]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - arch/x86/kvm/vmx.c
efi/arm: Fix boot crash with CONFIG_CPUMASK_OFFSTACK=y
[mirror_ubuntu-artful-kernel.git] / arch / x86 / kvm / vmx.c
1 /*
2 * Kernel-based Virtual Machine driver for Linux
3 *
4 * This module enables machines with Intel VT-x extensions to run virtual
5 * machines without emulation or binary translation.
6 *
7 * Copyright (C) 2006 Qumranet, Inc.
8 * Copyright 2010 Red Hat, Inc. and/or its affiliates.
9 *
10 * Authors:
11 * Avi Kivity <avi@qumranet.com>
12 * Yaniv Kamay <yaniv@qumranet.com>
13 *
14 * This work is licensed under the terms of the GNU GPL, version 2. See
15 * the COPYING file in the top-level directory.
16 *
17 */
18
19 #include "irq.h"
20 #include "mmu.h"
21 #include "cpuid.h"
22 #include "lapic.h"
23
24 #include <linux/kvm_host.h>
25 #include <linux/module.h>
26 #include <linux/kernel.h>
27 #include <linux/mm.h>
28 #include <linux/highmem.h>
29 #include <linux/sched.h>
30 #include <linux/moduleparam.h>
31 #include <linux/mod_devicetable.h>
32 #include <linux/trace_events.h>
33 #include <linux/slab.h>
34 #include <linux/tboot.h>
35 #include <linux/hrtimer.h>
36 #include "kvm_cache_regs.h"
37 #include "x86.h"
38
39 #include <asm/cpu.h>
40 #include <asm/io.h>
41 #include <asm/desc.h>
42 #include <asm/vmx.h>
43 #include <asm/virtext.h>
44 #include <asm/mce.h>
45 #include <asm/fpu/internal.h>
46 #include <asm/perf_event.h>
47 #include <asm/debugreg.h>
48 #include <asm/kexec.h>
49 #include <asm/apic.h>
50 #include <asm/irq_remapping.h>
51
52 #include "trace.h"
53 #include "pmu.h"
54
55 #define __ex(x) __kvm_handle_fault_on_reboot(x)
56 #define __ex_clear(x, reg) \
57 ____kvm_handle_fault_on_reboot(x, "xor " reg " , " reg)
58
59 MODULE_AUTHOR("Qumranet");
60 MODULE_LICENSE("GPL");
61
62 static const struct x86_cpu_id vmx_cpu_id[] = {
63 X86_FEATURE_MATCH(X86_FEATURE_VMX),
64 {}
65 };
66 MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
67
68 static bool __read_mostly enable_vpid = 1;
69 module_param_named(vpid, enable_vpid, bool, 0444);
70
71 static bool __read_mostly flexpriority_enabled = 1;
72 module_param_named(flexpriority, flexpriority_enabled, bool, S_IRUGO);
73
74 static bool __read_mostly enable_ept = 1;
75 module_param_named(ept, enable_ept, bool, S_IRUGO);
76
77 static bool __read_mostly enable_unrestricted_guest = 1;
78 module_param_named(unrestricted_guest,
79 enable_unrestricted_guest, bool, S_IRUGO);
80
81 static bool __read_mostly enable_ept_ad_bits = 1;
82 module_param_named(eptad, enable_ept_ad_bits, bool, S_IRUGO);
83
84 static bool __read_mostly emulate_invalid_guest_state = true;
85 module_param(emulate_invalid_guest_state, bool, S_IRUGO);
86
87 static bool __read_mostly vmm_exclusive = 1;
88 module_param(vmm_exclusive, bool, S_IRUGO);
89
90 static bool __read_mostly fasteoi = 1;
91 module_param(fasteoi, bool, S_IRUGO);
92
93 static bool __read_mostly enable_apicv = 1;
94 module_param(enable_apicv, bool, S_IRUGO);
95
96 static bool __read_mostly enable_shadow_vmcs = 1;
97 module_param_named(enable_shadow_vmcs, enable_shadow_vmcs, bool, S_IRUGO);
98 /*
99 * If nested=1, nested virtualization is supported, i.e., guests may use
100 * VMX and be a hypervisor for its own guests. If nested=0, guests may not
101 * use VMX instructions.
102 */
103 static bool __read_mostly nested = 0;
104 module_param(nested, bool, S_IRUGO);
105
106 static u64 __read_mostly host_xss;
107
108 static bool __read_mostly enable_pml = 1;
109 module_param_named(pml, enable_pml, bool, S_IRUGO);
110
111 #define KVM_VMX_TSC_MULTIPLIER_MAX 0xffffffffffffffffULL
112
113 /* Guest_tsc -> host_tsc conversion requires 64-bit division. */
114 static int __read_mostly cpu_preemption_timer_multi;
115 static bool __read_mostly enable_preemption_timer = 1;
116 #ifdef CONFIG_X86_64
117 module_param_named(preemption_timer, enable_preemption_timer, bool, S_IRUGO);
118 #endif
119
120 #define KVM_GUEST_CR0_MASK (X86_CR0_NW | X86_CR0_CD)
121 #define KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST (X86_CR0_WP | X86_CR0_NE)
122 #define KVM_VM_CR0_ALWAYS_ON \
123 (KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST | X86_CR0_PG | X86_CR0_PE)
124 #define KVM_CR4_GUEST_OWNED_BITS \
125 (X86_CR4_PVI | X86_CR4_DE | X86_CR4_PCE | X86_CR4_OSFXSR \
126 | X86_CR4_OSXMMEXCPT | X86_CR4_TSD)
127
128 #define KVM_PMODE_VM_CR4_ALWAYS_ON (X86_CR4_PAE | X86_CR4_VMXE)
129 #define KVM_RMODE_VM_CR4_ALWAYS_ON (X86_CR4_VME | X86_CR4_PAE | X86_CR4_VMXE)
130
131 #define RMODE_GUEST_OWNED_EFLAGS_BITS (~(X86_EFLAGS_IOPL | X86_EFLAGS_VM))
132
133 #define VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE 5
134
135 /*
136 * Hyper-V requires all of these, so mark them as supported even though
137 * they are just treated the same as all-context.
138 */
139 #define VMX_VPID_EXTENT_SUPPORTED_MASK \
140 (VMX_VPID_EXTENT_INDIVIDUAL_ADDR_BIT | \
141 VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT | \
142 VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT | \
143 VMX_VPID_EXTENT_SINGLE_NON_GLOBAL_BIT)
144
145 /*
146 * These 2 parameters are used to config the controls for Pause-Loop Exiting:
147 * ple_gap: upper bound on the amount of time between two successive
148 * executions of PAUSE in a loop. Also indicate if ple enabled.
149 * According to test, this time is usually smaller than 128 cycles.
150 * ple_window: upper bound on the amount of time a guest is allowed to execute
151 * in a PAUSE loop. Tests indicate that most spinlocks are held for
152 * less than 2^12 cycles
153 * Time is measured based on a counter that runs at the same rate as the TSC,
154 * refer SDM volume 3b section 21.6.13 & 22.1.3.
155 */
156 #define KVM_VMX_DEFAULT_PLE_GAP 128
157 #define KVM_VMX_DEFAULT_PLE_WINDOW 4096
158 #define KVM_VMX_DEFAULT_PLE_WINDOW_GROW 2
159 #define KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK 0
160 #define KVM_VMX_DEFAULT_PLE_WINDOW_MAX \
161 INT_MAX / KVM_VMX_DEFAULT_PLE_WINDOW_GROW
162
163 static int ple_gap = KVM_VMX_DEFAULT_PLE_GAP;
164 module_param(ple_gap, int, S_IRUGO);
165
166 static int ple_window = KVM_VMX_DEFAULT_PLE_WINDOW;
167 module_param(ple_window, int, S_IRUGO);
168
169 /* Default doubles per-vcpu window every exit. */
170 static int ple_window_grow = KVM_VMX_DEFAULT_PLE_WINDOW_GROW;
171 module_param(ple_window_grow, int, S_IRUGO);
172
173 /* Default resets per-vcpu window every exit to ple_window. */
174 static int ple_window_shrink = KVM_VMX_DEFAULT_PLE_WINDOW_SHRINK;
175 module_param(ple_window_shrink, int, S_IRUGO);
176
177 /* Default is to compute the maximum so we can never overflow. */
178 static int ple_window_actual_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
179 static int ple_window_max = KVM_VMX_DEFAULT_PLE_WINDOW_MAX;
180 module_param(ple_window_max, int, S_IRUGO);
181
182 extern const ulong vmx_return;
183
184 #define NR_AUTOLOAD_MSRS 8
185 #define VMCS02_POOL_SIZE 1
186
187 struct vmcs {
188 u32 revision_id;
189 u32 abort;
190 char data[0];
191 };
192
193 /*
194 * Track a VMCS that may be loaded on a certain CPU. If it is (cpu!=-1), also
195 * remember whether it was VMLAUNCHed, and maintain a linked list of all VMCSs
196 * loaded on this CPU (so we can clear them if the CPU goes down).
197 */
198 struct loaded_vmcs {
199 struct vmcs *vmcs;
200 struct vmcs *shadow_vmcs;
201 int cpu;
202 int launched;
203 struct list_head loaded_vmcss_on_cpu_link;
204 };
205
206 struct shared_msr_entry {
207 unsigned index;
208 u64 data;
209 u64 mask;
210 };
211
212 /*
213 * struct vmcs12 describes the state that our guest hypervisor (L1) keeps for a
214 * single nested guest (L2), hence the name vmcs12. Any VMX implementation has
215 * a VMCS structure, and vmcs12 is our emulated VMX's VMCS. This structure is
216 * stored in guest memory specified by VMPTRLD, but is opaque to the guest,
217 * which must access it using VMREAD/VMWRITE/VMCLEAR instructions.
218 * More than one of these structures may exist, if L1 runs multiple L2 guests.
219 * nested_vmx_run() will use the data here to build a vmcs02: a VMCS for the
220 * underlying hardware which will be used to run L2.
221 * This structure is packed to ensure that its layout is identical across
222 * machines (necessary for live migration).
223 * If there are changes in this struct, VMCS12_REVISION must be changed.
224 */
225 typedef u64 natural_width;
226 struct __packed vmcs12 {
227 /* According to the Intel spec, a VMCS region must start with the
228 * following two fields. Then follow implementation-specific data.
229 */
230 u32 revision_id;
231 u32 abort;
232
233 u32 launch_state; /* set to 0 by VMCLEAR, to 1 by VMLAUNCH */
234 u32 padding[7]; /* room for future expansion */
235
236 u64 io_bitmap_a;
237 u64 io_bitmap_b;
238 u64 msr_bitmap;
239 u64 vm_exit_msr_store_addr;
240 u64 vm_exit_msr_load_addr;
241 u64 vm_entry_msr_load_addr;
242 u64 tsc_offset;
243 u64 virtual_apic_page_addr;
244 u64 apic_access_addr;
245 u64 posted_intr_desc_addr;
246 u64 ept_pointer;
247 u64 eoi_exit_bitmap0;
248 u64 eoi_exit_bitmap1;
249 u64 eoi_exit_bitmap2;
250 u64 eoi_exit_bitmap3;
251 u64 xss_exit_bitmap;
252 u64 guest_physical_address;
253 u64 vmcs_link_pointer;
254 u64 guest_ia32_debugctl;
255 u64 guest_ia32_pat;
256 u64 guest_ia32_efer;
257 u64 guest_ia32_perf_global_ctrl;
258 u64 guest_pdptr0;
259 u64 guest_pdptr1;
260 u64 guest_pdptr2;
261 u64 guest_pdptr3;
262 u64 guest_bndcfgs;
263 u64 host_ia32_pat;
264 u64 host_ia32_efer;
265 u64 host_ia32_perf_global_ctrl;
266 u64 padding64[8]; /* room for future expansion */
267 /*
268 * To allow migration of L1 (complete with its L2 guests) between
269 * machines of different natural widths (32 or 64 bit), we cannot have
270 * unsigned long fields with no explict size. We use u64 (aliased
271 * natural_width) instead. Luckily, x86 is little-endian.
272 */
273 natural_width cr0_guest_host_mask;
274 natural_width cr4_guest_host_mask;
275 natural_width cr0_read_shadow;
276 natural_width cr4_read_shadow;
277 natural_width cr3_target_value0;
278 natural_width cr3_target_value1;
279 natural_width cr3_target_value2;
280 natural_width cr3_target_value3;
281 natural_width exit_qualification;
282 natural_width guest_linear_address;
283 natural_width guest_cr0;
284 natural_width guest_cr3;
285 natural_width guest_cr4;
286 natural_width guest_es_base;
287 natural_width guest_cs_base;
288 natural_width guest_ss_base;
289 natural_width guest_ds_base;
290 natural_width guest_fs_base;
291 natural_width guest_gs_base;
292 natural_width guest_ldtr_base;
293 natural_width guest_tr_base;
294 natural_width guest_gdtr_base;
295 natural_width guest_idtr_base;
296 natural_width guest_dr7;
297 natural_width guest_rsp;
298 natural_width guest_rip;
299 natural_width guest_rflags;
300 natural_width guest_pending_dbg_exceptions;
301 natural_width guest_sysenter_esp;
302 natural_width guest_sysenter_eip;
303 natural_width host_cr0;
304 natural_width host_cr3;
305 natural_width host_cr4;
306 natural_width host_fs_base;
307 natural_width host_gs_base;
308 natural_width host_tr_base;
309 natural_width host_gdtr_base;
310 natural_width host_idtr_base;
311 natural_width host_ia32_sysenter_esp;
312 natural_width host_ia32_sysenter_eip;
313 natural_width host_rsp;
314 natural_width host_rip;
315 natural_width paddingl[8]; /* room for future expansion */
316 u32 pin_based_vm_exec_control;
317 u32 cpu_based_vm_exec_control;
318 u32 exception_bitmap;
319 u32 page_fault_error_code_mask;
320 u32 page_fault_error_code_match;
321 u32 cr3_target_count;
322 u32 vm_exit_controls;
323 u32 vm_exit_msr_store_count;
324 u32 vm_exit_msr_load_count;
325 u32 vm_entry_controls;
326 u32 vm_entry_msr_load_count;
327 u32 vm_entry_intr_info_field;
328 u32 vm_entry_exception_error_code;
329 u32 vm_entry_instruction_len;
330 u32 tpr_threshold;
331 u32 secondary_vm_exec_control;
332 u32 vm_instruction_error;
333 u32 vm_exit_reason;
334 u32 vm_exit_intr_info;
335 u32 vm_exit_intr_error_code;
336 u32 idt_vectoring_info_field;
337 u32 idt_vectoring_error_code;
338 u32 vm_exit_instruction_len;
339 u32 vmx_instruction_info;
340 u32 guest_es_limit;
341 u32 guest_cs_limit;
342 u32 guest_ss_limit;
343 u32 guest_ds_limit;
344 u32 guest_fs_limit;
345 u32 guest_gs_limit;
346 u32 guest_ldtr_limit;
347 u32 guest_tr_limit;
348 u32 guest_gdtr_limit;
349 u32 guest_idtr_limit;
350 u32 guest_es_ar_bytes;
351 u32 guest_cs_ar_bytes;
352 u32 guest_ss_ar_bytes;
353 u32 guest_ds_ar_bytes;
354 u32 guest_fs_ar_bytes;
355 u32 guest_gs_ar_bytes;
356 u32 guest_ldtr_ar_bytes;
357 u32 guest_tr_ar_bytes;
358 u32 guest_interruptibility_info;
359 u32 guest_activity_state;
360 u32 guest_sysenter_cs;
361 u32 host_ia32_sysenter_cs;
362 u32 vmx_preemption_timer_value;
363 u32 padding32[7]; /* room for future expansion */
364 u16 virtual_processor_id;
365 u16 posted_intr_nv;
366 u16 guest_es_selector;
367 u16 guest_cs_selector;
368 u16 guest_ss_selector;
369 u16 guest_ds_selector;
370 u16 guest_fs_selector;
371 u16 guest_gs_selector;
372 u16 guest_ldtr_selector;
373 u16 guest_tr_selector;
374 u16 guest_intr_status;
375 u16 host_es_selector;
376 u16 host_cs_selector;
377 u16 host_ss_selector;
378 u16 host_ds_selector;
379 u16 host_fs_selector;
380 u16 host_gs_selector;
381 u16 host_tr_selector;
382 };
383
384 /*
385 * VMCS12_REVISION is an arbitrary id that should be changed if the content or
386 * layout of struct vmcs12 is changed. MSR_IA32_VMX_BASIC returns this id, and
387 * VMPTRLD verifies that the VMCS region that L1 is loading contains this id.
388 */
389 #define VMCS12_REVISION 0x11e57ed0
390
391 /*
392 * VMCS12_SIZE is the number of bytes L1 should allocate for the VMXON region
393 * and any VMCS region. Although only sizeof(struct vmcs12) are used by the
394 * current implementation, 4K are reserved to avoid future complications.
395 */
396 #define VMCS12_SIZE 0x1000
397
398 /* Used to remember the last vmcs02 used for some recently used vmcs12s */
399 struct vmcs02_list {
400 struct list_head list;
401 gpa_t vmptr;
402 struct loaded_vmcs vmcs02;
403 };
404
405 /*
406 * The nested_vmx structure is part of vcpu_vmx, and holds information we need
407 * for correct emulation of VMX (i.e., nested VMX) on this vcpu.
408 */
409 struct nested_vmx {
410 /* Has the level1 guest done vmxon? */
411 bool vmxon;
412 gpa_t vmxon_ptr;
413
414 /* The guest-physical address of the current VMCS L1 keeps for L2 */
415 gpa_t current_vmptr;
416 /* The host-usable pointer to the above */
417 struct page *current_vmcs12_page;
418 struct vmcs12 *current_vmcs12;
419 /*
420 * Cache of the guest's VMCS, existing outside of guest memory.
421 * Loaded from guest memory during VMPTRLD. Flushed to guest
422 * memory during VMXOFF, VMCLEAR, VMPTRLD.
423 */
424 struct vmcs12 *cached_vmcs12;
425 /*
426 * Indicates if the shadow vmcs must be updated with the
427 * data hold by vmcs12
428 */
429 bool sync_shadow_vmcs;
430
431 /* vmcs02_list cache of VMCSs recently used to run L2 guests */
432 struct list_head vmcs02_pool;
433 int vmcs02_num;
434 bool change_vmcs01_virtual_x2apic_mode;
435 /* L2 must run next, and mustn't decide to exit to L1. */
436 bool nested_run_pending;
437 /*
438 * Guest pages referred to in vmcs02 with host-physical pointers, so
439 * we must keep them pinned while L2 runs.
440 */
441 struct page *apic_access_page;
442 struct page *virtual_apic_page;
443 struct page *pi_desc_page;
444 struct pi_desc *pi_desc;
445 bool pi_pending;
446 u16 posted_intr_nv;
447
448 unsigned long *msr_bitmap;
449
450 struct hrtimer preemption_timer;
451 bool preemption_timer_expired;
452
453 /* to migrate it to L2 if VM_ENTRY_LOAD_DEBUG_CONTROLS is off */
454 u64 vmcs01_debugctl;
455
456 u16 vpid02;
457 u16 last_vpid;
458
459 /*
460 * We only store the "true" versions of the VMX capability MSRs. We
461 * generate the "non-true" versions by setting the must-be-1 bits
462 * according to the SDM.
463 */
464 u32 nested_vmx_procbased_ctls_low;
465 u32 nested_vmx_procbased_ctls_high;
466 u32 nested_vmx_secondary_ctls_low;
467 u32 nested_vmx_secondary_ctls_high;
468 u32 nested_vmx_pinbased_ctls_low;
469 u32 nested_vmx_pinbased_ctls_high;
470 u32 nested_vmx_exit_ctls_low;
471 u32 nested_vmx_exit_ctls_high;
472 u32 nested_vmx_entry_ctls_low;
473 u32 nested_vmx_entry_ctls_high;
474 u32 nested_vmx_misc_low;
475 u32 nested_vmx_misc_high;
476 u32 nested_vmx_ept_caps;
477 u32 nested_vmx_vpid_caps;
478 u64 nested_vmx_basic;
479 u64 nested_vmx_cr0_fixed0;
480 u64 nested_vmx_cr0_fixed1;
481 u64 nested_vmx_cr4_fixed0;
482 u64 nested_vmx_cr4_fixed1;
483 u64 nested_vmx_vmcs_enum;
484 };
485
486 #define POSTED_INTR_ON 0
487 #define POSTED_INTR_SN 1
488
489 /* Posted-Interrupt Descriptor */
490 struct pi_desc {
491 u32 pir[8]; /* Posted interrupt requested */
492 union {
493 struct {
494 /* bit 256 - Outstanding Notification */
495 u16 on : 1,
496 /* bit 257 - Suppress Notification */
497 sn : 1,
498 /* bit 271:258 - Reserved */
499 rsvd_1 : 14;
500 /* bit 279:272 - Notification Vector */
501 u8 nv;
502 /* bit 287:280 - Reserved */
503 u8 rsvd_2;
504 /* bit 319:288 - Notification Destination */
505 u32 ndst;
506 };
507 u64 control;
508 };
509 u32 rsvd[6];
510 } __aligned(64);
511
512 static bool pi_test_and_set_on(struct pi_desc *pi_desc)
513 {
514 return test_and_set_bit(POSTED_INTR_ON,
515 (unsigned long *)&pi_desc->control);
516 }
517
518 static bool pi_test_and_clear_on(struct pi_desc *pi_desc)
519 {
520 return test_and_clear_bit(POSTED_INTR_ON,
521 (unsigned long *)&pi_desc->control);
522 }
523
524 static int pi_test_and_set_pir(int vector, struct pi_desc *pi_desc)
525 {
526 return test_and_set_bit(vector, (unsigned long *)pi_desc->pir);
527 }
528
529 static inline void pi_clear_sn(struct pi_desc *pi_desc)
530 {
531 return clear_bit(POSTED_INTR_SN,
532 (unsigned long *)&pi_desc->control);
533 }
534
535 static inline void pi_set_sn(struct pi_desc *pi_desc)
536 {
537 return set_bit(POSTED_INTR_SN,
538 (unsigned long *)&pi_desc->control);
539 }
540
541 static inline void pi_clear_on(struct pi_desc *pi_desc)
542 {
543 clear_bit(POSTED_INTR_ON,
544 (unsigned long *)&pi_desc->control);
545 }
546
547 static inline int pi_test_on(struct pi_desc *pi_desc)
548 {
549 return test_bit(POSTED_INTR_ON,
550 (unsigned long *)&pi_desc->control);
551 }
552
553 static inline int pi_test_sn(struct pi_desc *pi_desc)
554 {
555 return test_bit(POSTED_INTR_SN,
556 (unsigned long *)&pi_desc->control);
557 }
558
559 struct vcpu_vmx {
560 struct kvm_vcpu vcpu;
561 unsigned long host_rsp;
562 u8 fail;
563 bool nmi_known_unmasked;
564 u32 exit_intr_info;
565 u32 idt_vectoring_info;
566 ulong rflags;
567 struct shared_msr_entry *guest_msrs;
568 int nmsrs;
569 int save_nmsrs;
570 unsigned long host_idt_base;
571 #ifdef CONFIG_X86_64
572 u64 msr_host_kernel_gs_base;
573 u64 msr_guest_kernel_gs_base;
574 #endif
575 u32 vm_entry_controls_shadow;
576 u32 vm_exit_controls_shadow;
577 /*
578 * loaded_vmcs points to the VMCS currently used in this vcpu. For a
579 * non-nested (L1) guest, it always points to vmcs01. For a nested
580 * guest (L2), it points to a different VMCS.
581 */
582 struct loaded_vmcs vmcs01;
583 struct loaded_vmcs *loaded_vmcs;
584 bool __launched; /* temporary, used in vmx_vcpu_run */
585 struct msr_autoload {
586 unsigned nr;
587 struct vmx_msr_entry guest[NR_AUTOLOAD_MSRS];
588 struct vmx_msr_entry host[NR_AUTOLOAD_MSRS];
589 } msr_autoload;
590 struct {
591 int loaded;
592 u16 fs_sel, gs_sel, ldt_sel;
593 #ifdef CONFIG_X86_64
594 u16 ds_sel, es_sel;
595 #endif
596 int gs_ldt_reload_needed;
597 int fs_reload_needed;
598 u64 msr_host_bndcfgs;
599 unsigned long vmcs_host_cr4; /* May not match real cr4 */
600 } host_state;
601 struct {
602 int vm86_active;
603 ulong save_rflags;
604 struct kvm_segment segs[8];
605 } rmode;
606 struct {
607 u32 bitmask; /* 4 bits per segment (1 bit per field) */
608 struct kvm_save_segment {
609 u16 selector;
610 unsigned long base;
611 u32 limit;
612 u32 ar;
613 } seg[8];
614 } segment_cache;
615 int vpid;
616 bool emulation_required;
617
618 /* Support for vnmi-less CPUs */
619 int soft_vnmi_blocked;
620 ktime_t entry_time;
621 s64 vnmi_blocked_time;
622 u32 exit_reason;
623
624 /* Posted interrupt descriptor */
625 struct pi_desc pi_desc;
626
627 /* Support for a guest hypervisor (nested VMX) */
628 struct nested_vmx nested;
629
630 /* Dynamic PLE window. */
631 int ple_window;
632 bool ple_window_dirty;
633
634 /* Support for PML */
635 #define PML_ENTITY_NUM 512
636 struct page *pml_pg;
637
638 /* apic deadline value in host tsc */
639 u64 hv_deadline_tsc;
640
641 u64 current_tsc_ratio;
642
643 bool guest_pkru_valid;
644 u32 guest_pkru;
645 u32 host_pkru;
646
647 /*
648 * Only bits masked by msr_ia32_feature_control_valid_bits can be set in
649 * msr_ia32_feature_control. FEATURE_CONTROL_LOCKED is always included
650 * in msr_ia32_feature_control_valid_bits.
651 */
652 u64 msr_ia32_feature_control;
653 u64 msr_ia32_feature_control_valid_bits;
654 };
655
656 enum segment_cache_field {
657 SEG_FIELD_SEL = 0,
658 SEG_FIELD_BASE = 1,
659 SEG_FIELD_LIMIT = 2,
660 SEG_FIELD_AR = 3,
661
662 SEG_FIELD_NR = 4
663 };
664
665 static inline struct vcpu_vmx *to_vmx(struct kvm_vcpu *vcpu)
666 {
667 return container_of(vcpu, struct vcpu_vmx, vcpu);
668 }
669
670 static struct pi_desc *vcpu_to_pi_desc(struct kvm_vcpu *vcpu)
671 {
672 return &(to_vmx(vcpu)->pi_desc);
673 }
674
675 #define VMCS12_OFFSET(x) offsetof(struct vmcs12, x)
676 #define FIELD(number, name) [number] = VMCS12_OFFSET(name)
677 #define FIELD64(number, name) [number] = VMCS12_OFFSET(name), \
678 [number##_HIGH] = VMCS12_OFFSET(name)+4
679
680
681 static unsigned long shadow_read_only_fields[] = {
682 /*
683 * We do NOT shadow fields that are modified when L0
684 * traps and emulates any vmx instruction (e.g. VMPTRLD,
685 * VMXON...) executed by L1.
686 * For example, VM_INSTRUCTION_ERROR is read
687 * by L1 if a vmx instruction fails (part of the error path).
688 * Note the code assumes this logic. If for some reason
689 * we start shadowing these fields then we need to
690 * force a shadow sync when L0 emulates vmx instructions
691 * (e.g. force a sync if VM_INSTRUCTION_ERROR is modified
692 * by nested_vmx_failValid)
693 */
694 VM_EXIT_REASON,
695 VM_EXIT_INTR_INFO,
696 VM_EXIT_INSTRUCTION_LEN,
697 IDT_VECTORING_INFO_FIELD,
698 IDT_VECTORING_ERROR_CODE,
699 VM_EXIT_INTR_ERROR_CODE,
700 EXIT_QUALIFICATION,
701 GUEST_LINEAR_ADDRESS,
702 GUEST_PHYSICAL_ADDRESS
703 };
704 static int max_shadow_read_only_fields =
705 ARRAY_SIZE(shadow_read_only_fields);
706
707 static unsigned long shadow_read_write_fields[] = {
708 TPR_THRESHOLD,
709 GUEST_RIP,
710 GUEST_RSP,
711 GUEST_CR0,
712 GUEST_CR3,
713 GUEST_CR4,
714 GUEST_INTERRUPTIBILITY_INFO,
715 GUEST_RFLAGS,
716 GUEST_CS_SELECTOR,
717 GUEST_CS_AR_BYTES,
718 GUEST_CS_LIMIT,
719 GUEST_CS_BASE,
720 GUEST_ES_BASE,
721 GUEST_BNDCFGS,
722 CR0_GUEST_HOST_MASK,
723 CR0_READ_SHADOW,
724 CR4_READ_SHADOW,
725 TSC_OFFSET,
726 EXCEPTION_BITMAP,
727 CPU_BASED_VM_EXEC_CONTROL,
728 VM_ENTRY_EXCEPTION_ERROR_CODE,
729 VM_ENTRY_INTR_INFO_FIELD,
730 VM_ENTRY_INSTRUCTION_LEN,
731 VM_ENTRY_EXCEPTION_ERROR_CODE,
732 HOST_FS_BASE,
733 HOST_GS_BASE,
734 HOST_FS_SELECTOR,
735 HOST_GS_SELECTOR
736 };
737 static int max_shadow_read_write_fields =
738 ARRAY_SIZE(shadow_read_write_fields);
739
740 static const unsigned short vmcs_field_to_offset_table[] = {
741 FIELD(VIRTUAL_PROCESSOR_ID, virtual_processor_id),
742 FIELD(POSTED_INTR_NV, posted_intr_nv),
743 FIELD(GUEST_ES_SELECTOR, guest_es_selector),
744 FIELD(GUEST_CS_SELECTOR, guest_cs_selector),
745 FIELD(GUEST_SS_SELECTOR, guest_ss_selector),
746 FIELD(GUEST_DS_SELECTOR, guest_ds_selector),
747 FIELD(GUEST_FS_SELECTOR, guest_fs_selector),
748 FIELD(GUEST_GS_SELECTOR, guest_gs_selector),
749 FIELD(GUEST_LDTR_SELECTOR, guest_ldtr_selector),
750 FIELD(GUEST_TR_SELECTOR, guest_tr_selector),
751 FIELD(GUEST_INTR_STATUS, guest_intr_status),
752 FIELD(HOST_ES_SELECTOR, host_es_selector),
753 FIELD(HOST_CS_SELECTOR, host_cs_selector),
754 FIELD(HOST_SS_SELECTOR, host_ss_selector),
755 FIELD(HOST_DS_SELECTOR, host_ds_selector),
756 FIELD(HOST_FS_SELECTOR, host_fs_selector),
757 FIELD(HOST_GS_SELECTOR, host_gs_selector),
758 FIELD(HOST_TR_SELECTOR, host_tr_selector),
759 FIELD64(IO_BITMAP_A, io_bitmap_a),
760 FIELD64(IO_BITMAP_B, io_bitmap_b),
761 FIELD64(MSR_BITMAP, msr_bitmap),
762 FIELD64(VM_EXIT_MSR_STORE_ADDR, vm_exit_msr_store_addr),
763 FIELD64(VM_EXIT_MSR_LOAD_ADDR, vm_exit_msr_load_addr),
764 FIELD64(VM_ENTRY_MSR_LOAD_ADDR, vm_entry_msr_load_addr),
765 FIELD64(TSC_OFFSET, tsc_offset),
766 FIELD64(VIRTUAL_APIC_PAGE_ADDR, virtual_apic_page_addr),
767 FIELD64(APIC_ACCESS_ADDR, apic_access_addr),
768 FIELD64(POSTED_INTR_DESC_ADDR, posted_intr_desc_addr),
769 FIELD64(EPT_POINTER, ept_pointer),
770 FIELD64(EOI_EXIT_BITMAP0, eoi_exit_bitmap0),
771 FIELD64(EOI_EXIT_BITMAP1, eoi_exit_bitmap1),
772 FIELD64(EOI_EXIT_BITMAP2, eoi_exit_bitmap2),
773 FIELD64(EOI_EXIT_BITMAP3, eoi_exit_bitmap3),
774 FIELD64(XSS_EXIT_BITMAP, xss_exit_bitmap),
775 FIELD64(GUEST_PHYSICAL_ADDRESS, guest_physical_address),
776 FIELD64(VMCS_LINK_POINTER, vmcs_link_pointer),
777 FIELD64(GUEST_IA32_DEBUGCTL, guest_ia32_debugctl),
778 FIELD64(GUEST_IA32_PAT, guest_ia32_pat),
779 FIELD64(GUEST_IA32_EFER, guest_ia32_efer),
780 FIELD64(GUEST_IA32_PERF_GLOBAL_CTRL, guest_ia32_perf_global_ctrl),
781 FIELD64(GUEST_PDPTR0, guest_pdptr0),
782 FIELD64(GUEST_PDPTR1, guest_pdptr1),
783 FIELD64(GUEST_PDPTR2, guest_pdptr2),
784 FIELD64(GUEST_PDPTR3, guest_pdptr3),
785 FIELD64(GUEST_BNDCFGS, guest_bndcfgs),
786 FIELD64(HOST_IA32_PAT, host_ia32_pat),
787 FIELD64(HOST_IA32_EFER, host_ia32_efer),
788 FIELD64(HOST_IA32_PERF_GLOBAL_CTRL, host_ia32_perf_global_ctrl),
789 FIELD(PIN_BASED_VM_EXEC_CONTROL, pin_based_vm_exec_control),
790 FIELD(CPU_BASED_VM_EXEC_CONTROL, cpu_based_vm_exec_control),
791 FIELD(EXCEPTION_BITMAP, exception_bitmap),
792 FIELD(PAGE_FAULT_ERROR_CODE_MASK, page_fault_error_code_mask),
793 FIELD(PAGE_FAULT_ERROR_CODE_MATCH, page_fault_error_code_match),
794 FIELD(CR3_TARGET_COUNT, cr3_target_count),
795 FIELD(VM_EXIT_CONTROLS, vm_exit_controls),
796 FIELD(VM_EXIT_MSR_STORE_COUNT, vm_exit_msr_store_count),
797 FIELD(VM_EXIT_MSR_LOAD_COUNT, vm_exit_msr_load_count),
798 FIELD(VM_ENTRY_CONTROLS, vm_entry_controls),
799 FIELD(VM_ENTRY_MSR_LOAD_COUNT, vm_entry_msr_load_count),
800 FIELD(VM_ENTRY_INTR_INFO_FIELD, vm_entry_intr_info_field),
801 FIELD(VM_ENTRY_EXCEPTION_ERROR_CODE, vm_entry_exception_error_code),
802 FIELD(VM_ENTRY_INSTRUCTION_LEN, vm_entry_instruction_len),
803 FIELD(TPR_THRESHOLD, tpr_threshold),
804 FIELD(SECONDARY_VM_EXEC_CONTROL, secondary_vm_exec_control),
805 FIELD(VM_INSTRUCTION_ERROR, vm_instruction_error),
806 FIELD(VM_EXIT_REASON, vm_exit_reason),
807 FIELD(VM_EXIT_INTR_INFO, vm_exit_intr_info),
808 FIELD(VM_EXIT_INTR_ERROR_CODE, vm_exit_intr_error_code),
809 FIELD(IDT_VECTORING_INFO_FIELD, idt_vectoring_info_field),
810 FIELD(IDT_VECTORING_ERROR_CODE, idt_vectoring_error_code),
811 FIELD(VM_EXIT_INSTRUCTION_LEN, vm_exit_instruction_len),
812 FIELD(VMX_INSTRUCTION_INFO, vmx_instruction_info),
813 FIELD(GUEST_ES_LIMIT, guest_es_limit),
814 FIELD(GUEST_CS_LIMIT, guest_cs_limit),
815 FIELD(GUEST_SS_LIMIT, guest_ss_limit),
816 FIELD(GUEST_DS_LIMIT, guest_ds_limit),
817 FIELD(GUEST_FS_LIMIT, guest_fs_limit),
818 FIELD(GUEST_GS_LIMIT, guest_gs_limit),
819 FIELD(GUEST_LDTR_LIMIT, guest_ldtr_limit),
820 FIELD(GUEST_TR_LIMIT, guest_tr_limit),
821 FIELD(GUEST_GDTR_LIMIT, guest_gdtr_limit),
822 FIELD(GUEST_IDTR_LIMIT, guest_idtr_limit),
823 FIELD(GUEST_ES_AR_BYTES, guest_es_ar_bytes),
824 FIELD(GUEST_CS_AR_BYTES, guest_cs_ar_bytes),
825 FIELD(GUEST_SS_AR_BYTES, guest_ss_ar_bytes),
826 FIELD(GUEST_DS_AR_BYTES, guest_ds_ar_bytes),
827 FIELD(GUEST_FS_AR_BYTES, guest_fs_ar_bytes),
828 FIELD(GUEST_GS_AR_BYTES, guest_gs_ar_bytes),
829 FIELD(GUEST_LDTR_AR_BYTES, guest_ldtr_ar_bytes),
830 FIELD(GUEST_TR_AR_BYTES, guest_tr_ar_bytes),
831 FIELD(GUEST_INTERRUPTIBILITY_INFO, guest_interruptibility_info),
832 FIELD(GUEST_ACTIVITY_STATE, guest_activity_state),
833 FIELD(GUEST_SYSENTER_CS, guest_sysenter_cs),
834 FIELD(HOST_IA32_SYSENTER_CS, host_ia32_sysenter_cs),
835 FIELD(VMX_PREEMPTION_TIMER_VALUE, vmx_preemption_timer_value),
836 FIELD(CR0_GUEST_HOST_MASK, cr0_guest_host_mask),
837 FIELD(CR4_GUEST_HOST_MASK, cr4_guest_host_mask),
838 FIELD(CR0_READ_SHADOW, cr0_read_shadow),
839 FIELD(CR4_READ_SHADOW, cr4_read_shadow),
840 FIELD(CR3_TARGET_VALUE0, cr3_target_value0),
841 FIELD(CR3_TARGET_VALUE1, cr3_target_value1),
842 FIELD(CR3_TARGET_VALUE2, cr3_target_value2),
843 FIELD(CR3_TARGET_VALUE3, cr3_target_value3),
844 FIELD(EXIT_QUALIFICATION, exit_qualification),
845 FIELD(GUEST_LINEAR_ADDRESS, guest_linear_address),
846 FIELD(GUEST_CR0, guest_cr0),
847 FIELD(GUEST_CR3, guest_cr3),
848 FIELD(GUEST_CR4, guest_cr4),
849 FIELD(GUEST_ES_BASE, guest_es_base),
850 FIELD(GUEST_CS_BASE, guest_cs_base),
851 FIELD(GUEST_SS_BASE, guest_ss_base),
852 FIELD(GUEST_DS_BASE, guest_ds_base),
853 FIELD(GUEST_FS_BASE, guest_fs_base),
854 FIELD(GUEST_GS_BASE, guest_gs_base),
855 FIELD(GUEST_LDTR_BASE, guest_ldtr_base),
856 FIELD(GUEST_TR_BASE, guest_tr_base),
857 FIELD(GUEST_GDTR_BASE, guest_gdtr_base),
858 FIELD(GUEST_IDTR_BASE, guest_idtr_base),
859 FIELD(GUEST_DR7, guest_dr7),
860 FIELD(GUEST_RSP, guest_rsp),
861 FIELD(GUEST_RIP, guest_rip),
862 FIELD(GUEST_RFLAGS, guest_rflags),
863 FIELD(GUEST_PENDING_DBG_EXCEPTIONS, guest_pending_dbg_exceptions),
864 FIELD(GUEST_SYSENTER_ESP, guest_sysenter_esp),
865 FIELD(GUEST_SYSENTER_EIP, guest_sysenter_eip),
866 FIELD(HOST_CR0, host_cr0),
867 FIELD(HOST_CR3, host_cr3),
868 FIELD(HOST_CR4, host_cr4),
869 FIELD(HOST_FS_BASE, host_fs_base),
870 FIELD(HOST_GS_BASE, host_gs_base),
871 FIELD(HOST_TR_BASE, host_tr_base),
872 FIELD(HOST_GDTR_BASE, host_gdtr_base),
873 FIELD(HOST_IDTR_BASE, host_idtr_base),
874 FIELD(HOST_IA32_SYSENTER_ESP, host_ia32_sysenter_esp),
875 FIELD(HOST_IA32_SYSENTER_EIP, host_ia32_sysenter_eip),
876 FIELD(HOST_RSP, host_rsp),
877 FIELD(HOST_RIP, host_rip),
878 };
879
880 static inline short vmcs_field_to_offset(unsigned long field)
881 {
882 BUILD_BUG_ON(ARRAY_SIZE(vmcs_field_to_offset_table) > SHRT_MAX);
883
884 if (field >= ARRAY_SIZE(vmcs_field_to_offset_table) ||
885 vmcs_field_to_offset_table[field] == 0)
886 return -ENOENT;
887
888 return vmcs_field_to_offset_table[field];
889 }
890
891 static inline struct vmcs12 *get_vmcs12(struct kvm_vcpu *vcpu)
892 {
893 return to_vmx(vcpu)->nested.cached_vmcs12;
894 }
895
896 static struct page *nested_get_page(struct kvm_vcpu *vcpu, gpa_t addr)
897 {
898 struct page *page = kvm_vcpu_gfn_to_page(vcpu, addr >> PAGE_SHIFT);
899 if (is_error_page(page))
900 return NULL;
901
902 return page;
903 }
904
905 static void nested_release_page(struct page *page)
906 {
907 kvm_release_page_dirty(page);
908 }
909
910 static void nested_release_page_clean(struct page *page)
911 {
912 kvm_release_page_clean(page);
913 }
914
915 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu);
916 static u64 construct_eptp(unsigned long root_hpa);
917 static void kvm_cpu_vmxon(u64 addr);
918 static void kvm_cpu_vmxoff(void);
919 static bool vmx_xsaves_supported(void);
920 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr);
921 static void vmx_set_segment(struct kvm_vcpu *vcpu,
922 struct kvm_segment *var, int seg);
923 static void vmx_get_segment(struct kvm_vcpu *vcpu,
924 struct kvm_segment *var, int seg);
925 static bool guest_state_valid(struct kvm_vcpu *vcpu);
926 static u32 vmx_segment_access_rights(struct kvm_segment *var);
927 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
928 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
929 static int alloc_identity_pagetable(struct kvm *kvm);
930
931 static DEFINE_PER_CPU(struct vmcs *, vmxarea);
932 static DEFINE_PER_CPU(struct vmcs *, current_vmcs);
933 /*
934 * We maintain a per-CPU linked-list of VMCS loaded on that CPU. This is needed
935 * when a CPU is brought down, and we need to VMCLEAR all VMCSs loaded on it.
936 */
937 static DEFINE_PER_CPU(struct list_head, loaded_vmcss_on_cpu);
938 static DEFINE_PER_CPU(struct desc_ptr, host_gdt);
939
940 /*
941 * We maintian a per-CPU linked-list of vCPU, so in wakeup_handler() we
942 * can find which vCPU should be waken up.
943 */
944 static DEFINE_PER_CPU(struct list_head, blocked_vcpu_on_cpu);
945 static DEFINE_PER_CPU(spinlock_t, blocked_vcpu_on_cpu_lock);
946
947 enum {
948 VMX_IO_BITMAP_A,
949 VMX_IO_BITMAP_B,
950 VMX_MSR_BITMAP_LEGACY,
951 VMX_MSR_BITMAP_LONGMODE,
952 VMX_MSR_BITMAP_LEGACY_X2APIC_APICV,
953 VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV,
954 VMX_MSR_BITMAP_LEGACY_X2APIC,
955 VMX_MSR_BITMAP_LONGMODE_X2APIC,
956 VMX_VMREAD_BITMAP,
957 VMX_VMWRITE_BITMAP,
958 VMX_BITMAP_NR
959 };
960
961 static unsigned long *vmx_bitmap[VMX_BITMAP_NR];
962
963 #define vmx_io_bitmap_a (vmx_bitmap[VMX_IO_BITMAP_A])
964 #define vmx_io_bitmap_b (vmx_bitmap[VMX_IO_BITMAP_B])
965 #define vmx_msr_bitmap_legacy (vmx_bitmap[VMX_MSR_BITMAP_LEGACY])
966 #define vmx_msr_bitmap_longmode (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE])
967 #define vmx_msr_bitmap_legacy_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC_APICV])
968 #define vmx_msr_bitmap_longmode_x2apic_apicv (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC_APICV])
969 #define vmx_msr_bitmap_legacy_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LEGACY_X2APIC])
970 #define vmx_msr_bitmap_longmode_x2apic (vmx_bitmap[VMX_MSR_BITMAP_LONGMODE_X2APIC])
971 #define vmx_vmread_bitmap (vmx_bitmap[VMX_VMREAD_BITMAP])
972 #define vmx_vmwrite_bitmap (vmx_bitmap[VMX_VMWRITE_BITMAP])
973
974 static bool cpu_has_load_ia32_efer;
975 static bool cpu_has_load_perf_global_ctrl;
976
977 static DECLARE_BITMAP(vmx_vpid_bitmap, VMX_NR_VPIDS);
978 static DEFINE_SPINLOCK(vmx_vpid_lock);
979
980 static struct vmcs_config {
981 int size;
982 int order;
983 u32 basic_cap;
984 u32 revision_id;
985 u32 pin_based_exec_ctrl;
986 u32 cpu_based_exec_ctrl;
987 u32 cpu_based_2nd_exec_ctrl;
988 u32 vmexit_ctrl;
989 u32 vmentry_ctrl;
990 } vmcs_config;
991
992 static struct vmx_capability {
993 u32 ept;
994 u32 vpid;
995 } vmx_capability;
996
997 #define VMX_SEGMENT_FIELD(seg) \
998 [VCPU_SREG_##seg] = { \
999 .selector = GUEST_##seg##_SELECTOR, \
1000 .base = GUEST_##seg##_BASE, \
1001 .limit = GUEST_##seg##_LIMIT, \
1002 .ar_bytes = GUEST_##seg##_AR_BYTES, \
1003 }
1004
1005 static const struct kvm_vmx_segment_field {
1006 unsigned selector;
1007 unsigned base;
1008 unsigned limit;
1009 unsigned ar_bytes;
1010 } kvm_vmx_segment_fields[] = {
1011 VMX_SEGMENT_FIELD(CS),
1012 VMX_SEGMENT_FIELD(DS),
1013 VMX_SEGMENT_FIELD(ES),
1014 VMX_SEGMENT_FIELD(FS),
1015 VMX_SEGMENT_FIELD(GS),
1016 VMX_SEGMENT_FIELD(SS),
1017 VMX_SEGMENT_FIELD(TR),
1018 VMX_SEGMENT_FIELD(LDTR),
1019 };
1020
1021 static u64 host_efer;
1022
1023 static void ept_save_pdptrs(struct kvm_vcpu *vcpu);
1024
1025 /*
1026 * Keep MSR_STAR at the end, as setup_msrs() will try to optimize it
1027 * away by decrementing the array size.
