entry_instruction_len =
11254 vcpu->arch.event_exit_inst_len;
11255 } else
11256 idt_vectoring |= INTR_TYPE_EXT_INTR;
11257
11258 vmcs12->idt_vectoring_info_field = idt_vectoring;
11259 }
11260 }
11261
11262 static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
11263 {
11264 struct vcpu_vmx *vmx = to_vmx(vcpu);
11265 unsigned long exit_qual;
11266 bool block_nested_events =
11267 vmx->nested.nested_run_pending || kvm_event_needs_reinjection(vcpu);
11268
11269 if (vcpu->arch.exception.pending &&
11270 nested_vmx_check_exception(vcpu, &exit_qual)) {
11271 if (block_nested_events)
11272 return -EBUSY;
11273 nested_vmx_inject_exception_vmexit(vcpu, exit_qual);
11274 return 0;
11275 }
11276
11277 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
11278 vmx->nested.preemption_timer_expired) {
11279 if (block_nested_events)
11280 return -EBUSY;
11281 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
11282 return 0;
11283 }
11284
11285 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
11286 if (block_nested_events)
11287 return -EBUSY;
11288 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
11289 NMI_VECTOR | INTR_TYPE_NMI_INTR |
11290 INTR_INFO_VALID_MASK, 0);
11291 /*
11292 * The NMI-triggered VM exit counts as injection:
11293 * clear this one and block further NMIs.
11294 */
11295 vcpu->arch.nmi_pending = 0;
11296 vmx_set_nmi_mask(vcpu, true);
11297 return 0;
11298 }
11299
11300 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
11301 nested_exit_on_intr(vcpu)) {
11302 if (block_nested_events)
11303 return -EBUSY;
11304 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
11305 return 0;
11306 }
11307
11308 vmx_complete_nested_posted_interrupt(vcpu);
11309 return 0;
11310 }
11311
11312 static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
11313 {
11314 ktime_t remaining =
11315 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
11316 u64 value;
11317
11318 if (ktime_to_ns(remaining) <= 0)
11319 return 0;
11320
11321 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
11322 do_div(value, 1000000);
11323 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
11324 }
11325
11326 /*
11327 * Update the guest state fields of vmcs12 to reflect changes that
11328 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
11329 * VM-entry controls is also updated, since this is really a guest
11330 * state bit.)
11331 */
11332 static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
11333 {
11334 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
11335 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
11336
11337 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
11338 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
11339 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
11340
11341 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
11342 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
11343 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
11344 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
11345 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
11346 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
11347 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
11348 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
11349 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
11350 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
11351 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
11352 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
11353 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
11354 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
11355 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
11356 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
11357 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
11358 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
11359 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
11360 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
11361 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
11362 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
11363 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
11364 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
11365 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
11366 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
11367 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
11368 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
11369 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
11370 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
11371 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
11372 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
11373 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
11374 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
11375 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
11376 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
11377
11378 vmcs12->guest_interruptibility_info =
11379 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
11380 vmcs12->guest_pending_dbg_exceptions =
11381 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
11382 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
11383 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
11384 else
11385 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
11386
11387 if (nested_cpu_has_preemption_timer(vmcs12)) {
11388 if (vmcs12->vm_exit_controls &
11389 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
11390 vmcs12->vmx_preemption_timer_value =
11391 vmx_get_preemption_timer_value(vcpu);
11392 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
11393 }
11394
11395 /*
11396 * In some cases (usually, nested EPT), L2 is allowed to change its
11397 * own CR3 without exiting. If it has changed it, we must keep it.
11398 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
11399 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
11400 *
11401 * Additionally, restore L2's PDPTR to vmcs12.
11402 */
11403 if (enable_ept) {
11404 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
11405 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
11406 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
11407 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
11408 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
11409 }
11410
11411 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
11412
11413 if (nested_cpu_has_vid(vmcs12))
11414 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
11415
11416 vmcs12->vm_entry_controls =
11417 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
11418 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
11419
11420 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
11421 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
11422 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
11423 }
11424
11425 /* TODO: These cannot have changed unless we have MSR bitmaps and
11426 * the relevant bit asks not to trap the change */
11427 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
11428 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
11429 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
11430 vmcs12->guest_ia32_efer = vcpu->arch.efer;
11431 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
11432 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
11433 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
11434 if (kvm_mpx_supported())
11435 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
11436 }
11437
11438 /*
11439 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
11440 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
11441 * and this function updates it to reflect the changes to the guest state while
11442 * L2 was running (and perhaps made some exits which were handled directly by L0
11443 * without going back to L1), and to reflect the exit reason.
11444 * Note that we do not have to copy here all VMCS fields, just those that
11445 * could have changed by the L2 guest or the exit - i.e., the guest-state and
11446 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
11447 * which already writes to vmcs12 directly.
