]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - arch/x86/kvm/vmx.c
x86: Make the GDT remapping read-only on 64-bit
[mirror_ubuntu-jammy-kernel.git] / arch / x86 / kvm / vmx.c
1 /*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "cpuid.h"
22 #include "lapic.h"
23
24 #include <linux/kvm_host.h>
25 #include <linux/module.h>
26 #include <linux/kernel.h>
27 #include <linux/mm.h>
28 #include <linux/highmem.h>
29 #include <linux/sched.h>
30 #include <linux/moduleparam.h>
31 #include <linux/mod_devicetable.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/tboot.h>
35 #include <linux/hrtimer.h>
36 #include "kvm_cache_regs.h"
37 #include "x86.h"
38
39 #include <asm/cpu.h>
40 #include <asm/io.h>
41 #include <asm/desc.h>
42 #include <asm/vmx.h>
43 #include <asm/virtext.h>
44 #include <asm/mce.h>
45 #include <asm/fpu/internal.h>
46 #include <asm/perf_event.h>
47 #include <asm/debugreg.h>
48 #include <asm/kexec.h>
49 #include <asm/apic.h>
50 #include <asm/irq_remapping.h>
51
52 #include "trace.h"
53 #include "pmu.h"
54
55 #define __ex(x) __kvm_handle_fault_on_reboot(x)
56 #define __ex_clear(x, reg) \
57 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
58
59 MODULE_AUTHOR("Qumranet");
60 MODULE_LICENSE("GPL");
61
62 static const struct x86_cpu_id vmx_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_VMX),
64 {}
65 };
66 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
68 static bool __read_mostly enable_vpid = 1;
69 module_param_named(vpid, enable_vpid, bool, 0444);
70
71 static bool __read_mostly flexpriority_enabled = 1;
72 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
73
74 static bool __read_mostly enable_ept = 1;
75 module_param_named(ept, enable_ept, bool, S_IRUGO);
76
77 static bool __read_mostly enable_unrestricted_guest = 1;
78 module_param_named(unrestricted_guest,
79 enable_unrestricted_guest, bool, S_IRUGO);
80
81 static bool __read_mostly enable_ept_ad_bits = 1;
82 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
84 static bool __read_mostly emulate_invalid_guest_state = true;
85 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
86
87 static bool __read_mostly vmm_exclusive = 1;
88 module_param(vmm_exclusive, bool, S_IRUGO);
89
90 static bool __read_mostly fasteoi = 1;
91 module_param(fasteoi, bool, S_IRUGO);
92
93 static bool __read_mostly enable_apicv = 1;
94 module_param(enable_apicv, bool, S_IRUGO);
95
96 static bool __read_mostly enable_shadow_vmcs = 1;
97 module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
98 /*
99 * If nested=1, nested virtualization is supported, i.e., guests may use
100 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
101 * use VMX instructions.
102 */
103 static bool __read_mostly nested = 0;
104 module_param(nested, bool, S_IRUGO);
105
106 static u64 __read_mostly host_xss;
107
108 static bool __read_mostly enable_pml = 1;
109 module_param_named(pml, enable_pml, bool, S_IRUGO);
110
111 #define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
112
113 /* Guest_tsc -> host_tsc conversion requires 64-bit division. */
114 static int __read_mostly cpu_preemption_timer_multi;
115 static bool __read_mostly enable_preemption_timer = 1;
116 #ifdef CONFIG_X86_64
117 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
118 #endif
119
120 #define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
121 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
122 #define KVM_VM_CR0_ALWAYS_ON \
123 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
124 #define KVM_CR4_GUEST_OWNED_BITS \
125 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
126 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
127
128 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
129 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
130
131 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
132
133 #define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
134
135 /*
136 * Hyper-V requires all of these, so mark them as supported even though
137 * they are just treated the same as all-context.
138 */
139 #define VMX_VPID_EXTENT_SUPPORTED_MASK \
140 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
141 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
143 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
144
145 /*
146 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
147 * ple_gap: upper bound on the amount of time between two successive
148 * executions of PAUSE in a loop. Also indicate if ple enabled.
149 * According to test, this time is usually smaller than 128 cycles.
150 * ple_window: upper bound on the amount of time a guest is allowed to execute
151 * in a PAUSE loop. Tests indicate that most spinlocks are held for
152 * less than 2^12 cycles
153 * Time is measured based on a counter that runs at the same rate as the TSC,
154 * refer SDM volume 3b section 21.6.13 & 22.1.3.
155 */
156 #define KVM_VMX_DEFAULT_PLE_GAP 128
157 #define KVM_VMX_DEFAULT_PLE_WINDOW 4096
158 #define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
159 #define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
160 #define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
161 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
162
163 static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
164 module_param(ple_gap, int, S_IRUGO);
165
166 static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
167 module_param(ple_window, int, S_IRUGO);
168
169 /* Default doubles per-vcpu window every exit. */
170 static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
171 module_param(ple_window_grow, int, S_IRUGO);
172
173 /* Default resets per-vcpu window every exit to ple_window. */
174 static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
175 module_param(ple_window_shrink, int, S_IRUGO);
176
177 /* Default is to compute the maximum so we can never overflow. */
178 static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179 static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
180 module_param(ple_window_max, int, S_IRUGO);
181
182 extern const ulong vmx_return;
183
184 #define NR_AUTOLOAD_MSRS 8
185 #define VMCS02_POOL_SIZE 1
186
187 struct vmcs {
188 u32 revision_id;
189 u32 abort;
190 char data[0];
191 };
192
193 /*
194 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
195 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
196 * loaded on this CPU (so we can clear them if the CPU goes down).
197 */
198 struct loaded_vmcs {
199 struct vmcs *vmcs;
200 struct vmcs *shadow_vmcs;
201 int cpu;
202 int launched;
203 struct list_head loaded_vmcss_on_cpu_link;
204 };
205
206 struct shared_msr_entry {
207 unsigned index;
208 u64 data;
209 u64 mask;
210 };
211
212 /*
213 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
214 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
215 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
216 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
217 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
218 * More than one of these structures may exist, if L1 runs multiple L2 guests.
219 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
220 * underlying hardware which will be used to run L2.
221 * This structure is packed to ensure that its layout is identical across
222 * machines (necessary for live migration).
223 * If there are changes in this struct, VMCS12_REVISION must be changed.
224 */
225 typedef u64 natural_width;
226 struct __packed vmcs12 {
227 /* According to the Intel spec, a VMCS region must start with the
228 * following two fields. Then follow implementation-specific data.
229 */
230 u32 revision_id;
231 u32 abort;
232
233 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
234 u32 padding[7]; /* room for future expansion */
235
236 u64 io_bitmap_a;
237 u64 io_bitmap_b;
238 u64 msr_bitmap;
239 u64 vm_exit_msr_store_addr;
240 u64 vm_exit_msr_load_addr;
241 u64 vm_entry_msr_load_addr;
242 u64 tsc_offset;
243 u64 virtual_apic_page_addr;
244 u64 apic_access_addr;
245 u64 posted_intr_desc_addr;
246 u64 ept_pointer;
247 u64 eoi_exit_bitmap0;
248 u64 eoi_exit_bitmap1;
249 u64 eoi_exit_bitmap2;
250 u64 eoi_exit_bitmap3;
251 u64 xss_exit_bitmap;
252 u64 guest_physical_address;
253 u64 vmcs_link_pointer;
254 u64 guest_ia32_debugctl;
255 u64 guest_ia32_pat;
256 u64 guest_ia32_efer;
257 u64 guest_ia32_perf_global_ctrl;
258 u64 guest_pdptr0;
259 u64 guest_pdptr1;
260 u64 guest_pdptr2;
261 u64 guest_pdptr3;
262 u64 guest_bndcfgs;
263 u64 host_ia32_pat;
264 u64 host_ia32_efer;
265 u64 host_ia32_perf_global_ctrl;
266 u64 padding64[8]; /* room for future expansion */
267 /*
268 * To allow migration of L1 (complete with its L2 guests) between
269 * machines of different natural widths (32 or 64 bit), we cannot have
270 * unsigned long fields with no explict size. We use u64 (aliased
271 * natural_width) instead. Luckily, x86 is little-endian.
272 */
273 natural_width cr0_guest_host_mask;
274 natural_width cr4_guest_host_mask;
275 natural_width cr0_read_shadow;
276 natural_width cr4_read_shadow;
277 natural_width cr3_target_value0;
278 natural_width cr3_target_value1;
279 natural_width cr3_target_value2;
280 natural_width cr3_target_value3;
281 natural_width exit_qualification;
282 natural_width guest_linear_address;
283 natural_width guest_cr0;
284 natural_width guest_cr3;
285 natural_width guest_cr4;
286 natural_width guest_es_base;
287 natural_width guest_cs_base;
288 natural_width guest_ss_base;
289 natural_width guest_ds_base;
290 natural_width guest_fs_base;
291 natural_width guest_gs_base;
292 natural_width guest_ldtr_base;
293 natural_width guest_tr_base;
294 natural_width guest_gdtr_base;
295 natural_width guest_idtr_base;
296 natural_width guest_dr7;
297 natural_width guest_rsp;
298 natural_width guest_rip;
299 natural_width guest_rflags;
300 natural_width guest_pending_dbg_exceptions;
301 natural_width guest_sysenter_esp;
302 natural_width guest_sysenter_eip;
303 natural_width host_cr0;
304 natural_width host_cr3;
305 natural_width host_cr4;
306 natural_width host_fs_base;
307 natural_width host_gs_base;
308 natural_width host_tr_base;
309 natural_width host_gdtr_base;
310 natural_width host_idtr_base;
311 natural_width host_ia32_sysenter_esp;
312 natural_width host_ia32_sysenter_eip;
313 natural_width host_rsp;
314 natural_width host_rip;
315 natural_width paddingl[8]; /* room for future expansion */
316 u32 pin_based_vm_exec_control;
317 u32 cpu_based_vm_exec_control;
318 u32 exception_bitmap;
319 u32 page_fault_error_code_mask;
320 u32 page_fault_error_code_match;
321 u32 cr3_target_count;
322 u32 vm_exit_controls;
323 u32 vm_exit_msr_store_count;
324 u32 vm_exit_msr_load_count;
325 u32 vm_entry_controls;
326 u32 vm_entry_msr_load_count;
327 u32 vm_entry_intr_info_field;
328 u32 vm_entry_exception_error_code;
329 u32 vm_entry_instruction_len;
330 u32 tpr_threshold;
331 u32 secondary_vm_exec_control;
332 u32 vm_instruction_error;
333 u32 vm_exit_reason;
334 u32 vm_exit_intr_info;
335 u32 vm_exit_intr_error_code;
336 u32 idt_vectoring_info_field;
337 u32 idt_vectoring_error_code;
338 u32 vm_exit_instruction_len;
339 u32 vmx_instruction_info;
340 u32 guest_es_limit;
341 u32 guest_cs_limit;
342 u32 guest_ss_limit;
343 u32 guest_ds_limit;
344 u32 guest_fs_limit;
345 u32 guest_gs_limit;
346 u32 guest_ldtr_limit;
347 u32 guest_tr_limit;
348 u32 guest_gdtr_limit;
349 u32 guest_idtr_limit;
350 u32 guest_es_ar_bytes;
351 u32 guest_cs_ar_bytes;
352 u32 guest_ss_ar_bytes;
353 u32 guest_ds_ar_bytes;
354 u32 guest_fs_ar_bytes;
355 u32 guest_gs_ar_bytes;
356 u32 guest_ldtr_ar_bytes;
357 u32 guest_tr_ar_bytes;
358 u32 guest_interruptibility_info;
359 u32 guest_activity_state;
360 u32 guest_sysenter_cs;
361 u32 host_ia32_sysenter_cs;
362 u32 vmx_preemption_timer_value;
363 u32 padding32[7]; /* room for future expansion */
364 u16 virtual_processor_id;
365 u16 posted_intr_nv;
366 u16 guest_es_selector;
367 u16 guest_cs_selector;
368 u16 guest_ss_selector;
369 u16 guest_ds_selector;
370 u16 guest_fs_selector;
371 u16 guest_gs_selector;
372 u16 guest_ldtr_selector;
373 u16 guest_tr_selector;
374 u16 guest_intr_status;
375 u16 host_es_selector;
376 u16 host_cs_selector;
377 u16 host_ss_selector;
378 u16 host_ds_selector;
379 u16 host_fs_selector;
380 u16 host_gs_selector;
381 u16 host_tr_selector;
382 };
383
384 /*
385 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
386 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
387 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
388 */
389 #define VMCS12_REVISION 0x11e57ed0
390
391 /*
392 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
393 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
394 * current implementation, 4K are reserved to avoid future complications.
395 */
396 #define VMCS12_SIZE 0x1000
397
398 /* Used to remember the last vmcs02 used for some recently used vmcs12s */
399 struct vmcs02_list {
400 struct list_head list;
401 gpa_t vmptr;
402 struct loaded_vmcs vmcs02;
403 };
404
405 /*
406 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
407 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
408 */
409 struct nested_vmx {
410 /* Has the level1 guest done vmxon? */
411 bool vmxon;
412 gpa_t vmxon_ptr;
413
414 /* The guest-physical address of the current VMCS L1 keeps for L2 */
415 gpa_t current_vmptr;
416 /* The host-usable pointer to the above */
417 struct page *current_vmcs12_page;
418 struct vmcs12 *current_vmcs12;
419 /*
420 * Cache of the guest's VMCS, existing outside of guest memory.
421 * Loaded from guest memory during VMPTRLD. Flushed to guest
422 * memory during VMXOFF, VMCLEAR, VMPTRLD.
423 */
424 struct vmcs12 *cached_vmcs12;
425 /*
426 * Indicates if the shadow vmcs must be updated with the
427 * data hold by vmcs12
428 */
429 bool sync_shadow_vmcs;
430
431 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
432 struct list_head vmcs02_pool;
433 int vmcs02_num;
434 bool change_vmcs01_virtual_x2apic_mode;
435 /* L2 must run next, and mustn't decide to exit to L1. */
436 bool nested_run_pending;
437 /*
438 * Guest pages referred to in vmcs02 with host-physical pointers, so
439 * we must keep them pinned while L2 runs.
440 */
441 struct page *apic_access_page;
442 struct page *virtual_apic_page;
443 struct page *pi_desc_page;
444 struct pi_desc *pi_desc;
445 bool pi_pending;
446 u16 posted_intr_nv;
447
448 unsigned long *msr_bitmap;
449
450 struct hrtimer preemption_timer;
451 bool preemption_timer_expired;
452
453 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
454 u64 vmcs01_debugctl;
455
456 u16 vpid02;
457 u16 last_vpid;
458
459 /*
460 * We only store the "true" versions of the VMX capability MSRs. We
461 * generate the "non-true" versions by setting the must-be-1 bits
462 * according to the SDM.
463 */
464 u32 nested_vmx_procbased_ctls_low;
465 u32 nested_vmx_procbased_ctls_high;
466 u32 nested_vmx_secondary_ctls_low;
467 u32 nested_vmx_secondary_ctls_high;
468 u32 nested_vmx_pinbased_ctls_low;
469 u32 nested_vmx_pinbased_ctls_high;
470 u32 nested_vmx_exit_ctls_low;
471 u32 nested_vmx_exit_ctls_high;
472 u32 nested_vmx_entry_ctls_low;
473 u32 nested_vmx_entry_ctls_high;
474 u32 nested_vmx_misc_low;
475 u32 nested_vmx_misc_high;
476 u32 nested_vmx_ept_caps;
477 u32 nested_vmx_vpid_caps;
478 u64 nested_vmx_basic;
479 u64 nested_vmx_cr0_fixed0;
480 u64 nested_vmx_cr0_fixed1;
481 u64 nested_vmx_cr4_fixed0;
482 u64 nested_vmx_cr4_fixed1;
483 u64 nested_vmx_vmcs_enum;
484 };
485
486 #define POSTED_INTR_ON 0
487 #define POSTED_INTR_SN 1
488
489 /* Posted-Interrupt Descriptor */
490 struct pi_desc {
491 u32 pir[8]; /* Posted interrupt requested */
492 union {
493 struct {
494 /* bit 256 - Outstanding Notification */
495 u16 on : 1,
496 /* bit 257 - Suppress Notification */
497 sn : 1,
498 /* bit 271:258 - Reserved */
499 rsvd_1 : 14;
500 /* bit 279:272 - Notification Vector */
501 u8 nv;
502 /* bit 287:280 - Reserved */
503 u8 rsvd_2;
504 /* bit 319:288 - Notification Destination */
505 u32 ndst;
506 };
507 u64 control;
508 };
509 u32 rsvd[6];
510 } __aligned(64);
511
512 static bool pi_test_and_set_on(struct pi_desc *pi_desc)
513 {
514 return test_and_set_bit(POSTED_INTR_ON,
515 (unsigned long *)&pi_desc->control);
516 }
517
518 static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
519 {
520 return test_and_clear_bit(POSTED_INTR_ON,
521 (unsigned long *)&pi_desc->control);
522 }
523
524 static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
525 {
526 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
527 }
528
529 static inline void pi_clear_sn(struct pi_desc *pi_desc)
530 {
531 return clear_bit(POSTED_INTR_SN,
532 (unsigned long *)&pi_desc->control);
533 }
534
535 static inline void pi_set_sn(struct pi_desc *pi_desc)
536 {
537 return set_bit(POSTED_INTR_SN,
538 (unsigned long *)&pi_desc->control);
539 }
540
541 static inline void pi_clear_on(struct pi_desc *pi_desc)
542 {
543 clear_bit(POSTED_INTR_ON,
544 (unsigned long *)&pi_desc->control);
545 }
546
547 static inline int pi_test_on(struct pi_desc *pi_desc)
548 {
549 return test_bit(POSTED_INTR_ON,
550 (unsigned long *)&pi_desc->control);
551 }
552
553 static inline int pi_test_sn(struct pi_desc *pi_desc)
554 {
555 return test_bit(POSTED_INTR_SN,
556 (unsigned long *)&pi_desc->control);
557 }
558
559 struct vcpu_vmx {
560 struct kvm_vcpu vcpu;
561 unsigned long host_rsp;
562 u8 fail;
563 bool nmi_known_unmasked;
564 u32 exit_intr_info;
565 u32 idt_vectoring_info;
566 ulong rflags;
567 struct shared_msr_entry *guest_msrs;
568 int nmsrs;
569 int save_nmsrs;
570 unsigned long host_idt_base;
571 #ifdef CONFIG_X86_64
572 u64 msr_host_kernel_gs_base;
573 u64 msr_guest_kernel_gs_base;
574 #endif
575 u32 vm_entry_controls_shadow;
576 u32 vm_exit_controls_shadow;
577 /*
578 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
579 * non-nested (L1) guest, it always points to vmcs01. For a nested
580 * guest (L2), it points to a different VMCS.
581 */
582 struct loaded_vmcs vmcs01;
583 struct loaded_vmcs *loaded_vmcs;
584 bool __launched; /* temporary, used in vmx_vcpu_run */
585 struct msr_autoload {
586 unsigned nr;
587 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
588 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
589 } msr_autoload;
590 struct {
591 int loaded;
592 u16 fs_sel, gs_sel, ldt_sel;
593 #ifdef CONFIG_X86_64
594 u16 ds_sel, es_sel;
595 #endif
596 int gs_ldt_reload_needed;
597 int fs_reload_needed;
598 u64 msr_host_bndcfgs;
599 unsigned long vmcs_host_cr4; /* May not match real cr4 */
600 } host_state;
601 struct {
602 int vm86_active;
603 ulong save_rflags;
604 struct kvm_segment segs[8];
605 } rmode;
606 struct {
607 u32 bitmask; /* 4 bits per segment (1 bit per field) */
608 struct kvm_save_segment {
609 u16 selector;
610 unsigned long base;
611 u32 limit;
612 u32 ar;
613 } seg[8];
614 } segment_cache;
615 int vpid;
616 bool emulation_required;
617
618 /* Support for vnmi-less CPUs */
619 int soft_vnmi_blocked;
620 ktime_t entry_time;
621 s64 vnmi_blocked_time;
622 u32 exit_reason;
623
624 /* Posted interrupt descriptor */
625 struct pi_desc pi_desc;
626
627 /* Support for a guest hypervisor (nested VMX) */
628 struct nested_vmx nested;
629
630 /* Dynamic PLE window. */
631 int ple_window;
632 bool ple_window_dirty;
633
634 /* Support for PML */
635 #define PML_ENTITY_NUM 512
636 struct page *pml_pg;
637
638 /* apic deadline value in host tsc */
639 u64 hv_deadline_tsc;
640
641 u64 current_tsc_ratio;
642
643 bool guest_pkru_valid;
644 u32 guest_pkru;
645 u32 host_pkru;
646
647 /*
648 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
649 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
650 * in msr_ia32_feature_control_valid_bits.
651 */
652 u64 msr_ia32_feature_control;
653 u64 msr_ia32_feature_control_valid_bits;
654 };
655
656 enum segment_cache_field {
657 SEG_FIELD_SEL = 0,
658 SEG_FIELD_BASE = 1,
659 SEG_FIELD_LIMIT = 2,
660 SEG_FIELD_AR = 3,
661
662 SEG_FIELD_NR = 4
663 };
664
665 static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
666 {
667 return container_of(vcpu, struct vcpu_vmx, vcpu);
668 }
669
670 static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
671 {
672 return &(to_vmx(vcpu)->pi_desc);
673 }
674
675 #define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
676 #define FIELD(number, name) [number] = VMCS12_OFFSET(name)
677 #define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
678 [number##_HIGH] = VMCS12_OFFSET(name)+4
679
680
681 static unsigned long shadow_read_only_fields[] = {
682 /*
683 * We do NOT shadow fields that are modified when L0
684 * traps and emulates any vmx instruction (e.g. VMPTRLD,
685 * VMXON...) executed by L1.
686 * For example, VM_INSTRUCTION_ERROR is read
687 * by L1 if a vmx instruction fails (part of the error path).
688 * Note the code assumes this logic. If for some reason
689 * we start shadowing these fields then we need to
690 * force a shadow sync when L0 emulates vmx instructions
691 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
692 * by nested_vmx_failValid)
693 */
694 VM_EXIT_REASON,
695 VM_EXIT_INTR_INFO,
696 VM_EXIT_INSTRUCTION_LEN,
697 IDT_VECTORING_INFO_FIELD,
698 IDT_VECTORING_ERROR_CODE,
699 VM_EXIT_INTR_ERROR_CODE,
700 EXIT_QUALIFICATION,
701 GUEST_LINEAR_ADDRESS,
702 GUEST_PHYSICAL_ADDRESS
703 };
704 static int max_shadow_read_only_fields =
705 ARRAY_SIZE(shadow_read_only_fields);
706
707 static unsigned long shadow_read_write_fields[] = {
708 TPR_THRESHOLD,
709 GUEST_RIP,
710 GUEST_RSP,
711 GUEST_CR0,
712 GUEST_CR3,
713 GUEST_CR4,
714 GUEST_INTERRUPTIBILITY_INFO,
715 GUEST_RFLAGS,
716 GUEST_CS_SELECTOR,
717 GUEST_CS_AR_BYTES,
718 GUEST_CS_LIMIT,
719 GUEST_CS_BASE,
720 GUEST_ES_BASE,
721 GUEST_BNDCFGS,
722 CR0_GUEST_HOST_MASK,
723 CR0_READ_SHADOW,
724 CR4_READ_SHADOW,
725 TSC_OFFSET,
726 EXCEPTION_BITMAP,
727 CPU_BASED_VM_EXEC_CONTROL,
728 VM_ENTRY_EXCEPTION_ERROR_CODE,
729 VM_ENTRY_INTR_INFO_FIELD,
730 VM_ENTRY_INSTRUCTION_LEN,
731 VM_ENTRY_EXCEPTION_ERROR_CODE,
732 HOST_FS_BASE,
733 HOST_GS_BASE,
734 HOST_FS_SELECTOR,
735 HOST_GS_SELECTOR
736 };
737 static int max_shadow_read_write_fields =
738 ARRAY_SIZE(shadow_read_write_fields);
739
740 static const unsigned short vmcs_field_to_offset_table[] = {
741 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
742 FIELD(POSTED_INTR_NV, posted_intr_nv),
743 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
744 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
745 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
746 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
747 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
748 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
749 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
750 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
751 FIELD(GUEST_INTR_STATUS, guest_intr_status),
752 FIELD(HOST_ES_SELECTOR, host_es_selector),
753 FIELD(HOST_CS_SELECTOR, host_cs_selector),
754 FIELD(HOST_SS_SELECTOR, host_ss_selector),
755 FIELD(HOST_DS_SELECTOR, host_ds_selector),
756 FIELD(HOST_FS_SELECTOR, host_fs_selector),
757 FIELD(HOST_GS_SELECTOR, host_gs_selector),
758 FIELD(HOST_TR_SELECTOR, host_tr_selector),
759 FIELD64(IO_BITMAP_A, io_bitmap_a),
760 FIELD64(IO_BITMAP_B, io_bitmap_b),
761 FIELD64(MSR_BITMAP, msr_bitmap),
762 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
763 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
764 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
765 FIELD64(TSC_OFFSET, tsc_offset),
766 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
767 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
768 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
769 FIELD64(EPT_POINTER, ept_pointer),
770 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
771 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
772 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
773 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
774 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
775 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
776 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
777 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
778 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
779 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
780 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
781 FIELD64(GUEST_PDPTR0, guest_pdptr0),
782 FIELD64(GUEST_PDPTR1, guest_pdptr1),
783 FIELD64(GUEST_PDPTR2, guest_pdptr2),
784 FIELD64(GUEST_PDPTR3, guest_pdptr3),
785 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
786 FIELD64(HOST_IA32_PAT, host_ia32_pat),
787 FIELD64(HOST_IA32_EFER, host_ia32_efer),
788 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
789 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
790 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
791 FIELD(EXCEPTION_BITMAP, exception_bitmap),
792 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
793 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
794 FIELD(CR3_TARGET_COUNT, cr3_target_count),
795 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
796 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
797 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
798 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
799 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
800 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
801 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
802 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
803 FIELD(TPR_THRESHOLD, tpr_threshold),
804 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
805 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
806 FIELD(VM_EXIT_REASON, vm_exit_reason),
807 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
808 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
809 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
810 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
811 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
812 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
813 FIELD(GUEST_ES_LIMIT, guest_es_limit),
814 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
815 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
816 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
817 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
818 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
819 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
820 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
821 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
822 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
823 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
824 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
825 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
826 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
827 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
828 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
829 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
830 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
831 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
832 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
833 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
834 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
835 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
836 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
837 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
838 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
839 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
840 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
841 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
842 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
843 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
844 FIELD(EXIT_QUALIFICATION, exit_qualification),
845 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
846 FIELD(GUEST_CR0, guest_cr0),
847 FIELD(GUEST_CR3, guest_cr3),
848 FIELD(GUEST_CR4, guest_cr4),
849 FIELD(GUEST_ES_BASE, guest_es_base),
850 FIELD(GUEST_CS_BASE, guest_cs_base),
851 FIELD(GUEST_SS_BASE, guest_ss_base),
852 FIELD(GUEST_DS_BASE, guest_ds_base),
853 FIELD(GUEST_FS_BASE, guest_fs_base),
854 FIELD(GUEST_GS_BASE, guest_gs_base),
855 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
856 FIELD(GUEST_TR_BASE, guest_tr_base),
857 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
858 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
859 FIELD(GUEST_DR7, guest_dr7),
860 FIELD(GUEST_RSP, guest_rsp),
861 FIELD(GUEST_RIP, guest_rip),
862 FIELD(GUEST_RFLAGS, guest_rflags),
863 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
864 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
865 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
866 FIELD(HOST_CR0, host_cr0),
867 FIELD(HOST_CR3, host_cr3),
868 FIELD(HOST_CR4, host_cr4),
869 FIELD(HOST_FS_BASE, host_fs_base),
870 FIELD(HOST_GS_BASE, host_gs_base),
871 FIELD(HOST_TR_BASE, host_tr_base),
872 FIELD(HOST_GDTR_BASE, host_gdtr_base),
873 FIELD(HOST_IDTR_BASE, host_idtr_base),
874 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
875 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
876 FIELD(HOST_RSP, host_rsp),
877 FIELD(HOST_RIP, host_rip),
878 };
879
880 static inline short vmcs_field_to_offset(unsigned long field)
881 {
882 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
883
884 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
885 vmcs_field_to_offset_table[field] == 0)
886 return -ENOENT;
887
888 return vmcs_field_to_offset_table[field];
889 }
890
891 static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
892 {
893 return to_vmx(vcpu)->nested.cached_vmcs12;
894 }
895
896 static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
897 {
898 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
899 if (is_error_page(page))
900 return NULL;
901
902 return page;
903 }
904
905 static void nested_release_page(struct page *page)
906 {
907 kvm_release_page_dirty(page);
908 }
909
910 static void nested_release_page_clean(struct page *page)
911 {
912 kvm_release_page_clean(page);
913 }
914
915 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
916 static u64 construct_eptp(unsigned long root_hpa);
917 static void kvm_cpu_vmxon(u64 addr);
918 static void kvm_cpu_vmxoff(void);
919 static bool vmx_xsaves_supported(void);
920 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
921 static void vmx_set_segment(struct kvm_vcpu *vcpu,
922 struct kvm_segment *var, int seg);
923 static void vmx_get_segment(struct kvm_vcpu *vcpu,
924 struct kvm_segment *var, int seg);
925 static bool guest_state_valid(struct kvm_vcpu *vcpu);
926 static u32 vmx_segment_access_rights(struct kvm_segment *var);
927 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
928 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
929 static int alloc_identity_pagetable(struct kvm *kvm);
930
931 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
932 static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
933 /*
934 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
935 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
936 */
937 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
938
939 /*
940 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
941 * can find which vCPU should be waken up.
942 */
943 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
944 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
945
946 enum {
947 VMX_IO_BITMAP_A,
948 VMX_IO_BITMAP_B,
949 VMX_MSR_BITMAP_LEGACY,
950 VMX_MSR_BITMAP_LONGMODE,
951 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
952 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
953 VMX_MSR_BITMAP_LEGACY_X2APIC,
954 VMX_MSR_BITMAP_LONGMODE_X2APIC,
955 VMX_VMREAD_BITMAP,
956 VMX_VMWRITE_BITMAP,
957 VMX_BITMAP_NR
958 };
959
960 static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
961
962 #define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
963 #define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
964 #define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
965 #define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
966 #define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
967 #define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
968 #define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
969 #define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
970 #define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
971 #define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
972
973 static bool cpu_has_load_ia32_efer;
974 static bool cpu_has_load_perf_global_ctrl;
975
976 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
977 static DEFINE_SPINLOCK(vmx_vpid_lock);
978
979 static struct vmcs_config {
980 int size;
981 int order;
982 u32 basic_cap;
983 u32 revision_id;
984 u32 pin_based_exec_ctrl;
985 u32 cpu_based_exec_ctrl;
986 u32 cpu_based_2nd_exec_ctrl;
987 u32 vmexit_ctrl;
988 u32 vmentry_ctrl;
989 } vmcs_config;
990
991 static struct vmx_capability {
992 u32 ept;
993 u32 vpid;
994 } vmx_capability;
995
996 #define VMX_SEGMENT_FIELD(seg) \
997 [VCPU_SREG_##seg] = { \
998 .selector = GUEST_##seg##_SELECTOR, \
999 .base = GUEST_##seg##_BASE, \
1000 .limit = GUEST_##seg##_LIMIT, \
1001 .ar_bytes = GUEST_##seg##_AR_BYTES, \
1002 }
1003
1004 static const struct kvm_vmx_segment_field {
1005 unsigned selector;
1006 unsigned base;
1007 unsigned limit;
1008 unsigned ar_bytes;
1009 } kvm_vmx_segment_fields[] = {
1010 VMX_SEGMENT_FIELD(CS),
1011 VMX_SEGMENT_FIELD(DS),
1012 VMX_SEGMENT_FIELD(ES),
1013 VMX_SEGMENT_FIELD(FS),
1014 VMX_SEGMENT_FIELD(GS),
1015 VMX_SEGMENT_FIELD(SS),
1016 VMX_SEGMENT_FIELD(TR),
1017 VMX_SEGMENT_FIELD(LDTR),
1018 };
1019
1020 static u64 host_efer;
1021
1022 static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1023
1024 /*
1025 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
1026 * away by decrementing the array size.
1027 */
1028 static const u32 vmx_msr_index[] = {
1029 #ifdef CONFIG_X86_64
1030 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
1031 #endif
1032 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
1033 };
1034
1035 static inline bool is_exception_n(u32 intr_info, u8 vector)
1036 {
1037 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1038 INTR_INFO_VALID_MASK)) ==
1039 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1040 }
1041
1042 static inline bool is_debug(u32 intr_info)
1043 {
1044 return is_exception_n(intr_info, DB_VECTOR);
1045 }
1046
1047 static inline bool is_breakpoint(u32 intr_info)
1048 {
1049 return is_exception_n(intr_info, BP_VECTOR);
1050 }
1051
1052 static inline bool is_page_fault(u32 intr_info)
1053 {
1054 return is_exception_n(intr_info, PF_VECTOR);
1055 }
1056
1057 static inline bool is_no_device(u32 intr_info)
1058 {
1059 return is_exception_n(intr_info, NM_VECTOR);
1060 }
1061
1062 static inline bool is_invalid_opcode(u32 intr_info)
1063 {
1064 return is_exception_n(intr_info, UD_VECTOR);
1065 }
1066
1067 static inline bool is_external_interrupt(u32 intr_info)
1068 {
1069 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1070 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1071 }
1072
1073 static inline bool is_machine_check(u32 intr_info)
1074 {
1075 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1076 INTR_INFO_VALID_MASK)) ==
1077 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1078 }
1079
1080 static inline bool cpu_has_vmx_msr_bitmap(void)
1081 {
1082 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
1083 }
1084
1085 static inline bool cpu_has_vmx_tpr_shadow(void)
1086 {
1087 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
1088 }
1089
1090 static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
1091 {
1092 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
1093 }
1094
1095 static inline bool cpu_has_secondary_exec_ctrls(void)
1096 {
1097 return vmcs_config.cpu_based_exec_ctrl &
1098 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1099 }
1100
1101 static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
1102 {
1103 return vmcs_config.cpu_based_2nd_exec_ctrl &
1104 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1105 }
1106
1107 static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1108 {
1109 return vmcs_config.cpu_based_2nd_exec_ctrl &
1110 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1111 }
1112
1113 static inline bool cpu_has_vmx_apic_register_virt(void)
1114 {
1115 return vmcs_config.cpu_based_2nd_exec_ctrl &
1116 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1117 }
1118
1119 static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1120 {
1121 return vmcs_config.cpu_based_2nd_exec_ctrl &
1122 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1123 }
1124
1125 /*
1126 * Comment's format: document - errata name - stepping - processor name.
1127 * Refer from
1128 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1129 */
1130 static u32 vmx_preemption_cpu_tfms[] = {
1131 /* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
1132 0x000206E6,
1133 /* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1134 /* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1135 /* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
1136 0x00020652,
1137 /* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
1138 0x00020655,
1139 /* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1140 /* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1141 /*
1142 * 320767.pdf - AAP86 - B1 -
1143 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1144 */
1145 0x000106E5,
1146 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
1147 0x000106A0,
1148 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
1149 0x000106A1,
1150 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
1151 0x000106A4,
1152 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1153 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1154 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
1155 0x000106A5,
1156 };
1157
1158 static inline bool cpu_has_broken_vmx_preemption_timer(void)
1159 {
1160 u32 eax = cpuid_eax(0x00000001), i;
1161
1162 /* Clear the reserved bits */
1163 eax &= ~(0x3U << 14 | 0xfU << 28);
1164 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
1165 if (eax == vmx_preemption_cpu_tfms[i])
1166 return true;
1167
1168 return false;
1169 }
1170
1171 static inline bool cpu_has_vmx_preemption_timer(void)
1172 {
1173 return vmcs_config.pin_based_exec_ctrl &
1174 PIN_BASED_VMX_PREEMPTION_TIMER;
1175 }
1176
1177 static inline bool cpu_has_vmx_posted_intr(void)
1178 {
1179 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1180 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
1181 }
1182
1183 static inline bool cpu_has_vmx_apicv(void)
1184 {
1185 return cpu_has_vmx_apic_register_virt() &&
1186 cpu_has_vmx_virtual_intr_delivery() &&
1187 cpu_has_vmx_posted_intr();
1188 }
1189
1190 static inline bool cpu_has_vmx_flexpriority(void)
1191 {
1192 return cpu_has_vmx_tpr_shadow() &&
1193 cpu_has_vmx_virtualize_apic_accesses();
1194 }
1195
1196 static inline bool cpu_has_vmx_ept_execute_only(void)
1197 {
1198 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
1199 }
1200
1201 static inline bool cpu_has_vmx_ept_2m_page(void)
1202 {
1203 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
1204 }
1205
1206 static inline bool cpu_has_vmx_ept_1g_page(void)
1207 {
1208 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
1209 }
1210
1211 static inline bool cpu_has_vmx_ept_4levels(void)
1212 {
1213 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1214 }
1215
1216 static inline bool cpu_has_vmx_ept_ad_bits(void)
1217 {
1218 return vmx_capability.ept & VMX_EPT_AD_BIT;
1219 }
1220
1221 static inline bool cpu_has_vmx_invept_context(void)
1222 {
1223 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
1224 }
1225
1226 static inline bool cpu_has_vmx_invept_global(void)
1227 {
1228 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
1229 }
1230
1231 static inline bool cpu_has_vmx_invvpid_single(void)
1232 {
1233 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1234 }
1235
1236 static inline bool cpu_has_vmx_invvpid_global(void)
1237 {
1238 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1239 }
1240
1241 static inline bool cpu_has_vmx_ept(void)
1242 {
1243 return vmcs_config.cpu_based_2nd_exec_ctrl &
1244 SECONDARY_EXEC_ENABLE_EPT;
1245 }
1246
1247 static inline bool cpu_has_vmx_unrestricted_guest(void)
1248 {
1249 return vmcs_config.cpu_based_2nd_exec_ctrl &
1250 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1251 }
1252
1253 static inline bool cpu_has_vmx_ple(void)
1254 {
1255 return vmcs_config.cpu_based_2nd_exec_ctrl &
1256 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1257 }
1258
1259 static inline bool cpu_has_vmx_basic_inout(void)
1260 {
1261 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1262 }
1263
1264 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
1265 {
1266 return flexpriority_enabled && lapic_in_kernel(vcpu);
1267 }
1268
1269 static inline bool cpu_has_vmx_vpid(void)
1270 {
1271 return vmcs_config.cpu_based_2nd_exec_ctrl &
1272 SECONDARY_EXEC_ENABLE_VPID;
1273 }
1274
1275 static inline bool cpu_has_vmx_rdtscp(void)
1276 {
1277 return vmcs_config.cpu_based_2nd_exec_ctrl &
1278 SECONDARY_EXEC_RDTSCP;
1279 }
1280
1281 static inline bool cpu_has_vmx_invpcid(void)
1282 {
1283 return vmcs_config.cpu_based_2nd_exec_ctrl &
1284 SECONDARY_EXEC_ENABLE_INVPCID;
1285 }
1286
1287 static inline bool cpu_has_virtual_nmis(void)
1288 {
1289 return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
1290 }
1291
1292 static inline bool cpu_has_vmx_wbinvd_exit(void)
1293 {
1294 return vmcs_config.cpu_based_2nd_exec_ctrl &
1295 SECONDARY_EXEC_WBINVD_EXITING;
1296 }
1297
1298 static inline bool cpu_has_vmx_shadow_vmcs(void)
1299 {
1300 u64 vmx_msr;
1301 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1302 /* check if the cpu supports writing r/o exit information fields */
1303 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1304 return false;
1305
1306 return vmcs_config.cpu_based_2nd_exec_ctrl &
1307 SECONDARY_EXEC_SHADOW_VMCS;
1308 }
1309
1310 static inline bool cpu_has_vmx_pml(void)
1311 {
1312 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1313 }
1314
1315 static inline bool cpu_has_vmx_tsc_scaling(void)
1316 {
1317 return vmcs_config.cpu_based_2nd_exec_ctrl &
1318 SECONDARY_EXEC_TSC_SCALING;
1319 }
1320
1321 static inline bool report_flexpriority(void)
1322 {
1323 return flexpriority_enabled;
1324 }
1325
1326 static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1327 {
1328 return vmcs12->cpu_based_vm_exec_control & bit;
1329 }
1330
1331 static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1332 {
1333 return (vmcs12->cpu_based_vm_exec_control &
1334 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1335 (vmcs12->secondary_vm_exec_control & bit);
1336 }
1337
1338 static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
1339 {
1340 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1341 }
1342
1343 static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1344 {
1345 return vmcs12->pin_based_vm_exec_control &
1346 PIN_BASED_VMX_PREEMPTION_TIMER;
1347 }
1348
1349 static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1350 {
1351 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1352 }
1353
1354 static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1355 {
1356 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1357 vmx_xsaves_supported();
1358 }
1359
1360 static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1361 {
1362 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1363 }
1364
1365 static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1366 {
1367 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1368 }
1369
1370 static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1371 {
1372 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1373 }
1374
1375 static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1376 {
1377 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1378 }
1379
1380 static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1381 {
1382 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1383 }
1384
1385 static inline bool is_nmi(u32 intr_info)
1386 {
1387 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1388 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
1389 }
1390
1391 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1392 u32 exit_intr_info,
1393 unsigned long exit_qualification);
1394 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1395 struct vmcs12 *vmcs12,
1396 u32 reason, unsigned long qualification);
1397
1398 static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
1399 {
1400 int i;
1401
1402 for (i = 0; i < vmx->nmsrs; ++i)
1403 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
1404 return i;
1405 return -1;
1406 }
1407
1408 static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1409 {
1410 struct {
1411 u64 vpid : 16;
1412 u64 rsvd : 48;
1413 u64 gva;
1414 } operand = { vpid, 0, gva };
1415
1416 asm volatile (__ex(ASM_VMX_INVVPID)
1417 /* CF==1 or ZF==1 --> rc = -1 */
1418 "; ja 1f ; ud2 ; 1:"
1419 : : "a"(&operand), "c"(ext) : "cc", "memory");
1420 }
1421
1422 static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1423 {
1424 struct {
1425 u64 eptp, gpa;
1426 } operand = {eptp, gpa};
1427
1428 asm volatile (__ex(ASM_VMX_INVEPT)
1429 /* CF==1 or ZF==1 --> rc = -1 */
1430 "; ja 1f ; ud2 ; 1:\n"
1431 : : "a" (&operand), "c" (ext) : "cc", "memory");
1432 }
1433
1434 static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
1435 {
1436 int i;
1437
1438 i = __find_msr_index(vmx, msr);
1439 if (i >= 0)
1440 return &vmx->guest_msrs[i];
1441 return NULL;
1442 }
1443
1444 static void vmcs_clear(struct vmcs *vmcs)
1445 {
1446 u64 phys_addr = __pa(vmcs);
1447 u8 error;
1448
1449 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
1450 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1451 : "cc", "memory");
1452 if (error)
1453 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1454 vmcs, phys_addr);
1455 }
1456
1457 static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1458 {
1459 vmcs_clear(loaded_vmcs->vmcs);
1460 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1461 vmcs_clear(loaded_vmcs->shadow_vmcs);
1462 loaded_vmcs->cpu = -1;
1463 loaded_vmcs->launched = 0;
1464 }
1465
1466 static void vmcs_load(struct vmcs *vmcs)
1467 {
1468 u64 phys_addr = __pa(vmcs);
1469 u8 error;
1470
1471 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
1472 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1473 : "cc", "memory");
1474 if (error)
1475 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
1476 vmcs, phys_addr);
1477 }
1478
1479 #ifdef CONFIG_KEXEC_CORE
1480 /*
1481 * This bitmap is used to indicate whether the vmclear
1482 * operation is enabled on all cpus. All disabled by
1483 * default.