1028 */
1029 static const u32 vmx_msr_index[] = {
1030 #ifdef CONFIG_X86_64
1031 MSR_SYSCALL_MASK, MSR_LSTAR, MSR_CSTAR,
1032 #endif
1033 MSR_EFER, MSR_TSC_AUX, MSR_STAR,
1034 };
1035
1036 static inline bool is_exception_n(u32 intr_info, u8 vector)
1037 {
1038 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1039 INTR_INFO_VALID_MASK)) ==
1040 (INTR_TYPE_HARD_EXCEPTION | vector | INTR_INFO_VALID_MASK);
1041 }
1042
1043 static inline bool is_debug(u32 intr_info)
1044 {
1045 return is_exception_n(intr_info, DB_VECTOR);
1046 }
1047
1048 static inline bool is_breakpoint(u32 intr_info)
1049 {
1050 return is_exception_n(intr_info, BP_VECTOR);
1051 }
1052
1053 static inline bool is_page_fault(u32 intr_info)
1054 {
1055 return is_exception_n(intr_info, PF_VECTOR);
1056 }
1057
1058 static inline bool is_no_device(u32 intr_info)
1059 {
1060 return is_exception_n(intr_info, NM_VECTOR);
1061 }
1062
1063 static inline bool is_invalid_opcode(u32 intr_info)
1064 {
1065 return is_exception_n(intr_info, UD_VECTOR);
1066 }
1067
1068 static inline bool is_external_interrupt(u32 intr_info)
1069 {
1070 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1071 == (INTR_TYPE_EXT_INTR | INTR_INFO_VALID_MASK);
1072 }
1073
1074 static inline bool is_machine_check(u32 intr_info)
1075 {
1076 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VECTOR_MASK |
1077 INTR_INFO_VALID_MASK)) ==
1078 (INTR_TYPE_HARD_EXCEPTION | MC_VECTOR | INTR_INFO_VALID_MASK);
1079 }
1080
1081 static inline bool cpu_has_vmx_msr_bitmap(void)
1082 {
1083 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_USE_MSR_BITMAPS;
1084 }
1085
1086 static inline bool cpu_has_vmx_tpr_shadow(void)
1087 {
1088 return vmcs_config.cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW;
1089 }
1090
1091 static inline bool cpu_need_tpr_shadow(struct kvm_vcpu *vcpu)
1092 {
1093 return cpu_has_vmx_tpr_shadow() && lapic_in_kernel(vcpu);
1094 }
1095
1096 static inline bool cpu_has_secondary_exec_ctrls(void)
1097 {
1098 return vmcs_config.cpu_based_exec_ctrl &
1099 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
1100 }
1101
1102 static inline bool cpu_has_vmx_virtualize_apic_accesses(void)
1103 {
1104 return vmcs_config.cpu_based_2nd_exec_ctrl &
1105 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
1106 }
1107
1108 static inline bool cpu_has_vmx_virtualize_x2apic_mode(void)
1109 {
1110 return vmcs_config.cpu_based_2nd_exec_ctrl &
1111 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
1112 }
1113
1114 static inline bool cpu_has_vmx_apic_register_virt(void)
1115 {
1116 return vmcs_config.cpu_based_2nd_exec_ctrl &
1117 SECONDARY_EXEC_APIC_REGISTER_VIRT;
1118 }
1119
1120 static inline bool cpu_has_vmx_virtual_intr_delivery(void)
1121 {
1122 return vmcs_config.cpu_based_2nd_exec_ctrl &
1123 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY;
1124 }
1125
1126 /*
1127 * Comment's format: document - errata name - stepping - processor name.
1128 * Refer from
1129 * https://www.virtualbox.org/svn/vbox/trunk/src/VBox/VMM/VMMR0/HMR0.cpp
1130 */
1131 static u32 vmx_preemption_cpu_tfms[] = {
1132 /* 323344.pdf - BA86 - D0 - Xeon 7500 Series */
1133 0x000206E6,
1134 /* 323056.pdf - AAX65 - C2 - Xeon L3406 */
1135 /* 322814.pdf - AAT59 - C2 - i7-600, i5-500, i5-400 and i3-300 Mobile */
1136 /* 322911.pdf - AAU65 - C2 - i5-600, i3-500 Desktop and Pentium G6950 */
1137 0x00020652,
1138 /* 322911.pdf - AAU65 - K0 - i5-600, i3-500 Desktop and Pentium G6950 */
1139 0x00020655,
1140 /* 322373.pdf - AAO95 - B1 - Xeon 3400 Series */
1141 /* 322166.pdf - AAN92 - B1 - i7-800 and i5-700 Desktop */
1142 /*
1143 * 320767.pdf - AAP86 - B1 -
1144 * i7-900 Mobile Extreme, i7-800 and i7-700 Mobile
1145 */
1146 0x000106E5,
1147 /* 321333.pdf - AAM126 - C0 - Xeon 3500 */
1148 0x000106A0,
1149 /* 321333.pdf - AAM126 - C1 - Xeon 3500 */
1150 0x000106A1,
1151 /* 320836.pdf - AAJ124 - C0 - i7-900 Desktop Extreme and i7-900 Desktop */
1152 0x000106A4,
1153 /* 321333.pdf - AAM126 - D0 - Xeon 3500 */
1154 /* 321324.pdf - AAK139 - D0 - Xeon 5500 */
1155 /* 320836.pdf - AAJ124 - D0 - i7-900 Extreme and i7-900 Desktop */
1156 0x000106A5,
1157 };
1158
1159 static inline bool cpu_has_broken_vmx_preemption_timer(void)
1160 {
1161 u32 eax = cpuid_eax(0x00000001), i;
1162
1163 /* Clear the reserved bits */
1164 eax &= ~(0x3U << 14 | 0xfU << 28);
1165 for (i = 0; i < ARRAY_SIZE(vmx_preemption_cpu_tfms); i++)
1166 if (eax == vmx_preemption_cpu_tfms[i])
1167 return true;
1168
1169 return false;
1170 }
1171
1172 static inline bool cpu_has_vmx_preemption_timer(void)
1173 {
1174 return vmcs_config.pin_based_exec_ctrl &
1175 PIN_BASED_VMX_PREEMPTION_TIMER;
1176 }
1177
1178 static inline bool cpu_has_vmx_posted_intr(void)
1179 {
1180 return IS_ENABLED(CONFIG_X86_LOCAL_APIC) &&
1181 vmcs_config.pin_based_exec_ctrl & PIN_BASED_POSTED_INTR;
1182 }
1183
1184 static inline bool cpu_has_vmx_apicv(void)
1185 {
1186 return cpu_has_vmx_apic_register_virt() &&
1187 cpu_has_vmx_virtual_intr_delivery() &&
1188 cpu_has_vmx_posted_intr();
1189 }
1190
1191 static inline bool cpu_has_vmx_flexpriority(void)
1192 {
1193 return cpu_has_vmx_tpr_shadow() &&
1194 cpu_has_vmx_virtualize_apic_accesses();
1195 }
1196
1197 static inline bool cpu_has_vmx_ept_execute_only(void)
1198 {
1199 return vmx_capability.ept & VMX_EPT_EXECUTE_ONLY_BIT;
1200 }
1201
1202 static inline bool cpu_has_vmx_ept_2m_page(void)
1203 {
1204 return vmx_capability.ept & VMX_EPT_2MB_PAGE_BIT;
1205 }
1206
1207 static inline bool cpu_has_vmx_ept_1g_page(void)
1208 {
1209 return vmx_capability.ept & VMX_EPT_1GB_PAGE_BIT;
1210 }
1211
1212 static inline bool cpu_has_vmx_ept_4levels(void)
1213 {
1214 return vmx_capability.ept & VMX_EPT_PAGE_WALK_4_BIT;
1215 }
1216
1217 static inline bool cpu_has_vmx_ept_ad_bits(void)
1218 {
1219 return vmx_capability.ept & VMX_EPT_AD_BIT;
1220 }
1221
1222 static inline bool cpu_has_vmx_invept_context(void)
1223 {
1224 return vmx_capability.ept & VMX_EPT_EXTENT_CONTEXT_BIT;
1225 }
1226
1227 static inline bool cpu_has_vmx_invept_global(void)
1228 {
1229 return vmx_capability.ept & VMX_EPT_EXTENT_GLOBAL_BIT;
1230 }
1231
1232 static inline bool cpu_has_vmx_invvpid_single(void)
1233 {
1234 return vmx_capability.vpid & VMX_VPID_EXTENT_SINGLE_CONTEXT_BIT;
1235 }
1236
1237 static inline bool cpu_has_vmx_invvpid_global(void)
1238 {
1239 return vmx_capability.vpid & VMX_VPID_EXTENT_GLOBAL_CONTEXT_BIT;
1240 }
1241
1242 static inline bool cpu_has_vmx_ept(void)
1243 {
1244 return vmcs_config.cpu_based_2nd_exec_ctrl &
1245 SECONDARY_EXEC_ENABLE_EPT;
1246 }
1247
1248 static inline bool cpu_has_vmx_unrestricted_guest(void)
1249 {
1250 return vmcs_config.cpu_based_2nd_exec_ctrl &
1251 SECONDARY_EXEC_UNRESTRICTED_GUEST;
1252 }
1253
1254 static inline bool cpu_has_vmx_ple(void)
1255 {
1256 return vmcs_config.cpu_based_2nd_exec_ctrl &
1257 SECONDARY_EXEC_PAUSE_LOOP_EXITING;
1258 }
1259
1260 static inline bool cpu_has_vmx_basic_inout(void)
1261 {
1262 return (((u64)vmcs_config.basic_cap << 32) & VMX_BASIC_INOUT);
1263 }
1264
1265 static inline bool cpu_need_virtualize_apic_accesses(struct kvm_vcpu *vcpu)
1266 {
1267 return flexpriority_enabled && lapic_in_kernel(vcpu);
1268 }
1269
1270 static inline bool cpu_has_vmx_vpid(void)
1271 {
1272 return vmcs_config.cpu_based_2nd_exec_ctrl &
1273 SECONDARY_EXEC_ENABLE_VPID;
1274 }
1275
1276 static inline bool cpu_has_vmx_rdtscp(void)
1277 {
1278 return vmcs_config.cpu_based_2nd_exec_ctrl &
1279 SECONDARY_EXEC_RDTSCP;
1280 }
1281
1282 static inline bool cpu_has_vmx_invpcid(void)
1283 {
1284 return vmcs_config.cpu_based_2nd_exec_ctrl &
1285 SECONDARY_EXEC_ENABLE_INVPCID;
1286 }
1287
1288 static inline bool cpu_has_virtual_nmis(void)
1289 {
1290 return vmcs_config.pin_based_exec_ctrl & PIN_BASED_VIRTUAL_NMIS;
1291 }
1292
1293 static inline bool cpu_has_vmx_wbinvd_exit(void)
1294 {
1295 return vmcs_config.cpu_based_2nd_exec_ctrl &
1296 SECONDARY_EXEC_WBINVD_EXITING;
1297 }
1298
1299 static inline bool cpu_has_vmx_shadow_vmcs(void)
1300 {
1301 u64 vmx_msr;
1302 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
1303 /* check if the cpu supports writing r/o exit information fields */
1304 if (!(vmx_msr & MSR_IA32_VMX_MISC_VMWRITE_SHADOW_RO_FIELDS))
1305 return false;
1306
1307 return vmcs_config.cpu_based_2nd_exec_ctrl &
1308 SECONDARY_EXEC_SHADOW_VMCS;
1309 }
1310
1311 static inline bool cpu_has_vmx_pml(void)
1312 {
1313 return vmcs_config.cpu_based_2nd_exec_ctrl & SECONDARY_EXEC_ENABLE_PML;
1314 }
1315
1316 static inline bool cpu_has_vmx_tsc_scaling(void)
1317 {
1318 return vmcs_config.cpu_based_2nd_exec_ctrl &
1319 SECONDARY_EXEC_TSC_SCALING;
1320 }
1321
1322 static inline bool report_flexpriority(void)
1323 {
1324 return flexpriority_enabled;
1325 }
1326
1327 static inline bool nested_cpu_has(struct vmcs12 *vmcs12, u32 bit)
1328 {
1329 return vmcs12->cpu_based_vm_exec_control & bit;
1330 }
1331
1332 static inline bool nested_cpu_has2(struct vmcs12 *vmcs12, u32 bit)
1333 {
1334 return (vmcs12->cpu_based_vm_exec_control &
1335 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) &&
1336 (vmcs12->secondary_vm_exec_control & bit);
1337 }
1338
1339 static inline bool nested_cpu_has_virtual_nmis(struct vmcs12 *vmcs12)
1340 {
1341 return vmcs12->pin_based_vm_exec_control & PIN_BASED_VIRTUAL_NMIS;
1342 }
1343
1344 static inline bool nested_cpu_has_preemption_timer(struct vmcs12 *vmcs12)
1345 {
1346 return vmcs12->pin_based_vm_exec_control &
1347 PIN_BASED_VMX_PREEMPTION_TIMER;
1348 }
1349
1350 static inline int nested_cpu_has_ept(struct vmcs12 *vmcs12)
1351 {
1352 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_EPT);
1353 }
1354
1355 static inline bool nested_cpu_has_xsaves(struct vmcs12 *vmcs12)
1356 {
1357 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES) &&
1358 vmx_xsaves_supported();
1359 }
1360
1361 static inline bool nested_cpu_has_virt_x2apic_mode(struct vmcs12 *vmcs12)
1362 {
1363 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE);
1364 }
1365
1366 static inline bool nested_cpu_has_vpid(struct vmcs12 *vmcs12)
1367 {
1368 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_ENABLE_VPID);
1369 }
1370
1371 static inline bool nested_cpu_has_apic_reg_virt(struct vmcs12 *vmcs12)
1372 {
1373 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_APIC_REGISTER_VIRT);
1374 }
1375
1376 static inline bool nested_cpu_has_vid(struct vmcs12 *vmcs12)
1377 {
1378 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
1379 }
1380
1381 static inline bool nested_cpu_has_posted_intr(struct vmcs12 *vmcs12)
1382 {
1383 return vmcs12->pin_based_vm_exec_control & PIN_BASED_POSTED_INTR;
1384 }
1385
1386 static inline bool is_nmi(u32 intr_info)
1387 {
1388 return (intr_info & (INTR_INFO_INTR_TYPE_MASK | INTR_INFO_VALID_MASK))
1389 == (INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK);
1390 }
1391
1392 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
1393 u32 exit_intr_info,
1394 unsigned long exit_qualification);
1395 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
1396 struct vmcs12 *vmcs12,
1397 u32 reason, unsigned long qualification);
1398
1399 static int __find_msr_index(struct vcpu_vmx *vmx, u32 msr)
1400 {
1401 int i;
1402
1403 for (i = 0; i < vmx->nmsrs; ++i)
1404 if (vmx_msr_index[vmx->guest_msrs[i].index] == msr)
1405 return i;
1406 return -1;
1407 }
1408
1409 static inline void __invvpid(int ext, u16 vpid, gva_t gva)
1410 {
1411 struct {
1412 u64 vpid : 16;
1413 u64 rsvd : 48;
1414 u64 gva;
1415 } operand = { vpid, 0, gva };
1416
1417 asm volatile (__ex(ASM_VMX_INVVPID)
1418 /* CF==1 or ZF==1 --> rc = -1 */
1419 "; ja 1f ; ud2 ; 1:"
1420 : : "a"(&operand), "c"(ext) : "cc", "memory");
1421 }
1422
1423 static inline void __invept(int ext, u64 eptp, gpa_t gpa)
1424 {
1425 struct {
1426 u64 eptp, gpa;
1427 } operand = {eptp, gpa};
1428
1429 asm volatile (__ex(ASM_VMX_INVEPT)
1430 /* CF==1 or ZF==1 --> rc = -1 */
1431 "; ja 1f ; ud2 ; 1:\n"
1432 : : "a" (&operand), "c" (ext) : "cc", "memory");
1433 }
1434
1435 static struct shared_msr_entry *find_msr_entry(struct vcpu_vmx *vmx, u32 msr)
1436 {
1437 int i;
1438
1439 i = __find_msr_index(vmx, msr);
1440 if (i >= 0)
1441 return &vmx->guest_msrs[i];
1442 return NULL;
1443 }
1444
1445 static void vmcs_clear(struct vmcs *vmcs)
1446 {
1447 u64 phys_addr = __pa(vmcs);
1448 u8 error;
1449
1450 asm volatile (__ex(ASM_VMX_VMCLEAR_RAX) "; setna %0"
1451 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1452 : "cc", "memory");
1453 if (error)
1454 printk(KERN_ERR "kvm: vmclear fail: %p/%llx\n",
1455 vmcs, phys_addr);
1456 }
1457
1458 static inline void loaded_vmcs_init(struct loaded_vmcs *loaded_vmcs)
1459 {
1460 vmcs_clear(loaded_vmcs->vmcs);
1461 if (loaded_vmcs->shadow_vmcs && loaded_vmcs->launched)
1462 vmcs_clear(loaded_vmcs->shadow_vmcs);
1463 loaded_vmcs->cpu = -1;
1464 loaded_vmcs->launched = 0;
1465 }
1466
1467 static void vmcs_load(struct vmcs *vmcs)
1468 {
1469 u64 phys_addr = __pa(vmcs);
1470 u8 error;
1471
1472 asm volatile (__ex(ASM_VMX_VMPTRLD_RAX) "; setna %0"
1473 : "=qm"(error) : "a"(&phys_addr), "m"(phys_addr)
1474 : "cc", "memory");
1475 if (error)
1476 printk(KERN_ERR "kvm: vmptrld %p/%llx failed\n",
1477 vmcs, phys_addr);
1478 }
1479
1480 #ifdef CONFIG_KEXEC_CORE
1481 /*
1482 * This bitmap is used to indicate whether the vmclear
1483 * operation is enabled on all cpus. All disabled by
1484 * default.
1485 */
1486 static cpumask_t crash_vmclear_enabled_bitmap = CPU_MASK_NONE;
1487
1488 static inline void crash_enable_local_vmclear(int cpu)
1489 {
1490 cpumask_set_cpu(cpu, &crash_vmclear_enabled_bitmap);
1491 }
1492
1493 static inline void crash_disable_local_vmclear(int cpu)
1494 {
1495 cpumask_clear_cpu(cpu, &crash_vmclear_enabled_bitmap);
1496 }
1497
1498 static inline int crash_local_vmclear_enabled(int cpu)
1499 {
1500 return cpumask_test_cpu(cpu, &crash_vmclear_enabled_bitmap);
1501 }
1502
1503 static void crash_vmclear_local_loaded_vmcss(void)
1504 {
1505 int cpu = raw_smp_processor_id();
1506 struct loaded_vmcs *v;
1507
1508 if (!crash_local_vmclear_enabled(cpu))
1509 return;
1510
1511 list_for_each_entry(v, &per_cpu(loaded_vmcss_on_cpu, cpu),
1512 loaded_vmcss_on_cpu_link)
1513 vmcs_clear(v->vmcs);
1514 }
1515 #else
1516 static inline void crash_enable_local_vmclear(int cpu) { }
1517 static inline void crash_disable_local_vmclear(int cpu) { }
1518 #endif /* CONFIG_KEXEC_CORE */
1519
1520 static void __loaded_vmcs_clear(void *arg)
1521 {
1522 struct loaded_vmcs *loaded_vmcs = arg;
1523 int cpu = raw_smp_processor_id();
1524
1525 if (loaded_vmcs->cpu != cpu)
1526 return; /* vcpu migration can race with cpu offline */
1527 if (per_cpu(current_vmcs, cpu) == loaded_vmcs->vmcs)
1528 per_cpu(current_vmcs, cpu) = NULL;
1529 crash_disable_local_vmclear(cpu);
1530 list_del(&loaded_vmcs->loaded_vmcss_on_cpu_link);
1531
1532 /*
1533 * we should ensure updating loaded_vmcs->loaded_vmcss_on_cpu_link
1534 * is before setting loaded_vmcs->vcpu to -1 which is done in
1535 * loaded_vmcs_init. Otherwise, other cpu can see vcpu = -1 fist
1536 * then adds the vmcs into percpu list before it is deleted.
1537 */
1538 smp_wmb();
1539
1540 loaded_vmcs_init(loaded_vmcs);
1541 crash_enable_local_vmclear(cpu);
1542 }
1543
1544 static void loaded_vmcs_clear(struct loaded_vmcs *loaded_vmcs)
1545 {
1546 int cpu = loaded_vmcs->cpu;
1547
1548 if (cpu != -1)
1549 smp_call_function_single(cpu,
1550 __loaded_vmcs_clear, loaded_vmcs, 1);
1551 }
1552
1553 static inline void vpid_sync_vcpu_single(int vpid)
1554 {
1555 if (vpid == 0)
1556 return;
1557
1558 if (cpu_has_vmx_invvpid_single())
1559 __invvpid(VMX_VPID_EXTENT_SINGLE_CONTEXT, vpid, 0);
1560 }
1561
1562 static inline void vpid_sync_vcpu_global(void)
1563 {
1564 if (cpu_has_vmx_invvpid_global())
1565 __invvpid(VMX_VPID_EXTENT_ALL_CONTEXT, 0, 0);
1566 }
1567
1568 static inline void vpid_sync_context(int vpid)
1569 {
1570 if (cpu_has_vmx_invvpid_single())
1571 vpid_sync_vcpu_single(vpid);
1572 else
1573 vpid_sync_vcpu_global();
1574 }
1575
1576 static inline void ept_sync_global(void)
1577 {
1578 if (cpu_has_vmx_invept_global())
1579 __invept(VMX_EPT_EXTENT_GLOBAL, 0, 0);
1580 }
1581
1582 static inline void ept_sync_context(u64 eptp)
1583 {
1584 if (enable_ept) {
1585 if (cpu_has_vmx_invept_context())
1586 __invept(VMX_EPT_EXTENT_CONTEXT, eptp, 0);
1587 else
1588 ept_sync_global();
1589 }
1590 }
1591
1592 static __always_inline void vmcs_check16(unsigned long field)
1593 {
1594 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1595 "16-bit accessor invalid for 64-bit field");
1596 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1597 "16-bit accessor invalid for 64-bit high field");
1598 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1599 "16-bit accessor invalid for 32-bit high field");
1600 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1601 "16-bit accessor invalid for natural width field");
1602 }
1603
1604 static __always_inline void vmcs_check32(unsigned long field)
1605 {
1606 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1607 "32-bit accessor invalid for 16-bit field");
1608 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1609 "32-bit accessor invalid for natural width field");
1610 }
1611
1612 static __always_inline void vmcs_check64(unsigned long field)
1613 {
1614 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1615 "64-bit accessor invalid for 16-bit field");
1616 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1617 "64-bit accessor invalid for 64-bit high field");
1618 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1619 "64-bit accessor invalid for 32-bit field");
1620 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x6000,
1621 "64-bit accessor invalid for natural width field");
1622 }
1623
1624 static __always_inline void vmcs_checkl(unsigned long field)
1625 {
1626 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0,
1627 "Natural width accessor invalid for 16-bit field");
1628 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2000,
1629 "Natural width accessor invalid for 64-bit field");
1630 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6001) == 0x2001,
1631 "Natural width accessor invalid for 64-bit high field");
1632 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x4000,
1633 "Natural width accessor invalid for 32-bit field");
1634 }
1635
1636 static __always_inline unsigned long __vmcs_readl(unsigned long field)
1637 {
1638 unsigned long value;
1639
1640 asm volatile (__ex_clear(ASM_VMX_VMREAD_RDX_RAX, "%0")
1641 : "=a"(value) : "d"(field) : "cc");
1642 return value;
1643 }
1644
1645 static __always_inline u16 vmcs_read16(unsigned long field)
1646 {
1647 vmcs_check16(field);
1648 return __vmcs_readl(field);
1649 }
1650
1651 static __always_inline u32 vmcs_read32(unsigned long field)
1652 {
1653 vmcs_check32(field);
1654 return __vmcs_readl(field);
1655 }
1656
1657 static __always_inline u64 vmcs_read64(unsigned long field)
1658 {
1659 vmcs_check64(field);
1660 #ifdef CONFIG_X86_64
1661 return __vmcs_readl(field);
1662 #else
1663 return __vmcs_readl(field) | ((u64)__vmcs_readl(field+1) << 32);
1664 #endif
1665 }
1666
1667 static __always_inline unsigned long vmcs_readl(unsigned long field)
1668 {
1669 vmcs_checkl(field);
1670 return __vmcs_readl(field);
1671 }
1672
1673 static noinline void vmwrite_error(unsigned long field, unsigned long value)
1674 {
1675 printk(KERN_ERR "vmwrite error: reg %lx value %lx (err %d)\n",
1676 field, value, vmcs_read32(VM_INSTRUCTION_ERROR));
1677 dump_stack();
1678 }
1679
1680 static __always_inline void __vmcs_writel(unsigned long field, unsigned long value)
1681 {
1682 u8 error;
1683
1684 asm volatile (__ex(ASM_VMX_VMWRITE_RAX_RDX) "; setna %0"
1685 : "=q"(error) : "a"(value), "d"(field) : "cc");
1686 if (unlikely(error))
1687 vmwrite_error(field, value);
1688 }
1689
1690 static __always_inline void vmcs_write16(unsigned long field, u16 value)
1691 {
1692 vmcs_check16(field);
1693 __vmcs_writel(field, value);
1694 }
1695
1696 static __always_inline void vmcs_write32(unsigned long field, u32 value)
1697 {
1698 vmcs_check32(field);
1699 __vmcs_writel(field, value);
1700 }
1701
1702 static __always_inline void vmcs_write64(unsigned long field, u64 value)
1703 {
1704 vmcs_check64(field);
1705 __vmcs_writel(field, value);
1706 #ifndef CONFIG_X86_64
1707 asm volatile ("");
1708 __vmcs_writel(field+1, value >> 32);
1709 #endif
1710 }
1711
1712 static __always_inline void vmcs_writel(unsigned long field, unsigned long value)
1713 {
1714 vmcs_checkl(field);
1715 __vmcs_writel(field, value);
1716 }
1717
1718 static __always_inline void vmcs_clear_bits(unsigned long field, u32 mask)
1719 {
1720 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1721 "vmcs_clear_bits does not support 64-bit fields");
1722 __vmcs_writel(field, __vmcs_readl(field) & ~mask);
1723 }
1724
1725 static __always_inline void vmcs_set_bits(unsigned long field, u32 mask)
1726 {
1727 BUILD_BUG_ON_MSG(__builtin_constant_p(field) && ((field) & 0x6000) == 0x2000,
1728 "vmcs_set_bits does not support 64-bit fields");
1729 __vmcs_writel(field, __vmcs_readl(field) | mask);
1730 }
1731
1732 static inline void vm_entry_controls_reset_shadow(struct vcpu_vmx *vmx)
1733 {
1734 vmx->vm_entry_controls_shadow = vmcs_read32(VM_ENTRY_CONTROLS);
1735 }
1736
1737 static inline void vm_entry_controls_init(struct vcpu_vmx *vmx, u32 val)
1738 {
1739 vmcs_write32(VM_ENTRY_CONTROLS, val);
1740 vmx->vm_entry_controls_shadow = val;
1741 }
1742
1743 static inline void vm_entry_controls_set(struct vcpu_vmx *vmx, u32 val)
1744 {
1745 if (vmx->vm_entry_controls_shadow != val)
1746 vm_entry_controls_init(vmx, val);
1747 }
1748
1749 static inline u32 vm_entry_controls_get(struct vcpu_vmx *vmx)
1750 {
1751 return vmx->vm_entry_controls_shadow;
1752 }
1753
1754
1755 static inline void vm_entry_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1756 {
1757 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) | val);
1758 }
1759
1760 static inline void vm_entry_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1761 {
1762 vm_entry_controls_set(vmx, vm_entry_controls_get(vmx) & ~val);
1763 }
1764
1765 static inline void vm_exit_controls_reset_shadow(struct vcpu_vmx *vmx)
1766 {
1767 vmx->vm_exit_controls_shadow = vmcs_read32(VM_EXIT_CONTROLS);
1768 }
1769
1770 static inline void vm_exit_controls_init(struct vcpu_vmx *vmx, u32 val)
1771 {
1772 vmcs_write32(VM_EXIT_CONTROLS, val);
1773 vmx->vm_exit_controls_shadow = val;
1774 }
1775
1776 static inline void vm_exit_controls_set(struct vcpu_vmx *vmx, u32 val)
1777 {
1778 if (vmx->vm_exit_controls_shadow != val)
1779 vm_exit_controls_init(vmx, val);
1780 }
1781
1782 static inline u32 vm_exit_controls_get(struct vcpu_vmx *vmx)
1783 {
1784 return vmx->vm_exit_controls_shadow;
1785 }
1786
1787
1788 static inline void vm_exit_controls_setbit(struct vcpu_vmx *vmx, u32 val)
1789 {
1790 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) | val);
1791 }
1792
1793 static inline void vm_exit_controls_clearbit(struct vcpu_vmx *vmx, u32 val)
1794 {
1795 vm_exit_controls_set(vmx, vm_exit_controls_get(vmx) & ~val);
1796 }
1797
1798 static void vmx_segment_cache_clear(struct vcpu_vmx *vmx)
1799 {
1800 vmx->segment_cache.bitmask = 0;
1801 }
1802
1803 static bool vmx_segment_cache_test_set(struct vcpu_vmx *vmx, unsigned seg,
1804 unsigned field)
1805 {
1806 bool ret;
1807 u32 mask = 1 << (seg * SEG_FIELD_NR + field);
1808
1809 if (!(vmx->vcpu.arch.regs_avail & (1 << VCPU_EXREG_SEGMENTS))) {
1810 vmx->vcpu.arch.regs_avail |= (1 << VCPU_EXREG_SEGMENTS);
1811 vmx->segment_cache.bitmask = 0;
1812 }
1813 ret = vmx->segment_cache.bitmask & mask;
1814 vmx->segment_cache.bitmask |= mask;
1815 return ret;
1816 }
1817
1818 static u16 vmx_read_guest_seg_selector(struct vcpu_vmx *vmx, unsigned seg)
1819 {
1820 u16 *p = &vmx->segment_cache.seg[seg].selector;
1821
1822 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_SEL))
1823 *p = vmcs_read16(kvm_vmx_segment_fields[seg].selector);
1824 return *p;
1825 }
1826
1827 static ulong vmx_read_guest_seg_base(struct vcpu_vmx *vmx, unsigned seg)
1828 {
1829 ulong *p = &vmx->segment_cache.seg[seg].base;
1830
1831 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_BASE))
1832 *p = vmcs_readl(kvm_vmx_segment_fields[seg].base);
1833 return *p;
1834 }
1835
1836 static u32 vmx_read_guest_seg_limit(struct vcpu_vmx *vmx, unsigned seg)
1837 {
1838 u32 *p = &vmx->segment_cache.seg[seg].limit;
1839
1840 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_LIMIT))
1841 *p = vmcs_read32(kvm_vmx_segment_fields[seg].limit);
1842 return *p;
1843 }
1844
1845 static u32 vmx_read_guest_seg_ar(struct vcpu_vmx *vmx, unsigned seg)
1846 {
1847 u32 *p = &vmx->segment_cache.seg[seg].ar;
1848
1849 if (!vmx_segment_cache_test_set(vmx, seg, SEG_FIELD_AR))
1850 *p = vmcs_read32(kvm_vmx_segment_fields[seg].ar_bytes);
1851 return *p;
1852 }
1853
1854 static void update_exception_bitmap(struct kvm_vcpu *vcpu)
1855 {
1856 u32 eb;
1857
1858 eb = (1u << PF_VECTOR) | (1u << UD_VECTOR) | (1u << MC_VECTOR) |
1859 (1u << DB_VECTOR) | (1u << AC_VECTOR);
1860 if ((vcpu->guest_debug &
1861 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP)) ==
1862 (KVM_GUESTDBG_ENABLE | KVM_GUESTDBG_USE_SW_BP))
1863 eb |= 1u << BP_VECTOR;
1864 if (to_vmx(vcpu)->rmode.vm86_active)
1865 eb = ~0;
1866 if (enable_ept)
1867 eb &= ~(1u << PF_VECTOR); /* bypass_guest_pf = 0 */
1868
1869 /* When we are running a nested L2 guest and L1 specified for it a
1870 * certain exception bitmap, we must trap the same exceptions and pass
1871 * them to L1. When running L2, we will only handle the exceptions
1872 * specified above if L1 did not want them.
1873 */
1874 if (is_guest_mode(vcpu))
1875 eb |= get_vmcs12(vcpu)->exception_bitmap;
1876
1877 vmcs_write32(EXCEPTION_BITMAP, eb);
1878 }
1879
1880 static void clear_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1881 unsigned long entry, unsigned long exit)
1882 {
1883 vm_entry_controls_clearbit(vmx, entry);
1884 vm_exit_controls_clearbit(vmx, exit);
1885 }
1886
1887 static void clear_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr)
1888 {
1889 unsigned i;
1890 struct msr_autoload *m = &vmx->msr_autoload;
1891
1892 switch (msr) {
1893 case MSR_EFER:
1894 if (cpu_has_load_ia32_efer) {
1895 clear_atomic_switch_msr_special(vmx,
1896 VM_ENTRY_LOAD_IA32_EFER,
1897 VM_EXIT_LOAD_IA32_EFER);
1898 return;
1899 }
1900 break;
1901 case MSR_CORE_PERF_GLOBAL_CTRL:
1902 if (cpu_has_load_perf_global_ctrl) {
1903 clear_atomic_switch_msr_special(vmx,
1904 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1905 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
1906 return;
1907 }
1908 break;
1909 }
1910
1911 for (i = 0; i < m->nr; ++i)
1912 if (m->guest[i].index == msr)
1913 break;
1914
1915 if (i == m->nr)
1916 return;
1917 --m->nr;
1918 m->guest[i] = m->guest[m->nr];
1919 m->host[i] = m->host[m->nr];
1920 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1921 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1922 }
1923
1924 static void add_atomic_switch_msr_special(struct vcpu_vmx *vmx,
1925 unsigned long entry, unsigned long exit,
1926 unsigned long guest_val_vmcs, unsigned long host_val_vmcs,
1927 u64 guest_val, u64 host_val)
1928 {
1929 vmcs_write64(guest_val_vmcs, guest_val);
1930 vmcs_write64(host_val_vmcs, host_val);
1931 vm_entry_controls_setbit(vmx, entry);
1932 vm_exit_controls_setbit(vmx, exit);
1933 }
1934
1935 static void add_atomic_switch_msr(struct vcpu_vmx *vmx, unsigned msr,
1936 u64 guest_val, u64 host_val)
1937 {
1938 unsigned i;
1939 struct msr_autoload *m = &vmx->msr_autoload;
1940
1941 switch (msr) {
1942 case MSR_EFER:
1943 if (cpu_has_load_ia32_efer) {
1944 add_atomic_switch_msr_special(vmx,
1945 VM_ENTRY_LOAD_IA32_EFER,
1946 VM_EXIT_LOAD_IA32_EFER,
1947 GUEST_IA32_EFER,
1948 HOST_IA32_EFER,
1949 guest_val, host_val);
1950 return;
1951 }
1952 break;
1953 case MSR_CORE_PERF_GLOBAL_CTRL:
1954 if (cpu_has_load_perf_global_ctrl) {
1955 add_atomic_switch_msr_special(vmx,
1956 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL,
1957 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL,
1958 GUEST_IA32_PERF_GLOBAL_CTRL,
1959 HOST_IA32_PERF_GLOBAL_CTRL,
1960 guest_val, host_val);
1961 return;
1962 }
1963 break;
1964 case MSR_IA32_PEBS_ENABLE:
1965 /* PEBS needs a quiescent period after being disabled (to write
1966 * a record). Disabling PEBS through VMX MSR swapping doesn't
1967 * provide that period, so a CPU could write host's record into
1968 * guest's memory.
1969 */
1970 wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
1971 }
1972
1973 for (i = 0; i < m->nr; ++i)
1974 if (m->guest[i].index == msr)
1975 break;
1976
1977 if (i == NR_AUTOLOAD_MSRS) {
1978 printk_once(KERN_WARNING "Not enough msr switch entries. "
1979 "Can't add msr %x\n", msr);
1980 return;
1981 } else if (i == m->nr) {
1982 ++m->nr;
1983 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, m->nr);
1984 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, m->nr);
1985 }
1986
1987 m->guest[i].index = msr;
1988 m->guest[i].value = guest_val;
1989 m->host[i].index = msr;
1990 m->host[i].value = host_val;
1991 }
1992
1993 static bool update_transition_efer(struct vcpu_vmx *vmx, int efer_offset)
1994 {
1995 u64 guest_efer = vmx->vcpu.arch.efer;
1996 u64 ignore_bits = 0;
1997
1998 if (!enable_ept) {
1999 /*
2000 * NX is needed to handle CR0.WP=1, CR4.SMEP=1. Testing
2001 * host CPUID is more efficient than testing guest CPUID
2002 * or CR4. Host SMEP is anyway a requirement for guest SMEP.
2003 */
2004 if (boot_cpu_has(X86_FEATURE_SMEP))
2005 guest_efer |= EFER_NX;
2006 else if (!(guest_efer & EFER_NX))
2007 ignore_bits |= EFER_NX;
2008 }
2009
2010 /*
2011 * LMA and LME handled by hardware; SCE meaningless outside long mode.
2012 */
2013 ignore_bits |= EFER_SCE;
2014 #ifdef CONFIG_X86_64
2015 ignore_bits |= EFER_LMA | EFER_LME;
2016 /* SCE is meaningful only in long mode on Intel */
2017 if (guest_efer & EFER_LMA)
2018 ignore_bits &= ~(u64)EFER_SCE;
2019 #endif
2020
2021 clear_atomic_switch_msr(vmx, MSR_EFER);
2022
2023 /*
2024 * On EPT, we can't emulate NX, so we must switch EFER atomically.
2025 * On CPUs that support "load IA32_EFER", always switch EFER
2026 * atomically, since it's faster than switching it manually.
2027 */
2028 if (cpu_has_load_ia32_efer ||
2029 (enable_ept && ((vmx->vcpu.arch.efer ^ host_efer) & EFER_NX))) {
2030 if (!(guest_efer & EFER_LMA))
2031 guest_efer &= ~EFER_LME;
2032 if (guest_efer != host_efer)
2033 add_atomic_switch_msr(vmx, MSR_EFER,
2034 guest_efer, host_efer);
2035 return false;
2036 } else {
2037 guest_efer &= ~ignore_bits;
2038 guest_efer |= host_efer & ignore_bits;
2039
2040 vmx->guest_msrs[efer_offset].data = guest_efer;
2041 vmx->guest_msrs[efer_offset].mask = ~ignore_bits;
2042
2043 return true;
2044 }
2045 }
2046
2047 #ifdef CONFIG_X86_32
2048 /*
2049 * On 32-bit kernels, VM exits still load the FS and GS bases from the
2050 * VMCS rather than the segment table. KVM uses this helper to figure
2051 * out the current bases to poke them into the VMCS before entry.
2052 */
2053 static unsigned long segment_base(u16 selector)
2054 {
2055 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2056 struct desc_struct *d;
2057 struct desc_struct *table;
2058 unsigned long v;
2059
2060 if (!(selector & ~SEGMENT_RPL_MASK))
2061 return 0;
2062
2063 table = (struct desc_struct *)gdt->address;
2064
2065 if ((selector & SEGMENT_TI_MASK) == SEGMENT_LDT) {
2066 u16 ldt_selector = kvm_read_ldt();
2067
2068 if (!(ldt_selector & ~SEGMENT_RPL_MASK))
2069 return 0;
2070
2071 table = (struct desc_struct *)segment_base(ldt_selector);
2072 }
2073 v = get_desc_base(&table[selector >> 3]);
2074 return v;
2075 }
2076 #endif
2077
2078 static void vmx_save_host_state(struct kvm_vcpu *vcpu)
2079 {
2080 struct vcpu_vmx *vmx = to_vmx(vcpu);
2081 int i;
2082
2083 if (vmx->host_state.loaded)
2084 return;
2085
2086 vmx->host_state.loaded = 1;
2087 /*
2088 * Set host fs and gs selectors. Unfortunately, 22.2.3 does not
2089 * allow segment selectors with cpl > 0 or ti == 1.
2090 */
2091 vmx->host_state.ldt_sel = kvm_read_ldt();
2092 vmx->host_state.gs_ldt_reload_needed = vmx->host_state.ldt_sel;
2093 savesegment(fs, vmx->host_state.fs_sel);
2094 if (!(vmx->host_state.fs_sel & 7)) {
2095 vmcs_write16(HOST_FS_SELECTOR, vmx->host_state.fs_sel);
2096 vmx->host_state.fs_reload_needed = 0;
2097 } else {
2098 vmcs_write16(HOST_FS_SELECTOR, 0);
2099 vmx->host_state.fs_reload_needed = 1;
2100 }
2101 savesegment(gs, vmx->host_state.gs_sel);
2102 if (!(vmx->host_state.gs_sel & 7))
2103 vmcs_write16(HOST_GS_SELECTOR, vmx->host_state.gs_sel);
2104 else {
2105 vmcs_write16(HOST_GS_SELECTOR, 0);
2106 vmx->host_state.gs_ldt_reload_needed = 1;
2107 }
2108
2109 #ifdef CONFIG_X86_64
2110 savesegment(ds, vmx->host_state.ds_sel);
2111 savesegment(es, vmx->host_state.es_sel);
2112 #endif
2113
2114 #ifdef CONFIG_X86_64
2115 vmcs_writel(HOST_FS_BASE, read_msr(MSR_FS_BASE));
2116 vmcs_writel(HOST_GS_BASE, read_msr(MSR_GS_BASE));
2117 #else
2118 vmcs_writel(HOST_FS_BASE, segment_base(vmx->host_state.fs_sel));
2119 vmcs_writel(HOST_GS_BASE, segment_base(vmx->host_state.gs_sel));
2120 #endif
2121
2122 #ifdef CONFIG_X86_64
2123 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2124 if (is_long_mode(&vmx->vcpu))
2125 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2126 #endif
2127 if (boot_cpu_has(X86_FEATURE_MPX))
2128 rdmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2129 for (i = 0; i < vmx->save_nmsrs; ++i)
2130 kvm_set_shared_msr(vmx->guest_msrs[i].index,
2131 vmx->guest_msrs[i].data,
2132 vmx->guest_msrs[i].mask);
2133 }
2134
2135 static void __vmx_load_host_state(struct vcpu_vmx *vmx)
2136 {
2137 if (!vmx->host_state.loaded)
2138 return;
2139
2140 ++vmx->vcpu.stat.host_state_reload;
2141 vmx->host_state.loaded = 0;
2142 #ifdef CONFIG_X86_64
2143 if (is_long_mode(&vmx->vcpu))
2144 rdmsrl(MSR_KERNEL_GS_BASE, vmx->msr_guest_kernel_gs_base);
2145 #endif
2146 if (vmx->host_state.gs_ldt_reload_needed) {
2147 kvm_load_ldt(vmx->host_state.ldt_sel);
2148 #ifdef CONFIG_X86_64
2149 load_gs_index(vmx->host_state.gs_sel);
2150 #else
2151 loadsegment(gs, vmx->host_state.gs_sel);
2152 #endif
2153 }
2154 if (vmx->host_state.fs_reload_needed)
2155 loadsegment(fs, vmx->host_state.fs_sel);
2156 #ifdef CONFIG_X86_64
2157 if (unlikely(vmx->host_state.ds_sel | vmx->host_state.es_sel)) {
2158 loadsegment(ds, vmx->host_state.ds_sel);
2159 loadsegment(es, vmx->host_state.es_sel);
2160 }
2161 #endif
2162 invalidate_tss_limit();
2163 #ifdef CONFIG_X86_64
2164 wrmsrl(MSR_KERNEL_GS_BASE, vmx->msr_host_kernel_gs_base);
2165 #endif
2166 if (vmx->host_state.msr_host_bndcfgs)
2167 wrmsrl(MSR_IA32_BNDCFGS, vmx->host_state.msr_host_bndcfgs);
2168 load_gdt(this_cpu_ptr(&host_gdt));
2169 }
2170
2171 static void vmx_load_host_state(struct vcpu_vmx *vmx)
2172 {
2173 preempt_disable();
2174 __vmx_load_host_state(vmx);
2175 preempt_enable();
2176 }
2177
2178 static void vmx_vcpu_pi_load(struct kvm_vcpu *vcpu, int cpu)
2179 {
2180 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2181 struct pi_desc old, new;
2182 unsigned int dest;
2183
2184 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2185 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2186 !kvm_vcpu_apicv_active(vcpu))
2187 return;
2188
2189 do {
2190 old.control = new.control = pi_desc->control;
2191
2192 /*
2193 * If 'nv' field is POSTED_INTR_WAKEUP_VECTOR, there
2194 * are two possible cases:
2195 * 1. After running 'pre_block', context switch
2196 * happened. For this case, 'sn' was set in
2197 * vmx_vcpu_put(), so we need to clear it here.