11448 */
11449 static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
11450 u32 exit_reason, u32 exit_intr_info,
11451 unsigned long exit_qualification)
11452 {
11453 /* update guest state fields: */
11454 sync_vmcs12(vcpu, vmcs12);
11455
11456 /* update exit information fields: */
11457
11458 vmcs12->vm_exit_reason = exit_reason;
11459 vmcs12->exit_qualification = exit_qualification;
11460 vmcs12->vm_exit_intr_info = exit_intr_info;
11461
11462 vmcs12->idt_vectoring_info_field = 0;
11463 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
11464 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
11465
11466 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
11467 vmcs12->launch_state = 1;
11468
11469 /* vm_entry_intr_info_field is cleared on exit. Emulate this
11470 * instead of reading the real value. */
11471 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
11472
11473 /*
11474 * Transfer the event that L0 or L1 may wanted to inject into
11475 * L2 to IDT_VECTORING_INFO_FIELD.
11476 */
11477 vmcs12_save_pending_event(vcpu, vmcs12);
11478 }
11479
11480 /*
11481 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
11482 * preserved above and would only end up incorrectly in L1.
11483 */
11484 vcpu->arch.nmi_injected = false;
11485 kvm_clear_exception_queue(vcpu);
11486 kvm_clear_interrupt_queue(vcpu);
11487 }
11488
11489 static void load_vmcs12_mmu_host_state(struct kvm_vcpu *vcpu,
11490 struct vmcs12 *vmcs12)
11491 {
11492 u32 entry_failure_code;
11493
11494 nested_ept_uninit_mmu_context(vcpu);
11495
11496 /*
11497 * Only PDPTE load can fail as the value of cr3 was checked on entry and
11498 * couldn't have changed.
11499 */
11500 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
11501 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
11502
11503 if (!enable_ept)
11504 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
11505 }
11506
11507 /*
11508 * A part of what we need to when the nested L2 guest exits and we want to
11509 * run its L1 parent, is to reset L1's guest state to the host state specified
11510 * in vmcs12.
11511 * This function is to be called not only on normal nested exit, but also on
11512 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
11513 * Failures During or After Loading Guest State").
11514 * This function should be called when the active VMCS is L1's (vmcs01).
11515 */
11516 static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
11517 struct vmcs12 *vmcs12)
11518 {
11519 struct kvm_segment seg;
11520
11521 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
11522 vcpu->arch.efer = vmcs12->host_ia32_efer;
11523 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
11524 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
11525 else
11526 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
11527 vmx_set_efer(vcpu, vcpu->arch.efer);
11528
11529 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
11530 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
11531 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
11532 /*
11533 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
11534 * actually changed, because vmx_set_cr0 refers to efer set above.
11535 *
11536 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
11537 * (KVM doesn't change it);
11538 */
11539 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
11540 vmx_set_cr0(vcpu, vmcs12->host_cr0);
11541
11542 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
11543 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
11544 vmx_set_cr4(vcpu, vmcs12->host_cr4);
11545
11546 load_vmcs12_mmu_host_state(vcpu, vmcs12);
11547
11548 if (enable_vpid) {
11549 /*
11550 * Trivially support vpid by letting L2s share their parent
11551 * L1's vpid. TODO: move to a more elaborate solution, giving
11552 * each L2 its own vpid and exposing the vpid feature to L1.