1484 */
1485 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1486
1487 static inline void crash_enable_local_vmclear(int cpu)
1488 {
1489 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1490 }
1491
1492 static inline void crash_disable_local_vmclear(int cpu)
1493 {
1494 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1495 }
1496
1497 static inline int crash_local_vmclear_enabled(int cpu)
1498 {
1499 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1500 }
1501
1502 static void crash_vmclear_local_loaded_vmcss(void)
1503 {
1504 int cpu = raw_smp_processor_id();
1505 struct loaded_vmcs *v;
1506
1507 if (!crash_local_vmclear_enabled(cpu))
1508 return;
1509
1510 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1511 loaded_vmcss_on_cpu_link)
1512 vmcs_clear(v->vmcs);
1513 }
1514 #else
1515 static inline void crash_enable_local_vmclear(int cpu) { }
1516 static inline void crash_disable_local_vmclear(int cpu) { }
1517 #endif /* CONFIG_KEXEC_CORE */
1518
1519 static void __loaded_vmcs_clear(void *arg)
1520 {
1521 struct loaded_vmcs *loaded_vmcs = arg;
1522 int cpu = raw_smp_processor_id();
1523
1524 if (loaded_vmcs->cpu != cpu)
1525 return; /* vcpu migration can race with cpu offline */
1526 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
1527 per_cpu(current_vmcs, cpu) = NULL;
1528 crash_disable_local_vmclear(cpu);
1529 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
1530
1531 /*
1532 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1533 * is before setting loaded_vmcs->vcpu to -1 which is done in
1534 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1535 * then adds the vmcs into percpu list before it is deleted.
1536 */
1537 smp_wmb();
1538
1539 loaded_vmcs_init(loaded_vmcs);
1540 crash_enable_local_vmclear(cpu);
1541 }
1542
1543 static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
1544 {
1545 int cpu = loaded_vmcs->cpu;
1546
1547 if (cpu != -1)
1548 smp_call_function_single(cpu,
1549 __loaded_vmcs_clear, loaded_vmcs, 1);
1550 }
1551
1552 static inline void vpid_sync_vcpu_single(int vpid)
1553 {
1554 if (vpid == 0)
1555 return;
1556
1557 if (cpu_has_vmx_invvpid_single())
1558 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
1559 }
1560
1561 static inline void vpid_sync_vcpu_global(void)
1562 {
1563 if (cpu_has_vmx_invvpid_global())
1564 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1565 }
1566
1567 static inline void vpid_sync_context(int vpid)
1568 {
1569 if (cpu_has_vmx_invvpid_single())
1570 vpid_sync_vcpu_single(vpid);
1571 else
1572 vpid_sync_vcpu_global();
1573 }
1574
1575 static inline void ept_sync_global(void)
1576 {
1577 if (cpu_has_vmx_invept_global())
1578 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1579 }
1580
1581 static inline void ept_sync_context(u64 eptp)
1582 {
1583 if (enable_ept) {
1584 if (cpu_has_vmx_invept_context())
1585 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1586 else
1587 ept_sync_global();
1588 }
1589 }
1590
1591 static __always_inline void vmcs_check16(unsigned long field)
1592 {
1593 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1594 "16-bit accessor invalid for 64-bit field");
1595 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1596 "16-bit accessor invalid for 64-bit high field");
1597 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1598 "16-bit accessor invalid for 32-bit high field");
1599 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1600 "16-bit accessor invalid for natural width field");
1601 }
1602
1603 static __always_inline void vmcs_check32(unsigned long field)
1604 {
1605 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1606 "32-bit accessor invalid for 16-bit field");
1607 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1608 "32-bit accessor invalid for natural width field");
1609 }
1610
1611 static __always_inline void vmcs_check64(unsigned long field)
1612 {
1613 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1614 "64-bit accessor invalid for 16-bit field");
1615 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1616 "64-bit accessor invalid for 64-bit high field");
1617 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1618 "64-bit accessor invalid for 32-bit field");
1619 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1620 "64-bit accessor invalid for natural width field");
1621 }
1622
1623 static __always_inline void vmcs_checkl(unsigned long field)
1624 {
1625 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1626 "Natural width accessor invalid for 16-bit field");
1627 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1628 "Natural width accessor invalid for 64-bit field");
1629 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1630 "Natural width accessor invalid for 64-bit high field");
1631 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1632 "Natural width accessor invalid for 32-bit field");
1633 }
1634
1635 static __always_inline unsigned long __vmcs_readl(unsigned long field)
1636 {
1637 unsigned long value;
1638
1639 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1640 : "=a"(value) : "d"(field) : "cc");
1641 return value;
1642 }
1643
1644 static __always_inline u16 vmcs_read16(unsigned long field)
1645 {
1646 vmcs_check16(field);
1647 return __vmcs_readl(field);
1648 }
1649
1650 static __always_inline u32 vmcs_read32(unsigned long field)
1651 {
1652 vmcs_check32(field);
1653 return __vmcs_readl(field);
1654 }
1655
1656 static __always_inline u64 vmcs_read64(unsigned long field)
1657 {
1658 vmcs_check64(field);
1659 #ifdef CONFIG_X86_64
1660 return __vmcs_readl(field);
1661 #else
1662 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
1663 #endif
1664 }
1665
1666 static __always_inline unsigned long vmcs_readl(unsigned long field)
1667 {
1668 vmcs_checkl(field);
1669 return __vmcs_readl(field);
1670 }
1671
1672 static noinline void vmwrite_error(unsigned long field, unsigned long value)
1673 {
1674 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1675 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1676 dump_stack();
1677 }
1678
1679 static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
1680 {
1681 u8 error;
1682
1683 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
1684 : "=q"(error) : "a"(value), "d"(field) : "cc");
1685 if (unlikely(error))
1686 vmwrite_error(field, value);
1687 }
1688
1689 static __always_inline void vmcs_write16(unsigned long field, u16 value)
1690 {
1691 vmcs_check16(field);
1692 __vmcs_writel(field, value);
1693 }
1694
1695 static __always_inline void vmcs_write32(unsigned long field, u32 value)
1696 {
1697 vmcs_check32(field);
1698 __vmcs_writel(field, value);
1699 }
1700
1701 static __always_inline void vmcs_write64(unsigned long field, u64 value)
1702 {
1703 vmcs_check64(field);
1704 __vmcs_writel(field, value);
1705 #ifndef CONFIG_X86_64
1706 asm volatile ("");
1707 __vmcs_writel(field+1, value >> 32);
1708 #endif
1709 }
1710
1711 static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
1712 {
1713 vmcs_checkl(field);
1714 __vmcs_writel(field, value);
1715 }
1716
1717 static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
1718 {
1719 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1720 "vmcs_clear_bits does not support 64-bit fields");
1721 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
1722 }
1723
1724 static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
1725 {
1726 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1727 "vmcs_set_bits does not support 64-bit fields");
1728 __vmcs_writel(field, __vmcs_readl(field) | mask);
1729 }
1730
1731 static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1732 {
1733 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1734 }
1735
1736 static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1737 {
1738 vmcs_write32(VM_ENTRY_CONTROLS, val);
1739 vmx->vm_entry_controls_shadow = val;
1740 }
1741
1742 static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1743 {
1744 if (vmx->vm_entry_controls_shadow != val)
1745 vm_entry_controls_init(vmx, val);
1746 }
1747
1748 static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1749 {
1750 return vmx->vm_entry_controls_shadow;
1751 }
1752
1753
1754 static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1755 {
1756 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1757 }
1758
1759 static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1760 {
1761 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1762 }
1763
1764 static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1765 {
1766 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1767 }
1768
1769 static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1770 {
1771 vmcs_write32(VM_EXIT_CONTROLS, val);
1772 vmx->vm_exit_controls_shadow = val;
1773 }
1774
1775 static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1776 {
1777 if (vmx->vm_exit_controls_shadow != val)
1778 vm_exit_controls_init(vmx, val);
1779 }
1780
1781 static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1782 {
1783 return vmx->vm_exit_controls_shadow;
1784 }
1785
1786
1787 static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1788 {
1789 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1790 }
1791
1792 static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1793 {
1794 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1795 }
1796
1797 static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1798 {
1799 vmx->segment_cache.bitmask = 0;
1800 }
1801
1802 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1803 unsigned field)
1804 {
1805 bool ret;
1806 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1807
1808 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1809 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1810 vmx->segment_cache.bitmask = 0;
1811 }
1812 ret = vmx->segment_cache.bitmask & mask;
1813 vmx->segment_cache.bitmask |= mask;
1814 return ret;
1815 }
1816
1817 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1818 {
1819 u16 *p = &vmx->segment_cache.seg[seg].selector;
1820
1821 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1822 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1823 return *p;
1824 }
1825
1826 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1827 {
1828 ulong *p = &vmx->segment_cache.seg[seg].base;
1829
1830 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1831 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1832 return *p;
1833 }
1834
1835 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1836 {
1837 u32 *p = &vmx->segment_cache.seg[seg].limit;
1838
1839 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1840 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1841 return *p;
1842 }
1843
1844 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1845 {
1846 u32 *p = &vmx->segment_cache.seg[seg].ar;
1847
1848 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1849 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1850 return *p;
1851 }
1852
1853 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1854 {
1855 u32 eb;
1856
1857 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
1858 (1u << DB_VECTOR) | (1u << AC_VECTOR);
1859 if ((vcpu->guest_debug &
1860 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1861 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1862 eb |= 1u << BP_VECTOR;
1863 if (to_vmx(vcpu)->rmode.vm86_active)
1864 eb = ~0;
1865 if (enable_ept)
1866 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
1867
1868 /* When we are running a nested L2 guest and L1 specified for it a
1869 * certain exception bitmap, we must trap the same exceptions and pass
1870 * them to L1. When running L2, we will only handle the exceptions
1871 * specified above if L1 did not want them.
1872 */
1873 if (is_guest_mode(vcpu))
1874 eb |= get_vmcs12(vcpu)->exception_bitmap;
1875
1876 vmcs_write32(EXCEPTION_BITMAP, eb);
1877 }
1878
1879 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1880 unsigned long entry, unsigned long exit)
1881 {
1882 vm_entry_controls_clearbit(vmx, entry);
1883 vm_exit_controls_clearbit(vmx, exit);
1884 }
1885
1886 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1887 {
1888 unsigned i;
1889 struct msr_autoload *m = &vmx->msr_autoload;
1890
1891 switch (msr) {
1892 case MSR_EFER:
1893 if (cpu_has_load_ia32_efer) {
1894 clear_atomic_switch_msr_special(vmx,
1895 VM_ENTRY_LOAD_IA32_EFER,
1896 VM_EXIT_LOAD_IA32_EFER);
1897 return;
1898 }
1899 break;
1900 case MSR_CORE_PERF_GLOBAL_CTRL:
1901 if (cpu_has_load_perf_global_ctrl) {
1902 clear_atomic_switch_msr_special(vmx,
1903 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1904 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1905 return;
1906 }
1907 break;
1908 }
1909
1910 for (i = 0; i < m->nr; ++i)
1911 if (m->guest[i].index == msr)
1912 break;
1913
1914 if (i == m->nr)
1915 return;
1916 --m->nr;
1917 m->guest[i] = m->guest[m->nr];
1918 m->host[i] = m->host[m->nr];
1919 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1920 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1921 }
1922
1923 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1924 unsigned long entry, unsigned long exit,
1925 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1926 u64 guest_val, u64 host_val)
1927 {
1928 vmcs_write64(guest_val_vmcs, guest_val);
1929 vmcs_write64(host_val_vmcs, host_val);
1930 vm_entry_controls_setbit(vmx, entry);
1931 vm_exit_controls_setbit(vmx, exit);
1932 }
1933
1934 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1935 u64 guest_val, u64 host_val)
1936 {
1937 unsigned i;
1938 struct msr_autoload *m = &vmx->msr_autoload;
1939
1940 switch (msr) {
1941 case MSR_EFER:
1942 if (cpu_has_load_ia32_efer) {
1943 add_atomic_switch_msr_special(vmx,
1944 VM_ENTRY_LOAD_IA32_EFER,
1945 VM_EXIT_LOAD_IA32_EFER,
1946 GUEST_IA32_EFER,
1947 HOST_IA32_EFER,
1948 guest_val, host_val);
1949 return;
1950 }
1951 break;
1952 case MSR_CORE_PERF_GLOBAL_CTRL:
1953 if (cpu_has_load_perf_global_ctrl) {
1954 add_atomic_switch_msr_special(vmx,
1955 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1956 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1957 GUEST_IA32_PERF_GLOBAL_CTRL,
1958 HOST_IA32_PERF_GLOBAL_CTRL,
1959 guest_val, host_val);
1960 return;
1961 }
1962 break;
1963 case MSR_IA32_PEBS_ENABLE:
1964 /* PEBS needs a quiescent period after being disabled (to write
1965 * a record). Disabling PEBS through VMX MSR swapping doesn't
1966 * provide that period, so a CPU could write host's record into
1967 * guest's memory.
1968 */
1969 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
1970 }
1971
1972 for (i = 0; i < m->nr; ++i)
1973 if (m->guest[i].index == msr)
1974 break;
1975
1976 if (i == NR_AUTOLOAD_MSRS) {
1977 printk_once(KERN_WARNING "Not enough msr switch entries. "
1978 "Can't add msr %x\n", msr);
1979 return;
1980 } else if (i == m->nr) {
1981 ++m->nr;
1982 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1983 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1984 }
1985
1986 m->guest[i].index = msr;
1987 m->guest[i].value = guest_val;
1988 m->host[i].index = msr;
1989 m->host[i].value = host_val;
1990 }
1991
1992 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
1993 {
1994 u64 guest_efer = vmx->vcpu.arch.efer;
1995 u64 ignore_bits = 0;
1996
1997 if (!enable_ept) {
1998 /*
1999 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2000 * host CPUID is more efficient than testing guest CPUID
2001 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2002 */
2003 if (boot_cpu_has(X86_FEATURE_SMEP))
2004 guest_efer |= EFER_NX;
2005 else if (!(guest_efer & EFER_NX))
2006 ignore_bits |= EFER_NX;
2007 }
2008
2009 /*
2010 * LMA and LME handled by hardware; SCE meaningless outside long mode.
2011 */
2012 ignore_bits |= EFER_SCE;
2013 #ifdef CONFIG_X86_64
2014 ignore_bits |= EFER_LMA | EFER_LME;
2015 /* SCE is meaningful only in long mode on Intel */
2016 if (guest_efer & EFER_LMA)
2017 ignore_bits &= ~(u64)EFER_SCE;
2018 #endif
2019
2020 clear_atomic_switch_msr(vmx, MSR_EFER);
2021
2022 /*
2023 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2024 * On CPUs that support "load IA32_EFER", always switch EFER
2025 * atomically, since it's faster than switching it manually.
2026 */
2027 if (cpu_has_load_ia32_efer ||
2028 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
2029 if (!(guest_efer & EFER_LMA))
2030 guest_efer &= ~EFER_LME;
2031 if (guest_efer != host_efer)
2032 add_atomic_switch_msr(vmx, MSR_EFER,
2033 guest_efer, host_efer);
2034 return false;
2035 } else {
2036 guest_efer &= ~ignore_bits;
2037 guest_efer |= host_efer & ignore_bits;
2038
2039 vmx->guest_msrs[efer_offset].data = guest_efer;
2040 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
2041
2042 return true;
2043 }
2044 }
2045
2046 #ifdef CONFIG_X86_32
2047 /*
2048 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2049 * VMCS rather than the segment table. KVM uses this helper to figure
2050 * out the current bases to poke them into the VMCS before entry.
2051 */
2052 static unsigned long segment_base(u16 selector)
2053 {
2054 struct desc_struct *table;
2055 unsigned long v;
2056
2057 if (!(selector & ~SEGMENT_RPL_MASK))
2058 return 0;
2059
2060 table = get_current_gdt_ro();
2061
2062 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2063 u16 ldt_selector = kvm_read_ldt();
2064
2065 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2066 return 0;
2067
2068 table = (struct desc_struct *)segment_base(ldt_selector);
2069 }
2070 v = get_desc_base(&table[selector >> 3]);
2071 return v;
2072 }
2073 #endif
2074
2075 static void vmx_save_host_state(struct kvm_vcpu *vcpu)
2076 {
2077 struct vcpu_vmx *vmx = to_vmx(vcpu);
2078 int i;
2079
2080 if (vmx->host_state.loaded)
2081 return;
2082
2083 vmx->host_state.loaded = 1;
2084 /*
2085 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2086 * allow segment selectors with cpl > 0 or ti == 1.
2087 */
2088 vmx->host_state.ldt_sel = kvm_read_ldt();
2089 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
2090 savesegment(fs, vmx->host_state.fs_sel);
2091 if (!(vmx->host_state.fs_sel & 7)) {
2092 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
2093 vmx->host_state.fs_reload_needed = 0;
2094 } else {
2095 vmcs_write16(HOST_FS_SELECTOR, 0);
2096 vmx->host_state.fs_reload_needed = 1;
2097 }
2098 savesegment(gs, vmx->host_state.gs_sel);
2099 if (!(vmx->host_state.gs_sel & 7))
2100 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
2101 else {
2102 vmcs_write16(HOST_GS_SELECTOR, 0);
2103 vmx->host_state.gs_ldt_reload_needed = 1;
2104 }
2105
2106 #ifdef CONFIG_X86_64
2107 savesegment(ds, vmx->host_state.ds_sel);
2108 savesegment(es, vmx->host_state.es_sel);
2109 #endif
2110
2111 #ifdef CONFIG_X86_64
2112 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2113 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2114 #else
2115 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2116 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
2117 #endif
2118
2119 #ifdef CONFIG_X86_64
2120 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2121 if (is_long_mode(&vmx->vcpu))
2122 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2123 #endif
2124 if (boot_cpu_has(X86_FEATURE_MPX))
2125 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2126 for (i = 0; i < vmx->save_nmsrs; ++i)
2127 kvm_set_shared_msr(vmx->guest_msrs[i].index,
2128 vmx->guest_msrs[i].data,
2129 vmx->guest_msrs[i].mask);
2130 }
2131
2132 static void __vmx_load_host_state(struct vcpu_vmx *vmx)
2133 {
2134 if (!vmx->host_state.loaded)
2135 return;
2136
2137 ++vmx->vcpu.stat.host_state_reload;
2138 vmx->host_state.loaded = 0;
2139 #ifdef CONFIG_X86_64
2140 if (is_long_mode(&vmx->vcpu))
2141 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2142 #endif
2143 if (vmx->host_state.gs_ldt_reload_needed) {
2144 kvm_load_ldt(vmx->host_state.ldt_sel);
2145 #ifdef CONFIG_X86_64
2146 load_gs_index(vmx->host_state.gs_sel);
2147 #else
2148 loadsegment(gs, vmx->host_state.gs_sel);
2149 #endif
2150 }
2151 if (vmx->host_state.fs_reload_needed)
2152 loadsegment(fs, vmx->host_state.fs_sel);
2153 #ifdef CONFIG_X86_64
2154 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2155 loadsegment(ds, vmx->host_state.ds_sel);
2156 loadsegment(es, vmx->host_state.es_sel);
2157 }
2158 #endif
2159 invalidate_tss_limit();
2160 #ifdef CONFIG_X86_64
2161 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2162 #endif
2163 if (vmx->host_state.msr_host_bndcfgs)
2164 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2165 load_fixmap_gdt(raw_smp_processor_id());
2166 }
2167
2168 static void vmx_load_host_state(struct vcpu_vmx *vmx)
2169 {
2170 preempt_disable();
2171 __vmx_load_host_state(vmx);
2172 preempt_enable();
2173 }
2174
2175 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2176 {
2177 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2178 struct pi_desc old, new;
2179 unsigned int dest;
2180
2181 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2182 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2183 !kvm_vcpu_apicv_active(vcpu))
2184 return;
2185
2186 do {
2187 old.control = new.control = pi_desc->control;
2188
2189 /*
2190 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2191 * are two possible cases:
2192 * 1. After running 'pre_block', context switch
2193 * happened. For this case, 'sn' was set in
2194 * vmx_vcpu_put(), so we need to clear it here.
2195 * 2. After running 'pre_block', we were blocked,
2196 * and woken up by some other guy. For this case,
2197 * we don't need to do anything, 'pi_post_block'
2198 * will do everything for us. However, we cannot
2199 * check whether it is case #1 or case #2 here
2200 * (maybe, not needed), so we also clear sn here,
2201 * I think it is not a big deal.
2202 */
2203 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2204 if (vcpu->cpu != cpu) {
2205 dest = cpu_physical_id(cpu);
2206
2207 if (x2apic_enabled())
2208 new.ndst = dest;
2209 else
2210 new.ndst = (dest << 8) & 0xFF00;
2211 }
2212
2213 /* set 'NV' to 'notification vector' */
2214 new.nv = POSTED_INTR_VECTOR;
2215 }
2216
2217 /* Allow posting non-urgent interrupts */
2218 new.sn = 0;
2219 } while (cmpxchg(&pi_desc->control, old.control,
2220 new.control) != old.control);
2221 }
2222
2223 static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2224 {
2225 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2226 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2227 }
2228
2229 /*
2230 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2231 * vcpu mutex is already taken.
2232 */
2233 static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2234 {
2235 struct vcpu_vmx *vmx = to_vmx(vcpu);
2236 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2237 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
2238
2239 if (!vmm_exclusive)
2240 kvm_cpu_vmxon(phys_addr);
2241 else if (!already_loaded)
2242 loaded_vmcs_clear(vmx->loaded_vmcs);
2243
2244 if (!already_loaded) {
2245 local_irq_disable();
2246 crash_disable_local_vmclear(cpu);
2247
2248 /*
2249 * Read loaded_vmcs->cpu should be before fetching
2250 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2251 * See the comments in __loaded_vmcs_clear().
2252 */
2253 smp_rmb();
2254
2255 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2256 &per_cpu(loaded_vmcss_on_cpu, cpu));
2257 crash_enable_local_vmclear(cpu);
2258 local_irq_enable();
2259 }
2260
2261 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2262 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2263 vmcs_load(vmx->loaded_vmcs->vmcs);
2264 }
2265
2266 if (!already_loaded) {
2267 unsigned long gdt = get_current_gdt_ro_vaddr();
2268 unsigned long sysenter_esp;
2269
2270 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
2271
2272 /*
2273 * Linux uses per-cpu TSS and GDT, so set these when switching
2274 * processors. See 22.2.4.
2275 */
2276 vmcs_writel(HOST_TR_BASE,
2277 (unsigned long)this_cpu_ptr(&cpu_tss));
2278 vmcs_writel(HOST_GDTR_BASE, gdt); /* 22.2.4 */
2279
2280 /*
2281 * VM exits change the host TR limit to 0x67 after a VM
2282 * exit. This is okay, since 0x67 covers everything except
2283 * the IO bitmap and have have code to handle the IO bitmap
2284 * being lost after a VM exit.
2285 */
2286 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2287
2288 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2289 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
2290
2291 vmx->loaded_vmcs->cpu = cpu;
2292 }
2293
2294 /* Setup TSC multiplier */
2295 if (kvm_has_tsc_control &&
2296 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2297 decache_tsc_multiplier(vmx);
2298
2299 vmx_vcpu_pi_load(vcpu, cpu);
2300 vmx->host_pkru = read_pkru();
2301 }
2302
2303 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2304 {
2305 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2306
2307 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2308 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2309 !kvm_vcpu_apicv_active(vcpu))
2310 return;
2311
2312 /* Set SN when the vCPU is preempted */
2313 if (vcpu->preempted)
2314 pi_set_sn(pi_desc);
2315 }
2316
2317 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2318 {
2319 vmx_vcpu_pi_put(vcpu);
2320
2321 __vmx_load_host_state(to_vmx(vcpu));
2322 if (!vmm_exclusive) {
2323 __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs);
2324 vcpu->cpu = -1;
2325 kvm_cpu_vmxoff();
2326 }
2327 }
2328
2329 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2330
2331 /*
2332 * Return the cr0 value that a nested guest would read. This is a combination
2333 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2334 * its hypervisor (cr0_read_shadow).
2335 */
2336 static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2337 {
2338 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2339 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2340 }
2341 static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2342 {
2343 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2344 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2345 }
2346
2347 static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2348 {
2349 unsigned long rflags, save_rflags;
2350
2351 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2352 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2353 rflags = vmcs_readl(GUEST_RFLAGS);
2354 if (to_vmx(vcpu)->rmode.vm86_active) {
2355 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2356 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2357 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2358 }
2359 to_vmx(vcpu)->rflags = rflags;
2360 }
2361 return to_vmx(vcpu)->rflags;
2362 }
2363
2364 static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2365 {
2366 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2367 to_vmx(vcpu)->rflags = rflags;
2368 if (to_vmx(vcpu)->rmode.vm86_active) {
2369 to_vmx(vcpu)->rmode.save_rflags = rflags;
2370 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2371 }
2372 vmcs_writel(GUEST_RFLAGS, rflags);
2373 }
2374
2375 static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2376 {
2377 return to_vmx(vcpu)->guest_pkru;
2378 }
2379
2380 static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2381 {
2382 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2383 int ret = 0;
2384
2385 if (interruptibility & GUEST_INTR_STATE_STI)
2386 ret |= KVM_X86_SHADOW_INT_STI;
2387 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
2388 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2389
2390 return ret;
2391 }
2392
2393 static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2394 {
2395 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2396 u32 interruptibility = interruptibility_old;
2397
2398 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2399
2400 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2401 interruptibility |= GUEST_INTR_STATE_MOV_SS;
2402 else if (mask & KVM_X86_SHADOW_INT_STI)
2403 interruptibility |= GUEST_INTR_STATE_STI;
2404
2405 if ((interruptibility != interruptibility_old))
2406 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2407 }
2408
2409 static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2410 {
2411 unsigned long rip;
2412
2413 rip = kvm_rip_read(vcpu);
2414 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
2415 kvm_rip_write(vcpu, rip);
2416
2417 /* skipping an emulated instruction also counts */
2418 vmx_set_interrupt_shadow(vcpu, 0);
2419 }
2420
2421 /*
2422 * KVM wants to inject page-faults which it got to the guest. This function
2423 * checks whether in a nested guest, we need to inject them to L1 or L2.
2424 */
2425 static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
2426 {
2427 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2428
2429 if (!(vmcs12->exception_bitmap & (1u << nr)))
2430 return 0;
2431
2432 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2433 vmcs_read32(VM_EXIT_INTR_INFO),
2434 vmcs_readl(EXIT_QUALIFICATION));
2435 return 1;
2436 }
2437
2438 static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
2439 bool has_error_code, u32 error_code,
2440 bool reinject)
2441 {
2442 struct vcpu_vmx *vmx = to_vmx(vcpu);
2443 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2444
2445 if (!reinject && is_guest_mode(vcpu) &&
2446 nested_vmx_check_exception(vcpu, nr))
2447 return;
2448
2449 if (has_error_code) {
2450 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
2451 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2452 }
2453
2454 if (vmx->rmode.vm86_active) {
2455 int inc_eip = 0;
2456 if (kvm_exception_is_soft(nr))
2457 inc_eip = vcpu->arch.event_exit_inst_len;
2458 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
2459 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
2460 return;
2461 }
2462
2463 if (kvm_exception_is_soft(nr)) {
2464 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2465 vmx->vcpu.arch.event_exit_inst_len);
2466 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2467 } else
2468 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2469
2470 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
2471 }
2472
2473 static bool vmx_rdtscp_supported(void)
2474 {
2475 return cpu_has_vmx_rdtscp();
2476 }
2477
2478 static bool vmx_invpcid_supported(void)
2479 {
2480 return cpu_has_vmx_invpcid() && enable_ept;
2481 }
2482
2483 /*
2484 * Swap MSR entry in host/guest MSR entry array.
2485 */
2486 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
2487 {
2488 struct shared_msr_entry tmp;
2489
2490 tmp = vmx->guest_msrs[to];
2491 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2492 vmx->guest_msrs[from] = tmp;
2493 }
2494
2495 static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2496 {
2497 unsigned long *msr_bitmap;
2498
2499 if (is_guest_mode(vcpu))
2500 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
2501 else if (cpu_has_secondary_exec_ctrls() &&
2502 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2503 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
2504 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2505 if (is_long_mode(vcpu))
2506 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
2507 else
2508 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
2509 } else {
2510 if (is_long_mode(vcpu))
2511 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
2512 else
2513 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
2514 }
2515 } else {
2516 if (is_long_mode(vcpu))
2517 msr_bitmap = vmx_msr_bitmap_longmode;
2518 else
2519 msr_bitmap = vmx_msr_bitmap_legacy;
2520 }
2521
2522 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2523 }
2524
2525 /*
2526 * Set up the vmcs to automatically save and restore system
2527 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2528 * mode, as fiddling with msrs is very expensive.
2529 */
2530 static void setup_msrs(struct vcpu_vmx *vmx)
2531 {
2532 int save_nmsrs, index;
2533
2534 save_nmsrs = 0;
2535 #ifdef CONFIG_X86_64
2536 if (is_long_mode(&vmx->vcpu)) {
2537 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
2538 if (index >= 0)
2539 move_msr_up(vmx, index, save_nmsrs++);
2540 index = __find_msr_index(vmx, MSR_LSTAR);
2541 if (index >= 0)
2542 move_msr_up(vmx, index, save_nmsrs++);
2543 index = __find_msr_index(vmx, MSR_CSTAR);
2544 if (index >= 0)
2545 move_msr_up(vmx, index, save_nmsrs++);
2546 index = __find_msr_index(vmx, MSR_TSC_AUX);
2547 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
2548 move_msr_up(vmx, index, save_nmsrs++);
2549 /*
2550 * MSR_STAR is only needed on long mode guests, and only
2551 * if efer.sce is enabled.
2552 */
2553 index = __find_msr_index(vmx, MSR_STAR);
2554 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
2555 move_msr_up(vmx, index, save_nmsrs++);
2556 }
2557 #endif
2558 index = __find_msr_index(vmx, MSR_EFER);
2559 if (index >= 0 && update_transition_efer(vmx, index))
2560 move_msr_up(vmx, index, save_nmsrs++);
2561
2562 vmx->save_nmsrs = save_nmsrs;
2563
2564 if (cpu_has_vmx_msr_bitmap())
2565 vmx_set_msr_bitmap(&vmx->vcpu);
2566 }
2567
2568 /*
2569 * reads and returns guest's timestamp counter "register"
2570 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2571 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
2572 */
2573 static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
2574 {
2575 u64 host_tsc, tsc_offset;
2576
2577 host_tsc = rdtsc();
2578 tsc_offset = vmcs_read64(TSC_OFFSET);
2579 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
2580 }
2581
2582 /*
2583 * writes 'offset' into guest's timestamp counter offset register
2584 */
2585 static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
2586 {
2587 if (is_guest_mode(vcpu)) {
2588 /*
2589 * We're here if L1 chose not to trap WRMSR to TSC. According
2590 * to the spec, this should set L1's TSC; The offset that L1
2591 * set for L2 remains unchanged, and still needs to be added
2592 * to the newly set TSC to get L2's TSC.
2593 */
2594 struct vmcs12 *vmcs12;
2595 /* recalculate vmcs02.TSC_OFFSET: */
2596 vmcs12 = get_vmcs12(vcpu);
2597 vmcs_write64(TSC_OFFSET, offset +
2598 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2599 vmcs12->tsc_offset : 0));
2600 } else {
2601 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2602 vmcs_read64(TSC_OFFSET), offset);
2603 vmcs_write64(TSC_OFFSET, offset);
2604 }
2605 }
2606
2607 static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2608 {
2609 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2610 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2611 }
2612
2613 /*
2614 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2615 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2616 * all guests if the "nested" module option is off, and can also be disabled
2617 * for a single guest by disabling its VMX cpuid bit.
2618 */
2619 static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2620 {
2621 return nested && guest_cpuid_has_vmx(vcpu);
2622 }
2623
2624 /*
2625 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2626 * returned for the various VMX controls MSRs when nested VMX is enabled.
2627 * The same values should also be used to verify that vmcs12 control fields are
2628 * valid during nested entry from L1 to L2.
2629 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2630 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2631 * bit in the high half is on if the corresponding bit in the control field
2632 * may be on. See also vmx_control_verify().
2633 */
2634 static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
2635 {
2636 /*
2637 * Note that as a general rule, the high half of the MSRs (bits in
2638 * the control fields which may be 1) should be initialized by the
2639 * intersection of the underlying hardware's MSR (i.e., features which
2640 * can be supported) and the list of features we want to expose -
2641 * because they are known to be properly supported in our code.
2642 * Also, usually, the low half of the MSRs (bits which must be 1) can
2643 * be set to 0, meaning that L1 may turn off any of these bits. The
2644 * reason is that if one of these bits is necessary, it will appear
2645 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2646 * fields of vmcs01 and vmcs02, will turn these bits off - and
2647 * nested_vmx_exit_handled() will not pass related exits to L1.
2648 * These rules have exceptions below.
2649 */
2650
2651 /* pin-based controls */
2652 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
2653 vmx->nested.nested_vmx_pinbased_ctls_low,
2654 vmx->nested.nested_vmx_pinbased_ctls_high);
2655 vmx->nested.nested_vmx_pinbased_ctls_low |=
2656 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2657 vmx->nested.nested_vmx_pinbased_ctls_high &=
2658 PIN_BASED_EXT_INTR_MASK |
2659 PIN_BASED_NMI_EXITING |
2660 PIN_BASED_VIRTUAL_NMIS;
2661 vmx->nested.nested_vmx_pinbased_ctls_high |=
2662 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2663 PIN_BASED_VMX_PREEMPTION_TIMER;
2664 if (kvm_vcpu_apicv_active(&vmx->vcpu))
2665 vmx->nested.nested_vmx_pinbased_ctls_high |=
2666 PIN_BASED_POSTED_INTR;
2667
2668 /* exit controls */
2669 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
2670 vmx->nested.nested_vmx_exit_ctls_low,
2671 vmx->nested.nested_vmx_exit_ctls_high);
2672 vmx->nested.nested_vmx_exit_ctls_low =
2673 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
2674
2675 vmx->nested.nested_vmx_exit_ctls_high &=
2676 #ifdef CONFIG_X86_64
2677 VM_EXIT_HOST_ADDR_SPACE_SIZE |
2678 #endif
2679 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
2680 vmx->nested.nested_vmx_exit_ctls_high |=
2681 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
2682 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
2683 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2684
2685 if (kvm_mpx_supported())
2686 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
2687
2688 /* We support free control of debug control saving. */
2689 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2690
2691 /* entry controls */
2692 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
2693 vmx->nested.nested_vmx_entry_ctls_low,
2694 vmx->nested.nested_vmx_entry_ctls_high);
2695 vmx->nested.nested_vmx_entry_ctls_low =
2696 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2697 vmx->nested.nested_vmx_entry_ctls_high &=
2698 #ifdef CONFIG_X86_64
2699 VM_ENTRY_IA32E_MODE |
2700 #endif
2701 VM_ENTRY_LOAD_IA32_PAT;
2702 vmx->nested.nested_vmx_entry_ctls_high |=
2703 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
2704 if (kvm_mpx_supported())
2705 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
2706
2707 /* We support free control of debug control loading. */
2708 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2709
2710 /* cpu-based controls */
2711 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
2712 vmx->nested.nested_vmx_procbased_ctls_low,
2713 vmx->nested.nested_vmx_procbased_ctls_high);
2714 vmx->nested.nested_vmx_procbased_ctls_low =
2715 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2716 vmx->nested.nested_vmx_procbased_ctls_high &=
2717 CPU_BASED_VIRTUAL_INTR_PENDING |
2718 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
2719 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2720 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2721 CPU_BASED_CR3_STORE_EXITING |
2722 #ifdef CONFIG_X86_64
2723 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2724 #endif
2725 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
2726 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2727 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2728 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2729 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2730 /*
2731 * We can allow some features even when not supported by the
2732 * hardware. For example, L1 can specify an MSR bitmap - and we
2733 * can use it to avoid exits to L1 - even when L0 runs L2
2734 * without MSR bitmaps.
2735 */
2736 vmx->nested.nested_vmx_procbased_ctls_high |=
2737 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2738 CPU_BASED_USE_MSR_BITMAPS;
2739
2740 /* We support free control of CR3 access interception. */
2741 vmx->nested.nested_vmx_procbased_ctls_low &=
2742 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2743
2744 /* secondary cpu-based controls */
2745 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
2746 vmx->nested.nested_vmx_secondary_ctls_low,
2747 vmx->nested.nested_vmx_secondary_ctls_high);
2748 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2749 vmx->nested.nested_vmx_secondary_ctls_high &=
2750 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2751 SECONDARY_EXEC_RDTSCP |
2752 SECONDARY_EXEC_DESC |
2753 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2754 SECONDARY_EXEC_ENABLE_VPID |
2755 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2756 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2757 SECONDARY_EXEC_WBINVD_EXITING |
2758 SECONDARY_EXEC_XSAVES;
2759
2760 if (enable_ept) {
2761 /* nested EPT: emulate EPT also to L1 */
2762 vmx->nested.nested_vmx_secondary_ctls_high |=
2763 SECONDARY_EXEC_ENABLE_EPT;
2764 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
2765 VMX_EPTP_WB_BIT | VMX_EPT_2MB_PAGE_BIT |
2766 VMX_EPT_INVEPT_BIT;
2767 if (cpu_has_vmx_ept_execute_only())
2768 vmx->nested.nested_vmx_ept_caps |=
2769 VMX_EPT_EXECUTE_ONLY_BIT;
2770 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
2771 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
2772 VMX_EPT_EXTENT_CONTEXT_BIT;
2773 } else
2774 vmx->nested.nested_vmx_ept_caps = 0;
2775
2776 /*
2777 * Old versions of KVM use the single-context version without
2778 * checking for support, so declare that it is supported even
2779 * though it is treated as global context. The alternative is
2780 * not failing the single-context invvpid, and it is worse.
2781 */
2782 if (enable_vpid)
2783 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
2784 VMX_VPID_EXTENT_SUPPORTED_MASK;
2785 else
2786 vmx->nested.nested_vmx_vpid_caps = 0;
2787
2788 if (enable_unrestricted_guest)
2789 vmx->nested.nested_vmx_secondary_ctls_high |=
2790 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2791
2792 /* miscellaneous data */
2793 rdmsr(MSR_IA32_VMX_MISC,
2794 vmx->nested.nested_vmx_misc_low,
2795 vmx->nested.nested_vmx_misc_high);
2796 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2797 vmx->nested.nested_vmx_misc_low |=
2798 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
2799 VMX_MISC_ACTIVITY_HLT;
2800 vmx->nested.nested_vmx_misc_high = 0;
2801
2802 /*
2803 * This MSR reports some information about VMX support. We
2804 * should return information about the VMX we emulate for the
2805 * guest, and the VMCS structure we give it - not about the
2806 * VMX support of the underlying hardware.
2807 */
2808 vmx->nested.nested_vmx_basic =
2809 VMCS12_REVISION |
2810 VMX_BASIC_TRUE_CTLS |
2811 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2812 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2813
2814 if (cpu_has_vmx_basic_inout())
2815 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2816
2817 /*
2818 * These MSRs specify bits which the guest must keep fixed on
2819 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2820 * We picked the standard core2 setting.