2198 * 2. After running 'pre_block', we were blocked,
2199 * and woken up by some other guy. For this case,
2200 * we don't need to do anything, 'pi_post_block'
2201 * will do everything for us. However, we cannot
2202 * check whether it is case #1 or case #2 here
2203 * (maybe, not needed), so we also clear sn here,
2204 * I think it is not a big deal.
2205 */
2206 if (pi_desc->nv != POSTED_INTR_WAKEUP_VECTOR) {
2207 if (vcpu->cpu != cpu) {
2208 dest = cpu_physical_id(cpu);
2209
2210 if (x2apic_enabled())
2211 new.ndst = dest;
2212 else
2213 new.ndst = (dest << 8) & 0xFF00;
2214 }
2215
2216 /* set 'NV' to 'notification vector' */
2217 new.nv = POSTED_INTR_VECTOR;
2218 }
2219
2220 /* Allow posting non-urgent interrupts */
2221 new.sn = 0;
2222 } while (cmpxchg(&pi_desc->control, old.control,
2223 new.control) != old.control);
2224 }
2225
2226 static void decache_tsc_multiplier(struct vcpu_vmx *vmx)
2227 {
2228 vmx->current_tsc_ratio = vmx->vcpu.arch.tsc_scaling_ratio;
2229 vmcs_write64(TSC_MULTIPLIER, vmx->current_tsc_ratio);
2230 }
2231
2232 /*
2233 * Switches to specified vcpu, until a matching vcpu_put(), but assumes
2234 * vcpu mutex is already taken.
2235 */
2236 static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
2237 {
2238 struct vcpu_vmx *vmx = to_vmx(vcpu);
2239 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
2240 bool already_loaded = vmx->loaded_vmcs->cpu == cpu;
2241
2242 if (!vmm_exclusive)
2243 kvm_cpu_vmxon(phys_addr);
2244 else if (!already_loaded)
2245 loaded_vmcs_clear(vmx->loaded_vmcs);
2246
2247 if (!already_loaded) {
2248 local_irq_disable();
2249 crash_disable_local_vmclear(cpu);
2250
2251 /*
2252 * Read loaded_vmcs->cpu should be before fetching
2253 * loaded_vmcs->loaded_vmcss_on_cpu_link.
2254 * See the comments in __loaded_vmcs_clear().
2255 */
2256 smp_rmb();
2257
2258 list_add(&vmx->loaded_vmcs->loaded_vmcss_on_cpu_link,
2259 &per_cpu(loaded_vmcss_on_cpu, cpu));
2260 crash_enable_local_vmclear(cpu);
2261 local_irq_enable();
2262 }
2263
2264 if (per_cpu(current_vmcs, cpu) != vmx->loaded_vmcs->vmcs) {
2265 per_cpu(current_vmcs, cpu) = vmx->loaded_vmcs->vmcs;
2266 vmcs_load(vmx->loaded_vmcs->vmcs);
2267 }
2268
2269 if (!already_loaded) {
2270 struct desc_ptr *gdt = this_cpu_ptr(&host_gdt);
2271 unsigned long sysenter_esp;
2272
2273 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
2274
2275 /*
2276 * Linux uses per-cpu TSS and GDT, so set these when switching
2277 * processors. See 22.2.4.
2278 */
2279 vmcs_writel(HOST_TR_BASE,
2280 (unsigned long)this_cpu_ptr(&cpu_tss));
2281 vmcs_writel(HOST_GDTR_BASE, gdt->address);
2282
2283 /*
2284 * VM exits change the host TR limit to 0x67 after a VM
2285 * exit. This is okay, since 0x67 covers everything except
2286 * the IO bitmap and have have code to handle the IO bitmap
2287 * being lost after a VM exit.
2288 */
2289 BUILD_BUG_ON(IO_BITMAP_OFFSET - 1 != 0x67);
2290
2291 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
2292 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
2293
2294 vmx->loaded_vmcs->cpu = cpu;
2295 }
2296
2297 /* Setup TSC multiplier */
2298 if (kvm_has_tsc_control &&
2299 vmx->current_tsc_ratio != vcpu->arch.tsc_scaling_ratio)
2300 decache_tsc_multiplier(vmx);
2301
2302 vmx_vcpu_pi_load(vcpu, cpu);
2303 vmx->host_pkru = read_pkru();
2304 }
2305
2306 static void vmx_vcpu_pi_put(struct kvm_vcpu *vcpu)
2307 {
2308 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
2309
2310 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
2311 !irq_remapping_cap(IRQ_POSTING_CAP) ||
2312 !kvm_vcpu_apicv_active(vcpu))
2313 return;
2314
2315 /* Set SN when the vCPU is preempted */
2316 if (vcpu->preempted)
2317 pi_set_sn(pi_desc);
2318 }
2319
2320 static void vmx_vcpu_put(struct kvm_vcpu *vcpu)
2321 {
2322 vmx_vcpu_pi_put(vcpu);
2323
2324 __vmx_load_host_state(to_vmx(vcpu));
2325 if (!vmm_exclusive) {
2326 __loaded_vmcs_clear(to_vmx(vcpu)->loaded_vmcs);
2327 vcpu->cpu = -1;
2328 kvm_cpu_vmxoff();
2329 }
2330 }
2331
2332 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu);
2333
2334 /*
2335 * Return the cr0 value that a nested guest would read. This is a combination
2336 * of the real cr0 used to run the guest (guest_cr0), and the bits shadowed by
2337 * its hypervisor (cr0_read_shadow).
2338 */
2339 static inline unsigned long nested_read_cr0(struct vmcs12 *fields)
2340 {
2341 return (fields->guest_cr0 & ~fields->cr0_guest_host_mask) |
2342 (fields->cr0_read_shadow & fields->cr0_guest_host_mask);
2343 }
2344 static inline unsigned long nested_read_cr4(struct vmcs12 *fields)
2345 {
2346 return (fields->guest_cr4 & ~fields->cr4_guest_host_mask) |
2347 (fields->cr4_read_shadow & fields->cr4_guest_host_mask);
2348 }
2349
2350 static unsigned long vmx_get_rflags(struct kvm_vcpu *vcpu)
2351 {
2352 unsigned long rflags, save_rflags;
2353
2354 if (!test_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail)) {
2355 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2356 rflags = vmcs_readl(GUEST_RFLAGS);
2357 if (to_vmx(vcpu)->rmode.vm86_active) {
2358 rflags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
2359 save_rflags = to_vmx(vcpu)->rmode.save_rflags;
2360 rflags |= save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
2361 }
2362 to_vmx(vcpu)->rflags = rflags;
2363 }
2364 return to_vmx(vcpu)->rflags;
2365 }
2366
2367 static void vmx_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags)
2368 {
2369 __set_bit(VCPU_EXREG_RFLAGS, (ulong *)&vcpu->arch.regs_avail);
2370 to_vmx(vcpu)->rflags = rflags;
2371 if (to_vmx(vcpu)->rmode.vm86_active) {
2372 to_vmx(vcpu)->rmode.save_rflags = rflags;
2373 rflags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
2374 }
2375 vmcs_writel(GUEST_RFLAGS, rflags);
2376 }
2377
2378 static u32 vmx_get_pkru(struct kvm_vcpu *vcpu)
2379 {
2380 return to_vmx(vcpu)->guest_pkru;
2381 }
2382
2383 static u32 vmx_get_interrupt_shadow(struct kvm_vcpu *vcpu)
2384 {
2385 u32 interruptibility = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2386 int ret = 0;
2387
2388 if (interruptibility & GUEST_INTR_STATE_STI)
2389 ret |= KVM_X86_SHADOW_INT_STI;
2390 if (interruptibility & GUEST_INTR_STATE_MOV_SS)
2391 ret |= KVM_X86_SHADOW_INT_MOV_SS;
2392
2393 return ret;
2394 }
2395
2396 static void vmx_set_interrupt_shadow(struct kvm_vcpu *vcpu, int mask)
2397 {
2398 u32 interruptibility_old = vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
2399 u32 interruptibility = interruptibility_old;
2400
2401 interruptibility &= ~(GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS);
2402
2403 if (mask & KVM_X86_SHADOW_INT_MOV_SS)
2404 interruptibility |= GUEST_INTR_STATE_MOV_SS;
2405 else if (mask & KVM_X86_SHADOW_INT_STI)
2406 interruptibility |= GUEST_INTR_STATE_STI;
2407
2408 if ((interruptibility != interruptibility_old))
2409 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, interruptibility);
2410 }
2411
2412 static void skip_emulated_instruction(struct kvm_vcpu *vcpu)
2413 {
2414 unsigned long rip;
2415
2416 rip = kvm_rip_read(vcpu);
2417 rip += vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
2418 kvm_rip_write(vcpu, rip);
2419
2420 /* skipping an emulated instruction also counts */
2421 vmx_set_interrupt_shadow(vcpu, 0);
2422 }
2423
2424 /*
2425 * KVM wants to inject page-faults which it got to the guest. This function
2426 * checks whether in a nested guest, we need to inject them to L1 or L2.
2427 */
2428 static int nested_vmx_check_exception(struct kvm_vcpu *vcpu, unsigned nr)
2429 {
2430 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
2431
2432 if (!(vmcs12->exception_bitmap & (1u << nr)))
2433 return 0;
2434
2435 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
2436 vmcs_read32(VM_EXIT_INTR_INFO),
2437 vmcs_readl(EXIT_QUALIFICATION));
2438 return 1;
2439 }
2440
2441 static void vmx_queue_exception(struct kvm_vcpu *vcpu, unsigned nr,
2442 bool has_error_code, u32 error_code,
2443 bool reinject)
2444 {
2445 struct vcpu_vmx *vmx = to_vmx(vcpu);
2446 u32 intr_info = nr | INTR_INFO_VALID_MASK;
2447
2448 if (!reinject && is_guest_mode(vcpu) &&
2449 nested_vmx_check_exception(vcpu, nr))
2450 return;
2451
2452 if (has_error_code) {
2453 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE, error_code);
2454 intr_info |= INTR_INFO_DELIVER_CODE_MASK;
2455 }
2456
2457 if (vmx->rmode.vm86_active) {
2458 int inc_eip = 0;
2459 if (kvm_exception_is_soft(nr))
2460 inc_eip = vcpu->arch.event_exit_inst_len;
2461 if (kvm_inject_realmode_interrupt(vcpu, nr, inc_eip) != EMULATE_DONE)
2462 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
2463 return;
2464 }
2465
2466 if (kvm_exception_is_soft(nr)) {
2467 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
2468 vmx->vcpu.arch.event_exit_inst_len);
2469 intr_info |= INTR_TYPE_SOFT_EXCEPTION;
2470 } else
2471 intr_info |= INTR_TYPE_HARD_EXCEPTION;
2472
2473 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr_info);
2474 }
2475
2476 static bool vmx_rdtscp_supported(void)
2477 {
2478 return cpu_has_vmx_rdtscp();
2479 }
2480
2481 static bool vmx_invpcid_supported(void)
2482 {
2483 return cpu_has_vmx_invpcid() && enable_ept;
2484 }
2485
2486 /*
2487 * Swap MSR entry in host/guest MSR entry array.
2488 */
2489 static void move_msr_up(struct vcpu_vmx *vmx, int from, int to)
2490 {
2491 struct shared_msr_entry tmp;
2492
2493 tmp = vmx->guest_msrs[to];
2494 vmx->guest_msrs[to] = vmx->guest_msrs[from];
2495 vmx->guest_msrs[from] = tmp;
2496 }
2497
2498 static void vmx_set_msr_bitmap(struct kvm_vcpu *vcpu)
2499 {
2500 unsigned long *msr_bitmap;
2501
2502 if (is_guest_mode(vcpu))
2503 msr_bitmap = to_vmx(vcpu)->nested.msr_bitmap;
2504 else if (cpu_has_secondary_exec_ctrls() &&
2505 (vmcs_read32(SECONDARY_VM_EXEC_CONTROL) &
2506 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE)) {
2507 if (enable_apicv && kvm_vcpu_apicv_active(vcpu)) {
2508 if (is_long_mode(vcpu))
2509 msr_bitmap = vmx_msr_bitmap_longmode_x2apic_apicv;
2510 else
2511 msr_bitmap = vmx_msr_bitmap_legacy_x2apic_apicv;
2512 } else {
2513 if (is_long_mode(vcpu))
2514 msr_bitmap = vmx_msr_bitmap_longmode_x2apic;
2515 else
2516 msr_bitmap = vmx_msr_bitmap_legacy_x2apic;
2517 }
2518 } else {
2519 if (is_long_mode(vcpu))
2520 msr_bitmap = vmx_msr_bitmap_longmode;
2521 else
2522 msr_bitmap = vmx_msr_bitmap_legacy;
2523 }
2524
2525 vmcs_write64(MSR_BITMAP, __pa(msr_bitmap));
2526 }
2527
2528 /*
2529 * Set up the vmcs to automatically save and restore system
2530 * msrs. Don't touch the 64-bit msrs if the guest is in legacy
2531 * mode, as fiddling with msrs is very expensive.
2532 */
2533 static void setup_msrs(struct vcpu_vmx *vmx)
2534 {
2535 int save_nmsrs, index;
2536
2537 save_nmsrs = 0;
2538 #ifdef CONFIG_X86_64
2539 if (is_long_mode(&vmx->vcpu)) {
2540 index = __find_msr_index(vmx, MSR_SYSCALL_MASK);
2541 if (index >= 0)
2542 move_msr_up(vmx, index, save_nmsrs++);
2543 index = __find_msr_index(vmx, MSR_LSTAR);
2544 if (index >= 0)
2545 move_msr_up(vmx, index, save_nmsrs++);
2546 index = __find_msr_index(vmx, MSR_CSTAR);
2547 if (index >= 0)
2548 move_msr_up(vmx, index, save_nmsrs++);
2549 index = __find_msr_index(vmx, MSR_TSC_AUX);
2550 if (index >= 0 && guest_cpuid_has_rdtscp(&vmx->vcpu))
2551 move_msr_up(vmx, index, save_nmsrs++);
2552 /*
2553 * MSR_STAR is only needed on long mode guests, and only
2554 * if efer.sce is enabled.
2555 */
2556 index = __find_msr_index(vmx, MSR_STAR);
2557 if ((index >= 0) && (vmx->vcpu.arch.efer & EFER_SCE))
2558 move_msr_up(vmx, index, save_nmsrs++);
2559 }
2560 #endif
2561 index = __find_msr_index(vmx, MSR_EFER);
2562 if (index >= 0 && update_transition_efer(vmx, index))
2563 move_msr_up(vmx, index, save_nmsrs++);
2564
2565 vmx->save_nmsrs = save_nmsrs;
2566
2567 if (cpu_has_vmx_msr_bitmap())
2568 vmx_set_msr_bitmap(&vmx->vcpu);
2569 }
2570
2571 /*
2572 * reads and returns guest's timestamp counter "register"
2573 * guest_tsc = (host_tsc * tsc multiplier) >> 48 + tsc_offset
2574 * -- Intel TSC Scaling for Virtualization White Paper, sec 1.3
2575 */
2576 static u64 guest_read_tsc(struct kvm_vcpu *vcpu)
2577 {
2578 u64 host_tsc, tsc_offset;
2579
2580 host_tsc = rdtsc();
2581 tsc_offset = vmcs_read64(TSC_OFFSET);
2582 return kvm_scale_tsc(vcpu, host_tsc) + tsc_offset;
2583 }
2584
2585 /*
2586 * writes 'offset' into guest's timestamp counter offset register
2587 */
2588 static void vmx_write_tsc_offset(struct kvm_vcpu *vcpu, u64 offset)
2589 {
2590 if (is_guest_mode(vcpu)) {
2591 /*
2592 * We're here if L1 chose not to trap WRMSR to TSC. According
2593 * to the spec, this should set L1's TSC; The offset that L1
2594 * set for L2 remains unchanged, and still needs to be added
2595 * to the newly set TSC to get L2's TSC.
2596 */
2597 struct vmcs12 *vmcs12;
2598 /* recalculate vmcs02.TSC_OFFSET: */
2599 vmcs12 = get_vmcs12(vcpu);
2600 vmcs_write64(TSC_OFFSET, offset +
2601 (nested_cpu_has(vmcs12, CPU_BASED_USE_TSC_OFFSETING) ?
2602 vmcs12->tsc_offset : 0));
2603 } else {
2604 trace_kvm_write_tsc_offset(vcpu->vcpu_id,
2605 vmcs_read64(TSC_OFFSET), offset);
2606 vmcs_write64(TSC_OFFSET, offset);
2607 }
2608 }
2609
2610 static bool guest_cpuid_has_vmx(struct kvm_vcpu *vcpu)
2611 {
2612 struct kvm_cpuid_entry2 *best = kvm_find_cpuid_entry(vcpu, 1, 0);
2613 return best && (best->ecx & (1 << (X86_FEATURE_VMX & 31)));
2614 }
2615
2616 /*
2617 * nested_vmx_allowed() checks whether a guest should be allowed to use VMX
2618 * instructions and MSRs (i.e., nested VMX). Nested VMX is disabled for
2619 * all guests if the "nested" module option is off, and can also be disabled
2620 * for a single guest by disabling its VMX cpuid bit.
2621 */
2622 static inline bool nested_vmx_allowed(struct kvm_vcpu *vcpu)
2623 {
2624 return nested && guest_cpuid_has_vmx(vcpu);
2625 }
2626
2627 /*
2628 * nested_vmx_setup_ctls_msrs() sets up variables containing the values to be
2629 * returned for the various VMX controls MSRs when nested VMX is enabled.
2630 * The same values should also be used to verify that vmcs12 control fields are
2631 * valid during nested entry from L1 to L2.
2632 * Each of these control msrs has a low and high 32-bit half: A low bit is on
2633 * if the corresponding bit in the (32-bit) control field *must* be on, and a
2634 * bit in the high half is on if the corresponding bit in the control field
2635 * may be on. See also vmx_control_verify().
2636 */
2637 static void nested_vmx_setup_ctls_msrs(struct vcpu_vmx *vmx)
2638 {
2639 /*
2640 * Note that as a general rule, the high half of the MSRs (bits in
2641 * the control fields which may be 1) should be initialized by the
2642 * intersection of the underlying hardware's MSR (i.e., features which
2643 * can be supported) and the list of features we want to expose -
2644 * because they are known to be properly supported in our code.
2645 * Also, usually, the low half of the MSRs (bits which must be 1) can
2646 * be set to 0, meaning that L1 may turn off any of these bits. The
2647 * reason is that if one of these bits is necessary, it will appear
2648 * in vmcs01 and prepare_vmcs02, when it bitwise-or's the control
2649 * fields of vmcs01 and vmcs02, will turn these bits off - and
2650 * nested_vmx_exit_handled() will not pass related exits to L1.
2651 * These rules have exceptions below.
2652 */
2653
2654 /* pin-based controls */
2655 rdmsr(MSR_IA32_VMX_PINBASED_CTLS,
2656 vmx->nested.nested_vmx_pinbased_ctls_low,
2657 vmx->nested.nested_vmx_pinbased_ctls_high);
2658 vmx->nested.nested_vmx_pinbased_ctls_low |=
2659 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2660 vmx->nested.nested_vmx_pinbased_ctls_high &=
2661 PIN_BASED_EXT_INTR_MASK |
2662 PIN_BASED_NMI_EXITING |
2663 PIN_BASED_VIRTUAL_NMIS;
2664 vmx->nested.nested_vmx_pinbased_ctls_high |=
2665 PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2666 PIN_BASED_VMX_PREEMPTION_TIMER;
2667 if (kvm_vcpu_apicv_active(&vmx->vcpu))
2668 vmx->nested.nested_vmx_pinbased_ctls_high |=
2669 PIN_BASED_POSTED_INTR;
2670
2671 /* exit controls */
2672 rdmsr(MSR_IA32_VMX_EXIT_CTLS,
2673 vmx->nested.nested_vmx_exit_ctls_low,
2674 vmx->nested.nested_vmx_exit_ctls_high);
2675 vmx->nested.nested_vmx_exit_ctls_low =
2676 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
2677
2678 vmx->nested.nested_vmx_exit_ctls_high &=
2679 #ifdef CONFIG_X86_64
2680 VM_EXIT_HOST_ADDR_SPACE_SIZE |
2681 #endif
2682 VM_EXIT_LOAD_IA32_PAT | VM_EXIT_SAVE_IA32_PAT;
2683 vmx->nested.nested_vmx_exit_ctls_high |=
2684 VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR |
2685 VM_EXIT_LOAD_IA32_EFER | VM_EXIT_SAVE_IA32_EFER |
2686 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER | VM_EXIT_ACK_INTR_ON_EXIT;
2687
2688 if (kvm_mpx_supported())
2689 vmx->nested.nested_vmx_exit_ctls_high |= VM_EXIT_CLEAR_BNDCFGS;
2690
2691 /* We support free control of debug control saving. */
2692 vmx->nested.nested_vmx_exit_ctls_low &= ~VM_EXIT_SAVE_DEBUG_CONTROLS;
2693
2694 /* entry controls */
2695 rdmsr(MSR_IA32_VMX_ENTRY_CTLS,
2696 vmx->nested.nested_vmx_entry_ctls_low,
2697 vmx->nested.nested_vmx_entry_ctls_high);
2698 vmx->nested.nested_vmx_entry_ctls_low =
2699 VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
2700 vmx->nested.nested_vmx_entry_ctls_high &=
2701 #ifdef CONFIG_X86_64
2702 VM_ENTRY_IA32E_MODE |
2703 #endif
2704 VM_ENTRY_LOAD_IA32_PAT;
2705 vmx->nested.nested_vmx_entry_ctls_high |=
2706 (VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR | VM_ENTRY_LOAD_IA32_EFER);
2707 if (kvm_mpx_supported())
2708 vmx->nested.nested_vmx_entry_ctls_high |= VM_ENTRY_LOAD_BNDCFGS;
2709
2710 /* We support free control of debug control loading. */
2711 vmx->nested.nested_vmx_entry_ctls_low &= ~VM_ENTRY_LOAD_DEBUG_CONTROLS;
2712
2713 /* cpu-based controls */
2714 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS,
2715 vmx->nested.nested_vmx_procbased_ctls_low,
2716 vmx->nested.nested_vmx_procbased_ctls_high);
2717 vmx->nested.nested_vmx_procbased_ctls_low =
2718 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
2719 vmx->nested.nested_vmx_procbased_ctls_high &=
2720 CPU_BASED_VIRTUAL_INTR_PENDING |
2721 CPU_BASED_VIRTUAL_NMI_PENDING | CPU_BASED_USE_TSC_OFFSETING |
2722 CPU_BASED_HLT_EXITING | CPU_BASED_INVLPG_EXITING |
2723 CPU_BASED_MWAIT_EXITING | CPU_BASED_CR3_LOAD_EXITING |
2724 CPU_BASED_CR3_STORE_EXITING |
2725 #ifdef CONFIG_X86_64
2726 CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING |
2727 #endif
2728 CPU_BASED_MOV_DR_EXITING | CPU_BASED_UNCOND_IO_EXITING |
2729 CPU_BASED_USE_IO_BITMAPS | CPU_BASED_MONITOR_TRAP_FLAG |
2730 CPU_BASED_MONITOR_EXITING | CPU_BASED_RDPMC_EXITING |
2731 CPU_BASED_RDTSC_EXITING | CPU_BASED_PAUSE_EXITING |
2732 CPU_BASED_TPR_SHADOW | CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
2733 /*
2734 * We can allow some features even when not supported by the
2735 * hardware. For example, L1 can specify an MSR bitmap - and we
2736 * can use it to avoid exits to L1 - even when L0 runs L2
2737 * without MSR bitmaps.
2738 */
2739 vmx->nested.nested_vmx_procbased_ctls_high |=
2740 CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR |
2741 CPU_BASED_USE_MSR_BITMAPS;
2742
2743 /* We support free control of CR3 access interception. */
2744 vmx->nested.nested_vmx_procbased_ctls_low &=
2745 ~(CPU_BASED_CR3_LOAD_EXITING | CPU_BASED_CR3_STORE_EXITING);
2746
2747 /* secondary cpu-based controls */
2748 rdmsr(MSR_IA32_VMX_PROCBASED_CTLS2,
2749 vmx->nested.nested_vmx_secondary_ctls_low,
2750 vmx->nested.nested_vmx_secondary_ctls_high);
2751 vmx->nested.nested_vmx_secondary_ctls_low = 0;
2752 vmx->nested.nested_vmx_secondary_ctls_high &=
2753 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
2754 SECONDARY_EXEC_RDTSCP |
2755 SECONDARY_EXEC_DESC |
2756 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
2757 SECONDARY_EXEC_ENABLE_VPID |
2758 SECONDARY_EXEC_APIC_REGISTER_VIRT |
2759 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
2760 SECONDARY_EXEC_WBINVD_EXITING |
2761 SECONDARY_EXEC_XSAVES;
2762
2763 if (enable_ept) {
2764 /* nested EPT: emulate EPT also to L1 */
2765 vmx->nested.nested_vmx_secondary_ctls_high |=
2766 SECONDARY_EXEC_ENABLE_EPT;
2767 vmx->nested.nested_vmx_ept_caps = VMX_EPT_PAGE_WALK_4_BIT |
2768 VMX_EPTP_WB_BIT | VMX_EPT_2MB_PAGE_BIT |
2769 VMX_EPT_INVEPT_BIT;
2770 if (cpu_has_vmx_ept_execute_only())
2771 vmx->nested.nested_vmx_ept_caps |=
2772 VMX_EPT_EXECUTE_ONLY_BIT;
2773 vmx->nested.nested_vmx_ept_caps &= vmx_capability.ept;
2774 vmx->nested.nested_vmx_ept_caps |= VMX_EPT_EXTENT_GLOBAL_BIT |
2775 VMX_EPT_EXTENT_CONTEXT_BIT;
2776 } else
2777 vmx->nested.nested_vmx_ept_caps = 0;
2778
2779 /*
2780 * Old versions of KVM use the single-context version without
2781 * checking for support, so declare that it is supported even
2782 * though it is treated as global context. The alternative is
2783 * not failing the single-context invvpid, and it is worse.
2784 */
2785 if (enable_vpid)
2786 vmx->nested.nested_vmx_vpid_caps = VMX_VPID_INVVPID_BIT |
2787 VMX_VPID_EXTENT_SUPPORTED_MASK;
2788 else
2789 vmx->nested.nested_vmx_vpid_caps = 0;
2790
2791 if (enable_unrestricted_guest)
2792 vmx->nested.nested_vmx_secondary_ctls_high |=
2793 SECONDARY_EXEC_UNRESTRICTED_GUEST;
2794
2795 /* miscellaneous data */
2796 rdmsr(MSR_IA32_VMX_MISC,
2797 vmx->nested.nested_vmx_misc_low,
2798 vmx->nested.nested_vmx_misc_high);
2799 vmx->nested.nested_vmx_misc_low &= VMX_MISC_SAVE_EFER_LMA;
2800 vmx->nested.nested_vmx_misc_low |=
2801 VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE |
2802 VMX_MISC_ACTIVITY_HLT;
2803 vmx->nested.nested_vmx_misc_high = 0;
2804
2805 /*
2806 * This MSR reports some information about VMX support. We
2807 * should return information about the VMX we emulate for the
2808 * guest, and the VMCS structure we give it - not about the
2809 * VMX support of the underlying hardware.
2810 */
2811 vmx->nested.nested_vmx_basic =
2812 VMCS12_REVISION |
2813 VMX_BASIC_TRUE_CTLS |
2814 ((u64)VMCS12_SIZE << VMX_BASIC_VMCS_SIZE_SHIFT) |
2815 (VMX_BASIC_MEM_TYPE_WB << VMX_BASIC_MEM_TYPE_SHIFT);
2816
2817 if (cpu_has_vmx_basic_inout())
2818 vmx->nested.nested_vmx_basic |= VMX_BASIC_INOUT;
2819
2820 /*
2821 * These MSRs specify bits which the guest must keep fixed on
2822 * while L1 is in VMXON mode (in L1's root mode, or running an L2).
2823 * We picked the standard core2 setting.
2824 */
2825 #define VMXON_CR0_ALWAYSON (X86_CR0_PE | X86_CR0_PG | X86_CR0_NE)
2826 #define VMXON_CR4_ALWAYSON X86_CR4_VMXE
2827 vmx->nested.nested_vmx_cr0_fixed0 = VMXON_CR0_ALWAYSON;
2828 vmx->nested.nested_vmx_cr4_fixed0 = VMXON_CR4_ALWAYSON;
2829
2830 /* These MSRs specify bits which the guest must keep fixed off. */
2831 rdmsrl(MSR_IA32_VMX_CR0_FIXED1, vmx->nested.nested_vmx_cr0_fixed1);
2832 rdmsrl(MSR_IA32_VMX_CR4_FIXED1, vmx->nested.nested_vmx_cr4_fixed1);
2833
2834 /* highest index: VMX_PREEMPTION_TIMER_VALUE */
2835 vmx->nested.nested_vmx_vmcs_enum = 0x2e;
2836 }
2837
2838 /*
2839 * if fixed0[i] == 1: val[i] must be 1
2840 * if fixed1[i] == 0: val[i] must be 0
2841 */
2842 static inline bool fixed_bits_valid(u64 val, u64 fixed0, u64 fixed1)
2843 {
2844 return ((val & fixed1) | fixed0) == val;
2845 }
2846
2847 static inline bool vmx_control_verify(u32 control, u32 low, u32 high)
2848 {
2849 return fixed_bits_valid(control, low, high);
2850 }
2851
2852 static inline u64 vmx_control_msr(u32 low, u32 high)
2853 {
2854 return low | ((u64)high << 32);
2855 }
2856
2857 static bool is_bitwise_subset(u64 superset, u64 subset, u64 mask)
2858 {
2859 superset &= mask;
2860 subset &= mask;
2861
2862 return (superset | subset) == superset;
2863 }
2864
2865 static int vmx_restore_vmx_basic(struct vcpu_vmx *vmx, u64 data)
2866 {
2867 const u64 feature_and_reserved =
2868 /* feature (except bit 48; see below) */
2869 BIT_ULL(49) | BIT_ULL(54) | BIT_ULL(55) |
2870 /* reserved */
2871 BIT_ULL(31) | GENMASK_ULL(47, 45) | GENMASK_ULL(63, 56);
2872 u64 vmx_basic = vmx->nested.nested_vmx_basic;
2873
2874 if (!is_bitwise_subset(vmx_basic, data, feature_and_reserved))
2875 return -EINVAL;
2876
2877 /*
2878 * KVM does not emulate a version of VMX that constrains physical
2879 * addresses of VMX structures (e.g. VMCS) to 32-bits.
2880 */
2881 if (data & BIT_ULL(48))
2882 return -EINVAL;
2883
2884 if (vmx_basic_vmcs_revision_id(vmx_basic) !=
2885 vmx_basic_vmcs_revision_id(data))
2886 return -EINVAL;
2887
2888 if (vmx_basic_vmcs_size(vmx_basic) > vmx_basic_vmcs_size(data))
2889 return -EINVAL;
2890
2891 vmx->nested.nested_vmx_basic = data;
2892 return 0;
2893 }
2894
2895 static int
2896 vmx_restore_control_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2897 {
2898 u64 supported;
2899 u32 *lowp, *highp;
2900
2901 switch (msr_index) {
2902 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
2903 lowp = &vmx->nested.nested_vmx_pinbased_ctls_low;
2904 highp = &vmx->nested.nested_vmx_pinbased_ctls_high;
2905 break;
2906 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
2907 lowp = &vmx->nested.nested_vmx_procbased_ctls_low;
2908 highp = &vmx->nested.nested_vmx_procbased_ctls_high;
2909 break;
2910 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
2911 lowp = &vmx->nested.nested_vmx_exit_ctls_low;
2912 highp = &vmx->nested.nested_vmx_exit_ctls_high;
2913 break;
2914 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
2915 lowp = &vmx->nested.nested_vmx_entry_ctls_low;
2916 highp = &vmx->nested.nested_vmx_entry_ctls_high;
2917 break;
2918 case MSR_IA32_VMX_PROCBASED_CTLS2:
2919 lowp = &vmx->nested.nested_vmx_secondary_ctls_low;
2920 highp = &vmx->nested.nested_vmx_secondary_ctls_high;
2921 break;
2922 default:
2923 BUG();
2924 }
2925
2926 supported = vmx_control_msr(*lowp, *highp);
2927
2928 /* Check must-be-1 bits are still 1. */
2929 if (!is_bitwise_subset(data, supported, GENMASK_ULL(31, 0)))
2930 return -EINVAL;
2931
2932 /* Check must-be-0 bits are still 0. */
2933 if (!is_bitwise_subset(supported, data, GENMASK_ULL(63, 32)))
2934 return -EINVAL;
2935
2936 *lowp = data;
2937 *highp = data >> 32;
2938 return 0;
2939 }
2940
2941 static int vmx_restore_vmx_misc(struct vcpu_vmx *vmx, u64 data)
2942 {
2943 const u64 feature_and_reserved_bits =
2944 /* feature */
2945 BIT_ULL(5) | GENMASK_ULL(8, 6) | BIT_ULL(14) | BIT_ULL(15) |
2946 BIT_ULL(28) | BIT_ULL(29) | BIT_ULL(30) |
2947 /* reserved */
2948 GENMASK_ULL(13, 9) | BIT_ULL(31);
2949 u64 vmx_misc;
2950
2951 vmx_misc = vmx_control_msr(vmx->nested.nested_vmx_misc_low,
2952 vmx->nested.nested_vmx_misc_high);
2953
2954 if (!is_bitwise_subset(vmx_misc, data, feature_and_reserved_bits))
2955 return -EINVAL;
2956
2957 if ((vmx->nested.nested_vmx_pinbased_ctls_high &
2958 PIN_BASED_VMX_PREEMPTION_TIMER) &&
2959 vmx_misc_preemption_timer_rate(data) !=
2960 vmx_misc_preemption_timer_rate(vmx_misc))
2961 return -EINVAL;
2962
2963 if (vmx_misc_cr3_count(data) > vmx_misc_cr3_count(vmx_misc))
2964 return -EINVAL;
2965
2966 if (vmx_misc_max_msr(data) > vmx_misc_max_msr(vmx_misc))
2967 return -EINVAL;
2968
2969 if (vmx_misc_mseg_revid(data) != vmx_misc_mseg_revid(vmx_misc))
2970 return -EINVAL;
2971
2972 vmx->nested.nested_vmx_misc_low = data;
2973 vmx->nested.nested_vmx_misc_high = data >> 32;
2974 return 0;
2975 }
2976
2977 static int vmx_restore_vmx_ept_vpid_cap(struct vcpu_vmx *vmx, u64 data)
2978 {
2979 u64 vmx_ept_vpid_cap;
2980
2981 vmx_ept_vpid_cap = vmx_control_msr(vmx->nested.nested_vmx_ept_caps,
2982 vmx->nested.nested_vmx_vpid_caps);
2983
2984 /* Every bit is either reserved or a feature bit. */
2985 if (!is_bitwise_subset(vmx_ept_vpid_cap, data, -1ULL))
2986 return -EINVAL;
2987
2988 vmx->nested.nested_vmx_ept_caps = data;
2989 vmx->nested.nested_vmx_vpid_caps = data >> 32;
2990 return 0;
2991 }
2992
2993 static int vmx_restore_fixed0_msr(struct vcpu_vmx *vmx, u32 msr_index, u64 data)
2994 {
2995 u64 *msr;
2996
2997 switch (msr_index) {
2998 case MSR_IA32_VMX_CR0_FIXED0:
2999 msr = &vmx->nested.nested_vmx_cr0_fixed0;
3000 break;
3001 case MSR_IA32_VMX_CR4_FIXED0:
3002 msr = &vmx->nested.nested_vmx_cr4_fixed0;
3003 break;
3004 default:
3005 BUG();
3006 }
3007
3008 /*
3009 * 1 bits (which indicates bits which "must-be-1" during VMX operation)
3010 * must be 1 in the restored value.
3011 */
3012 if (!is_bitwise_subset(data, *msr, -1ULL))
3013 return -EINVAL;
3014
3015 *msr = data;
3016 return 0;
3017 }
3018
3019 /*
3020 * Called when userspace is restoring VMX MSRs.
3021 *
3022 * Returns 0 on success, non-0 otherwise.
3023 */
3024 static int vmx_set_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 data)
3025 {
3026 struct vcpu_vmx *vmx = to_vmx(vcpu);
3027
3028 switch (msr_index) {
3029 case MSR_IA32_VMX_BASIC:
3030 return vmx_restore_vmx_basic(vmx, data);
3031 case MSR_IA32_VMX_PINBASED_CTLS:
3032 case MSR_IA32_VMX_PROCBASED_CTLS:
3033 case MSR_IA32_VMX_EXIT_CTLS:
3034 case MSR_IA32_VMX_ENTRY_CTLS:
3035 /*
3036 * The "non-true" VMX capability MSRs are generated from the
3037 * "true" MSRs, so we do not support restoring them directly.
3038 *
3039 * If userspace wants to emulate VMX_BASIC[55]=0, userspace
3040 * should restore the "true" MSRs with the must-be-1 bits
3041 * set according to the SDM Vol 3. A.2 "RESERVED CONTROLS AND
3042 * DEFAULT SETTINGS".
3043 */
3044 return -EINVAL;
3045 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3046 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3047 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3048 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3049 case MSR_IA32_VMX_PROCBASED_CTLS2:
3050 return vmx_restore_control_msr(vmx, msr_index, data);
3051 case MSR_IA32_VMX_MISC:
3052 return vmx_restore_vmx_misc(vmx, data);
3053 case MSR_IA32_VMX_CR0_FIXED0:
3054 case MSR_IA32_VMX_CR4_FIXED0:
3055 return vmx_restore_fixed0_msr(vmx, msr_index, data);
3056 case MSR_IA32_VMX_CR0_FIXED1:
3057 case MSR_IA32_VMX_CR4_FIXED1:
3058 /*
3059 * These MSRs are generated based on the vCPU's CPUID, so we
3060 * do not support restoring them directly.
3061 */
3062 return -EINVAL;
3063 case MSR_IA32_VMX_EPT_VPID_CAP:
3064 return vmx_restore_vmx_ept_vpid_cap(vmx, data);
3065 case MSR_IA32_VMX_VMCS_ENUM:
3066 vmx->nested.nested_vmx_vmcs_enum = data;
3067 return 0;
3068 default:
3069 /*
3070 * The rest of the VMX capability MSRs do not support restore.
3071 */
3072 return -EINVAL;
3073 }
3074 }
3075
3076 /* Returns 0 on success, non-0 otherwise. */
3077 static int vmx_get_vmx_msr(struct kvm_vcpu *vcpu, u32 msr_index, u64 *pdata)
3078 {
3079 struct vcpu_vmx *vmx = to_vmx(vcpu);
3080
3081 switch (msr_index) {
3082 case MSR_IA32_VMX_BASIC:
3083 *pdata = vmx->nested.nested_vmx_basic;
3084 break;
3085 case MSR_IA32_VMX_TRUE_PINBASED_CTLS:
3086 case MSR_IA32_VMX_PINBASED_CTLS:
3087 *pdata = vmx_control_msr(
3088 vmx->nested.nested_vmx_pinbased_ctls_low,
3089 vmx->nested.nested_vmx_pinbased_ctls_high);
3090 if (msr_index == MSR_IA32_VMX_PINBASED_CTLS)
3091 *pdata |= PIN_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3092 break;
3093 case MSR_IA32_VMX_TRUE_PROCBASED_CTLS:
3094 case MSR_IA32_VMX_PROCBASED_CTLS:
3095 *pdata = vmx_control_msr(
3096 vmx->nested.nested_vmx_procbased_ctls_low,
3097 vmx->nested.nested_vmx_procbased_ctls_high);
3098 if (msr_index == MSR_IA32_VMX_PROCBASED_CTLS)
3099 *pdata |= CPU_BASED_ALWAYSON_WITHOUT_TRUE_MSR;
3100 break;
3101 case MSR_IA32_VMX_TRUE_EXIT_CTLS:
3102 case MSR_IA32_VMX_EXIT_CTLS:
3103 *pdata = vmx_control_msr(
3104 vmx->nested.nested_vmx_exit_ctls_low,
3105 vmx->nested.nested_vmx_exit_ctls_high);
3106 if (msr_index == MSR_IA32_VMX_EXIT_CTLS)
3107 *pdata |= VM_EXIT_ALWAYSON_WITHOUT_TRUE_MSR;
3108 break;
3109 case MSR_IA32_VMX_TRUE_ENTRY_CTLS:
3110 case MSR_IA32_VMX_ENTRY_CTLS:
3111 *pdata = vmx_control_msr(
3112 vmx->nested.nested_vmx_entry_ctls_low,
3113 vmx->nested.nested_vmx_entry_ctls_high);
3114 if (msr_index == MSR_IA32_VMX_ENTRY_CTLS)
3115 *pdata |= VM_ENTRY_ALWAYSON_WITHOUT_TRUE_MSR;
3116 break;
3117 case MSR_IA32_VMX_MISC:
3118 *pdata = vmx_control_msr(
3119 vmx->nested.nested_vmx_misc_low,
3120 vmx->nested.nested_vmx_misc_high);
3121 break;
3122 case MSR_IA32_VMX_CR0_FIXED0:
3123 *pdata = vmx->nested.nested_vmx_cr0_fixed0;
3124 break;
3125 case MSR_IA32_VMX_CR0_FIXED1:
3126 *pdata = vmx->nested.nested_vmx_cr0_fixed1;
3127 break;
3128 case MSR_IA32_VMX_CR4_FIXED0:
3129 *pdata = vmx->nested.nested_vmx_cr4_fixed0;
3130 break;
3131 case MSR_IA32_VMX_CR4_FIXED1:
3132 *pdata = vmx->nested.nested_vmx_cr4_fixed1;
3133 break;
3134 case MSR_IA32_VMX_VMCS_ENUM:
3135 *pdata = vmx->nested.nested_vmx_vmcs_enum;
3136 break;
3137 case MSR_IA32_VMX_PROCBASED_CTLS2:
3138 *pdata = vmx_control_msr(
3139 vmx->nested.nested_vmx_secondary_ctls_low,
3140 vmx->nested.nested_vmx_secondary_ctls_high);
3141 break;
3142 case MSR_IA32_VMX_EPT_VPID_CAP:
3143 *pdata = vmx->nested.nested_vmx_ept_caps |
3144 ((u64)vmx->nested.nested_vmx_vpid_caps << 32);
3145 break;
3146 default:
3147 return 1;
3148 }
3149
3150 return 0;
3151 }
3152
3153 static inline bool vmx_feature_control_msr_valid(struct kvm_vcpu *vcpu,
3154 uint64_t val)
3155 {
3156 uint64_t valid_bits = to_vmx(vcpu)->msr_ia32_feature_control_valid_bits;
3157
3158 return !(val & ~valid_bits);
3159 }
3160
3161 /*
3162 * Reads an msr value (of 'msr_index') into 'pdata'.
3163 * Returns 0 on success, non-0 otherwise.
3164 * Assumes vcpu_load() was already called.