11553 */
11554 vmx_flush_tlb(vcpu);
11555 }
11556 /* Restore posted intr vector. */
11557 if (nested_cpu_has_posted_intr(vmcs12))
11558 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
11559
11560 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
11561 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
11562 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
11563 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
11564 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
11565 vmcs_write32(GUEST_IDTR_LIMIT, 0xFFFF);
11566 vmcs_write32(GUEST_GDTR_LIMIT, 0xFFFF);
11567
11568 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
11569 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
11570 vmcs_write64(GUEST_BNDCFGS, 0);
11571
11572 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
11573 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
11574 vcpu->arch.pat = vmcs12->host_ia32_pat;
11575 }
11576 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
11577 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
11578 vmcs12->host_ia32_perf_global_ctrl);
11579
11580 /* Set L1 segment info according to Intel SDM
11581 27.5.2 Loading Host Segment and Descriptor-Table Registers */
11582 seg = (struct kvm_segment) {
11583 .base = 0,
11584 .limit = 0xFFFFFFFF,
11585 .selector = vmcs12->host_cs_selector,
11586 .type = 11,
11587 .present = 1,
11588 .s = 1,
11589 .g = 1
11590 };
11591 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
11592 seg.l = 1;
11593 else
11594 seg.db = 1;
11595 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
11596 seg = (struct kvm_segment) {
11597 .base = 0,
11598 .limit = 0xFFFFFFFF,
11599 .type = 3,
11600 .present = 1,
11601 .s = 1,
11602 .db = 1,
11603 .g = 1
11604 };
11605 seg.selector = vmcs12->host_ds_selector;
11606 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
11607 seg.selector = vmcs12->host_es_selector;
11608 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
11609 seg.selector = vmcs12->host_ss_selector;
11610 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
11611 seg.selector = vmcs12->host_fs_selector;
11612 seg.base = vmcs12->host_fs_base;
11613 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
11614 seg.selector = vmcs12->host_gs_selector;
11615 seg.base = vmcs12->host_gs_base;
11616 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
11617 seg = (struct kvm_segment) {
11618 .base = vmcs12->host_tr_base,
11619 .limit = 0x67,
11620 .selector = vmcs12->host_tr_selector,
11621 .type = 11,
11622 .present = 1
11623 };
11624 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
11625
11626 kvm_set_dr(vcpu, 7, 0x400);
11627 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
11628
11629 if (cpu_has_vmx_msr_bitmap())
11630 vmx_update_msr_bitmap(vcpu);
11631
11632 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
11633 vmcs12->vm_exit_msr_load_count))
11634 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
11635 }
11636
11637 /*
11638 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
11639 * and modify vmcs12 to make it see what it would expect to see there if
11640 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
11641 */
11642 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11643 u32 exit_intr_info,
11644 unsigned long exit_qualification)
11645 {
11646 struct vcpu_vmx *vmx = to_vmx(vcpu);
11647 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11648
11649 /* trying to cancel vmlaunch/vmresume is a bug */
11650 WARN_ON_ONCE(vmx->nested.nested_run_pending);
11651
11652 /*
11653 * The only expected VM-instruction error is "VM entry with
11654 * invalid control field(s)." Anything else indicates a
11655 * problem with L0.
11656 */
11657 WARN_ON_ONCE(vmx->fail && (vmcs_read32(VM_INSTRUCTION_ERROR) !=
11658 VMXERR_ENTRY_INVALID_CONTROL_FIELD));
11659
11660 leave_guest_mode(vcpu);
11661
11662 if (likely(!vmx->fail)) {
11663 if (exit_reason == -1)
11664 sync_vmcs12(vcpu, vmcs12);
11665 else
11666 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11667 exit_qualification);
11668
11669 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11670 vmcs12->vm_exit_msr_store_count))
11671 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11672 }
11673
11674 vmx_switch_vmcs(vcpu, &vmx->vmcs01);
11675 vm_entry_controls_reset_shadow(vmx);
11676 vm_exit_controls_reset_shadow(vmx);
11677 vmx_segment_cache_clear(vmx);
11678
11679 /* Update any VMCS fields that might have changed while L2 ran */
11680 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11681 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11682 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
11683 if (vmx->hv_deadline_tsc == -1)
11684 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11685 PIN_BASED_VMX_PREEMPTION_TIMER);
11686 else
11687 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11688 PIN_BASED_VMX_PREEMPTION_TIMER);
11689 if (kvm_has_tsc_control)
11690 decache_tsc_multiplier(vmx);
11691
11692 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11693 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11694 vmx_set_virtual_x2apic_mode(vcpu,
11695 vcpu->arch.apic_base & X2APIC_ENABLE);
11696 } else if (!nested_cpu_has_ept(vmcs12) &&
11697 nested_cpu_has2(vmcs12,
11698 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
11699 vmx_flush_tlb_ept_only(vcpu);
11700 }
11701
11702 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11703 vmx->host_rsp = 0;
11704
11705 /* Unpin physical memory we referred to in vmcs02 */
11706 if (vmx->nested.apic_access_page) {
11707 kvm_release_page_dirty(vmx->nested.apic_access_page);
11708 vmx->nested.apic_access_page = NULL;
11709 }
11710 if (vmx->nested.virtual_apic_page) {
11711 kvm_release_page_dirty(vmx->nested.virtual_apic_page);
11712 vmx->nested.virtual_apic_page = NULL;
11713 }
11714 if (vmx->nested.pi_desc_page) {
11715 kunmap(vmx->nested.pi_desc_page);
11716 kvm_release_page_dirty(vmx->nested.pi_desc_page);
11717 vmx->nested.pi_desc_page = NULL;
11718 vmx->nested.pi_desc = NULL;
11719 }
11720
11721 /*
11722 * We are now running in L2, mmu_notifier will force to reload the
11723 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11724 */
11725 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
11726
11727 if (enable_shadow_vmcs && exit_reason != -1)
11728 vmx->nested.sync_shadow_vmcs = true;
11729
11730 /* in case we halted in L2 */
11731 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11732
11733 if (likely(!vmx->fail)) {
11734 /*
11735 * TODO: SDM says that with acknowledge interrupt on
11736 * exit, bit 31 of the VM-exit interrupt information
11737 * (valid interrupt) is always set to 1 on
11738 * EXIT_REASON_EXTERNAL_INTERRUPT, so we shouldn't
11739 * need kvm_cpu_has_interrupt(). See the commit
11740 * message for details.