2821 */
2822 #define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2823 #define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2824 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
2825 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
2826
2827 /* These MSRs specify bits which the guest must keep fixed off. */
2828 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2829 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
2830
2831 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2832 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
2833 }
2834
2835 /*
2836 * if fixed0[i] == 1: val[i] must be 1
2837 * if fixed1[i] == 0: val[i] must be 0
2838 */
2839 static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2840 {
2841 return ((val & fixed1) | fixed0) == val;
2842 }
2843
2844 static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2845 {
2846 return fixed_bits_valid(control, low, high);
2847 }
2848
2849 static inline u64 vmx_control_msr(u32 low, u32 high)
2850 {
2851 return low | ((u64)high << 32);
2852 }
2853
2854 static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2855 {
2856 superset &= mask;
2857 subset &= mask;
2858
2859 return (superset | subset) == superset;
2860 }
2861
2862 static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2863 {
2864 const u64 feature_and_reserved =
2865 /* feature (except bit 48; see below) */
2866 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2867 /* reserved */
2868 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2869 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2870
2871 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2872 return -EINVAL;
2873
2874 /*
2875 * KVM does not emulate a version of VMX that constrains physical
2876 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2877 */
2878 if (data & BIT_ULL(48))
2879 return -EINVAL;
2880
2881 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2882 vmx_basic_vmcs_revision_id(data))
2883 return -EINVAL;
2884
2885 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2886 return -EINVAL;
2887
2888 vmx->nested.nested_vmx_basic = data;
2889 return 0;
2890 }
2891
2892 static int
2893 vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2894 {
2895 u64 supported;
2896 u32 *lowp, *highp;
2897
2898 switch (msr_index) {
2899 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2900 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2901 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2902 break;
2903 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2904 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2905 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2906 break;
2907 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2908 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2909 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2910 break;
2911 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2912 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2913 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2914 break;
2915 case MSR_IA32_VMX_PROCBASED_CTLS2:
2916 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2917 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2918 break;
2919 default:
2920 BUG();
2921 }
2922
2923 supported = vmx_control_msr(*lowp, *highp);
2924
2925 /* Check must-be-1 bits are still 1. */
2926 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2927 return -EINVAL;
2928
2929 /* Check must-be-0 bits are still 0. */
2930 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2931 return -EINVAL;
2932
2933 *lowp = data;
2934 *highp = data >> 32;
2935 return 0;
2936 }
2937
2938 static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
2939 {
2940 const u64 feature_and_reserved_bits =
2941 /* feature */
2942 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
2943 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
2944 /* reserved */
2945 GENMASK_ULL(13, 9) | BIT_ULL(31);
2946 u64 vmx_misc;
2947
2948 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
2949 vmx->nested.nested_vmx_misc_high);
2950
2951 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
2952 return -EINVAL;
2953
2954 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
2955 PIN_BASED_VMX_PREEMPTION_TIMER) &&
2956 vmx_misc_preemption_timer_rate(data) !=
2957 vmx_misc_preemption_timer_rate(vmx_misc))
2958 return -EINVAL;
2959
2960 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
2961 return -EINVAL;
2962
2963 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
2964 return -EINVAL;
2965
2966 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
2967 return -EINVAL;
2968
2969 vmx->nested.nested_vmx_misc_low = data;
2970 vmx->nested.nested_vmx_misc_high = data >> 32;
2971 return 0;
2972 }
2973
2974 static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
2975 {
2976 u64 vmx_ept_vpid_cap;
2977
2978 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
2979 vmx->nested.nested_vmx_vpid_caps);
2980
2981 /* Every bit is either reserved or a feature bit. */
2982 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
2983 return -EINVAL;
2984
2985 vmx->nested.nested_vmx_ept_caps = data;
2986 vmx->nested.nested_vmx_vpid_caps = data >> 32;
2987 return 0;
2988 }
2989
2990 static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2991 {
2992 u64 *msr;
2993
2994 switch (msr_index) {
2995 case MSR_IA32_VMX_CR0_FIXED0:
2996 msr = &vmx->nested.nested_vmx_cr0_fixed0;
2997 break;
2998 case MSR_IA32_VMX_CR4_FIXED0:
2999 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3000 break;
3001 default:
3002 BUG();
3003 }
3004
3005 /*
3006 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3007 * must be 1 in the restored value.
3008 */
3009 if (!is_bitwise_subset(data, *msr, -1ULL))
3010 return -EINVAL;
3011
3012 *msr = data;
3013 return 0;
3014 }
3015
3016 /*
3017 * Called when userspace is restoring VMX MSRs.
3018 *
3019 * Returns 0 on success, non-0 otherwise.
3020 */
3021 static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
3022 {
3023 struct vcpu_vmx *vmx = to_vmx(vcpu);
3024
3025 switch (msr_index) {
3026 case MSR_IA32_VMX_BASIC:
3027 return vmx_restore_vmx_basic(vmx, data);
3028 case MSR_IA32_VMX_PINBASED_CTLS:
3029 case MSR_IA32_VMX_PROCBASED_CTLS:
3030 case MSR_IA32_VMX_EXIT_CTLS:
3031 case MSR_IA32_VMX_ENTRY_CTLS:
3032 /*
3033 * The "non-true" VMX capability MSRs are generated from the
3034 * "true" MSRs, so we do not support restoring them directly.
3035 *
3036 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3037 * should restore the "true" MSRs with the must-be-1 bits
3038 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3039 * DEFAULT SETTINGS".
3040 */
3041 return -EINVAL;
3042 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3043 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3044 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3045 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3046 case MSR_IA32_VMX_PROCBASED_CTLS2:
3047 return vmx_restore_control_msr(vmx, msr_index, data);
3048 case MSR_IA32_VMX_MISC:
3049 return vmx_restore_vmx_misc(vmx, data);
3050 case MSR_IA32_VMX_CR0_FIXED0:
3051 case MSR_IA32_VMX_CR4_FIXED0:
3052 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3053 case MSR_IA32_VMX_CR0_FIXED1:
3054 case MSR_IA32_VMX_CR4_FIXED1:
3055 /*
3056 * These MSRs are generated based on the vCPU's CPUID, so we
3057 * do not support restoring them directly.
3058 */
3059 return -EINVAL;
3060 case MSR_IA32_VMX_EPT_VPID_CAP:
3061 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3062 case MSR_IA32_VMX_VMCS_ENUM:
3063 vmx->nested.nested_vmx_vmcs_enum = data;
3064 return 0;
3065 default:
3066 /*
3067 * The rest of the VMX capability MSRs do not support restore.
3068 */
3069 return -EINVAL;
3070 }
3071 }
3072
3073 /* Returns 0 on success, non-0 otherwise. */
3074 static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3075 {
3076 struct vcpu_vmx *vmx = to_vmx(vcpu);
3077
3078 switch (msr_index) {
3079 case MSR_IA32_VMX_BASIC:
3080 *pdata = vmx->nested.nested_vmx_basic;
3081 break;
3082 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3083 case MSR_IA32_VMX_PINBASED_CTLS:
3084 *pdata = vmx_control_msr(
3085 vmx->nested.nested_vmx_pinbased_ctls_low,
3086 vmx->nested.nested_vmx_pinbased_ctls_high);
3087 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3088 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3089 break;
3090 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3091 case MSR_IA32_VMX_PROCBASED_CTLS:
3092 *pdata = vmx_control_msr(
3093 vmx->nested.nested_vmx_procbased_ctls_low,
3094 vmx->nested.nested_vmx_procbased_ctls_high);
3095 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3096 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3097 break;
3098 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3099 case MSR_IA32_VMX_EXIT_CTLS:
3100 *pdata = vmx_control_msr(
3101 vmx->nested.nested_vmx_exit_ctls_low,
3102 vmx->nested.nested_vmx_exit_ctls_high);
3103 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3104 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
3105 break;
3106 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3107 case MSR_IA32_VMX_ENTRY_CTLS:
3108 *pdata = vmx_control_msr(
3109 vmx->nested.nested_vmx_entry_ctls_low,
3110 vmx->nested.nested_vmx_entry_ctls_high);
3111 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3112 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
3113 break;
3114 case MSR_IA32_VMX_MISC:
3115 *pdata = vmx_control_msr(
3116 vmx->nested.nested_vmx_misc_low,
3117 vmx->nested.nested_vmx_misc_high);
3118 break;
3119 case MSR_IA32_VMX_CR0_FIXED0:
3120 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
3121 break;
3122 case MSR_IA32_VMX_CR0_FIXED1:
3123 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
3124 break;
3125 case MSR_IA32_VMX_CR4_FIXED0:
3126 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
3127 break;
3128 case MSR_IA32_VMX_CR4_FIXED1:
3129 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
3130 break;
3131 case MSR_IA32_VMX_VMCS_ENUM:
3132 *pdata = vmx->nested.nested_vmx_vmcs_enum;
3133 break;
3134 case MSR_IA32_VMX_PROCBASED_CTLS2:
3135 *pdata = vmx_control_msr(
3136 vmx->nested.nested_vmx_secondary_ctls_low,
3137 vmx->nested.nested_vmx_secondary_ctls_high);
3138 break;
3139 case MSR_IA32_VMX_EPT_VPID_CAP:
3140 *pdata = vmx->nested.nested_vmx_ept_caps |
3141 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
3142 break;
3143 default:
3144 return 1;
3145 }
3146
3147 return 0;
3148 }
3149
3150 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3151 uint64_t val)
3152 {
3153 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3154
3155 return !(val & ~valid_bits);
3156 }
3157
3158 /*
3159 * Reads an msr value (of 'msr_index') into 'pdata'.
3160 * Returns 0 on success, non-0 otherwise.
3161 * Assumes vcpu_load() was already called.
3162 */
3163 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3164 {
3165 struct shared_msr_entry *msr;
3166
3167 switch (msr_info->index) {
3168 #ifdef CONFIG_X86_64
3169 case MSR_FS_BASE:
3170 msr_info->data = vmcs_readl(GUEST_FS_BASE);
3171 break;
3172 case MSR_GS_BASE:
3173 msr_info->data = vmcs_readl(GUEST_GS_BASE);
3174 break;
3175 case MSR_KERNEL_GS_BASE:
3176 vmx_load_host_state(to_vmx(vcpu));
3177 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
3178 break;
3179 #endif
3180 case MSR_EFER:
3181 return kvm_get_msr_common(vcpu, msr_info);
3182 case MSR_IA32_TSC:
3183 msr_info->data = guest_read_tsc(vcpu);
3184 break;
3185 case MSR_IA32_SYSENTER_CS:
3186 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
3187 break;
3188 case MSR_IA32_SYSENTER_EIP:
3189 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
3190 break;
3191 case MSR_IA32_SYSENTER_ESP:
3192 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
3193 break;
3194 case MSR_IA32_BNDCFGS:
3195 if (!kvm_mpx_supported())
3196 return 1;
3197 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
3198 break;
3199 case MSR_IA32_MCG_EXT_CTL:
3200 if (!msr_info->host_initiated &&
3201 !(to_vmx(vcpu)->msr_ia32_feature_control &
3202 FEATURE_CONTROL_LMCE))
3203 return 1;
3204 msr_info->data = vcpu->arch.mcg_ext_ctl;
3205 break;
3206 case MSR_IA32_FEATURE_CONTROL:
3207 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
3208 break;
3209 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3210 if (!nested_vmx_allowed(vcpu))
3211 return 1;
3212 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
3213 case MSR_IA32_XSS:
3214 if (!vmx_xsaves_supported())
3215 return 1;
3216 msr_info->data = vcpu->arch.ia32_xss;
3217 break;
3218 case MSR_TSC_AUX:
3219 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
3220 return 1;
3221 /* Otherwise falls through */
3222 default:
3223 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3224 if (msr) {
3225 msr_info->data = msr->data;
3226 break;
3227 }
3228 return kvm_get_msr_common(vcpu, msr_info);
3229 }
3230
3231 return 0;
3232 }
3233
3234 static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3235
3236 /*
3237 * Writes msr value into into the appropriate "register".
3238 * Returns 0 on success, non-0 otherwise.
3239 * Assumes vcpu_load() was already called.
3240 */
3241 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3242 {
3243 struct vcpu_vmx *vmx = to_vmx(vcpu);
3244 struct shared_msr_entry *msr;
3245 int ret = 0;
3246 u32 msr_index = msr_info->index;
3247 u64 data = msr_info->data;
3248
3249 switch (msr_index) {
3250 case MSR_EFER:
3251 ret = kvm_set_msr_common(vcpu, msr_info);
3252 break;
3253 #ifdef CONFIG_X86_64
3254 case MSR_FS_BASE:
3255 vmx_segment_cache_clear(vmx);
3256 vmcs_writel(GUEST_FS_BASE, data);
3257 break;
3258 case MSR_GS_BASE:
3259 vmx_segment_cache_clear(vmx);
3260 vmcs_writel(GUEST_GS_BASE, data);
3261 break;
3262 case MSR_KERNEL_GS_BASE:
3263 vmx_load_host_state(vmx);
3264 vmx->msr_guest_kernel_gs_base = data;
3265 break;
3266 #endif
3267 case MSR_IA32_SYSENTER_CS:
3268 vmcs_write32(GUEST_SYSENTER_CS, data);
3269 break;
3270 case MSR_IA32_SYSENTER_EIP:
3271 vmcs_writel(GUEST_SYSENTER_EIP, data);
3272 break;
3273 case MSR_IA32_SYSENTER_ESP:
3274 vmcs_writel(GUEST_SYSENTER_ESP, data);
3275 break;
3276 case MSR_IA32_BNDCFGS:
3277 if (!kvm_mpx_supported())
3278 return 1;
3279 vmcs_write64(GUEST_BNDCFGS, data);
3280 break;
3281 case MSR_IA32_TSC:
3282 kvm_write_tsc(vcpu, msr_info);
3283 break;
3284 case MSR_IA32_CR_PAT:
3285 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
3286 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3287 return 1;
3288 vmcs_write64(GUEST_IA32_PAT, data);
3289 vcpu->arch.pat = data;
3290 break;
3291 }
3292 ret = kvm_set_msr_common(vcpu, msr_info);
3293 break;
3294 case MSR_IA32_TSC_ADJUST:
3295 ret = kvm_set_msr_common(vcpu, msr_info);
3296 break;
3297 case MSR_IA32_MCG_EXT_CTL:
3298 if ((!msr_info->host_initiated &&
3299 !(to_vmx(vcpu)->msr_ia32_feature_control &
3300 FEATURE_CONTROL_LMCE)) ||
3301 (data & ~MCG_EXT_CTL_LMCE_EN))
3302 return 1;
3303 vcpu->arch.mcg_ext_ctl = data;
3304 break;
3305 case MSR_IA32_FEATURE_CONTROL:
3306 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3307 (to_vmx(vcpu)->msr_ia32_feature_control &
3308 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3309 return 1;
3310 vmx->msr_ia32_feature_control = data;
3311 if (msr_info->host_initiated && data == 0)
3312 vmx_leave_nested(vcpu);
3313 break;
3314 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3315 if (!msr_info->host_initiated)
3316 return 1; /* they are read-only */
3317 if (!nested_vmx_allowed(vcpu))
3318 return 1;
3319 return vmx_set_vmx_msr(vcpu, msr_index, data);
3320 case MSR_IA32_XSS:
3321 if (!vmx_xsaves_supported())
3322 return 1;
3323 /*
3324 * The only supported bit as of Skylake is bit 8, but
3325 * it is not supported on KVM.
3326 */
3327 if (data != 0)
3328 return 1;
3329 vcpu->arch.ia32_xss = data;
3330 if (vcpu->arch.ia32_xss != host_xss)
3331 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3332 vcpu->arch.ia32_xss, host_xss);
3333 else
3334 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3335 break;
3336 case MSR_TSC_AUX:
3337 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
3338 return 1;
3339 /* Check reserved bit, higher 32 bits should be zero */
3340 if ((data >> 32) != 0)
3341 return 1;
3342 /* Otherwise falls through */
3343 default:
3344 msr = find_msr_entry(vmx, msr_index);
3345 if (msr) {
3346 u64 old_msr_data = msr->data;
3347 msr->data = data;
3348 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3349 preempt_disable();
3350 ret = kvm_set_shared_msr(msr->index, msr->data,
3351 msr->mask);
3352 preempt_enable();
3353 if (ret)
3354 msr->data = old_msr_data;
3355 }
3356 break;
3357 }
3358 ret = kvm_set_msr_common(vcpu, msr_info);
3359 }
3360
3361 return ret;
3362 }
3363
3364 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
3365 {
3366 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3367 switch (reg) {
3368 case VCPU_REGS_RSP:
3369 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3370 break;
3371 case VCPU_REGS_RIP:
3372 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3373 break;
3374 case VCPU_EXREG_PDPTR:
3375 if (enable_ept)
3376 ept_save_pdptrs(vcpu);
3377 break;
3378 default:
3379 break;
3380 }
3381 }
3382
3383 static __init int cpu_has_kvm_support(void)
3384 {
3385 return cpu_has_vmx();
3386 }
3387
3388 static __init int vmx_disabled_by_bios(void)
3389 {
3390 u64 msr;
3391
3392 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
3393 if (msr & FEATURE_CONTROL_LOCKED) {
3394 /* launched w/ TXT and VMX disabled */
3395 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3396 && tboot_enabled())
3397 return 1;
3398 /* launched w/o TXT and VMX only enabled w/ TXT */
3399 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3400 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3401 && !tboot_enabled()) {
3402 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
3403 "activate TXT before enabling KVM\n");
3404 return 1;
3405 }
3406 /* launched w/o TXT and VMX disabled */
3407 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3408 && !tboot_enabled())
3409 return 1;
3410 }
3411
3412 return 0;
3413 }
3414
3415 static void kvm_cpu_vmxon(u64 addr)
3416 {
3417 intel_pt_handle_vmx(1);
3418
3419 asm volatile (ASM_VMX_VMXON_RAX
3420 : : "a"(&addr), "m"(addr)
3421 : "memory", "cc");
3422 }
3423
3424 static int hardware_enable(void)
3425 {
3426 int cpu = raw_smp_processor_id();
3427 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
3428 u64 old, test_bits;
3429
3430 if (cr4_read_shadow() & X86_CR4_VMXE)
3431 return -EBUSY;
3432
3433 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
3434 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3435 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
3436
3437 /*
3438 * Now we can enable the vmclear operation in kdump
3439 * since the loaded_vmcss_on_cpu list on this cpu
3440 * has been initialized.
3441 *
3442 * Though the cpu is not in VMX operation now, there
3443 * is no problem to enable the vmclear operation
3444 * for the loaded_vmcss_on_cpu list is empty!
3445 */
3446 crash_enable_local_vmclear(cpu);
3447
3448 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
3449
3450 test_bits = FEATURE_CONTROL_LOCKED;
3451 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3452 if (tboot_enabled())
3453 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3454
3455 if ((old & test_bits) != test_bits) {
3456 /* enable and lock */
3457 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3458 }
3459 cr4_set_bits(X86_CR4_VMXE);
3460
3461 if (vmm_exclusive) {
3462 kvm_cpu_vmxon(phys_addr);
3463 ept_sync_global();
3464 }
3465
3466 return 0;
3467 }
3468
3469 static void vmclear_local_loaded_vmcss(void)
3470 {
3471 int cpu = raw_smp_processor_id();
3472 struct loaded_vmcs *v, *n;
3473
3474 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3475 loaded_vmcss_on_cpu_link)
3476 __loaded_vmcs_clear(v);
3477 }
3478
3479
3480 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3481 * tricks.
3482 */
3483 static void kvm_cpu_vmxoff(void)
3484 {
3485 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
3486
3487 intel_pt_handle_vmx(0);
3488 }
3489
3490 static void hardware_disable(void)
3491 {
3492 if (vmm_exclusive) {
3493 vmclear_local_loaded_vmcss();
3494 kvm_cpu_vmxoff();
3495 }
3496 cr4_clear_bits(X86_CR4_VMXE);
3497 }
3498
3499 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
3500 u32 msr, u32 *result)
3501 {
3502 u32 vmx_msr_low, vmx_msr_high;
3503 u32 ctl = ctl_min | ctl_opt;
3504
3505 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3506
3507 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3508 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3509
3510 /* Ensure minimum (required) set of control bits are supported. */
3511 if (ctl_min & ~ctl)
3512 return -EIO;
3513
3514 *result = ctl;
3515 return 0;
3516 }
3517
3518 static __init bool allow_1_setting(u32 msr, u32 ctl)
3519 {
3520 u32 vmx_msr_low, vmx_msr_high;
3521
3522 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3523 return vmx_msr_high & ctl;
3524 }
3525
3526 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
3527 {
3528 u32 vmx_msr_low, vmx_msr_high;
3529 u32 min, opt, min2, opt2;
3530 u32 _pin_based_exec_control = 0;
3531 u32 _cpu_based_exec_control = 0;
3532 u32 _cpu_based_2nd_exec_control = 0;
3533 u32 _vmexit_control = 0;
3534 u32 _vmentry_control = 0;
3535
3536 min = CPU_BASED_HLT_EXITING |
3537 #ifdef CONFIG_X86_64
3538 CPU_BASED_CR8_LOAD_EXITING |
3539 CPU_BASED_CR8_STORE_EXITING |
3540 #endif
3541 CPU_BASED_CR3_LOAD_EXITING |
3542 CPU_BASED_CR3_STORE_EXITING |
3543 CPU_BASED_USE_IO_BITMAPS |
3544 CPU_BASED_MOV_DR_EXITING |
3545 CPU_BASED_USE_TSC_OFFSETING |
3546 CPU_BASED_MWAIT_EXITING |
3547 CPU_BASED_MONITOR_EXITING |
3548 CPU_BASED_INVLPG_EXITING |
3549 CPU_BASED_RDPMC_EXITING;
3550
3551 opt = CPU_BASED_TPR_SHADOW |
3552 CPU_BASED_USE_MSR_BITMAPS |
3553 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
3554 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3555 &_cpu_based_exec_control) < 0)
3556 return -EIO;
3557 #ifdef CONFIG_X86_64
3558 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3559 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3560 ~CPU_BASED_CR8_STORE_EXITING;
3561 #endif
3562 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
3563 min2 = 0;
3564 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
3565 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3566 SECONDARY_EXEC_WBINVD_EXITING |
3567 SECONDARY_EXEC_ENABLE_VPID |
3568 SECONDARY_EXEC_ENABLE_EPT |
3569 SECONDARY_EXEC_UNRESTRICTED_GUEST |
3570 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
3571 SECONDARY_EXEC_RDTSCP |
3572 SECONDARY_EXEC_ENABLE_INVPCID |
3573 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3574 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3575 SECONDARY_EXEC_SHADOW_VMCS |
3576 SECONDARY_EXEC_XSAVES |
3577 SECONDARY_EXEC_ENABLE_PML |
3578 SECONDARY_EXEC_TSC_SCALING;
3579 if (adjust_vmx_controls(min2, opt2,
3580 MSR_IA32_VMX_PROCBASED_CTLS2,
3581 &_cpu_based_2nd_exec_control) < 0)
3582 return -EIO;
3583 }
3584 #ifndef CONFIG_X86_64
3585 if (!(_cpu_based_2nd_exec_control &
3586 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3587 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3588 #endif
3589
3590 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3591 _cpu_based_2nd_exec_control &= ~(
3592 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3593 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3594 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3595
3596 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
3597 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3598 enabled */
3599 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3600 CPU_BASED_CR3_STORE_EXITING |
3601 CPU_BASED_INVLPG_EXITING);
3602 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3603 vmx_capability.ept, vmx_capability.vpid);
3604 }
3605
3606 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
3607 #ifdef CONFIG_X86_64
3608 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3609 #endif
3610 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
3611 VM_EXIT_CLEAR_BNDCFGS;
3612 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3613 &_vmexit_control) < 0)
3614 return -EIO;
3615
3616 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
3617 opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
3618 PIN_BASED_VMX_PREEMPTION_TIMER;
3619 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3620 &_pin_based_exec_control) < 0)
3621 return -EIO;
3622
3623 if (cpu_has_broken_vmx_preemption_timer())
3624 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3625 if (!(_cpu_based_2nd_exec_control &
3626 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
3627 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3628
3629 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
3630 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
3631 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3632 &_vmentry_control) < 0)
3633 return -EIO;
3634
3635 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
3636
3637 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3638 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
3639 return -EIO;
3640
3641 #ifdef CONFIG_X86_64
3642 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3643 if (vmx_msr_high & (1u<<16))
3644 return -EIO;
3645 #endif
3646
3647 /* Require Write-Back (WB) memory type for VMCS accesses. */
3648 if (((vmx_msr_high >> 18) & 15) != 6)
3649 return -EIO;
3650
3651 vmcs_conf->size = vmx_msr_high & 0x1fff;
3652 vmcs_conf->order = get_order(vmcs_conf->size);
3653 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
3654 vmcs_conf->revision_id = vmx_msr_low;
3655
3656 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3657 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
3658 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
3659 vmcs_conf->vmexit_ctrl = _vmexit_control;
3660 vmcs_conf->vmentry_ctrl = _vmentry_control;
3661
3662 cpu_has_load_ia32_efer =
3663 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3664 VM_ENTRY_LOAD_IA32_EFER)
3665 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3666 VM_EXIT_LOAD_IA32_EFER);
3667
3668 cpu_has_load_perf_global_ctrl =
3669 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3670 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3671 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3672 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3673
3674 /*
3675 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
3676 * but due to errata below it can't be used. Workaround is to use
3677 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3678 *
3679 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3680 *
3681 * AAK155 (model 26)
3682 * AAP115 (model 30)
3683 * AAT100 (model 37)
3684 * BC86,AAY89,BD102 (model 44)
3685 * BA97 (model 46)
3686 *
3687 */
3688 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3689 switch (boot_cpu_data.x86_model) {
3690 case 26:
3691 case 30:
3692 case 37:
3693 case 44:
3694 case 46:
3695 cpu_has_load_perf_global_ctrl = false;
3696 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3697 "does not work properly. Using workaround\n");
3698 break;
3699 default:
3700 break;
3701 }
3702 }
3703
3704 if (boot_cpu_has(X86_FEATURE_XSAVES))
3705 rdmsrl(MSR_IA32_XSS, host_xss);
3706
3707 return 0;
3708 }
3709
3710 static struct vmcs *alloc_vmcs_cpu(int cpu)
3711 {
3712 int node = cpu_to_node(cpu);
3713 struct page *pages;
3714 struct vmcs *vmcs;
3715
3716 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
3717 if (!pages)
3718 return NULL;
3719 vmcs = page_address(pages);
3720 memset(vmcs, 0, vmcs_config.size);
3721 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
3722 return vmcs;
3723 }
3724
3725 static struct vmcs *alloc_vmcs(void)
3726 {
3727 return alloc_vmcs_cpu(raw_smp_processor_id());
3728 }
3729
3730 static void free_vmcs(struct vmcs *vmcs)
3731 {
3732 free_pages((unsigned long)vmcs, vmcs_config.order);
3733 }
3734
3735 /*
3736 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3737 */
3738 static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3739 {
3740 if (!loaded_vmcs->vmcs)
3741 return;
3742 loaded_vmcs_clear(loaded_vmcs);
3743 free_vmcs(loaded_vmcs->vmcs);
3744 loaded_vmcs->vmcs = NULL;
3745 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
3746 }
3747
3748 static void free_kvm_area(void)
3749 {
3750 int cpu;
3751
3752 for_each_possible_cpu(cpu) {
3753 free_vmcs(per_cpu(vmxarea, cpu));
3754 per_cpu(vmxarea, cpu) = NULL;
3755 }
3756 }
3757
3758 static void init_vmcs_shadow_fields(void)
3759 {
3760 int i, j;
3761
3762 /* No checks for read only fields yet */
3763
3764 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3765 switch (shadow_read_write_fields[i]) {
3766 case GUEST_BNDCFGS:
3767 if (!kvm_mpx_supported())
3768 continue;
3769 break;
3770 default:
3771 break;
3772 }
3773
3774 if (j < i)
3775 shadow_read_write_fields[j] =
3776 shadow_read_write_fields[i];
3777 j++;
3778 }
3779 max_shadow_read_write_fields = j;
3780
3781 /* shadowed fields guest access without vmexit */
3782 for (i = 0; i < max_shadow_read_write_fields; i++) {
3783 clear_bit(shadow_read_write_fields[i],
3784 vmx_vmwrite_bitmap);
3785 clear_bit(shadow_read_write_fields[i],
3786 vmx_vmread_bitmap);
3787 }
3788 for (i = 0; i < max_shadow_read_only_fields; i++)
3789 clear_bit(shadow_read_only_fields[i],
3790 vmx_vmread_bitmap);
3791 }
3792
3793 static __init int alloc_kvm_area(void)
3794 {
3795 int cpu;
3796
3797 for_each_possible_cpu(cpu) {
3798 struct vmcs *vmcs;
3799
3800 vmcs = alloc_vmcs_cpu(cpu);
3801 if (!vmcs) {
3802 free_kvm_area();
3803 return -ENOMEM;
3804 }
3805
3806 per_cpu(vmxarea, cpu) = vmcs;
3807 }
3808 return 0;
3809 }
3810
3811 static bool emulation_required(struct kvm_vcpu *vcpu)
3812 {
3813 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3814 }
3815
3816 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
3817 struct kvm_segment *save)
3818 {
3819 if (!emulate_invalid_guest_state) {
3820 /*
3821 * CS and SS RPL should be equal during guest entry according
3822 * to VMX spec, but in reality it is not always so. Since vcpu
3823 * is in the middle of the transition from real mode to
3824 * protected mode it is safe to assume that RPL 0 is a good
3825 * default value.
3826 */
3827 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
3828 save->selector &= ~SEGMENT_RPL_MASK;
3829 save->dpl = save->selector & SEGMENT_RPL_MASK;
3830 save->s = 1;
3831 }
3832 vmx_set_segment(vcpu, save, seg);
3833 }
3834
3835 static void enter_pmode(struct kvm_vcpu *vcpu)
3836 {
3837 unsigned long flags;
3838 struct vcpu_vmx *vmx = to_vmx(vcpu);
3839
3840 /*
3841 * Update real mode segment cache. It may be not up-to-date if sement
3842 * register was written while vcpu was in a guest mode.
3843 */
3844 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3845 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3846 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3847 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3848 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3849 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3850
3851 vmx->rmode.vm86_active = 0;
3852
3853 vmx_segment_cache_clear(vmx);
3854
3855 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3856
3857 flags = vmcs_readl(GUEST_RFLAGS);
3858 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3859 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
3860 vmcs_writel(GUEST_RFLAGS, flags);
3861
3862 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3863 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
3864
3865 update_exception_bitmap(vcpu);
3866
3867 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3868 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3869 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3870 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3871 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3872 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3873 }
3874
3875 static void fix_rmode_seg(int seg, struct kvm_segment *save)
3876 {
3877 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3878 struct kvm_segment var = *save;
3879
3880 var.dpl = 0x3;
3881 if (seg == VCPU_SREG_CS)
3882 var.type = 0x3;
3883
3884 if (!emulate_invalid_guest_state) {
3885 var.selector = var.base >> 4;
3886 var.base = var.base & 0xffff0;
3887 var.limit = 0xffff;
3888 var.g = 0;
3889 var.db = 0;
3890 var.present = 1;
3891 var.s = 1;
3892 var.l = 0;
3893 var.unusable = 0;
3894 var.type = 0x3;
3895 var.avl = 0;
3896 if (save->base & 0xf)
3897 printk_once(KERN_WARNING "kvm: segment base is not "
3898 "paragraph aligned when entering "
3899 "protected mode (seg=%d)", seg);
3900 }
3901
3902 vmcs_write16(sf->selector, var.selector);
3903 vmcs_writel(sf->base, var.base);
3904 vmcs_write32(sf->limit, var.limit);
3905 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
3906 }
3907
3908 static void enter_rmode(struct kvm_vcpu *vcpu)
3909 {
3910 unsigned long flags;
3911 struct vcpu_vmx *vmx = to_vmx(vcpu);
3912
3913 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3914 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3915 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3916 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3917 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3918 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3919 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3920
3921 vmx->rmode.vm86_active = 1;
3922
3923 /*
3924 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
3925 * vcpu. Warn the user that an update is overdue.
3926 */
3927 if (!vcpu->kvm->arch.tss_addr)
3928 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3929 "called before entering vcpu\n");
3930
3931 vmx_segment_cache_clear(vmx);
3932
3933 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
3934 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
3935 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3936
3937 flags = vmcs_readl(GUEST_RFLAGS);
3938 vmx->rmode.save_rflags = flags;
3939
3940 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
3941
3942 vmcs_writel(GUEST_RFLAGS, flags);
3943 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
3944 update_exception_bitmap(vcpu);
3945
3946 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3947 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3948 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3949 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3950 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3951 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3952
3953 kvm_mmu_reset_context(vcpu);
3954 }
3955
3956 static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3957 {
3958 struct vcpu_vmx *vmx = to_vmx(vcpu);
3959 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3960
3961 if (!msr)
3962 return;
3963
3964 /*
3965 * Force kernel_gs_base reloading before EFER changes, as control
3966 * of this msr depends on is_long_mode().
3967 */
3968 vmx_load_host_state(to_vmx(vcpu));
3969 vcpu->arch.efer = efer;
3970 if (efer & EFER_LMA) {
3971 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
3972 msr->data = efer;
3973 } else {
3974 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
3975
3976 msr->data = efer & ~EFER_LME;
3977 }
3978 setup_msrs(vmx);
3979 }
3980
3981 #ifdef CONFIG_X86_64
3982
3983 static void enter_lmode(struct kvm_vcpu *vcpu)
3984 {
3985 u32 guest_tr_ar;
3986
3987 vmx_segment_cache_clear(to_vmx(vcpu));
3988
3989 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
3990 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
3991 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3992 __func__);
3993 vmcs_write32(GUEST_TR_AR_BYTES,
3994 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
3995 | VMX_AR_TYPE_BUSY_64_TSS);
3996 }
3997 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
3998 }
3999
4000 static void exit_lmode(struct kvm_vcpu *vcpu)
4001 {
4002 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4003 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
4004 }
4005
4006 #endif
4007
4008 static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
4009 {
4010 vpid_sync_context(vpid);
4011 if (enable_ept) {
4012 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4013 return;
4014 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
4015 }
4016 }
4017
4018 static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4019 {
4020 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4021 }
4022
4023 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4024 {
4025 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4026
4027 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4028 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4029 }
4030
4031 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4032 {
4033 if (enable_ept && is_paging(vcpu))
4034 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4035 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4036 }
4037
4038 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
4039 {
4040 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4041
4042 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4043 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
4044 }
4045
4046 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4047 {
4048 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4049
4050 if (!test_bit(VCPU_EXREG_PDPTR,
4051 (unsigned long *)&vcpu->arch.regs_dirty))
4052 return;
4053
4054 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4055 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4056 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4057 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4058 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
4059 }
4060 }
4061
4062 static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4063 {
4064 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4065
4066 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4067 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4068 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4069 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4070 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
4071 }
4072
4073 __set_bit(VCPU_EXREG_PDPTR,
4074 (unsigned long *)&vcpu->arch.regs_avail);
4075 __set_bit(VCPU_EXREG_PDPTR,
4076 (unsigned long *)&vcpu->arch.regs_dirty);
4077 }
4078
4079 static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4080 {
4081 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4082 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4083 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4084
4085 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4086 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4087 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4088 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4089
4090 return fixed_bits_valid(val, fixed0, fixed1);
4091 }
4092
4093 static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4094 {
4095 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4096 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4097
4098 return fixed_bits_valid(val, fixed0, fixed1);
4099 }
4100
4101 static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4102 {
4103 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4104 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4105
4106 return fixed_bits_valid(val, fixed0, fixed1);
4107 }
4108
4109 /* No difference in the restrictions on guest and host CR4 in VMX operation. */
4110 #define nested_guest_cr4_valid nested_cr4_valid
4111 #define nested_host_cr4_valid nested_cr4_valid
4112
4113 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
4114
4115 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4116 unsigned long cr0,
4117 struct kvm_vcpu *vcpu)
4118 {
4119 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4120 vmx_decache_cr3(vcpu);
4121 if (!(cr0 & X86_CR0_PG)) {
4122 /* From paging/starting to nonpaging */
4123 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4124 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
4125 (CPU_BASED_CR3_LOAD_EXITING |
4126 CPU_BASED_CR3_STORE_EXITING));
4127 vcpu->arch.cr0 = cr0;
4128 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4129 } else if (!is_paging(vcpu)) {
4130 /* From nonpaging to paging */
4131 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4132 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
4133 ~(CPU_BASED_CR3_LOAD_EXITING |
4134 CPU_BASED_CR3_STORE_EXITING));
4135 vcpu->arch.cr0 = cr0;
4136 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4137 }
4138
4139 if (!(cr0 & X86_CR0_WP))
4140 *hw_cr0 &= ~X86_CR0_WP;
4141 }
4142
4143 static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4144 {
4145 struct vcpu_vmx *vmx = to_vmx(vcpu);
4146 unsigned long hw_cr0;
4147
4148 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
4149 if (enable_unrestricted_guest)
4150 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
4151 else {
4152 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
4153
4154 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4155 enter_pmode(vcpu);
4156
4157 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4158 enter_rmode(vcpu);
4159 }
4160
4161 #ifdef CONFIG_X86_64
4162 if (vcpu->arch.efer & EFER_LME) {
4163 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
4164 enter_lmode(vcpu);
4165 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
4166 exit_lmode(vcpu);
4167 }
4168 #endif
4169
4170 if (enable_ept)
4171 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4172
4173 vmcs_writel(CR0_READ_SHADOW, cr0);
4174 vmcs_writel(GUEST_CR0, hw_cr0);
4175 vcpu->arch.cr0 = cr0;
4176
4177 /* depends on vcpu->arch.cr0 to be set to a new value */
4178 vmx->emulation_required = emulation_required(vcpu);
4179 }
4180
4181 static u64 construct_eptp(unsigned long root_hpa)
4182 {
4183 u64 eptp;
4184
4185 /* TODO write the value reading from MSR */
4186 eptp = VMX_EPT_DEFAULT_MT |
4187 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
4188 if (enable_ept_ad_bits)
4189 eptp |= VMX_EPT_AD_ENABLE_BIT;
4190 eptp |= (root_hpa & PAGE_MASK);
4191
4192 return eptp;
4193 }
4194
4195 static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4196 {
4197 unsigned long guest_cr3;
4198 u64 eptp;
4199
4200 guest_cr3 = cr3;
4201 if (enable_ept) {
4202 eptp = construct_eptp(cr3);
4203 vmcs_write64(EPT_POINTER, eptp);
4204 if (is_paging(vcpu) || is_guest_mode(vcpu))
4205 guest_cr3 = kvm_read_cr3(vcpu);
4206 else
4207 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
4208 ept_load_pdptrs(vcpu);
4209 }
4210
4211 vmx_flush_tlb(vcpu);
4212 vmcs_writel(GUEST_CR3, guest_cr3);
4213 }
4214
4215 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
4216 {
4217 /*
4218 * Pass through host's Machine Check Enable value to hw_cr4, which
4219 * is in force while we are in guest mode. Do not let guests control
4220 * this bit, even if host CR4.MCE == 0.
4221 */
4222 unsigned long hw_cr4 =
4223 (cr4_read_shadow() & X86_CR4_MCE) |
4224 (cr4 & ~X86_CR4_MCE) |
4225 (to_vmx(vcpu)->rmode.vm86_active ?
4226 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
4227
4228 if (cr4 & X86_CR4_VMXE) {
4229 /*
4230 * To use VMXON (and later other VMX instructions), a guest
4231 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4232 * So basically the check on whether to allow nested VMX
4233 * is here.
4234 */
4235 if (!nested_vmx_allowed(vcpu))
4236 return 1;
4237 }
4238
4239 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
4240 return 1;
4241
4242 vcpu->arch.cr4 = cr4;
4243 if (enable_ept) {
4244 if (!is_paging(vcpu)) {
4245 hw_cr4 &= ~X86_CR4_PAE;
4246 hw_cr4 |= X86_CR4_PSE;
4247 } else if (!(cr4 & X86_CR4_PAE)) {
4248 hw_cr4 &= ~X86_CR4_PAE;
4249 }
4250 }
4251
4252 if (!enable_unrestricted_guest && !is_paging(vcpu))
4253 /*
4254 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4255 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4256 * to be manually disabled when guest switches to non-paging
4257 * mode.
4258 *
4259 * If !enable_unrestricted_guest, the CPU is always running
4260 * with CR0.PG=1 and CR4 needs to be modified.
4261 * If enable_unrestricted_guest, the CPU automatically
4262 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
4263 */
4264 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
4265
4266 vmcs_writel(CR4_READ_SHADOW, cr4);
4267 vmcs_writel(GUEST_CR4, hw_cr4);
4268 return 0;
4269 }
4270
4271 static void vmx_get_segment(struct kvm_vcpu *vcpu,
4272 struct kvm_segment *var, int seg)
4273 {
4274 struct vcpu_vmx *vmx = to_vmx(vcpu);
4275 u32 ar;
4276
4277 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4278 *var = vmx->rmode.segs[seg];
4279 if (seg == VCPU_SREG_TR
4280 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
4281 return;
4282 var->base = vmx_read_guest_seg_base(vmx, seg);
4283 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4284 return;
4285 }
4286 var->base = vmx_read_guest_seg_base(vmx, seg);
4287 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4288 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4289 ar = vmx_read_guest_seg_ar(vmx, seg);
4290 var->unusable = (ar >> 16) & 1;
4291 var->type = ar & 15;
4292 var->s = (ar >> 4) & 1;
4293 var->dpl = (ar >> 5) & 3;
4294 /*
4295 * Some userspaces do not preserve unusable property. Since usable
4296 * segment has to be present according to VMX spec we can use present
4297 * property to amend userspace bug by making unusable segment always
4298 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4299 * segment as unusable.