3165 */
3166 static int vmx_get_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3167 {
3168 struct shared_msr_entry *msr;
3169
3170 switch (msr_info->index) {
3171 #ifdef CONFIG_X86_64
3172 case MSR_FS_BASE:
3173 msr_info->data = vmcs_readl(GUEST_FS_BASE);
3174 break;
3175 case MSR_GS_BASE:
3176 msr_info->data = vmcs_readl(GUEST_GS_BASE);
3177 break;
3178 case MSR_KERNEL_GS_BASE:
3179 vmx_load_host_state(to_vmx(vcpu));
3180 msr_info->data = to_vmx(vcpu)->msr_guest_kernel_gs_base;
3181 break;
3182 #endif
3183 case MSR_EFER:
3184 return kvm_get_msr_common(vcpu, msr_info);
3185 case MSR_IA32_TSC:
3186 msr_info->data = guest_read_tsc(vcpu);
3187 break;
3188 case MSR_IA32_SYSENTER_CS:
3189 msr_info->data = vmcs_read32(GUEST_SYSENTER_CS);
3190 break;
3191 case MSR_IA32_SYSENTER_EIP:
3192 msr_info->data = vmcs_readl(GUEST_SYSENTER_EIP);
3193 break;
3194 case MSR_IA32_SYSENTER_ESP:
3195 msr_info->data = vmcs_readl(GUEST_SYSENTER_ESP);
3196 break;
3197 case MSR_IA32_BNDCFGS:
3198 if (!kvm_mpx_supported())
3199 return 1;
3200 msr_info->data = vmcs_read64(GUEST_BNDCFGS);
3201 break;
3202 case MSR_IA32_MCG_EXT_CTL:
3203 if (!msr_info->host_initiated &&
3204 !(to_vmx(vcpu)->msr_ia32_feature_control &
3205 FEATURE_CONTROL_LMCE))
3206 return 1;
3207 msr_info->data = vcpu->arch.mcg_ext_ctl;
3208 break;
3209 case MSR_IA32_FEATURE_CONTROL:
3210 msr_info->data = to_vmx(vcpu)->msr_ia32_feature_control;
3211 break;
3212 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3213 if (!nested_vmx_allowed(vcpu))
3214 return 1;
3215 return vmx_get_vmx_msr(vcpu, msr_info->index, &msr_info->data);
3216 case MSR_IA32_XSS:
3217 if (!vmx_xsaves_supported())
3218 return 1;
3219 msr_info->data = vcpu->arch.ia32_xss;
3220 break;
3221 case MSR_TSC_AUX:
3222 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
3223 return 1;
3224 /* Otherwise falls through */
3225 default:
3226 msr = find_msr_entry(to_vmx(vcpu), msr_info->index);
3227 if (msr) {
3228 msr_info->data = msr->data;
3229 break;
3230 }
3231 return kvm_get_msr_common(vcpu, msr_info);
3232 }
3233
3234 return 0;
3235 }
3236
3237 static void vmx_leave_nested(struct kvm_vcpu *vcpu);
3238
3239 /*
3240 * Writes msr value into into the appropriate "register".
3241 * Returns 0 on success, non-0 otherwise.
3242 * Assumes vcpu_load() was already called.
3243 */
3244 static int vmx_set_msr(struct kvm_vcpu *vcpu, struct msr_data *msr_info)
3245 {
3246 struct vcpu_vmx *vmx = to_vmx(vcpu);
3247 struct shared_msr_entry *msr;
3248 int ret = 0;
3249 u32 msr_index = msr_info->index;
3250 u64 data = msr_info->data;
3251
3252 switch (msr_index) {
3253 case MSR_EFER:
3254 ret = kvm_set_msr_common(vcpu, msr_info);
3255 break;
3256 #ifdef CONFIG_X86_64
3257 case MSR_FS_BASE:
3258 vmx_segment_cache_clear(vmx);
3259 vmcs_writel(GUEST_FS_BASE, data);
3260 break;
3261 case MSR_GS_BASE:
3262 vmx_segment_cache_clear(vmx);
3263 vmcs_writel(GUEST_GS_BASE, data);
3264 break;
3265 case MSR_KERNEL_GS_BASE:
3266 vmx_load_host_state(vmx);
3267 vmx->msr_guest_kernel_gs_base = data;
3268 break;
3269 #endif
3270 case MSR_IA32_SYSENTER_CS:
3271 vmcs_write32(GUEST_SYSENTER_CS, data);
3272 break;
3273 case MSR_IA32_SYSENTER_EIP:
3274 vmcs_writel(GUEST_SYSENTER_EIP, data);
3275 break;
3276 case MSR_IA32_SYSENTER_ESP:
3277 vmcs_writel(GUEST_SYSENTER_ESP, data);
3278 break;
3279 case MSR_IA32_BNDCFGS:
3280 if (!kvm_mpx_supported())
3281 return 1;
3282 vmcs_write64(GUEST_BNDCFGS, data);
3283 break;
3284 case MSR_IA32_TSC:
3285 kvm_write_tsc(vcpu, msr_info);
3286 break;
3287 case MSR_IA32_CR_PAT:
3288 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
3289 if (!kvm_mtrr_valid(vcpu, MSR_IA32_CR_PAT, data))
3290 return 1;
3291 vmcs_write64(GUEST_IA32_PAT, data);
3292 vcpu->arch.pat = data;
3293 break;
3294 }
3295 ret = kvm_set_msr_common(vcpu, msr_info);
3296 break;
3297 case MSR_IA32_TSC_ADJUST:
3298 ret = kvm_set_msr_common(vcpu, msr_info);
3299 break;
3300 case MSR_IA32_MCG_EXT_CTL:
3301 if ((!msr_info->host_initiated &&
3302 !(to_vmx(vcpu)->msr_ia32_feature_control &
3303 FEATURE_CONTROL_LMCE)) ||
3304 (data & ~MCG_EXT_CTL_LMCE_EN))
3305 return 1;
3306 vcpu->arch.mcg_ext_ctl = data;
3307 break;
3308 case MSR_IA32_FEATURE_CONTROL:
3309 if (!vmx_feature_control_msr_valid(vcpu, data) ||
3310 (to_vmx(vcpu)->msr_ia32_feature_control &
3311 FEATURE_CONTROL_LOCKED && !msr_info->host_initiated))
3312 return 1;
3313 vmx->msr_ia32_feature_control = data;
3314 if (msr_info->host_initiated && data == 0)
3315 vmx_leave_nested(vcpu);
3316 break;
3317 case MSR_IA32_VMX_BASIC ... MSR_IA32_VMX_VMFUNC:
3318 if (!msr_info->host_initiated)
3319 return 1; /* they are read-only */
3320 if (!nested_vmx_allowed(vcpu))
3321 return 1;
3322 return vmx_set_vmx_msr(vcpu, msr_index, data);
3323 case MSR_IA32_XSS:
3324 if (!vmx_xsaves_supported())
3325 return 1;
3326 /*
3327 * The only supported bit as of Skylake is bit 8, but
3328 * it is not supported on KVM.
3329 */
3330 if (data != 0)
3331 return 1;
3332 vcpu->arch.ia32_xss = data;
3333 if (vcpu->arch.ia32_xss != host_xss)
3334 add_atomic_switch_msr(vmx, MSR_IA32_XSS,
3335 vcpu->arch.ia32_xss, host_xss);
3336 else
3337 clear_atomic_switch_msr(vmx, MSR_IA32_XSS);
3338 break;
3339 case MSR_TSC_AUX:
3340 if (!guest_cpuid_has_rdtscp(vcpu) && !msr_info->host_initiated)
3341 return 1;
3342 /* Check reserved bit, higher 32 bits should be zero */
3343 if ((data >> 32) != 0)
3344 return 1;
3345 /* Otherwise falls through */
3346 default:
3347 msr = find_msr_entry(vmx, msr_index);
3348 if (msr) {
3349 u64 old_msr_data = msr->data;
3350 msr->data = data;
3351 if (msr - vmx->guest_msrs < vmx->save_nmsrs) {
3352 preempt_disable();
3353 ret = kvm_set_shared_msr(msr->index, msr->data,
3354 msr->mask);
3355 preempt_enable();
3356 if (ret)
3357 msr->data = old_msr_data;
3358 }
3359 break;
3360 }
3361 ret = kvm_set_msr_common(vcpu, msr_info);
3362 }
3363
3364 return ret;
3365 }
3366
3367 static void vmx_cache_reg(struct kvm_vcpu *vcpu, enum kvm_reg reg)
3368 {
3369 __set_bit(reg, (unsigned long *)&vcpu->arch.regs_avail);
3370 switch (reg) {
3371 case VCPU_REGS_RSP:
3372 vcpu->arch.regs[VCPU_REGS_RSP] = vmcs_readl(GUEST_RSP);
3373 break;
3374 case VCPU_REGS_RIP:
3375 vcpu->arch.regs[VCPU_REGS_RIP] = vmcs_readl(GUEST_RIP);
3376 break;
3377 case VCPU_EXREG_PDPTR:
3378 if (enable_ept)
3379 ept_save_pdptrs(vcpu);
3380 break;
3381 default:
3382 break;
3383 }
3384 }
3385
3386 static __init int cpu_has_kvm_support(void)
3387 {
3388 return cpu_has_vmx();
3389 }
3390
3391 static __init int vmx_disabled_by_bios(void)
3392 {
3393 u64 msr;
3394
3395 rdmsrl(MSR_IA32_FEATURE_CONTROL, msr);
3396 if (msr & FEATURE_CONTROL_LOCKED) {
3397 /* launched w/ TXT and VMX disabled */
3398 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3399 && tboot_enabled())
3400 return 1;
3401 /* launched w/o TXT and VMX only enabled w/ TXT */
3402 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3403 && (msr & FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX)
3404 && !tboot_enabled()) {
3405 printk(KERN_WARNING "kvm: disable TXT in the BIOS or "
3406 "activate TXT before enabling KVM\n");
3407 return 1;
3408 }
3409 /* launched w/o TXT and VMX disabled */
3410 if (!(msr & FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX)
3411 && !tboot_enabled())
3412 return 1;
3413 }
3414
3415 return 0;
3416 }
3417
3418 static void kvm_cpu_vmxon(u64 addr)
3419 {
3420 intel_pt_handle_vmx(1);
3421
3422 asm volatile (ASM_VMX_VMXON_RAX
3423 : : "a"(&addr), "m"(addr)
3424 : "memory", "cc");
3425 }
3426
3427 static int hardware_enable(void)
3428 {
3429 int cpu = raw_smp_processor_id();
3430 u64 phys_addr = __pa(per_cpu(vmxarea, cpu));
3431 u64 old, test_bits;
3432
3433 if (cr4_read_shadow() & X86_CR4_VMXE)
3434 return -EBUSY;
3435
3436 INIT_LIST_HEAD(&per_cpu(loaded_vmcss_on_cpu, cpu));
3437 INIT_LIST_HEAD(&per_cpu(blocked_vcpu_on_cpu, cpu));
3438 spin_lock_init(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
3439
3440 /*
3441 * Now we can enable the vmclear operation in kdump
3442 * since the loaded_vmcss_on_cpu list on this cpu
3443 * has been initialized.
3444 *
3445 * Though the cpu is not in VMX operation now, there
3446 * is no problem to enable the vmclear operation
3447 * for the loaded_vmcss_on_cpu list is empty!
3448 */
3449 crash_enable_local_vmclear(cpu);
3450
3451 rdmsrl(MSR_IA32_FEATURE_CONTROL, old);
3452
3453 test_bits = FEATURE_CONTROL_LOCKED;
3454 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
3455 if (tboot_enabled())
3456 test_bits |= FEATURE_CONTROL_VMXON_ENABLED_INSIDE_SMX;
3457
3458 if ((old & test_bits) != test_bits) {
3459 /* enable and lock */
3460 wrmsrl(MSR_IA32_FEATURE_CONTROL, old | test_bits);
3461 }
3462 cr4_set_bits(X86_CR4_VMXE);
3463
3464 if (vmm_exclusive) {
3465 kvm_cpu_vmxon(phys_addr);
3466 ept_sync_global();
3467 }
3468
3469 native_store_gdt(this_cpu_ptr(&host_gdt));
3470
3471 return 0;
3472 }
3473
3474 static void vmclear_local_loaded_vmcss(void)
3475 {
3476 int cpu = raw_smp_processor_id();
3477 struct loaded_vmcs *v, *n;
3478
3479 list_for_each_entry_safe(v, n, &per_cpu(loaded_vmcss_on_cpu, cpu),
3480 loaded_vmcss_on_cpu_link)
3481 __loaded_vmcs_clear(v);
3482 }
3483
3484
3485 /* Just like cpu_vmxoff(), but with the __kvm_handle_fault_on_reboot()
3486 * tricks.
3487 */
3488 static void kvm_cpu_vmxoff(void)
3489 {
3490 asm volatile (__ex(ASM_VMX_VMXOFF) : : : "cc");
3491
3492 intel_pt_handle_vmx(0);
3493 }
3494
3495 static void hardware_disable(void)
3496 {
3497 if (vmm_exclusive) {
3498 vmclear_local_loaded_vmcss();
3499 kvm_cpu_vmxoff();
3500 }
3501 cr4_clear_bits(X86_CR4_VMXE);
3502 }
3503
3504 static __init int adjust_vmx_controls(u32 ctl_min, u32 ctl_opt,
3505 u32 msr, u32 *result)
3506 {
3507 u32 vmx_msr_low, vmx_msr_high;
3508 u32 ctl = ctl_min | ctl_opt;
3509
3510 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3511
3512 ctl &= vmx_msr_high; /* bit == 0 in high word ==> must be zero */
3513 ctl |= vmx_msr_low; /* bit == 1 in low word ==> must be one */
3514
3515 /* Ensure minimum (required) set of control bits are supported. */
3516 if (ctl_min & ~ctl)
3517 return -EIO;
3518
3519 *result = ctl;
3520 return 0;
3521 }
3522
3523 static __init bool allow_1_setting(u32 msr, u32 ctl)
3524 {
3525 u32 vmx_msr_low, vmx_msr_high;
3526
3527 rdmsr(msr, vmx_msr_low, vmx_msr_high);
3528 return vmx_msr_high & ctl;
3529 }
3530
3531 static __init int setup_vmcs_config(struct vmcs_config *vmcs_conf)
3532 {
3533 u32 vmx_msr_low, vmx_msr_high;
3534 u32 min, opt, min2, opt2;
3535 u32 _pin_based_exec_control = 0;
3536 u32 _cpu_based_exec_control = 0;
3537 u32 _cpu_based_2nd_exec_control = 0;
3538 u32 _vmexit_control = 0;
3539 u32 _vmentry_control = 0;
3540
3541 min = CPU_BASED_HLT_EXITING |
3542 #ifdef CONFIG_X86_64
3543 CPU_BASED_CR8_LOAD_EXITING |
3544 CPU_BASED_CR8_STORE_EXITING |
3545 #endif
3546 CPU_BASED_CR3_LOAD_EXITING |
3547 CPU_BASED_CR3_STORE_EXITING |
3548 CPU_BASED_USE_IO_BITMAPS |
3549 CPU_BASED_MOV_DR_EXITING |
3550 CPU_BASED_USE_TSC_OFFSETING |
3551 CPU_BASED_MWAIT_EXITING |
3552 CPU_BASED_MONITOR_EXITING |
3553 CPU_BASED_INVLPG_EXITING |
3554 CPU_BASED_RDPMC_EXITING;
3555
3556 opt = CPU_BASED_TPR_SHADOW |
3557 CPU_BASED_USE_MSR_BITMAPS |
3558 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS;
3559 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PROCBASED_CTLS,
3560 &_cpu_based_exec_control) < 0)
3561 return -EIO;
3562 #ifdef CONFIG_X86_64
3563 if ((_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3564 _cpu_based_exec_control &= ~CPU_BASED_CR8_LOAD_EXITING &
3565 ~CPU_BASED_CR8_STORE_EXITING;
3566 #endif
3567 if (_cpu_based_exec_control & CPU_BASED_ACTIVATE_SECONDARY_CONTROLS) {
3568 min2 = 0;
3569 opt2 = SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
3570 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3571 SECONDARY_EXEC_WBINVD_EXITING |
3572 SECONDARY_EXEC_ENABLE_VPID |
3573 SECONDARY_EXEC_ENABLE_EPT |
3574 SECONDARY_EXEC_UNRESTRICTED_GUEST |
3575 SECONDARY_EXEC_PAUSE_LOOP_EXITING |
3576 SECONDARY_EXEC_RDTSCP |
3577 SECONDARY_EXEC_ENABLE_INVPCID |
3578 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3579 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
3580 SECONDARY_EXEC_SHADOW_VMCS |
3581 SECONDARY_EXEC_XSAVES |
3582 SECONDARY_EXEC_ENABLE_PML |
3583 SECONDARY_EXEC_TSC_SCALING;
3584 if (adjust_vmx_controls(min2, opt2,
3585 MSR_IA32_VMX_PROCBASED_CTLS2,
3586 &_cpu_based_2nd_exec_control) < 0)
3587 return -EIO;
3588 }
3589 #ifndef CONFIG_X86_64
3590 if (!(_cpu_based_2nd_exec_control &
3591 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
3592 _cpu_based_exec_control &= ~CPU_BASED_TPR_SHADOW;
3593 #endif
3594
3595 if (!(_cpu_based_exec_control & CPU_BASED_TPR_SHADOW))
3596 _cpu_based_2nd_exec_control &= ~(
3597 SECONDARY_EXEC_APIC_REGISTER_VIRT |
3598 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
3599 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
3600
3601 if (_cpu_based_2nd_exec_control & SECONDARY_EXEC_ENABLE_EPT) {
3602 /* CR3 accesses and invlpg don't need to cause VM Exits when EPT
3603 enabled */
3604 _cpu_based_exec_control &= ~(CPU_BASED_CR3_LOAD_EXITING |
3605 CPU_BASED_CR3_STORE_EXITING |
3606 CPU_BASED_INVLPG_EXITING);
3607 rdmsr(MSR_IA32_VMX_EPT_VPID_CAP,
3608 vmx_capability.ept, vmx_capability.vpid);
3609 }
3610
3611 min = VM_EXIT_SAVE_DEBUG_CONTROLS | VM_EXIT_ACK_INTR_ON_EXIT;
3612 #ifdef CONFIG_X86_64
3613 min |= VM_EXIT_HOST_ADDR_SPACE_SIZE;
3614 #endif
3615 opt = VM_EXIT_SAVE_IA32_PAT | VM_EXIT_LOAD_IA32_PAT |
3616 VM_EXIT_CLEAR_BNDCFGS;
3617 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_EXIT_CTLS,
3618 &_vmexit_control) < 0)
3619 return -EIO;
3620
3621 min = PIN_BASED_EXT_INTR_MASK | PIN_BASED_NMI_EXITING;
3622 opt = PIN_BASED_VIRTUAL_NMIS | PIN_BASED_POSTED_INTR |
3623 PIN_BASED_VMX_PREEMPTION_TIMER;
3624 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_PINBASED_CTLS,
3625 &_pin_based_exec_control) < 0)
3626 return -EIO;
3627
3628 if (cpu_has_broken_vmx_preemption_timer())
3629 _pin_based_exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
3630 if (!(_cpu_based_2nd_exec_control &
3631 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY))
3632 _pin_based_exec_control &= ~PIN_BASED_POSTED_INTR;
3633
3634 min = VM_ENTRY_LOAD_DEBUG_CONTROLS;
3635 opt = VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_BNDCFGS;
3636 if (adjust_vmx_controls(min, opt, MSR_IA32_VMX_ENTRY_CTLS,
3637 &_vmentry_control) < 0)
3638 return -EIO;
3639
3640 rdmsr(MSR_IA32_VMX_BASIC, vmx_msr_low, vmx_msr_high);
3641
3642 /* IA-32 SDM Vol 3B: VMCS size is never greater than 4kB. */
3643 if ((vmx_msr_high & 0x1fff) > PAGE_SIZE)
3644 return -EIO;
3645
3646 #ifdef CONFIG_X86_64
3647 /* IA-32 SDM Vol 3B: 64-bit CPUs always have VMX_BASIC_MSR[48]==0. */
3648 if (vmx_msr_high & (1u<<16))
3649 return -EIO;
3650 #endif
3651
3652 /* Require Write-Back (WB) memory type for VMCS accesses. */
3653 if (((vmx_msr_high >> 18) & 15) != 6)
3654 return -EIO;
3655
3656 vmcs_conf->size = vmx_msr_high & 0x1fff;
3657 vmcs_conf->order = get_order(vmcs_conf->size);
3658 vmcs_conf->basic_cap = vmx_msr_high & ~0x1fff;
3659 vmcs_conf->revision_id = vmx_msr_low;
3660
3661 vmcs_conf->pin_based_exec_ctrl = _pin_based_exec_control;
3662 vmcs_conf->cpu_based_exec_ctrl = _cpu_based_exec_control;
3663 vmcs_conf->cpu_based_2nd_exec_ctrl = _cpu_based_2nd_exec_control;
3664 vmcs_conf->vmexit_ctrl = _vmexit_control;
3665 vmcs_conf->vmentry_ctrl = _vmentry_control;
3666
3667 cpu_has_load_ia32_efer =
3668 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3669 VM_ENTRY_LOAD_IA32_EFER)
3670 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3671 VM_EXIT_LOAD_IA32_EFER);
3672
3673 cpu_has_load_perf_global_ctrl =
3674 allow_1_setting(MSR_IA32_VMX_ENTRY_CTLS,
3675 VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
3676 && allow_1_setting(MSR_IA32_VMX_EXIT_CTLS,
3677 VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL);
3678
3679 /*
3680 * Some cpus support VM_ENTRY_(LOAD|SAVE)_IA32_PERF_GLOBAL_CTRL
3681 * but due to errata below it can't be used. Workaround is to use
3682 * msr load mechanism to switch IA32_PERF_GLOBAL_CTRL.
3683 *
3684 * VM Exit May Incorrectly Clear IA32_PERF_GLOBAL_CTRL [34:32]
3685 *
3686 * AAK155 (model 26)
3687 * AAP115 (model 30)
3688 * AAT100 (model 37)
3689 * BC86,AAY89,BD102 (model 44)
3690 * BA97 (model 46)
3691 *
3692 */
3693 if (cpu_has_load_perf_global_ctrl && boot_cpu_data.x86 == 0x6) {
3694 switch (boot_cpu_data.x86_model) {
3695 case 26:
3696 case 30:
3697 case 37:
3698 case 44:
3699 case 46:
3700 cpu_has_load_perf_global_ctrl = false;
3701 printk_once(KERN_WARNING"kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL "
3702 "does not work properly. Using workaround\n");
3703 break;
3704 default:
3705 break;
3706 }
3707 }
3708
3709 if (boot_cpu_has(X86_FEATURE_XSAVES))
3710 rdmsrl(MSR_IA32_XSS, host_xss);
3711
3712 return 0;
3713 }
3714
3715 static struct vmcs *alloc_vmcs_cpu(int cpu)
3716 {
3717 int node = cpu_to_node(cpu);
3718 struct page *pages;
3719 struct vmcs *vmcs;
3720
3721 pages = __alloc_pages_node(node, GFP_KERNEL, vmcs_config.order);
3722 if (!pages)
3723 return NULL;
3724 vmcs = page_address(pages);
3725 memset(vmcs, 0, vmcs_config.size);
3726 vmcs->revision_id = vmcs_config.revision_id; /* vmcs revision id */
3727 return vmcs;
3728 }
3729
3730 static struct vmcs *alloc_vmcs(void)
3731 {
3732 return alloc_vmcs_cpu(raw_smp_processor_id());
3733 }
3734
3735 static void free_vmcs(struct vmcs *vmcs)
3736 {
3737 free_pages((unsigned long)vmcs, vmcs_config.order);
3738 }
3739
3740 /*
3741 * Free a VMCS, but before that VMCLEAR it on the CPU where it was last loaded
3742 */
3743 static void free_loaded_vmcs(struct loaded_vmcs *loaded_vmcs)
3744 {
3745 if (!loaded_vmcs->vmcs)
3746 return;
3747 loaded_vmcs_clear(loaded_vmcs);
3748 free_vmcs(loaded_vmcs->vmcs);
3749 loaded_vmcs->vmcs = NULL;
3750 WARN_ON(loaded_vmcs->shadow_vmcs != NULL);
3751 }
3752
3753 static void free_kvm_area(void)
3754 {
3755 int cpu;
3756
3757 for_each_possible_cpu(cpu) {
3758 free_vmcs(per_cpu(vmxarea, cpu));
3759 per_cpu(vmxarea, cpu) = NULL;
3760 }
3761 }
3762
3763 static void init_vmcs_shadow_fields(void)
3764 {
3765 int i, j;
3766
3767 /* No checks for read only fields yet */
3768
3769 for (i = j = 0; i < max_shadow_read_write_fields; i++) {
3770 switch (shadow_read_write_fields[i]) {
3771 case GUEST_BNDCFGS:
3772 if (!kvm_mpx_supported())
3773 continue;
3774 break;
3775 default:
3776 break;
3777 }
3778
3779 if (j < i)
3780 shadow_read_write_fields[j] =
3781 shadow_read_write_fields[i];
3782 j++;
3783 }
3784 max_shadow_read_write_fields = j;
3785
3786 /* shadowed fields guest access without vmexit */
3787 for (i = 0; i < max_shadow_read_write_fields; i++) {
3788 clear_bit(shadow_read_write_fields[i],
3789 vmx_vmwrite_bitmap);
3790 clear_bit(shadow_read_write_fields[i],
3791 vmx_vmread_bitmap);
3792 }
3793 for (i = 0; i < max_shadow_read_only_fields; i++)
3794 clear_bit(shadow_read_only_fields[i],
3795 vmx_vmread_bitmap);
3796 }
3797
3798 static __init int alloc_kvm_area(void)
3799 {
3800 int cpu;
3801
3802 for_each_possible_cpu(cpu) {
3803 struct vmcs *vmcs;
3804
3805 vmcs = alloc_vmcs_cpu(cpu);
3806 if (!vmcs) {
3807 free_kvm_area();
3808 return -ENOMEM;
3809 }
3810
3811 per_cpu(vmxarea, cpu) = vmcs;
3812 }
3813 return 0;
3814 }
3815
3816 static bool emulation_required(struct kvm_vcpu *vcpu)
3817 {
3818 return emulate_invalid_guest_state && !guest_state_valid(vcpu);
3819 }
3820
3821 static void fix_pmode_seg(struct kvm_vcpu *vcpu, int seg,
3822 struct kvm_segment *save)
3823 {
3824 if (!emulate_invalid_guest_state) {
3825 /*
3826 * CS and SS RPL should be equal during guest entry according
3827 * to VMX spec, but in reality it is not always so. Since vcpu
3828 * is in the middle of the transition from real mode to
3829 * protected mode it is safe to assume that RPL 0 is a good
3830 * default value.
3831 */
3832 if (seg == VCPU_SREG_CS || seg == VCPU_SREG_SS)
3833 save->selector &= ~SEGMENT_RPL_MASK;
3834 save->dpl = save->selector & SEGMENT_RPL_MASK;
3835 save->s = 1;
3836 }
3837 vmx_set_segment(vcpu, save, seg);
3838 }
3839
3840 static void enter_pmode(struct kvm_vcpu *vcpu)
3841 {
3842 unsigned long flags;
3843 struct vcpu_vmx *vmx = to_vmx(vcpu);
3844
3845 /*
3846 * Update real mode segment cache. It may be not up-to-date if sement
3847 * register was written while vcpu was in a guest mode.
3848 */
3849 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3850 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3851 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3852 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3853 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3854 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3855
3856 vmx->rmode.vm86_active = 0;
3857
3858 vmx_segment_cache_clear(vmx);
3859
3860 vmx_set_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3861
3862 flags = vmcs_readl(GUEST_RFLAGS);
3863 flags &= RMODE_GUEST_OWNED_EFLAGS_BITS;
3864 flags |= vmx->rmode.save_rflags & ~RMODE_GUEST_OWNED_EFLAGS_BITS;
3865 vmcs_writel(GUEST_RFLAGS, flags);
3866
3867 vmcs_writel(GUEST_CR4, (vmcs_readl(GUEST_CR4) & ~X86_CR4_VME) |
3868 (vmcs_readl(CR4_READ_SHADOW) & X86_CR4_VME));
3869
3870 update_exception_bitmap(vcpu);
3871
3872 fix_pmode_seg(vcpu, VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3873 fix_pmode_seg(vcpu, VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3874 fix_pmode_seg(vcpu, VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3875 fix_pmode_seg(vcpu, VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3876 fix_pmode_seg(vcpu, VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3877 fix_pmode_seg(vcpu, VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3878 }
3879
3880 static void fix_rmode_seg(int seg, struct kvm_segment *save)
3881 {
3882 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
3883 struct kvm_segment var = *save;
3884
3885 var.dpl = 0x3;
3886 if (seg == VCPU_SREG_CS)
3887 var.type = 0x3;
3888
3889 if (!emulate_invalid_guest_state) {
3890 var.selector = var.base >> 4;
3891 var.base = var.base & 0xffff0;
3892 var.limit = 0xffff;
3893 var.g = 0;
3894 var.db = 0;
3895 var.present = 1;
3896 var.s = 1;
3897 var.l = 0;
3898 var.unusable = 0;
3899 var.type = 0x3;
3900 var.avl = 0;
3901 if (save->base & 0xf)
3902 printk_once(KERN_WARNING "kvm: segment base is not "
3903 "paragraph aligned when entering "
3904 "protected mode (seg=%d)", seg);
3905 }
3906
3907 vmcs_write16(sf->selector, var.selector);
3908 vmcs_writel(sf->base, var.base);
3909 vmcs_write32(sf->limit, var.limit);
3910 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(&var));
3911 }
3912
3913 static void enter_rmode(struct kvm_vcpu *vcpu)
3914 {
3915 unsigned long flags;
3916 struct vcpu_vmx *vmx = to_vmx(vcpu);
3917
3918 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR);
3919 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES);
3920 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS);
3921 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_FS], VCPU_SREG_FS);
3922 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_GS], VCPU_SREG_GS);
3923 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_SS], VCPU_SREG_SS);
3924 vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_CS], VCPU_SREG_CS);
3925
3926 vmx->rmode.vm86_active = 1;
3927
3928 /*
3929 * Very old userspace does not call KVM_SET_TSS_ADDR before entering
3930 * vcpu. Warn the user that an update is overdue.
3931 */
3932 if (!vcpu->kvm->arch.tss_addr)
3933 printk_once(KERN_WARNING "kvm: KVM_SET_TSS_ADDR need to be "
3934 "called before entering vcpu\n");
3935
3936 vmx_segment_cache_clear(vmx);
3937
3938 vmcs_writel(GUEST_TR_BASE, vcpu->kvm->arch.tss_addr);
3939 vmcs_write32(GUEST_TR_LIMIT, RMODE_TSS_SIZE - 1);
3940 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
3941
3942 flags = vmcs_readl(GUEST_RFLAGS);
3943 vmx->rmode.save_rflags = flags;
3944
3945 flags |= X86_EFLAGS_IOPL | X86_EFLAGS_VM;
3946
3947 vmcs_writel(GUEST_RFLAGS, flags);
3948 vmcs_writel(GUEST_CR4, vmcs_readl(GUEST_CR4) | X86_CR4_VME);
3949 update_exception_bitmap(vcpu);
3950
3951 fix_rmode_seg(VCPU_SREG_SS, &vmx->rmode.segs[VCPU_SREG_SS]);
3952 fix_rmode_seg(VCPU_SREG_CS, &vmx->rmode.segs[VCPU_SREG_CS]);
3953 fix_rmode_seg(VCPU_SREG_ES, &vmx->rmode.segs[VCPU_SREG_ES]);
3954 fix_rmode_seg(VCPU_SREG_DS, &vmx->rmode.segs[VCPU_SREG_DS]);
3955 fix_rmode_seg(VCPU_SREG_GS, &vmx->rmode.segs[VCPU_SREG_GS]);
3956 fix_rmode_seg(VCPU_SREG_FS, &vmx->rmode.segs[VCPU_SREG_FS]);
3957
3958 kvm_mmu_reset_context(vcpu);
3959 }
3960
3961 static void vmx_set_efer(struct kvm_vcpu *vcpu, u64 efer)
3962 {
3963 struct vcpu_vmx *vmx = to_vmx(vcpu);
3964 struct shared_msr_entry *msr = find_msr_entry(vmx, MSR_EFER);
3965
3966 if (!msr)
3967 return;
3968
3969 /*
3970 * Force kernel_gs_base reloading before EFER changes, as control
3971 * of this msr depends on is_long_mode().
3972 */
3973 vmx_load_host_state(to_vmx(vcpu));
3974 vcpu->arch.efer = efer;
3975 if (efer & EFER_LMA) {
3976 vm_entry_controls_setbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
3977 msr->data = efer;
3978 } else {
3979 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
3980
3981 msr->data = efer & ~EFER_LME;
3982 }
3983 setup_msrs(vmx);
3984 }
3985
3986 #ifdef CONFIG_X86_64
3987
3988 static void enter_lmode(struct kvm_vcpu *vcpu)
3989 {
3990 u32 guest_tr_ar;
3991
3992 vmx_segment_cache_clear(to_vmx(vcpu));
3993
3994 guest_tr_ar = vmcs_read32(GUEST_TR_AR_BYTES);
3995 if ((guest_tr_ar & VMX_AR_TYPE_MASK) != VMX_AR_TYPE_BUSY_64_TSS) {
3996 pr_debug_ratelimited("%s: tss fixup for long mode. \n",
3997 __func__);
3998 vmcs_write32(GUEST_TR_AR_BYTES,
3999 (guest_tr_ar & ~VMX_AR_TYPE_MASK)
4000 | VMX_AR_TYPE_BUSY_64_TSS);
4001 }
4002 vmx_set_efer(vcpu, vcpu->arch.efer | EFER_LMA);
4003 }
4004
4005 static void exit_lmode(struct kvm_vcpu *vcpu)
4006 {
4007 vm_entry_controls_clearbit(to_vmx(vcpu), VM_ENTRY_IA32E_MODE);
4008 vmx_set_efer(vcpu, vcpu->arch.efer & ~EFER_LMA);
4009 }
4010
4011 #endif
4012
4013 static inline void __vmx_flush_tlb(struct kvm_vcpu *vcpu, int vpid)
4014 {
4015 vpid_sync_context(vpid);
4016 if (enable_ept) {
4017 if (!VALID_PAGE(vcpu->arch.mmu.root_hpa))
4018 return;
4019 ept_sync_context(construct_eptp(vcpu->arch.mmu.root_hpa));
4020 }
4021 }
4022
4023 static void vmx_flush_tlb(struct kvm_vcpu *vcpu)
4024 {
4025 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->vpid);
4026 }
4027
4028 static void vmx_decache_cr0_guest_bits(struct kvm_vcpu *vcpu)
4029 {
4030 ulong cr0_guest_owned_bits = vcpu->arch.cr0_guest_owned_bits;
4031
4032 vcpu->arch.cr0 &= ~cr0_guest_owned_bits;
4033 vcpu->arch.cr0 |= vmcs_readl(GUEST_CR0) & cr0_guest_owned_bits;
4034 }
4035
4036 static void vmx_decache_cr3(struct kvm_vcpu *vcpu)
4037 {
4038 if (enable_ept && is_paging(vcpu))
4039 vcpu->arch.cr3 = vmcs_readl(GUEST_CR3);
4040 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
4041 }
4042
4043 static void vmx_decache_cr4_guest_bits(struct kvm_vcpu *vcpu)
4044 {
4045 ulong cr4_guest_owned_bits = vcpu->arch.cr4_guest_owned_bits;
4046
4047 vcpu->arch.cr4 &= ~cr4_guest_owned_bits;
4048 vcpu->arch.cr4 |= vmcs_readl(GUEST_CR4) & cr4_guest_owned_bits;
4049 }
4050
4051 static void ept_load_pdptrs(struct kvm_vcpu *vcpu)
4052 {
4053 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4054
4055 if (!test_bit(VCPU_EXREG_PDPTR,
4056 (unsigned long *)&vcpu->arch.regs_dirty))
4057 return;
4058
4059 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4060 vmcs_write64(GUEST_PDPTR0, mmu->pdptrs[0]);
4061 vmcs_write64(GUEST_PDPTR1, mmu->pdptrs[1]);
4062 vmcs_write64(GUEST_PDPTR2, mmu->pdptrs[2]);
4063 vmcs_write64(GUEST_PDPTR3, mmu->pdptrs[3]);
4064 }
4065 }
4066
4067 static void ept_save_pdptrs(struct kvm_vcpu *vcpu)
4068 {
4069 struct kvm_mmu *mmu = vcpu->arch.walk_mmu;
4070
4071 if (is_paging(vcpu) && is_pae(vcpu) && !is_long_mode(vcpu)) {
4072 mmu->pdptrs[0] = vmcs_read64(GUEST_PDPTR0);
4073 mmu->pdptrs[1] = vmcs_read64(GUEST_PDPTR1);
4074 mmu->pdptrs[2] = vmcs_read64(GUEST_PDPTR2);
4075 mmu->pdptrs[3] = vmcs_read64(GUEST_PDPTR3);
4076 }
4077
4078 __set_bit(VCPU_EXREG_PDPTR,
4079 (unsigned long *)&vcpu->arch.regs_avail);
4080 __set_bit(VCPU_EXREG_PDPTR,
4081 (unsigned long *)&vcpu->arch.regs_dirty);
4082 }
4083
4084 static bool nested_guest_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4085 {
4086 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4087 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4088 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
4089
4090 if (to_vmx(vcpu)->nested.nested_vmx_secondary_ctls_high &
4091 SECONDARY_EXEC_UNRESTRICTED_GUEST &&
4092 nested_cpu_has2(vmcs12, SECONDARY_EXEC_UNRESTRICTED_GUEST))
4093 fixed0 &= ~(X86_CR0_PE | X86_CR0_PG);
4094
4095 return fixed_bits_valid(val, fixed0, fixed1);
4096 }
4097
4098 static bool nested_host_cr0_valid(struct kvm_vcpu *vcpu, unsigned long val)
4099 {
4100 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed0;
4101 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr0_fixed1;
4102
4103 return fixed_bits_valid(val, fixed0, fixed1);
4104 }
4105
4106 static bool nested_cr4_valid(struct kvm_vcpu *vcpu, unsigned long val)
4107 {
4108 u64 fixed0 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed0;
4109 u64 fixed1 = to_vmx(vcpu)->nested.nested_vmx_cr4_fixed1;
4110
4111 return fixed_bits_valid(val, fixed0, fixed1);
4112 }
4113
4114 /* No difference in the restrictions on guest and host CR4 in VMX operation. */
4115 #define nested_guest_cr4_valid nested_cr4_valid
4116 #define nested_host_cr4_valid nested_cr4_valid
4117
4118 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4);
4119
4120 static void ept_update_paging_mode_cr0(unsigned long *hw_cr0,
4121 unsigned long cr0,
4122 struct kvm_vcpu *vcpu)
4123 {
4124 if (!test_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail))
4125 vmx_decache_cr3(vcpu);
4126 if (!(cr0 & X86_CR0_PG)) {
4127 /* From paging/starting to nonpaging */
4128 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4129 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) |
4130 (CPU_BASED_CR3_LOAD_EXITING |
4131 CPU_BASED_CR3_STORE_EXITING));
4132 vcpu->arch.cr0 = cr0;
4133 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4134 } else if (!is_paging(vcpu)) {
4135 /* From nonpaging to paging */
4136 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL,
4137 vmcs_read32(CPU_BASED_VM_EXEC_CONTROL) &
4138 ~(CPU_BASED_CR3_LOAD_EXITING |
4139 CPU_BASED_CR3_STORE_EXITING));
4140 vcpu->arch.cr0 = cr0;
4141 vmx_set_cr4(vcpu, kvm_read_cr4(vcpu));
4142 }
4143
4144 if (!(cr0 & X86_CR0_WP))
4145 *hw_cr0 &= ~X86_CR0_WP;
4146 }
4147
4148 static void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0)
4149 {
4150 struct vcpu_vmx *vmx = to_vmx(vcpu);
4151 unsigned long hw_cr0;
4152
4153 hw_cr0 = (cr0 & ~KVM_GUEST_CR0_MASK);
4154 if (enable_unrestricted_guest)
4155 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST;
4156 else {
4157 hw_cr0 |= KVM_VM_CR0_ALWAYS_ON;
4158
4159 if (vmx->rmode.vm86_active && (cr0 & X86_CR0_PE))
4160 enter_pmode(vcpu);
4161
4162 if (!vmx->rmode.vm86_active && !(cr0 & X86_CR0_PE))
4163 enter_rmode(vcpu);
4164 }
4165
4166 #ifdef CONFIG_X86_64
4167 if (vcpu->arch.efer & EFER_LME) {
4168 if (!is_paging(vcpu) && (cr0 & X86_CR0_PG))
4169 enter_lmode(vcpu);
4170 if (is_paging(vcpu) && !(cr0 & X86_CR0_PG))
4171 exit_lmode(vcpu);
4172 }
4173 #endif
4174
4175 if (enable_ept)
4176 ept_update_paging_mode_cr0(&hw_cr0, cr0, vcpu);
4177
4178 vmcs_writel(CR0_READ_SHADOW, cr0);
4179 vmcs_writel(GUEST_CR0, hw_cr0);
4180 vcpu->arch.cr0 = cr0;
4181
4182 /* depends on vcpu->arch.cr0 to be set to a new value */
4183 vmx->emulation_required = emulation_required(vcpu);
4184 }
4185
4186 static u64 construct_eptp(unsigned long root_hpa)
4187 {
4188 u64 eptp;
4189
4190 /* TODO write the value reading from MSR */
4191 eptp = VMX_EPT_DEFAULT_MT |
4192 VMX_EPT_DEFAULT_GAW << VMX_EPT_GAW_EPTP_SHIFT;
4193 if (enable_ept_ad_bits)
4194 eptp |= VMX_EPT_AD_ENABLE_BIT;
4195 eptp |= (root_hpa & PAGE_MASK);
4196
4197 return eptp;
4198 }
4199
4200 static void vmx_set_cr3(struct kvm_vcpu *vcpu, unsigned long cr3)
4201 {
4202 unsigned long guest_cr3;
4203 u64 eptp;
4204
4205 guest_cr3 = cr3;
4206 if (enable_ept) {
4207 eptp = construct_eptp(cr3);
4208 vmcs_write64(EPT_POINTER, eptp);
4209 if (is_paging(vcpu) || is_guest_mode(vcpu))
4210 guest_cr3 = kvm_read_cr3(vcpu);
4211 else
4212 guest_cr3 = vcpu->kvm->arch.ept_identity_map_addr;
4213 ept_load_pdptrs(vcpu);
4214 }
4215
4216 vmx_flush_tlb(vcpu);
4217 vmcs_writel(GUEST_CR3, guest_cr3);
4218 }
4219
4220 static int vmx_set_cr4(struct kvm_vcpu *vcpu, unsigned long cr4)
4221 {
4222 /*
4223 * Pass through host's Machine Check Enable value to hw_cr4, which
4224 * is in force while we are in guest mode. Do not let guests control
4225 * this bit, even if host CR4.MCE == 0.
4226 */
4227 unsigned long hw_cr4 =
4228 (cr4_read_shadow() & X86_CR4_MCE) |
4229 (cr4 & ~X86_CR4_MCE) |
4230 (to_vmx(vcpu)->rmode.vm86_active ?
4231 KVM_RMODE_VM_CR4_ALWAYS_ON : KVM_PMODE_VM_CR4_ALWAYS_ON);
4232
4233 if (cr4 & X86_CR4_VMXE) {
4234 /*
4235 * To use VMXON (and later other VMX instructions), a guest
4236 * must first be able to turn on cr4.VMXE (see handle_vmon()).
4237 * So basically the check on whether to allow nested VMX
4238 * is here.
4239 */
4240 if (!nested_vmx_allowed(vcpu))
4241 return 1;
4242 }
4243
4244 if (to_vmx(vcpu)->nested.vmxon && !nested_cr4_valid(vcpu, cr4))
4245 return 1;
4246
4247 vcpu->arch.cr4 = cr4;
4248 if (enable_ept) {
4249 if (!is_paging(vcpu)) {
4250 hw_cr4 &= ~X86_CR4_PAE;
4251 hw_cr4 |= X86_CR4_PSE;
4252 } else if (!(cr4 & X86_CR4_PAE)) {
4253 hw_cr4 &= ~X86_CR4_PAE;
4254 }
4255 }
4256
4257 if (!enable_unrestricted_guest && !is_paging(vcpu))
4258 /*
4259 * SMEP/SMAP/PKU is disabled if CPU is in non-paging mode in
4260 * hardware. To emulate this behavior, SMEP/SMAP/PKU needs
4261 * to be manually disabled when guest switches to non-paging
4262 * mode.
4263 *
4264 * If !enable_unrestricted_guest, the CPU is always running
4265 * with CR0.PG=1 and CR4 needs to be modified.
4266 * If enable_unrestricted_guest, the CPU automatically
4267 * disables SMEP/SMAP/PKU when the guest sets CR0.PG=0.