11741 */
11742 if (nested_exit_intr_ack_set(vcpu) &&
11743 exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT &&
11744 kvm_cpu_has_interrupt(vcpu)) {
11745 int irq = kvm_cpu_get_interrupt(vcpu);
11746 WARN_ON(irq < 0);
11747 vmcs12->vm_exit_intr_info = irq |
11748 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11749 }
11750
11751 if (exit_reason != -1)
11752 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11753 vmcs12->exit_qualification,
11754 vmcs12->idt_vectoring_info_field,
11755 vmcs12->vm_exit_intr_info,
11756 vmcs12->vm_exit_intr_error_code,
11757 KVM_ISA_VMX);
11758
11759 load_vmcs12_host_state(vcpu, vmcs12);
11760
11761 return;
11762 }
11763
11764 /*
11765 * After an early L2 VM-entry failure, we're now back
11766 * in L1 which thinks it just finished a VMLAUNCH or
11767 * VMRESUME instruction, so we need to set the failure
11768 * flag and the VM-instruction error field of the VMCS
11769 * accordingly.
11770 */
11771 nested_vmx_failValid(vcpu, VMXERR_ENTRY_INVALID_CONTROL_FIELD);
11772
11773 load_vmcs12_mmu_host_state(vcpu, vmcs12);
11774
11775 /*
11776 * The emulated instruction was already skipped in
11777 * nested_vmx_run, but the updated RIP was never
11778 * written back to the vmcs01.
11779 */
11780 skip_emulated_instruction(vcpu);
11781 vmx->fail = 0;
11782 }
11783
11784 /*
11785 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11786 */
11787 static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11788 {
11789 if (is_guest_mode(vcpu)) {
11790 to_vmx(vcpu)->nested.nested_run_pending = 0;
11791 nested_vmx_vmexit(vcpu, -1, 0, 0);
11792 }
11793 free_nested(to_vmx(vcpu));
11794 }
11795
11796 /*
11797 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11798 * 23.7 "VM-entry failures during or after loading guest state" (this also
11799 * lists the acceptable exit-reason and exit-qualification parameters).
11800 * It should only be called before L2 actually succeeded to run, and when
11801 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11802 */
11803 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11804 struct vmcs12 *vmcs12,
11805 u32 reason, unsigned long qualification)
11806 {
11807 load_vmcs12_host_state(vcpu, vmcs12);
11808 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11809 vmcs12->exit_qualification = qualification;
11810 nested_vmx_succeed(vcpu);
11811 if (enable_shadow_vmcs)
11812 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
11813 }
11814
11815 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11816 struct x86_instruction_info *info,
11817 enum x86_intercept_stage stage)
11818 {
11819 return X86EMUL_CONTINUE;
11820 }
11821
11822 #ifdef CONFIG_X86_64
11823 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11824 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11825 u64 divisor, u64 *result)
11826 {
11827 u64 low = a << shift, high = a >> (64 - shift);
11828
11829 /* To avoid the overflow on divq */
11830 if (high >= divisor)
11831 return 1;
11832
11833 /* Low hold the result, high hold rem which is discarded */
11834 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11835 "rm" (divisor), "0" (low), "1" (high));
11836 *result = low;
11837
11838 return 0;
11839 }
11840
11841 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11842 {
11843 struct vcpu_vmx *vmx = to_vmx(vcpu);
11844 u64 tscl = rdtsc();
11845 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11846 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
11847
11848 /* Convert to host delta tsc if tsc scaling is enabled */
11849 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11850 u64_shl_div_u64(delta_tsc,
11851 kvm_tsc_scaling_ratio_frac_bits,
11852 vcpu->arch.tsc_scaling_ratio,
11853 &delta_tsc))
11854 return -ERANGE;
11855
11856 /*
11857 * If the delta tsc can't fit in the 32 bit after the multi shift,
11858 * we can't use the preemption timer.
11859 * It's possible that it fits on later vmentries, but checking
11860 * on every vmentry is costly so we just use an hrtimer.