4300 */
4301 var->present = !var->unusable;
4302 var->avl = (ar >> 12) & 1;
4303 var->l = (ar >> 13) & 1;
4304 var->db = (ar >> 14) & 1;
4305 var->g = (ar >> 15) & 1;
4306 }
4307
4308 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4309 {
4310 struct kvm_segment s;
4311
4312 if (to_vmx(vcpu)->rmode.vm86_active) {
4313 vmx_get_segment(vcpu, &s, seg);
4314 return s.base;
4315 }
4316 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
4317 }
4318
4319 static int vmx_get_cpl(struct kvm_vcpu *vcpu)
4320 {
4321 struct vcpu_vmx *vmx = to_vmx(vcpu);
4322
4323 if (unlikely(vmx->rmode.vm86_active))
4324 return 0;
4325 else {
4326 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4327 return VMX_AR_DPL(ar);
4328 }
4329 }
4330
4331 static u32 vmx_segment_access_rights(struct kvm_segment *var)
4332 {
4333 u32 ar;
4334
4335 if (var->unusable || !var->present)
4336 ar = 1 << 16;
4337 else {
4338 ar = var->type & 15;
4339 ar |= (var->s & 1) << 4;
4340 ar |= (var->dpl & 3) << 5;
4341 ar |= (var->present & 1) << 7;
4342 ar |= (var->avl & 1) << 12;
4343 ar |= (var->l & 1) << 13;
4344 ar |= (var->db & 1) << 14;
4345 ar |= (var->g & 1) << 15;
4346 }
4347
4348 return ar;
4349 }
4350
4351 static void vmx_set_segment(struct kvm_vcpu *vcpu,
4352 struct kvm_segment *var, int seg)
4353 {
4354 struct vcpu_vmx *vmx = to_vmx(vcpu);
4355 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4356
4357 vmx_segment_cache_clear(vmx);
4358
4359 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4360 vmx->rmode.segs[seg] = *var;
4361 if (seg == VCPU_SREG_TR)
4362 vmcs_write16(sf->selector, var->selector);
4363 else if (var->s)
4364 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
4365 goto out;
4366 }
4367
4368 vmcs_writel(sf->base, var->base);
4369 vmcs_write32(sf->limit, var->limit);
4370 vmcs_write16(sf->selector, var->selector);
4371
4372 /*
4373 * Fix the "Accessed" bit in AR field of segment registers for older
4374 * qemu binaries.
4375 * IA32 arch specifies that at the time of processor reset the
4376 * "Accessed" bit in the AR field of segment registers is 1. And qemu
4377 * is setting it to 0 in the userland code. This causes invalid guest
4378 * state vmexit when "unrestricted guest" mode is turned on.
4379 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4380 * tree. Newer qemu binaries with that qemu fix would not need this
4381 * kvm hack.
4382 */
4383 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
4384 var->type |= 0x1; /* Accessed */
4385
4386 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
4387
4388 out:
4389 vmx->emulation_required = emulation_required(vcpu);
4390 }
4391
4392 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4393 {
4394 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
4395
4396 *db = (ar >> 14) & 1;
4397 *l = (ar >> 13) & 1;
4398 }
4399
4400 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4401 {
4402 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4403 dt->address = vmcs_readl(GUEST_IDTR_BASE);
4404 }
4405
4406 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4407 {
4408 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4409 vmcs_writel(GUEST_IDTR_BASE, dt->address);
4410 }
4411
4412 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4413 {
4414 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4415 dt->address = vmcs_readl(GUEST_GDTR_BASE);
4416 }
4417
4418 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4419 {
4420 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4421 vmcs_writel(GUEST_GDTR_BASE, dt->address);
4422 }
4423
4424 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4425 {
4426 struct kvm_segment var;
4427 u32 ar;
4428
4429 vmx_get_segment(vcpu, &var, seg);
4430 var.dpl = 0x3;
4431 if (seg == VCPU_SREG_CS)
4432 var.type = 0x3;
4433 ar = vmx_segment_access_rights(&var);
4434
4435 if (var.base != (var.selector << 4))
4436 return false;
4437 if (var.limit != 0xffff)
4438 return false;
4439 if (ar != 0xf3)
4440 return false;
4441
4442 return true;
4443 }
4444
4445 static bool code_segment_valid(struct kvm_vcpu *vcpu)
4446 {
4447 struct kvm_segment cs;
4448 unsigned int cs_rpl;
4449
4450 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4451 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
4452
4453 if (cs.unusable)
4454 return false;
4455 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
4456 return false;
4457 if (!cs.s)
4458 return false;
4459 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
4460 if (cs.dpl > cs_rpl)
4461 return false;
4462 } else {
4463 if (cs.dpl != cs_rpl)
4464 return false;
4465 }
4466 if (!cs.present)
4467 return false;
4468
4469 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4470 return true;
4471 }
4472
4473 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4474 {
4475 struct kvm_segment ss;
4476 unsigned int ss_rpl;
4477
4478 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4479 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
4480
4481 if (ss.unusable)
4482 return true;
4483 if (ss.type != 3 && ss.type != 7)
4484 return false;
4485 if (!ss.s)
4486 return false;
4487 if (ss.dpl != ss_rpl) /* DPL != RPL */
4488 return false;
4489 if (!ss.present)
4490 return false;
4491
4492 return true;
4493 }
4494
4495 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4496 {
4497 struct kvm_segment var;
4498 unsigned int rpl;
4499
4500 vmx_get_segment(vcpu, &var, seg);
4501 rpl = var.selector & SEGMENT_RPL_MASK;
4502
4503 if (var.unusable)
4504 return true;
4505 if (!var.s)
4506 return false;
4507 if (!var.present)
4508 return false;
4509 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
4510 if (var.dpl < rpl) /* DPL < RPL */
4511 return false;
4512 }
4513
4514 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4515 * rights flags
4516 */
4517 return true;
4518 }
4519
4520 static bool tr_valid(struct kvm_vcpu *vcpu)
4521 {
4522 struct kvm_segment tr;
4523
4524 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4525
4526 if (tr.unusable)
4527 return false;
4528 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
4529 return false;
4530 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
4531 return false;
4532 if (!tr.present)
4533 return false;
4534
4535 return true;
4536 }
4537
4538 static bool ldtr_valid(struct kvm_vcpu *vcpu)
4539 {
4540 struct kvm_segment ldtr;
4541
4542 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4543
4544 if (ldtr.unusable)
4545 return true;
4546 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
4547 return false;
4548 if (ldtr.type != 2)
4549 return false;
4550 if (!ldtr.present)
4551 return false;
4552
4553 return true;
4554 }
4555
4556 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4557 {
4558 struct kvm_segment cs, ss;
4559
4560 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4561 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4562
4563 return ((cs.selector & SEGMENT_RPL_MASK) ==
4564 (ss.selector & SEGMENT_RPL_MASK));
4565 }
4566
4567 /*
4568 * Check if guest state is valid. Returns true if valid, false if
4569 * not.
4570 * We assume that registers are always usable
4571 */
4572 static bool guest_state_valid(struct kvm_vcpu *vcpu)
4573 {
4574 if (enable_unrestricted_guest)
4575 return true;
4576
4577 /* real mode guest state checks */
4578 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
4579 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4580 return false;
4581 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4582 return false;
4583 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4584 return false;
4585 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4586 return false;
4587 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4588 return false;
4589 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4590 return false;
4591 } else {
4592 /* protected mode guest state checks */
4593 if (!cs_ss_rpl_check(vcpu))
4594 return false;
4595 if (!code_segment_valid(vcpu))
4596 return false;
4597 if (!stack_segment_valid(vcpu))
4598 return false;
4599 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4600 return false;
4601 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4602 return false;
4603 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4604 return false;
4605 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4606 return false;
4607 if (!tr_valid(vcpu))
4608 return false;
4609 if (!ldtr_valid(vcpu))
4610 return false;
4611 }
4612 /* TODO:
4613 * - Add checks on RIP
4614 * - Add checks on RFLAGS
4615 */
4616
4617 return true;
4618 }
4619
4620 static int init_rmode_tss(struct kvm *kvm)
4621 {
4622 gfn_t fn;
4623 u16 data = 0;
4624 int idx, r;
4625
4626 idx = srcu_read_lock(&kvm->srcu);
4627 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
4628 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4629 if (r < 0)
4630 goto out;
4631 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
4632 r = kvm_write_guest_page(kvm, fn++, &data,
4633 TSS_IOPB_BASE_OFFSET, sizeof(u16));
4634 if (r < 0)
4635 goto out;
4636 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4637 if (r < 0)
4638 goto out;
4639 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4640 if (r < 0)
4641 goto out;
4642 data = ~0;
4643 r = kvm_write_guest_page(kvm, fn, &data,
4644 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4645 sizeof(u8));
4646 out:
4647 srcu_read_unlock(&kvm->srcu, idx);
4648 return r;
4649 }
4650
4651 static int init_rmode_identity_map(struct kvm *kvm)
4652 {
4653 int i, idx, r = 0;
4654 kvm_pfn_t identity_map_pfn;
4655 u32 tmp;
4656
4657 if (!enable_ept)
4658 return 0;
4659
4660 /* Protect kvm->arch.ept_identity_pagetable_done. */
4661 mutex_lock(&kvm->slots_lock);
4662
4663 if (likely(kvm->arch.ept_identity_pagetable_done))
4664 goto out2;
4665
4666 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
4667
4668 r = alloc_identity_pagetable(kvm);
4669 if (r < 0)
4670 goto out2;
4671
4672 idx = srcu_read_lock(&kvm->srcu);
4673 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4674 if (r < 0)
4675 goto out;
4676 /* Set up identity-mapping pagetable for EPT in real mode */
4677 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4678 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4679 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4680 r = kvm_write_guest_page(kvm, identity_map_pfn,
4681 &tmp, i * sizeof(tmp), sizeof(tmp));
4682 if (r < 0)
4683 goto out;
4684 }
4685 kvm->arch.ept_identity_pagetable_done = true;
4686
4687 out:
4688 srcu_read_unlock(&kvm->srcu, idx);
4689
4690 out2:
4691 mutex_unlock(&kvm->slots_lock);
4692 return r;
4693 }
4694
4695 static void seg_setup(int seg)
4696 {
4697 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4698 unsigned int ar;
4699
4700 vmcs_write16(sf->selector, 0);
4701 vmcs_writel(sf->base, 0);
4702 vmcs_write32(sf->limit, 0xffff);
4703 ar = 0x93;
4704 if (seg == VCPU_SREG_CS)
4705 ar |= 0x08; /* code segment */
4706
4707 vmcs_write32(sf->ar_bytes, ar);
4708 }
4709
4710 static int alloc_apic_access_page(struct kvm *kvm)
4711 {
4712 struct page *page;
4713 int r = 0;
4714
4715 mutex_lock(&kvm->slots_lock);
4716 if (kvm->arch.apic_access_page_done)
4717 goto out;
4718 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4719 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
4720 if (r)
4721 goto out;
4722
4723 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4724 if (is_error_page(page)) {
4725 r = -EFAULT;
4726 goto out;
4727 }
4728
4729 /*
4730 * Do not pin the page in memory, so that memory hot-unplug
4731 * is able to migrate it.
4732 */
4733 put_page(page);
4734 kvm->arch.apic_access_page_done = true;
4735 out:
4736 mutex_unlock(&kvm->slots_lock);
4737 return r;
4738 }
4739
4740 static int alloc_identity_pagetable(struct kvm *kvm)
4741 {
4742 /* Called with kvm->slots_lock held. */
4743
4744 int r = 0;
4745
4746 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4747
4748 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4749 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
4750
4751 return r;
4752 }
4753
4754 static int allocate_vpid(void)
4755 {
4756 int vpid;
4757
4758 if (!enable_vpid)
4759 return 0;
4760 spin_lock(&vmx_vpid_lock);
4761 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
4762 if (vpid < VMX_NR_VPIDS)
4763 __set_bit(vpid, vmx_vpid_bitmap);
4764 else
4765 vpid = 0;
4766 spin_unlock(&vmx_vpid_lock);
4767 return vpid;
4768 }
4769
4770 static void free_vpid(int vpid)
4771 {
4772 if (!enable_vpid || vpid == 0)
4773 return;
4774 spin_lock(&vmx_vpid_lock);
4775 __clear_bit(vpid, vmx_vpid_bitmap);
4776 spin_unlock(&vmx_vpid_lock);
4777 }
4778
4779 #define MSR_TYPE_R 1
4780 #define MSR_TYPE_W 2
4781 static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4782 u32 msr, int type)
4783 {
4784 int f = sizeof(unsigned long);
4785
4786 if (!cpu_has_vmx_msr_bitmap())
4787 return;
4788
4789 /*
4790 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4791 * have the write-low and read-high bitmap offsets the wrong way round.
4792 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4793 */
4794 if (msr <= 0x1fff) {
4795 if (type & MSR_TYPE_R)
4796 /* read-low */
4797 __clear_bit(msr, msr_bitmap + 0x000 / f);
4798
4799 if (type & MSR_TYPE_W)
4800 /* write-low */
4801 __clear_bit(msr, msr_bitmap + 0x800 / f);
4802
4803 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4804 msr &= 0x1fff;
4805 if (type & MSR_TYPE_R)
4806 /* read-high */
4807 __clear_bit(msr, msr_bitmap + 0x400 / f);
4808
4809 if (type & MSR_TYPE_W)
4810 /* write-high */
4811 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4812
4813 }
4814 }
4815
4816 /*
4817 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4818 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4819 */
4820 static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4821 unsigned long *msr_bitmap_nested,
4822 u32 msr, int type)
4823 {
4824 int f = sizeof(unsigned long);
4825
4826 if (!cpu_has_vmx_msr_bitmap()) {
4827 WARN_ON(1);
4828 return;
4829 }
4830
4831 /*
4832 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4833 * have the write-low and read-high bitmap offsets the wrong way round.
4834 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4835 */
4836 if (msr <= 0x1fff) {
4837 if (type & MSR_TYPE_R &&
4838 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4839 /* read-low */
4840 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4841
4842 if (type & MSR_TYPE_W &&
4843 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4844 /* write-low */
4845 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4846
4847 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4848 msr &= 0x1fff;
4849 if (type & MSR_TYPE_R &&
4850 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4851 /* read-high */
4852 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4853
4854 if (type & MSR_TYPE_W &&
4855 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4856 /* write-high */
4857 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4858
4859 }
4860 }
4861
4862 static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4863 {
4864 if (!longmode_only)
4865 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4866 msr, MSR_TYPE_R | MSR_TYPE_W);
4867 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4868 msr, MSR_TYPE_R | MSR_TYPE_W);
4869 }
4870
4871 static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
4872 {
4873 if (apicv_active) {
4874 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
4875 msr, type);
4876 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
4877 msr, type);
4878 } else {
4879 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4880 msr, type);
4881 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4882 msr, type);
4883 }
4884 }
4885
4886 static bool vmx_get_enable_apicv(void)
4887 {
4888 return enable_apicv;
4889 }
4890
4891 static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
4892 {
4893 struct vcpu_vmx *vmx = to_vmx(vcpu);
4894 int max_irr;
4895 void *vapic_page;
4896 u16 status;
4897
4898 if (vmx->nested.pi_desc &&
4899 vmx->nested.pi_pending) {
4900 vmx->nested.pi_pending = false;
4901 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
4902 return;
4903
4904 max_irr = find_last_bit(
4905 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4906
4907 if (max_irr == 256)
4908 return;
4909
4910 vapic_page = kmap(vmx->nested.virtual_apic_page);
4911 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4912 kunmap(vmx->nested.virtual_apic_page);
4913
4914 status = vmcs_read16(GUEST_INTR_STATUS);
4915 if ((u8)max_irr > ((u8)status & 0xff)) {
4916 status &= ~0xff;
4917 status |= (u8)max_irr;
4918 vmcs_write16(GUEST_INTR_STATUS, status);
4919 }
4920 }
4921 }
4922
4923 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4924 {
4925 #ifdef CONFIG_SMP
4926 if (vcpu->mode == IN_GUEST_MODE) {
4927 struct vcpu_vmx *vmx = to_vmx(vcpu);
4928
4929 /*
4930 * Currently, we don't support urgent interrupt,
4931 * all interrupts are recognized as non-urgent
4932 * interrupt, so we cannot post interrupts when
4933 * 'SN' is set.
4934 *
4935 * If the vcpu is in guest mode, it means it is
4936 * running instead of being scheduled out and
4937 * waiting in the run queue, and that's the only
4938 * case when 'SN' is set currently, warning if
4939 * 'SN' is set.
4940 */
4941 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4942
4943 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4944 POSTED_INTR_VECTOR);
4945 return true;
4946 }
4947 #endif
4948 return false;
4949 }
4950
4951 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4952 int vector)
4953 {
4954 struct vcpu_vmx *vmx = to_vmx(vcpu);
4955
4956 if (is_guest_mode(vcpu) &&
4957 vector == vmx->nested.posted_intr_nv) {
4958 /* the PIR and ON have been set by L1. */
4959 kvm_vcpu_trigger_posted_interrupt(vcpu);
4960 /*
4961 * If a posted intr is not recognized by hardware,
4962 * we will accomplish it in the next vmentry.
4963 */
4964 vmx->nested.pi_pending = true;
4965 kvm_make_request(KVM_REQ_EVENT, vcpu);
4966 return 0;
4967 }
4968 return -1;
4969 }
4970 /*
4971 * Send interrupt to vcpu via posted interrupt way.
4972 * 1. If target vcpu is running(non-root mode), send posted interrupt
4973 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4974 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4975 * interrupt from PIR in next vmentry.
4976 */
4977 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4978 {
4979 struct vcpu_vmx *vmx = to_vmx(vcpu);
4980 int r;
4981
4982 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4983 if (!r)
4984 return;
4985
4986 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4987 return;
4988
4989 /* If a previous notification has sent the IPI, nothing to do. */
4990 if (pi_test_and_set_on(&vmx->pi_desc))
4991 return;
4992
4993 if (!kvm_vcpu_trigger_posted_interrupt(vcpu))
4994 kvm_vcpu_kick(vcpu);
4995 }
4996
4997 /*
4998 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
4999 * will not change in the lifetime of the guest.
5000 * Note that host-state that does change is set elsewhere. E.g., host-state
5001 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5002 */
5003 static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5004 {
5005 u32 low32, high32;
5006 unsigned long tmpl;
5007 struct desc_ptr dt;
5008 unsigned long cr0, cr4;
5009
5010 cr0 = read_cr0();
5011 WARN_ON(cr0 & X86_CR0_TS);
5012 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
5013 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
5014
5015 /* Save the most likely value for this task's CR4 in the VMCS. */
5016 cr4 = cr4_read_shadow();
5017 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5018 vmx->host_state.vmcs_host_cr4 = cr4;
5019
5020 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
5021 #ifdef CONFIG_X86_64
5022 /*
5023 * Load null selectors, so we can avoid reloading them in
5024 * __vmx_load_host_state(), in case userspace uses the null selectors
5025 * too (the expected case).
5026 */
5027 vmcs_write16(HOST_DS_SELECTOR, 0);
5028 vmcs_write16(HOST_ES_SELECTOR, 0);
5029 #else
5030 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5031 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5032 #endif
5033 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5034 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5035
5036 native_store_idt(&dt);
5037 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
5038 vmx->host_idt_base = dt.address;
5039
5040 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
5041
5042 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5043 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5044 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5045 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5046
5047 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5048 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5049 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5050 }
5051 }
5052
5053 static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5054 {
5055 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5056 if (enable_ept)
5057 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
5058 if (is_guest_mode(&vmx->vcpu))
5059 vmx->vcpu.arch.cr4_guest_owned_bits &=
5060 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
5061 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5062 }
5063
5064 static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5065 {
5066 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5067
5068 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5069 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
5070 /* Enable the preemption timer dynamically */
5071 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
5072 return pin_based_exec_ctrl;
5073 }
5074
5075 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5076 {
5077 struct vcpu_vmx *vmx = to_vmx(vcpu);
5078
5079 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5080 if (cpu_has_secondary_exec_ctrls()) {
5081 if (kvm_vcpu_apicv_active(vcpu))
5082 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5083 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5084 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5085 else
5086 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5087 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5088 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5089 }
5090
5091 if (cpu_has_vmx_msr_bitmap())
5092 vmx_set_msr_bitmap(vcpu);
5093 }
5094
5095 static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5096 {
5097 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
5098
5099 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5100 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5101
5102 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
5103 exec_control &= ~CPU_BASED_TPR_SHADOW;
5104 #ifdef CONFIG_X86_64
5105 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5106 CPU_BASED_CR8_LOAD_EXITING;
5107 #endif
5108 }
5109 if (!enable_ept)
5110 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5111 CPU_BASED_CR3_LOAD_EXITING |
5112 CPU_BASED_INVLPG_EXITING;
5113 return exec_control;
5114 }
5115
5116 static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5117 {
5118 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
5119 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
5120 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5121 if (vmx->vpid == 0)
5122 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5123 if (!enable_ept) {
5124 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5125 enable_unrestricted_guest = 0;
5126 /* Enable INVPCID for non-ept guests may cause performance regression. */
5127 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
5128 }
5129 if (!enable_unrestricted_guest)
5130 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5131 if (!ple_gap)
5132 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
5133 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5134 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5135 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5136 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
5137 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5138 (handle_vmptrld).
5139 We can NOT enable shadow_vmcs here because we don't have yet
5140 a current VMCS12
5141 */
5142 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
5143
5144 if (!enable_pml)
5145 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
5146
5147 return exec_control;
5148 }
5149
5150 static void ept_set_mmio_spte_mask(void)
5151 {
5152 /*
5153 * EPT Misconfigurations can be generated if the value of bits 2:0
5154 * of an EPT paging-structure entry is 110b (write/execute).
5155 */
5156 kvm_mmu_set_mmio_spte_mask(VMX_EPT_MISCONFIG_WX_VALUE);
5157 }
5158
5159 #define VMX_XSS_EXIT_BITMAP 0
5160 /*
5161 * Sets up the vmcs for emulated real mode.
5162 */
5163 static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
5164 {
5165 #ifdef CONFIG_X86_64
5166 unsigned long a;
5167 #endif
5168 int i;
5169
5170 /* I/O */
5171 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5172 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
5173
5174 if (enable_shadow_vmcs) {
5175 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5176 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5177 }
5178 if (cpu_has_vmx_msr_bitmap())
5179 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
5180
5181 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5182
5183 /* Control */
5184 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5185 vmx->hv_deadline_tsc = -1;
5186
5187 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
5188
5189 if (cpu_has_secondary_exec_ctrls()) {
5190 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5191 vmx_secondary_exec_control(vmx));
5192 }
5193
5194 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
5195 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5196 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5197 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5198 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5199
5200 vmcs_write16(GUEST_INTR_STATUS, 0);
5201
5202 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
5203 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
5204 }
5205
5206 if (ple_gap) {
5207 vmcs_write32(PLE_GAP, ple_gap);
5208 vmx->ple_window = ple_window;
5209 vmx->ple_window_dirty = true;
5210 }
5211
5212 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5213 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
5214 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5215
5216 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5217 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
5218 vmx_set_constant_host_state(vmx);
5219 #ifdef CONFIG_X86_64
5220 rdmsrl(MSR_FS_BASE, a);
5221 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5222 rdmsrl(MSR_GS_BASE, a);
5223 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5224 #else
5225 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5226 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5227 #endif
5228
5229 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5230 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
5231 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
5232 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
5233 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
5234
5235 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5236 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
5237
5238 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
5239 u32 index = vmx_msr_index[i];
5240 u32 data_low, data_high;
5241 int j = vmx->nmsrs;
5242
5243 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5244 continue;
5245 if (wrmsr_safe(index, data_low, data_high) < 0)
5246 continue;
5247 vmx->guest_msrs[j].index = i;
5248 vmx->guest_msrs[j].data = 0;
5249 vmx->guest_msrs[j].mask = -1ull;
5250 ++vmx->nmsrs;
5251 }
5252
5253
5254 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
5255
5256 /* 22.2.1, 20.8.1 */
5257 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
5258
5259 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5260 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5261
5262 set_cr4_guest_host_mask(vmx);
5263
5264 if (vmx_xsaves_supported())
5265 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5266
5267 if (enable_pml) {
5268 ASSERT(vmx->pml_pg);
5269 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5270 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5271 }
5272
5273 return 0;
5274 }
5275
5276 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
5277 {
5278 struct vcpu_vmx *vmx = to_vmx(vcpu);
5279 struct msr_data apic_base_msr;
5280 u64 cr0;
5281
5282 vmx->rmode.vm86_active = 0;
5283
5284 vmx->soft_vnmi_blocked = 0;
5285
5286 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
5287 kvm_set_cr8(vcpu, 0);
5288
5289 if (!init_event) {
5290 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5291 MSR_IA32_APICBASE_ENABLE;
5292 if (kvm_vcpu_is_reset_bsp(vcpu))
5293 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5294 apic_base_msr.host_initiated = true;
5295 kvm_set_apic_base(vcpu, &apic_base_msr);
5296 }
5297
5298 vmx_segment_cache_clear(vmx);
5299
5300 seg_setup(VCPU_SREG_CS);
5301 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
5302 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
5303
5304 seg_setup(VCPU_SREG_DS);
5305 seg_setup(VCPU_SREG_ES);
5306 seg_setup(VCPU_SREG_FS);
5307 seg_setup(VCPU_SREG_GS);
5308 seg_setup(VCPU_SREG_SS);
5309
5310 vmcs_write16(GUEST_TR_SELECTOR, 0);
5311 vmcs_writel(GUEST_TR_BASE, 0);
5312 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5313 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5314
5315 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5316 vmcs_writel(GUEST_LDTR_BASE, 0);
5317 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5318 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5319
5320 if (!init_event) {
5321 vmcs_write32(GUEST_SYSENTER_CS, 0);
5322 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5323 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5324 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5325 }
5326
5327 vmcs_writel(GUEST_RFLAGS, 0x02);
5328 kvm_rip_write(vcpu, 0xfff0);
5329
5330 vmcs_writel(GUEST_GDTR_BASE, 0);
5331 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5332
5333 vmcs_writel(GUEST_IDTR_BASE, 0);
5334 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5335
5336 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
5337 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
5338 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
5339
5340 setup_msrs(vmx);
5341
5342 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5343
5344 if (cpu_has_vmx_tpr_shadow() && !init_event) {
5345 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
5346 if (cpu_need_tpr_shadow(vcpu))
5347 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
5348 __pa(vcpu->arch.apic->regs));
5349 vmcs_write32(TPR_THRESHOLD, 0);
5350 }
5351
5352 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
5353
5354 if (kvm_vcpu_apicv_active(vcpu))
5355 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5356
5357 if (vmx->vpid != 0)
5358 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5359
5360 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
5361 vmx->vcpu.arch.cr0 = cr0;
5362 vmx_set_cr0(vcpu, cr0); /* enter rmode */
5363 vmx_set_cr4(vcpu, 0);
5364 vmx_set_efer(vcpu, 0);
5365
5366 update_exception_bitmap(vcpu);
5367
5368 vpid_sync_context(vmx->vpid);
5369 }
5370
5371 /*
5372 * In nested virtualization, check if L1 asked to exit on external interrupts.
5373 * For most existing hypervisors, this will always return true.
5374 */
5375 static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5376 {
5377 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5378 PIN_BASED_EXT_INTR_MASK;
5379 }
5380
5381 /*
5382 * In nested virtualization, check if L1 has set
5383 * VM_EXIT_ACK_INTR_ON_EXIT
5384 */
5385 static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5386 {
5387 return get_vmcs12(vcpu)->vm_exit_controls &
5388 VM_EXIT_ACK_INTR_ON_EXIT;
5389 }
5390
5391 static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5392 {
5393 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5394 PIN_BASED_NMI_EXITING;
5395 }
5396
5397 static void enable_irq_window(struct kvm_vcpu *vcpu)
5398 {
5399 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5400 CPU_BASED_VIRTUAL_INTR_PENDING);
5401 }
5402
5403 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5404 {
5405 if (!cpu_has_virtual_nmis() ||
5406 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
5407 enable_irq_window(vcpu);
5408 return;
5409 }
5410
5411 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5412 CPU_BASED_VIRTUAL_NMI_PENDING);
5413 }
5414
5415 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
5416 {
5417 struct vcpu_vmx *vmx = to_vmx(vcpu);
5418 uint32_t intr;
5419 int irq = vcpu->arch.interrupt.nr;
5420
5421 trace_kvm_inj_virq(irq);
5422
5423 ++vcpu->stat.irq_injections;
5424 if (vmx->rmode.vm86_active) {
5425 int inc_eip = 0;
5426 if (vcpu->arch.interrupt.soft)
5427 inc_eip = vcpu->arch.event_exit_inst_len;
5428 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
5429 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5430 return;
5431 }
5432 intr = irq | INTR_INFO_VALID_MASK;
5433 if (vcpu->arch.interrupt.soft) {
5434 intr |= INTR_TYPE_SOFT_INTR;
5435 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5436 vmx->vcpu.arch.event_exit_inst_len);
5437 } else
5438 intr |= INTR_TYPE_EXT_INTR;
5439 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
5440 }
5441
5442 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5443 {
5444 struct vcpu_vmx *vmx = to_vmx(vcpu);
5445
5446 if (!is_guest_mode(vcpu)) {
5447 if (!cpu_has_virtual_nmis()) {
5448 /*
5449 * Tracking the NMI-blocked state in software is built upon
5450 * finding the next open IRQ window. This, in turn, depends on
5451 * well-behaving guests: They have to keep IRQs disabled at
5452 * least as long as the NMI handler runs. Otherwise we may
5453 * cause NMI nesting, maybe breaking the guest. But as this is
5454 * highly unlikely, we can live with the residual risk.
5455 */
5456 vmx->soft_vnmi_blocked = 1;
5457 vmx->vnmi_blocked_time = 0;
5458 }
5459
5460 ++vcpu->stat.nmi_injections;
5461 vmx->nmi_known_unmasked = false;
5462 }
5463
5464 if (vmx->rmode.vm86_active) {
5465 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
5466 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5467 return;
5468 }
5469
5470 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5471 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
5472 }
5473
5474 static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5475 {
5476 if (!cpu_has_virtual_nmis())
5477 return to_vmx(vcpu)->soft_vnmi_blocked;
5478 if (to_vmx(vcpu)->nmi_known_unmasked)
5479 return false;
5480 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5481 }
5482
5483 static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5484 {
5485 struct vcpu_vmx *vmx = to_vmx(vcpu);
5486
5487 if (!cpu_has_virtual_nmis()) {
5488 if (vmx->soft_vnmi_blocked != masked) {
5489 vmx->soft_vnmi_blocked = masked;
5490 vmx->vnmi_blocked_time = 0;
5491 }
5492 } else {
5493 vmx->nmi_known_unmasked = !masked;
5494 if (masked)
5495 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5496 GUEST_INTR_STATE_NMI);
5497 else
5498 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5499 GUEST_INTR_STATE_NMI);
5500 }
5501 }
5502
5503 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5504 {
5505 if (to_vmx(vcpu)->nested.nested_run_pending)
5506 return 0;
5507
5508 if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked)
5509 return 0;
5510
5511 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5512 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5513 | GUEST_INTR_STATE_NMI));
5514 }
5515
5516 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5517 {
5518 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5519 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
5520 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5521 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
5522 }
5523
5524 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5525 {
5526 int ret;
5527
5528 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5529 PAGE_SIZE * 3);
5530 if (ret)
5531 return ret;
5532 kvm->arch.tss_addr = addr;
5533 return init_rmode_tss(kvm);
5534 }
5535
5536 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
5537 {
5538 switch (vec) {
5539 case BP_VECTOR:
5540 /*
5541 * Update instruction length as we may reinject the exception
5542 * from user space while in guest debugging mode.
5543 */
5544 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5545 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5546 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
5547 return false;
5548 /* fall through */
5549 case DB_VECTOR:
5550 if (vcpu->guest_debug &
5551 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5552 return false;
5553 /* fall through */
5554 case DE_VECTOR:
5555 case OF_VECTOR:
5556 case BR_VECTOR:
5557 case UD_VECTOR:
5558 case DF_VECTOR:
5559 case SS_VECTOR:
5560 case GP_VECTOR:
5561 case MF_VECTOR:
5562 return true;
5563 break;
5564 }
5565 return false;
5566 }
5567
5568 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5569 int vec, u32 err_code)
5570 {
5571 /*
5572 * Instruction with address size override prefix opcode 0x67
5573 * Cause the #SS fault with 0 error code in VM86 mode.
5574 */
5575 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5576 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5577 if (vcpu->arch.halt_request) {
5578 vcpu->arch.halt_request = 0;
5579 return kvm_vcpu_halt(vcpu);
5580 }
5581 return 1;
5582 }
5583 return 0;
5584 }
5585
5586 /*
5587 * Forward all other exceptions that are valid in real mode.
5588 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5589 * the required debugging infrastructure rework.
5590 */
5591 kvm_queue_exception(vcpu, vec);
5592 return 1;
5593 }
5594
5595 /*
5596 * Trigger machine check on the host. We assume all the MSRs are already set up
5597 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5598 * We pass a fake environment to the machine check handler because we want
5599 * the guest to be always treated like user space, no matter what context
5600 * it used internally.
5601 */
5602 static void kvm_machine_check(void)
5603 {
5604 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5605 struct pt_regs regs = {
5606 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5607 .flags = X86_EFLAGS_IF,
5608 };
5609
5610 do_machine_check(&regs, 0);
5611 #endif
5612 }
5613
5614 static int handle_machine_check(struct kvm_vcpu *vcpu)
5615 {
5616 /* already handled by vcpu_run */
5617 return 1;
5618 }
5619
5620 static int handle_exception(struct kvm_vcpu *vcpu)
5621 {
5622 struct vcpu_vmx *vmx = to_vmx(vcpu);
5623 struct kvm_run *kvm_run = vcpu->run;
5624 u32 intr_info, ex_no, error_code;
5625 unsigned long cr2, rip, dr6;
5626 u32 vect_info;
5627 enum emulation_result er;
5628
5629 vect_info = vmx->idt_vectoring_info;
5630 intr_info = vmx->exit_intr_info;
5631
5632 if (is_machine_check(intr_info))
5633 return handle_machine_check(vcpu);
5634
5635 if (is_nmi(intr_info))
5636 return 1; /* already handled by vmx_vcpu_run() */
5637
5638 if (is_invalid_opcode(intr_info)) {
5639 if (is_guest_mode(vcpu)) {
5640 kvm_queue_exception(vcpu, UD_VECTOR);
5641 return 1;
5642 }
5643 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
5644 if (er != EMULATE_DONE)
5645 kvm_queue_exception(vcpu, UD_VECTOR);
5646 return 1;
5647 }
5648
5649 error_code = 0;
5650 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
5651 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5652
5653 /*
5654 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5655 * MMIO, it is better to report an internal error.
5656 * See the comments in vmx_handle_exit.
5657 */
5658 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5659 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5660 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5661 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
5662 vcpu->run->internal.ndata = 3;
5663 vcpu->run->internal.data[0] = vect_info;
5664 vcpu->run->internal.data[1] = intr_info;
5665 vcpu->run->internal.data[2] = error_code;
5666 return 0;
5667 }
5668
5669 if (is_page_fault(intr_info)) {
5670 /* EPT won't cause page fault directly */
5671 BUG_ON(enable_ept);
5672 cr2 = vmcs_readl(EXIT_QUALIFICATION);
5673 trace_kvm_page_fault(cr2, error_code);
5674
5675 if (kvm_event_needs_reinjection(vcpu))
5676 kvm_mmu_unprotect_page_virt(vcpu, cr2);
5677 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
5678 }
5679
5680 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
5681
5682 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5683 return handle_rmode_exception(vcpu, ex_no, error_code);
5684
5685 switch (ex_no) {
5686 case AC_VECTOR:
5687 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5688 return 1;
5689 case DB_VECTOR:
5690 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5691 if (!(vcpu->guest_debug &
5692 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
5693 vcpu->arch.dr6 &= ~15;
5694 vcpu->arch.dr6 |= dr6 | DR6_RTM;
5695 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5696 skip_emulated_instruction(vcpu);
5697
5698 kvm_queue_exception(vcpu, DB_VECTOR);
5699 return 1;
5700 }
5701 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5702 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5703 /* fall through */
5704 case BP_VECTOR:
5705 /*
5706 * Update instruction length as we may reinject #BP from
5707 * user space while in guest debugging mode. Reading it for
5708 * #DB as well causes no harm, it is not used in that case.
5709 */
5710 vmx->vcpu.arch.event_exit_inst_len =
5711 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5712 kvm_run->exit_reason = KVM_EXIT_DEBUG;
5713 rip = kvm_rip_read(vcpu);
5714 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5715 kvm_run->debug.arch.exception = ex_no;
5716 break;
5717 default:
5718 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5719 kvm_run->ex.exception = ex_no;
5720 kvm_run->ex.error_code = error_code;
5721 break;
5722 }
5723 return 0;
5724 }
5725
5726 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
5727 {
5728 ++vcpu->stat.irq_exits;
5729 return 1;
5730 }
5731
5732 static int handle_triple_fault(struct kvm_vcpu *vcpu)
5733 {
5734 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
5735 return 0;
5736 }
5737
5738 static int handle_io(struct kvm_vcpu *vcpu)
5739 {
5740 unsigned long exit_qualification;
5741 int size, in, string, ret;
5742 unsigned port;
5743
5744 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5745 string = (exit_qualification & 16) != 0;
5746 in = (exit_qualification & 8) != 0;
5747
5748 ++vcpu->stat.io_exits;
5749
5750 if (string || in)
5751 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
5752
5753 port = exit_qualification >> 16;
5754 size = (exit_qualification & 7) + 1;
5755
5756 ret = kvm_skip_emulated_instruction(vcpu);
5757
5758 /*
5759 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5760 * KVM_EXIT_DEBUG here.
5761 */
5762 return kvm_fast_pio_out(vcpu, size, port) && ret;
5763 }
5764
5765 static void
5766 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5767 {
5768 /*
5769 * Patch in the VMCALL instruction:
5770 */
5771 hypercall[0] = 0x0f;
5772 hypercall[1] = 0x01;
5773 hypercall[2] = 0xc1;
5774 }
5775
5776 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
5777 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5778 {
5779 if (is_guest_mode(vcpu)) {
5780 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5781 unsigned long orig_val = val;
5782
5783 /*
5784 * We get here when L2 changed cr0 in a way that did not change
5785 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
5786 * but did change L0 shadowed bits. So we first calculate the
5787 * effective cr0 value that L1 would like to write into the
5788 * hardware. It consists of the L2-owned bits from the new
5789 * value combined with the L1-owned bits from L1's guest_cr0.
5790 */
5791 val = (val & ~vmcs12->cr0_guest_host_mask) |
5792 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5793
5794 if (!nested_guest_cr0_valid(vcpu, val))
5795 return 1;
5796
5797 if (kvm_set_cr0(vcpu, val))
5798 return 1;
5799 vmcs_writel(CR0_READ_SHADOW, orig_val);
5800 return 0;
5801 } else {
5802 if (to_vmx(vcpu)->nested.vmxon &&
5803 !nested_host_cr0_valid(vcpu, val))
5804 return 1;
5805
5806 return kvm_set_cr0(vcpu, val);
5807 }
5808 }
5809
5810 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5811 {
5812 if (is_guest_mode(vcpu)) {
5813 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5814 unsigned long orig_val = val;
5815
5816 /* analogously to handle_set_cr0 */
5817 val = (val & ~vmcs12->cr4_guest_host_mask) |
5818 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5819 if (kvm_set_cr4(vcpu, val))
5820 return 1;
5821 vmcs_writel(CR4_READ_SHADOW, orig_val);
5822 return 0;
5823 } else
5824 return kvm_set_cr4(vcpu, val);
5825 }
5826
5827 static int handle_cr(struct kvm_vcpu *vcpu)
5828 {
5829 unsigned long exit_qualification, val;
5830 int cr;
5831 int reg;
5832 int err;
5833 int ret;
5834
5835 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5836 cr = exit_qualification & 15;
5837 reg = (exit_qualification >> 8) & 15;
5838 switch ((exit_qualification >> 4) & 3) {
5839 case 0: /* mov to cr */
5840 val = kvm_register_readl(vcpu, reg);
5841 trace_kvm_cr_write(cr, val);
5842 switch (cr) {
5843 case 0:
5844 err = handle_set_cr0(vcpu, val);
5845 return kvm_complete_insn_gp(vcpu, err);
5846 case 3:
5847 err = kvm_set_cr3(vcpu, val);
5848 return kvm_complete_insn_gp(vcpu, err);
5849 case 4:
5850 err = handle_set_cr4(vcpu, val);
5851 return kvm_complete_insn_gp(vcpu, err);
5852 case 8: {
5853 u8 cr8_prev = kvm_get_cr8(vcpu);
5854 u8 cr8 = (u8)val;
5855 err = kvm_set_cr8(vcpu, cr8);
5856 ret = kvm_complete_insn_gp(vcpu, err);
5857 if (lapic_in_kernel(vcpu))
5858 return ret;
5859 if (cr8_prev <= cr8)
5860 return ret;
5861 /*
5862 * TODO: we might be squashing a
5863 * KVM_GUESTDBG_SINGLESTEP-triggered
5864 * KVM_EXIT_DEBUG here.