4268 */
4269 hw_cr4 &= ~(X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE);
4270
4271 vmcs_writel(CR4_READ_SHADOW, cr4);
4272 vmcs_writel(GUEST_CR4, hw_cr4);
4273 return 0;
4274 }
4275
4276 static void vmx_get_segment(struct kvm_vcpu *vcpu,
4277 struct kvm_segment *var, int seg)
4278 {
4279 struct vcpu_vmx *vmx = to_vmx(vcpu);
4280 u32 ar;
4281
4282 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4283 *var = vmx->rmode.segs[seg];
4284 if (seg == VCPU_SREG_TR
4285 || var->selector == vmx_read_guest_seg_selector(vmx, seg))
4286 return;
4287 var->base = vmx_read_guest_seg_base(vmx, seg);
4288 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4289 return;
4290 }
4291 var->base = vmx_read_guest_seg_base(vmx, seg);
4292 var->limit = vmx_read_guest_seg_limit(vmx, seg);
4293 var->selector = vmx_read_guest_seg_selector(vmx, seg);
4294 ar = vmx_read_guest_seg_ar(vmx, seg);
4295 var->unusable = (ar >> 16) & 1;
4296 var->type = ar & 15;
4297 var->s = (ar >> 4) & 1;
4298 var->dpl = (ar >> 5) & 3;
4299 /*
4300 * Some userspaces do not preserve unusable property. Since usable
4301 * segment has to be present according to VMX spec we can use present
4302 * property to amend userspace bug by making unusable segment always
4303 * nonpresent. vmx_segment_access_rights() already marks nonpresent
4304 * segment as unusable.
4305 */
4306 var->present = !var->unusable;
4307 var->avl = (ar >> 12) & 1;
4308 var->l = (ar >> 13) & 1;
4309 var->db = (ar >> 14) & 1;
4310 var->g = (ar >> 15) & 1;
4311 }
4312
4313 static u64 vmx_get_segment_base(struct kvm_vcpu *vcpu, int seg)
4314 {
4315 struct kvm_segment s;
4316
4317 if (to_vmx(vcpu)->rmode.vm86_active) {
4318 vmx_get_segment(vcpu, &s, seg);
4319 return s.base;
4320 }
4321 return vmx_read_guest_seg_base(to_vmx(vcpu), seg);
4322 }
4323
4324 static int vmx_get_cpl(struct kvm_vcpu *vcpu)
4325 {
4326 struct vcpu_vmx *vmx = to_vmx(vcpu);
4327
4328 if (unlikely(vmx->rmode.vm86_active))
4329 return 0;
4330 else {
4331 int ar = vmx_read_guest_seg_ar(vmx, VCPU_SREG_SS);
4332 return VMX_AR_DPL(ar);
4333 }
4334 }
4335
4336 static u32 vmx_segment_access_rights(struct kvm_segment *var)
4337 {
4338 u32 ar;
4339
4340 if (var->unusable || !var->present)
4341 ar = 1 << 16;
4342 else {
4343 ar = var->type & 15;
4344 ar |= (var->s & 1) << 4;
4345 ar |= (var->dpl & 3) << 5;
4346 ar |= (var->present & 1) << 7;
4347 ar |= (var->avl & 1) << 12;
4348 ar |= (var->l & 1) << 13;
4349 ar |= (var->db & 1) << 14;
4350 ar |= (var->g & 1) << 15;
4351 }
4352
4353 return ar;
4354 }
4355
4356 static void vmx_set_segment(struct kvm_vcpu *vcpu,
4357 struct kvm_segment *var, int seg)
4358 {
4359 struct vcpu_vmx *vmx = to_vmx(vcpu);
4360 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4361
4362 vmx_segment_cache_clear(vmx);
4363
4364 if (vmx->rmode.vm86_active && seg != VCPU_SREG_LDTR) {
4365 vmx->rmode.segs[seg] = *var;
4366 if (seg == VCPU_SREG_TR)
4367 vmcs_write16(sf->selector, var->selector);
4368 else if (var->s)
4369 fix_rmode_seg(seg, &vmx->rmode.segs[seg]);
4370 goto out;
4371 }
4372
4373 vmcs_writel(sf->base, var->base);
4374 vmcs_write32(sf->limit, var->limit);
4375 vmcs_write16(sf->selector, var->selector);
4376
4377 /*
4378 * Fix the "Accessed" bit in AR field of segment registers for older
4379 * qemu binaries.
4380 * IA32 arch specifies that at the time of processor reset the
4381 * "Accessed" bit in the AR field of segment registers is 1. And qemu
4382 * is setting it to 0 in the userland code. This causes invalid guest
4383 * state vmexit when "unrestricted guest" mode is turned on.
4384 * Fix for this setup issue in cpu_reset is being pushed in the qemu
4385 * tree. Newer qemu binaries with that qemu fix would not need this
4386 * kvm hack.
4387 */
4388 if (enable_unrestricted_guest && (seg != VCPU_SREG_LDTR))
4389 var->type |= 0x1; /* Accessed */
4390
4391 vmcs_write32(sf->ar_bytes, vmx_segment_access_rights(var));
4392
4393 out:
4394 vmx->emulation_required = emulation_required(vcpu);
4395 }
4396
4397 static void vmx_get_cs_db_l_bits(struct kvm_vcpu *vcpu, int *db, int *l)
4398 {
4399 u32 ar = vmx_read_guest_seg_ar(to_vmx(vcpu), VCPU_SREG_CS);
4400
4401 *db = (ar >> 14) & 1;
4402 *l = (ar >> 13) & 1;
4403 }
4404
4405 static void vmx_get_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4406 {
4407 dt->size = vmcs_read32(GUEST_IDTR_LIMIT);
4408 dt->address = vmcs_readl(GUEST_IDTR_BASE);
4409 }
4410
4411 static void vmx_set_idt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4412 {
4413 vmcs_write32(GUEST_IDTR_LIMIT, dt->size);
4414 vmcs_writel(GUEST_IDTR_BASE, dt->address);
4415 }
4416
4417 static void vmx_get_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4418 {
4419 dt->size = vmcs_read32(GUEST_GDTR_LIMIT);
4420 dt->address = vmcs_readl(GUEST_GDTR_BASE);
4421 }
4422
4423 static void vmx_set_gdt(struct kvm_vcpu *vcpu, struct desc_ptr *dt)
4424 {
4425 vmcs_write32(GUEST_GDTR_LIMIT, dt->size);
4426 vmcs_writel(GUEST_GDTR_BASE, dt->address);
4427 }
4428
4429 static bool rmode_segment_valid(struct kvm_vcpu *vcpu, int seg)
4430 {
4431 struct kvm_segment var;
4432 u32 ar;
4433
4434 vmx_get_segment(vcpu, &var, seg);
4435 var.dpl = 0x3;
4436 if (seg == VCPU_SREG_CS)
4437 var.type = 0x3;
4438 ar = vmx_segment_access_rights(&var);
4439
4440 if (var.base != (var.selector << 4))
4441 return false;
4442 if (var.limit != 0xffff)
4443 return false;
4444 if (ar != 0xf3)
4445 return false;
4446
4447 return true;
4448 }
4449
4450 static bool code_segment_valid(struct kvm_vcpu *vcpu)
4451 {
4452 struct kvm_segment cs;
4453 unsigned int cs_rpl;
4454
4455 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4456 cs_rpl = cs.selector & SEGMENT_RPL_MASK;
4457
4458 if (cs.unusable)
4459 return false;
4460 if (~cs.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_ACCESSES_MASK))
4461 return false;
4462 if (!cs.s)
4463 return false;
4464 if (cs.type & VMX_AR_TYPE_WRITEABLE_MASK) {
4465 if (cs.dpl > cs_rpl)
4466 return false;
4467 } else {
4468 if (cs.dpl != cs_rpl)
4469 return false;
4470 }
4471 if (!cs.present)
4472 return false;
4473
4474 /* TODO: Add Reserved field check, this'll require a new member in the kvm_segment_field structure */
4475 return true;
4476 }
4477
4478 static bool stack_segment_valid(struct kvm_vcpu *vcpu)
4479 {
4480 struct kvm_segment ss;
4481 unsigned int ss_rpl;
4482
4483 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4484 ss_rpl = ss.selector & SEGMENT_RPL_MASK;
4485
4486 if (ss.unusable)
4487 return true;
4488 if (ss.type != 3 && ss.type != 7)
4489 return false;
4490 if (!ss.s)
4491 return false;
4492 if (ss.dpl != ss_rpl) /* DPL != RPL */
4493 return false;
4494 if (!ss.present)
4495 return false;
4496
4497 return true;
4498 }
4499
4500 static bool data_segment_valid(struct kvm_vcpu *vcpu, int seg)
4501 {
4502 struct kvm_segment var;
4503 unsigned int rpl;
4504
4505 vmx_get_segment(vcpu, &var, seg);
4506 rpl = var.selector & SEGMENT_RPL_MASK;
4507
4508 if (var.unusable)
4509 return true;
4510 if (!var.s)
4511 return false;
4512 if (!var.present)
4513 return false;
4514 if (~var.type & (VMX_AR_TYPE_CODE_MASK|VMX_AR_TYPE_WRITEABLE_MASK)) {
4515 if (var.dpl < rpl) /* DPL < RPL */
4516 return false;
4517 }
4518
4519 /* TODO: Add other members to kvm_segment_field to allow checking for other access
4520 * rights flags
4521 */
4522 return true;
4523 }
4524
4525 static bool tr_valid(struct kvm_vcpu *vcpu)
4526 {
4527 struct kvm_segment tr;
4528
4529 vmx_get_segment(vcpu, &tr, VCPU_SREG_TR);
4530
4531 if (tr.unusable)
4532 return false;
4533 if (tr.selector & SEGMENT_TI_MASK) /* TI = 1 */
4534 return false;
4535 if (tr.type != 3 && tr.type != 11) /* TODO: Check if guest is in IA32e mode */
4536 return false;
4537 if (!tr.present)
4538 return false;
4539
4540 return true;
4541 }
4542
4543 static bool ldtr_valid(struct kvm_vcpu *vcpu)
4544 {
4545 struct kvm_segment ldtr;
4546
4547 vmx_get_segment(vcpu, &ldtr, VCPU_SREG_LDTR);
4548
4549 if (ldtr.unusable)
4550 return true;
4551 if (ldtr.selector & SEGMENT_TI_MASK) /* TI = 1 */
4552 return false;
4553 if (ldtr.type != 2)
4554 return false;
4555 if (!ldtr.present)
4556 return false;
4557
4558 return true;
4559 }
4560
4561 static bool cs_ss_rpl_check(struct kvm_vcpu *vcpu)
4562 {
4563 struct kvm_segment cs, ss;
4564
4565 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
4566 vmx_get_segment(vcpu, &ss, VCPU_SREG_SS);
4567
4568 return ((cs.selector & SEGMENT_RPL_MASK) ==
4569 (ss.selector & SEGMENT_RPL_MASK));
4570 }
4571
4572 /*
4573 * Check if guest state is valid. Returns true if valid, false if
4574 * not.
4575 * We assume that registers are always usable
4576 */
4577 static bool guest_state_valid(struct kvm_vcpu *vcpu)
4578 {
4579 if (enable_unrestricted_guest)
4580 return true;
4581
4582 /* real mode guest state checks */
4583 if (!is_protmode(vcpu) || (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
4584 if (!rmode_segment_valid(vcpu, VCPU_SREG_CS))
4585 return false;
4586 if (!rmode_segment_valid(vcpu, VCPU_SREG_SS))
4587 return false;
4588 if (!rmode_segment_valid(vcpu, VCPU_SREG_DS))
4589 return false;
4590 if (!rmode_segment_valid(vcpu, VCPU_SREG_ES))
4591 return false;
4592 if (!rmode_segment_valid(vcpu, VCPU_SREG_FS))
4593 return false;
4594 if (!rmode_segment_valid(vcpu, VCPU_SREG_GS))
4595 return false;
4596 } else {
4597 /* protected mode guest state checks */
4598 if (!cs_ss_rpl_check(vcpu))
4599 return false;
4600 if (!code_segment_valid(vcpu))
4601 return false;
4602 if (!stack_segment_valid(vcpu))
4603 return false;
4604 if (!data_segment_valid(vcpu, VCPU_SREG_DS))
4605 return false;
4606 if (!data_segment_valid(vcpu, VCPU_SREG_ES))
4607 return false;
4608 if (!data_segment_valid(vcpu, VCPU_SREG_FS))
4609 return false;
4610 if (!data_segment_valid(vcpu, VCPU_SREG_GS))
4611 return false;
4612 if (!tr_valid(vcpu))
4613 return false;
4614 if (!ldtr_valid(vcpu))
4615 return false;
4616 }
4617 /* TODO:
4618 * - Add checks on RIP
4619 * - Add checks on RFLAGS
4620 */
4621
4622 return true;
4623 }
4624
4625 static int init_rmode_tss(struct kvm *kvm)
4626 {
4627 gfn_t fn;
4628 u16 data = 0;
4629 int idx, r;
4630
4631 idx = srcu_read_lock(&kvm->srcu);
4632 fn = kvm->arch.tss_addr >> PAGE_SHIFT;
4633 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4634 if (r < 0)
4635 goto out;
4636 data = TSS_BASE_SIZE + TSS_REDIRECTION_SIZE;
4637 r = kvm_write_guest_page(kvm, fn++, &data,
4638 TSS_IOPB_BASE_OFFSET, sizeof(u16));
4639 if (r < 0)
4640 goto out;
4641 r = kvm_clear_guest_page(kvm, fn++, 0, PAGE_SIZE);
4642 if (r < 0)
4643 goto out;
4644 r = kvm_clear_guest_page(kvm, fn, 0, PAGE_SIZE);
4645 if (r < 0)
4646 goto out;
4647 data = ~0;
4648 r = kvm_write_guest_page(kvm, fn, &data,
4649 RMODE_TSS_SIZE - 2 * PAGE_SIZE - 1,
4650 sizeof(u8));
4651 out:
4652 srcu_read_unlock(&kvm->srcu, idx);
4653 return r;
4654 }
4655
4656 static int init_rmode_identity_map(struct kvm *kvm)
4657 {
4658 int i, idx, r = 0;
4659 kvm_pfn_t identity_map_pfn;
4660 u32 tmp;
4661
4662 if (!enable_ept)
4663 return 0;
4664
4665 /* Protect kvm->arch.ept_identity_pagetable_done. */
4666 mutex_lock(&kvm->slots_lock);
4667
4668 if (likely(kvm->arch.ept_identity_pagetable_done))
4669 goto out2;
4670
4671 identity_map_pfn = kvm->arch.ept_identity_map_addr >> PAGE_SHIFT;
4672
4673 r = alloc_identity_pagetable(kvm);
4674 if (r < 0)
4675 goto out2;
4676
4677 idx = srcu_read_lock(&kvm->srcu);
4678 r = kvm_clear_guest_page(kvm, identity_map_pfn, 0, PAGE_SIZE);
4679 if (r < 0)
4680 goto out;
4681 /* Set up identity-mapping pagetable for EPT in real mode */
4682 for (i = 0; i < PT32_ENT_PER_PAGE; i++) {
4683 tmp = (i << 22) + (_PAGE_PRESENT | _PAGE_RW | _PAGE_USER |
4684 _PAGE_ACCESSED | _PAGE_DIRTY | _PAGE_PSE);
4685 r = kvm_write_guest_page(kvm, identity_map_pfn,
4686 &tmp, i * sizeof(tmp), sizeof(tmp));
4687 if (r < 0)
4688 goto out;
4689 }
4690 kvm->arch.ept_identity_pagetable_done = true;
4691
4692 out:
4693 srcu_read_unlock(&kvm->srcu, idx);
4694
4695 out2:
4696 mutex_unlock(&kvm->slots_lock);
4697 return r;
4698 }
4699
4700 static void seg_setup(int seg)
4701 {
4702 const struct kvm_vmx_segment_field *sf = &kvm_vmx_segment_fields[seg];
4703 unsigned int ar;
4704
4705 vmcs_write16(sf->selector, 0);
4706 vmcs_writel(sf->base, 0);
4707 vmcs_write32(sf->limit, 0xffff);
4708 ar = 0x93;
4709 if (seg == VCPU_SREG_CS)
4710 ar |= 0x08; /* code segment */
4711
4712 vmcs_write32(sf->ar_bytes, ar);
4713 }
4714
4715 static int alloc_apic_access_page(struct kvm *kvm)
4716 {
4717 struct page *page;
4718 int r = 0;
4719
4720 mutex_lock(&kvm->slots_lock);
4721 if (kvm->arch.apic_access_page_done)
4722 goto out;
4723 r = __x86_set_memory_region(kvm, APIC_ACCESS_PAGE_PRIVATE_MEMSLOT,
4724 APIC_DEFAULT_PHYS_BASE, PAGE_SIZE);
4725 if (r)
4726 goto out;
4727
4728 page = gfn_to_page(kvm, APIC_DEFAULT_PHYS_BASE >> PAGE_SHIFT);
4729 if (is_error_page(page)) {
4730 r = -EFAULT;
4731 goto out;
4732 }
4733
4734 /*
4735 * Do not pin the page in memory, so that memory hot-unplug
4736 * is able to migrate it.
4737 */
4738 put_page(page);
4739 kvm->arch.apic_access_page_done = true;
4740 out:
4741 mutex_unlock(&kvm->slots_lock);
4742 return r;
4743 }
4744
4745 static int alloc_identity_pagetable(struct kvm *kvm)
4746 {
4747 /* Called with kvm->slots_lock held. */
4748
4749 int r = 0;
4750
4751 BUG_ON(kvm->arch.ept_identity_pagetable_done);
4752
4753 r = __x86_set_memory_region(kvm, IDENTITY_PAGETABLE_PRIVATE_MEMSLOT,
4754 kvm->arch.ept_identity_map_addr, PAGE_SIZE);
4755
4756 return r;
4757 }
4758
4759 static int allocate_vpid(void)
4760 {
4761 int vpid;
4762
4763 if (!enable_vpid)
4764 return 0;
4765 spin_lock(&vmx_vpid_lock);
4766 vpid = find_first_zero_bit(vmx_vpid_bitmap, VMX_NR_VPIDS);
4767 if (vpid < VMX_NR_VPIDS)
4768 __set_bit(vpid, vmx_vpid_bitmap);
4769 else
4770 vpid = 0;
4771 spin_unlock(&vmx_vpid_lock);
4772 return vpid;
4773 }
4774
4775 static void free_vpid(int vpid)
4776 {
4777 if (!enable_vpid || vpid == 0)
4778 return;
4779 spin_lock(&vmx_vpid_lock);
4780 __clear_bit(vpid, vmx_vpid_bitmap);
4781 spin_unlock(&vmx_vpid_lock);
4782 }
4783
4784 #define MSR_TYPE_R 1
4785 #define MSR_TYPE_W 2
4786 static void __vmx_disable_intercept_for_msr(unsigned long *msr_bitmap,
4787 u32 msr, int type)
4788 {
4789 int f = sizeof(unsigned long);
4790
4791 if (!cpu_has_vmx_msr_bitmap())
4792 return;
4793
4794 /*
4795 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4796 * have the write-low and read-high bitmap offsets the wrong way round.
4797 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4798 */
4799 if (msr <= 0x1fff) {
4800 if (type & MSR_TYPE_R)
4801 /* read-low */
4802 __clear_bit(msr, msr_bitmap + 0x000 / f);
4803
4804 if (type & MSR_TYPE_W)
4805 /* write-low */
4806 __clear_bit(msr, msr_bitmap + 0x800 / f);
4807
4808 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4809 msr &= 0x1fff;
4810 if (type & MSR_TYPE_R)
4811 /* read-high */
4812 __clear_bit(msr, msr_bitmap + 0x400 / f);
4813
4814 if (type & MSR_TYPE_W)
4815 /* write-high */
4816 __clear_bit(msr, msr_bitmap + 0xc00 / f);
4817
4818 }
4819 }
4820
4821 /*
4822 * If a msr is allowed by L0, we should check whether it is allowed by L1.
4823 * The corresponding bit will be cleared unless both of L0 and L1 allow it.
4824 */
4825 static void nested_vmx_disable_intercept_for_msr(unsigned long *msr_bitmap_l1,
4826 unsigned long *msr_bitmap_nested,
4827 u32 msr, int type)
4828 {
4829 int f = sizeof(unsigned long);
4830
4831 if (!cpu_has_vmx_msr_bitmap()) {
4832 WARN_ON(1);
4833 return;
4834 }
4835
4836 /*
4837 * See Intel PRM Vol. 3, 20.6.9 (MSR-Bitmap Address). Early manuals
4838 * have the write-low and read-high bitmap offsets the wrong way round.
4839 * We can control MSRs 0x00000000-0x00001fff and 0xc0000000-0xc0001fff.
4840 */
4841 if (msr <= 0x1fff) {
4842 if (type & MSR_TYPE_R &&
4843 !test_bit(msr, msr_bitmap_l1 + 0x000 / f))
4844 /* read-low */
4845 __clear_bit(msr, msr_bitmap_nested + 0x000 / f);
4846
4847 if (type & MSR_TYPE_W &&
4848 !test_bit(msr, msr_bitmap_l1 + 0x800 / f))
4849 /* write-low */
4850 __clear_bit(msr, msr_bitmap_nested + 0x800 / f);
4851
4852 } else if ((msr >= 0xc0000000) && (msr <= 0xc0001fff)) {
4853 msr &= 0x1fff;
4854 if (type & MSR_TYPE_R &&
4855 !test_bit(msr, msr_bitmap_l1 + 0x400 / f))
4856 /* read-high */
4857 __clear_bit(msr, msr_bitmap_nested + 0x400 / f);
4858
4859 if (type & MSR_TYPE_W &&
4860 !test_bit(msr, msr_bitmap_l1 + 0xc00 / f))
4861 /* write-high */
4862 __clear_bit(msr, msr_bitmap_nested + 0xc00 / f);
4863
4864 }
4865 }
4866
4867 static void vmx_disable_intercept_for_msr(u32 msr, bool longmode_only)
4868 {
4869 if (!longmode_only)
4870 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy,
4871 msr, MSR_TYPE_R | MSR_TYPE_W);
4872 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode,
4873 msr, MSR_TYPE_R | MSR_TYPE_W);
4874 }
4875
4876 static void vmx_disable_intercept_msr_x2apic(u32 msr, int type, bool apicv_active)
4877 {
4878 if (apicv_active) {
4879 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic_apicv,
4880 msr, type);
4881 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic_apicv,
4882 msr, type);
4883 } else {
4884 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_legacy_x2apic,
4885 msr, type);
4886 __vmx_disable_intercept_for_msr(vmx_msr_bitmap_longmode_x2apic,
4887 msr, type);
4888 }
4889 }
4890
4891 static bool vmx_get_enable_apicv(void)
4892 {
4893 return enable_apicv;
4894 }
4895
4896 static void vmx_complete_nested_posted_interrupt(struct kvm_vcpu *vcpu)
4897 {
4898 struct vcpu_vmx *vmx = to_vmx(vcpu);
4899 int max_irr;
4900 void *vapic_page;
4901 u16 status;
4902
4903 if (vmx->nested.pi_desc &&
4904 vmx->nested.pi_pending) {
4905 vmx->nested.pi_pending = false;
4906 if (!pi_test_and_clear_on(vmx->nested.pi_desc))
4907 return;
4908
4909 max_irr = find_last_bit(
4910 (unsigned long *)vmx->nested.pi_desc->pir, 256);
4911
4912 if (max_irr == 256)
4913 return;
4914
4915 vapic_page = kmap(vmx->nested.virtual_apic_page);
4916 __kvm_apic_update_irr(vmx->nested.pi_desc->pir, vapic_page);
4917 kunmap(vmx->nested.virtual_apic_page);
4918
4919 status = vmcs_read16(GUEST_INTR_STATUS);
4920 if ((u8)max_irr > ((u8)status & 0xff)) {
4921 status &= ~0xff;
4922 status |= (u8)max_irr;
4923 vmcs_write16(GUEST_INTR_STATUS, status);
4924 }
4925 }
4926 }
4927
4928 static inline bool kvm_vcpu_trigger_posted_interrupt(struct kvm_vcpu *vcpu)
4929 {
4930 #ifdef CONFIG_SMP
4931 if (vcpu->mode == IN_GUEST_MODE) {
4932 struct vcpu_vmx *vmx = to_vmx(vcpu);
4933
4934 /*
4935 * Currently, we don't support urgent interrupt,
4936 * all interrupts are recognized as non-urgent
4937 * interrupt, so we cannot post interrupts when
4938 * 'SN' is set.
4939 *
4940 * If the vcpu is in guest mode, it means it is
4941 * running instead of being scheduled out and
4942 * waiting in the run queue, and that's the only
4943 * case when 'SN' is set currently, warning if
4944 * 'SN' is set.
4945 */
4946 WARN_ON_ONCE(pi_test_sn(&vmx->pi_desc));
4947
4948 apic->send_IPI_mask(get_cpu_mask(vcpu->cpu),
4949 POSTED_INTR_VECTOR);
4950 return true;
4951 }
4952 #endif
4953 return false;
4954 }
4955
4956 static int vmx_deliver_nested_posted_interrupt(struct kvm_vcpu *vcpu,
4957 int vector)
4958 {
4959 struct vcpu_vmx *vmx = to_vmx(vcpu);
4960
4961 if (is_guest_mode(vcpu) &&
4962 vector == vmx->nested.posted_intr_nv) {
4963 /* the PIR and ON have been set by L1. */
4964 kvm_vcpu_trigger_posted_interrupt(vcpu);
4965 /*
4966 * If a posted intr is not recognized by hardware,
4967 * we will accomplish it in the next vmentry.
4968 */
4969 vmx->nested.pi_pending = true;
4970 kvm_make_request(KVM_REQ_EVENT, vcpu);
4971 return 0;
4972 }
4973 return -1;
4974 }
4975 /*
4976 * Send interrupt to vcpu via posted interrupt way.
4977 * 1. If target vcpu is running(non-root mode), send posted interrupt
4978 * notification to vcpu and hardware will sync PIR to vIRR atomically.
4979 * 2. If target vcpu isn't running(root mode), kick it to pick up the
4980 * interrupt from PIR in next vmentry.
4981 */
4982 static void vmx_deliver_posted_interrupt(struct kvm_vcpu *vcpu, int vector)
4983 {
4984 struct vcpu_vmx *vmx = to_vmx(vcpu);
4985 int r;
4986
4987 r = vmx_deliver_nested_posted_interrupt(vcpu, vector);
4988 if (!r)
4989 return;
4990
4991 if (pi_test_and_set_pir(vector, &vmx->pi_desc))
4992 return;
4993
4994 /* If a previous notification has sent the IPI, nothing to do. */
4995 if (pi_test_and_set_on(&vmx->pi_desc))
4996 return;
4997
4998 if (!kvm_vcpu_trigger_posted_interrupt(vcpu))
4999 kvm_vcpu_kick(vcpu);
5000 }
5001
5002 /*
5003 * Set up the vmcs's constant host-state fields, i.e., host-state fields that
5004 * will not change in the lifetime of the guest.
5005 * Note that host-state that does change is set elsewhere. E.g., host-state
5006 * that is set differently for each CPU is set in vmx_vcpu_load(), not here.
5007 */
5008 static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5009 {
5010 u32 low32, high32;
5011 unsigned long tmpl;
5012 struct desc_ptr dt;
5013 unsigned long cr0, cr4;
5014
5015 cr0 = read_cr0();
5016 WARN_ON(cr0 & X86_CR0_TS);
5017 vmcs_writel(HOST_CR0, cr0); /* 22.2.3 */
5018 vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */
5019
5020 /* Save the most likely value for this task's CR4 in the VMCS. */
5021 cr4 = cr4_read_shadow();
5022 vmcs_writel(HOST_CR4, cr4); /* 22.2.3, 22.2.5 */
5023 vmx->host_state.vmcs_host_cr4 = cr4;
5024
5025 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
5026 #ifdef CONFIG_X86_64
5027 /*
5028 * Load null selectors, so we can avoid reloading them in
5029 * __vmx_load_host_state(), in case userspace uses the null selectors
5030 * too (the expected case).
5031 */
5032 vmcs_write16(HOST_DS_SELECTOR, 0);
5033 vmcs_write16(HOST_ES_SELECTOR, 0);
5034 #else
5035 vmcs_write16(HOST_DS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5036 vmcs_write16(HOST_ES_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5037 #endif
5038 vmcs_write16(HOST_SS_SELECTOR, __KERNEL_DS); /* 22.2.4 */
5039 vmcs_write16(HOST_TR_SELECTOR, GDT_ENTRY_TSS*8); /* 22.2.4 */
5040
5041 native_store_idt(&dt);
5042 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
5043 vmx->host_idt_base = dt.address;
5044
5045 vmcs_writel(HOST_RIP, vmx_return); /* 22.2.5 */
5046
5047 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5048 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5049 rdmsrl(MSR_IA32_SYSENTER_EIP, tmpl);
5050 vmcs_writel(HOST_IA32_SYSENTER_EIP, tmpl); /* 22.2.3 */
5051
5052 if (vmcs_config.vmexit_ctrl & VM_EXIT_LOAD_IA32_PAT) {
5053 rdmsr(MSR_IA32_CR_PAT, low32, high32);
5054 vmcs_write64(HOST_IA32_PAT, low32 | ((u64) high32 << 32));
5055 }
5056 }
5057
5058 static void set_cr4_guest_host_mask(struct vcpu_vmx *vmx)
5059 {
5060 vmx->vcpu.arch.cr4_guest_owned_bits = KVM_CR4_GUEST_OWNED_BITS;
5061 if (enable_ept)
5062 vmx->vcpu.arch.cr4_guest_owned_bits |= X86_CR4_PGE;
5063 if (is_guest_mode(&vmx->vcpu))
5064 vmx->vcpu.arch.cr4_guest_owned_bits &=
5065 ~get_vmcs12(&vmx->vcpu)->cr4_guest_host_mask;
5066 vmcs_writel(CR4_GUEST_HOST_MASK, ~vmx->vcpu.arch.cr4_guest_owned_bits);
5067 }
5068
5069 static u32 vmx_pin_based_exec_ctrl(struct vcpu_vmx *vmx)
5070 {
5071 u32 pin_based_exec_ctrl = vmcs_config.pin_based_exec_ctrl;
5072
5073 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5074 pin_based_exec_ctrl &= ~PIN_BASED_POSTED_INTR;
5075 /* Enable the preemption timer dynamically */
5076 pin_based_exec_ctrl &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
5077 return pin_based_exec_ctrl;
5078 }
5079
5080 static void vmx_refresh_apicv_exec_ctrl(struct kvm_vcpu *vcpu)
5081 {
5082 struct vcpu_vmx *vmx = to_vmx(vcpu);
5083
5084 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5085 if (cpu_has_secondary_exec_ctrls()) {
5086 if (kvm_vcpu_apicv_active(vcpu))
5087 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
5088 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5089 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5090 else
5091 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
5092 SECONDARY_EXEC_APIC_REGISTER_VIRT |
5093 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5094 }
5095
5096 if (cpu_has_vmx_msr_bitmap())
5097 vmx_set_msr_bitmap(vcpu);
5098 }
5099
5100 static u32 vmx_exec_control(struct vcpu_vmx *vmx)
5101 {
5102 u32 exec_control = vmcs_config.cpu_based_exec_ctrl;
5103
5104 if (vmx->vcpu.arch.switch_db_regs & KVM_DEBUGREG_WONT_EXIT)
5105 exec_control &= ~CPU_BASED_MOV_DR_EXITING;
5106
5107 if (!cpu_need_tpr_shadow(&vmx->vcpu)) {
5108 exec_control &= ~CPU_BASED_TPR_SHADOW;
5109 #ifdef CONFIG_X86_64
5110 exec_control |= CPU_BASED_CR8_STORE_EXITING |
5111 CPU_BASED_CR8_LOAD_EXITING;
5112 #endif
5113 }
5114 if (!enable_ept)
5115 exec_control |= CPU_BASED_CR3_STORE_EXITING |
5116 CPU_BASED_CR3_LOAD_EXITING |
5117 CPU_BASED_INVLPG_EXITING;
5118 return exec_control;
5119 }
5120
5121 static u32 vmx_secondary_exec_control(struct vcpu_vmx *vmx)
5122 {
5123 u32 exec_control = vmcs_config.cpu_based_2nd_exec_ctrl;
5124 if (!cpu_need_virtualize_apic_accesses(&vmx->vcpu))
5125 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
5126 if (vmx->vpid == 0)
5127 exec_control &= ~SECONDARY_EXEC_ENABLE_VPID;
5128 if (!enable_ept) {
5129 exec_control &= ~SECONDARY_EXEC_ENABLE_EPT;
5130 enable_unrestricted_guest = 0;
5131 /* Enable INVPCID for non-ept guests may cause performance regression. */
5132 exec_control &= ~SECONDARY_EXEC_ENABLE_INVPCID;
5133 }
5134 if (!enable_unrestricted_guest)
5135 exec_control &= ~SECONDARY_EXEC_UNRESTRICTED_GUEST;
5136 if (!ple_gap)
5137 exec_control &= ~SECONDARY_EXEC_PAUSE_LOOP_EXITING;
5138 if (!kvm_vcpu_apicv_active(&vmx->vcpu))
5139 exec_control &= ~(SECONDARY_EXEC_APIC_REGISTER_VIRT |
5140 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY);
5141 exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
5142 /* SECONDARY_EXEC_SHADOW_VMCS is enabled when L1 executes VMPTRLD
5143 (handle_vmptrld).
5144 We can NOT enable shadow_vmcs here because we don't have yet
5145 a current VMCS12
5146 */
5147 exec_control &= ~SECONDARY_EXEC_SHADOW_VMCS;
5148
5149 if (!enable_pml)
5150 exec_control &= ~SECONDARY_EXEC_ENABLE_PML;
5151
5152 return exec_control;
5153 }
5154
5155 static void ept_set_mmio_spte_mask(void)
5156 {
5157 /*
5158 * EPT Misconfigurations can be generated if the value of bits 2:0
5159 * of an EPT paging-structure entry is 110b (write/execute).
5160 */
5161 kvm_mmu_set_mmio_spte_mask(VMX_EPT_MISCONFIG_WX_VALUE);
5162 }
5163
5164 #define VMX_XSS_EXIT_BITMAP 0
5165 /*
5166 * Sets up the vmcs for emulated real mode.
5167 */
5168 static int vmx_vcpu_setup(struct vcpu_vmx *vmx)
5169 {
5170 #ifdef CONFIG_X86_64
5171 unsigned long a;
5172 #endif
5173 int i;
5174
5175 /* I/O */
5176 vmcs_write64(IO_BITMAP_A, __pa(vmx_io_bitmap_a));
5177 vmcs_write64(IO_BITMAP_B, __pa(vmx_io_bitmap_b));
5178
5179 if (enable_shadow_vmcs) {
5180 vmcs_write64(VMREAD_BITMAP, __pa(vmx_vmread_bitmap));
5181 vmcs_write64(VMWRITE_BITMAP, __pa(vmx_vmwrite_bitmap));
5182 }
5183 if (cpu_has_vmx_msr_bitmap())
5184 vmcs_write64(MSR_BITMAP, __pa(vmx_msr_bitmap_legacy));
5185
5186 vmcs_write64(VMCS_LINK_POINTER, -1ull); /* 22.3.1.5 */
5187
5188 /* Control */
5189 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, vmx_pin_based_exec_ctrl(vmx));
5190 vmx->hv_deadline_tsc = -1;
5191
5192 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, vmx_exec_control(vmx));
5193
5194 if (cpu_has_secondary_exec_ctrls()) {
5195 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
5196 vmx_secondary_exec_control(vmx));
5197 }
5198
5199 if (kvm_vcpu_apicv_active(&vmx->vcpu)) {
5200 vmcs_write64(EOI_EXIT_BITMAP0, 0);
5201 vmcs_write64(EOI_EXIT_BITMAP1, 0);
5202 vmcs_write64(EOI_EXIT_BITMAP2, 0);
5203 vmcs_write64(EOI_EXIT_BITMAP3, 0);
5204
5205 vmcs_write16(GUEST_INTR_STATUS, 0);
5206
5207 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
5208 vmcs_write64(POSTED_INTR_DESC_ADDR, __pa((&vmx->pi_desc)));
5209 }
5210
5211 if (ple_gap) {
5212 vmcs_write32(PLE_GAP, ple_gap);
5213 vmx->ple_window = ple_window;
5214 vmx->ple_window_dirty = true;
5215 }
5216
5217 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK, 0);
5218 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH, 0);
5219 vmcs_write32(CR3_TARGET_COUNT, 0); /* 22.2.1 */
5220
5221 vmcs_write16(HOST_FS_SELECTOR, 0); /* 22.2.4 */
5222 vmcs_write16(HOST_GS_SELECTOR, 0); /* 22.2.4 */
5223 vmx_set_constant_host_state(vmx);
5224 #ifdef CONFIG_X86_64
5225 rdmsrl(MSR_FS_BASE, a);
5226 vmcs_writel(HOST_FS_BASE, a); /* 22.2.4 */
5227 rdmsrl(MSR_GS_BASE, a);
5228 vmcs_writel(HOST_GS_BASE, a); /* 22.2.4 */
5229 #else
5230 vmcs_writel(HOST_FS_BASE, 0); /* 22.2.4 */
5231 vmcs_writel(HOST_GS_BASE, 0); /* 22.2.4 */
5232 #endif
5233
5234 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
5235 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, 0);
5236 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
5237 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, 0);
5238 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
5239
5240 if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT)
5241 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
5242
5243 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i) {
5244 u32 index = vmx_msr_index[i];
5245 u32 data_low, data_high;
5246 int j = vmx->nmsrs;
5247
5248 if (rdmsr_safe(index, &data_low, &data_high) < 0)
5249 continue;
5250 if (wrmsr_safe(index, data_low, data_high) < 0)
5251 continue;
5252 vmx->guest_msrs[j].index = i;
5253 vmx->guest_msrs[j].data = 0;
5254 vmx->guest_msrs[j].mask = -1ull;
5255 ++vmx->nmsrs;
5256 }
5257
5258
5259 vm_exit_controls_init(vmx, vmcs_config.vmexit_ctrl);
5260
5261 /* 22.2.1, 20.8.1 */
5262 vm_entry_controls_init(vmx, vmcs_config.vmentry_ctrl);
5263
5264 vmx->vcpu.arch.cr0_guest_owned_bits = X86_CR0_TS;
5265 vmcs_writel(CR0_GUEST_HOST_MASK, ~X86_CR0_TS);
5266
5267 set_cr4_guest_host_mask(vmx);
5268
5269 if (vmx_xsaves_supported())
5270 vmcs_write64(XSS_EXIT_BITMAP, VMX_XSS_EXIT_BITMAP);
5271
5272 if (enable_pml) {
5273 ASSERT(vmx->pml_pg);
5274 vmcs_write64(PML_ADDRESS, page_to_phys(vmx->pml_pg));
5275 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
5276 }
5277
5278 return 0;
5279 }
5280
5281 static void vmx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event)
5282 {
5283 struct vcpu_vmx *vmx = to_vmx(vcpu);
5284 struct msr_data apic_base_msr;
5285 u64 cr0;
5286
5287 vmx->rmode.vm86_active = 0;
5288
5289 vmx->soft_vnmi_blocked = 0;
5290
5291 vmx->vcpu.arch.regs[VCPU_REGS_RDX] = get_rdx_init_val();
5292 kvm_set_cr8(vcpu, 0);
5293
5294 if (!init_event) {
5295 apic_base_msr.data = APIC_DEFAULT_PHYS_BASE |
5296 MSR_IA32_APICBASE_ENABLE;
5297 if (kvm_vcpu_is_reset_bsp(vcpu))
5298 apic_base_msr.data |= MSR_IA32_APICBASE_BSP;
5299 apic_base_msr.host_initiated = true;
5300 kvm_set_apic_base(vcpu, &apic_base_msr);
5301 }
5302
5303 vmx_segment_cache_clear(vmx);
5304
5305 seg_setup(VCPU_SREG_CS);
5306 vmcs_write16(GUEST_CS_SELECTOR, 0xf000);
5307 vmcs_writel(GUEST_CS_BASE, 0xffff0000ul);
5308
5309 seg_setup(VCPU_SREG_DS);
5310 seg_setup(VCPU_SREG_ES);
5311 seg_setup(VCPU_SREG_FS);
5312 seg_setup(VCPU_SREG_GS);
5313 seg_setup(VCPU_SREG_SS);
5314
5315 vmcs_write16(GUEST_TR_SELECTOR, 0);
5316 vmcs_writel(GUEST_TR_BASE, 0);
5317 vmcs_write32(GUEST_TR_LIMIT, 0xffff);
5318 vmcs_write32(GUEST_TR_AR_BYTES, 0x008b);
5319
5320 vmcs_write16(GUEST_LDTR_SELECTOR, 0);
5321 vmcs_writel(GUEST_LDTR_BASE, 0);
5322 vmcs_write32(GUEST_LDTR_LIMIT, 0xffff);
5323 vmcs_write32(GUEST_LDTR_AR_BYTES, 0x00082);
5324
5325 if (!init_event) {
5326 vmcs_write32(GUEST_SYSENTER_CS, 0);
5327 vmcs_writel(GUEST_SYSENTER_ESP, 0);
5328 vmcs_writel(GUEST_SYSENTER_EIP, 0);
5329 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
5330 }
5331
5332 vmcs_writel(GUEST_RFLAGS, 0x02);
5333 kvm_rip_write(vcpu, 0xfff0);
5334
5335 vmcs_writel(GUEST_GDTR_BASE, 0);
5336 vmcs_write32(GUEST_GDTR_LIMIT, 0xffff);
5337
5338 vmcs_writel(GUEST_IDTR_BASE, 0);
5339 vmcs_write32(GUEST_IDTR_LIMIT, 0xffff);
5340
5341 vmcs_write32(GUEST_ACTIVITY_STATE, GUEST_ACTIVITY_ACTIVE);
5342 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO, 0);
5343 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS, 0);
5344
5345 setup_msrs(vmx);
5346
5347 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0); /* 22.2.1 */
5348
5349 if (cpu_has_vmx_tpr_shadow() && !init_event) {
5350 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, 0);
5351 if (cpu_need_tpr_shadow(vcpu))
5352 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR,
5353 __pa(vcpu->arch.apic->regs));
5354 vmcs_write32(TPR_THRESHOLD, 0);
5355 }
5356
5357 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
5358
5359 if (kvm_vcpu_apicv_active(vcpu))
5360 memset(&vmx->pi_desc, 0, sizeof(struct pi_desc));
5361
5362 if (vmx->vpid != 0)
5363 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
5364
5365 cr0 = X86_CR0_NW | X86_CR0_CD | X86_CR0_ET;
5366 vmx->vcpu.arch.cr0 = cr0;
5367 vmx_set_cr0(vcpu, cr0); /* enter rmode */
5368 vmx_set_cr4(vcpu, 0);
5369 vmx_set_efer(vcpu, 0);
5370
5371 update_exception_bitmap(vcpu);
5372
5373 vpid_sync_context(vmx->vpid);
5374 }
5375
5376 /*
5377 * In nested virtualization, check if L1 asked to exit on external interrupts.
5378 * For most existing hypervisors, this will always return true.
5379 */
5380 static bool nested_exit_on_intr(struct kvm_vcpu *vcpu)
5381 {
5382 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5383 PIN_BASED_EXT_INTR_MASK;
5384 }
5385
5386 /*
5387 * In nested virtualization, check if L1 has set
5388 * VM_EXIT_ACK_INTR_ON_EXIT
5389 */
5390 static bool nested_exit_intr_ack_set(struct kvm_vcpu *vcpu)
5391 {
5392 return get_vmcs12(vcpu)->vm_exit_controls &
5393 VM_EXIT_ACK_INTR_ON_EXIT;
5394 }
5395
5396 static bool nested_exit_on_nmi(struct kvm_vcpu *vcpu)
5397 {
5398 return get_vmcs12(vcpu)->pin_based_vm_exec_control &
5399 PIN_BASED_NMI_EXITING;
5400 }
5401
5402 static void enable_irq_window(struct kvm_vcpu *vcpu)
5403 {
5404 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5405 CPU_BASED_VIRTUAL_INTR_PENDING);
5406 }
5407
5408 static void enable_nmi_window(struct kvm_vcpu *vcpu)
5409 {
5410 if (!cpu_has_virtual_nmis() ||
5411 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_STI) {
5412 enable_irq_window(vcpu);
5413 return;
5414 }
5415
5416 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL,
5417 CPU_BASED_VIRTUAL_NMI_PENDING);
5418 }
5419
5420 static void vmx_inject_irq(struct kvm_vcpu *vcpu)
5421 {
5422 struct vcpu_vmx *vmx = to_vmx(vcpu);
5423 uint32_t intr;
5424 int irq = vcpu->arch.interrupt.nr;
5425
5426 trace_kvm_inj_virq(irq);
5427
5428 ++vcpu->stat.irq_injections;
5429 if (vmx->rmode.vm86_active) {
5430 int inc_eip = 0;
5431 if (vcpu->arch.interrupt.soft)
5432 inc_eip = vcpu->arch.event_exit_inst_len;
5433 if (kvm_inject_realmode_interrupt(vcpu, irq, inc_eip) != EMULATE_DONE)
5434 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5435 return;
5436 }
5437 intr = irq | INTR_INFO_VALID_MASK;
5438 if (vcpu->arch.interrupt.soft) {
5439 intr |= INTR_TYPE_SOFT_INTR;
5440 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
5441 vmx->vcpu.arch.event_exit_inst_len);
5442 } else
5443 intr |= INTR_TYPE_EXT_INTR;
5444 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, intr);
5445 }
5446
5447 static void vmx_inject_nmi(struct kvm_vcpu *vcpu)
5448 {
5449 struct vcpu_vmx *vmx = to_vmx(vcpu);
5450
5451 if (!is_guest_mode(vcpu)) {
5452 if (!cpu_has_virtual_nmis()) {
5453 /*
5454 * Tracking the NMI-blocked state in software is built upon
5455 * finding the next open IRQ window. This, in turn, depends on
5456 * well-behaving guests: They have to keep IRQs disabled at
5457 * least as long as the NMI handler runs. Otherwise we may
5458 * cause NMI nesting, maybe breaking the guest. But as this is
5459 * highly unlikely, we can live with the residual risk.