11861 */
11862 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11863 return -ERANGE;
11864
11865 vmx->hv_deadline_tsc = tscl + delta_tsc;
11866 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11867 PIN_BASED_VMX_PREEMPTION_TIMER);
11868
11869 return delta_tsc == 0;
11870 }
11871
11872 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11873 {
11874 struct vcpu_vmx *vmx = to_vmx(vcpu);
11875 vmx->hv_deadline_tsc = -1;
11876 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11877 PIN_BASED_VMX_PREEMPTION_TIMER);
11878 }
11879 #endif
11880
11881 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
11882 {
11883 if (ple_gap)
11884 shrink_ple_window(vcpu);
11885 }
11886
11887 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11888 struct kvm_memory_slot *slot)
11889 {
11890 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11891 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11892 }
11893
11894 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11895 struct kvm_memory_slot *slot)
11896 {
11897 kvm_mmu_slot_set_dirty(kvm, slot);
11898 }
11899
11900 static void vmx_flush_log_dirty(struct kvm *kvm)
11901 {
11902 kvm_flush_pml_buffers(kvm);
11903 }
11904
11905 static int vmx_write_pml_buffer(struct kvm_vcpu *vcpu)
11906 {
11907 struct vmcs12 *vmcs12;
11908 struct vcpu_vmx *vmx = to_vmx(vcpu);
11909 gpa_t gpa;
11910 struct page *page = NULL;
11911 u64 *pml_address;
11912
11913 if (is_guest_mode(vcpu)) {
11914 WARN_ON_ONCE(vmx->nested.pml_full);
11915
11916 /*
11917 * Check if PML is enabled for the nested guest.
11918 * Whether eptp bit 6 is set is already checked
11919 * as part of A/D emulation.
11920 */
11921 vmcs12 = get_vmcs12(vcpu);
11922 if (!nested_cpu_has_pml(vmcs12))
11923 return 0;
11924
11925 if (vmcs12->guest_pml_index >= PML_ENTITY_NUM) {
11926 vmx->nested.pml_full = true;
11927 return 1;
11928 }
11929
11930 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS) & ~0xFFFull;
11931
11932 page = kvm_vcpu_gpa_to_page(vcpu, vmcs12->pml_address);
11933 if (is_error_page(page))
11934 return 0;
11935
11936 pml_address = kmap(page);
11937 pml_address[vmcs12->guest_pml_index--] = gpa;
11938 kunmap(page);
11939 kvm_release_page_clean(page);
11940 }
11941
11942 return 0;
11943 }
11944
11945 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11946 struct kvm_memory_slot *memslot,
11947 gfn_t offset, unsigned long mask)
11948 {
11949 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11950 }
11951
11952 static void __pi_post_block(struct kvm_vcpu *vcpu)
11953 {
11954 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11955 struct pi_desc old, new;
11956 unsigned int dest;
11957
11958 do {
11959 old.control = new.control = pi_desc->control;
11960 WARN(old.nv != POSTED_INTR_WAKEUP_VECTOR,
11961 "Wakeup handler not enabled while the VCPU is blocked\n");
11962
11963 dest = cpu_physical_id(vcpu->cpu);
11964
11965 if (x2apic_enabled())
11966 new.ndst = dest;
11967 else
11968 new.ndst = (dest << 8) & 0xFF00;
11969
11970 /* set 'NV' to 'notification vector' */
11971 new.nv = POSTED_INTR_VECTOR;
11972 } while (cmpxchg64(&pi_desc->control, old.control,
11973 new.control) != old.control);
11974
11975 if (!WARN_ON_ONCE(vcpu->pre_pcpu == -1)) {
11976 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
11977 list_del(&vcpu->blocked_vcpu_list);
11978 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
11979 vcpu->pre_pcpu = -1;
11980 }
11981 }
11982
11983 /*
11984 * This routine does the following things for vCPU which is going
11985 * to be blocked if VT-d PI is enabled.
11986 * - Store the vCPU to the wakeup list, so when interrupts happen
11987 * we can find the right vCPU to wake up.
11988 * - Change the Posted-interrupt descriptor as below:
11989 * 'NDST' <-- vcpu->pre_pcpu
11990 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11991 * - If 'ON' is set during this process, which means at least one
11992 * interrupt is posted for this vCPU, we cannot block it, in
11993 * this case, return 1, otherwise, return 0.