5865 */
5866 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
5867 return 0;
5868 }
5869 }
5870 break;
5871 case 2: /* clts */
5872 WARN_ONCE(1, "Guest should always own CR0.TS");
5873 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
5874 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
5875 return kvm_skip_emulated_instruction(vcpu);
5876 case 1: /*mov from cr*/
5877 switch (cr) {
5878 case 3:
5879 val = kvm_read_cr3(vcpu);
5880 kvm_register_write(vcpu, reg, val);
5881 trace_kvm_cr_read(cr, val);
5882 return kvm_skip_emulated_instruction(vcpu);
5883 case 8:
5884 val = kvm_get_cr8(vcpu);
5885 kvm_register_write(vcpu, reg, val);
5886 trace_kvm_cr_read(cr, val);
5887 return kvm_skip_emulated_instruction(vcpu);
5888 }
5889 break;
5890 case 3: /* lmsw */
5891 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
5892 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
5893 kvm_lmsw(vcpu, val);
5894
5895 return kvm_skip_emulated_instruction(vcpu);
5896 default:
5897 break;
5898 }
5899 vcpu->run->exit_reason = 0;
5900 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
5901 (int)(exit_qualification >> 4) & 3, cr);
5902 return 0;
5903 }
5904
5905 static int handle_dr(struct kvm_vcpu *vcpu)
5906 {
5907 unsigned long exit_qualification;
5908 int dr, dr7, reg;
5909
5910 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5911 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5912
5913 /* First, if DR does not exist, trigger UD */
5914 if (!kvm_require_dr(vcpu, dr))
5915 return 1;
5916
5917 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
5918 if (!kvm_require_cpl(vcpu, 0))
5919 return 1;
5920 dr7 = vmcs_readl(GUEST_DR7);
5921 if (dr7 & DR7_GD) {
5922 /*
5923 * As the vm-exit takes precedence over the debug trap, we
5924 * need to emulate the latter, either for the host or the
5925 * guest debugging itself.
5926 */
5927 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
5928 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
5929 vcpu->run->debug.arch.dr7 = dr7;
5930 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
5931 vcpu->run->debug.arch.exception = DB_VECTOR;
5932 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
5933 return 0;
5934 } else {
5935 vcpu->arch.dr6 &= ~15;
5936 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
5937 kvm_queue_exception(vcpu, DB_VECTOR);
5938 return 1;
5939 }
5940 }
5941
5942 if (vcpu->guest_debug == 0) {
5943 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5944 CPU_BASED_MOV_DR_EXITING);
5945
5946 /*
5947 * No more DR vmexits; force a reload of the debug registers
5948 * and reenter on this instruction. The next vmexit will
5949 * retrieve the full state of the debug registers.
5950 */
5951 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5952 return 1;
5953 }
5954
5955 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5956 if (exit_qualification & TYPE_MOV_FROM_DR) {
5957 unsigned long val;
5958
5959 if (kvm_get_dr(vcpu, dr, &val))
5960 return 1;
5961 kvm_register_write(vcpu, reg, val);
5962 } else
5963 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
5964 return 1;
5965
5966 return kvm_skip_emulated_instruction(vcpu);
5967 }
5968
5969 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5970 {
5971 return vcpu->arch.dr6;
5972 }
5973
5974 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5975 {
5976 }
5977
5978 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5979 {
5980 get_debugreg(vcpu->arch.db[0], 0);
5981 get_debugreg(vcpu->arch.db[1], 1);
5982 get_debugreg(vcpu->arch.db[2], 2);
5983 get_debugreg(vcpu->arch.db[3], 3);
5984 get_debugreg(vcpu->arch.dr6, 6);
5985 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5986
5987 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
5988 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
5989 }
5990
5991 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5992 {
5993 vmcs_writel(GUEST_DR7, val);
5994 }
5995
5996 static int handle_cpuid(struct kvm_vcpu *vcpu)
5997 {
5998 return kvm_emulate_cpuid(vcpu);
5999 }
6000
6001 static int handle_rdmsr(struct kvm_vcpu *vcpu)
6002 {
6003 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6004 struct msr_data msr_info;
6005
6006 msr_info.index = ecx;
6007 msr_info.host_initiated = false;
6008 if (vmx_get_msr(vcpu, &msr_info)) {
6009 trace_kvm_msr_read_ex(ecx);
6010 kvm_inject_gp(vcpu, 0);
6011 return 1;
6012 }
6013
6014 trace_kvm_msr_read(ecx, msr_info.data);
6015
6016 /* FIXME: handling of bits 32:63 of rax, rdx */
6017 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6018 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6019 return kvm_skip_emulated_instruction(vcpu);
6020 }
6021
6022 static int handle_wrmsr(struct kvm_vcpu *vcpu)
6023 {
6024 struct msr_data msr;
6025 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6026 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6027 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6028
6029 msr.data = data;
6030 msr.index = ecx;
6031 msr.host_initiated = false;
6032 if (kvm_set_msr(vcpu, &msr) != 0) {
6033 trace_kvm_msr_write_ex(ecx, data);
6034 kvm_inject_gp(vcpu, 0);
6035 return 1;
6036 }
6037
6038 trace_kvm_msr_write(ecx, data);
6039 return kvm_skip_emulated_instruction(vcpu);
6040 }
6041
6042 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6043 {
6044 kvm_apic_update_ppr(vcpu);
6045 return 1;
6046 }
6047
6048 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6049 {
6050 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6051 CPU_BASED_VIRTUAL_INTR_PENDING);
6052
6053 kvm_make_request(KVM_REQ_EVENT, vcpu);
6054
6055 ++vcpu->stat.irq_window_exits;
6056 return 1;
6057 }
6058
6059 static int handle_halt(struct kvm_vcpu *vcpu)
6060 {
6061 return kvm_emulate_halt(vcpu);
6062 }
6063
6064 static int handle_vmcall(struct kvm_vcpu *vcpu)
6065 {
6066 return kvm_emulate_hypercall(vcpu);
6067 }
6068
6069 static int handle_invd(struct kvm_vcpu *vcpu)
6070 {
6071 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6072 }
6073
6074 static int handle_invlpg(struct kvm_vcpu *vcpu)
6075 {
6076 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6077
6078 kvm_mmu_invlpg(vcpu, exit_qualification);
6079 return kvm_skip_emulated_instruction(vcpu);
6080 }
6081
6082 static int handle_rdpmc(struct kvm_vcpu *vcpu)
6083 {
6084 int err;
6085
6086 err = kvm_rdpmc(vcpu);
6087 return kvm_complete_insn_gp(vcpu, err);
6088 }
6089
6090 static int handle_wbinvd(struct kvm_vcpu *vcpu)
6091 {
6092 return kvm_emulate_wbinvd(vcpu);
6093 }
6094
6095 static int handle_xsetbv(struct kvm_vcpu *vcpu)
6096 {
6097 u64 new_bv = kvm_read_edx_eax(vcpu);
6098 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6099
6100 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6101 return kvm_skip_emulated_instruction(vcpu);
6102 return 1;
6103 }
6104
6105 static int handle_xsaves(struct kvm_vcpu *vcpu)
6106 {
6107 kvm_skip_emulated_instruction(vcpu);
6108 WARN(1, "this should never happen\n");
6109 return 1;
6110 }
6111
6112 static int handle_xrstors(struct kvm_vcpu *vcpu)
6113 {
6114 kvm_skip_emulated_instruction(vcpu);
6115 WARN(1, "this should never happen\n");
6116 return 1;
6117 }
6118
6119 static int handle_apic_access(struct kvm_vcpu *vcpu)
6120 {
6121 if (likely(fasteoi)) {
6122 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6123 int access_type, offset;
6124
6125 access_type = exit_qualification & APIC_ACCESS_TYPE;
6126 offset = exit_qualification & APIC_ACCESS_OFFSET;
6127 /*
6128 * Sane guest uses MOV to write EOI, with written value
6129 * not cared. So make a short-circuit here by avoiding
6130 * heavy instruction emulation.
6131 */
6132 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6133 (offset == APIC_EOI)) {
6134 kvm_lapic_set_eoi(vcpu);
6135 return kvm_skip_emulated_instruction(vcpu);
6136 }
6137 }
6138 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6139 }
6140
6141 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6142 {
6143 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6144 int vector = exit_qualification & 0xff;
6145
6146 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6147 kvm_apic_set_eoi_accelerated(vcpu, vector);
6148 return 1;
6149 }
6150
6151 static int handle_apic_write(struct kvm_vcpu *vcpu)
6152 {
6153 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6154 u32 offset = exit_qualification & 0xfff;
6155
6156 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6157 kvm_apic_write_nodecode(vcpu, offset);
6158 return 1;
6159 }
6160
6161 static int handle_task_switch(struct kvm_vcpu *vcpu)
6162 {
6163 struct vcpu_vmx *vmx = to_vmx(vcpu);
6164 unsigned long exit_qualification;
6165 bool has_error_code = false;
6166 u32 error_code = 0;
6167 u16 tss_selector;
6168 int reason, type, idt_v, idt_index;
6169
6170 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
6171 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
6172 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
6173
6174 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6175
6176 reason = (u32)exit_qualification >> 30;
6177 if (reason == TASK_SWITCH_GATE && idt_v) {
6178 switch (type) {
6179 case INTR_TYPE_NMI_INTR:
6180 vcpu->arch.nmi_injected = false;
6181 vmx_set_nmi_mask(vcpu, true);
6182 break;
6183 case INTR_TYPE_EXT_INTR:
6184 case INTR_TYPE_SOFT_INTR:
6185 kvm_clear_interrupt_queue(vcpu);
6186 break;
6187 case INTR_TYPE_HARD_EXCEPTION:
6188 if (vmx->idt_vectoring_info &
6189 VECTORING_INFO_DELIVER_CODE_MASK) {
6190 has_error_code = true;
6191 error_code =
6192 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6193 }
6194 /* fall through */
6195 case INTR_TYPE_SOFT_EXCEPTION:
6196 kvm_clear_exception_queue(vcpu);
6197 break;
6198 default:
6199 break;
6200 }
6201 }
6202 tss_selector = exit_qualification;
6203
6204 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6205 type != INTR_TYPE_EXT_INTR &&
6206 type != INTR_TYPE_NMI_INTR))
6207 skip_emulated_instruction(vcpu);
6208
6209 if (kvm_task_switch(vcpu, tss_selector,
6210 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6211 has_error_code, error_code) == EMULATE_FAIL) {
6212 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6213 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6214 vcpu->run->internal.ndata = 0;
6215 return 0;
6216 }
6217
6218 /*
6219 * TODO: What about debug traps on tss switch?
6220 * Are we supposed to inject them and update dr6?
6221 */
6222
6223 return 1;
6224 }
6225
6226 static int handle_ept_violation(struct kvm_vcpu *vcpu)
6227 {
6228 unsigned long exit_qualification;
6229 gpa_t gpa;
6230 u32 error_code;
6231 int gla_validity;
6232
6233 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6234
6235 gla_validity = (exit_qualification >> 7) & 0x3;
6236 if (gla_validity == 0x2) {
6237 printk(KERN_ERR "EPT: Handling EPT violation failed!\n");
6238 printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n",
6239 (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS),
6240 vmcs_readl(GUEST_LINEAR_ADDRESS));
6241 printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n",
6242 (long unsigned int)exit_qualification);
6243 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6244 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION;
6245 return 0;
6246 }
6247
6248 /*
6249 * EPT violation happened while executing iret from NMI,
6250 * "blocked by NMI" bit has to be set before next VM entry.
6251 * There are errata that may cause this bit to not be set:
6252 * AAK134, BY25.
6253 */
6254 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
6255 cpu_has_virtual_nmis() &&
6256 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
6257 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6258
6259 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6260 trace_kvm_page_fault(gpa, exit_qualification);
6261
6262 /* Is it a read fault? */
6263 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
6264 ? PFERR_USER_MASK : 0;
6265 /* Is it a write fault? */
6266 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
6267 ? PFERR_WRITE_MASK : 0;
6268 /* Is it a fetch fault? */
6269 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
6270 ? PFERR_FETCH_MASK : 0;
6271 /* ept page table entry is present? */
6272 error_code |= (exit_qualification &
6273 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6274 EPT_VIOLATION_EXECUTABLE))
6275 ? PFERR_PRESENT_MASK : 0;
6276
6277 vcpu->arch.gpa_available = true;
6278 vcpu->arch.exit_qualification = exit_qualification;
6279
6280 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
6281 }
6282
6283 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
6284 {
6285 int ret;
6286 gpa_t gpa;
6287
6288 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6289 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
6290 trace_kvm_fast_mmio(gpa);
6291 return kvm_skip_emulated_instruction(vcpu);
6292 }
6293
6294 ret = handle_mmio_page_fault(vcpu, gpa, true);
6295 vcpu->arch.gpa_available = true;
6296 if (likely(ret == RET_MMIO_PF_EMULATE))
6297 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6298 EMULATE_DONE;
6299
6300 if (unlikely(ret == RET_MMIO_PF_INVALID))
6301 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6302
6303 if (unlikely(ret == RET_MMIO_PF_RETRY))
6304 return 1;
6305
6306 /* It is the real ept misconfig */
6307 WARN_ON(1);
6308
6309 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6310 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
6311
6312 return 0;
6313 }
6314
6315 static int handle_nmi_window(struct kvm_vcpu *vcpu)
6316 {
6317 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6318 CPU_BASED_VIRTUAL_NMI_PENDING);
6319 ++vcpu->stat.nmi_window_exits;
6320 kvm_make_request(KVM_REQ_EVENT, vcpu);
6321
6322 return 1;
6323 }
6324
6325 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
6326 {
6327 struct vcpu_vmx *vmx = to_vmx(vcpu);
6328 enum emulation_result err = EMULATE_DONE;
6329 int ret = 1;
6330 u32 cpu_exec_ctrl;
6331 bool intr_window_requested;
6332 unsigned count = 130;
6333
6334 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6335 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
6336
6337 while (vmx->emulation_required && count-- != 0) {
6338 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
6339 return handle_interrupt_window(&vmx->vcpu);
6340
6341 if (test_bit(KVM_REQ_EVENT, &vcpu->requests))
6342 return 1;
6343
6344 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
6345
6346 if (err == EMULATE_USER_EXIT) {
6347 ++vcpu->stat.mmio_exits;
6348 ret = 0;
6349 goto out;
6350 }
6351
6352 if (err != EMULATE_DONE) {
6353 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6354 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6355 vcpu->run->internal.ndata = 0;
6356 return 0;
6357 }
6358
6359 if (vcpu->arch.halt_request) {
6360 vcpu->arch.halt_request = 0;
6361 ret = kvm_vcpu_halt(vcpu);
6362 goto out;
6363 }
6364
6365 if (signal_pending(current))
6366 goto out;
6367 if (need_resched())
6368 schedule();
6369 }
6370
6371 out:
6372 return ret;
6373 }
6374
6375 static int __grow_ple_window(int val)
6376 {
6377 if (ple_window_grow < 1)
6378 return ple_window;
6379
6380 val = min(val, ple_window_actual_max);
6381
6382 if (ple_window_grow < ple_window)
6383 val *= ple_window_grow;
6384 else
6385 val += ple_window_grow;
6386
6387 return val;
6388 }
6389
6390 static int __shrink_ple_window(int val, int modifier, int minimum)
6391 {
6392 if (modifier < 1)
6393 return ple_window;
6394
6395 if (modifier < ple_window)
6396 val /= modifier;
6397 else
6398 val -= modifier;
6399
6400 return max(val, minimum);
6401 }
6402
6403 static void grow_ple_window(struct kvm_vcpu *vcpu)
6404 {
6405 struct vcpu_vmx *vmx = to_vmx(vcpu);
6406 int old = vmx->ple_window;
6407
6408 vmx->ple_window = __grow_ple_window(old);
6409
6410 if (vmx->ple_window != old)
6411 vmx->ple_window_dirty = true;
6412
6413 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
6414 }
6415
6416 static void shrink_ple_window(struct kvm_vcpu *vcpu)
6417 {
6418 struct vcpu_vmx *vmx = to_vmx(vcpu);
6419 int old = vmx->ple_window;
6420
6421 vmx->ple_window = __shrink_ple_window(old,
6422 ple_window_shrink, ple_window);
6423
6424 if (vmx->ple_window != old)
6425 vmx->ple_window_dirty = true;
6426
6427 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
6428 }
6429
6430 /*
6431 * ple_window_actual_max is computed to be one grow_ple_window() below
6432 * ple_window_max. (See __grow_ple_window for the reason.)
6433 * This prevents overflows, because ple_window_max is int.
6434 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6435 * this process.
6436 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6437 */
6438 static void update_ple_window_actual_max(void)
6439 {
6440 ple_window_actual_max =
6441 __shrink_ple_window(max(ple_window_max, ple_window),
6442 ple_window_grow, INT_MIN);
6443 }
6444
6445 /*
6446 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6447 */
6448 static void wakeup_handler(void)
6449 {
6450 struct kvm_vcpu *vcpu;
6451 int cpu = smp_processor_id();
6452
6453 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6454 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6455 blocked_vcpu_list) {
6456 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6457
6458 if (pi_test_on(pi_desc) == 1)
6459 kvm_vcpu_kick(vcpu);
6460 }
6461 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6462 }
6463
6464 void vmx_enable_tdp(void)
6465 {
6466 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6467 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6468 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6469 0ull, VMX_EPT_EXECUTABLE_MASK,
6470 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
6471 enable_ept_ad_bits ? 0ull : VMX_EPT_RWX_MASK);
6472
6473 ept_set_mmio_spte_mask();
6474 kvm_enable_tdp();
6475 }
6476
6477 static __init int hardware_setup(void)
6478 {
6479 int r = -ENOMEM, i, msr;
6480
6481 rdmsrl_safe(MSR_EFER, &host_efer);
6482
6483 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6484 kvm_define_shared_msr(i, vmx_msr_index[i]);
6485
6486 for (i = 0; i < VMX_BITMAP_NR; i++) {
6487 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6488 if (!vmx_bitmap[i])
6489 goto out;
6490 }
6491
6492 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
6493 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6494 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6495
6496 /*
6497 * Allow direct access to the PC debug port (it is often used for I/O
6498 * delays, but the vmexits simply slow things down).
6499 */
6500 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6501 clear_bit(0x80, vmx_io_bitmap_a);
6502
6503 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6504
6505 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6506 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6507
6508 if (setup_vmcs_config(&vmcs_config) < 0) {
6509 r = -EIO;
6510 goto out;
6511 }
6512
6513 if (boot_cpu_has(X86_FEATURE_NX))
6514 kvm_enable_efer_bits(EFER_NX);
6515
6516 if (!cpu_has_vmx_vpid())
6517 enable_vpid = 0;
6518 if (!cpu_has_vmx_shadow_vmcs())
6519 enable_shadow_vmcs = 0;
6520 if (enable_shadow_vmcs)
6521 init_vmcs_shadow_fields();
6522
6523 if (!cpu_has_vmx_ept() ||
6524 !cpu_has_vmx_ept_4levels()) {
6525 enable_ept = 0;
6526 enable_unrestricted_guest = 0;
6527 enable_ept_ad_bits = 0;
6528 }
6529
6530 if (!cpu_has_vmx_ept_ad_bits())
6531 enable_ept_ad_bits = 0;
6532
6533 if (!cpu_has_vmx_unrestricted_guest())
6534 enable_unrestricted_guest = 0;
6535
6536 if (!cpu_has_vmx_flexpriority())
6537 flexpriority_enabled = 0;
6538
6539 /*
6540 * set_apic_access_page_addr() is used to reload apic access
6541 * page upon invalidation. No need to do anything if not
6542 * using the APIC_ACCESS_ADDR VMCS field.
6543 */
6544 if (!flexpriority_enabled)
6545 kvm_x86_ops->set_apic_access_page_addr = NULL;
6546
6547 if (!cpu_has_vmx_tpr_shadow())
6548 kvm_x86_ops->update_cr8_intercept = NULL;
6549
6550 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6551 kvm_disable_largepages();
6552
6553 if (!cpu_has_vmx_ple())
6554 ple_gap = 0;
6555
6556 if (!cpu_has_vmx_apicv()) {
6557 enable_apicv = 0;
6558 kvm_x86_ops->sync_pir_to_irr = NULL;
6559 }
6560
6561 if (cpu_has_vmx_tsc_scaling()) {
6562 kvm_has_tsc_control = true;
6563 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6564 kvm_tsc_scaling_ratio_frac_bits = 48;
6565 }
6566
6567 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6568 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6569 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6570 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6571 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6572 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6573 vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true);
6574
6575 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
6576 vmx_msr_bitmap_legacy, PAGE_SIZE);
6577 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
6578 vmx_msr_bitmap_longmode, PAGE_SIZE);
6579 memcpy(vmx_msr_bitmap_legacy_x2apic,
6580 vmx_msr_bitmap_legacy, PAGE_SIZE);
6581 memcpy(vmx_msr_bitmap_longmode_x2apic,
6582 vmx_msr_bitmap_longmode, PAGE_SIZE);
6583
6584 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6585
6586 for (msr = 0x800; msr <= 0x8ff; msr++) {
6587 if (msr == 0x839 /* TMCCT */)
6588 continue;
6589 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
6590 }
6591
6592 /*
6593 * TPR reads and writes can be virtualized even if virtual interrupt
6594 * delivery is not in use.
6595 */
6596 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6597 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
6598
6599 /* EOI */
6600 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
6601 /* SELF-IPI */
6602 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
6603
6604 if (enable_ept)
6605 vmx_enable_tdp();
6606 else
6607 kvm_disable_tdp();
6608
6609 update_ple_window_actual_max();
6610
6611 /*
6612 * Only enable PML when hardware supports PML feature, and both EPT
6613 * and EPT A/D bit features are enabled -- PML depends on them to work.
6614 */
6615 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6616 enable_pml = 0;
6617
6618 if (!enable_pml) {
6619 kvm_x86_ops->slot_enable_log_dirty = NULL;
6620 kvm_x86_ops->slot_disable_log_dirty = NULL;
6621 kvm_x86_ops->flush_log_dirty = NULL;
6622 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6623 }
6624
6625 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6626 u64 vmx_msr;
6627
6628 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6629 cpu_preemption_timer_multi =
6630 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6631 } else {
6632 kvm_x86_ops->set_hv_timer = NULL;
6633 kvm_x86_ops->cancel_hv_timer = NULL;
6634 }
6635
6636 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6637
6638 kvm_mce_cap_supported |= MCG_LMCE_P;
6639
6640 return alloc_kvm_area();
6641
6642 out:
6643 for (i = 0; i < VMX_BITMAP_NR; i++)
6644 free_page((unsigned long)vmx_bitmap[i]);
6645
6646 return r;
6647 }
6648
6649 static __exit void hardware_unsetup(void)
6650 {
6651 int i;
6652
6653 for (i = 0; i < VMX_BITMAP_NR; i++)
6654 free_page((unsigned long)vmx_bitmap[i]);
6655
6656 free_kvm_area();
6657 }
6658
6659 /*
6660 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6661 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6662 */
6663 static int handle_pause(struct kvm_vcpu *vcpu)
6664 {
6665 if (ple_gap)
6666 grow_ple_window(vcpu);
6667
6668 kvm_vcpu_on_spin(vcpu);
6669 return kvm_skip_emulated_instruction(vcpu);
6670 }
6671
6672 static int handle_nop(struct kvm_vcpu *vcpu)
6673 {
6674 return kvm_skip_emulated_instruction(vcpu);
6675 }
6676
6677 static int handle_mwait(struct kvm_vcpu *vcpu)
6678 {
6679 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6680 return handle_nop(vcpu);
6681 }
6682
6683 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6684 {
6685 return 1;
6686 }
6687
6688 static int handle_monitor(struct kvm_vcpu *vcpu)
6689 {
6690 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6691 return handle_nop(vcpu);
6692 }
6693
6694 /*
6695 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6696 * We could reuse a single VMCS for all the L2 guests, but we also want the
6697 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6698 * allows keeping them loaded on the processor, and in the future will allow
6699 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6700 * every entry if they never change.
6701 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6702 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6703 *
6704 * The following functions allocate and free a vmcs02 in this pool.
6705 */
6706
6707 /* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6708 static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6709 {
6710 struct vmcs02_list *item;
6711 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6712 if (item->vmptr == vmx->nested.current_vmptr) {
6713 list_move(&item->list, &vmx->nested.vmcs02_pool);
6714 return &item->vmcs02;
6715 }
6716
6717 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6718 /* Recycle the least recently used VMCS. */
6719 item = list_last_entry(&vmx->nested.vmcs02_pool,
6720 struct vmcs02_list, list);
6721 item->vmptr = vmx->nested.current_vmptr;
6722 list_move(&item->list, &vmx->nested.vmcs02_pool);
6723 return &item->vmcs02;
6724 }
6725
6726 /* Create a new VMCS */
6727 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
6728 if (!item)
6729 return NULL;
6730 item->vmcs02.vmcs = alloc_vmcs();
6731 item->vmcs02.shadow_vmcs = NULL;
6732 if (!item->vmcs02.vmcs) {
6733 kfree(item);
6734 return NULL;
6735 }
6736 loaded_vmcs_init(&item->vmcs02);
6737 item->vmptr = vmx->nested.current_vmptr;
6738 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6739 vmx->nested.vmcs02_num++;
6740 return &item->vmcs02;
6741 }
6742
6743 /* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6744 static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6745 {
6746 struct vmcs02_list *item;
6747 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6748 if (item->vmptr == vmptr) {
6749 free_loaded_vmcs(&item->vmcs02);
6750 list_del(&item->list);
6751 kfree(item);
6752 vmx->nested.vmcs02_num--;
6753 return;
6754 }
6755 }
6756
6757 /*
6758 * Free all VMCSs saved for this vcpu, except the one pointed by
6759 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6760 * must be &vmx->vmcs01.
6761 */
6762 static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6763 {
6764 struct vmcs02_list *item, *n;
6765
6766 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
6767 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
6768 /*
6769 * Something will leak if the above WARN triggers. Better than
6770 * a use-after-free.
6771 */
6772 if (vmx->loaded_vmcs == &item->vmcs02)
6773 continue;
6774
6775 free_loaded_vmcs(&item->vmcs02);
6776 list_del(&item->list);
6777 kfree(item);
6778 vmx->nested.vmcs02_num--;
6779 }
6780 }
6781
6782 /*
6783 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6784 * set the success or error code of an emulated VMX instruction, as specified
6785 * by Vol 2B, VMX Instruction Reference, "Conventions".
6786 */
6787 static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6788 {
6789 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6790 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6791 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6792 }
6793
6794 static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6795 {
6796 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6797 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6798 X86_EFLAGS_SF | X86_EFLAGS_OF))
6799 | X86_EFLAGS_CF);
6800 }
6801
6802 static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
6803 u32 vm_instruction_error)
6804 {
6805 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6806 /*
6807 * failValid writes the error number to the current VMCS, which
6808 * can't be done there isn't a current VMCS.
6809 */
6810 nested_vmx_failInvalid(vcpu);
6811 return;
6812 }
6813 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6814 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6815 X86_EFLAGS_SF | X86_EFLAGS_OF))
6816 | X86_EFLAGS_ZF);
6817 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6818 /*
6819 * We don't need to force a shadow sync because
6820 * VM_INSTRUCTION_ERROR is not shadowed
6821 */
6822 }
6823
6824 static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6825 {
6826 /* TODO: not to reset guest simply here. */
6827 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6828 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
6829 }
6830
6831 static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6832 {
6833 struct vcpu_vmx *vmx =
6834 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6835
6836 vmx->nested.preemption_timer_expired = true;
6837 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6838 kvm_vcpu_kick(&vmx->vcpu);
6839
6840 return HRTIMER_NORESTART;
6841 }
6842
6843 /*
6844 * Decode the memory-address operand of a vmx instruction, as recorded on an
6845 * exit caused by such an instruction (run by a guest hypervisor).
6846 * On success, returns 0. When the operand is invalid, returns 1 and throws
6847 * #UD or #GP.
6848 */
6849 static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6850 unsigned long exit_qualification,
6851 u32 vmx_instruction_info, bool wr, gva_t *ret)
6852 {
6853 gva_t off;
6854 bool exn;
6855 struct kvm_segment s;
6856
6857 /*
6858 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6859 * Execution", on an exit, vmx_instruction_info holds most of the
6860 * addressing components of the operand. Only the displacement part
6861 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6862 * For how an actual address is calculated from all these components,
6863 * refer to Vol. 1, "Operand Addressing".
6864 */
6865 int scaling = vmx_instruction_info & 3;
6866 int addr_size = (vmx_instruction_info >> 7) & 7;
6867 bool is_reg = vmx_instruction_info & (1u << 10);
6868 int seg_reg = (vmx_instruction_info >> 15) & 7;
6869 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6870 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6871 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6872 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6873
6874 if (is_reg) {
6875 kvm_queue_exception(vcpu, UD_VECTOR);
6876 return 1;
6877 }
6878
6879 /* Addr = segment_base + offset */
6880 /* offset = base + [index * scale] + displacement */
6881 off = exit_qualification; /* holds the displacement */
6882 if (base_is_valid)
6883 off += kvm_register_read(vcpu, base_reg);
6884 if (index_is_valid)
6885 off += kvm_register_read(vcpu, index_reg)<<scaling;
6886 vmx_get_segment(vcpu, &s, seg_reg);
6887 *ret = s.base + off;
6888
6889 if (addr_size == 1) /* 32 bit */
6890 *ret &= 0xffffffff;
6891
6892 /* Checks for #GP/#SS exceptions. */
6893 exn = false;
6894 if (is_long_mode(vcpu)) {
6895 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6896 * non-canonical form. This is the only check on the memory
6897 * destination for long mode!
6898 */
6899 exn = is_noncanonical_address(*ret);
6900 } else if (is_protmode(vcpu)) {
6901 /* Protected mode: apply checks for segment validity in the
6902 * following order:
6903 * - segment type check (#GP(0) may be thrown)
6904 * - usability check (#GP(0)/#SS(0))
6905 * - limit check (#GP(0)/#SS(0))
6906 */
6907 if (wr)
6908 /* #GP(0) if the destination operand is located in a
6909 * read-only data segment or any code segment.
6910 */
6911 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6912 else
6913 /* #GP(0) if the source operand is located in an
6914 * execute-only code segment
6915 */
6916 exn = ((s.type & 0xa) == 8);
6917 if (exn) {
6918 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6919 return 1;
6920 }
6921 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6922 */
6923 exn = (s.unusable != 0);
6924 /* Protected mode: #GP(0)/#SS(0) if the memory
6925 * operand is outside the segment limit.
6926 */
6927 exn = exn || (off + sizeof(u64) > s.limit);
6928 }
6929 if (exn) {
6930 kvm_queue_exception_e(vcpu,
6931 seg_reg == VCPU_SREG_SS ?
6932 SS_VECTOR : GP_VECTOR,
6933 0);
6934 return 1;
6935 }
6936
6937 return 0;
6938 }
6939
6940 /*
6941 * This function performs the various checks including
6942 * - if it's 4KB aligned
6943 * - No bits beyond the physical address width are set
6944 * - Returns 0 on success or else 1
6945 * (Intel SDM Section 30.3)
6946 */
6947 static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason,
6948 gpa_t *vmpointer)
6949 {
6950 gva_t gva;
6951 gpa_t vmptr;
6952 struct x86_exception e;
6953 struct page *page;
6954 struct vcpu_vmx *vmx = to_vmx(vcpu);
6955 int maxphyaddr = cpuid_maxphyaddr(vcpu);
6956
6957 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
6958 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
6959 return 1;
6960
6961 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vmptr,
6962 sizeof(vmptr), &e)) {
6963 kvm_inject_page_fault(vcpu, &e);
6964 return 1;
6965 }
6966
6967 switch (exit_reason) {
6968 case EXIT_REASON_VMON:
6969 /*
6970 * SDM 3: 24.11.5
6971 * The first 4 bytes of VMXON region contain the supported
6972 * VMCS revision identifier
6973 *
6974 * Note - IA32_VMX_BASIC[48] will never be 1
6975 * for the nested case;
6976 * which replaces physical address width with 32
6977 *
6978 */
6979 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
6980 nested_vmx_failInvalid(vcpu);
6981 return kvm_skip_emulated_instruction(vcpu);
6982 }
6983
6984 page = nested_get_page(vcpu, vmptr);
6985 if (page == NULL) {
6986 nested_vmx_failInvalid(vcpu);
6987 return kvm_skip_emulated_instruction(vcpu);
6988 }
6989 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
6990 kunmap(page);
6991 nested_release_page_clean(page);
6992 nested_vmx_failInvalid(vcpu);
6993 return kvm_skip_emulated_instruction(vcpu);
6994 }
6995 kunmap(page);
6996 nested_release_page_clean(page);
6997 vmx->nested.vmxon_ptr = vmptr;
6998 break;
6999 case EXIT_REASON_VMCLEAR:
7000 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
7001 nested_vmx_failValid(vcpu,
7002 VMXERR_VMCLEAR_INVALID_ADDRESS);
7003 return kvm_skip_emulated_instruction(vcpu);
7004 }
7005
7006 if (vmptr == vmx->nested.vmxon_ptr) {
7007 nested_vmx_failValid(vcpu,
7008 VMXERR_VMCLEAR_VMXON_POINTER);
7009 return kvm_skip_emulated_instruction(vcpu);
7010 }
7011 break;
7012 case EXIT_REASON_VMPTRLD:
7013 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
7014 nested_vmx_failValid(vcpu,
7015 VMXERR_VMPTRLD_INVALID_ADDRESS);
7016 return kvm_skip_emulated_instruction(vcpu);
7017 }
7018
7019 if (vmptr == vmx->nested.vmxon_ptr) {
7020 nested_vmx_failValid(vcpu,
7021 VMXERR_VMPTRLD_VMXON_POINTER);
7022 return kvm_skip_emulated_instruction(vcpu);
7023 }
7024 break;
7025 default:
7026 return 1; /* shouldn't happen */
7027 }
7028
7029 if (vmpointer)
7030 *vmpointer = vmptr;
7031 return 0;
7032 }
7033
7034 static int enter_vmx_operation(struct kvm_vcpu *vcpu)
7035 {
7036 struct vcpu_vmx *vmx = to_vmx(vcpu);
7037 struct vmcs *shadow_vmcs;
7038
7039 if (cpu_has_vmx_msr_bitmap()) {
7040 vmx->nested.msr_bitmap =
7041 (unsigned long *)__get_free_page(GFP_KERNEL);
7042 if (!vmx->nested.msr_bitmap)
7043 goto out_msr_bitmap;
7044 }
7045
7046 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7047 if (!vmx->nested.cached_vmcs12)
7048 goto out_cached_vmcs12;
7049
7050 if (enable_shadow_vmcs) {
7051 shadow_vmcs = alloc_vmcs();
7052 if (!shadow_vmcs)
7053 goto out_shadow_vmcs;
7054 /* mark vmcs as shadow */
7055 shadow_vmcs->revision_id |= (1u << 31);
7056 /* init shadow vmcs */
7057 vmcs_clear(shadow_vmcs);
7058 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7059 }
7060
7061 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7062 vmx->nested.vmcs02_num = 0;
7063
7064 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7065 HRTIMER_MODE_REL_PINNED);
7066 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7067
7068 vmx->nested.vmxon = true;
7069 return 0;
7070
7071 out_shadow_vmcs:
7072 kfree(vmx->nested.cached_vmcs12);
7073
7074 out_cached_vmcs12:
7075 free_page((unsigned long)vmx->nested.msr_bitmap);
7076
7077 out_msr_bitmap:
7078 return -ENOMEM;
7079 }
7080
7081 /*
7082 * Emulate the VMXON instruction.
7083 * Currently, we just remember that VMX is active, and do not save or even
7084 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7085 * do not currently need to store anything in that guest-allocated memory
7086 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7087 * argument is different from the VMXON pointer (which the spec says they do).
7088 */
7089 static int handle_vmon(struct kvm_vcpu *vcpu)
7090 {
7091 int ret;
7092 struct kvm_segment cs;
7093 struct vcpu_vmx *vmx = to_vmx(vcpu);
7094 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7095 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7096
7097 /* The Intel VMX Instruction Reference lists a bunch of bits that
7098 * are prerequisite to running VMXON, most notably cr4.VMXE must be
7099 * set to 1 (see vmx_set_cr4() for when we allow the guest to set this).
7100 * Otherwise, we should fail with #UD. We test these now:
7101 */
7102 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) ||
7103 !kvm_read_cr0_bits(vcpu, X86_CR0_PE) ||
7104 (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
7105 kvm_queue_exception(vcpu, UD_VECTOR);
7106 return 1;
7107 }
7108
7109 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7110 if (is_long_mode(vcpu) && !cs.l) {
7111 kvm_queue_exception(vcpu, UD_VECTOR);
7112 return 1;
7113 }
7114
7115 if (vmx_get_cpl(vcpu)) {
7116 kvm_inject_gp(vcpu, 0);
7117 return 1;
7118 }
7119
7120 if (vmx->nested.vmxon) {
7121 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
7122 return kvm_skip_emulated_instruction(vcpu);
7123 }
7124
7125 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
7126 != VMXON_NEEDED_FEATURES) {
7127 kvm_inject_gp(vcpu, 0);
7128 return 1;
7129 }
7130
7131 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL))
7132 return 1;
7133
7134 ret = enter_vmx_operation(vcpu);
7135 if (ret)
7136 return ret;
7137
7138 nested_vmx_succeed(vcpu);
7139 return kvm_skip_emulated_instruction(vcpu);
7140 }
7141
7142 /*
7143 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7144 * for running VMX instructions (except VMXON, whose prerequisites are
7145 * slightly different). It also specifies what exception to inject otherwise.
7146 */
7147 static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7148 {
7149 struct kvm_segment cs;
7150 struct vcpu_vmx *vmx = to_vmx(vcpu);
7151
7152 if (!vmx->nested.vmxon) {
7153 kvm_queue_exception(vcpu, UD_VECTOR);
7154 return 0;
7155 }
7156
7157 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7158 if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) ||
7159 (is_long_mode(vcpu) && !cs.l)) {
7160 kvm_queue_exception(vcpu, UD_VECTOR);
7161 return 0;
7162 }
7163
7164 if (vmx_get_cpl(vcpu)) {
7165 kvm_inject_gp(vcpu, 0);
7166 return 0;
7167 }
7168
7169 return 1;
7170 }
7171
7172 static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7173 {
7174 if (vmx->nested.current_vmptr == -1ull)
7175 return;
7176
7177 /* current_vmptr and current_vmcs12 are always set/reset together */
7178 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7179 return;
7180
7181 if (enable_shadow_vmcs) {
7182 /* copy to memory all shadowed fields in case
7183 they were modified */
7184 copy_shadow_to_vmcs12(vmx);
7185 vmx->nested.sync_shadow_vmcs = false;
7186 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7187 SECONDARY_EXEC_SHADOW_VMCS);
7188 vmcs_write64(VMCS_LINK_POINTER, -1ull);
7189 }
7190 vmx->nested.posted_intr_nv = -1;
7191
7192 /* Flush VMCS12 to guest memory */
7193 memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12,
7194 VMCS12_SIZE);
7195
7196 kunmap(vmx->nested.current_vmcs12_page);
7197 nested_release_page(vmx->nested.current_vmcs12_page);
7198 vmx->nested.current_vmptr = -1ull;
7199 vmx->nested.current_vmcs12 = NULL;
7200 }
7201
7202 /*
7203 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7204 * just stops using VMX.
7205 */
7206 static void free_nested(struct vcpu_vmx *vmx)
7207 {
7208 if (!vmx->nested.vmxon)
7209 return;
7210
7211 vmx->nested.vmxon = false;
7212 free_vpid(vmx->nested.vpid02);
7213 nested_release_vmcs12(vmx);
7214 if (vmx->nested.msr_bitmap) {
7215 free_page((unsigned long)vmx->nested.msr_bitmap);
7216 vmx->nested.msr_bitmap = NULL;
7217 }
7218 if (enable_shadow_vmcs) {
7219 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7220 free_vmcs(vmx->vmcs01.shadow_vmcs);
7221 vmx->vmcs01.shadow_vmcs = NULL;
7222 }
7223 kfree(vmx->nested.cached_vmcs12);
7224 /* Unpin physical memory we referred to in current vmcs02 */
7225 if (vmx->nested.apic_access_page) {
7226 nested_release_page(vmx->nested.apic_access_page);
7227 vmx->nested.apic_access_page = NULL;
7228 }
7229 if (vmx->nested.virtual_apic_page) {
7230 nested_release_page(vmx->nested.virtual_apic_page);
7231 vmx->nested.virtual_apic_page = NULL;
7232 }
7233 if (vmx->nested.pi_desc_page) {
7234 kunmap(vmx->nested.pi_desc_page);
7235 nested_release_page(vmx->nested.pi_desc_page);
7236 vmx->nested.pi_desc_page = NULL;
7237 vmx->nested.pi_desc = NULL;
7238 }
7239
7240 nested_free_all_saved_vmcss(vmx);
7241 }
7242
7243 /* Emulate the VMXOFF instruction */
7244 static int handle_vmoff(struct kvm_vcpu *vcpu)
7245 {
7246 if (!nested_vmx_check_permission(vcpu))
7247 return 1;
7248 free_nested(to_vmx(vcpu));
7249 nested_vmx_succeed(vcpu);
7250 return kvm_skip_emulated_instruction(vcpu);
7251 }
7252
7253 /* Emulate the VMCLEAR instruction */
7254 static int handle_vmclear(struct kvm_vcpu *vcpu)
7255 {
7256 struct vcpu_vmx *vmx = to_vmx(vcpu);
7257 u32 zero = 0;
7258 gpa_t vmptr;
7259
7260 if (!nested_vmx_check_permission(vcpu))
7261 return 1;
7262
7263 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr))
7264 return 1;
7265
7266 if (vmptr == vmx->nested.current_vmptr)
7267 nested_release_vmcs12(vmx);
7268
7269 kvm_vcpu_write_guest(vcpu,
7270 vmptr + offsetof(struct vmcs12, launch_state),
7271 &zero, sizeof(zero));
7272
7273 nested_free_vmcs02(vmx, vmptr);
7274
7275 nested_vmx_succeed(vcpu);
7276 return kvm_skip_emulated_instruction(vcpu);
7277 }
7278
7279 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7280
7281 /* Emulate the VMLAUNCH instruction */
7282 static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7283 {
7284 return nested_vmx_run(vcpu, true);
7285 }
7286
7287 /* Emulate the VMRESUME instruction */
7288 static int handle_vmresume(struct kvm_vcpu *vcpu)
7289 {
7290
7291 return nested_vmx_run(vcpu, false);
7292 }
7293
7294 enum vmcs_field_type {
7295 VMCS_FIELD_TYPE_U16 = 0,
7296 VMCS_FIELD_TYPE_U64 = 1,
7297 VMCS_FIELD_TYPE_U32 = 2,
7298 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
7299 };
7300
7301 static inline int vmcs_field_type(unsigned long field)
7302 {
7303 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
7304 return VMCS_FIELD_TYPE_U32;
7305 return (field >> 13) & 0x3 ;
7306 }
7307
7308 static inline int vmcs_field_readonly(unsigned long field)
7309 {
7310 return (((field >> 10) & 0x3) == 1);
7311 }
7312
7313 /*
7314 * Read a vmcs12 field. Since these can have varying lengths and we return
7315 * one type, we chose the biggest type (u64) and zero-extend the return value
7316 * to that size. Note that the caller, handle_vmread, might need to use only
7317 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7318 * 64-bit fields are to be returned).