5460 */
5461 vmx->soft_vnmi_blocked = 1;
5462 vmx->vnmi_blocked_time = 0;
5463 }
5464
5465 ++vcpu->stat.nmi_injections;
5466 vmx->nmi_known_unmasked = false;
5467 }
5468
5469 if (vmx->rmode.vm86_active) {
5470 if (kvm_inject_realmode_interrupt(vcpu, NMI_VECTOR, 0) != EMULATE_DONE)
5471 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
5472 return;
5473 }
5474
5475 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
5476 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR);
5477 }
5478
5479 static bool vmx_get_nmi_mask(struct kvm_vcpu *vcpu)
5480 {
5481 if (!cpu_has_virtual_nmis())
5482 return to_vmx(vcpu)->soft_vnmi_blocked;
5483 if (to_vmx(vcpu)->nmi_known_unmasked)
5484 return false;
5485 return vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) & GUEST_INTR_STATE_NMI;
5486 }
5487
5488 static void vmx_set_nmi_mask(struct kvm_vcpu *vcpu, bool masked)
5489 {
5490 struct vcpu_vmx *vmx = to_vmx(vcpu);
5491
5492 if (!cpu_has_virtual_nmis()) {
5493 if (vmx->soft_vnmi_blocked != masked) {
5494 vmx->soft_vnmi_blocked = masked;
5495 vmx->vnmi_blocked_time = 0;
5496 }
5497 } else {
5498 vmx->nmi_known_unmasked = !masked;
5499 if (masked)
5500 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
5501 GUEST_INTR_STATE_NMI);
5502 else
5503 vmcs_clear_bits(GUEST_INTERRUPTIBILITY_INFO,
5504 GUEST_INTR_STATE_NMI);
5505 }
5506 }
5507
5508 static int vmx_nmi_allowed(struct kvm_vcpu *vcpu)
5509 {
5510 if (to_vmx(vcpu)->nested.nested_run_pending)
5511 return 0;
5512
5513 if (!cpu_has_virtual_nmis() && to_vmx(vcpu)->soft_vnmi_blocked)
5514 return 0;
5515
5516 return !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5517 (GUEST_INTR_STATE_MOV_SS | GUEST_INTR_STATE_STI
5518 | GUEST_INTR_STATE_NMI));
5519 }
5520
5521 static int vmx_interrupt_allowed(struct kvm_vcpu *vcpu)
5522 {
5523 return (!to_vmx(vcpu)->nested.nested_run_pending &&
5524 vmcs_readl(GUEST_RFLAGS) & X86_EFLAGS_IF) &&
5525 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO) &
5526 (GUEST_INTR_STATE_STI | GUEST_INTR_STATE_MOV_SS));
5527 }
5528
5529 static int vmx_set_tss_addr(struct kvm *kvm, unsigned int addr)
5530 {
5531 int ret;
5532
5533 ret = x86_set_memory_region(kvm, TSS_PRIVATE_MEMSLOT, addr,
5534 PAGE_SIZE * 3);
5535 if (ret)
5536 return ret;
5537 kvm->arch.tss_addr = addr;
5538 return init_rmode_tss(kvm);
5539 }
5540
5541 static bool rmode_exception(struct kvm_vcpu *vcpu, int vec)
5542 {
5543 switch (vec) {
5544 case BP_VECTOR:
5545 /*
5546 * Update instruction length as we may reinject the exception
5547 * from user space while in guest debugging mode.
5548 */
5549 to_vmx(vcpu)->vcpu.arch.event_exit_inst_len =
5550 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5551 if (vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
5552 return false;
5553 /* fall through */
5554 case DB_VECTOR:
5555 if (vcpu->guest_debug &
5556 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
5557 return false;
5558 /* fall through */
5559 case DE_VECTOR:
5560 case OF_VECTOR:
5561 case BR_VECTOR:
5562 case UD_VECTOR:
5563 case DF_VECTOR:
5564 case SS_VECTOR:
5565 case GP_VECTOR:
5566 case MF_VECTOR:
5567 return true;
5568 break;
5569 }
5570 return false;
5571 }
5572
5573 static int handle_rmode_exception(struct kvm_vcpu *vcpu,
5574 int vec, u32 err_code)
5575 {
5576 /*
5577 * Instruction with address size override prefix opcode 0x67
5578 * Cause the #SS fault with 0 error code in VM86 mode.
5579 */
5580 if (((vec == GP_VECTOR) || (vec == SS_VECTOR)) && err_code == 0) {
5581 if (emulate_instruction(vcpu, 0) == EMULATE_DONE) {
5582 if (vcpu->arch.halt_request) {
5583 vcpu->arch.halt_request = 0;
5584 return kvm_vcpu_halt(vcpu);
5585 }
5586 return 1;
5587 }
5588 return 0;
5589 }
5590
5591 /*
5592 * Forward all other exceptions that are valid in real mode.
5593 * FIXME: Breaks guest debugging in real mode, needs to be fixed with
5594 * the required debugging infrastructure rework.
5595 */
5596 kvm_queue_exception(vcpu, vec);
5597 return 1;
5598 }
5599
5600 /*
5601 * Trigger machine check on the host. We assume all the MSRs are already set up
5602 * by the CPU and that we still run on the same CPU as the MCE occurred on.
5603 * We pass a fake environment to the machine check handler because we want
5604 * the guest to be always treated like user space, no matter what context
5605 * it used internally.
5606 */
5607 static void kvm_machine_check(void)
5608 {
5609 #if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
5610 struct pt_regs regs = {
5611 .cs = 3, /* Fake ring 3 no matter what the guest ran on */
5612 .flags = X86_EFLAGS_IF,
5613 };
5614
5615 do_machine_check(&regs, 0);
5616 #endif
5617 }
5618
5619 static int handle_machine_check(struct kvm_vcpu *vcpu)
5620 {
5621 /* already handled by vcpu_run */
5622 return 1;
5623 }
5624
5625 static int handle_exception(struct kvm_vcpu *vcpu)
5626 {
5627 struct vcpu_vmx *vmx = to_vmx(vcpu);
5628 struct kvm_run *kvm_run = vcpu->run;
5629 u32 intr_info, ex_no, error_code;
5630 unsigned long cr2, rip, dr6;
5631 u32 vect_info;
5632 enum emulation_result er;
5633
5634 vect_info = vmx->idt_vectoring_info;
5635 intr_info = vmx->exit_intr_info;
5636
5637 if (is_machine_check(intr_info))
5638 return handle_machine_check(vcpu);
5639
5640 if (is_nmi(intr_info))
5641 return 1; /* already handled by vmx_vcpu_run() */
5642
5643 if (is_invalid_opcode(intr_info)) {
5644 if (is_guest_mode(vcpu)) {
5645 kvm_queue_exception(vcpu, UD_VECTOR);
5646 return 1;
5647 }
5648 er = emulate_instruction(vcpu, EMULTYPE_TRAP_UD);
5649 if (er != EMULATE_DONE)
5650 kvm_queue_exception(vcpu, UD_VECTOR);
5651 return 1;
5652 }
5653
5654 error_code = 0;
5655 if (intr_info & INTR_INFO_DELIVER_CODE_MASK)
5656 error_code = vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
5657
5658 /*
5659 * The #PF with PFEC.RSVD = 1 indicates the guest is accessing
5660 * MMIO, it is better to report an internal error.
5661 * See the comments in vmx_handle_exit.
5662 */
5663 if ((vect_info & VECTORING_INFO_VALID_MASK) &&
5664 !(is_page_fault(intr_info) && !(error_code & PFERR_RSVD_MASK))) {
5665 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
5666 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_SIMUL_EX;
5667 vcpu->run->internal.ndata = 3;
5668 vcpu->run->internal.data[0] = vect_info;
5669 vcpu->run->internal.data[1] = intr_info;
5670 vcpu->run->internal.data[2] = error_code;
5671 return 0;
5672 }
5673
5674 if (is_page_fault(intr_info)) {
5675 /* EPT won't cause page fault directly */
5676 BUG_ON(enable_ept);
5677 cr2 = vmcs_readl(EXIT_QUALIFICATION);
5678 trace_kvm_page_fault(cr2, error_code);
5679
5680 if (kvm_event_needs_reinjection(vcpu))
5681 kvm_mmu_unprotect_page_virt(vcpu, cr2);
5682 return kvm_mmu_page_fault(vcpu, cr2, error_code, NULL, 0);
5683 }
5684
5685 ex_no = intr_info & INTR_INFO_VECTOR_MASK;
5686
5687 if (vmx->rmode.vm86_active && rmode_exception(vcpu, ex_no))
5688 return handle_rmode_exception(vcpu, ex_no, error_code);
5689
5690 switch (ex_no) {
5691 case AC_VECTOR:
5692 kvm_queue_exception_e(vcpu, AC_VECTOR, error_code);
5693 return 1;
5694 case DB_VECTOR:
5695 dr6 = vmcs_readl(EXIT_QUALIFICATION);
5696 if (!(vcpu->guest_debug &
5697 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))) {
5698 vcpu->arch.dr6 &= ~15;
5699 vcpu->arch.dr6 |= dr6 | DR6_RTM;
5700 if (!(dr6 & ~DR6_RESERVED)) /* icebp */
5701 skip_emulated_instruction(vcpu);
5702
5703 kvm_queue_exception(vcpu, DB_VECTOR);
5704 return 1;
5705 }
5706 kvm_run->debug.arch.dr6 = dr6 | DR6_FIXED_1;
5707 kvm_run->debug.arch.dr7 = vmcs_readl(GUEST_DR7);
5708 /* fall through */
5709 case BP_VECTOR:
5710 /*
5711 * Update instruction length as we may reinject #BP from
5712 * user space while in guest debugging mode. Reading it for
5713 * #DB as well causes no harm, it is not used in that case.
5714 */
5715 vmx->vcpu.arch.event_exit_inst_len =
5716 vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
5717 kvm_run->exit_reason = KVM_EXIT_DEBUG;
5718 rip = kvm_rip_read(vcpu);
5719 kvm_run->debug.arch.pc = vmcs_readl(GUEST_CS_BASE) + rip;
5720 kvm_run->debug.arch.exception = ex_no;
5721 break;
5722 default:
5723 kvm_run->exit_reason = KVM_EXIT_EXCEPTION;
5724 kvm_run->ex.exception = ex_no;
5725 kvm_run->ex.error_code = error_code;
5726 break;
5727 }
5728 return 0;
5729 }
5730
5731 static int handle_external_interrupt(struct kvm_vcpu *vcpu)
5732 {
5733 ++vcpu->stat.irq_exits;
5734 return 1;
5735 }
5736
5737 static int handle_triple_fault(struct kvm_vcpu *vcpu)
5738 {
5739 vcpu->run->exit_reason = KVM_EXIT_SHUTDOWN;
5740 return 0;
5741 }
5742
5743 static int handle_io(struct kvm_vcpu *vcpu)
5744 {
5745 unsigned long exit_qualification;
5746 int size, in, string, ret;
5747 unsigned port;
5748
5749 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5750 string = (exit_qualification & 16) != 0;
5751 in = (exit_qualification & 8) != 0;
5752
5753 ++vcpu->stat.io_exits;
5754
5755 if (string || in)
5756 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
5757
5758 port = exit_qualification >> 16;
5759 size = (exit_qualification & 7) + 1;
5760
5761 ret = kvm_skip_emulated_instruction(vcpu);
5762
5763 /*
5764 * TODO: we might be squashing a KVM_GUESTDBG_SINGLESTEP-triggered
5765 * KVM_EXIT_DEBUG here.
5766 */
5767 return kvm_fast_pio_out(vcpu, size, port) && ret;
5768 }
5769
5770 static void
5771 vmx_patch_hypercall(struct kvm_vcpu *vcpu, unsigned char *hypercall)
5772 {
5773 /*
5774 * Patch in the VMCALL instruction:
5775 */
5776 hypercall[0] = 0x0f;
5777 hypercall[1] = 0x01;
5778 hypercall[2] = 0xc1;
5779 }
5780
5781 /* called to set cr0 as appropriate for a mov-to-cr0 exit. */
5782 static int handle_set_cr0(struct kvm_vcpu *vcpu, unsigned long val)
5783 {
5784 if (is_guest_mode(vcpu)) {
5785 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5786 unsigned long orig_val = val;
5787
5788 /*
5789 * We get here when L2 changed cr0 in a way that did not change
5790 * any of L1's shadowed bits (see nested_vmx_exit_handled_cr),
5791 * but did change L0 shadowed bits. So we first calculate the
5792 * effective cr0 value that L1 would like to write into the
5793 * hardware. It consists of the L2-owned bits from the new
5794 * value combined with the L1-owned bits from L1's guest_cr0.
5795 */
5796 val = (val & ~vmcs12->cr0_guest_host_mask) |
5797 (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask);
5798
5799 if (!nested_guest_cr0_valid(vcpu, val))
5800 return 1;
5801
5802 if (kvm_set_cr0(vcpu, val))
5803 return 1;
5804 vmcs_writel(CR0_READ_SHADOW, orig_val);
5805 return 0;
5806 } else {
5807 if (to_vmx(vcpu)->nested.vmxon &&
5808 !nested_host_cr0_valid(vcpu, val))
5809 return 1;
5810
5811 return kvm_set_cr0(vcpu, val);
5812 }
5813 }
5814
5815 static int handle_set_cr4(struct kvm_vcpu *vcpu, unsigned long val)
5816 {
5817 if (is_guest_mode(vcpu)) {
5818 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
5819 unsigned long orig_val = val;
5820
5821 /* analogously to handle_set_cr0 */
5822 val = (val & ~vmcs12->cr4_guest_host_mask) |
5823 (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask);
5824 if (kvm_set_cr4(vcpu, val))
5825 return 1;
5826 vmcs_writel(CR4_READ_SHADOW, orig_val);
5827 return 0;
5828 } else
5829 return kvm_set_cr4(vcpu, val);
5830 }
5831
5832 static int handle_cr(struct kvm_vcpu *vcpu)
5833 {
5834 unsigned long exit_qualification, val;
5835 int cr;
5836 int reg;
5837 int err;
5838 int ret;
5839
5840 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5841 cr = exit_qualification & 15;
5842 reg = (exit_qualification >> 8) & 15;
5843 switch ((exit_qualification >> 4) & 3) {
5844 case 0: /* mov to cr */
5845 val = kvm_register_readl(vcpu, reg);
5846 trace_kvm_cr_write(cr, val);
5847 switch (cr) {
5848 case 0:
5849 err = handle_set_cr0(vcpu, val);
5850 return kvm_complete_insn_gp(vcpu, err);
5851 case 3:
5852 err = kvm_set_cr3(vcpu, val);
5853 return kvm_complete_insn_gp(vcpu, err);
5854 case 4:
5855 err = handle_set_cr4(vcpu, val);
5856 return kvm_complete_insn_gp(vcpu, err);
5857 case 8: {
5858 u8 cr8_prev = kvm_get_cr8(vcpu);
5859 u8 cr8 = (u8)val;
5860 err = kvm_set_cr8(vcpu, cr8);
5861 ret = kvm_complete_insn_gp(vcpu, err);
5862 if (lapic_in_kernel(vcpu))
5863 return ret;
5864 if (cr8_prev <= cr8)
5865 return ret;
5866 /*
5867 * TODO: we might be squashing a
5868 * KVM_GUESTDBG_SINGLESTEP-triggered
5869 * KVM_EXIT_DEBUG here.
5870 */
5871 vcpu->run->exit_reason = KVM_EXIT_SET_TPR;
5872 return 0;
5873 }
5874 }
5875 break;
5876 case 2: /* clts */
5877 WARN_ONCE(1, "Guest should always own CR0.TS");
5878 vmx_set_cr0(vcpu, kvm_read_cr0_bits(vcpu, ~X86_CR0_TS));
5879 trace_kvm_cr_write(0, kvm_read_cr0(vcpu));
5880 return kvm_skip_emulated_instruction(vcpu);
5881 case 1: /*mov from cr*/
5882 switch (cr) {
5883 case 3:
5884 val = kvm_read_cr3(vcpu);
5885 kvm_register_write(vcpu, reg, val);
5886 trace_kvm_cr_read(cr, val);
5887 return kvm_skip_emulated_instruction(vcpu);
5888 case 8:
5889 val = kvm_get_cr8(vcpu);
5890 kvm_register_write(vcpu, reg, val);
5891 trace_kvm_cr_read(cr, val);
5892 return kvm_skip_emulated_instruction(vcpu);
5893 }
5894 break;
5895 case 3: /* lmsw */
5896 val = (exit_qualification >> LMSW_SOURCE_DATA_SHIFT) & 0x0f;
5897 trace_kvm_cr_write(0, (kvm_read_cr0(vcpu) & ~0xful) | val);
5898 kvm_lmsw(vcpu, val);
5899
5900 return kvm_skip_emulated_instruction(vcpu);
5901 default:
5902 break;
5903 }
5904 vcpu->run->exit_reason = 0;
5905 vcpu_unimpl(vcpu, "unhandled control register: op %d cr %d\n",
5906 (int)(exit_qualification >> 4) & 3, cr);
5907 return 0;
5908 }
5909
5910 static int handle_dr(struct kvm_vcpu *vcpu)
5911 {
5912 unsigned long exit_qualification;
5913 int dr, dr7, reg;
5914
5915 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
5916 dr = exit_qualification & DEBUG_REG_ACCESS_NUM;
5917
5918 /* First, if DR does not exist, trigger UD */
5919 if (!kvm_require_dr(vcpu, dr))
5920 return 1;
5921
5922 /* Do not handle if the CPL > 0, will trigger GP on re-entry */
5923 if (!kvm_require_cpl(vcpu, 0))
5924 return 1;
5925 dr7 = vmcs_readl(GUEST_DR7);
5926 if (dr7 & DR7_GD) {
5927 /*
5928 * As the vm-exit takes precedence over the debug trap, we
5929 * need to emulate the latter, either for the host or the
5930 * guest debugging itself.
5931 */
5932 if (vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP) {
5933 vcpu->run->debug.arch.dr6 = vcpu->arch.dr6;
5934 vcpu->run->debug.arch.dr7 = dr7;
5935 vcpu->run->debug.arch.pc = kvm_get_linear_rip(vcpu);
5936 vcpu->run->debug.arch.exception = DB_VECTOR;
5937 vcpu->run->exit_reason = KVM_EXIT_DEBUG;
5938 return 0;
5939 } else {
5940 vcpu->arch.dr6 &= ~15;
5941 vcpu->arch.dr6 |= DR6_BD | DR6_RTM;
5942 kvm_queue_exception(vcpu, DB_VECTOR);
5943 return 1;
5944 }
5945 }
5946
5947 if (vcpu->guest_debug == 0) {
5948 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
5949 CPU_BASED_MOV_DR_EXITING);
5950
5951 /*
5952 * No more DR vmexits; force a reload of the debug registers
5953 * and reenter on this instruction. The next vmexit will
5954 * retrieve the full state of the debug registers.
5955 */
5956 vcpu->arch.switch_db_regs |= KVM_DEBUGREG_WONT_EXIT;
5957 return 1;
5958 }
5959
5960 reg = DEBUG_REG_ACCESS_REG(exit_qualification);
5961 if (exit_qualification & TYPE_MOV_FROM_DR) {
5962 unsigned long val;
5963
5964 if (kvm_get_dr(vcpu, dr, &val))
5965 return 1;
5966 kvm_register_write(vcpu, reg, val);
5967 } else
5968 if (kvm_set_dr(vcpu, dr, kvm_register_readl(vcpu, reg)))
5969 return 1;
5970
5971 return kvm_skip_emulated_instruction(vcpu);
5972 }
5973
5974 static u64 vmx_get_dr6(struct kvm_vcpu *vcpu)
5975 {
5976 return vcpu->arch.dr6;
5977 }
5978
5979 static void vmx_set_dr6(struct kvm_vcpu *vcpu, unsigned long val)
5980 {
5981 }
5982
5983 static void vmx_sync_dirty_debug_regs(struct kvm_vcpu *vcpu)
5984 {
5985 get_debugreg(vcpu->arch.db[0], 0);
5986 get_debugreg(vcpu->arch.db[1], 1);
5987 get_debugreg(vcpu->arch.db[2], 2);
5988 get_debugreg(vcpu->arch.db[3], 3);
5989 get_debugreg(vcpu->arch.dr6, 6);
5990 vcpu->arch.dr7 = vmcs_readl(GUEST_DR7);
5991
5992 vcpu->arch.switch_db_regs &= ~KVM_DEBUGREG_WONT_EXIT;
5993 vmcs_set_bits(CPU_BASED_VM_EXEC_CONTROL, CPU_BASED_MOV_DR_EXITING);
5994 }
5995
5996 static void vmx_set_dr7(struct kvm_vcpu *vcpu, unsigned long val)
5997 {
5998 vmcs_writel(GUEST_DR7, val);
5999 }
6000
6001 static int handle_cpuid(struct kvm_vcpu *vcpu)
6002 {
6003 return kvm_emulate_cpuid(vcpu);
6004 }
6005
6006 static int handle_rdmsr(struct kvm_vcpu *vcpu)
6007 {
6008 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6009 struct msr_data msr_info;
6010
6011 msr_info.index = ecx;
6012 msr_info.host_initiated = false;
6013 if (vmx_get_msr(vcpu, &msr_info)) {
6014 trace_kvm_msr_read_ex(ecx);
6015 kvm_inject_gp(vcpu, 0);
6016 return 1;
6017 }
6018
6019 trace_kvm_msr_read(ecx, msr_info.data);
6020
6021 /* FIXME: handling of bits 32:63 of rax, rdx */
6022 vcpu->arch.regs[VCPU_REGS_RAX] = msr_info.data & -1u;
6023 vcpu->arch.regs[VCPU_REGS_RDX] = (msr_info.data >> 32) & -1u;
6024 return kvm_skip_emulated_instruction(vcpu);
6025 }
6026
6027 static int handle_wrmsr(struct kvm_vcpu *vcpu)
6028 {
6029 struct msr_data msr;
6030 u32 ecx = vcpu->arch.regs[VCPU_REGS_RCX];
6031 u64 data = (vcpu->arch.regs[VCPU_REGS_RAX] & -1u)
6032 | ((u64)(vcpu->arch.regs[VCPU_REGS_RDX] & -1u) << 32);
6033
6034 msr.data = data;
6035 msr.index = ecx;
6036 msr.host_initiated = false;
6037 if (kvm_set_msr(vcpu, &msr) != 0) {
6038 trace_kvm_msr_write_ex(ecx, data);
6039 kvm_inject_gp(vcpu, 0);
6040 return 1;
6041 }
6042
6043 trace_kvm_msr_write(ecx, data);
6044 return kvm_skip_emulated_instruction(vcpu);
6045 }
6046
6047 static int handle_tpr_below_threshold(struct kvm_vcpu *vcpu)
6048 {
6049 kvm_apic_update_ppr(vcpu);
6050 return 1;
6051 }
6052
6053 static int handle_interrupt_window(struct kvm_vcpu *vcpu)
6054 {
6055 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6056 CPU_BASED_VIRTUAL_INTR_PENDING);
6057
6058 kvm_make_request(KVM_REQ_EVENT, vcpu);
6059
6060 ++vcpu->stat.irq_window_exits;
6061 return 1;
6062 }
6063
6064 static int handle_halt(struct kvm_vcpu *vcpu)
6065 {
6066 return kvm_emulate_halt(vcpu);
6067 }
6068
6069 static int handle_vmcall(struct kvm_vcpu *vcpu)
6070 {
6071 return kvm_emulate_hypercall(vcpu);
6072 }
6073
6074 static int handle_invd(struct kvm_vcpu *vcpu)
6075 {
6076 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6077 }
6078
6079 static int handle_invlpg(struct kvm_vcpu *vcpu)
6080 {
6081 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6082
6083 kvm_mmu_invlpg(vcpu, exit_qualification);
6084 return kvm_skip_emulated_instruction(vcpu);
6085 }
6086
6087 static int handle_rdpmc(struct kvm_vcpu *vcpu)
6088 {
6089 int err;
6090
6091 err = kvm_rdpmc(vcpu);
6092 return kvm_complete_insn_gp(vcpu, err);
6093 }
6094
6095 static int handle_wbinvd(struct kvm_vcpu *vcpu)
6096 {
6097 return kvm_emulate_wbinvd(vcpu);
6098 }
6099
6100 static int handle_xsetbv(struct kvm_vcpu *vcpu)
6101 {
6102 u64 new_bv = kvm_read_edx_eax(vcpu);
6103 u32 index = kvm_register_read(vcpu, VCPU_REGS_RCX);
6104
6105 if (kvm_set_xcr(vcpu, index, new_bv) == 0)
6106 return kvm_skip_emulated_instruction(vcpu);
6107 return 1;
6108 }
6109
6110 static int handle_xsaves(struct kvm_vcpu *vcpu)
6111 {
6112 kvm_skip_emulated_instruction(vcpu);
6113 WARN(1, "this should never happen\n");
6114 return 1;
6115 }
6116
6117 static int handle_xrstors(struct kvm_vcpu *vcpu)
6118 {
6119 kvm_skip_emulated_instruction(vcpu);
6120 WARN(1, "this should never happen\n");
6121 return 1;
6122 }
6123
6124 static int handle_apic_access(struct kvm_vcpu *vcpu)
6125 {
6126 if (likely(fasteoi)) {
6127 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6128 int access_type, offset;
6129
6130 access_type = exit_qualification & APIC_ACCESS_TYPE;
6131 offset = exit_qualification & APIC_ACCESS_OFFSET;
6132 /*
6133 * Sane guest uses MOV to write EOI, with written value
6134 * not cared. So make a short-circuit here by avoiding
6135 * heavy instruction emulation.
6136 */
6137 if ((access_type == TYPE_LINEAR_APIC_INST_WRITE) &&
6138 (offset == APIC_EOI)) {
6139 kvm_lapic_set_eoi(vcpu);
6140 return kvm_skip_emulated_instruction(vcpu);
6141 }
6142 }
6143 return emulate_instruction(vcpu, 0) == EMULATE_DONE;
6144 }
6145
6146 static int handle_apic_eoi_induced(struct kvm_vcpu *vcpu)
6147 {
6148 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6149 int vector = exit_qualification & 0xff;
6150
6151 /* EOI-induced VM exit is trap-like and thus no need to adjust IP */
6152 kvm_apic_set_eoi_accelerated(vcpu, vector);
6153 return 1;
6154 }
6155
6156 static int handle_apic_write(struct kvm_vcpu *vcpu)
6157 {
6158 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6159 u32 offset = exit_qualification & 0xfff;
6160
6161 /* APIC-write VM exit is trap-like and thus no need to adjust IP */
6162 kvm_apic_write_nodecode(vcpu, offset);
6163 return 1;
6164 }
6165
6166 static int handle_task_switch(struct kvm_vcpu *vcpu)
6167 {
6168 struct vcpu_vmx *vmx = to_vmx(vcpu);
6169 unsigned long exit_qualification;
6170 bool has_error_code = false;
6171 u32 error_code = 0;
6172 u16 tss_selector;
6173 int reason, type, idt_v, idt_index;
6174
6175 idt_v = (vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK);
6176 idt_index = (vmx->idt_vectoring_info & VECTORING_INFO_VECTOR_MASK);
6177 type = (vmx->idt_vectoring_info & VECTORING_INFO_TYPE_MASK);
6178
6179 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6180
6181 reason = (u32)exit_qualification >> 30;
6182 if (reason == TASK_SWITCH_GATE && idt_v) {
6183 switch (type) {
6184 case INTR_TYPE_NMI_INTR:
6185 vcpu->arch.nmi_injected = false;
6186 vmx_set_nmi_mask(vcpu, true);
6187 break;
6188 case INTR_TYPE_EXT_INTR:
6189 case INTR_TYPE_SOFT_INTR:
6190 kvm_clear_interrupt_queue(vcpu);
6191 break;
6192 case INTR_TYPE_HARD_EXCEPTION:
6193 if (vmx->idt_vectoring_info &
6194 VECTORING_INFO_DELIVER_CODE_MASK) {
6195 has_error_code = true;
6196 error_code =
6197 vmcs_read32(IDT_VECTORING_ERROR_CODE);
6198 }
6199 /* fall through */
6200 case INTR_TYPE_SOFT_EXCEPTION:
6201 kvm_clear_exception_queue(vcpu);
6202 break;
6203 default:
6204 break;
6205 }
6206 }
6207 tss_selector = exit_qualification;
6208
6209 if (!idt_v || (type != INTR_TYPE_HARD_EXCEPTION &&
6210 type != INTR_TYPE_EXT_INTR &&
6211 type != INTR_TYPE_NMI_INTR))
6212 skip_emulated_instruction(vcpu);
6213
6214 if (kvm_task_switch(vcpu, tss_selector,
6215 type == INTR_TYPE_SOFT_INTR ? idt_index : -1, reason,
6216 has_error_code, error_code) == EMULATE_FAIL) {
6217 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6218 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6219 vcpu->run->internal.ndata = 0;
6220 return 0;
6221 }
6222
6223 /*
6224 * TODO: What about debug traps on tss switch?
6225 * Are we supposed to inject them and update dr6?
6226 */
6227
6228 return 1;
6229 }
6230
6231 static int handle_ept_violation(struct kvm_vcpu *vcpu)
6232 {
6233 unsigned long exit_qualification;
6234 gpa_t gpa;
6235 u32 error_code;
6236 int gla_validity;
6237
6238 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
6239
6240 gla_validity = (exit_qualification >> 7) & 0x3;
6241 if (gla_validity == 0x2) {
6242 printk(KERN_ERR "EPT: Handling EPT violation failed!\n");
6243 printk(KERN_ERR "EPT: GPA: 0x%lx, GVA: 0x%lx\n",
6244 (long unsigned int)vmcs_read64(GUEST_PHYSICAL_ADDRESS),
6245 vmcs_readl(GUEST_LINEAR_ADDRESS));
6246 printk(KERN_ERR "EPT: Exit qualification is 0x%lx\n",
6247 (long unsigned int)exit_qualification);
6248 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6249 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_VIOLATION;
6250 return 0;
6251 }
6252
6253 /*
6254 * EPT violation happened while executing iret from NMI,
6255 * "blocked by NMI" bit has to be set before next VM entry.
6256 * There are errata that may cause this bit to not be set:
6257 * AAK134, BY25.
6258 */
6259 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
6260 cpu_has_virtual_nmis() &&
6261 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
6262 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO, GUEST_INTR_STATE_NMI);
6263
6264 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6265 trace_kvm_page_fault(gpa, exit_qualification);
6266
6267 /* Is it a read fault? */
6268 error_code = (exit_qualification & EPT_VIOLATION_ACC_READ)
6269 ? PFERR_USER_MASK : 0;
6270 /* Is it a write fault? */
6271 error_code |= (exit_qualification & EPT_VIOLATION_ACC_WRITE)
6272 ? PFERR_WRITE_MASK : 0;
6273 /* Is it a fetch fault? */
6274 error_code |= (exit_qualification & EPT_VIOLATION_ACC_INSTR)
6275 ? PFERR_FETCH_MASK : 0;
6276 /* ept page table entry is present? */
6277 error_code |= (exit_qualification &
6278 (EPT_VIOLATION_READABLE | EPT_VIOLATION_WRITABLE |
6279 EPT_VIOLATION_EXECUTABLE))
6280 ? PFERR_PRESENT_MASK : 0;
6281
6282 vcpu->arch.gpa_available = true;
6283 vcpu->arch.exit_qualification = exit_qualification;
6284
6285 return kvm_mmu_page_fault(vcpu, gpa, error_code, NULL, 0);
6286 }
6287
6288 static int handle_ept_misconfig(struct kvm_vcpu *vcpu)
6289 {
6290 int ret;
6291 gpa_t gpa;
6292
6293 gpa = vmcs_read64(GUEST_PHYSICAL_ADDRESS);
6294 if (!kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) {
6295 trace_kvm_fast_mmio(gpa);
6296 return kvm_skip_emulated_instruction(vcpu);
6297 }
6298
6299 ret = handle_mmio_page_fault(vcpu, gpa, true);
6300 vcpu->arch.gpa_available = true;
6301 if (likely(ret == RET_MMIO_PF_EMULATE))
6302 return x86_emulate_instruction(vcpu, gpa, 0, NULL, 0) ==
6303 EMULATE_DONE;
6304
6305 if (unlikely(ret == RET_MMIO_PF_INVALID))
6306 return kvm_mmu_page_fault(vcpu, gpa, 0, NULL, 0);
6307
6308 if (unlikely(ret == RET_MMIO_PF_RETRY))
6309 return 1;
6310
6311 /* It is the real ept misconfig */
6312 WARN_ON(1);
6313
6314 vcpu->run->exit_reason = KVM_EXIT_UNKNOWN;
6315 vcpu->run->hw.hardware_exit_reason = EXIT_REASON_EPT_MISCONFIG;
6316
6317 return 0;
6318 }
6319
6320 static int handle_nmi_window(struct kvm_vcpu *vcpu)
6321 {
6322 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
6323 CPU_BASED_VIRTUAL_NMI_PENDING);
6324 ++vcpu->stat.nmi_window_exits;
6325 kvm_make_request(KVM_REQ_EVENT, vcpu);
6326
6327 return 1;
6328 }
6329
6330 static int handle_invalid_guest_state(struct kvm_vcpu *vcpu)
6331 {
6332 struct vcpu_vmx *vmx = to_vmx(vcpu);
6333 enum emulation_result err = EMULATE_DONE;
6334 int ret = 1;
6335 u32 cpu_exec_ctrl;
6336 bool intr_window_requested;
6337 unsigned count = 130;
6338
6339 cpu_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
6340 intr_window_requested = cpu_exec_ctrl & CPU_BASED_VIRTUAL_INTR_PENDING;
6341
6342 while (vmx->emulation_required && count-- != 0) {
6343 if (intr_window_requested && vmx_interrupt_allowed(vcpu))
6344 return handle_interrupt_window(&vmx->vcpu);
6345
6346 if (test_bit(KVM_REQ_EVENT, &vcpu->requests))
6347 return 1;
6348
6349 err = emulate_instruction(vcpu, EMULTYPE_NO_REEXECUTE);
6350
6351 if (err == EMULATE_USER_EXIT) {
6352 ++vcpu->stat.mmio_exits;
6353 ret = 0;
6354 goto out;
6355 }
6356
6357 if (err != EMULATE_DONE) {
6358 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
6359 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_EMULATION;
6360 vcpu->run->internal.ndata = 0;
6361 return 0;
6362 }
6363
6364 if (vcpu->arch.halt_request) {
6365 vcpu->arch.halt_request = 0;
6366 ret = kvm_vcpu_halt(vcpu);
6367 goto out;
6368 }
6369
6370 if (signal_pending(current))
6371 goto out;
6372 if (need_resched())
6373 schedule();
6374 }
6375
6376 out:
6377 return ret;
6378 }
6379
6380 static int __grow_ple_window(int val)
6381 {
6382 if (ple_window_grow < 1)
6383 return ple_window;
6384
6385 val = min(val, ple_window_actual_max);
6386
6387 if (ple_window_grow < ple_window)
6388 val *= ple_window_grow;
6389 else
6390 val += ple_window_grow;
6391
6392 return val;
6393 }
6394
6395 static int __shrink_ple_window(int val, int modifier, int minimum)
6396 {
6397 if (modifier < 1)
6398 return ple_window;
6399
6400 if (modifier < ple_window)
6401 val /= modifier;
6402 else
6403 val -= modifier;
6404
6405 return max(val, minimum);
6406 }
6407
6408 static void grow_ple_window(struct kvm_vcpu *vcpu)
6409 {
6410 struct vcpu_vmx *vmx = to_vmx(vcpu);
6411 int old = vmx->ple_window;
6412
6413 vmx->ple_window = __grow_ple_window(old);
6414
6415 if (vmx->ple_window != old)
6416 vmx->ple_window_dirty = true;
6417
6418 trace_kvm_ple_window_grow(vcpu->vcpu_id, vmx->ple_window, old);
6419 }
6420
6421 static void shrink_ple_window(struct kvm_vcpu *vcpu)
6422 {
6423 struct vcpu_vmx *vmx = to_vmx(vcpu);
6424 int old = vmx->ple_window;
6425
6426 vmx->ple_window = __shrink_ple_window(old,
6427 ple_window_shrink, ple_window);
6428
6429 if (vmx->ple_window != old)
6430 vmx->ple_window_dirty = true;
6431
6432 trace_kvm_ple_window_shrink(vcpu->vcpu_id, vmx->ple_window, old);
6433 }
6434
6435 /*
6436 * ple_window_actual_max is computed to be one grow_ple_window() below
6437 * ple_window_max. (See __grow_ple_window for the reason.)
6438 * This prevents overflows, because ple_window_max is int.
6439 * ple_window_max effectively rounded down to a multiple of ple_window_grow in
6440 * this process.
6441 * ple_window_max is also prevented from setting vmx->ple_window < ple_window.
6442 */
6443 static void update_ple_window_actual_max(void)
6444 {
6445 ple_window_actual_max =
6446 __shrink_ple_window(max(ple_window_max, ple_window),
6447 ple_window_grow, INT_MIN);
6448 }
6449
6450 /*
6451 * Handler for POSTED_INTERRUPT_WAKEUP_VECTOR.
6452 */
6453 static void wakeup_handler(void)
6454 {
6455 struct kvm_vcpu *vcpu;
6456 int cpu = smp_processor_id();
6457
6458 spin_lock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6459 list_for_each_entry(vcpu, &per_cpu(blocked_vcpu_on_cpu, cpu),
6460 blocked_vcpu_list) {
6461 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
6462
6463 if (pi_test_on(pi_desc) == 1)
6464 kvm_vcpu_kick(vcpu);
6465 }
6466 spin_unlock(&per_cpu(blocked_vcpu_on_cpu_lock, cpu));
6467 }
6468
6469 void vmx_enable_tdp(void)
6470 {
6471 kvm_mmu_set_mask_ptes(VMX_EPT_READABLE_MASK,
6472 enable_ept_ad_bits ? VMX_EPT_ACCESS_BIT : 0ull,
6473 enable_ept_ad_bits ? VMX_EPT_DIRTY_BIT : 0ull,
6474 0ull, VMX_EPT_EXECUTABLE_MASK,
6475 cpu_has_vmx_ept_execute_only() ? 0ull : VMX_EPT_READABLE_MASK,
6476 enable_ept_ad_bits ? 0ull : VMX_EPT_RWX_MASK);
6477
6478 ept_set_mmio_spte_mask();
6479 kvm_enable_tdp();
6480 }
6481
6482 static __init int hardware_setup(void)
6483 {
6484 int r = -ENOMEM, i, msr;
6485
6486 rdmsrl_safe(MSR_EFER, &host_efer);
6487
6488 for (i = 0; i < ARRAY_SIZE(vmx_msr_index); ++i)
6489 kvm_define_shared_msr(i, vmx_msr_index[i]);
6490
6491 for (i = 0; i < VMX_BITMAP_NR; i++) {
6492 vmx_bitmap[i] = (unsigned long *)__get_free_page(GFP_KERNEL);
6493 if (!vmx_bitmap[i])
6494 goto out;
6495 }
6496
6497 vmx_io_bitmap_b = (unsigned long *)__get_free_page(GFP_KERNEL);
6498 memset(vmx_vmread_bitmap, 0xff, PAGE_SIZE);
6499 memset(vmx_vmwrite_bitmap, 0xff, PAGE_SIZE);
6500
6501 /*
6502 * Allow direct access to the PC debug port (it is often used for I/O
6503 * delays, but the vmexits simply slow things down).
6504 */
6505 memset(vmx_io_bitmap_a, 0xff, PAGE_SIZE);
6506 clear_bit(0x80, vmx_io_bitmap_a);
6507
6508 memset(vmx_io_bitmap_b, 0xff, PAGE_SIZE);
6509
6510 memset(vmx_msr_bitmap_legacy, 0xff, PAGE_SIZE);
6511 memset(vmx_msr_bitmap_longmode, 0xff, PAGE_SIZE);
6512
6513 if (setup_vmcs_config(&vmcs_config) < 0) {
6514 r = -EIO;
6515 goto out;
6516 }
6517
6518 if (boot_cpu_has(X86_FEATURE_NX))
6519 kvm_enable_efer_bits(EFER_NX);
6520
6521 if (!cpu_has_vmx_vpid())
6522 enable_vpid = 0;
6523 if (!cpu_has_vmx_shadow_vmcs())
6524 enable_shadow_vmcs = 0;
6525 if (enable_shadow_vmcs)
6526 init_vmcs_shadow_fields();
6527
6528 if (!cpu_has_vmx_ept() ||
6529 !cpu_has_vmx_ept_4levels()) {
6530 enable_ept = 0;
6531 enable_unrestricted_guest = 0;
6532 enable_ept_ad_bits = 0;
6533 }
6534
6535 if (!cpu_has_vmx_ept_ad_bits())
6536 enable_ept_ad_bits = 0;
6537
6538 if (!cpu_has_vmx_unrestricted_guest())
6539 enable_unrestricted_guest = 0;
6540
6541 if (!cpu_has_vmx_flexpriority())
6542 flexpriority_enabled = 0;
6543
6544 /*
6545 * set_apic_access_page_addr() is used to reload apic access
6546 * page upon invalidation. No need to do anything if not
6547 * using the APIC_ACCESS_ADDR VMCS field.
6548 */
6549 if (!flexpriority_enabled)
6550 kvm_x86_ops->set_apic_access_page_addr = NULL;
6551
6552 if (!cpu_has_vmx_tpr_shadow())
6553 kvm_x86_ops->update_cr8_intercept = NULL;
6554
6555 if (enable_ept && !cpu_has_vmx_ept_2m_page())
6556 kvm_disable_largepages();
6557
6558 if (!cpu_has_vmx_ple())
6559 ple_gap = 0;
6560
6561 if (!cpu_has_vmx_apicv()) {
6562 enable_apicv = 0;
6563 kvm_x86_ops->sync_pir_to_irr = NULL;
6564 }
6565
6566 if (cpu_has_vmx_tsc_scaling()) {
6567 kvm_has_tsc_control = true;
6568 kvm_max_tsc_scaling_ratio = KVM_VMX_TSC_MULTIPLIER_MAX;
6569 kvm_tsc_scaling_ratio_frac_bits = 48;
6570 }
6571
6572 vmx_disable_intercept_for_msr(MSR_FS_BASE, false);
6573 vmx_disable_intercept_for_msr(MSR_GS_BASE, false);
6574 vmx_disable_intercept_for_msr(MSR_KERNEL_GS_BASE, true);
6575 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_CS, false);
6576 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_ESP, false);
6577 vmx_disable_intercept_for_msr(MSR_IA32_SYSENTER_EIP, false);
6578 vmx_disable_intercept_for_msr(MSR_IA32_BNDCFGS, true);
6579
6580 memcpy(vmx_msr_bitmap_legacy_x2apic_apicv,
6581 vmx_msr_bitmap_legacy, PAGE_SIZE);
6582 memcpy(vmx_msr_bitmap_longmode_x2apic_apicv,
6583 vmx_msr_bitmap_longmode, PAGE_SIZE);
6584 memcpy(vmx_msr_bitmap_legacy_x2apic,
6585 vmx_msr_bitmap_legacy, PAGE_SIZE);
6586 memcpy(vmx_msr_bitmap_longmode_x2apic,
6587 vmx_msr_bitmap_longmode, PAGE_SIZE);
6588
6589 set_bit(0, vmx_vpid_bitmap); /* 0 is reserved for host */
6590
6591 for (msr = 0x800; msr <= 0x8ff; msr++) {
6592 if (msr == 0x839 /* TMCCT */)
6593 continue;
6594 vmx_disable_intercept_msr_x2apic(msr, MSR_TYPE_R, true);
6595 }
6596
6597 /*
6598 * TPR reads and writes can be virtualized even if virtual interrupt
6599 * delivery is not in use.
6600 */
6601 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_W, true);
6602 vmx_disable_intercept_msr_x2apic(0x808, MSR_TYPE_R | MSR_TYPE_W, false);
6603
6604 /* EOI */
6605 vmx_disable_intercept_msr_x2apic(0x80b, MSR_TYPE_W, true);
6606 /* SELF-IPI */
6607 vmx_disable_intercept_msr_x2apic(0x83f, MSR_TYPE_W, true);
6608
6609 if (enable_ept)
6610 vmx_enable_tdp();
6611 else
6612 kvm_disable_tdp();
6613
6614 update_ple_window_actual_max();
6615
6616 /*
6617 * Only enable PML when hardware supports PML feature, and both EPT
6618 * and EPT A/D bit features are enabled -- PML depends on them to work.