11994 *
11995 */
11996 static int pi_pre_block(struct kvm_vcpu *vcpu)
11997 {
11998 unsigned int dest;
11999 struct pi_desc old, new;
12000 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
12001
12002 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
12003 !irq_remapping_cap(IRQ_POSTING_CAP) ||
12004 !kvm_vcpu_apicv_active(vcpu))
12005 return 0;
12006
12007 WARN_ON(irqs_disabled());
12008 local_irq_disable();
12009 if (!WARN_ON_ONCE(vcpu->pre_pcpu != -1)) {
12010 vcpu->pre_pcpu = vcpu->cpu;
12011 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
12012 list_add_tail(&vcpu->blocked_vcpu_list,
12013 &per_cpu(blocked_vcpu_on_cpu,
12014 vcpu->pre_pcpu));
12015 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, vcpu->pre_pcpu));
12016 }
12017
12018 do {
12019 old.control = new.control = pi_desc->control;
12020
12021 WARN((pi_desc->sn == 1),
12022 "Warning: SN field of posted-interrupts "
12023 "is set before blocking\n");
12024
12025 /*
12026 * Since vCPU can be preempted during this process,
12027 * vcpu->cpu could be different with pre_pcpu, we
12028 * need to set pre_pcpu as the destination of wakeup
12029 * notification event, then we can find the right vCPU
12030 * to wakeup in wakeup handler if interrupts happen
12031 * when the vCPU is in blocked state.
12032 */
12033 dest = cpu_physical_id(vcpu->pre_pcpu);
12034
12035 if (x2apic_enabled())
12036 new.ndst = dest;
12037 else
12038 new.ndst = (dest << 8) & 0xFF00;
12039
12040 /* set 'NV' to 'wakeup vector' */
12041 new.nv = POSTED_INTR_WAKEUP_VECTOR;
12042 } while (cmpxchg64(&pi_desc->control, old.control,
12043 new.control) != old.control);
12044
12045 /* We should not block the vCPU if an interrupt is posted for it. */
12046 if (pi_test_on(pi_desc) == 1)
12047 __pi_post_block(vcpu);
12048
12049 local_irq_enable();
12050 return (vcpu->pre_pcpu == -1);
12051 }
12052
12053 static int vmx_pre_block(struct kvm_vcpu *vcpu)
12054 {
12055 if (pi_pre_block(vcpu))
12056 return 1;
12057
12058 if (kvm_lapic_hv_timer_in_use(vcpu))
12059 kvm_lapic_switch_to_sw_timer(vcpu);
12060
12061 return 0;
12062 }
12063
12064 static void pi_post_block(struct kvm_vcpu *vcpu)
12065 {
12066 if (vcpu->pre_pcpu == -1)
12067 return;
12068
12069 WARN_ON(irqs_disabled());
12070 local_irq_disable();
12071 __pi_post_block(vcpu);
12072 local_irq_enable();
12073 }
12074
12075 static void vmx_post_block(struct kvm_vcpu *vcpu)
12076 {
12077 if (kvm_x86_ops->set_hv_timer)
12078 kvm_lapic_switch_to_hv_timer(vcpu);
12079
12080 pi_post_block(vcpu);
12081 }
12082
12083 /*
12084 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
12085 *
12086 * @kvm: kvm
12087 * @host_irq: host irq of the interrupt
12088 * @guest_irq: gsi of the interrupt
12089 * @set: set or unset PI
12090 * returns 0 on success, < 0 on failure
12091 */
12092 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
12093 uint32_t guest_irq, bool set)
12094 {
12095 struct kvm_kernel_irq_routing_entry *e;
12096 struct kvm_irq_routing_table *irq_rt;
12097 struct kvm_lapic_irq irq;
12098 struct kvm_vcpu *vcpu;
12099 struct vcpu_data vcpu_info;
12100 int idx, ret = 0;
12101
12102 if (!kvm_arch_has_assigned_device(kvm) ||
12103 !irq_remapping_cap(IRQ_POSTING_CAP) ||
12104 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
12105 return 0;
12106
12107 idx = srcu_read_lock(&kvm->irq_srcu);
12108 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
12109 if (guest_irq >= irq_rt->nr_rt_entries ||
12110 hlist_empty(&irq_rt->map[guest_irq])) {
12111 pr_warn_once("no route for guest_irq %u/%u (broken user space?)\n",
12112 guest_irq, irq_rt->nr_rt_entries);
12113 goto out;
12114 }
12115
12116 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
12117 if (e->type != KVM_IRQ_ROUTING_MSI)
12118 continue;
12119 /*
12120 * VT-d PI cannot support posting multicast/broadcast
12121 * interrupts to a vCPU, we still use interrupt remapping
12122 * for these kind of interrupts.
12123 *
12124 * For lowest-priority interrupts, we only support
12125 * those with single CPU as the destination, e.g. user
12126 * configures the interrupts via /proc/irq or uses
12127 * irqbalance to make the interrupts single-CPU.
12128 *
12129 * We will support full lowest-priority interrupt later.
12130 */
12131
12132 kvm_set_msi_irq(kvm, e, &irq);
12133 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
12134 /*
12135 * Make sure the IRTE is in remapped mode if
12136 * we don't handle it in posted mode.