7319 */
7320 static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7321 unsigned long field, u64 *ret)
7322 {
7323 short offset = vmcs_field_to_offset(field);
7324 char *p;
7325
7326 if (offset < 0)
7327 return offset;
7328
7329 p = ((char *)(get_vmcs12(vcpu))) + offset;
7330
7331 switch (vmcs_field_type(field)) {
7332 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7333 *ret = *((natural_width *)p);
7334 return 0;
7335 case VMCS_FIELD_TYPE_U16:
7336 *ret = *((u16 *)p);
7337 return 0;
7338 case VMCS_FIELD_TYPE_U32:
7339 *ret = *((u32 *)p);
7340 return 0;
7341 case VMCS_FIELD_TYPE_U64:
7342 *ret = *((u64 *)p);
7343 return 0;
7344 default:
7345 WARN_ON(1);
7346 return -ENOENT;
7347 }
7348 }
7349
7350
7351 static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7352 unsigned long field, u64 field_value){
7353 short offset = vmcs_field_to_offset(field);
7354 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7355 if (offset < 0)
7356 return offset;
7357
7358 switch (vmcs_field_type(field)) {
7359 case VMCS_FIELD_TYPE_U16:
7360 *(u16 *)p = field_value;
7361 return 0;
7362 case VMCS_FIELD_TYPE_U32:
7363 *(u32 *)p = field_value;
7364 return 0;
7365 case VMCS_FIELD_TYPE_U64:
7366 *(u64 *)p = field_value;
7367 return 0;
7368 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7369 *(natural_width *)p = field_value;
7370 return 0;
7371 default:
7372 WARN_ON(1);
7373 return -ENOENT;
7374 }
7375
7376 }
7377
7378 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7379 {
7380 int i;
7381 unsigned long field;
7382 u64 field_value;
7383 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7384 const unsigned long *fields = shadow_read_write_fields;
7385 const int num_fields = max_shadow_read_write_fields;
7386
7387 preempt_disable();
7388
7389 vmcs_load(shadow_vmcs);
7390
7391 for (i = 0; i < num_fields; i++) {
7392 field = fields[i];
7393 switch (vmcs_field_type(field)) {
7394 case VMCS_FIELD_TYPE_U16:
7395 field_value = vmcs_read16(field);
7396 break;
7397 case VMCS_FIELD_TYPE_U32:
7398 field_value = vmcs_read32(field);
7399 break;
7400 case VMCS_FIELD_TYPE_U64:
7401 field_value = vmcs_read64(field);
7402 break;
7403 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7404 field_value = vmcs_readl(field);
7405 break;
7406 default:
7407 WARN_ON(1);
7408 continue;
7409 }
7410 vmcs12_write_any(&vmx->vcpu, field, field_value);
7411 }
7412
7413 vmcs_clear(shadow_vmcs);
7414 vmcs_load(vmx->loaded_vmcs->vmcs);
7415
7416 preempt_enable();
7417 }
7418
7419 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7420 {
7421 const unsigned long *fields[] = {
7422 shadow_read_write_fields,
7423 shadow_read_only_fields
7424 };
7425 const int max_fields[] = {
7426 max_shadow_read_write_fields,
7427 max_shadow_read_only_fields
7428 };
7429 int i, q;
7430 unsigned long field;
7431 u64 field_value = 0;
7432 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7433
7434 vmcs_load(shadow_vmcs);
7435
7436 for (q = 0; q < ARRAY_SIZE(fields); q++) {
7437 for (i = 0; i < max_fields[q]; i++) {
7438 field = fields[q][i];
7439 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7440
7441 switch (vmcs_field_type(field)) {
7442 case VMCS_FIELD_TYPE_U16:
7443 vmcs_write16(field, (u16)field_value);
7444 break;
7445 case VMCS_FIELD_TYPE_U32:
7446 vmcs_write32(field, (u32)field_value);
7447 break;
7448 case VMCS_FIELD_TYPE_U64:
7449 vmcs_write64(field, (u64)field_value);
7450 break;
7451 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7452 vmcs_writel(field, (long)field_value);
7453 break;
7454 default:
7455 WARN_ON(1);
7456 break;
7457 }
7458 }
7459 }
7460
7461 vmcs_clear(shadow_vmcs);
7462 vmcs_load(vmx->loaded_vmcs->vmcs);
7463 }
7464
7465 /*
7466 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7467 * used before) all generate the same failure when it is missing.
7468 */
7469 static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7470 {
7471 struct vcpu_vmx *vmx = to_vmx(vcpu);
7472 if (vmx->nested.current_vmptr == -1ull) {
7473 nested_vmx_failInvalid(vcpu);
7474 return 0;
7475 }
7476 return 1;
7477 }
7478
7479 static int handle_vmread(struct kvm_vcpu *vcpu)
7480 {
7481 unsigned long field;
7482 u64 field_value;
7483 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7484 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7485 gva_t gva = 0;
7486
7487 if (!nested_vmx_check_permission(vcpu))
7488 return 1;
7489
7490 if (!nested_vmx_check_vmcs12(vcpu))
7491 return kvm_skip_emulated_instruction(vcpu);
7492
7493 /* Decode instruction info and find the field to read */
7494 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7495 /* Read the field, zero-extended to a u64 field_value */
7496 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
7497 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7498 return kvm_skip_emulated_instruction(vcpu);
7499 }
7500 /*
7501 * Now copy part of this value to register or memory, as requested.
7502 * Note that the number of bits actually copied is 32 or 64 depending
7503 * on the guest's mode (32 or 64 bit), not on the given field's length.
7504 */
7505 if (vmx_instruction_info & (1u << 10)) {
7506 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
7507 field_value);
7508 } else {
7509 if (get_vmx_mem_address(vcpu, exit_qualification,
7510 vmx_instruction_info, true, &gva))
7511 return 1;
7512 /* _system ok, as nested_vmx_check_permission verified cpl=0 */
7513 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7514 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7515 }
7516
7517 nested_vmx_succeed(vcpu);
7518 return kvm_skip_emulated_instruction(vcpu);
7519 }
7520
7521
7522 static int handle_vmwrite(struct kvm_vcpu *vcpu)
7523 {
7524 unsigned long field;
7525 gva_t gva;
7526 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7527 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7528 /* The value to write might be 32 or 64 bits, depending on L1's long
7529 * mode, and eventually we need to write that into a field of several
7530 * possible lengths. The code below first zero-extends the value to 64
7531 * bit (field_value), and then copies only the appropriate number of
7532 * bits into the vmcs12 field.
7533 */
7534 u64 field_value = 0;
7535 struct x86_exception e;
7536
7537 if (!nested_vmx_check_permission(vcpu))
7538 return 1;
7539
7540 if (!nested_vmx_check_vmcs12(vcpu))
7541 return kvm_skip_emulated_instruction(vcpu);
7542
7543 if (vmx_instruction_info & (1u << 10))
7544 field_value = kvm_register_readl(vcpu,
7545 (((vmx_instruction_info) >> 3) & 0xf));
7546 else {
7547 if (get_vmx_mem_address(vcpu, exit_qualification,
7548 vmx_instruction_info, false, &gva))
7549 return 1;
7550 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
7551 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
7552 kvm_inject_page_fault(vcpu, &e);
7553 return 1;
7554 }
7555 }
7556
7557
7558 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7559 if (vmcs_field_readonly(field)) {
7560 nested_vmx_failValid(vcpu,
7561 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7562 return kvm_skip_emulated_instruction(vcpu);
7563 }
7564
7565 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
7566 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7567 return kvm_skip_emulated_instruction(vcpu);
7568 }
7569
7570 nested_vmx_succeed(vcpu);
7571 return kvm_skip_emulated_instruction(vcpu);
7572 }
7573
7574 static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7575 {
7576 vmx->nested.current_vmptr = vmptr;
7577 if (enable_shadow_vmcs) {
7578 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7579 SECONDARY_EXEC_SHADOW_VMCS);
7580 vmcs_write64(VMCS_LINK_POINTER,
7581 __pa(vmx->vmcs01.shadow_vmcs));
7582 vmx->nested.sync_shadow_vmcs = true;
7583 }
7584 }
7585
7586 /* Emulate the VMPTRLD instruction */
7587 static int handle_vmptrld(struct kvm_vcpu *vcpu)
7588 {
7589 struct vcpu_vmx *vmx = to_vmx(vcpu);
7590 gpa_t vmptr;
7591
7592 if (!nested_vmx_check_permission(vcpu))
7593 return 1;
7594
7595 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr))
7596 return 1;
7597
7598 if (vmx->nested.current_vmptr != vmptr) {
7599 struct vmcs12 *new_vmcs12;
7600 struct page *page;
7601 page = nested_get_page(vcpu, vmptr);
7602 if (page == NULL) {
7603 nested_vmx_failInvalid(vcpu);
7604 return kvm_skip_emulated_instruction(vcpu);
7605 }
7606 new_vmcs12 = kmap(page);
7607 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7608 kunmap(page);
7609 nested_release_page_clean(page);
7610 nested_vmx_failValid(vcpu,
7611 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7612 return kvm_skip_emulated_instruction(vcpu);
7613 }
7614
7615 nested_release_vmcs12(vmx);
7616 vmx->nested.current_vmcs12 = new_vmcs12;
7617 vmx->nested.current_vmcs12_page = page;
7618 /*
7619 * Load VMCS12 from guest memory since it is not already
7620 * cached.
7621 */
7622 memcpy(vmx->nested.cached_vmcs12,
7623 vmx->nested.current_vmcs12, VMCS12_SIZE);
7624 set_current_vmptr(vmx, vmptr);
7625 }
7626
7627 nested_vmx_succeed(vcpu);
7628 return kvm_skip_emulated_instruction(vcpu);
7629 }
7630
7631 /* Emulate the VMPTRST instruction */
7632 static int handle_vmptrst(struct kvm_vcpu *vcpu)
7633 {
7634 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7635 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7636 gva_t vmcs_gva;
7637 struct x86_exception e;
7638
7639 if (!nested_vmx_check_permission(vcpu))
7640 return 1;
7641
7642 if (get_vmx_mem_address(vcpu, exit_qualification,
7643 vmx_instruction_info, true, &vmcs_gva))
7644 return 1;
7645 /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */
7646 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7647 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7648 sizeof(u64), &e)) {
7649 kvm_inject_page_fault(vcpu, &e);
7650 return 1;
7651 }
7652 nested_vmx_succeed(vcpu);
7653 return kvm_skip_emulated_instruction(vcpu);
7654 }
7655
7656 /* Emulate the INVEPT instruction */
7657 static int handle_invept(struct kvm_vcpu *vcpu)
7658 {
7659 struct vcpu_vmx *vmx = to_vmx(vcpu);
7660 u32 vmx_instruction_info, types;
7661 unsigned long type;
7662 gva_t gva;
7663 struct x86_exception e;
7664 struct {
7665 u64 eptp, gpa;
7666 } operand;
7667
7668 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7669 SECONDARY_EXEC_ENABLE_EPT) ||
7670 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
7671 kvm_queue_exception(vcpu, UD_VECTOR);
7672 return 1;
7673 }
7674
7675 if (!nested_vmx_check_permission(vcpu))
7676 return 1;
7677
7678 if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) {
7679 kvm_queue_exception(vcpu, UD_VECTOR);
7680 return 1;
7681 }
7682
7683 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7684 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7685
7686 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
7687
7688 if (type >= 32 || !(types & (1 << type))) {
7689 nested_vmx_failValid(vcpu,
7690 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7691 return kvm_skip_emulated_instruction(vcpu);
7692 }
7693
7694 /* According to the Intel VMX instruction reference, the memory
7695 * operand is read even if it isn't needed (e.g., for type==global)
7696 */
7697 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7698 vmx_instruction_info, false, &gva))
7699 return 1;
7700 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7701 sizeof(operand), &e)) {
7702 kvm_inject_page_fault(vcpu, &e);
7703 return 1;
7704 }
7705
7706 switch (type) {
7707 case VMX_EPT_EXTENT_GLOBAL:
7708 /*
7709 * TODO: track mappings and invalidate
7710 * single context requests appropriately
7711 */
7712 case VMX_EPT_EXTENT_CONTEXT:
7713 kvm_mmu_sync_roots(vcpu);
7714 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
7715 nested_vmx_succeed(vcpu);
7716 break;
7717 default:
7718 BUG_ON(1);
7719 break;
7720 }
7721
7722 return kvm_skip_emulated_instruction(vcpu);
7723 }
7724
7725 static int handle_invvpid(struct kvm_vcpu *vcpu)
7726 {
7727 struct vcpu_vmx *vmx = to_vmx(vcpu);
7728 u32 vmx_instruction_info;
7729 unsigned long type, types;
7730 gva_t gva;
7731 struct x86_exception e;
7732 int vpid;
7733
7734 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7735 SECONDARY_EXEC_ENABLE_VPID) ||
7736 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7737 kvm_queue_exception(vcpu, UD_VECTOR);
7738 return 1;
7739 }
7740
7741 if (!nested_vmx_check_permission(vcpu))
7742 return 1;
7743
7744 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7745 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7746
7747 types = (vmx->nested.nested_vmx_vpid_caps &
7748 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
7749
7750 if (type >= 32 || !(types & (1 << type))) {
7751 nested_vmx_failValid(vcpu,
7752 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7753 return kvm_skip_emulated_instruction(vcpu);
7754 }
7755
7756 /* according to the intel vmx instruction reference, the memory
7757 * operand is read even if it isn't needed (e.g., for type==global)
7758 */
7759 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7760 vmx_instruction_info, false, &gva))
7761 return 1;
7762 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7763 sizeof(u32), &e)) {
7764 kvm_inject_page_fault(vcpu, &e);
7765 return 1;
7766 }
7767
7768 switch (type) {
7769 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
7770 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
7771 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
7772 if (!vpid) {
7773 nested_vmx_failValid(vcpu,
7774 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7775 return kvm_skip_emulated_instruction(vcpu);
7776 }
7777 break;
7778 case VMX_VPID_EXTENT_ALL_CONTEXT:
7779 break;
7780 default:
7781 WARN_ON_ONCE(1);
7782 return kvm_skip_emulated_instruction(vcpu);
7783 }
7784
7785 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7786 nested_vmx_succeed(vcpu);
7787
7788 return kvm_skip_emulated_instruction(vcpu);
7789 }
7790
7791 static int handle_pml_full(struct kvm_vcpu *vcpu)
7792 {
7793 unsigned long exit_qualification;
7794
7795 trace_kvm_pml_full(vcpu->vcpu_id);
7796
7797 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7798
7799 /*
7800 * PML buffer FULL happened while executing iret from NMI,
7801 * "blocked by NMI" bit has to be set before next VM entry.
7802 */
7803 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7804 cpu_has_virtual_nmis() &&
7805 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7806 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7807 GUEST_INTR_STATE_NMI);
7808
7809 /*
7810 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7811 * here.., and there's no userspace involvement needed for PML.
7812 */
7813 return 1;
7814 }
7815
7816 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7817 {
7818 kvm_lapic_expired_hv_timer(vcpu);
7819 return 1;
7820 }
7821
7822 /*
7823 * The exit handlers return 1 if the exit was handled fully and guest execution
7824 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7825 * to be done to userspace and return 0.
7826 */
7827 static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
7828 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7829 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
7830 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
7831 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
7832 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
7833 [EXIT_REASON_CR_ACCESS] = handle_cr,
7834 [EXIT_REASON_DR_ACCESS] = handle_dr,
7835 [EXIT_REASON_CPUID] = handle_cpuid,
7836 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7837 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7838 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7839 [EXIT_REASON_HLT] = handle_halt,
7840 [EXIT_REASON_INVD] = handle_invd,
7841 [EXIT_REASON_INVLPG] = handle_invlpg,
7842 [EXIT_REASON_RDPMC] = handle_rdpmc,
7843 [EXIT_REASON_VMCALL] = handle_vmcall,
7844 [EXIT_REASON_VMCLEAR] = handle_vmclear,
7845 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
7846 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
7847 [EXIT_REASON_VMPTRST] = handle_vmptrst,
7848 [EXIT_REASON_VMREAD] = handle_vmread,
7849 [EXIT_REASON_VMRESUME] = handle_vmresume,
7850 [EXIT_REASON_VMWRITE] = handle_vmwrite,
7851 [EXIT_REASON_VMOFF] = handle_vmoff,
7852 [EXIT_REASON_VMON] = handle_vmon,
7853 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7854 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
7855 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
7856 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
7857 [EXIT_REASON_WBINVD] = handle_wbinvd,
7858 [EXIT_REASON_XSETBV] = handle_xsetbv,
7859 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
7860 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
7861 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7862 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
7863 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
7864 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
7865 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
7866 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
7867 [EXIT_REASON_INVEPT] = handle_invept,
7868 [EXIT_REASON_INVVPID] = handle_invvpid,
7869 [EXIT_REASON_XSAVES] = handle_xsaves,
7870 [EXIT_REASON_XRSTORS] = handle_xrstors,
7871 [EXIT_REASON_PML_FULL] = handle_pml_full,
7872 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
7873 };
7874
7875 static const int kvm_vmx_max_exit_handlers =
7876 ARRAY_SIZE(kvm_vmx_exit_handlers);
7877
7878 static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7879 struct vmcs12 *vmcs12)
7880 {
7881 unsigned long exit_qualification;
7882 gpa_t bitmap, last_bitmap;
7883 unsigned int port;
7884 int size;
7885 u8 b;
7886
7887 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
7888 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
7889
7890 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7891
7892 port = exit_qualification >> 16;
7893 size = (exit_qualification & 7) + 1;
7894
7895 last_bitmap = (gpa_t)-1;
7896 b = -1;
7897
7898 while (size > 0) {
7899 if (port < 0x8000)
7900 bitmap = vmcs12->io_bitmap_a;
7901 else if (port < 0x10000)
7902 bitmap = vmcs12->io_bitmap_b;
7903 else
7904 return true;
7905 bitmap += (port & 0x7fff) / 8;
7906
7907 if (last_bitmap != bitmap)
7908 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
7909 return true;
7910 if (b & (1 << (port & 7)))
7911 return true;
7912
7913 port++;
7914 size--;
7915 last_bitmap = bitmap;
7916 }
7917
7918 return false;
7919 }
7920
7921 /*
7922 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7923 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7924 * disinterest in the current event (read or write a specific MSR) by using an
7925 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7926 */
7927 static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7928 struct vmcs12 *vmcs12, u32 exit_reason)
7929 {
7930 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7931 gpa_t bitmap;
7932
7933 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
7934 return true;
7935
7936 /*
7937 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7938 * for the four combinations of read/write and low/high MSR numbers.
7939 * First we need to figure out which of the four to use:
7940 */
7941 bitmap = vmcs12->msr_bitmap;
7942 if (exit_reason == EXIT_REASON_MSR_WRITE)
7943 bitmap += 2048;
7944 if (msr_index >= 0xc0000000) {
7945 msr_index -= 0xc0000000;
7946 bitmap += 1024;
7947 }
7948
7949 /* Then read the msr_index'th bit from this bitmap: */
7950 if (msr_index < 1024*8) {
7951 unsigned char b;
7952 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
7953 return true;
7954 return 1 & (b >> (msr_index & 7));
7955 } else
7956 return true; /* let L1 handle the wrong parameter */
7957 }
7958
7959 /*
7960 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7961 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7962 * intercept (via guest_host_mask etc.) the current event.
7963 */
7964 static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7965 struct vmcs12 *vmcs12)
7966 {
7967 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7968 int cr = exit_qualification & 15;
7969 int reg = (exit_qualification >> 8) & 15;
7970 unsigned long val = kvm_register_readl(vcpu, reg);
7971
7972 switch ((exit_qualification >> 4) & 3) {
7973 case 0: /* mov to cr */
7974 switch (cr) {
7975 case 0:
7976 if (vmcs12->cr0_guest_host_mask &
7977 (val ^ vmcs12->cr0_read_shadow))
7978 return true;
7979 break;
7980 case 3:
7981 if ((vmcs12->cr3_target_count >= 1 &&
7982 vmcs12->cr3_target_value0 == val) ||
7983 (vmcs12->cr3_target_count >= 2 &&
7984 vmcs12->cr3_target_value1 == val) ||
7985 (vmcs12->cr3_target_count >= 3 &&
7986 vmcs12->cr3_target_value2 == val) ||
7987 (vmcs12->cr3_target_count >= 4 &&
7988 vmcs12->cr3_target_value3 == val))
7989 return false;
7990 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
7991 return true;
7992 break;
7993 case 4:
7994 if (vmcs12->cr4_guest_host_mask &
7995 (vmcs12->cr4_read_shadow ^ val))
7996 return true;
7997 break;
7998 case 8:
7999 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
8000 return true;
8001 break;
8002 }
8003 break;
8004 case 2: /* clts */
8005 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
8006 (vmcs12->cr0_read_shadow & X86_CR0_TS))
8007 return true;
8008 break;
8009 case 1: /* mov from cr */
8010 switch (cr) {
8011 case 3:
8012 if (vmcs12->cpu_based_vm_exec_control &
8013 CPU_BASED_CR3_STORE_EXITING)
8014 return true;
8015 break;
8016 case 8:
8017 if (vmcs12->cpu_based_vm_exec_control &
8018 CPU_BASED_CR8_STORE_EXITING)
8019 return true;
8020 break;
8021 }
8022 break;
8023 case 3: /* lmsw */
8024 /*
8025 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8026 * cr0. Other attempted changes are ignored, with no exit.
8027 */
8028 if (vmcs12->cr0_guest_host_mask & 0xe &
8029 (val ^ vmcs12->cr0_read_shadow))
8030 return true;
8031 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8032 !(vmcs12->cr0_read_shadow & 0x1) &&
8033 (val & 0x1))
8034 return true;
8035 break;
8036 }
8037 return false;
8038 }
8039
8040 /*
8041 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8042 * should handle it ourselves in L0 (and then continue L2). Only call this
8043 * when in is_guest_mode (L2).
8044 */
8045 static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
8046 {
8047 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8048 struct vcpu_vmx *vmx = to_vmx(vcpu);
8049 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8050 u32 exit_reason = vmx->exit_reason;
8051
8052 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8053 vmcs_readl(EXIT_QUALIFICATION),
8054 vmx->idt_vectoring_info,
8055 intr_info,
8056 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8057 KVM_ISA_VMX);
8058
8059 if (vmx->nested.nested_run_pending)
8060 return false;
8061
8062 if (unlikely(vmx->fail)) {
8063 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8064 vmcs_read32(VM_INSTRUCTION_ERROR));
8065 return true;
8066 }
8067
8068 switch (exit_reason) {
8069 case EXIT_REASON_EXCEPTION_NMI:
8070 if (is_nmi(intr_info))
8071 return false;
8072 else if (is_page_fault(intr_info))
8073 return enable_ept;
8074 else if (is_no_device(intr_info) &&
8075 !(vmcs12->guest_cr0 & X86_CR0_TS))
8076 return false;
8077 else if (is_debug(intr_info) &&
8078 vcpu->guest_debug &
8079 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8080 return false;
8081 else if (is_breakpoint(intr_info) &&
8082 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8083 return false;
8084 return vmcs12->exception_bitmap &
8085 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8086 case EXIT_REASON_EXTERNAL_INTERRUPT:
8087 return false;
8088 case EXIT_REASON_TRIPLE_FAULT:
8089 return true;
8090 case EXIT_REASON_PENDING_INTERRUPT:
8091 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
8092 case EXIT_REASON_NMI_WINDOW:
8093 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
8094 case EXIT_REASON_TASK_SWITCH:
8095 return true;
8096 case EXIT_REASON_CPUID:
8097 return true;
8098 case EXIT_REASON_HLT:
8099 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8100 case EXIT_REASON_INVD:
8101 return true;
8102 case EXIT_REASON_INVLPG:
8103 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8104 case EXIT_REASON_RDPMC:
8105 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
8106 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
8107 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8108 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8109 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8110 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8111 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8112 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
8113 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
8114 /*
8115 * VMX instructions trap unconditionally. This allows L1 to
8116 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8117 */
8118 return true;
8119 case EXIT_REASON_CR_ACCESS:
8120 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8121 case EXIT_REASON_DR_ACCESS:
8122 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8123 case EXIT_REASON_IO_INSTRUCTION:
8124 return nested_vmx_exit_handled_io(vcpu, vmcs12);
8125 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8126 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
8127 case EXIT_REASON_MSR_READ:
8128 case EXIT_REASON_MSR_WRITE:
8129 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8130 case EXIT_REASON_INVALID_STATE:
8131 return true;
8132 case EXIT_REASON_MWAIT_INSTRUCTION:
8133 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
8134 case EXIT_REASON_MONITOR_TRAP_FLAG:
8135 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
8136 case EXIT_REASON_MONITOR_INSTRUCTION:
8137 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8138 case EXIT_REASON_PAUSE_INSTRUCTION:
8139 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8140 nested_cpu_has2(vmcs12,
8141 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8142 case EXIT_REASON_MCE_DURING_VMENTRY:
8143 return false;
8144 case EXIT_REASON_TPR_BELOW_THRESHOLD:
8145 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
8146 case EXIT_REASON_APIC_ACCESS:
8147 return nested_cpu_has2(vmcs12,
8148 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
8149 case EXIT_REASON_APIC_WRITE:
8150 case EXIT_REASON_EOI_INDUCED:
8151 /* apic_write and eoi_induced should exit unconditionally. */
8152 return true;
8153 case EXIT_REASON_EPT_VIOLATION:
8154 /*
8155 * L0 always deals with the EPT violation. If nested EPT is
8156 * used, and the nested mmu code discovers that the address is
8157 * missing in the guest EPT table (EPT12), the EPT violation
8158 * will be injected with nested_ept_inject_page_fault()
8159 */
8160 return false;
8161 case EXIT_REASON_EPT_MISCONFIG:
8162 /*
8163 * L2 never uses directly L1's EPT, but rather L0's own EPT
8164 * table (shadow on EPT) or a merged EPT table that L0 built
8165 * (EPT on EPT). So any problems with the structure of the
8166 * table is L0's fault.
8167 */
8168 return false;
8169 case EXIT_REASON_WBINVD:
8170 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8171 case EXIT_REASON_XSETBV:
8172 return true;
8173 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8174 /*
8175 * This should never happen, since it is not possible to
8176 * set XSS to a non-zero value---neither in L1 nor in L2.
8177 * If if it were, XSS would have to be checked against
8178 * the XSS exit bitmap in vmcs12.
8179 */
8180 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8181 case EXIT_REASON_PREEMPTION_TIMER:
8182 return false;
8183 default:
8184 return true;
8185 }
8186 }
8187
8188 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8189 {
8190 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8191 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8192 }
8193
8194 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
8195 {
8196 if (vmx->pml_pg) {
8197 __free_page(vmx->pml_pg);
8198 vmx->pml_pg = NULL;
8199 }
8200 }
8201
8202 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
8203 {
8204 struct vcpu_vmx *vmx = to_vmx(vcpu);
8205 u64 *pml_buf;
8206 u16 pml_idx;
8207
8208 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8209
8210 /* Do nothing if PML buffer is empty */
8211 if (pml_idx == (PML_ENTITY_NUM - 1))
8212 return;
8213
8214 /* PML index always points to next available PML buffer entity */
8215 if (pml_idx >= PML_ENTITY_NUM)
8216 pml_idx = 0;
8217 else
8218 pml_idx++;
8219
8220 pml_buf = page_address(vmx->pml_pg);
8221 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8222 u64 gpa;
8223
8224 gpa = pml_buf[pml_idx];
8225 WARN_ON(gpa & (PAGE_SIZE - 1));
8226 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
8227 }
8228
8229 /* reset PML index */
8230 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8231 }
8232
8233 /*
8234 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8235 * Called before reporting dirty_bitmap to userspace.
8236 */
8237 static void kvm_flush_pml_buffers(struct kvm *kvm)
8238 {
8239 int i;
8240 struct kvm_vcpu *vcpu;
8241 /*
8242 * We only need to kick vcpu out of guest mode here, as PML buffer
8243 * is flushed at beginning of all VMEXITs, and it's obvious that only
8244 * vcpus running in guest are possible to have unflushed GPAs in PML
8245 * buffer.
8246 */
8247 kvm_for_each_vcpu(i, vcpu, kvm)
8248 kvm_vcpu_kick(vcpu);
8249 }
8250
8251 static void vmx_dump_sel(char *name, uint32_t sel)
8252 {
8253 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
8254 name, vmcs_read16(sel),
8255 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8256 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8257 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8258 }
8259
8260 static void vmx_dump_dtsel(char *name, uint32_t limit)
8261 {
8262 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8263 name, vmcs_read32(limit),
8264 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8265 }
8266
8267 static void dump_vmcs(void)
8268 {
8269 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8270 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8271 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8272 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8273 u32 secondary_exec_control = 0;
8274 unsigned long cr4 = vmcs_readl(GUEST_CR4);
8275 u64 efer = vmcs_read64(GUEST_IA32_EFER);
8276 int i, n;
8277
8278 if (cpu_has_secondary_exec_ctrls())
8279 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8280
8281 pr_err("*** Guest State ***\n");
8282 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8283 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8284 vmcs_readl(CR0_GUEST_HOST_MASK));
8285 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8286 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8287 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8288 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8289 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8290 {
8291 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8292 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8293 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8294 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
8295 }
8296 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8297 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8298 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8299 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8300 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8301 vmcs_readl(GUEST_SYSENTER_ESP),
8302 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8303 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8304 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8305 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8306 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8307 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8308 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8309 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8310 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8311 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8312 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8313 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8314 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
8315 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8316 efer, vmcs_read64(GUEST_IA32_PAT));
8317 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8318 vmcs_read64(GUEST_IA32_DEBUGCTL),
8319 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8320 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
8321 pr_err("PerfGlobCtl = 0x%016llx\n",
8322 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
8323 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
8324 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
8325 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8326 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8327 vmcs_read32(GUEST_ACTIVITY_STATE));
8328 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8329 pr_err("InterruptStatus = %04x\n",
8330 vmcs_read16(GUEST_INTR_STATUS));
8331
8332 pr_err("*** Host State ***\n");
8333 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8334 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8335 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8336 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8337 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8338 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8339 vmcs_read16(HOST_TR_SELECTOR));
8340 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8341 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8342 vmcs_readl(HOST_TR_BASE));
8343 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8344 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8345 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8346 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8347 vmcs_readl(HOST_CR4));
8348 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8349 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8350 vmcs_read32(HOST_IA32_SYSENTER_CS),
8351 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8352 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
8353 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8354 vmcs_read64(HOST_IA32_EFER),
8355 vmcs_read64(HOST_IA32_PAT));
8356 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
8357 pr_err("PerfGlobCtl = 0x%016llx\n",
8358 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
8359
8360 pr_err("*** Control State ***\n");
8361 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8362 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8363 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8364 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8365 vmcs_read32(EXCEPTION_BITMAP),
8366 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8367 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8368 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8369 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8370 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8371 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8372 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8373 vmcs_read32(VM_EXIT_INTR_INFO),
8374 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8375 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8376 pr_err(" reason=%08x qualification=%016lx\n",
8377 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8378 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8379 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8380 vmcs_read32(IDT_VECTORING_ERROR_CODE));
8381 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8382 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
8383 pr_err("TSC Multiplier = 0x%016llx\n",
8384 vmcs_read64(TSC_MULTIPLIER));
8385 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8386 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8387 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8388 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8389 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
8390 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
8391 n = vmcs_read32(CR3_TARGET_COUNT);
8392 for (i = 0; i + 1 < n; i += 4)
8393 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8394 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8395 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8396 if (i < n)
8397 pr_err("CR3 target%u=%016lx\n",
8398 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8399 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8400 pr_err("PLE Gap=%08x Window=%08x\n",
8401 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8402 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8403 pr_err("Virtual processor ID = 0x%04x\n",
8404 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8405 }
8406
8407 /*
8408 * The guest has exited. See if we can fix it or if we need userspace
8409 * assistance.
8410 */
8411 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
8412 {
8413 struct vcpu_vmx *vmx = to_vmx(vcpu);
8414 u32 exit_reason = vmx->exit_reason;
8415 u32 vectoring_info = vmx->idt_vectoring_info;
8416
8417 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8418 vcpu->arch.gpa_available = false;
8419
8420 /*
8421 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8422 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8423 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8424 * mode as if vcpus is in root mode, the PML buffer must has been
8425 * flushed already.
8426 */
8427 if (enable_pml)
8428 vmx_flush_pml_buffer(vcpu);
8429
8430 /* If guest state is invalid, start emulating */
8431 if (vmx->emulation_required)
8432 return handle_invalid_guest_state(vcpu);
8433
8434 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
8435 nested_vmx_vmexit(vcpu, exit_reason,
8436 vmcs_read32(VM_EXIT_INTR_INFO),
8437 vmcs_readl(EXIT_QUALIFICATION));
8438 return 1;
8439 }
8440
8441 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
8442 dump_vmcs();
8443 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8444 vcpu->run->fail_entry.hardware_entry_failure_reason
8445 = exit_reason;
8446 return 0;
8447 }
8448
8449 if (unlikely(vmx->fail)) {
8450 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8451 vcpu->run->fail_entry.hardware_entry_failure_reason
8452 = vmcs_read32(VM_INSTRUCTION_ERROR);
8453 return 0;
8454 }
8455
8456 /*
8457 * Note:
8458 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8459 * delivery event since it indicates guest is accessing MMIO.
8460 * The vm-exit can be triggered again after return to guest that
8461 * will cause infinite loop.
8462 */
8463 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
8464 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
8465 exit_reason != EXIT_REASON_EPT_VIOLATION &&
8466 exit_reason != EXIT_REASON_PML_FULL &&
8467 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8468 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8469 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8470 vcpu->run->internal.ndata = 2;
8471 vcpu->run->internal.data[0] = vectoring_info;
8472 vcpu->run->internal.data[1] = exit_reason;
8473 return 0;
8474 }
8475
8476 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked &&
8477 !(is_guest_mode(vcpu) && nested_cpu_has_virtual_nmis(
8478 get_vmcs12(vcpu))))) {
8479 if (vmx_interrupt_allowed(vcpu)) {
8480 vmx->soft_vnmi_blocked = 0;
8481 } else if (vmx->vnmi_blocked_time > 1000000000LL &&
8482 vcpu->arch.nmi_pending) {
8483 /*
8484 * This CPU don't support us in finding the end of an
8485 * NMI-blocked window if the guest runs with IRQs
8486 * disabled. So we pull the trigger after 1 s of
8487 * futile waiting, but inform the user about this.
8488 */
8489 printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
8490 "state on VCPU %d after 1 s timeout\n",
8491 __func__, vcpu->vcpu_id);
8492 vmx->soft_vnmi_blocked = 0;
8493 }
8494 }
8495
8496 if (exit_reason < kvm_vmx_max_exit_handlers
8497 && kvm_vmx_exit_handlers[exit_reason])
8498 return kvm_vmx_exit_handlers[exit_reason](vcpu);
8499 else {
8500 WARN_ONCE(1, "vmx: unexpected exit reason 0x%x\n", exit_reason);
8501 kvm_queue_exception(vcpu, UD_VECTOR);
8502 return 1;
8503 }
8504 }
8505
8506 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
8507 {
8508 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8509
8510 if (is_guest_mode(vcpu) &&
8511 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8512 return;
8513
8514 if (irr == -1 || tpr < irr) {
8515 vmcs_write32(TPR_THRESHOLD, 0);
8516 return;
8517 }
8518
8519 vmcs_write32(TPR_THRESHOLD, irr);
8520 }
8521
8522 static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8523 {
8524 u32 sec_exec_control;
8525
8526 /* Postpone execution until vmcs01 is the current VMCS. */
8527 if (is_guest_mode(vcpu)) {
8528 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8529 return;
8530 }
8531
8532 if (!cpu_has_vmx_virtualize_x2apic_mode())
8533 return;
8534
8535 if (!cpu_need_tpr_shadow(vcpu))
8536 return;
8537
8538 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8539
8540 if (set) {
8541 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8542 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8543 } else {
8544 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8545 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8546 }
8547 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8548
8549 vmx_set_msr_bitmap(vcpu);
8550 }
8551
8552 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8553 {
8554 struct vcpu_vmx *vmx = to_vmx(vcpu);
8555
8556 /*
8557 * Currently we do not handle the nested case where L2 has an
8558 * APIC access page of its own; that page is still pinned.
8559 * Hence, we skip the case where the VCPU is in guest mode _and_
8560 * L1 prepared an APIC access page for L2.
8561 *
8562 * For the case where L1 and L2 share the same APIC access page
8563 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8564 * in the vmcs12), this function will only update either the vmcs01
8565 * or the vmcs02. If the former, the vmcs02 will be updated by
8566 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8567 * the next L2->L1 exit.
8568 */
8569 if (!is_guest_mode(vcpu) ||
8570 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
8571 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
8572 vmcs_write64(APIC_ACCESS_ADDR, hpa);
8573 }
8574
8575 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
8576 {
8577 u16 status;
8578 u8 old;
8579
8580 if (max_isr == -1)
8581 max_isr = 0;
8582
8583 status = vmcs_read16(GUEST_INTR_STATUS);
8584 old = status >> 8;
8585 if (max_isr != old) {
8586 status &= 0xff;
8587 status |= max_isr << 8;
8588 vmcs_write16(GUEST_INTR_STATUS, status);
8589 }
8590 }
8591
8592 static void vmx_set_rvi(int vector)
8593 {
8594 u16 status;
8595 u8 old;
8596
8597 if (vector == -1)
8598 vector = 0;
8599
8600 status = vmcs_read16(GUEST_INTR_STATUS);
8601 old = (u8)status & 0xff;
8602 if ((u8)vector != old) {
8603 status &= ~0xff;
8604 status |= (u8)vector;
8605 vmcs_write16(GUEST_INTR_STATUS, status);
8606 }
8607 }
8608
8609 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8610 {
8611 if (!is_guest_mode(vcpu)) {
8612 vmx_set_rvi(max_irr);
8613 return;
8614 }
8615
8616 if (max_irr == -1)
8617 return;
8618
8619 /*
8620 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8621 * handles it.
8622 */
8623 if (nested_exit_on_intr(vcpu))
8624 return;
8625
8626 /*
8627 * Else, fall back to pre-APICv interrupt injection since L2
8628 * is run without virtual interrupt delivery.
8629 */
8630 if (!kvm_event_needs_reinjection(vcpu) &&
8631 vmx_interrupt_allowed(vcpu)) {
8632 kvm_queue_interrupt(vcpu, max_irr, false);
8633 vmx_inject_irq(vcpu);
8634 }
8635 }
8636
8637 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
8638 {
8639 struct vcpu_vmx *vmx = to_vmx(vcpu);
8640 int max_irr;
8641
8642 WARN_ON(!vcpu->arch.apicv_active);
8643 if (pi_test_on(&vmx->pi_desc)) {
8644 pi_clear_on(&vmx->pi_desc);
8645 /*
8646 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8647 * But on x86 this is just a compiler barrier anyway.
8648 */
8649 smp_mb__after_atomic();
8650 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8651 } else {
8652 max_irr = kvm_lapic_find_highest_irr(vcpu);
8653 }
8654 vmx_hwapic_irr_update(vcpu, max_irr);
8655 return max_irr;
8656 }
8657
8658 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
8659 {
8660 if (!kvm_vcpu_apicv_active(vcpu))
8661 return;
8662
8663 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8664 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8665 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8666 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8667 }
8668
8669 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8670 {
8671 struct vcpu_vmx *vmx = to_vmx(vcpu);
8672
8673 pi_clear_on(&vmx->pi_desc);
8674 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8675 }
8676
8677 static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
8678 {
8679 u32 exit_intr_info;
8680
8681 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8682 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8683 return;
8684
8685 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8686 exit_intr_info = vmx->exit_intr_info;
8687
8688 /* Handle machine checks before interrupts are enabled */
8689 if (is_machine_check(exit_intr_info))
8690 kvm_machine_check();
8691
8692 /* We need to handle NMIs before interrupts are enabled */
8693 if (is_nmi(exit_intr_info)) {
8694 kvm_before_handle_nmi(&vmx->vcpu);
8695 asm("int $2");
8696 kvm_after_handle_nmi(&vmx->vcpu);
8697 }
8698 }
8699
8700 static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8701 {
8702 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8703 register void *__sp asm(_ASM_SP);
8704
8705 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8706 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8707 unsigned int vector;
8708 unsigned long entry;
8709 gate_desc *desc;
8710 struct vcpu_vmx *vmx = to_vmx(vcpu);
8711 #ifdef CONFIG_X86_64
8712 unsigned long tmp;
8713 #endif
8714
8715 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8716 desc = (gate_desc *)vmx->host_idt_base + vector;
8717 entry = gate_offset(*desc);
8718 asm volatile(
8719 #ifdef CONFIG_X86_64
8720 "mov %%" _ASM_SP ", %[sp]\n\t"
8721 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8722 "push $%c[ss]\n\t"
8723 "push %[sp]\n\t"
8724 #endif
8725 "pushf\n\t"
8726 __ASM_SIZE(push) " $%c[cs]\n\t"
8727 "call *%[entry]\n\t"
8728 :
8729 #ifdef CONFIG_X86_64
8730 [sp]"=&r"(tmp),
8731 #endif
8732 "+r"(__sp)
8733 :
8734 [entry]"r"(entry),
8735 [ss]"i"(__KERNEL_DS),
8736 [cs]"i"(__KERNEL_CS)
8737 );
8738 }
8739 }
8740
8741 static bool vmx_has_high_real_mode_segbase(void)
8742 {
8743 return enable_unrestricted_guest || emulate_invalid_guest_state;
8744 }
8745
8746 static bool vmx_mpx_supported(void)
8747 {
8748 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8749 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8750 }
8751
8752 static bool vmx_xsaves_supported(void)
8753 {
8754 return vmcs_config.cpu_based_2nd_exec_ctrl &
8755 SECONDARY_EXEC_XSAVES;
8756 }
8757
8758 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8759 {
8760 u32 exit_intr_info;
8761 bool unblock_nmi;
8762 u8 vector;
8763 bool idtv_info_valid;
8764
8765 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
8766
8767 if (cpu_has_virtual_nmis()) {
8768 if (vmx->nmi_known_unmasked)
8769 return;
8770 /*
8771 * Can't use vmx->exit_intr_info since we're not sure what
8772 * the exit reason is.