6619 */
6620 if (!enable_ept || !enable_ept_ad_bits || !cpu_has_vmx_pml())
6621 enable_pml = 0;
6622
6623 if (!enable_pml) {
6624 kvm_x86_ops->slot_enable_log_dirty = NULL;
6625 kvm_x86_ops->slot_disable_log_dirty = NULL;
6626 kvm_x86_ops->flush_log_dirty = NULL;
6627 kvm_x86_ops->enable_log_dirty_pt_masked = NULL;
6628 }
6629
6630 if (cpu_has_vmx_preemption_timer() && enable_preemption_timer) {
6631 u64 vmx_msr;
6632
6633 rdmsrl(MSR_IA32_VMX_MISC, vmx_msr);
6634 cpu_preemption_timer_multi =
6635 vmx_msr & VMX_MISC_PREEMPTION_TIMER_RATE_MASK;
6636 } else {
6637 kvm_x86_ops->set_hv_timer = NULL;
6638 kvm_x86_ops->cancel_hv_timer = NULL;
6639 }
6640
6641 kvm_set_posted_intr_wakeup_handler(wakeup_handler);
6642
6643 kvm_mce_cap_supported |= MCG_LMCE_P;
6644
6645 return alloc_kvm_area();
6646
6647 out:
6648 for (i = 0; i < VMX_BITMAP_NR; i++)
6649 free_page((unsigned long)vmx_bitmap[i]);
6650
6651 return r;
6652 }
6653
6654 static __exit void hardware_unsetup(void)
6655 {
6656 int i;
6657
6658 for (i = 0; i < VMX_BITMAP_NR; i++)
6659 free_page((unsigned long)vmx_bitmap[i]);
6660
6661 free_kvm_area();
6662 }
6663
6664 /*
6665 * Indicate a busy-waiting vcpu in spinlock. We do not enable the PAUSE
6666 * exiting, so only get here on cpu with PAUSE-Loop-Exiting.
6667 */
6668 static int handle_pause(struct kvm_vcpu *vcpu)
6669 {
6670 if (ple_gap)
6671 grow_ple_window(vcpu);
6672
6673 kvm_vcpu_on_spin(vcpu);
6674 return kvm_skip_emulated_instruction(vcpu);
6675 }
6676
6677 static int handle_nop(struct kvm_vcpu *vcpu)
6678 {
6679 return kvm_skip_emulated_instruction(vcpu);
6680 }
6681
6682 static int handle_mwait(struct kvm_vcpu *vcpu)
6683 {
6684 printk_once(KERN_WARNING "kvm: MWAIT instruction emulated as NOP!\n");
6685 return handle_nop(vcpu);
6686 }
6687
6688 static int handle_monitor_trap(struct kvm_vcpu *vcpu)
6689 {
6690 return 1;
6691 }
6692
6693 static int handle_monitor(struct kvm_vcpu *vcpu)
6694 {
6695 printk_once(KERN_WARNING "kvm: MONITOR instruction emulated as NOP!\n");
6696 return handle_nop(vcpu);
6697 }
6698
6699 /*
6700 * To run an L2 guest, we need a vmcs02 based on the L1-specified vmcs12.
6701 * We could reuse a single VMCS for all the L2 guests, but we also want the
6702 * option to allocate a separate vmcs02 for each separate loaded vmcs12 - this
6703 * allows keeping them loaded on the processor, and in the future will allow
6704 * optimizations where prepare_vmcs02 doesn't need to set all the fields on
6705 * every entry if they never change.
6706 * So we keep, in vmx->nested.vmcs02_pool, a cache of size VMCS02_POOL_SIZE
6707 * (>=0) with a vmcs02 for each recently loaded vmcs12s, most recent first.
6708 *
6709 * The following functions allocate and free a vmcs02 in this pool.
6710 */
6711
6712 /* Get a VMCS from the pool to use as vmcs02 for the current vmcs12. */
6713 static struct loaded_vmcs *nested_get_current_vmcs02(struct vcpu_vmx *vmx)
6714 {
6715 struct vmcs02_list *item;
6716 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6717 if (item->vmptr == vmx->nested.current_vmptr) {
6718 list_move(&item->list, &vmx->nested.vmcs02_pool);
6719 return &item->vmcs02;
6720 }
6721
6722 if (vmx->nested.vmcs02_num >= max(VMCS02_POOL_SIZE, 1)) {
6723 /* Recycle the least recently used VMCS. */
6724 item = list_last_entry(&vmx->nested.vmcs02_pool,
6725 struct vmcs02_list, list);
6726 item->vmptr = vmx->nested.current_vmptr;
6727 list_move(&item->list, &vmx->nested.vmcs02_pool);
6728 return &item->vmcs02;
6729 }
6730
6731 /* Create a new VMCS */
6732 item = kmalloc(sizeof(struct vmcs02_list), GFP_KERNEL);
6733 if (!item)
6734 return NULL;
6735 item->vmcs02.vmcs = alloc_vmcs();
6736 item->vmcs02.shadow_vmcs = NULL;
6737 if (!item->vmcs02.vmcs) {
6738 kfree(item);
6739 return NULL;
6740 }
6741 loaded_vmcs_init(&item->vmcs02);
6742 item->vmptr = vmx->nested.current_vmptr;
6743 list_add(&(item->list), &(vmx->nested.vmcs02_pool));
6744 vmx->nested.vmcs02_num++;
6745 return &item->vmcs02;
6746 }
6747
6748 /* Free and remove from pool a vmcs02 saved for a vmcs12 (if there is one) */
6749 static void nested_free_vmcs02(struct vcpu_vmx *vmx, gpa_t vmptr)
6750 {
6751 struct vmcs02_list *item;
6752 list_for_each_entry(item, &vmx->nested.vmcs02_pool, list)
6753 if (item->vmptr == vmptr) {
6754 free_loaded_vmcs(&item->vmcs02);
6755 list_del(&item->list);
6756 kfree(item);
6757 vmx->nested.vmcs02_num--;
6758 return;
6759 }
6760 }
6761
6762 /*
6763 * Free all VMCSs saved for this vcpu, except the one pointed by
6764 * vmx->loaded_vmcs. We must be running L1, so vmx->loaded_vmcs
6765 * must be &vmx->vmcs01.
6766 */
6767 static void nested_free_all_saved_vmcss(struct vcpu_vmx *vmx)
6768 {
6769 struct vmcs02_list *item, *n;
6770
6771 WARN_ON(vmx->loaded_vmcs != &vmx->vmcs01);
6772 list_for_each_entry_safe(item, n, &vmx->nested.vmcs02_pool, list) {
6773 /*
6774 * Something will leak if the above WARN triggers. Better than
6775 * a use-after-free.
6776 */
6777 if (vmx->loaded_vmcs == &item->vmcs02)
6778 continue;
6779
6780 free_loaded_vmcs(&item->vmcs02);
6781 list_del(&item->list);
6782 kfree(item);
6783 vmx->nested.vmcs02_num--;
6784 }
6785 }
6786
6787 /*
6788 * The following 3 functions, nested_vmx_succeed()/failValid()/failInvalid(),
6789 * set the success or error code of an emulated VMX instruction, as specified
6790 * by Vol 2B, VMX Instruction Reference, "Conventions".
6791 */
6792 static void nested_vmx_succeed(struct kvm_vcpu *vcpu)
6793 {
6794 vmx_set_rflags(vcpu, vmx_get_rflags(vcpu)
6795 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6796 X86_EFLAGS_ZF | X86_EFLAGS_SF | X86_EFLAGS_OF));
6797 }
6798
6799 static void nested_vmx_failInvalid(struct kvm_vcpu *vcpu)
6800 {
6801 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6802 & ~(X86_EFLAGS_PF | X86_EFLAGS_AF | X86_EFLAGS_ZF |
6803 X86_EFLAGS_SF | X86_EFLAGS_OF))
6804 | X86_EFLAGS_CF);
6805 }
6806
6807 static void nested_vmx_failValid(struct kvm_vcpu *vcpu,
6808 u32 vm_instruction_error)
6809 {
6810 if (to_vmx(vcpu)->nested.current_vmptr == -1ull) {
6811 /*
6812 * failValid writes the error number to the current VMCS, which
6813 * can't be done there isn't a current VMCS.
6814 */
6815 nested_vmx_failInvalid(vcpu);
6816 return;
6817 }
6818 vmx_set_rflags(vcpu, (vmx_get_rflags(vcpu)
6819 & ~(X86_EFLAGS_CF | X86_EFLAGS_PF | X86_EFLAGS_AF |
6820 X86_EFLAGS_SF | X86_EFLAGS_OF))
6821 | X86_EFLAGS_ZF);
6822 get_vmcs12(vcpu)->vm_instruction_error = vm_instruction_error;
6823 /*
6824 * We don't need to force a shadow sync because
6825 * VM_INSTRUCTION_ERROR is not shadowed
6826 */
6827 }
6828
6829 static void nested_vmx_abort(struct kvm_vcpu *vcpu, u32 indicator)
6830 {
6831 /* TODO: not to reset guest simply here. */
6832 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
6833 pr_debug_ratelimited("kvm: nested vmx abort, indicator %d\n", indicator);
6834 }
6835
6836 static enum hrtimer_restart vmx_preemption_timer_fn(struct hrtimer *timer)
6837 {
6838 struct vcpu_vmx *vmx =
6839 container_of(timer, struct vcpu_vmx, nested.preemption_timer);
6840
6841 vmx->nested.preemption_timer_expired = true;
6842 kvm_make_request(KVM_REQ_EVENT, &vmx->vcpu);
6843 kvm_vcpu_kick(&vmx->vcpu);
6844
6845 return HRTIMER_NORESTART;
6846 }
6847
6848 /*
6849 * Decode the memory-address operand of a vmx instruction, as recorded on an
6850 * exit caused by such an instruction (run by a guest hypervisor).
6851 * On success, returns 0. When the operand is invalid, returns 1 and throws
6852 * #UD or #GP.
6853 */
6854 static int get_vmx_mem_address(struct kvm_vcpu *vcpu,
6855 unsigned long exit_qualification,
6856 u32 vmx_instruction_info, bool wr, gva_t *ret)
6857 {
6858 gva_t off;
6859 bool exn;
6860 struct kvm_segment s;
6861
6862 /*
6863 * According to Vol. 3B, "Information for VM Exits Due to Instruction
6864 * Execution", on an exit, vmx_instruction_info holds most of the
6865 * addressing components of the operand. Only the displacement part
6866 * is put in exit_qualification (see 3B, "Basic VM-Exit Information").
6867 * For how an actual address is calculated from all these components,
6868 * refer to Vol. 1, "Operand Addressing".
6869 */
6870 int scaling = vmx_instruction_info & 3;
6871 int addr_size = (vmx_instruction_info >> 7) & 7;
6872 bool is_reg = vmx_instruction_info & (1u << 10);
6873 int seg_reg = (vmx_instruction_info >> 15) & 7;
6874 int index_reg = (vmx_instruction_info >> 18) & 0xf;
6875 bool index_is_valid = !(vmx_instruction_info & (1u << 22));
6876 int base_reg = (vmx_instruction_info >> 23) & 0xf;
6877 bool base_is_valid = !(vmx_instruction_info & (1u << 27));
6878
6879 if (is_reg) {
6880 kvm_queue_exception(vcpu, UD_VECTOR);
6881 return 1;
6882 }
6883
6884 /* Addr = segment_base + offset */
6885 /* offset = base + [index * scale] + displacement */
6886 off = exit_qualification; /* holds the displacement */
6887 if (base_is_valid)
6888 off += kvm_register_read(vcpu, base_reg);
6889 if (index_is_valid)
6890 off += kvm_register_read(vcpu, index_reg)<<scaling;
6891 vmx_get_segment(vcpu, &s, seg_reg);
6892 *ret = s.base + off;
6893
6894 if (addr_size == 1) /* 32 bit */
6895 *ret &= 0xffffffff;
6896
6897 /* Checks for #GP/#SS exceptions. */
6898 exn = false;
6899 if (is_long_mode(vcpu)) {
6900 /* Long mode: #GP(0)/#SS(0) if the memory address is in a
6901 * non-canonical form. This is the only check on the memory
6902 * destination for long mode!
6903 */
6904 exn = is_noncanonical_address(*ret);
6905 } else if (is_protmode(vcpu)) {
6906 /* Protected mode: apply checks for segment validity in the
6907 * following order:
6908 * - segment type check (#GP(0) may be thrown)
6909 * - usability check (#GP(0)/#SS(0))
6910 * - limit check (#GP(0)/#SS(0))
6911 */
6912 if (wr)
6913 /* #GP(0) if the destination operand is located in a
6914 * read-only data segment or any code segment.
6915 */
6916 exn = ((s.type & 0xa) == 0 || (s.type & 8));
6917 else
6918 /* #GP(0) if the source operand is located in an
6919 * execute-only code segment
6920 */
6921 exn = ((s.type & 0xa) == 8);
6922 if (exn) {
6923 kvm_queue_exception_e(vcpu, GP_VECTOR, 0);
6924 return 1;
6925 }
6926 /* Protected mode: #GP(0)/#SS(0) if the segment is unusable.
6927 */
6928 exn = (s.unusable != 0);
6929 /* Protected mode: #GP(0)/#SS(0) if the memory
6930 * operand is outside the segment limit.
6931 */
6932 exn = exn || (off + sizeof(u64) > s.limit);
6933 }
6934 if (exn) {
6935 kvm_queue_exception_e(vcpu,
6936 seg_reg == VCPU_SREG_SS ?
6937 SS_VECTOR : GP_VECTOR,
6938 0);
6939 return 1;
6940 }
6941
6942 return 0;
6943 }
6944
6945 /*
6946 * This function performs the various checks including
6947 * - if it's 4KB aligned
6948 * - No bits beyond the physical address width are set
6949 * - Returns 0 on success or else 1
6950 * (Intel SDM Section 30.3)
6951 */
6952 static int nested_vmx_check_vmptr(struct kvm_vcpu *vcpu, int exit_reason,
6953 gpa_t *vmpointer)
6954 {
6955 gva_t gva;
6956 gpa_t vmptr;
6957 struct x86_exception e;
6958 struct page *page;
6959 struct vcpu_vmx *vmx = to_vmx(vcpu);
6960 int maxphyaddr = cpuid_maxphyaddr(vcpu);
6961
6962 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
6963 vmcs_read32(VMX_INSTRUCTION_INFO), false, &gva))
6964 return 1;
6965
6966 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vmptr,
6967 sizeof(vmptr), &e)) {
6968 kvm_inject_page_fault(vcpu, &e);
6969 return 1;
6970 }
6971
6972 switch (exit_reason) {
6973 case EXIT_REASON_VMON:
6974 /*
6975 * SDM 3: 24.11.5
6976 * The first 4 bytes of VMXON region contain the supported
6977 * VMCS revision identifier
6978 *
6979 * Note - IA32_VMX_BASIC[48] will never be 1
6980 * for the nested case;
6981 * which replaces physical address width with 32
6982 *
6983 */
6984 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
6985 nested_vmx_failInvalid(vcpu);
6986 return kvm_skip_emulated_instruction(vcpu);
6987 }
6988
6989 page = nested_get_page(vcpu, vmptr);
6990 if (page == NULL) {
6991 nested_vmx_failInvalid(vcpu);
6992 return kvm_skip_emulated_instruction(vcpu);
6993 }
6994 if (*(u32 *)kmap(page) != VMCS12_REVISION) {
6995 kunmap(page);
6996 nested_release_page_clean(page);
6997 nested_vmx_failInvalid(vcpu);
6998 return kvm_skip_emulated_instruction(vcpu);
6999 }
7000 kunmap(page);
7001 nested_release_page_clean(page);
7002 vmx->nested.vmxon_ptr = vmptr;
7003 break;
7004 case EXIT_REASON_VMCLEAR:
7005 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
7006 nested_vmx_failValid(vcpu,
7007 VMXERR_VMCLEAR_INVALID_ADDRESS);
7008 return kvm_skip_emulated_instruction(vcpu);
7009 }
7010
7011 if (vmptr == vmx->nested.vmxon_ptr) {
7012 nested_vmx_failValid(vcpu,
7013 VMXERR_VMCLEAR_VMXON_POINTER);
7014 return kvm_skip_emulated_instruction(vcpu);
7015 }
7016 break;
7017 case EXIT_REASON_VMPTRLD:
7018 if (!PAGE_ALIGNED(vmptr) || (vmptr >> maxphyaddr)) {
7019 nested_vmx_failValid(vcpu,
7020 VMXERR_VMPTRLD_INVALID_ADDRESS);
7021 return kvm_skip_emulated_instruction(vcpu);
7022 }
7023
7024 if (vmptr == vmx->nested.vmxon_ptr) {
7025 nested_vmx_failValid(vcpu,
7026 VMXERR_VMPTRLD_VMXON_POINTER);
7027 return kvm_skip_emulated_instruction(vcpu);
7028 }
7029 break;
7030 default:
7031 return 1; /* shouldn't happen */
7032 }
7033
7034 if (vmpointer)
7035 *vmpointer = vmptr;
7036 return 0;
7037 }
7038
7039 static int enter_vmx_operation(struct kvm_vcpu *vcpu)
7040 {
7041 struct vcpu_vmx *vmx = to_vmx(vcpu);
7042 struct vmcs *shadow_vmcs;
7043
7044 if (cpu_has_vmx_msr_bitmap()) {
7045 vmx->nested.msr_bitmap =
7046 (unsigned long *)__get_free_page(GFP_KERNEL);
7047 if (!vmx->nested.msr_bitmap)
7048 goto out_msr_bitmap;
7049 }
7050
7051 vmx->nested.cached_vmcs12 = kmalloc(VMCS12_SIZE, GFP_KERNEL);
7052 if (!vmx->nested.cached_vmcs12)
7053 goto out_cached_vmcs12;
7054
7055 if (enable_shadow_vmcs) {
7056 shadow_vmcs = alloc_vmcs();
7057 if (!shadow_vmcs)
7058 goto out_shadow_vmcs;
7059 /* mark vmcs as shadow */
7060 shadow_vmcs->revision_id |= (1u << 31);
7061 /* init shadow vmcs */
7062 vmcs_clear(shadow_vmcs);
7063 vmx->vmcs01.shadow_vmcs = shadow_vmcs;
7064 }
7065
7066 INIT_LIST_HEAD(&(vmx->nested.vmcs02_pool));
7067 vmx->nested.vmcs02_num = 0;
7068
7069 hrtimer_init(&vmx->nested.preemption_timer, CLOCK_MONOTONIC,
7070 HRTIMER_MODE_REL_PINNED);
7071 vmx->nested.preemption_timer.function = vmx_preemption_timer_fn;
7072
7073 vmx->nested.vmxon = true;
7074 return 0;
7075
7076 out_shadow_vmcs:
7077 kfree(vmx->nested.cached_vmcs12);
7078
7079 out_cached_vmcs12:
7080 free_page((unsigned long)vmx->nested.msr_bitmap);
7081
7082 out_msr_bitmap:
7083 return -ENOMEM;
7084 }
7085
7086 /*
7087 * Emulate the VMXON instruction.
7088 * Currently, we just remember that VMX is active, and do not save or even
7089 * inspect the argument to VMXON (the so-called "VMXON pointer") because we
7090 * do not currently need to store anything in that guest-allocated memory
7091 * region. Consequently, VMCLEAR and VMPTRLD also do not verify that the their
7092 * argument is different from the VMXON pointer (which the spec says they do).
7093 */
7094 static int handle_vmon(struct kvm_vcpu *vcpu)
7095 {
7096 int ret;
7097 struct kvm_segment cs;
7098 struct vcpu_vmx *vmx = to_vmx(vcpu);
7099 const u64 VMXON_NEEDED_FEATURES = FEATURE_CONTROL_LOCKED
7100 | FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
7101
7102 /* The Intel VMX Instruction Reference lists a bunch of bits that
7103 * are prerequisite to running VMXON, most notably cr4.VMXE must be
7104 * set to 1 (see vmx_set_cr4() for when we allow the guest to set this).
7105 * Otherwise, we should fail with #UD. We test these now:
7106 */
7107 if (!kvm_read_cr4_bits(vcpu, X86_CR4_VMXE) ||
7108 !kvm_read_cr0_bits(vcpu, X86_CR0_PE) ||
7109 (vmx_get_rflags(vcpu) & X86_EFLAGS_VM)) {
7110 kvm_queue_exception(vcpu, UD_VECTOR);
7111 return 1;
7112 }
7113
7114 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7115 if (is_long_mode(vcpu) && !cs.l) {
7116 kvm_queue_exception(vcpu, UD_VECTOR);
7117 return 1;
7118 }
7119
7120 if (vmx_get_cpl(vcpu)) {
7121 kvm_inject_gp(vcpu, 0);
7122 return 1;
7123 }
7124
7125 if (vmx->nested.vmxon) {
7126 nested_vmx_failValid(vcpu, VMXERR_VMXON_IN_VMX_ROOT_OPERATION);
7127 return kvm_skip_emulated_instruction(vcpu);
7128 }
7129
7130 if ((vmx->msr_ia32_feature_control & VMXON_NEEDED_FEATURES)
7131 != VMXON_NEEDED_FEATURES) {
7132 kvm_inject_gp(vcpu, 0);
7133 return 1;
7134 }
7135
7136 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMON, NULL))
7137 return 1;
7138
7139 ret = enter_vmx_operation(vcpu);
7140 if (ret)
7141 return ret;
7142
7143 nested_vmx_succeed(vcpu);
7144 return kvm_skip_emulated_instruction(vcpu);
7145 }
7146
7147 /*
7148 * Intel's VMX Instruction Reference specifies a common set of prerequisites
7149 * for running VMX instructions (except VMXON, whose prerequisites are
7150 * slightly different). It also specifies what exception to inject otherwise.
7151 */
7152 static int nested_vmx_check_permission(struct kvm_vcpu *vcpu)
7153 {
7154 struct kvm_segment cs;
7155 struct vcpu_vmx *vmx = to_vmx(vcpu);
7156
7157 if (!vmx->nested.vmxon) {
7158 kvm_queue_exception(vcpu, UD_VECTOR);
7159 return 0;
7160 }
7161
7162 vmx_get_segment(vcpu, &cs, VCPU_SREG_CS);
7163 if ((vmx_get_rflags(vcpu) & X86_EFLAGS_VM) ||
7164 (is_long_mode(vcpu) && !cs.l)) {
7165 kvm_queue_exception(vcpu, UD_VECTOR);
7166 return 0;
7167 }
7168
7169 if (vmx_get_cpl(vcpu)) {
7170 kvm_inject_gp(vcpu, 0);
7171 return 0;
7172 }
7173
7174 return 1;
7175 }
7176
7177 static inline void nested_release_vmcs12(struct vcpu_vmx *vmx)
7178 {
7179 if (vmx->nested.current_vmptr == -1ull)
7180 return;
7181
7182 /* current_vmptr and current_vmcs12 are always set/reset together */
7183 if (WARN_ON(vmx->nested.current_vmcs12 == NULL))
7184 return;
7185
7186 if (enable_shadow_vmcs) {
7187 /* copy to memory all shadowed fields in case
7188 they were modified */
7189 copy_shadow_to_vmcs12(vmx);
7190 vmx->nested.sync_shadow_vmcs = false;
7191 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
7192 SECONDARY_EXEC_SHADOW_VMCS);
7193 vmcs_write64(VMCS_LINK_POINTER, -1ull);
7194 }
7195 vmx->nested.posted_intr_nv = -1;
7196
7197 /* Flush VMCS12 to guest memory */
7198 memcpy(vmx->nested.current_vmcs12, vmx->nested.cached_vmcs12,
7199 VMCS12_SIZE);
7200
7201 kunmap(vmx->nested.current_vmcs12_page);
7202 nested_release_page(vmx->nested.current_vmcs12_page);
7203 vmx->nested.current_vmptr = -1ull;
7204 vmx->nested.current_vmcs12 = NULL;
7205 }
7206
7207 /*
7208 * Free whatever needs to be freed from vmx->nested when L1 goes down, or
7209 * just stops using VMX.
7210 */
7211 static void free_nested(struct vcpu_vmx *vmx)
7212 {
7213 if (!vmx->nested.vmxon)
7214 return;
7215
7216 vmx->nested.vmxon = false;
7217 free_vpid(vmx->nested.vpid02);
7218 nested_release_vmcs12(vmx);
7219 if (vmx->nested.msr_bitmap) {
7220 free_page((unsigned long)vmx->nested.msr_bitmap);
7221 vmx->nested.msr_bitmap = NULL;
7222 }
7223 if (enable_shadow_vmcs) {
7224 vmcs_clear(vmx->vmcs01.shadow_vmcs);
7225 free_vmcs(vmx->vmcs01.shadow_vmcs);
7226 vmx->vmcs01.shadow_vmcs = NULL;
7227 }
7228 kfree(vmx->nested.cached_vmcs12);
7229 /* Unpin physical memory we referred to in current vmcs02 */
7230 if (vmx->nested.apic_access_page) {
7231 nested_release_page(vmx->nested.apic_access_page);
7232 vmx->nested.apic_access_page = NULL;
7233 }
7234 if (vmx->nested.virtual_apic_page) {
7235 nested_release_page(vmx->nested.virtual_apic_page);
7236 vmx->nested.virtual_apic_page = NULL;
7237 }
7238 if (vmx->nested.pi_desc_page) {
7239 kunmap(vmx->nested.pi_desc_page);
7240 nested_release_page(vmx->nested.pi_desc_page);
7241 vmx->nested.pi_desc_page = NULL;
7242 vmx->nested.pi_desc = NULL;
7243 }
7244
7245 nested_free_all_saved_vmcss(vmx);
7246 }
7247
7248 /* Emulate the VMXOFF instruction */
7249 static int handle_vmoff(struct kvm_vcpu *vcpu)
7250 {
7251 if (!nested_vmx_check_permission(vcpu))
7252 return 1;
7253 free_nested(to_vmx(vcpu));
7254 nested_vmx_succeed(vcpu);
7255 return kvm_skip_emulated_instruction(vcpu);
7256 }
7257
7258 /* Emulate the VMCLEAR instruction */
7259 static int handle_vmclear(struct kvm_vcpu *vcpu)
7260 {
7261 struct vcpu_vmx *vmx = to_vmx(vcpu);
7262 gpa_t vmptr;
7263 struct vmcs12 *vmcs12;
7264 struct page *page;
7265
7266 if (!nested_vmx_check_permission(vcpu))
7267 return 1;
7268
7269 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMCLEAR, &vmptr))
7270 return 1;
7271
7272 if (vmptr == vmx->nested.current_vmptr)
7273 nested_release_vmcs12(vmx);
7274
7275 page = nested_get_page(vcpu, vmptr);
7276 if (page == NULL) {
7277 /*
7278 * For accurate processor emulation, VMCLEAR beyond available
7279 * physical memory should do nothing at all. However, it is
7280 * possible that a nested vmx bug, not a guest hypervisor bug,
7281 * resulted in this case, so let's shut down before doing any
7282 * more damage:
7283 */
7284 kvm_make_request(KVM_REQ_TRIPLE_FAULT, vcpu);
7285 return 1;
7286 }
7287 vmcs12 = kmap(page);
7288 vmcs12->launch_state = 0;
7289 kunmap(page);
7290 nested_release_page(page);
7291
7292 nested_free_vmcs02(vmx, vmptr);
7293
7294 nested_vmx_succeed(vcpu);
7295 return kvm_skip_emulated_instruction(vcpu);
7296 }
7297
7298 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch);
7299
7300 /* Emulate the VMLAUNCH instruction */
7301 static int handle_vmlaunch(struct kvm_vcpu *vcpu)
7302 {
7303 return nested_vmx_run(vcpu, true);
7304 }
7305
7306 /* Emulate the VMRESUME instruction */
7307 static int handle_vmresume(struct kvm_vcpu *vcpu)
7308 {
7309
7310 return nested_vmx_run(vcpu, false);
7311 }
7312
7313 enum vmcs_field_type {
7314 VMCS_FIELD_TYPE_U16 = 0,
7315 VMCS_FIELD_TYPE_U64 = 1,
7316 VMCS_FIELD_TYPE_U32 = 2,
7317 VMCS_FIELD_TYPE_NATURAL_WIDTH = 3
7318 };
7319
7320 static inline int vmcs_field_type(unsigned long field)
7321 {
7322 if (0x1 & field) /* the *_HIGH fields are all 32 bit */
7323 return VMCS_FIELD_TYPE_U32;
7324 return (field >> 13) & 0x3 ;
7325 }
7326
7327 static inline int vmcs_field_readonly(unsigned long field)
7328 {
7329 return (((field >> 10) & 0x3) == 1);
7330 }
7331
7332 /*
7333 * Read a vmcs12 field. Since these can have varying lengths and we return
7334 * one type, we chose the biggest type (u64) and zero-extend the return value
7335 * to that size. Note that the caller, handle_vmread, might need to use only
7336 * some of the bits we return here (e.g., on 32-bit guests, only 32 bits of
7337 * 64-bit fields are to be returned).
7338 */
7339 static inline int vmcs12_read_any(struct kvm_vcpu *vcpu,
7340 unsigned long field, u64 *ret)
7341 {
7342 short offset = vmcs_field_to_offset(field);
7343 char *p;
7344
7345 if (offset < 0)
7346 return offset;
7347
7348 p = ((char *)(get_vmcs12(vcpu))) + offset;
7349
7350 switch (vmcs_field_type(field)) {
7351 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7352 *ret = *((natural_width *)p);
7353 return 0;
7354 case VMCS_FIELD_TYPE_U16:
7355 *ret = *((u16 *)p);
7356 return 0;
7357 case VMCS_FIELD_TYPE_U32:
7358 *ret = *((u32 *)p);
7359 return 0;
7360 case VMCS_FIELD_TYPE_U64:
7361 *ret = *((u64 *)p);
7362 return 0;
7363 default:
7364 WARN_ON(1);
7365 return -ENOENT;
7366 }
7367 }
7368
7369
7370 static inline int vmcs12_write_any(struct kvm_vcpu *vcpu,
7371 unsigned long field, u64 field_value){
7372 short offset = vmcs_field_to_offset(field);
7373 char *p = ((char *) get_vmcs12(vcpu)) + offset;
7374 if (offset < 0)
7375 return offset;
7376
7377 switch (vmcs_field_type(field)) {
7378 case VMCS_FIELD_TYPE_U16:
7379 *(u16 *)p = field_value;
7380 return 0;
7381 case VMCS_FIELD_TYPE_U32:
7382 *(u32 *)p = field_value;
7383 return 0;
7384 case VMCS_FIELD_TYPE_U64:
7385 *(u64 *)p = field_value;
7386 return 0;
7387 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7388 *(natural_width *)p = field_value;
7389 return 0;
7390 default:
7391 WARN_ON(1);
7392 return -ENOENT;
7393 }
7394
7395 }
7396
7397 static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx)
7398 {
7399 int i;
7400 unsigned long field;
7401 u64 field_value;
7402 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7403 const unsigned long *fields = shadow_read_write_fields;
7404 const int num_fields = max_shadow_read_write_fields;
7405
7406 preempt_disable();
7407
7408 vmcs_load(shadow_vmcs);
7409
7410 for (i = 0; i < num_fields; i++) {
7411 field = fields[i];
7412 switch (vmcs_field_type(field)) {
7413 case VMCS_FIELD_TYPE_U16:
7414 field_value = vmcs_read16(field);
7415 break;
7416 case VMCS_FIELD_TYPE_U32:
7417 field_value = vmcs_read32(field);
7418 break;
7419 case VMCS_FIELD_TYPE_U64:
7420 field_value = vmcs_read64(field);
7421 break;
7422 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7423 field_value = vmcs_readl(field);
7424 break;
7425 default:
7426 WARN_ON(1);
7427 continue;
7428 }
7429 vmcs12_write_any(&vmx->vcpu, field, field_value);
7430 }
7431
7432 vmcs_clear(shadow_vmcs);
7433 vmcs_load(vmx->loaded_vmcs->vmcs);
7434
7435 preempt_enable();
7436 }
7437
7438 static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx)
7439 {
7440 const unsigned long *fields[] = {
7441 shadow_read_write_fields,
7442 shadow_read_only_fields
7443 };
7444 const int max_fields[] = {
7445 max_shadow_read_write_fields,
7446 max_shadow_read_only_fields
7447 };
7448 int i, q;
7449 unsigned long field;
7450 u64 field_value = 0;
7451 struct vmcs *shadow_vmcs = vmx->vmcs01.shadow_vmcs;
7452
7453 vmcs_load(shadow_vmcs);
7454
7455 for (q = 0; q < ARRAY_SIZE(fields); q++) {
7456 for (i = 0; i < max_fields[q]; i++) {
7457 field = fields[q][i];
7458 vmcs12_read_any(&vmx->vcpu, field, &field_value);
7459
7460 switch (vmcs_field_type(field)) {
7461 case VMCS_FIELD_TYPE_U16:
7462 vmcs_write16(field, (u16)field_value);
7463 break;
7464 case VMCS_FIELD_TYPE_U32:
7465 vmcs_write32(field, (u32)field_value);
7466 break;
7467 case VMCS_FIELD_TYPE_U64:
7468 vmcs_write64(field, (u64)field_value);
7469 break;
7470 case VMCS_FIELD_TYPE_NATURAL_WIDTH:
7471 vmcs_writel(field, (long)field_value);
7472 break;
7473 default:
7474 WARN_ON(1);
7475 break;
7476 }
7477 }
7478 }
7479
7480 vmcs_clear(shadow_vmcs);
7481 vmcs_load(vmx->loaded_vmcs->vmcs);
7482 }
7483
7484 /*
7485 * VMX instructions which assume a current vmcs12 (i.e., that VMPTRLD was
7486 * used before) all generate the same failure when it is missing.
7487 */
7488 static int nested_vmx_check_vmcs12(struct kvm_vcpu *vcpu)
7489 {
7490 struct vcpu_vmx *vmx = to_vmx(vcpu);
7491 if (vmx->nested.current_vmptr == -1ull) {
7492 nested_vmx_failInvalid(vcpu);
7493 return 0;
7494 }
7495 return 1;
7496 }
7497
7498 static int handle_vmread(struct kvm_vcpu *vcpu)
7499 {
7500 unsigned long field;
7501 u64 field_value;
7502 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7503 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7504 gva_t gva = 0;
7505
7506 if (!nested_vmx_check_permission(vcpu))
7507 return 1;
7508
7509 if (!nested_vmx_check_vmcs12(vcpu))
7510 return kvm_skip_emulated_instruction(vcpu);
7511
7512 /* Decode instruction info and find the field to read */
7513 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7514 /* Read the field, zero-extended to a u64 field_value */
7515 if (vmcs12_read_any(vcpu, field, &field_value) < 0) {
7516 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7517 return kvm_skip_emulated_instruction(vcpu);
7518 }
7519 /*
7520 * Now copy part of this value to register or memory, as requested.
7521 * Note that the number of bits actually copied is 32 or 64 depending
7522 * on the guest's mode (32 or 64 bit), not on the given field's length.
7523 */
7524 if (vmx_instruction_info & (1u << 10)) {
7525 kvm_register_writel(vcpu, (((vmx_instruction_info) >> 3) & 0xf),
7526 field_value);
7527 } else {
7528 if (get_vmx_mem_address(vcpu, exit_qualification,
7529 vmx_instruction_info, true, &gva))
7530 return 1;
7531 /* _system ok, as nested_vmx_check_permission verified cpl=0 */
7532 kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, gva,
7533 &field_value, (is_long_mode(vcpu) ? 8 : 4), NULL);
7534 }
7535
7536 nested_vmx_succeed(vcpu);
7537 return kvm_skip_emulated_instruction(vcpu);
7538 }
7539
7540
7541 static int handle_vmwrite(struct kvm_vcpu *vcpu)
7542 {
7543 unsigned long field;
7544 gva_t gva;
7545 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7546 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7547 /* The value to write might be 32 or 64 bits, depending on L1's long
7548 * mode, and eventually we need to write that into a field of several
7549 * possible lengths. The code below first zero-extends the value to 64
7550 * bit (field_value), and then copies only the appropriate number of
7551 * bits into the vmcs12 field.
7552 */
7553 u64 field_value = 0;
7554 struct x86_exception e;
7555
7556 if (!nested_vmx_check_permission(vcpu))
7557 return 1;
7558
7559 if (!nested_vmx_check_vmcs12(vcpu))
7560 return kvm_skip_emulated_instruction(vcpu);
7561
7562 if (vmx_instruction_info & (1u << 10))
7563 field_value = kvm_register_readl(vcpu,
7564 (((vmx_instruction_info) >> 3) & 0xf));
7565 else {
7566 if (get_vmx_mem_address(vcpu, exit_qualification,
7567 vmx_instruction_info, false, &gva))
7568 return 1;
7569 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva,
7570 &field_value, (is_64_bit_mode(vcpu) ? 8 : 4), &e)) {
7571 kvm_inject_page_fault(vcpu, &e);
7572 return 1;
7573 }
7574 }
7575
7576
7577 field = kvm_register_readl(vcpu, (((vmx_instruction_info) >> 28) & 0xf));
7578 if (vmcs_field_readonly(field)) {
7579 nested_vmx_failValid(vcpu,
7580 VMXERR_VMWRITE_READ_ONLY_VMCS_COMPONENT);
7581 return kvm_skip_emulated_instruction(vcpu);
7582 }
7583
7584 if (vmcs12_write_any(vcpu, field, field_value) < 0) {
7585 nested_vmx_failValid(vcpu, VMXERR_UNSUPPORTED_VMCS_COMPONENT);
7586 return kvm_skip_emulated_instruction(vcpu);
7587 }
7588
7589 nested_vmx_succeed(vcpu);
7590 return kvm_skip_emulated_instruction(vcpu);
7591 }
7592
7593 static void set_current_vmptr(struct vcpu_vmx *vmx, gpa_t vmptr)
7594 {
7595 vmx->nested.current_vmptr = vmptr;
7596 if (enable_shadow_vmcs) {
7597 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
7598 SECONDARY_EXEC_SHADOW_VMCS);
7599 vmcs_write64(VMCS_LINK_POINTER,
7600 __pa(vmx->vmcs01.shadow_vmcs));
7601 vmx->nested.sync_shadow_vmcs = true;
7602 }
7603 }
7604
7605 /* Emulate the VMPTRLD instruction */
7606 static int handle_vmptrld(struct kvm_vcpu *vcpu)
7607 {
7608 struct vcpu_vmx *vmx = to_vmx(vcpu);
7609 gpa_t vmptr;
7610
7611 if (!nested_vmx_check_permission(vcpu))
7612 return 1;
7613
7614 if (nested_vmx_check_vmptr(vcpu, EXIT_REASON_VMPTRLD, &vmptr))
7615 return 1;
7616
7617 if (vmx->nested.current_vmptr != vmptr) {
7618 struct vmcs12 *new_vmcs12;
7619 struct page *page;
7620 page = nested_get_page(vcpu, vmptr);
7621 if (page == NULL) {
7622 nested_vmx_failInvalid(vcpu);
7623 return kvm_skip_emulated_instruction(vcpu);
7624 }
7625 new_vmcs12 = kmap(page);
7626 if (new_vmcs12->revision_id != VMCS12_REVISION) {
7627 kunmap(page);
7628 nested_release_page_clean(page);
7629 nested_vmx_failValid(vcpu,
7630 VMXERR_VMPTRLD_INCORRECT_VMCS_REVISION_ID);
7631 return kvm_skip_emulated_instruction(vcpu);
7632 }
7633
7634 nested_release_vmcs12(vmx);
7635 vmx->nested.current_vmcs12 = new_vmcs12;
7636 vmx->nested.current_vmcs12_page = page;
7637 /*
7638 * Load VMCS12 from guest memory since it is not already
7639 * cached.
7640 */
7641 memcpy(vmx->nested.cached_vmcs12,
7642 vmx->nested.current_vmcs12, VMCS12_SIZE);
7643 set_current_vmptr(vmx, vmptr);
7644 }
7645
7646 nested_vmx_succeed(vcpu);
7647 return kvm_skip_emulated_instruction(vcpu);
7648 }
7649
7650 /* Emulate the VMPTRST instruction */
7651 static int handle_vmptrst(struct kvm_vcpu *vcpu)
7652 {
7653 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7654 u32 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7655 gva_t vmcs_gva;
7656 struct x86_exception e;
7657
7658 if (!nested_vmx_check_permission(vcpu))
7659 return 1;
7660
7661 if (get_vmx_mem_address(vcpu, exit_qualification,
7662 vmx_instruction_info, true, &vmcs_gva))
7663 return 1;
7664 /* ok to use *_system, as nested_vmx_check_permission verified cpl=0 */
7665 if (kvm_write_guest_virt_system(&vcpu->arch.emulate_ctxt, vmcs_gva,
7666 (void *)&to_vmx(vcpu)->nested.current_vmptr,
7667 sizeof(u64), &e)) {
7668 kvm_inject_page_fault(vcpu, &e);
7669 return 1;
7670 }
7671 nested_vmx_succeed(vcpu);
7672 return kvm_skip_emulated_instruction(vcpu);
7673 }
7674
7675 /* Emulate the INVEPT instruction */
7676 static int handle_invept(struct kvm_vcpu *vcpu)
7677 {
7678 struct vcpu_vmx *vmx = to_vmx(vcpu);
7679 u32 vmx_instruction_info, types;
7680 unsigned long type;
7681 gva_t gva;
7682 struct x86_exception e;
7683 struct {
7684 u64 eptp, gpa;
7685 } operand;
7686
7687 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7688 SECONDARY_EXEC_ENABLE_EPT) ||
7689 !(vmx->nested.nested_vmx_ept_caps & VMX_EPT_INVEPT_BIT)) {
7690 kvm_queue_exception(vcpu, UD_VECTOR);
7691 return 1;
7692 }
7693
7694 if (!nested_vmx_check_permission(vcpu))
7695 return 1;
7696
7697 if (!kvm_read_cr0_bits(vcpu, X86_CR0_PE)) {
7698 kvm_queue_exception(vcpu, UD_VECTOR);
7699 return 1;
7700 }
7701
7702 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7703 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7704
7705 types = (vmx->nested.nested_vmx_ept_caps >> VMX_EPT_EXTENT_SHIFT) & 6;
7706
7707 if (type >= 32 || !(types & (1 << type))) {
7708 nested_vmx_failValid(vcpu,
7709 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7710 return kvm_skip_emulated_instruction(vcpu);
7711 }
7712
7713 /* According to the Intel VMX instruction reference, the memory
7714 * operand is read even if it isn't needed (e.g., for type==global)
7715 */
7716 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7717 vmx_instruction_info, false, &gva))
7718 return 1;
7719 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &operand,
7720 sizeof(operand), &e)) {
7721 kvm_inject_page_fault(vcpu, &e);
7722 return 1;
7723 }
7724
7725 switch (type) {
7726 case VMX_EPT_EXTENT_GLOBAL:
7727 /*
7728 * TODO: track mappings and invalidate
7729 * single context requests appropriately
7730 */
7731 case VMX_EPT_EXTENT_CONTEXT:
7732 kvm_mmu_sync_roots(vcpu);
7733 kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu);
7734 nested_vmx_succeed(vcpu);
7735 break;
7736 default:
7737 BUG_ON(1);
7738 break;
7739 }
7740
7741 return kvm_skip_emulated_instruction(vcpu);
7742 }
7743
7744 static int handle_invvpid(struct kvm_vcpu *vcpu)
7745 {
7746 struct vcpu_vmx *vmx = to_vmx(vcpu);
7747 u32 vmx_instruction_info;
7748 unsigned long type, types;
7749 gva_t gva;
7750 struct x86_exception e;
7751 int vpid;
7752
7753 if (!(vmx->nested.nested_vmx_secondary_ctls_high &
7754 SECONDARY_EXEC_ENABLE_VPID) ||
7755 !(vmx->nested.nested_vmx_vpid_caps & VMX_VPID_INVVPID_BIT)) {
7756 kvm_queue_exception(vcpu, UD_VECTOR);
7757 return 1;
7758 }
7759
7760 if (!nested_vmx_check_permission(vcpu))
7761 return 1;
7762
7763 vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
7764 type = kvm_register_readl(vcpu, (vmx_instruction_info >> 28) & 0xf);
7765
7766 types = (vmx->nested.nested_vmx_vpid_caps &
7767 VMX_VPID_EXTENT_SUPPORTED_MASK) >> 8;
7768
7769 if (type >= 32 || !(types & (1 << type))) {
7770 nested_vmx_failValid(vcpu,
7771 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7772 return kvm_skip_emulated_instruction(vcpu);
7773 }
7774
7775 /* according to the intel vmx instruction reference, the memory
7776 * operand is read even if it isn't needed (e.g., for type==global)
7777 */
7778 if (get_vmx_mem_address(vcpu, vmcs_readl(EXIT_QUALIFICATION),
7779 vmx_instruction_info, false, &gva))
7780 return 1;
7781 if (kvm_read_guest_virt(&vcpu->arch.emulate_ctxt, gva, &vpid,
7782 sizeof(u32), &e)) {
7783 kvm_inject_page_fault(vcpu, &e);
7784 return 1;
7785 }
7786
7787 switch (type) {
7788 case VMX_VPID_EXTENT_INDIVIDUAL_ADDR:
7789 case VMX_VPID_EXTENT_SINGLE_CONTEXT:
7790 case VMX_VPID_EXTENT_SINGLE_NON_GLOBAL:
7791 if (!vpid) {
7792 nested_vmx_failValid(vcpu,
7793 VMXERR_INVALID_OPERAND_TO_INVEPT_INVVPID);
7794 return kvm_skip_emulated_instruction(vcpu);
7795 }
7796 break;
7797 case VMX_VPID_EXTENT_ALL_CONTEXT:
7798 break;
7799 default:
7800 WARN_ON_ONCE(1);
7801 return kvm_skip_emulated_instruction(vcpu);
7802 }
7803
7804 __vmx_flush_tlb(vcpu, vmx->nested.vpid02);
7805 nested_vmx_succeed(vcpu);
7806
7807 return kvm_skip_emulated_instruction(vcpu);
7808 }
7809
7810 static int handle_pml_full(struct kvm_vcpu *vcpu)
7811 {
7812 unsigned long exit_qualification;
7813
7814 trace_kvm_pml_full(vcpu->vcpu_id);
7815
7816 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7817
7818 /*
7819 * PML buffer FULL happened while executing iret from NMI,
7820 * "blocked by NMI" bit has to be set before next VM entry.