12137 */
12138 ret = irq_set_vcpu_affinity(host_irq, NULL);
12139 if (ret < 0) {
12140 printk(KERN_INFO
12141 "failed to back to remapped mode, irq: %u\n",
12142 host_irq);
12143 goto out;
12144 }
12145
12146 continue;
12147 }
12148
12149 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
12150 vcpu_info.vector = irq.vector;
12151
12152 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
12153 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
12154
12155 if (set)
12156 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
12157 else
12158 ret = irq_set_vcpu_affinity(host_irq, NULL);
12159
12160 if (ret < 0) {
12161 printk(KERN_INFO "%s: failed to update PI IRTE\n",
12162 __func__);
12163 goto out;
12164 }
12165 }
12166
12167 ret = 0;
12168 out:
12169 srcu_read_unlock(&kvm->irq_srcu, idx);
12170 return ret;
12171 }
12172
12173 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
12174 {
12175 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
12176 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
12177 FEATURE_CONTROL_LMCE;
12178 else
12179 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
12180 ~FEATURE_CONTROL_LMCE;
12181 }
12182
12183 static int vmx_smi_allowed(struct kvm_vcpu *vcpu)
12184 {
12185 /* we need a nested vmexit to enter SMM, postpone if run is pending */
12186 if (to_vmx(vcpu)->nested.nested_run_pending)
12187 return 0;
12188 return 1;
12189 }
12190
12191 static int vmx_pre_enter_smm(struct kvm_vcpu *vcpu, char *smstate)
12192 {
12193 struct vcpu_vmx *vmx = to_vmx(vcpu);
12194
12195 vmx->nested.smm.guest_mode = is_guest_mode(vcpu);
12196 if (vmx->nested.smm.guest_mode)
12197 nested_vmx_vmexit(vcpu, -1, 0, 0);
12198
12199 vmx->nested.smm.vmxon = vmx->nested.vmxon;
12200 vmx->nested.vmxon = false;
12201 return 0;
12202 }
12203
12204 static int vmx_pre_leave_smm(struct kvm_vcpu *vcpu, u64 smbase)
12205 {
12206 struct vcpu_vmx *vmx = to_vmx(vcpu);
12207 int ret;
12208
12209 if (vmx->nested.smm.vmxon) {
12210 vmx->nested.vmxon = true;
12211 vmx->nested.smm.vmxon = false;
12212 }
12213
12214 if (vmx->nested.smm.guest_mode) {
12215 vcpu->arch.hflags &= ~HF_SMM_MASK;
12216 ret = enter_vmx_non_root_mode(vcpu, false);
12217 vcpu->arch.hflags |= HF_SMM_MASK;
12218 if (ret)
12219 return ret;
12220
12221 vmx->nested.smm.guest_mode = false;
12222 }
12223 return 0;
12224 }
12225
12226 static int enable_smi_window(struct kvm_vcpu *vcpu)
12227 {
12228 return 0;
12229 }
12230
12231 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
12232 .cpu_has_kvm_support = cpu_has_kvm_support,
12233 .disabled_by_bios = vmx_disabled_by_bios,
12234 .hardware_setup = hardware_setup,
12235 .hardware_unsetup = hardware_unsetup,
12236 .check_processor_compatibility = vmx_check_processor_compat,
12237 .hardware_enable = hardware_enable,
12238 .hardware_disable = hardware_disable,
12239 .cpu_has_accelerated_tpr = report_flexpriority,
12240 .has_emulated_msr = vmx_has_emulated_msr,
12241
12242 .vcpu_create = vmx_create_vcpu,
12243 .vcpu_free = vmx_free_vcpu,
12244 .vcpu_reset = vmx_vcpu_reset,
12245
12246 .prepare_guest_switch = vmx_save_host_state,
12247 .vcpu_load = vmx_vcpu_load,
12248 .vcpu_put = vmx_vcpu_put,
12249
12250 .update_bp_intercept = update_exception_bitmap,
12251 .get_msr = vmx_get_msr,
12252 .set_msr = vmx_set_msr,
12253 .get_segment_base = vmx_get_segment_base,
12254 .get_segment = vmx_get_segment,
12255 .set_segment = vmx_set_segment,
12256 .get_cpl = vmx_get_cpl,
12257 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
12258 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
12259 .decache_cr3 = vmx_decache_cr3,
12260 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
12261 .set_cr0 = vmx_set_cr0,
12262 .set_cr3 = vmx_set_cr3,
12263 .set_cr4 = vmx_set_cr4,
12264 .set_efer = vmx_set_efer,
12265 .get_idt = vmx_get_idt,
12266 .set_idt = vmx_set_idt,
12267 .get_gdt = vmx_get_gdt,
12268 .set_gdt = vmx_set_gdt,
12269 .get_dr6 = vmx_get_dr6,