8773 */
8774 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8775 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8776 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8777 /*
8778 * SDM 3: 27.7.1.2 (September 2008)
8779 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8780 * a guest IRET fault.
8781 * SDM 3: 23.2.2 (September 2008)
8782 * Bit 12 is undefined in any of the following cases:
8783 * If the VM exit sets the valid bit in the IDT-vectoring
8784 * information field.
8785 * If the VM exit is due to a double fault.
8786 */
8787 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8788 vector != DF_VECTOR && !idtv_info_valid)
8789 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8790 GUEST_INTR_STATE_NMI);
8791 else
8792 vmx->nmi_known_unmasked =
8793 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8794 & GUEST_INTR_STATE_NMI);
8795 } else if (unlikely(vmx->soft_vnmi_blocked))
8796 vmx->vnmi_blocked_time +=
8797 ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time));
8798 }
8799
8800 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
8801 u32 idt_vectoring_info,
8802 int instr_len_field,
8803 int error_code_field)
8804 {
8805 u8 vector;
8806 int type;
8807 bool idtv_info_valid;
8808
8809 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
8810
8811 vcpu->arch.nmi_injected = false;
8812 kvm_clear_exception_queue(vcpu);
8813 kvm_clear_interrupt_queue(vcpu);
8814
8815 if (!idtv_info_valid)
8816 return;
8817
8818 kvm_make_request(KVM_REQ_EVENT, vcpu);
8819
8820 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8821 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
8822
8823 switch (type) {
8824 case INTR_TYPE_NMI_INTR:
8825 vcpu->arch.nmi_injected = true;
8826 /*
8827 * SDM 3: 27.7.1.2 (September 2008)
8828 * Clear bit "block by NMI" before VM entry if a NMI
8829 * delivery faulted.
8830 */
8831 vmx_set_nmi_mask(vcpu, false);
8832 break;
8833 case INTR_TYPE_SOFT_EXCEPTION:
8834 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
8835 /* fall through */
8836 case INTR_TYPE_HARD_EXCEPTION:
8837 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
8838 u32 err = vmcs_read32(error_code_field);
8839 kvm_requeue_exception_e(vcpu, vector, err);
8840 } else
8841 kvm_requeue_exception(vcpu, vector);
8842 break;
8843 case INTR_TYPE_SOFT_INTR:
8844 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
8845 /* fall through */
8846 case INTR_TYPE_EXT_INTR:
8847 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
8848 break;
8849 default:
8850 break;
8851 }
8852 }
8853
8854 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8855 {
8856 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
8857 VM_EXIT_INSTRUCTION_LEN,
8858 IDT_VECTORING_ERROR_CODE);
8859 }
8860
8861 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8862 {
8863 __vmx_complete_interrupts(vcpu,
8864 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8865 VM_ENTRY_INSTRUCTION_LEN,
8866 VM_ENTRY_EXCEPTION_ERROR_CODE);
8867
8868 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8869 }
8870
8871 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8872 {
8873 int i, nr_msrs;
8874 struct perf_guest_switch_msr *msrs;
8875
8876 msrs = perf_guest_get_msrs(&nr_msrs);
8877
8878 if (!msrs)
8879 return;
8880
8881 for (i = 0; i < nr_msrs; i++)
8882 if (msrs[i].host == msrs[i].guest)
8883 clear_atomic_switch_msr(vmx, msrs[i].msr);
8884 else
8885 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8886 msrs[i].host);
8887 }
8888
8889 static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
8890 {
8891 struct vcpu_vmx *vmx = to_vmx(vcpu);
8892 u64 tscl;
8893 u32 delta_tsc;
8894
8895 if (vmx->hv_deadline_tsc == -1)
8896 return;
8897
8898 tscl = rdtsc();
8899 if (vmx->hv_deadline_tsc > tscl)
8900 /* sure to be 32 bit only because checked on set_hv_timer */
8901 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8902 cpu_preemption_timer_multi);
8903 else
8904 delta_tsc = 0;
8905
8906 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8907 }
8908
8909 static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
8910 {
8911 struct vcpu_vmx *vmx = to_vmx(vcpu);
8912 unsigned long debugctlmsr, cr4;
8913
8914 /* Record the guest's net vcpu time for enforced NMI injections. */
8915 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked))
8916 vmx->entry_time = ktime_get();
8917
8918 /* Don't enter VMX if guest state is invalid, let the exit handler
8919 start emulation until we arrive back to a valid state */
8920 if (vmx->emulation_required)
8921 return;
8922
8923 if (vmx->ple_window_dirty) {
8924 vmx->ple_window_dirty = false;
8925 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8926 }
8927
8928 if (vmx->nested.sync_shadow_vmcs) {
8929 copy_vmcs12_to_shadow(vmx);
8930 vmx->nested.sync_shadow_vmcs = false;
8931 }
8932
8933 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8934 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8935 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8936 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8937
8938 cr4 = cr4_read_shadow();
8939 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8940 vmcs_writel(HOST_CR4, cr4);
8941 vmx->host_state.vmcs_host_cr4 = cr4;
8942 }
8943
8944 /* When single-stepping over STI and MOV SS, we must clear the
8945 * corresponding interruptibility bits in the guest state. Otherwise
8946 * vmentry fails as it then expects bit 14 (BS) in pending debug
8947 * exceptions being set, but that's not correct for the guest debugging
8948 * case. */
8949 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8950 vmx_set_interrupt_shadow(vcpu, 0);
8951
8952 if (vmx->guest_pkru_valid)
8953 __write_pkru(vmx->guest_pkru);
8954
8955 atomic_switch_perf_msrs(vmx);
8956 debugctlmsr = get_debugctlmsr();
8957
8958 vmx_arm_hv_timer(vcpu);
8959
8960 vmx->__launched = vmx->loaded_vmcs->launched;
8961 asm(
8962 /* Store host registers */
8963 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8964 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8965 "push %%" _ASM_CX " \n\t"
8966 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
8967 "je 1f \n\t"
8968 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
8969 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
8970 "1: \n\t"
8971 /* Reload cr2 if changed */
8972 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8973 "mov %%cr2, %%" _ASM_DX " \n\t"
8974 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
8975 "je 2f \n\t"
8976 "mov %%" _ASM_AX", %%cr2 \n\t"
8977 "2: \n\t"
8978 /* Check if vmlaunch of vmresume is needed */
8979 "cmpl $0, %c[launched](%0) \n\t"
8980 /* Load guest registers. Don't clobber flags. */
8981 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
8982 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
8983 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
8984 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
8985 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
8986 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
8987 #ifdef CONFIG_X86_64
8988 "mov %c[r8](%0), %%r8 \n\t"
8989 "mov %c[r9](%0), %%r9 \n\t"
8990 "mov %c[r10](%0), %%r10 \n\t"
8991 "mov %c[r11](%0), %%r11 \n\t"
8992 "mov %c[r12](%0), %%r12 \n\t"
8993 "mov %c[r13](%0), %%r13 \n\t"
8994 "mov %c[r14](%0), %%r14 \n\t"
8995 "mov %c[r15](%0), %%r15 \n\t"
8996 #endif
8997 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
8998
8999 /* Enter guest mode */
9000 "jne 1f \n\t"
9001 __ex(ASM_VMX_VMLAUNCH) "\n\t"
9002 "jmp 2f \n\t"
9003 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
9004 "2: "
9005 /* Save guest registers, load host registers, keep flags */
9006 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
9007 "pop %0 \n\t"
9008 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
9009 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
9010 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
9011 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
9012 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
9013 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
9014 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
9015 #ifdef CONFIG_X86_64
9016 "mov %%r8, %c[r8](%0) \n\t"
9017 "mov %%r9, %c[r9](%0) \n\t"
9018 "mov %%r10, %c[r10](%0) \n\t"
9019 "mov %%r11, %c[r11](%0) \n\t"
9020 "mov %%r12, %c[r12](%0) \n\t"
9021 "mov %%r13, %c[r13](%0) \n\t"
9022 "mov %%r14, %c[r14](%0) \n\t"
9023 "mov %%r15, %c[r15](%0) \n\t"
9024 #endif
9025 "mov %%cr2, %%" _ASM_AX " \n\t"
9026 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
9027
9028 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
9029 "setbe %c[fail](%0) \n\t"
9030 ".pushsection .rodata \n\t"
9031 ".global vmx_return \n\t"
9032 "vmx_return: " _ASM_PTR " 2b \n\t"
9033 ".popsection"
9034 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
9035 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
9036 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
9037 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
9038 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9039 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9040 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9041 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9042 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9043 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9044 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
9045 #ifdef CONFIG_X86_64
9046 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9047 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9048 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9049 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9050 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9051 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9052 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9053 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
9054 #endif
9055 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9056 [wordsize]"i"(sizeof(ulong))
9057 : "cc", "memory"
9058 #ifdef CONFIG_X86_64
9059 , "rax", "rbx", "rdi", "rsi"
9060 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
9061 #else
9062 , "eax", "ebx", "edi", "esi"
9063 #endif
9064 );
9065
9066 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9067 if (debugctlmsr)
9068 update_debugctlmsr(debugctlmsr);
9069
9070 #ifndef CONFIG_X86_64
9071 /*
9072 * The sysexit path does not restore ds/es, so we must set them to
9073 * a reasonable value ourselves.
9074 *
9075 * We can't defer this to vmx_load_host_state() since that function
9076 * may be executed in interrupt context, which saves and restore segments
9077 * around it, nullifying its effect.
9078 */
9079 loadsegment(ds, __USER_DS);
9080 loadsegment(es, __USER_DS);
9081 #endif
9082
9083 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
9084 | (1 << VCPU_EXREG_RFLAGS)
9085 | (1 << VCPU_EXREG_PDPTR)
9086 | (1 << VCPU_EXREG_SEGMENTS)
9087 | (1 << VCPU_EXREG_CR3));
9088 vcpu->arch.regs_dirty = 0;
9089
9090 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9091
9092 vmx->loaded_vmcs->launched = 1;
9093
9094 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
9095
9096 /*
9097 * eager fpu is enabled if PKEY is supported and CR4 is switched
9098 * back on host, so it is safe to read guest PKRU from current
9099 * XSAVE.
9100 */
9101 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9102 vmx->guest_pkru = __read_pkru();
9103 if (vmx->guest_pkru != vmx->host_pkru) {
9104 vmx->guest_pkru_valid = true;
9105 __write_pkru(vmx->host_pkru);
9106 } else
9107 vmx->guest_pkru_valid = false;
9108 }
9109
9110 /*
9111 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9112 * we did not inject a still-pending event to L1 now because of
9113 * nested_run_pending, we need to re-enable this bit.
9114 */
9115 if (vmx->nested.nested_run_pending)
9116 kvm_make_request(KVM_REQ_EVENT, vcpu);
9117
9118 vmx->nested.nested_run_pending = 0;
9119
9120 vmx_complete_atomic_exit(vmx);
9121 vmx_recover_nmi_blocking(vmx);
9122 vmx_complete_interrupts(vmx);
9123 }
9124
9125 static void vmx_load_vmcs01(struct kvm_vcpu *vcpu)
9126 {
9127 struct vcpu_vmx *vmx = to_vmx(vcpu);
9128 int cpu;
9129
9130 if (vmx->loaded_vmcs == &vmx->vmcs01)
9131 return;
9132
9133 cpu = get_cpu();
9134 vmx->loaded_vmcs = &vmx->vmcs01;
9135 vmx_vcpu_put(vcpu);
9136 vmx_vcpu_load(vcpu, cpu);
9137 vcpu->cpu = cpu;
9138 put_cpu();
9139 }
9140
9141 /*
9142 * Ensure that the current vmcs of the logical processor is the
9143 * vmcs01 of the vcpu before calling free_nested().
9144 */
9145 static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9146 {
9147 struct vcpu_vmx *vmx = to_vmx(vcpu);
9148 int r;
9149
9150 r = vcpu_load(vcpu);
9151 BUG_ON(r);
9152 vmx_load_vmcs01(vcpu);
9153 free_nested(vmx);
9154 vcpu_put(vcpu);
9155 }
9156
9157 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9158 {
9159 struct vcpu_vmx *vmx = to_vmx(vcpu);
9160
9161 if (enable_pml)
9162 vmx_destroy_pml_buffer(vmx);
9163 free_vpid(vmx->vpid);
9164 leave_guest_mode(vcpu);
9165 vmx_free_vcpu_nested(vcpu);
9166 free_loaded_vmcs(vmx->loaded_vmcs);
9167 kfree(vmx->guest_msrs);
9168 kvm_vcpu_uninit(vcpu);
9169 kmem_cache_free(kvm_vcpu_cache, vmx);
9170 }
9171
9172 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
9173 {
9174 int err;
9175 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
9176 int cpu;
9177
9178 if (!vmx)
9179 return ERR_PTR(-ENOMEM);
9180
9181 vmx->vpid = allocate_vpid();
9182
9183 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9184 if (err)
9185 goto free_vcpu;
9186
9187 err = -ENOMEM;
9188
9189 /*
9190 * If PML is turned on, failure on enabling PML just results in failure
9191 * of creating the vcpu, therefore we can simplify PML logic (by
9192 * avoiding dealing with cases, such as enabling PML partially on vcpus
9193 * for the guest, etc.
9194 */
9195 if (enable_pml) {
9196 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9197 if (!vmx->pml_pg)
9198 goto uninit_vcpu;
9199 }
9200
9201 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
9202 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9203 > PAGE_SIZE);
9204
9205 if (!vmx->guest_msrs)
9206 goto free_pml;
9207
9208 vmx->loaded_vmcs = &vmx->vmcs01;
9209 vmx->loaded_vmcs->vmcs = alloc_vmcs();
9210 vmx->loaded_vmcs->shadow_vmcs = NULL;
9211 if (!vmx->loaded_vmcs->vmcs)
9212 goto free_msrs;
9213 if (!vmm_exclusive)
9214 kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id())));
9215 loaded_vmcs_init(vmx->loaded_vmcs);
9216 if (!vmm_exclusive)
9217 kvm_cpu_vmxoff();
9218
9219 cpu = get_cpu();
9220 vmx_vcpu_load(&vmx->vcpu, cpu);
9221 vmx->vcpu.cpu = cpu;
9222 err = vmx_vcpu_setup(vmx);
9223 vmx_vcpu_put(&vmx->vcpu);
9224 put_cpu();
9225 if (err)
9226 goto free_vmcs;
9227 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9228 err = alloc_apic_access_page(kvm);
9229 if (err)
9230 goto free_vmcs;
9231 }
9232
9233 if (enable_ept) {
9234 if (!kvm->arch.ept_identity_map_addr)
9235 kvm->arch.ept_identity_map_addr =
9236 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
9237 err = init_rmode_identity_map(kvm);
9238 if (err)
9239 goto free_vmcs;
9240 }
9241
9242 if (nested) {
9243 nested_vmx_setup_ctls_msrs(vmx);
9244 vmx->nested.vpid02 = allocate_vpid();
9245 }
9246
9247 vmx->nested.posted_intr_nv = -1;
9248 vmx->nested.current_vmptr = -1ull;
9249 vmx->nested.current_vmcs12 = NULL;
9250
9251 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9252
9253 return &vmx->vcpu;
9254
9255 free_vmcs:
9256 free_vpid(vmx->nested.vpid02);
9257 free_loaded_vmcs(vmx->loaded_vmcs);
9258 free_msrs:
9259 kfree(vmx->guest_msrs);
9260 free_pml:
9261 vmx_destroy_pml_buffer(vmx);
9262 uninit_vcpu:
9263 kvm_vcpu_uninit(&vmx->vcpu);
9264 free_vcpu:
9265 free_vpid(vmx->vpid);
9266 kmem_cache_free(kvm_vcpu_cache, vmx);
9267 return ERR_PTR(err);
9268 }
9269
9270 static void __init vmx_check_processor_compat(void *rtn)
9271 {
9272 struct vmcs_config vmcs_conf;
9273
9274 *(int *)rtn = 0;
9275 if (setup_vmcs_config(&vmcs_conf) < 0)
9276 *(int *)rtn = -EIO;
9277 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9278 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9279 smp_processor_id());
9280 *(int *)rtn = -EIO;
9281 }
9282 }
9283
9284 static int get_ept_level(void)
9285 {
9286 return VMX_EPT_DEFAULT_GAW + 1;
9287 }
9288
9289 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
9290 {
9291 u8 cache;
9292 u64 ipat = 0;
9293
9294 /* For VT-d and EPT combination
9295 * 1. MMIO: always map as UC
9296 * 2. EPT with VT-d:
9297 * a. VT-d without snooping control feature: can't guarantee the
9298 * result, try to trust guest.
9299 * b. VT-d with snooping control feature: snooping control feature of
9300 * VT-d engine can guarantee the cache correctness. Just set it
9301 * to WB to keep consistent with host. So the same as item 3.
9302 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
9303 * consistent with host MTRR
9304 */
9305 if (is_mmio) {
9306 cache = MTRR_TYPE_UNCACHABLE;
9307 goto exit;
9308 }
9309
9310 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
9311 ipat = VMX_EPT_IPAT_BIT;
9312 cache = MTRR_TYPE_WRBACK;
9313 goto exit;
9314 }
9315
9316 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9317 ipat = VMX_EPT_IPAT_BIT;
9318 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
9319 cache = MTRR_TYPE_WRBACK;
9320 else
9321 cache = MTRR_TYPE_UNCACHABLE;
9322 goto exit;
9323 }
9324
9325 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
9326
9327 exit:
9328 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
9329 }
9330
9331 static int vmx_get_lpage_level(void)
9332 {
9333 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9334 return PT_DIRECTORY_LEVEL;
9335 else
9336 /* For shadow and EPT supported 1GB page */
9337 return PT_PDPE_LEVEL;
9338 }
9339
9340 static void vmcs_set_secondary_exec_control(u32 new_ctl)
9341 {
9342 /*
9343 * These bits in the secondary execution controls field
9344 * are dynamic, the others are mostly based on the hypervisor
9345 * architecture and the guest's CPUID. Do not touch the
9346 * dynamic bits.
9347 */
9348 u32 mask =
9349 SECONDARY_EXEC_SHADOW_VMCS |
9350 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9351 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9352
9353 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9354
9355 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9356 (new_ctl & ~mask) | (cur_ctl & mask));
9357 }
9358
9359 /*
9360 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9361 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9362 */
9363 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9364 {
9365 struct vcpu_vmx *vmx = to_vmx(vcpu);
9366 struct kvm_cpuid_entry2 *entry;
9367
9368 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9369 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9370
9371 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9372 if (entry && (entry->_reg & (_cpuid_mask))) \
9373 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9374 } while (0)
9375
9376 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9377 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9378 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9379 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9380 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9381 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9382 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9383 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9384 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9385 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9386 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9387 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9388 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9389 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9390 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9391
9392 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9393 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9394 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9395 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9396 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9397 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9398 cr4_fixed1_update(bit(11), ecx, bit(2));
9399
9400 #undef cr4_fixed1_update
9401 }
9402
9403 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9404 {
9405 struct kvm_cpuid_entry2 *best;
9406 struct vcpu_vmx *vmx = to_vmx(vcpu);
9407 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
9408
9409 if (vmx_rdtscp_supported()) {
9410 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9411 if (!rdtscp_enabled)
9412 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
9413
9414 if (nested) {
9415 if (rdtscp_enabled)
9416 vmx->nested.nested_vmx_secondary_ctls_high |=
9417 SECONDARY_EXEC_RDTSCP;
9418 else
9419 vmx->nested.nested_vmx_secondary_ctls_high &=
9420 ~SECONDARY_EXEC_RDTSCP;
9421 }
9422 }
9423
9424 /* Exposing INVPCID only when PCID is exposed */
9425 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9426 if (vmx_invpcid_supported() &&
9427 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9428 !guest_cpuid_has_pcid(vcpu))) {
9429 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
9430
9431 if (best)
9432 best->ebx &= ~bit(X86_FEATURE_INVPCID);
9433 }
9434
9435 if (cpu_has_secondary_exec_ctrls())
9436 vmcs_set_secondary_exec_control(secondary_exec_ctl);
9437
9438 if (nested_vmx_allowed(vcpu))
9439 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9440 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9441 else
9442 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9443 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9444
9445 if (nested_vmx_allowed(vcpu))
9446 nested_vmx_cr_fixed1_bits_update(vcpu);
9447 }
9448
9449 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9450 {
9451 if (func == 1 && nested)
9452 entry->ecx |= bit(X86_FEATURE_VMX);
9453 }
9454
9455 static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9456 struct x86_exception *fault)
9457 {
9458 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9459 u32 exit_reason;
9460
9461 if (fault->error_code & PFERR_RSVD_MASK)
9462 exit_reason = EXIT_REASON_EPT_MISCONFIG;
9463 else
9464 exit_reason = EXIT_REASON_EPT_VIOLATION;
9465 nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification);
9466 vmcs12->guest_physical_address = fault->address;
9467 }
9468
9469 /* Callbacks for nested_ept_init_mmu_context: */
9470
9471 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9472 {
9473 /* return the page table to be shadowed - in our case, EPT12 */
9474 return get_vmcs12(vcpu)->ept_pointer;
9475 }
9476
9477 static void nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
9478 {
9479 WARN_ON(mmu_is_nested(vcpu));
9480 kvm_init_shadow_ept_mmu(vcpu,
9481 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
9482 VMX_EPT_EXECUTE_ONLY_BIT);
9483 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9484 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9485 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9486
9487 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
9488 }
9489
9490 static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9491 {
9492 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9493 }
9494
9495 static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9496 u16 error_code)
9497 {
9498 bool inequality, bit;
9499
9500 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9501 inequality =
9502 (error_code & vmcs12->page_fault_error_code_mask) !=
9503 vmcs12->page_fault_error_code_match;
9504 return inequality ^ bit;
9505 }
9506
9507 static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9508 struct x86_exception *fault)
9509 {
9510 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9511
9512 WARN_ON(!is_guest_mode(vcpu));
9513
9514 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
9515 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9516 vmcs_read32(VM_EXIT_INTR_INFO),
9517 vmcs_readl(EXIT_QUALIFICATION));
9518 else
9519 kvm_inject_page_fault(vcpu, fault);
9520 }
9521
9522 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9523 struct vmcs12 *vmcs12);
9524
9525 static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
9526 struct vmcs12 *vmcs12)
9527 {
9528 struct vcpu_vmx *vmx = to_vmx(vcpu);
9529 u64 hpa;
9530
9531 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9532 /*
9533 * Translate L1 physical address to host physical
9534 * address for vmcs02. Keep the page pinned, so this
9535 * physical address remains valid. We keep a reference
9536 * to it so we can release it later.
9537 */
9538 if (vmx->nested.apic_access_page) /* shouldn't happen */
9539 nested_release_page(vmx->nested.apic_access_page);
9540 vmx->nested.apic_access_page =
9541 nested_get_page(vcpu, vmcs12->apic_access_addr);
9542 /*
9543 * If translation failed, no matter: This feature asks
9544 * to exit when accessing the given address, and if it
9545 * can never be accessed, this feature won't do
9546 * anything anyway.
9547 */
9548 if (vmx->nested.apic_access_page) {
9549 hpa = page_to_phys(vmx->nested.apic_access_page);
9550 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9551 } else {
9552 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9553 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9554 }
9555 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9556 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9557 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9558 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9559 kvm_vcpu_reload_apic_access_page(vcpu);
9560 }
9561
9562 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
9563 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9564 nested_release_page(vmx->nested.virtual_apic_page);
9565 vmx->nested.virtual_apic_page =
9566 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9567
9568 /*
9569 * If translation failed, VM entry will fail because
9570 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9571 * Failing the vm entry is _not_ what the processor
9572 * does but it's basically the only possibility we
9573 * have. We could still enter the guest if CR8 load
9574 * exits are enabled, CR8 store exits are enabled, and
9575 * virtualize APIC access is disabled; in this case
9576 * the processor would never use the TPR shadow and we
9577 * could simply clear the bit from the execution
9578 * control. But such a configuration is useless, so
9579 * let's keep the code simple.
9580 */
9581 if (vmx->nested.virtual_apic_page) {
9582 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9583 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9584 }
9585 }
9586
9587 if (nested_cpu_has_posted_intr(vmcs12)) {
9588 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9589 kunmap(vmx->nested.pi_desc_page);
9590 nested_release_page(vmx->nested.pi_desc_page);
9591 }
9592 vmx->nested.pi_desc_page =
9593 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
9594 vmx->nested.pi_desc =
9595 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9596 if (!vmx->nested.pi_desc) {
9597 nested_release_page_clean(vmx->nested.pi_desc_page);
9598 return;
9599 }
9600 vmx->nested.pi_desc =
9601 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9602 (unsigned long)(vmcs12->posted_intr_desc_addr &
9603 (PAGE_SIZE - 1)));
9604 vmcs_write64(POSTED_INTR_DESC_ADDR,
9605 page_to_phys(vmx->nested.pi_desc_page) +
9606 (unsigned long)(vmcs12->posted_intr_desc_addr &
9607 (PAGE_SIZE - 1)));
9608 }
9609 if (cpu_has_vmx_msr_bitmap() &&
9610 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9611 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9612 ;
9613 else
9614 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9615 CPU_BASED_USE_MSR_BITMAPS);
9616 }
9617
9618 static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9619 {
9620 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9621 struct vcpu_vmx *vmx = to_vmx(vcpu);
9622
9623 if (vcpu->arch.virtual_tsc_khz == 0)
9624 return;
9625
9626 /* Make sure short timeouts reliably trigger an immediate vmexit.
9627 * hrtimer_start does not guarantee this. */
9628 if (preemption_timeout <= 1) {
9629 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9630 return;
9631 }
9632
9633 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9634 preemption_timeout *= 1000000;
9635 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9636 hrtimer_start(&vmx->nested.preemption_timer,
9637 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9638 }
9639
9640 static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9641 struct vmcs12 *vmcs12)
9642 {
9643 int maxphyaddr;
9644 u64 addr;
9645
9646 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9647 return 0;
9648
9649 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9650 WARN_ON(1);
9651 return -EINVAL;
9652 }
9653 maxphyaddr = cpuid_maxphyaddr(vcpu);
9654
9655 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9656 ((addr + PAGE_SIZE) >> maxphyaddr))
9657 return -EINVAL;
9658
9659 return 0;
9660 }
9661
9662 /*
9663 * Merge L0's and L1's MSR bitmap, return false to indicate that
9664 * we do not use the hardware.
9665 */
9666 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9667 struct vmcs12 *vmcs12)
9668 {
9669 int msr;
9670 struct page *page;
9671 unsigned long *msr_bitmap_l1;
9672 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
9673
9674 /* This shortcut is ok because we support only x2APIC MSRs so far. */
9675 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9676 return false;
9677
9678 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
9679 if (!page)
9680 return false;
9681 msr_bitmap_l1 = (unsigned long *)kmap(page);
9682
9683 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9684
9685 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
9686 if (nested_cpu_has_apic_reg_virt(vmcs12))
9687 for (msr = 0x800; msr <= 0x8ff; msr++)
9688 nested_vmx_disable_intercept_for_msr(
9689 msr_bitmap_l1, msr_bitmap_l0,
9690 msr, MSR_TYPE_R);
9691
9692 nested_vmx_disable_intercept_for_msr(
9693 msr_bitmap_l1, msr_bitmap_l0,
9694 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9695 MSR_TYPE_R | MSR_TYPE_W);
9696
9697 if (nested_cpu_has_vid(vmcs12)) {
9698 nested_vmx_disable_intercept_for_msr(
9699 msr_bitmap_l1, msr_bitmap_l0,
9700 APIC_BASE_MSR + (APIC_EOI >> 4),
9701 MSR_TYPE_W);
9702 nested_vmx_disable_intercept_for_msr(
9703 msr_bitmap_l1, msr_bitmap_l0,
9704 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9705 MSR_TYPE_W);
9706 }
9707 }
9708 kunmap(page);
9709 nested_release_page_clean(page);
9710
9711 return true;
9712 }
9713
9714 static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9715 struct vmcs12 *vmcs12)
9716 {
9717 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9718 !nested_cpu_has_apic_reg_virt(vmcs12) &&
9719 !nested_cpu_has_vid(vmcs12) &&
9720 !nested_cpu_has_posted_intr(vmcs12))
9721 return 0;
9722
9723 /*
9724 * If virtualize x2apic mode is enabled,
9725 * virtualize apic access must be disabled.
9726 */
9727 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9728 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
9729 return -EINVAL;
9730
9731 /*
9732 * If virtual interrupt delivery is enabled,
9733 * we must exit on external interrupts.
9734 */
9735 if (nested_cpu_has_vid(vmcs12) &&
9736 !nested_exit_on_intr(vcpu))
9737 return -EINVAL;
9738
9739 /*
9740 * bits 15:8 should be zero in posted_intr_nv,
9741 * the descriptor address has been already checked
9742 * in nested_get_vmcs12_pages.
9743 */
9744 if (nested_cpu_has_posted_intr(vmcs12) &&
9745 (!nested_cpu_has_vid(vmcs12) ||
9746 !nested_exit_intr_ack_set(vcpu) ||
9747 vmcs12->posted_intr_nv & 0xff00))
9748 return -EINVAL;
9749
9750 /* tpr shadow is needed by all apicv features. */
9751 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9752 return -EINVAL;
9753
9754 return 0;
9755 }
9756
9757 static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9758 unsigned long count_field,
9759 unsigned long addr_field)
9760 {
9761 int maxphyaddr;
9762 u64 count, addr;
9763
9764 if (vmcs12_read_any(vcpu, count_field, &count) ||
9765 vmcs12_read_any(vcpu, addr_field, &addr)) {
9766 WARN_ON(1);
9767 return -EINVAL;
9768 }
9769 if (count == 0)
9770 return 0;
9771 maxphyaddr = cpuid_maxphyaddr(vcpu);
9772 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9773 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
9774 pr_debug_ratelimited(
9775 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9776 addr_field, maxphyaddr, count, addr);
9777 return -EINVAL;
9778 }
9779 return 0;
9780 }
9781
9782 static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9783 struct vmcs12 *vmcs12)
9784 {
9785 if (vmcs12->vm_exit_msr_load_count == 0 &&
9786 vmcs12->vm_exit_msr_store_count == 0 &&
9787 vmcs12->vm_entry_msr_load_count == 0)
9788 return 0; /* Fast path */
9789 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
9790 VM_EXIT_MSR_LOAD_ADDR) ||
9791 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
9792 VM_EXIT_MSR_STORE_ADDR) ||
9793 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
9794 VM_ENTRY_MSR_LOAD_ADDR))
9795 return -EINVAL;
9796 return 0;
9797 }
9798
9799 static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9800 struct vmx_msr_entry *e)
9801 {
9802 /* x2APIC MSR accesses are not allowed */
9803 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
9804 return -EINVAL;
9805 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9806 e->index == MSR_IA32_UCODE_REV)
9807 return -EINVAL;
9808 if (e->reserved != 0)
9809 return -EINVAL;
9810 return 0;
9811 }
9812
9813 static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9814 struct vmx_msr_entry *e)
9815 {
9816 if (e->index == MSR_FS_BASE ||
9817 e->index == MSR_GS_BASE ||
9818 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9819 nested_vmx_msr_check_common(vcpu, e))
9820 return -EINVAL;
9821 return 0;
9822 }
9823
9824 static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9825 struct vmx_msr_entry *e)
9826 {
9827 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9828 nested_vmx_msr_check_common(vcpu, e))
9829 return -EINVAL;
9830 return 0;
9831 }
9832
9833 /*
9834 * Load guest's/host's msr at nested entry/exit.
9835 * return 0 for success, entry index for failure.
9836 */
9837 static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9838 {
9839 u32 i;
9840 struct vmx_msr_entry e;
9841 struct msr_data msr;
9842
9843 msr.host_initiated = false;
9844 for (i = 0; i < count; i++) {
9845 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9846 &e, sizeof(e))) {
9847 pr_debug_ratelimited(
9848 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9849 __func__, i, gpa + i * sizeof(e));
9850 goto fail;
9851 }
9852 if (nested_vmx_load_msr_check(vcpu, &e)) {
9853 pr_debug_ratelimited(
9854 "%s check failed (%u, 0x%x, 0x%x)\n",
9855 __func__, i, e.index, e.reserved);
9856 goto fail;
9857 }
9858 msr.index = e.index;
9859 msr.data = e.value;
9860 if (kvm_set_msr(vcpu, &msr)) {
9861 pr_debug_ratelimited(
9862 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9863 __func__, i, e.index, e.value);
9864 goto fail;
9865 }
9866 }
9867 return 0;
9868 fail:
9869 return i + 1;
9870 }
9871
9872 static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9873 {
9874 u32 i;
9875 struct vmx_msr_entry e;
9876
9877 for (i = 0; i < count; i++) {
9878 struct msr_data msr_info;
9879 if (kvm_vcpu_read_guest(vcpu,
9880 gpa + i * sizeof(e),
9881 &e, 2 * sizeof(u32))) {
9882 pr_debug_ratelimited(
9883 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9884 __func__, i, gpa + i * sizeof(e));
9885 return -EINVAL;
9886 }
9887 if (nested_vmx_store_msr_check(vcpu, &e)) {
9888 pr_debug_ratelimited(
9889 "%s check failed (%u, 0x%x, 0x%x)\n",
9890 __func__, i, e.index, e.reserved);
9891 return -EINVAL;
9892 }
9893 msr_info.host_initiated = false;
9894 msr_info.index = e.index;
9895 if (kvm_get_msr(vcpu, &msr_info)) {
9896 pr_debug_ratelimited(
9897 "%s cannot read MSR (%u, 0x%x)\n",
9898 __func__, i, e.index);
9899 return -EINVAL;
9900 }
9901 if (kvm_vcpu_write_guest(vcpu,
9902 gpa + i * sizeof(e) +
9903 offsetof(struct vmx_msr_entry, value),
9904 &msr_info.data, sizeof(msr_info.data))) {
9905 pr_debug_ratelimited(
9906 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9907 __func__, i, e.index, msr_info.data);
9908 return -EINVAL;
9909 }
9910 }
9911 return 0;
9912 }
9913
9914 static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
9915 {
9916 unsigned long invalid_mask;
9917
9918 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
9919 return (val & invalid_mask) == 0;
9920 }
9921
9922 /*
9923 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
9924 * emulating VM entry into a guest with EPT enabled.
9925 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9926 * is assigned to entry_failure_code on failure.
9927 */
9928 static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
9929 u32 *entry_failure_code)
9930 {
9931 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
9932 if (!nested_cr3_valid(vcpu, cr3)) {
9933 *entry_failure_code = ENTRY_FAIL_DEFAULT;
9934 return 1;
9935 }
9936
9937 /*
9938 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
9939 * must not be dereferenced.
9940 */
9941 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
9942 !nested_ept) {
9943 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
9944 *entry_failure_code = ENTRY_FAIL_PDPTE;
9945 return 1;
9946 }
9947 }
9948
9949 vcpu->arch.cr3 = cr3;
9950 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
9951 }
9952
9953 kvm_mmu_reset_context(vcpu);
9954 return 0;
9955 }
9956
9957 /*
9958 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9959 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
9960 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
9961 * guest in a way that will both be appropriate to L1's requests, and our
9962 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9963 * function also has additional necessary side-effects, like setting various
9964 * vcpu->arch fields.
9965 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9966 * is assigned to entry_failure_code on failure.
9967 */
9968 static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
9969 bool from_vmentry, u32 *entry_failure_code)
9970 {
9971 struct vcpu_vmx *vmx = to_vmx(vcpu);
9972 u32 exec_control;
9973 bool nested_ept_enabled = false;
9974
9975 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9976 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9977 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9978 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
9979 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
9980 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
9981 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
9982 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
9983 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
9984 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
9985 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
9986 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
9987 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
9988 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
9989 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
9990 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
9991 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
9992 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
9993 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
9994 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
9995 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
9996 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
9997 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
9998 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
9999 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10000 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10001 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10002 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10003 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10004 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10005 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10006 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10007 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10008 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10009 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10010 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10011
10012 if (from_vmentry &&
10013 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
10014 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10015 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10016 } else {
10017 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10018 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10019 }
10020 if (from_vmentry) {
10021 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10022 vmcs12->vm_entry_intr_info_field);
10023 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10024 vmcs12->vm_entry_exception_error_code);
10025 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10026 vmcs12->vm_entry_instruction_len);
10027 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10028 vmcs12->guest_interruptibility_info);
10029 } else {
10030 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10031 }
10032 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
10033 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
10034 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10035 vmcs12->guest_pending_dbg_exceptions);
10036 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10037 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10038
10039 if (nested_cpu_has_xsaves(vmcs12))
10040 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
10041 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10042
10043 exec_control = vmcs12->pin_based_vm_exec_control;
10044
10045 /* Preemption timer setting is only taken from vmcs01. */
10046 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10047 exec_control |= vmcs_config.pin_based_exec_ctrl;
10048 if (vmx->hv_deadline_tsc == -1)
10049 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10050
10051 /* Posted interrupts setting is only taken from vmcs12. */
10052 if (nested_cpu_has_posted_intr(vmcs12)) {
10053 /*
10054 * Note that we use L0's vector here and in
10055 * vmx_deliver_nested_posted_interrupt.
10056 */
10057 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10058 vmx->nested.pi_pending = false;
10059 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
10060 } else {
10061 exec_control &= ~PIN_BASED_POSTED_INTR;
10062 }
10063
10064 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
10065
10066 vmx->nested.preemption_timer_expired = false;
10067 if (nested_cpu_has_preemption_timer(vmcs12))
10068 vmx_start_preemption_timer(vcpu);
10069
10070 /*
10071 * Whether page-faults are trapped is determined by a combination of
10072 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10073 * If enable_ept, L0 doesn't care about page faults and we should
10074 * set all of these to L1's desires. However, if !enable_ept, L0 does
10075 * care about (at least some) page faults, and because it is not easy
10076 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10077 * to exit on each and every L2 page fault. This is done by setting
10078 * MASK=MATCH=0 and (see below) EB.PF=1.
10079 * Note that below we don't need special code to set EB.PF beyond the
10080 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10081 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10082 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10083 *
10084 * A problem with this approach (when !enable_ept) is that L1 may be
10085 * injected with more page faults than it asked for. This could have
10086 * caused problems, but in practice existing hypervisors don't care.
10087 * To fix this, we will need to emulate the PFEC checking (on the L1
10088 * page tables), using walk_addr(), when injecting PFs to L1.
10089 */
10090 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10091 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10092 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10093 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10094
10095 if (cpu_has_secondary_exec_ctrls()) {
10096 exec_control = vmx_secondary_exec_control(vmx);
10097
10098 /* Take the following fields only from vmcs12 */
10099 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
10100 SECONDARY_EXEC_RDTSCP |
10101 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
10102 SECONDARY_EXEC_APIC_REGISTER_VIRT);
10103 if (nested_cpu_has(vmcs12,
10104 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS))
10105 exec_control |= vmcs12->secondary_vm_exec_control;
10106
10107 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10108 vmcs_write64(EOI_EXIT_BITMAP0,
10109 vmcs12->eoi_exit_bitmap0);
10110 vmcs_write64(EOI_EXIT_BITMAP1,
10111 vmcs12->eoi_exit_bitmap1);
10112 vmcs_write64(EOI_EXIT_BITMAP2,
10113 vmcs12->eoi_exit_bitmap2);
10114 vmcs_write64(EOI_EXIT_BITMAP3,
10115 vmcs12->eoi_exit_bitmap3);
10116 vmcs_write16(GUEST_INTR_STATUS,
10117 vmcs12->guest_intr_status);
10118 }
10119
10120 nested_ept_enabled = (exec_control & SECONDARY_EXEC_ENABLE_EPT) != 0;
10121
10122 /*
10123 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10124 * nested_get_vmcs12_pages will either fix it up or
10125 * remove the VM execution control.
10126 */
10127 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10128 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10129
10130 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10131 }
10132
10133
10134 /*
10135 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10136 * Some constant fields are set here by vmx_set_constant_host_state().
10137 * Other fields are different per CPU, and will be set later when
10138 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10139 */
10140 vmx_set_constant_host_state(vmx);
10141
10142 /*
10143 * Set the MSR load/store lists to match L0's settings.
10144 */
10145 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10146 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10147 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10148 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10149 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10150
10151 /*
10152 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10153 * entry, but only if the current (host) sp changed from the value
10154 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10155 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10156 * here we just force the write to happen on entry.