12270 .set_dr6 = vmx_set_dr6,
12271 .set_dr7 = vmx_set_dr7,
12272 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
12273 .cache_reg = vmx_cache_reg,
12274 .get_rflags = vmx_get_rflags,
12275 .set_rflags = vmx_set_rflags,
12276
12277 .tlb_flush = vmx_flush_tlb,
12278
12279 .run = vmx_vcpu_run,
12280 .handle_exit = vmx_handle_exit,
12281 .skip_emulated_instruction = skip_emulated_instruction,
12282 .set_interrupt_shadow = vmx_set_interrupt_shadow,
12283 .get_interrupt_shadow = vmx_get_interrupt_shadow,
12284 .patch_hypercall = vmx_patch_hypercall,
12285 .set_irq = vmx_inject_irq,
12286 .set_nmi = vmx_inject_nmi,
12287 .queue_exception = vmx_queue_exception,
12288 .cancel_injection = vmx_cancel_injection,
12289 .interrupt_allowed = vmx_interrupt_allowed,
12290 .nmi_allowed = vmx_nmi_allowed,
12291 .get_nmi_mask = vmx_get_nmi_mask,
12292 .set_nmi_mask = vmx_set_nmi_mask,
12293 .enable_nmi_window = enable_nmi_window,
12294 .enable_irq_window = enable_irq_window,
12295 .update_cr8_intercept = update_cr8_intercept,
12296 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
12297 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
12298 .get_enable_apicv = vmx_get_enable_apicv,
12299 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
12300 .load_eoi_exitmap = vmx_load_eoi_exitmap,
12301 .apicv_post_state_restore = vmx_apicv_post_state_restore,
12302 .hwapic_irr_update = vmx_hwapic_irr_update,
12303 .hwapic_isr_update = vmx_hwapic_isr_update,
12304 .sync_pir_to_irr = vmx_sync_pir_to_irr,
12305 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
12306
12307 .set_tss_addr = vmx_set_tss_addr,
12308 .get_tdp_level = get_ept_level,
12309 .get_mt_mask = vmx_get_mt_mask,
12310
12311 .get_exit_info = vmx_get_exit_info,
12312
12313 .get_lpage_level = vmx_get_lpage_level,
12314
12315 .cpuid_update = vmx_cpuid_update,
12316
12317 .rdtscp_supported = vmx_rdtscp_supported,
12318 .invpcid_supported = vmx_invpcid_supported,
12319
12320 .set_supported_cpuid = vmx_set_supported_cpuid,
12321
12322 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
12323
12324 .write_tsc_offset = vmx_write_tsc_offset,
12325
12326 .set_tdp_cr3 = vmx_set_cr3,
12327
12328 .check_intercept = vmx_check_intercept,
12329 .handle_external_intr = vmx_handle_external_intr,
12330 .mpx_supported = vmx_mpx_supported,
12331 .xsaves_supported = vmx_xsaves_supported,
12332
12333 .check_nested_events = vmx_check_nested_events,
12334
12335 .sched_in = vmx_sched_in,
12336
12337 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
12338 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
12339 .flush_log_dirty = vmx_flush_log_dirty,
12340 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
12341 .write_log_dirty = vmx_write_pml_buffer,
12342
12343 .pre_block = vmx_pre_block,
12344 .post_block = vmx_post_block,
12345
12346 .pmu_ops = &intel_pmu_ops,
12347
12348 .update_pi_irte = vmx_update_pi_irte,
12349
12350 #ifdef CONFIG_X86_64
12351 .set_hv_timer = vmx_set_hv_timer,
12352 .cancel_hv_timer = vmx_cancel_hv_timer,
12353 #endif
12354
12355 .setup_mce = vmx_setup_mce,
12356
12357 .smi_allowed = vmx_smi_allowed,
12358 .pre_enter_smm = vmx_pre_enter_smm,
12359 .pre_leave_smm = vmx_pre_leave_smm,
12360 .enable_smi_window = enable_smi_window,
12361 };
12362
12363 static int __init vmx_init(void)
12364 {
12365 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
12366 __alignof__(struct vcpu_vmx), THIS_MODULE);
12367 if (r)
12368 return r;
12369
12370 #ifdef CONFIG_KEXEC_CORE
12371 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
12372 crash_vmclear_local_loaded_vmcss);
12373 #endif
12374
12375 return 0;
12376 }
12377
12378 static void __exit vmx_exit(void)
12379 {
12380 #ifdef CONFIG_KEXEC_CORE
12381 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
12382 synchronize_rcu();
12383 #endif
12384
12385 kvm_exit();
12386 }
12387
12388 module_init(vmx_init)
12389 module_exit(vmx_exit)