10157 */
10158 vmx->host_rsp = 0;
10159
10160 exec_control = vmx_exec_control(vmx); /* L0's desires */
10161 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10162 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10163 exec_control &= ~CPU_BASED_TPR_SHADOW;
10164 exec_control |= vmcs12->cpu_based_vm_exec_control;
10165
10166 /*
10167 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10168 * nested_get_vmcs12_pages can't fix it up, the illegal value
10169 * will result in a VM entry failure.
10170 */
10171 if (exec_control & CPU_BASED_TPR_SHADOW) {
10172 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
10173 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10174 }
10175
10176 /*
10177 * Merging of IO bitmap not currently supported.
10178 * Rather, exit every time.
10179 */
10180 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10181 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10182
10183 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10184
10185 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10186 * bitwise-or of what L1 wants to trap for L2, and what we want to
10187 * trap. Note that CR0.TS also needs updating - we do this later.
10188 */
10189 update_exception_bitmap(vcpu);
10190 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10191 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10192
10193 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10194 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10195 * bits are further modified by vmx_set_efer() below.
10196 */
10197 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
10198
10199 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10200 * emulated by vmx_set_efer(), below.
10201 */
10202 vm_entry_controls_init(vmx,
10203 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10204 ~VM_ENTRY_IA32E_MODE) |
10205 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10206
10207 if (from_vmentry &&
10208 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
10209 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
10210 vcpu->arch.pat = vmcs12->guest_ia32_pat;
10211 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
10212 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
10213 }
10214
10215 set_cr4_guest_host_mask(vmx);
10216
10217 if (from_vmentry &&
10218 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
10219 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10220
10221 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10222 vmcs_write64(TSC_OFFSET,
10223 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
10224 else
10225 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
10226 if (kvm_has_tsc_control)
10227 decache_tsc_multiplier(vmx);
10228
10229 if (enable_vpid) {
10230 /*
10231 * There is no direct mapping between vpid02 and vpid12, the
10232 * vpid02 is per-vCPU for L0 and reused while the value of
10233 * vpid12 is changed w/ one invvpid during nested vmentry.
10234 * The vpid12 is allocated by L1 for L2, so it will not
10235 * influence global bitmap(for vpid01 and vpid02 allocation)
10236 * even if spawn a lot of nested vCPUs.
10237 */
10238 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10239 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10240 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10241 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10242 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10243 }
10244 } else {
10245 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10246 vmx_flush_tlb(vcpu);
10247 }
10248
10249 }
10250
10251 if (nested_cpu_has_ept(vmcs12)) {
10252 kvm_mmu_unload(vcpu);
10253 nested_ept_init_mmu_context(vcpu);
10254 }
10255
10256 /*
10257 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10258 * bits which we consider mandatory enabled.
10259 * The CR0_READ_SHADOW is what L2 should have expected to read given
10260 * the specifications by L1; It's not enough to take
10261 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10262 * have more bits than L1 expected.
10263 */
10264 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10265 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10266
10267 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10268 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10269
10270 if (from_vmentry &&
10271 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
10272 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10273 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10274 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10275 else
10276 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10277 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10278 vmx_set_efer(vcpu, vcpu->arch.efer);
10279
10280 /* Shadow page tables on either EPT or shadow page tables. */
10281 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_ept_enabled,
10282 entry_failure_code))
10283 return 1;
10284
10285 kvm_mmu_reset_context(vcpu);
10286
10287 if (!enable_ept)
10288 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10289
10290 /*
10291 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10292 */
10293 if (enable_ept) {
10294 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10295 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10296 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10297 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10298 }
10299
10300 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10301 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
10302 return 0;
10303 }
10304
10305 static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10306 {
10307 struct vcpu_vmx *vmx = to_vmx(vcpu);
10308
10309 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
10310 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10311 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10312
10313 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10314 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10315
10316 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10317 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10318
10319 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10320 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10321
10322 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
10323 vmx->nested.nested_vmx_procbased_ctls_low,
10324 vmx->nested.nested_vmx_procbased_ctls_high) ||
10325 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10326 vmx->nested.nested_vmx_secondary_ctls_low,
10327 vmx->nested.nested_vmx_secondary_ctls_high) ||
10328 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
10329 vmx->nested.nested_vmx_pinbased_ctls_low,
10330 vmx->nested.nested_vmx_pinbased_ctls_high) ||
10331 !vmx_control_verify(vmcs12->vm_exit_controls,
10332 vmx->nested.nested_vmx_exit_ctls_low,
10333 vmx->nested.nested_vmx_exit_ctls_high) ||
10334 !vmx_control_verify(vmcs12->vm_entry_controls,
10335 vmx->nested.nested_vmx_entry_ctls_low,
10336 vmx->nested.nested_vmx_entry_ctls_high))
10337 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10338
10339 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
10340 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
10341 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10342 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10343
10344 return 0;
10345 }
10346
10347 static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10348 u32 *exit_qual)
10349 {
10350 bool ia32e;
10351
10352 *exit_qual = ENTRY_FAIL_DEFAULT;
10353
10354 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
10355 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
10356 return 1;
10357
10358 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10359 vmcs12->vmcs_link_pointer != -1ull) {
10360 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
10361 return 1;
10362 }
10363
10364 /*
10365 * If the load IA32_EFER VM-entry control is 1, the following checks
10366 * are performed on the field for the IA32_EFER MSR:
10367 * - Bits reserved in the IA32_EFER MSR must be 0.
10368 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10369 * the IA-32e mode guest VM-exit control. It must also be identical
10370 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10371 * CR0.PG) is 1.
10372 */
10373 if (to_vmx(vcpu)->nested.nested_run_pending &&
10374 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
10375 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10376 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10377 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10378 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
10379 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
10380 return 1;
10381 }
10382
10383 /*
10384 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10385 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10386 * the values of the LMA and LME bits in the field must each be that of
10387 * the host address-space size VM-exit control.
10388 */
10389 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10390 ia32e = (vmcs12->vm_exit_controls &
10391 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10392 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10393 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
10394 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
10395 return 1;
10396 }
10397
10398 return 0;
10399 }
10400
10401 static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10402 {
10403 struct vcpu_vmx *vmx = to_vmx(vcpu);
10404 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10405 struct loaded_vmcs *vmcs02;
10406 int cpu;
10407 u32 msr_entry_idx;
10408 u32 exit_qual;
10409
10410 vmcs02 = nested_get_current_vmcs02(vmx);
10411 if (!vmcs02)
10412 return -ENOMEM;
10413
10414 enter_guest_mode(vcpu);
10415
10416 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10417 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10418
10419 cpu = get_cpu();
10420 vmx->loaded_vmcs = vmcs02;
10421 vmx_vcpu_put(vcpu);
10422 vmx_vcpu_load(vcpu, cpu);
10423 vcpu->cpu = cpu;
10424 put_cpu();
10425
10426 vmx_segment_cache_clear(vmx);
10427
10428 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10429 leave_guest_mode(vcpu);
10430 vmx_load_vmcs01(vcpu);
10431 nested_vmx_entry_failure(vcpu, vmcs12,
10432 EXIT_REASON_INVALID_STATE, exit_qual);
10433 return 1;
10434 }
10435
10436 nested_get_vmcs12_pages(vcpu, vmcs12);
10437
10438 msr_entry_idx = nested_vmx_load_msr(vcpu,
10439 vmcs12->vm_entry_msr_load_addr,
10440 vmcs12->vm_entry_msr_load_count);
10441 if (msr_entry_idx) {
10442 leave_guest_mode(vcpu);
10443 vmx_load_vmcs01(vcpu);
10444 nested_vmx_entry_failure(vcpu, vmcs12,
10445 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10446 return 1;
10447 }
10448
10449 vmcs12->launch_state = 1;
10450
10451 /*
10452 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10453 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10454 * returned as far as L1 is concerned. It will only return (and set
10455 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10456 */
10457 return 0;
10458 }
10459
10460 /*
10461 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10462 * for running an L2 nested guest.
10463 */
10464 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10465 {
10466 struct vmcs12 *vmcs12;
10467 struct vcpu_vmx *vmx = to_vmx(vcpu);
10468 u32 exit_qual;
10469 int ret;
10470
10471 if (!nested_vmx_check_permission(vcpu))
10472 return 1;
10473
10474 if (!nested_vmx_check_vmcs12(vcpu))
10475 goto out;
10476
10477 vmcs12 = get_vmcs12(vcpu);
10478
10479 if (enable_shadow_vmcs)
10480 copy_shadow_to_vmcs12(vmx);
10481
10482 /*
10483 * The nested entry process starts with enforcing various prerequisites
10484 * on vmcs12 as required by the Intel SDM, and act appropriately when
10485 * they fail: As the SDM explains, some conditions should cause the
10486 * instruction to fail, while others will cause the instruction to seem
10487 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10488 * To speed up the normal (success) code path, we should avoid checking
10489 * for misconfigurations which will anyway be caught by the processor
10490 * when using the merged vmcs02.
10491 */
10492 if (vmcs12->launch_state == launch) {
10493 nested_vmx_failValid(vcpu,
10494 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10495 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10496 goto out;
10497 }
10498
10499 ret = check_vmentry_prereqs(vcpu, vmcs12);
10500 if (ret) {
10501 nested_vmx_failValid(vcpu, ret);
10502 goto out;
10503 }
10504
10505 /*
10506 * After this point, the trap flag no longer triggers a singlestep trap
10507 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10508 * This is not 100% correct; for performance reasons, we delegate most
10509 * of the checks on host state to the processor. If those fail,
10510 * the singlestep trap is missed.
10511 */
10512 skip_emulated_instruction(vcpu);
10513
10514 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10515 if (ret) {
10516 nested_vmx_entry_failure(vcpu, vmcs12,
10517 EXIT_REASON_INVALID_STATE, exit_qual);
10518 return 1;
10519 }
10520
10521 /*
10522 * We're finally done with prerequisite checking, and can start with
10523 * the nested entry.
10524 */
10525
10526 ret = enter_vmx_non_root_mode(vcpu, true);
10527 if (ret)
10528 return ret;
10529
10530 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
10531 return kvm_vcpu_halt(vcpu);
10532
10533 vmx->nested.nested_run_pending = 1;
10534
10535 return 1;
10536
10537 out:
10538 return kvm_skip_emulated_instruction(vcpu);
10539 }
10540
10541 /*
10542 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10543 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10544 * This function returns the new value we should put in vmcs12.guest_cr0.
10545 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10546 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10547 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10548 * didn't trap the bit, because if L1 did, so would L0).
10549 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10550 * been modified by L2, and L1 knows it. So just leave the old value of
10551 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10552 * isn't relevant, because if L0 traps this bit it can set it to anything.
10553 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10554 * changed these bits, and therefore they need to be updated, but L0
10555 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10556 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10557 */
10558 static inline unsigned long
10559 vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10560 {
10561 return
10562 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10563 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10564 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10565 vcpu->arch.cr0_guest_owned_bits));
10566 }
10567
10568 static inline unsigned long
10569 vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10570 {
10571 return
10572 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10573 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10574 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10575 vcpu->arch.cr4_guest_owned_bits));
10576 }
10577
10578 static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10579 struct vmcs12 *vmcs12)
10580 {
10581 u32 idt_vectoring;
10582 unsigned int nr;
10583
10584 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
10585 nr = vcpu->arch.exception.nr;
10586 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10587
10588 if (kvm_exception_is_soft(nr)) {
10589 vmcs12->vm_exit_instruction_len =
10590 vcpu->arch.event_exit_inst_len;
10591 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10592 } else
10593 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10594
10595 if (vcpu->arch.exception.has_error_code) {
10596 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10597 vmcs12->idt_vectoring_error_code =
10598 vcpu->arch.exception.error_code;
10599 }
10600
10601 vmcs12->idt_vectoring_info_field = idt_vectoring;
10602 } else if (vcpu->arch.nmi_injected) {
10603 vmcs12->idt_vectoring_info_field =
10604 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10605 } else if (vcpu->arch.interrupt.pending) {
10606 nr = vcpu->arch.interrupt.nr;
10607 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10608
10609 if (vcpu->arch.interrupt.soft) {
10610 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10611 vmcs12->vm_entry_instruction_len =
10612 vcpu->arch.event_exit_inst_len;
10613 } else
10614 idt_vectoring |= INTR_TYPE_EXT_INTR;
10615
10616 vmcs12->idt_vectoring_info_field = idt_vectoring;
10617 }
10618 }
10619
10620 static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10621 {
10622 struct vcpu_vmx *vmx = to_vmx(vcpu);
10623
10624 if (vcpu->arch.exception.pending ||
10625 vcpu->arch.nmi_injected ||
10626 vcpu->arch.interrupt.pending)
10627 return -EBUSY;
10628
10629 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10630 vmx->nested.preemption_timer_expired) {
10631 if (vmx->nested.nested_run_pending)
10632 return -EBUSY;
10633 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10634 return 0;
10635 }
10636
10637 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
10638 if (vmx->nested.nested_run_pending)
10639 return -EBUSY;
10640 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10641 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10642 INTR_INFO_VALID_MASK, 0);
10643 /*
10644 * The NMI-triggered VM exit counts as injection:
10645 * clear this one and block further NMIs.
10646 */
10647 vcpu->arch.nmi_pending = 0;
10648 vmx_set_nmi_mask(vcpu, true);
10649 return 0;
10650 }
10651
10652 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10653 nested_exit_on_intr(vcpu)) {
10654 if (vmx->nested.nested_run_pending)
10655 return -EBUSY;
10656 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
10657 return 0;
10658 }
10659
10660 vmx_complete_nested_posted_interrupt(vcpu);
10661 return 0;
10662 }
10663
10664 static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10665 {
10666 ktime_t remaining =
10667 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10668 u64 value;
10669
10670 if (ktime_to_ns(remaining) <= 0)
10671 return 0;
10672
10673 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10674 do_div(value, 1000000);
10675 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10676 }
10677
10678 /*
10679 * Update the guest state fields of vmcs12 to reflect changes that
10680 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10681 * VM-entry controls is also updated, since this is really a guest
10682 * state bit.)
10683 */
10684 static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10685 {
10686 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10687 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10688
10689 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10690 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10691 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10692
10693 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10694 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10695 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10696 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10697 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10698 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10699 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10700 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10701 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10702 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10703 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10704 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10705 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10706 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10707 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10708 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10709 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10710 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10711 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10712 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10713 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10714 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10715 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10716 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10717 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10718 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10719 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10720 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10721 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10722 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10723 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10724 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10725 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10726 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10727 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10728 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10729
10730 vmcs12->guest_interruptibility_info =
10731 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10732 vmcs12->guest_pending_dbg_exceptions =
10733 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
10734 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10735 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10736 else
10737 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
10738
10739 if (nested_cpu_has_preemption_timer(vmcs12)) {
10740 if (vmcs12->vm_exit_controls &
10741 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10742 vmcs12->vmx_preemption_timer_value =
10743 vmx_get_preemption_timer_value(vcpu);
10744 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10745 }
10746
10747 /*
10748 * In some cases (usually, nested EPT), L2 is allowed to change its
10749 * own CR3 without exiting. If it has changed it, we must keep it.
10750 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10751 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10752 *
10753 * Additionally, restore L2's PDPTR to vmcs12.
10754 */
10755 if (enable_ept) {
10756 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
10757 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10758 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10759 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10760 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10761 }
10762
10763 if (nested_cpu_has_ept(vmcs12))
10764 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
10765
10766 if (nested_cpu_has_vid(vmcs12))
10767 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10768
10769 vmcs12->vm_entry_controls =
10770 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
10771 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
10772
10773 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10774 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10775 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10776 }
10777
10778 /* TODO: These cannot have changed unless we have MSR bitmaps and
10779 * the relevant bit asks not to trap the change */
10780 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
10781 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10782 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10783 vmcs12->guest_ia32_efer = vcpu->arch.efer;
10784 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10785 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10786 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
10787 if (kvm_mpx_supported())
10788 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
10789 if (nested_cpu_has_xsaves(vmcs12))
10790 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
10791 }
10792
10793 /*
10794 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10795 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10796 * and this function updates it to reflect the changes to the guest state while
10797 * L2 was running (and perhaps made some exits which were handled directly by L0
10798 * without going back to L1), and to reflect the exit reason.
10799 * Note that we do not have to copy here all VMCS fields, just those that
10800 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10801 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10802 * which already writes to vmcs12 directly.
10803 */
10804 static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10805 u32 exit_reason, u32 exit_intr_info,
10806 unsigned long exit_qualification)
10807 {
10808 /* update guest state fields: */
10809 sync_vmcs12(vcpu, vmcs12);
10810
10811 /* update exit information fields: */
10812
10813 vmcs12->vm_exit_reason = exit_reason;
10814 vmcs12->exit_qualification = exit_qualification;
10815
10816 vmcs12->vm_exit_intr_info = exit_intr_info;
10817 if ((vmcs12->vm_exit_intr_info &
10818 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10819 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10820 vmcs12->vm_exit_intr_error_code =
10821 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
10822 vmcs12->idt_vectoring_info_field = 0;
10823 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10824 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10825
10826 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10827 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10828 * instead of reading the real value. */
10829 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
10830
10831 /*
10832 * Transfer the event that L0 or L1 may wanted to inject into
10833 * L2 to IDT_VECTORING_INFO_FIELD.
10834 */
10835 vmcs12_save_pending_event(vcpu, vmcs12);
10836 }
10837
10838 /*
10839 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10840 * preserved above and would only end up incorrectly in L1.
10841 */
10842 vcpu->arch.nmi_injected = false;
10843 kvm_clear_exception_queue(vcpu);
10844 kvm_clear_interrupt_queue(vcpu);
10845 }
10846
10847 /*
10848 * A part of what we need to when the nested L2 guest exits and we want to
10849 * run its L1 parent, is to reset L1's guest state to the host state specified
10850 * in vmcs12.
10851 * This function is to be called not only on normal nested exit, but also on
10852 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10853 * Failures During or After Loading Guest State").
10854 * This function should be called when the active VMCS is L1's (vmcs01).
10855 */
10856 static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10857 struct vmcs12 *vmcs12)
10858 {
10859 struct kvm_segment seg;
10860 u32 entry_failure_code;
10861
10862 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10863 vcpu->arch.efer = vmcs12->host_ia32_efer;
10864 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10865 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10866 else
10867 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10868 vmx_set_efer(vcpu, vcpu->arch.efer);
10869
10870 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10871 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
10872 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
10873 /*
10874 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
10875 * actually changed, because vmx_set_cr0 refers to efer set above.
10876 *
10877 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
10878 * (KVM doesn't change it);
10879 */
10880 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
10881 vmx_set_cr0(vcpu, vmcs12->host_cr0);
10882
10883 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
10884 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10885 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10886
10887 nested_ept_uninit_mmu_context(vcpu);
10888
10889 /*
10890 * Only PDPTE load can fail as the value of cr3 was checked on entry and
10891 * couldn't have changed.
10892 */
10893 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
10894 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
10895
10896 if (!enable_ept)
10897 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10898
10899 if (enable_vpid) {
10900 /*
10901 * Trivially support vpid by letting L2s share their parent
10902 * L1's vpid. TODO: move to a more elaborate solution, giving
10903 * each L2 its own vpid and exposing the vpid feature to L1.
10904 */
10905 vmx_flush_tlb(vcpu);
10906 }
10907
10908
10909 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10910 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10911 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10912 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10913 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
10914
10915 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10916 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10917 vmcs_write64(GUEST_BNDCFGS, 0);
10918
10919 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
10920 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
10921 vcpu->arch.pat = vmcs12->host_ia32_pat;
10922 }
10923 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10924 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10925 vmcs12->host_ia32_perf_global_ctrl);
10926
10927 /* Set L1 segment info according to Intel SDM
10928 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10929 seg = (struct kvm_segment) {
10930 .base = 0,
10931 .limit = 0xFFFFFFFF,
10932 .selector = vmcs12->host_cs_selector,
10933 .type = 11,
10934 .present = 1,
10935 .s = 1,
10936 .g = 1
10937 };
10938 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10939 seg.l = 1;
10940 else
10941 seg.db = 1;
10942 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10943 seg = (struct kvm_segment) {
10944 .base = 0,
10945 .limit = 0xFFFFFFFF,
10946 .type = 3,
10947 .present = 1,
10948 .s = 1,
10949 .db = 1,
10950 .g = 1
10951 };
10952 seg.selector = vmcs12->host_ds_selector;
10953 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10954 seg.selector = vmcs12->host_es_selector;
10955 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10956 seg.selector = vmcs12->host_ss_selector;
10957 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10958 seg.selector = vmcs12->host_fs_selector;
10959 seg.base = vmcs12->host_fs_base;
10960 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10961 seg.selector = vmcs12->host_gs_selector;
10962 seg.base = vmcs12->host_gs_base;
10963 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10964 seg = (struct kvm_segment) {
10965 .base = vmcs12->host_tr_base,
10966 .limit = 0x67,
10967 .selector = vmcs12->host_tr_selector,
10968 .type = 11,
10969 .present = 1
10970 };
10971 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10972
10973 kvm_set_dr(vcpu, 7, 0x400);
10974 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
10975
10976 if (cpu_has_vmx_msr_bitmap())
10977 vmx_set_msr_bitmap(vcpu);
10978
10979 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10980 vmcs12->vm_exit_msr_load_count))
10981 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
10982 }
10983
10984 /*
10985 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
10986 * and modify vmcs12 to make it see what it would expect to see there if
10987 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
10988 */
10989 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
10990 u32 exit_intr_info,
10991 unsigned long exit_qualification)
10992 {
10993 struct vcpu_vmx *vmx = to_vmx(vcpu);
10994 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10995 u32 vm_inst_error = 0;
10996
10997 /* trying to cancel vmlaunch/vmresume is a bug */
10998 WARN_ON_ONCE(vmx->nested.nested_run_pending);
10999
11000 leave_guest_mode(vcpu);
11001 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11002 exit_qualification);
11003
11004 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11005 vmcs12->vm_exit_msr_store_count))
11006 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11007
11008 if (unlikely(vmx->fail))
11009 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
11010
11011 vmx_load_vmcs01(vcpu);
11012
11013 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
11014 && nested_exit_intr_ack_set(vcpu)) {
11015 int irq = kvm_cpu_get_interrupt(vcpu);
11016 WARN_ON(irq < 0);
11017 vmcs12->vm_exit_intr_info = irq |
11018 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11019 }
11020
11021 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11022 vmcs12->exit_qualification,
11023 vmcs12->idt_vectoring_info_field,
11024 vmcs12->vm_exit_intr_info,
11025 vmcs12->vm_exit_intr_error_code,
11026 KVM_ISA_VMX);
11027
11028 vm_entry_controls_reset_shadow(vmx);
11029 vm_exit_controls_reset_shadow(vmx);
11030 vmx_segment_cache_clear(vmx);
11031
11032 /* if no vmcs02 cache requested, remove the one we used */
11033 if (VMCS02_POOL_SIZE == 0)
11034 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11035
11036 load_vmcs12_host_state(vcpu, vmcs12);
11037
11038 /* Update any VMCS fields that might have changed while L2 ran */
11039 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11040 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11041 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
11042 if (vmx->hv_deadline_tsc == -1)
11043 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11044 PIN_BASED_VMX_PREEMPTION_TIMER);
11045 else
11046 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11047 PIN_BASED_VMX_PREEMPTION_TIMER);
11048 if (kvm_has_tsc_control)
11049 decache_tsc_multiplier(vmx);
11050
11051 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11052 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11053 vmx_set_virtual_x2apic_mode(vcpu,
11054 vcpu->arch.apic_base & X2APIC_ENABLE);
11055 }
11056
11057 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11058 vmx->host_rsp = 0;
11059
11060 /* Unpin physical memory we referred to in vmcs02 */
11061 if (vmx->nested.apic_access_page) {
11062 nested_release_page(vmx->nested.apic_access_page);
11063 vmx->nested.apic_access_page = NULL;
11064 }
11065 if (vmx->nested.virtual_apic_page) {
11066 nested_release_page(vmx->nested.virtual_apic_page);
11067 vmx->nested.virtual_apic_page = NULL;
11068 }
11069 if (vmx->nested.pi_desc_page) {
11070 kunmap(vmx->nested.pi_desc_page);
11071 nested_release_page(vmx->nested.pi_desc_page);
11072 vmx->nested.pi_desc_page = NULL;
11073 vmx->nested.pi_desc = NULL;
11074 }
11075
11076 /*
11077 * We are now running in L2, mmu_notifier will force to reload the
11078 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11079 */
11080 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
11081
11082 /*
11083 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11084 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11085 * success or failure flag accordingly.
11086 */
11087 if (unlikely(vmx->fail)) {
11088 vmx->fail = 0;
11089 nested_vmx_failValid(vcpu, vm_inst_error);
11090 } else
11091 nested_vmx_succeed(vcpu);
11092 if (enable_shadow_vmcs)
11093 vmx->nested.sync_shadow_vmcs = true;
11094
11095 /* in case we halted in L2 */
11096 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11097 }
11098
11099 /*
11100 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11101 */
11102 static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11103 {
11104 if (is_guest_mode(vcpu)) {
11105 to_vmx(vcpu)->nested.nested_run_pending = 0;
11106 nested_vmx_vmexit(vcpu, -1, 0, 0);
11107 }
11108 free_nested(to_vmx(vcpu));
11109 }
11110
11111 /*
11112 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11113 * 23.7 "VM-entry failures during or after loading guest state" (this also
11114 * lists the acceptable exit-reason and exit-qualification parameters).
11115 * It should only be called before L2 actually succeeded to run, and when
11116 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11117 */
11118 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11119 struct vmcs12 *vmcs12,
11120 u32 reason, unsigned long qualification)
11121 {
11122 load_vmcs12_host_state(vcpu, vmcs12);
11123 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11124 vmcs12->exit_qualification = qualification;
11125 nested_vmx_succeed(vcpu);
11126 if (enable_shadow_vmcs)
11127 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
11128 }
11129
11130 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11131 struct x86_instruction_info *info,
11132 enum x86_intercept_stage stage)
11133 {
11134 return X86EMUL_CONTINUE;
11135 }
11136
11137 #ifdef CONFIG_X86_64
11138 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11139 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11140 u64 divisor, u64 *result)
11141 {
11142 u64 low = a << shift, high = a >> (64 - shift);
11143
11144 /* To avoid the overflow on divq */
11145 if (high >= divisor)
11146 return 1;
11147
11148 /* Low hold the result, high hold rem which is discarded */
11149 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11150 "rm" (divisor), "0" (low), "1" (high));
11151 *result = low;
11152
11153 return 0;
11154 }
11155
11156 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11157 {
11158 struct vcpu_vmx *vmx = to_vmx(vcpu);
11159 u64 tscl = rdtsc();
11160 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11161 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
11162
11163 /* Convert to host delta tsc if tsc scaling is enabled */
11164 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11165 u64_shl_div_u64(delta_tsc,
11166 kvm_tsc_scaling_ratio_frac_bits,
11167 vcpu->arch.tsc_scaling_ratio,
11168 &delta_tsc))
11169 return -ERANGE;
11170
11171 /*
11172 * If the delta tsc can't fit in the 32 bit after the multi shift,
11173 * we can't use the preemption timer.
11174 * It's possible that it fits on later vmentries, but checking
11175 * on every vmentry is costly so we just use an hrtimer.
11176 */
11177 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11178 return -ERANGE;
11179
11180 vmx->hv_deadline_tsc = tscl + delta_tsc;
11181 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11182 PIN_BASED_VMX_PREEMPTION_TIMER);
11183 return 0;
11184 }
11185
11186 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11187 {
11188 struct vcpu_vmx *vmx = to_vmx(vcpu);
11189 vmx->hv_deadline_tsc = -1;
11190 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11191 PIN_BASED_VMX_PREEMPTION_TIMER);
11192 }
11193 #endif
11194
11195 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
11196 {
11197 if (ple_gap)
11198 shrink_ple_window(vcpu);
11199 }
11200
11201 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11202 struct kvm_memory_slot *slot)
11203 {
11204 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11205 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11206 }
11207
11208 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11209 struct kvm_memory_slot *slot)
11210 {
11211 kvm_mmu_slot_set_dirty(kvm, slot);
11212 }
11213
11214 static void vmx_flush_log_dirty(struct kvm *kvm)
11215 {
11216 kvm_flush_pml_buffers(kvm);
11217 }
11218
11219 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11220 struct kvm_memory_slot *memslot,
11221 gfn_t offset, unsigned long mask)
11222 {
11223 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11224 }
11225
11226 /*
11227 * This routine does the following things for vCPU which is going
11228 * to be blocked if VT-d PI is enabled.
11229 * - Store the vCPU to the wakeup list, so when interrupts happen
11230 * we can find the right vCPU to wake up.
11231 * - Change the Posted-interrupt descriptor as below:
11232 * 'NDST' <-- vcpu->pre_pcpu
11233 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11234 * - If 'ON' is set during this process, which means at least one
11235 * interrupt is posted for this vCPU, we cannot block it, in
11236 * this case, return 1, otherwise, return 0.
11237 *
11238 */
11239 static int pi_pre_block(struct kvm_vcpu *vcpu)
11240 {
11241 unsigned long flags;
11242 unsigned int dest;
11243 struct pi_desc old, new;
11244 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11245
11246 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11247 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11248 !kvm_vcpu_apicv_active(vcpu))
11249 return 0;
11250
11251 vcpu->pre_pcpu = vcpu->cpu;
11252 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11253 vcpu->pre_pcpu), flags);
11254 list_add_tail(&vcpu->blocked_vcpu_list,
11255 &per_cpu(blocked_vcpu_on_cpu,
11256 vcpu->pre_pcpu));
11257 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11258 vcpu->pre_pcpu), flags);
11259
11260 do {
11261 old.control = new.control = pi_desc->control;
11262
11263 /*
11264 * We should not block the vCPU if
11265 * an interrupt is posted for it.
11266 */
11267 if (pi_test_on(pi_desc) == 1) {
11268 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11269 vcpu->pre_pcpu), flags);
11270 list_del(&vcpu->blocked_vcpu_list);
11271 spin_unlock_irqrestore(
11272 &per_cpu(blocked_vcpu_on_cpu_lock,
11273 vcpu->pre_pcpu), flags);
11274 vcpu->pre_pcpu = -1;
11275
11276 return 1;
11277 }
11278
11279 WARN((pi_desc->sn == 1),
11280 "Warning: SN field of posted-interrupts "
11281 "is set before blocking\n");
11282
11283 /*
11284 * Since vCPU can be preempted during this process,
11285 * vcpu->cpu could be different with pre_pcpu, we
11286 * need to set pre_pcpu as the destination of wakeup
11287 * notification event, then we can find the right vCPU
11288 * to wakeup in wakeup handler if interrupts happen
11289 * when the vCPU is in blocked state.
11290 */
11291 dest = cpu_physical_id(vcpu->pre_pcpu);
11292
11293 if (x2apic_enabled())
11294 new.ndst = dest;
11295 else
11296 new.ndst = (dest << 8) & 0xFF00;
11297
11298 /* set 'NV' to 'wakeup vector' */
11299 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11300 } while (cmpxchg(&pi_desc->control, old.control,
11301 new.control) != old.control);
11302
11303 return 0;
11304 }
11305
11306 static int vmx_pre_block(struct kvm_vcpu *vcpu)
11307 {
11308 if (pi_pre_block(vcpu))
11309 return 1;
11310
11311 if (kvm_lapic_hv_timer_in_use(vcpu))
11312 kvm_lapic_switch_to_sw_timer(vcpu);
11313
11314 return 0;
11315 }
11316
11317 static void pi_post_block(struct kvm_vcpu *vcpu)
11318 {
11319 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11320 struct pi_desc old, new;
11321 unsigned int dest;
11322 unsigned long flags;
11323
11324 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11325 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11326 !kvm_vcpu_apicv_active(vcpu))
11327 return;
11328
11329 do {
11330 old.control = new.control = pi_desc->control;
11331
11332 dest = cpu_physical_id(vcpu->cpu);
11333
11334 if (x2apic_enabled())
11335 new.ndst = dest;
11336 else
11337 new.ndst = (dest << 8) & 0xFF00;
11338
11339 /* Allow posting non-urgent interrupts */
11340 new.sn = 0;
11341
11342 /* set 'NV' to 'notification vector' */
11343 new.nv = POSTED_INTR_VECTOR;
11344 } while (cmpxchg(&pi_desc->control, old.control,
11345 new.control) != old.control);
11346
11347 if(vcpu->pre_pcpu != -1) {
11348 spin_lock_irqsave(
11349 &per_cpu(blocked_vcpu_on_cpu_lock,
11350 vcpu->pre_pcpu), flags);
11351 list_del(&vcpu->blocked_vcpu_list);
11352 spin_unlock_irqrestore(
11353 &per_cpu(blocked_vcpu_on_cpu_lock,
11354 vcpu->pre_pcpu), flags);
11355 vcpu->pre_pcpu = -1;
11356 }
11357 }
11358
11359 static void vmx_post_block(struct kvm_vcpu *vcpu)
11360 {
11361 if (kvm_x86_ops->set_hv_timer)
11362 kvm_lapic_switch_to_hv_timer(vcpu);
11363
11364 pi_post_block(vcpu);
11365 }
11366
11367 /*
11368 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11369 *
11370 * @kvm: kvm
11371 * @host_irq: host irq of the interrupt
11372 * @guest_irq: gsi of the interrupt
11373 * @set: set or unset PI
11374 * returns 0 on success, < 0 on failure
11375 */
11376 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11377 uint32_t guest_irq, bool set)
11378 {
11379 struct kvm_kernel_irq_routing_entry *e;
11380 struct kvm_irq_routing_table *irq_rt;
11381 struct kvm_lapic_irq irq;
11382 struct kvm_vcpu *vcpu;
11383 struct vcpu_data vcpu_info;
11384 int idx, ret = -EINVAL;
11385
11386 if (!kvm_arch_has_assigned_device(kvm) ||
11387 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11388 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
11389 return 0;
11390
11391 idx = srcu_read_lock(&kvm->irq_srcu);
11392 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11393 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11394
11395 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11396 if (e->type != KVM_IRQ_ROUTING_MSI)
11397 continue;
11398 /*
11399 * VT-d PI cannot support posting multicast/broadcast
11400 * interrupts to a vCPU, we still use interrupt remapping
11401 * for these kind of interrupts.
11402 *
11403 * For lowest-priority interrupts, we only support
11404 * those with single CPU as the destination, e.g. user
11405 * configures the interrupts via /proc/irq or uses
11406 * irqbalance to make the interrupts single-CPU.
11407 *
11408 * We will support full lowest-priority interrupt later.
11409 */
11410
11411 kvm_set_msi_irq(kvm, e, &irq);
11412 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11413 /*
11414 * Make sure the IRTE is in remapped mode if
11415 * we don't handle it in posted mode.
11416 */
11417 ret = irq_set_vcpu_affinity(host_irq, NULL);
11418 if (ret < 0) {
11419 printk(KERN_INFO
11420 "failed to back to remapped mode, irq: %u\n",
11421 host_irq);
11422 goto out;
11423 }
11424
11425 continue;
11426 }
11427
11428 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11429 vcpu_info.vector = irq.vector;
11430
11431 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
11432 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11433
11434 if (set)
11435 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11436 else {
11437 /* suppress notification event before unposting */
11438 pi_set_sn(vcpu_to_pi_desc(vcpu));
11439 ret = irq_set_vcpu_affinity(host_irq, NULL);
11440 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11441 }
11442
11443 if (ret < 0) {
11444 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11445 __func__);
11446 goto out;
11447 }
11448 }
11449
11450 ret = 0;
11451 out:
11452 srcu_read_unlock(&kvm->irq_srcu, idx);
11453 return ret;
11454 }
11455
11456 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11457 {
11458 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11459 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11460 FEATURE_CONTROL_LMCE;
11461 else
11462 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11463 ~FEATURE_CONTROL_LMCE;
11464 }
11465
11466 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
11467 .cpu_has_kvm_support = cpu_has_kvm_support,
11468 .disabled_by_bios = vmx_disabled_by_bios,
11469 .hardware_setup = hardware_setup,
11470 .hardware_unsetup = hardware_unsetup,
11471 .check_processor_compatibility = vmx_check_processor_compat,
11472 .hardware_enable = hardware_enable,
11473 .hardware_disable = hardware_disable,
11474 .cpu_has_accelerated_tpr = report_flexpriority,
11475 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
11476
11477 .vcpu_create = vmx_create_vcpu,
11478 .vcpu_free = vmx_free_vcpu,
11479 .vcpu_reset = vmx_vcpu_reset,
11480
11481 .prepare_guest_switch = vmx_save_host_state,
11482 .vcpu_load = vmx_vcpu_load,
11483 .vcpu_put = vmx_vcpu_put,
11484
11485 .update_bp_intercept = update_exception_bitmap,
11486 .get_msr = vmx_get_msr,
11487 .set_msr = vmx_set_msr,
11488 .get_segment_base = vmx_get_segment_base,
11489 .get_segment = vmx_get_segment,
11490 .set_segment = vmx_set_segment,
11491 .get_cpl = vmx_get_cpl,
11492 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
11493 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
11494 .decache_cr3 = vmx_decache_cr3,
11495 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
11496 .set_cr0 = vmx_set_cr0,
11497 .set_cr3 = vmx_set_cr3,
11498 .set_cr4 = vmx_set_cr4,
11499 .set_efer = vmx_set_efer,
11500 .get_idt = vmx_get_idt,
11501 .set_idt = vmx_set_idt,
11502 .get_gdt = vmx_get_gdt,
11503 .set_gdt = vmx_set_gdt,
11504 .get_dr6 = vmx_get_dr6,
11505 .set_dr6 = vmx_set_dr6,
11506 .set_dr7 = vmx_set_dr7,
11507 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
11508 .cache_reg = vmx_cache_reg,
11509 .get_rflags = vmx_get_rflags,
11510 .set_rflags = vmx_set_rflags,
11511
11512 .get_pkru = vmx_get_pkru,
11513
11514 .tlb_flush = vmx_flush_tlb,
11515
11516 .run = vmx_vcpu_run,
11517 .handle_exit = vmx_handle_exit,
11518 .skip_emulated_instruction = skip_emulated_instruction,
11519 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11520 .get_interrupt_shadow = vmx_get_interrupt_shadow,
11521 .patch_hypercall = vmx_patch_hypercall,
11522 .set_irq = vmx_inject_irq,
11523 .set_nmi = vmx_inject_nmi,
11524 .queue_exception = vmx_queue_exception,
11525 .cancel_injection = vmx_cancel_injection,
11526 .interrupt_allowed = vmx_interrupt_allowed,
11527 .nmi_allowed = vmx_nmi_allowed,
11528 .get_nmi_mask = vmx_get_nmi_mask,
11529 .set_nmi_mask = vmx_set_nmi_mask,
11530 .enable_nmi_window = enable_nmi_window,
11531 .enable_irq_window = enable_irq_window,
11532 .update_cr8_intercept = update_cr8_intercept,
11533 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
11534 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
11535 .get_enable_apicv = vmx_get_enable_apicv,
11536 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
11537 .load_eoi_exitmap = vmx_load_eoi_exitmap,
11538 .apicv_post_state_restore = vmx_apicv_post_state_restore,
11539 .hwapic_irr_update = vmx_hwapic_irr_update,
11540 .hwapic_isr_update = vmx_hwapic_isr_update,
11541 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11542 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
11543
11544 .set_tss_addr = vmx_set_tss_addr,
11545 .get_tdp_level = get_ept_level,
11546 .get_mt_mask = vmx_get_mt_mask,
11547
11548 .get_exit_info = vmx_get_exit_info,
11549
11550 .get_lpage_level = vmx_get_lpage_level,
11551
11552 .cpuid_update = vmx_cpuid_update,
11553
11554 .rdtscp_supported = vmx_rdtscp_supported,
11555 .invpcid_supported = vmx_invpcid_supported,
11556
11557 .set_supported_cpuid = vmx_set_supported_cpuid,
11558
11559 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
11560
11561 .write_tsc_offset = vmx_write_tsc_offset,
11562
11563 .set_tdp_cr3 = vmx_set_cr3,
11564
11565 .check_intercept = vmx_check_intercept,
11566 .handle_external_intr = vmx_handle_external_intr,
11567 .mpx_supported = vmx_mpx_supported,
11568 .xsaves_supported = vmx_xsaves_supported,
11569
11570 .check_nested_events = vmx_check_nested_events,
11571
11572 .sched_in = vmx_sched_in,
11573
11574 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11575 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11576 .flush_log_dirty = vmx_flush_log_dirty,
11577 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
11578
11579 .pre_block = vmx_pre_block,
11580 .post_block = vmx_post_block,
11581
11582 .pmu_ops = &intel_pmu_ops,
11583
11584 .update_pi_irte = vmx_update_pi_irte,
11585
11586 #ifdef CONFIG_X86_64
11587 .set_hv_timer = vmx_set_hv_timer,
11588 .cancel_hv_timer = vmx_cancel_hv_timer,
11589 #endif
11590
11591 .setup_mce = vmx_setup_mce,
11592 };
11593
11594 static int __init vmx_init(void)
11595 {
11596 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11597 __alignof__(struct vcpu_vmx), THIS_MODULE);
11598 if (r)
11599 return r;
11600
11601 #ifdef CONFIG_KEXEC_CORE
11602 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11603 crash_vmclear_local_loaded_vmcss);
11604 #endif
11605
11606 return 0;
11607 }
11608
11609 static void __exit vmx_exit(void)
11610 {
11611 #ifdef CONFIG_KEXEC_CORE
11612 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
11613 synchronize_rcu();
11614 #endif
11615
11616 kvm_exit();
11617 }
11618
11619 module_init(vmx_init)
11620 module_exit(vmx_exit)