7821 */
7822 if (!(to_vmx(vcpu)->idt_vectoring_info & VECTORING_INFO_VALID_MASK) &&
7823 cpu_has_virtual_nmis() &&
7824 (exit_qualification & INTR_INFO_UNBLOCK_NMI))
7825 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
7826 GUEST_INTR_STATE_NMI);
7827
7828 /*
7829 * PML buffer already flushed at beginning of VMEXIT. Nothing to do
7830 * here.., and there's no userspace involvement needed for PML.
7831 */
7832 return 1;
7833 }
7834
7835 static int handle_preemption_timer(struct kvm_vcpu *vcpu)
7836 {
7837 kvm_lapic_expired_hv_timer(vcpu);
7838 return 1;
7839 }
7840
7841 /*
7842 * The exit handlers return 1 if the exit was handled fully and guest execution
7843 * may resume. Otherwise they set the kvm_run parameter to indicate what needs
7844 * to be done to userspace and return 0.
7845 */
7846 static int (*const kvm_vmx_exit_handlers[])(struct kvm_vcpu *vcpu) = {
7847 [EXIT_REASON_EXCEPTION_NMI] = handle_exception,
7848 [EXIT_REASON_EXTERNAL_INTERRUPT] = handle_external_interrupt,
7849 [EXIT_REASON_TRIPLE_FAULT] = handle_triple_fault,
7850 [EXIT_REASON_NMI_WINDOW] = handle_nmi_window,
7851 [EXIT_REASON_IO_INSTRUCTION] = handle_io,
7852 [EXIT_REASON_CR_ACCESS] = handle_cr,
7853 [EXIT_REASON_DR_ACCESS] = handle_dr,
7854 [EXIT_REASON_CPUID] = handle_cpuid,
7855 [EXIT_REASON_MSR_READ] = handle_rdmsr,
7856 [EXIT_REASON_MSR_WRITE] = handle_wrmsr,
7857 [EXIT_REASON_PENDING_INTERRUPT] = handle_interrupt_window,
7858 [EXIT_REASON_HLT] = handle_halt,
7859 [EXIT_REASON_INVD] = handle_invd,
7860 [EXIT_REASON_INVLPG] = handle_invlpg,
7861 [EXIT_REASON_RDPMC] = handle_rdpmc,
7862 [EXIT_REASON_VMCALL] = handle_vmcall,
7863 [EXIT_REASON_VMCLEAR] = handle_vmclear,
7864 [EXIT_REASON_VMLAUNCH] = handle_vmlaunch,
7865 [EXIT_REASON_VMPTRLD] = handle_vmptrld,
7866 [EXIT_REASON_VMPTRST] = handle_vmptrst,
7867 [EXIT_REASON_VMREAD] = handle_vmread,
7868 [EXIT_REASON_VMRESUME] = handle_vmresume,
7869 [EXIT_REASON_VMWRITE] = handle_vmwrite,
7870 [EXIT_REASON_VMOFF] = handle_vmoff,
7871 [EXIT_REASON_VMON] = handle_vmon,
7872 [EXIT_REASON_TPR_BELOW_THRESHOLD] = handle_tpr_below_threshold,
7873 [EXIT_REASON_APIC_ACCESS] = handle_apic_access,
7874 [EXIT_REASON_APIC_WRITE] = handle_apic_write,
7875 [EXIT_REASON_EOI_INDUCED] = handle_apic_eoi_induced,
7876 [EXIT_REASON_WBINVD] = handle_wbinvd,
7877 [EXIT_REASON_XSETBV] = handle_xsetbv,
7878 [EXIT_REASON_TASK_SWITCH] = handle_task_switch,
7879 [EXIT_REASON_MCE_DURING_VMENTRY] = handle_machine_check,
7880 [EXIT_REASON_EPT_VIOLATION] = handle_ept_violation,
7881 [EXIT_REASON_EPT_MISCONFIG] = handle_ept_misconfig,
7882 [EXIT_REASON_PAUSE_INSTRUCTION] = handle_pause,
7883 [EXIT_REASON_MWAIT_INSTRUCTION] = handle_mwait,
7884 [EXIT_REASON_MONITOR_TRAP_FLAG] = handle_monitor_trap,
7885 [EXIT_REASON_MONITOR_INSTRUCTION] = handle_monitor,
7886 [EXIT_REASON_INVEPT] = handle_invept,
7887 [EXIT_REASON_INVVPID] = handle_invvpid,
7888 [EXIT_REASON_XSAVES] = handle_xsaves,
7889 [EXIT_REASON_XRSTORS] = handle_xrstors,
7890 [EXIT_REASON_PML_FULL] = handle_pml_full,
7891 [EXIT_REASON_PREEMPTION_TIMER] = handle_preemption_timer,
7892 };
7893
7894 static const int kvm_vmx_max_exit_handlers =
7895 ARRAY_SIZE(kvm_vmx_exit_handlers);
7896
7897 static bool nested_vmx_exit_handled_io(struct kvm_vcpu *vcpu,
7898 struct vmcs12 *vmcs12)
7899 {
7900 unsigned long exit_qualification;
7901 gpa_t bitmap, last_bitmap;
7902 unsigned int port;
7903 int size;
7904 u8 b;
7905
7906 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_IO_BITMAPS))
7907 return nested_cpu_has(vmcs12, CPU_BASED_UNCOND_IO_EXITING);
7908
7909 exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7910
7911 port = exit_qualification >> 16;
7912 size = (exit_qualification & 7) + 1;
7913
7914 last_bitmap = (gpa_t)-1;
7915 b = -1;
7916
7917 while (size > 0) {
7918 if (port < 0x8000)
7919 bitmap = vmcs12->io_bitmap_a;
7920 else if (port < 0x10000)
7921 bitmap = vmcs12->io_bitmap_b;
7922 else
7923 return true;
7924 bitmap += (port & 0x7fff) / 8;
7925
7926 if (last_bitmap != bitmap)
7927 if (kvm_vcpu_read_guest(vcpu, bitmap, &b, 1))
7928 return true;
7929 if (b & (1 << (port & 7)))
7930 return true;
7931
7932 port++;
7933 size--;
7934 last_bitmap = bitmap;
7935 }
7936
7937 return false;
7938 }
7939
7940 /*
7941 * Return 1 if we should exit from L2 to L1 to handle an MSR access access,
7942 * rather than handle it ourselves in L0. I.e., check whether L1 expressed
7943 * disinterest in the current event (read or write a specific MSR) by using an
7944 * MSR bitmap. This may be the case even when L0 doesn't use MSR bitmaps.
7945 */
7946 static bool nested_vmx_exit_handled_msr(struct kvm_vcpu *vcpu,
7947 struct vmcs12 *vmcs12, u32 exit_reason)
7948 {
7949 u32 msr_index = vcpu->arch.regs[VCPU_REGS_RCX];
7950 gpa_t bitmap;
7951
7952 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
7953 return true;
7954
7955 /*
7956 * The MSR_BITMAP page is divided into four 1024-byte bitmaps,
7957 * for the four combinations of read/write and low/high MSR numbers.
7958 * First we need to figure out which of the four to use:
7959 */
7960 bitmap = vmcs12->msr_bitmap;
7961 if (exit_reason == EXIT_REASON_MSR_WRITE)
7962 bitmap += 2048;
7963 if (msr_index >= 0xc0000000) {
7964 msr_index -= 0xc0000000;
7965 bitmap += 1024;
7966 }
7967
7968 /* Then read the msr_index'th bit from this bitmap: */
7969 if (msr_index < 1024*8) {
7970 unsigned char b;
7971 if (kvm_vcpu_read_guest(vcpu, bitmap + msr_index/8, &b, 1))
7972 return true;
7973 return 1 & (b >> (msr_index & 7));
7974 } else
7975 return true; /* let L1 handle the wrong parameter */
7976 }
7977
7978 /*
7979 * Return 1 if we should exit from L2 to L1 to handle a CR access exit,
7980 * rather than handle it ourselves in L0. I.e., check if L1 wanted to
7981 * intercept (via guest_host_mask etc.) the current event.
7982 */
7983 static bool nested_vmx_exit_handled_cr(struct kvm_vcpu *vcpu,
7984 struct vmcs12 *vmcs12)
7985 {
7986 unsigned long exit_qualification = vmcs_readl(EXIT_QUALIFICATION);
7987 int cr = exit_qualification & 15;
7988 int reg = (exit_qualification >> 8) & 15;
7989 unsigned long val = kvm_register_readl(vcpu, reg);
7990
7991 switch ((exit_qualification >> 4) & 3) {
7992 case 0: /* mov to cr */
7993 switch (cr) {
7994 case 0:
7995 if (vmcs12->cr0_guest_host_mask &
7996 (val ^ vmcs12->cr0_read_shadow))
7997 return true;
7998 break;
7999 case 3:
8000 if ((vmcs12->cr3_target_count >= 1 &&
8001 vmcs12->cr3_target_value0 == val) ||
8002 (vmcs12->cr3_target_count >= 2 &&
8003 vmcs12->cr3_target_value1 == val) ||
8004 (vmcs12->cr3_target_count >= 3 &&
8005 vmcs12->cr3_target_value2 == val) ||
8006 (vmcs12->cr3_target_count >= 4 &&
8007 vmcs12->cr3_target_value3 == val))
8008 return false;
8009 if (nested_cpu_has(vmcs12, CPU_BASED_CR3_LOAD_EXITING))
8010 return true;
8011 break;
8012 case 4:
8013 if (vmcs12->cr4_guest_host_mask &
8014 (vmcs12->cr4_read_shadow ^ val))
8015 return true;
8016 break;
8017 case 8:
8018 if (nested_cpu_has(vmcs12, CPU_BASED_CR8_LOAD_EXITING))
8019 return true;
8020 break;
8021 }
8022 break;
8023 case 2: /* clts */
8024 if ((vmcs12->cr0_guest_host_mask & X86_CR0_TS) &&
8025 (vmcs12->cr0_read_shadow & X86_CR0_TS))
8026 return true;
8027 break;
8028 case 1: /* mov from cr */
8029 switch (cr) {
8030 case 3:
8031 if (vmcs12->cpu_based_vm_exec_control &
8032 CPU_BASED_CR3_STORE_EXITING)
8033 return true;
8034 break;
8035 case 8:
8036 if (vmcs12->cpu_based_vm_exec_control &
8037 CPU_BASED_CR8_STORE_EXITING)
8038 return true;
8039 break;
8040 }
8041 break;
8042 case 3: /* lmsw */
8043 /*
8044 * lmsw can change bits 1..3 of cr0, and only set bit 0 of
8045 * cr0. Other attempted changes are ignored, with no exit.
8046 */
8047 if (vmcs12->cr0_guest_host_mask & 0xe &
8048 (val ^ vmcs12->cr0_read_shadow))
8049 return true;
8050 if ((vmcs12->cr0_guest_host_mask & 0x1) &&
8051 !(vmcs12->cr0_read_shadow & 0x1) &&
8052 (val & 0x1))
8053 return true;
8054 break;
8055 }
8056 return false;
8057 }
8058
8059 /*
8060 * Return 1 if we should exit from L2 to L1 to handle an exit, or 0 if we
8061 * should handle it ourselves in L0 (and then continue L2). Only call this
8062 * when in is_guest_mode (L2).
8063 */
8064 static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
8065 {
8066 u32 intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8067 struct vcpu_vmx *vmx = to_vmx(vcpu);
8068 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8069 u32 exit_reason = vmx->exit_reason;
8070
8071 trace_kvm_nested_vmexit(kvm_rip_read(vcpu), exit_reason,
8072 vmcs_readl(EXIT_QUALIFICATION),
8073 vmx->idt_vectoring_info,
8074 intr_info,
8075 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8076 KVM_ISA_VMX);
8077
8078 if (vmx->nested.nested_run_pending)
8079 return false;
8080
8081 if (unlikely(vmx->fail)) {
8082 pr_info_ratelimited("%s failed vm entry %x\n", __func__,
8083 vmcs_read32(VM_INSTRUCTION_ERROR));
8084 return true;
8085 }
8086
8087 switch (exit_reason) {
8088 case EXIT_REASON_EXCEPTION_NMI:
8089 if (is_nmi(intr_info))
8090 return false;
8091 else if (is_page_fault(intr_info))
8092 return enable_ept;
8093 else if (is_no_device(intr_info) &&
8094 !(vmcs12->guest_cr0 & X86_CR0_TS))
8095 return false;
8096 else if (is_debug(intr_info) &&
8097 vcpu->guest_debug &
8098 (KVM_GUESTDBG_SINGLESTEP | KVM_GUESTDBG_USE_HW_BP))
8099 return false;
8100 else if (is_breakpoint(intr_info) &&
8101 vcpu->guest_debug & KVM_GUESTDBG_USE_SW_BP)
8102 return false;
8103 return vmcs12->exception_bitmap &
8104 (1u << (intr_info & INTR_INFO_VECTOR_MASK));
8105 case EXIT_REASON_EXTERNAL_INTERRUPT:
8106 return false;
8107 case EXIT_REASON_TRIPLE_FAULT:
8108 return true;
8109 case EXIT_REASON_PENDING_INTERRUPT:
8110 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_INTR_PENDING);
8111 case EXIT_REASON_NMI_WINDOW:
8112 return nested_cpu_has(vmcs12, CPU_BASED_VIRTUAL_NMI_PENDING);
8113 case EXIT_REASON_TASK_SWITCH:
8114 return true;
8115 case EXIT_REASON_CPUID:
8116 return true;
8117 case EXIT_REASON_HLT:
8118 return nested_cpu_has(vmcs12, CPU_BASED_HLT_EXITING);
8119 case EXIT_REASON_INVD:
8120 return true;
8121 case EXIT_REASON_INVLPG:
8122 return nested_cpu_has(vmcs12, CPU_BASED_INVLPG_EXITING);
8123 case EXIT_REASON_RDPMC:
8124 return nested_cpu_has(vmcs12, CPU_BASED_RDPMC_EXITING);
8125 case EXIT_REASON_RDTSC: case EXIT_REASON_RDTSCP:
8126 return nested_cpu_has(vmcs12, CPU_BASED_RDTSC_EXITING);
8127 case EXIT_REASON_VMCALL: case EXIT_REASON_VMCLEAR:
8128 case EXIT_REASON_VMLAUNCH: case EXIT_REASON_VMPTRLD:
8129 case EXIT_REASON_VMPTRST: case EXIT_REASON_VMREAD:
8130 case EXIT_REASON_VMRESUME: case EXIT_REASON_VMWRITE:
8131 case EXIT_REASON_VMOFF: case EXIT_REASON_VMON:
8132 case EXIT_REASON_INVEPT: case EXIT_REASON_INVVPID:
8133 /*
8134 * VMX instructions trap unconditionally. This allows L1 to
8135 * emulate them for its L2 guest, i.e., allows 3-level nesting!
8136 */
8137 return true;
8138 case EXIT_REASON_CR_ACCESS:
8139 return nested_vmx_exit_handled_cr(vcpu, vmcs12);
8140 case EXIT_REASON_DR_ACCESS:
8141 return nested_cpu_has(vmcs12, CPU_BASED_MOV_DR_EXITING);
8142 case EXIT_REASON_IO_INSTRUCTION:
8143 return nested_vmx_exit_handled_io(vcpu, vmcs12);
8144 case EXIT_REASON_GDTR_IDTR: case EXIT_REASON_LDTR_TR:
8145 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_DESC);
8146 case EXIT_REASON_MSR_READ:
8147 case EXIT_REASON_MSR_WRITE:
8148 return nested_vmx_exit_handled_msr(vcpu, vmcs12, exit_reason);
8149 case EXIT_REASON_INVALID_STATE:
8150 return true;
8151 case EXIT_REASON_MWAIT_INSTRUCTION:
8152 return nested_cpu_has(vmcs12, CPU_BASED_MWAIT_EXITING);
8153 case EXIT_REASON_MONITOR_TRAP_FLAG:
8154 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_TRAP_FLAG);
8155 case EXIT_REASON_MONITOR_INSTRUCTION:
8156 return nested_cpu_has(vmcs12, CPU_BASED_MONITOR_EXITING);
8157 case EXIT_REASON_PAUSE_INSTRUCTION:
8158 return nested_cpu_has(vmcs12, CPU_BASED_PAUSE_EXITING) ||
8159 nested_cpu_has2(vmcs12,
8160 SECONDARY_EXEC_PAUSE_LOOP_EXITING);
8161 case EXIT_REASON_MCE_DURING_VMENTRY:
8162 return false;
8163 case EXIT_REASON_TPR_BELOW_THRESHOLD:
8164 return nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW);
8165 case EXIT_REASON_APIC_ACCESS:
8166 return nested_cpu_has2(vmcs12,
8167 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
8168 case EXIT_REASON_APIC_WRITE:
8169 case EXIT_REASON_EOI_INDUCED:
8170 /* apic_write and eoi_induced should exit unconditionally. */
8171 return true;
8172 case EXIT_REASON_EPT_VIOLATION:
8173 /*
8174 * L0 always deals with the EPT violation. If nested EPT is
8175 * used, and the nested mmu code discovers that the address is
8176 * missing in the guest EPT table (EPT12), the EPT violation
8177 * will be injected with nested_ept_inject_page_fault()
8178 */
8179 return false;
8180 case EXIT_REASON_EPT_MISCONFIG:
8181 /*
8182 * L2 never uses directly L1's EPT, but rather L0's own EPT
8183 * table (shadow on EPT) or a merged EPT table that L0 built
8184 * (EPT on EPT). So any problems with the structure of the
8185 * table is L0's fault.
8186 */
8187 return false;
8188 case EXIT_REASON_WBINVD:
8189 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_WBINVD_EXITING);
8190 case EXIT_REASON_XSETBV:
8191 return true;
8192 case EXIT_REASON_XSAVES: case EXIT_REASON_XRSTORS:
8193 /*
8194 * This should never happen, since it is not possible to
8195 * set XSS to a non-zero value---neither in L1 nor in L2.
8196 * If if it were, XSS would have to be checked against
8197 * the XSS exit bitmap in vmcs12.
8198 */
8199 return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
8200 case EXIT_REASON_PREEMPTION_TIMER:
8201 return false;
8202 default:
8203 return true;
8204 }
8205 }
8206
8207 static void vmx_get_exit_info(struct kvm_vcpu *vcpu, u64 *info1, u64 *info2)
8208 {
8209 *info1 = vmcs_readl(EXIT_QUALIFICATION);
8210 *info2 = vmcs_read32(VM_EXIT_INTR_INFO);
8211 }
8212
8213 static void vmx_destroy_pml_buffer(struct vcpu_vmx *vmx)
8214 {
8215 if (vmx->pml_pg) {
8216 __free_page(vmx->pml_pg);
8217 vmx->pml_pg = NULL;
8218 }
8219 }
8220
8221 static void vmx_flush_pml_buffer(struct kvm_vcpu *vcpu)
8222 {
8223 struct vcpu_vmx *vmx = to_vmx(vcpu);
8224 u64 *pml_buf;
8225 u16 pml_idx;
8226
8227 pml_idx = vmcs_read16(GUEST_PML_INDEX);
8228
8229 /* Do nothing if PML buffer is empty */
8230 if (pml_idx == (PML_ENTITY_NUM - 1))
8231 return;
8232
8233 /* PML index always points to next available PML buffer entity */
8234 if (pml_idx >= PML_ENTITY_NUM)
8235 pml_idx = 0;
8236 else
8237 pml_idx++;
8238
8239 pml_buf = page_address(vmx->pml_pg);
8240 for (; pml_idx < PML_ENTITY_NUM; pml_idx++) {
8241 u64 gpa;
8242
8243 gpa = pml_buf[pml_idx];
8244 WARN_ON(gpa & (PAGE_SIZE - 1));
8245 kvm_vcpu_mark_page_dirty(vcpu, gpa >> PAGE_SHIFT);
8246 }
8247
8248 /* reset PML index */
8249 vmcs_write16(GUEST_PML_INDEX, PML_ENTITY_NUM - 1);
8250 }
8251
8252 /*
8253 * Flush all vcpus' PML buffer and update logged GPAs to dirty_bitmap.
8254 * Called before reporting dirty_bitmap to userspace.
8255 */
8256 static void kvm_flush_pml_buffers(struct kvm *kvm)
8257 {
8258 int i;
8259 struct kvm_vcpu *vcpu;
8260 /*
8261 * We only need to kick vcpu out of guest mode here, as PML buffer
8262 * is flushed at beginning of all VMEXITs, and it's obvious that only
8263 * vcpus running in guest are possible to have unflushed GPAs in PML
8264 * buffer.
8265 */
8266 kvm_for_each_vcpu(i, vcpu, kvm)
8267 kvm_vcpu_kick(vcpu);
8268 }
8269
8270 static void vmx_dump_sel(char *name, uint32_t sel)
8271 {
8272 pr_err("%s sel=0x%04x, attr=0x%05x, limit=0x%08x, base=0x%016lx\n",
8273 name, vmcs_read16(sel),
8274 vmcs_read32(sel + GUEST_ES_AR_BYTES - GUEST_ES_SELECTOR),
8275 vmcs_read32(sel + GUEST_ES_LIMIT - GUEST_ES_SELECTOR),
8276 vmcs_readl(sel + GUEST_ES_BASE - GUEST_ES_SELECTOR));
8277 }
8278
8279 static void vmx_dump_dtsel(char *name, uint32_t limit)
8280 {
8281 pr_err("%s limit=0x%08x, base=0x%016lx\n",
8282 name, vmcs_read32(limit),
8283 vmcs_readl(limit + GUEST_GDTR_BASE - GUEST_GDTR_LIMIT));
8284 }
8285
8286 static void dump_vmcs(void)
8287 {
8288 u32 vmentry_ctl = vmcs_read32(VM_ENTRY_CONTROLS);
8289 u32 vmexit_ctl = vmcs_read32(VM_EXIT_CONTROLS);
8290 u32 cpu_based_exec_ctrl = vmcs_read32(CPU_BASED_VM_EXEC_CONTROL);
8291 u32 pin_based_exec_ctrl = vmcs_read32(PIN_BASED_VM_EXEC_CONTROL);
8292 u32 secondary_exec_control = 0;
8293 unsigned long cr4 = vmcs_readl(GUEST_CR4);
8294 u64 efer = vmcs_read64(GUEST_IA32_EFER);
8295 int i, n;
8296
8297 if (cpu_has_secondary_exec_ctrls())
8298 secondary_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8299
8300 pr_err("*** Guest State ***\n");
8301 pr_err("CR0: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8302 vmcs_readl(GUEST_CR0), vmcs_readl(CR0_READ_SHADOW),
8303 vmcs_readl(CR0_GUEST_HOST_MASK));
8304 pr_err("CR4: actual=0x%016lx, shadow=0x%016lx, gh_mask=%016lx\n",
8305 cr4, vmcs_readl(CR4_READ_SHADOW), vmcs_readl(CR4_GUEST_HOST_MASK));
8306 pr_err("CR3 = 0x%016lx\n", vmcs_readl(GUEST_CR3));
8307 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT) &&
8308 (cr4 & X86_CR4_PAE) && !(efer & EFER_LMA))
8309 {
8310 pr_err("PDPTR0 = 0x%016llx PDPTR1 = 0x%016llx\n",
8311 vmcs_read64(GUEST_PDPTR0), vmcs_read64(GUEST_PDPTR1));
8312 pr_err("PDPTR2 = 0x%016llx PDPTR3 = 0x%016llx\n",
8313 vmcs_read64(GUEST_PDPTR2), vmcs_read64(GUEST_PDPTR3));
8314 }
8315 pr_err("RSP = 0x%016lx RIP = 0x%016lx\n",
8316 vmcs_readl(GUEST_RSP), vmcs_readl(GUEST_RIP));
8317 pr_err("RFLAGS=0x%08lx DR7 = 0x%016lx\n",
8318 vmcs_readl(GUEST_RFLAGS), vmcs_readl(GUEST_DR7));
8319 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8320 vmcs_readl(GUEST_SYSENTER_ESP),
8321 vmcs_read32(GUEST_SYSENTER_CS), vmcs_readl(GUEST_SYSENTER_EIP));
8322 vmx_dump_sel("CS: ", GUEST_CS_SELECTOR);
8323 vmx_dump_sel("DS: ", GUEST_DS_SELECTOR);
8324 vmx_dump_sel("SS: ", GUEST_SS_SELECTOR);
8325 vmx_dump_sel("ES: ", GUEST_ES_SELECTOR);
8326 vmx_dump_sel("FS: ", GUEST_FS_SELECTOR);
8327 vmx_dump_sel("GS: ", GUEST_GS_SELECTOR);
8328 vmx_dump_dtsel("GDTR:", GUEST_GDTR_LIMIT);
8329 vmx_dump_sel("LDTR:", GUEST_LDTR_SELECTOR);
8330 vmx_dump_dtsel("IDTR:", GUEST_IDTR_LIMIT);
8331 vmx_dump_sel("TR: ", GUEST_TR_SELECTOR);
8332 if ((vmexit_ctl & (VM_EXIT_SAVE_IA32_PAT | VM_EXIT_SAVE_IA32_EFER)) ||
8333 (vmentry_ctl & (VM_ENTRY_LOAD_IA32_PAT | VM_ENTRY_LOAD_IA32_EFER)))
8334 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8335 efer, vmcs_read64(GUEST_IA32_PAT));
8336 pr_err("DebugCtl = 0x%016llx DebugExceptions = 0x%016lx\n",
8337 vmcs_read64(GUEST_IA32_DEBUGCTL),
8338 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS));
8339 if (vmentry_ctl & VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL)
8340 pr_err("PerfGlobCtl = 0x%016llx\n",
8341 vmcs_read64(GUEST_IA32_PERF_GLOBAL_CTRL));
8342 if (vmentry_ctl & VM_ENTRY_LOAD_BNDCFGS)
8343 pr_err("BndCfgS = 0x%016llx\n", vmcs_read64(GUEST_BNDCFGS));
8344 pr_err("Interruptibility = %08x ActivityState = %08x\n",
8345 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO),
8346 vmcs_read32(GUEST_ACTIVITY_STATE));
8347 if (secondary_exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY)
8348 pr_err("InterruptStatus = %04x\n",
8349 vmcs_read16(GUEST_INTR_STATUS));
8350
8351 pr_err("*** Host State ***\n");
8352 pr_err("RIP = 0x%016lx RSP = 0x%016lx\n",
8353 vmcs_readl(HOST_RIP), vmcs_readl(HOST_RSP));
8354 pr_err("CS=%04x SS=%04x DS=%04x ES=%04x FS=%04x GS=%04x TR=%04x\n",
8355 vmcs_read16(HOST_CS_SELECTOR), vmcs_read16(HOST_SS_SELECTOR),
8356 vmcs_read16(HOST_DS_SELECTOR), vmcs_read16(HOST_ES_SELECTOR),
8357 vmcs_read16(HOST_FS_SELECTOR), vmcs_read16(HOST_GS_SELECTOR),
8358 vmcs_read16(HOST_TR_SELECTOR));
8359 pr_err("FSBase=%016lx GSBase=%016lx TRBase=%016lx\n",
8360 vmcs_readl(HOST_FS_BASE), vmcs_readl(HOST_GS_BASE),
8361 vmcs_readl(HOST_TR_BASE));
8362 pr_err("GDTBase=%016lx IDTBase=%016lx\n",
8363 vmcs_readl(HOST_GDTR_BASE), vmcs_readl(HOST_IDTR_BASE));
8364 pr_err("CR0=%016lx CR3=%016lx CR4=%016lx\n",
8365 vmcs_readl(HOST_CR0), vmcs_readl(HOST_CR3),
8366 vmcs_readl(HOST_CR4));
8367 pr_err("Sysenter RSP=%016lx CS:RIP=%04x:%016lx\n",
8368 vmcs_readl(HOST_IA32_SYSENTER_ESP),
8369 vmcs_read32(HOST_IA32_SYSENTER_CS),
8370 vmcs_readl(HOST_IA32_SYSENTER_EIP));
8371 if (vmexit_ctl & (VM_EXIT_LOAD_IA32_PAT | VM_EXIT_LOAD_IA32_EFER))
8372 pr_err("EFER = 0x%016llx PAT = 0x%016llx\n",
8373 vmcs_read64(HOST_IA32_EFER),
8374 vmcs_read64(HOST_IA32_PAT));
8375 if (vmexit_ctl & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
8376 pr_err("PerfGlobCtl = 0x%016llx\n",
8377 vmcs_read64(HOST_IA32_PERF_GLOBAL_CTRL));
8378
8379 pr_err("*** Control State ***\n");
8380 pr_err("PinBased=%08x CPUBased=%08x SecondaryExec=%08x\n",
8381 pin_based_exec_ctrl, cpu_based_exec_ctrl, secondary_exec_control);
8382 pr_err("EntryControls=%08x ExitControls=%08x\n", vmentry_ctl, vmexit_ctl);
8383 pr_err("ExceptionBitmap=%08x PFECmask=%08x PFECmatch=%08x\n",
8384 vmcs_read32(EXCEPTION_BITMAP),
8385 vmcs_read32(PAGE_FAULT_ERROR_CODE_MASK),
8386 vmcs_read32(PAGE_FAULT_ERROR_CODE_MATCH));
8387 pr_err("VMEntry: intr_info=%08x errcode=%08x ilen=%08x\n",
8388 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8389 vmcs_read32(VM_ENTRY_EXCEPTION_ERROR_CODE),
8390 vmcs_read32(VM_ENTRY_INSTRUCTION_LEN));
8391 pr_err("VMExit: intr_info=%08x errcode=%08x ilen=%08x\n",
8392 vmcs_read32(VM_EXIT_INTR_INFO),
8393 vmcs_read32(VM_EXIT_INTR_ERROR_CODE),
8394 vmcs_read32(VM_EXIT_INSTRUCTION_LEN));
8395 pr_err(" reason=%08x qualification=%016lx\n",
8396 vmcs_read32(VM_EXIT_REASON), vmcs_readl(EXIT_QUALIFICATION));
8397 pr_err("IDTVectoring: info=%08x errcode=%08x\n",
8398 vmcs_read32(IDT_VECTORING_INFO_FIELD),
8399 vmcs_read32(IDT_VECTORING_ERROR_CODE));
8400 pr_err("TSC Offset = 0x%016llx\n", vmcs_read64(TSC_OFFSET));
8401 if (secondary_exec_control & SECONDARY_EXEC_TSC_SCALING)
8402 pr_err("TSC Multiplier = 0x%016llx\n",
8403 vmcs_read64(TSC_MULTIPLIER));
8404 if (cpu_based_exec_ctrl & CPU_BASED_TPR_SHADOW)
8405 pr_err("TPR Threshold = 0x%02x\n", vmcs_read32(TPR_THRESHOLD));
8406 if (pin_based_exec_ctrl & PIN_BASED_POSTED_INTR)
8407 pr_err("PostedIntrVec = 0x%02x\n", vmcs_read16(POSTED_INTR_NV));
8408 if ((secondary_exec_control & SECONDARY_EXEC_ENABLE_EPT))
8409 pr_err("EPT pointer = 0x%016llx\n", vmcs_read64(EPT_POINTER));
8410 n = vmcs_read32(CR3_TARGET_COUNT);
8411 for (i = 0; i + 1 < n; i += 4)
8412 pr_err("CR3 target%u=%016lx target%u=%016lx\n",
8413 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2),
8414 i + 1, vmcs_readl(CR3_TARGET_VALUE0 + i * 2 + 2));
8415 if (i < n)
8416 pr_err("CR3 target%u=%016lx\n",
8417 i, vmcs_readl(CR3_TARGET_VALUE0 + i * 2));
8418 if (secondary_exec_control & SECONDARY_EXEC_PAUSE_LOOP_EXITING)
8419 pr_err("PLE Gap=%08x Window=%08x\n",
8420 vmcs_read32(PLE_GAP), vmcs_read32(PLE_WINDOW));
8421 if (secondary_exec_control & SECONDARY_EXEC_ENABLE_VPID)
8422 pr_err("Virtual processor ID = 0x%04x\n",
8423 vmcs_read16(VIRTUAL_PROCESSOR_ID));
8424 }
8425
8426 /*
8427 * The guest has exited. See if we can fix it or if we need userspace
8428 * assistance.
8429 */
8430 static int vmx_handle_exit(struct kvm_vcpu *vcpu)
8431 {
8432 struct vcpu_vmx *vmx = to_vmx(vcpu);
8433 u32 exit_reason = vmx->exit_reason;
8434 u32 vectoring_info = vmx->idt_vectoring_info;
8435
8436 trace_kvm_exit(exit_reason, vcpu, KVM_ISA_VMX);
8437 vcpu->arch.gpa_available = false;
8438
8439 /*
8440 * Flush logged GPAs PML buffer, this will make dirty_bitmap more
8441 * updated. Another good is, in kvm_vm_ioctl_get_dirty_log, before
8442 * querying dirty_bitmap, we only need to kick all vcpus out of guest
8443 * mode as if vcpus is in root mode, the PML buffer must has been
8444 * flushed already.
8445 */
8446 if (enable_pml)
8447 vmx_flush_pml_buffer(vcpu);
8448
8449 /* If guest state is invalid, start emulating */
8450 if (vmx->emulation_required)
8451 return handle_invalid_guest_state(vcpu);
8452
8453 if (is_guest_mode(vcpu) && nested_vmx_exit_handled(vcpu)) {
8454 nested_vmx_vmexit(vcpu, exit_reason,
8455 vmcs_read32(VM_EXIT_INTR_INFO),
8456 vmcs_readl(EXIT_QUALIFICATION));
8457 return 1;
8458 }
8459
8460 if (exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY) {
8461 dump_vmcs();
8462 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8463 vcpu->run->fail_entry.hardware_entry_failure_reason
8464 = exit_reason;
8465 return 0;
8466 }
8467
8468 if (unlikely(vmx->fail)) {
8469 vcpu->run->exit_reason = KVM_EXIT_FAIL_ENTRY;
8470 vcpu->run->fail_entry.hardware_entry_failure_reason
8471 = vmcs_read32(VM_INSTRUCTION_ERROR);
8472 return 0;
8473 }
8474
8475 /*
8476 * Note:
8477 * Do not try to fix EXIT_REASON_EPT_MISCONFIG if it caused by
8478 * delivery event since it indicates guest is accessing MMIO.
8479 * The vm-exit can be triggered again after return to guest that
8480 * will cause infinite loop.
8481 */
8482 if ((vectoring_info & VECTORING_INFO_VALID_MASK) &&
8483 (exit_reason != EXIT_REASON_EXCEPTION_NMI &&
8484 exit_reason != EXIT_REASON_EPT_VIOLATION &&
8485 exit_reason != EXIT_REASON_PML_FULL &&
8486 exit_reason != EXIT_REASON_TASK_SWITCH)) {
8487 vcpu->run->exit_reason = KVM_EXIT_INTERNAL_ERROR;
8488 vcpu->run->internal.suberror = KVM_INTERNAL_ERROR_DELIVERY_EV;
8489 vcpu->run->internal.ndata = 2;
8490 vcpu->run->internal.data[0] = vectoring_info;
8491 vcpu->run->internal.data[1] = exit_reason;
8492 return 0;
8493 }
8494
8495 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked &&
8496 !(is_guest_mode(vcpu) && nested_cpu_has_virtual_nmis(
8497 get_vmcs12(vcpu))))) {
8498 if (vmx_interrupt_allowed(vcpu)) {
8499 vmx->soft_vnmi_blocked = 0;
8500 } else if (vmx->vnmi_blocked_time > 1000000000LL &&
8501 vcpu->arch.nmi_pending) {
8502 /*
8503 * This CPU don't support us in finding the end of an
8504 * NMI-blocked window if the guest runs with IRQs
8505 * disabled. So we pull the trigger after 1 s of
8506 * futile waiting, but inform the user about this.
8507 */
8508 printk(KERN_WARNING "%s: Breaking out of NMI-blocked "
8509 "state on VCPU %d after 1 s timeout\n",
8510 __func__, vcpu->vcpu_id);
8511 vmx->soft_vnmi_blocked = 0;
8512 }
8513 }
8514
8515 if (exit_reason < kvm_vmx_max_exit_handlers
8516 && kvm_vmx_exit_handlers[exit_reason])
8517 return kvm_vmx_exit_handlers[exit_reason](vcpu);
8518 else {
8519 WARN_ONCE(1, "vmx: unexpected exit reason 0x%x\n", exit_reason);
8520 kvm_queue_exception(vcpu, UD_VECTOR);
8521 return 1;
8522 }
8523 }
8524
8525 static void update_cr8_intercept(struct kvm_vcpu *vcpu, int tpr, int irr)
8526 {
8527 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
8528
8529 if (is_guest_mode(vcpu) &&
8530 nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
8531 return;
8532
8533 if (irr == -1 || tpr < irr) {
8534 vmcs_write32(TPR_THRESHOLD, 0);
8535 return;
8536 }
8537
8538 vmcs_write32(TPR_THRESHOLD, irr);
8539 }
8540
8541 static void vmx_set_virtual_x2apic_mode(struct kvm_vcpu *vcpu, bool set)
8542 {
8543 u32 sec_exec_control;
8544
8545 /* Postpone execution until vmcs01 is the current VMCS. */
8546 if (is_guest_mode(vcpu)) {
8547 to_vmx(vcpu)->nested.change_vmcs01_virtual_x2apic_mode = true;
8548 return;
8549 }
8550
8551 if (!cpu_has_vmx_virtualize_x2apic_mode())
8552 return;
8553
8554 if (!cpu_need_tpr_shadow(vcpu))
8555 return;
8556
8557 sec_exec_control = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
8558
8559 if (set) {
8560 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8561 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8562 } else {
8563 sec_exec_control &= ~SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE;
8564 sec_exec_control |= SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
8565 }
8566 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, sec_exec_control);
8567
8568 vmx_set_msr_bitmap(vcpu);
8569 }
8570
8571 static void vmx_set_apic_access_page_addr(struct kvm_vcpu *vcpu, hpa_t hpa)
8572 {
8573 struct vcpu_vmx *vmx = to_vmx(vcpu);
8574
8575 /*
8576 * Currently we do not handle the nested case where L2 has an
8577 * APIC access page of its own; that page is still pinned.
8578 * Hence, we skip the case where the VCPU is in guest mode _and_
8579 * L1 prepared an APIC access page for L2.
8580 *
8581 * For the case where L1 and L2 share the same APIC access page
8582 * (flexpriority=Y but SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES clear
8583 * in the vmcs12), this function will only update either the vmcs01
8584 * or the vmcs02. If the former, the vmcs02 will be updated by
8585 * prepare_vmcs02. If the latter, the vmcs01 will be updated in
8586 * the next L2->L1 exit.
8587 */
8588 if (!is_guest_mode(vcpu) ||
8589 !nested_cpu_has2(get_vmcs12(&vmx->vcpu),
8590 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
8591 vmcs_write64(APIC_ACCESS_ADDR, hpa);
8592 }
8593
8594 static void vmx_hwapic_isr_update(struct kvm_vcpu *vcpu, int max_isr)
8595 {
8596 u16 status;
8597 u8 old;
8598
8599 if (max_isr == -1)
8600 max_isr = 0;
8601
8602 status = vmcs_read16(GUEST_INTR_STATUS);
8603 old = status >> 8;
8604 if (max_isr != old) {
8605 status &= 0xff;
8606 status |= max_isr << 8;
8607 vmcs_write16(GUEST_INTR_STATUS, status);
8608 }
8609 }
8610
8611 static void vmx_set_rvi(int vector)
8612 {
8613 u16 status;
8614 u8 old;
8615
8616 if (vector == -1)
8617 vector = 0;
8618
8619 status = vmcs_read16(GUEST_INTR_STATUS);
8620 old = (u8)status & 0xff;
8621 if ((u8)vector != old) {
8622 status &= ~0xff;
8623 status |= (u8)vector;
8624 vmcs_write16(GUEST_INTR_STATUS, status);
8625 }
8626 }
8627
8628 static void vmx_hwapic_irr_update(struct kvm_vcpu *vcpu, int max_irr)
8629 {
8630 if (!is_guest_mode(vcpu)) {
8631 vmx_set_rvi(max_irr);
8632 return;
8633 }
8634
8635 if (max_irr == -1)
8636 return;
8637
8638 /*
8639 * In guest mode. If a vmexit is needed, vmx_check_nested_events
8640 * handles it.
8641 */
8642 if (nested_exit_on_intr(vcpu))
8643 return;
8644
8645 /*
8646 * Else, fall back to pre-APICv interrupt injection since L2
8647 * is run without virtual interrupt delivery.
8648 */
8649 if (!kvm_event_needs_reinjection(vcpu) &&
8650 vmx_interrupt_allowed(vcpu)) {
8651 kvm_queue_interrupt(vcpu, max_irr, false);
8652 vmx_inject_irq(vcpu);
8653 }
8654 }
8655
8656 static int vmx_sync_pir_to_irr(struct kvm_vcpu *vcpu)
8657 {
8658 struct vcpu_vmx *vmx = to_vmx(vcpu);
8659 int max_irr;
8660
8661 WARN_ON(!vcpu->arch.apicv_active);
8662 if (pi_test_on(&vmx->pi_desc)) {
8663 pi_clear_on(&vmx->pi_desc);
8664 /*
8665 * IOMMU can write to PIR.ON, so the barrier matters even on UP.
8666 * But on x86 this is just a compiler barrier anyway.
8667 */
8668 smp_mb__after_atomic();
8669 max_irr = kvm_apic_update_irr(vcpu, vmx->pi_desc.pir);
8670 } else {
8671 max_irr = kvm_lapic_find_highest_irr(vcpu);
8672 }
8673 vmx_hwapic_irr_update(vcpu, max_irr);
8674 return max_irr;
8675 }
8676
8677 static void vmx_load_eoi_exitmap(struct kvm_vcpu *vcpu, u64 *eoi_exit_bitmap)
8678 {
8679 if (!kvm_vcpu_apicv_active(vcpu))
8680 return;
8681
8682 vmcs_write64(EOI_EXIT_BITMAP0, eoi_exit_bitmap[0]);
8683 vmcs_write64(EOI_EXIT_BITMAP1, eoi_exit_bitmap[1]);
8684 vmcs_write64(EOI_EXIT_BITMAP2, eoi_exit_bitmap[2]);
8685 vmcs_write64(EOI_EXIT_BITMAP3, eoi_exit_bitmap[3]);
8686 }
8687
8688 static void vmx_apicv_post_state_restore(struct kvm_vcpu *vcpu)
8689 {
8690 struct vcpu_vmx *vmx = to_vmx(vcpu);
8691
8692 pi_clear_on(&vmx->pi_desc);
8693 memset(vmx->pi_desc.pir, 0, sizeof(vmx->pi_desc.pir));
8694 }
8695
8696 static void vmx_complete_atomic_exit(struct vcpu_vmx *vmx)
8697 {
8698 u32 exit_intr_info;
8699
8700 if (!(vmx->exit_reason == EXIT_REASON_MCE_DURING_VMENTRY
8701 || vmx->exit_reason == EXIT_REASON_EXCEPTION_NMI))
8702 return;
8703
8704 vmx->exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8705 exit_intr_info = vmx->exit_intr_info;
8706
8707 /* Handle machine checks before interrupts are enabled */
8708 if (is_machine_check(exit_intr_info))
8709 kvm_machine_check();
8710
8711 /* We need to handle NMIs before interrupts are enabled */
8712 if (is_nmi(exit_intr_info)) {
8713 kvm_before_handle_nmi(&vmx->vcpu);
8714 asm("int $2");
8715 kvm_after_handle_nmi(&vmx->vcpu);
8716 }
8717 }
8718
8719 static void vmx_handle_external_intr(struct kvm_vcpu *vcpu)
8720 {
8721 u32 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8722 register void *__sp asm(_ASM_SP);
8723
8724 if ((exit_intr_info & (INTR_INFO_VALID_MASK | INTR_INFO_INTR_TYPE_MASK))
8725 == (INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR)) {
8726 unsigned int vector;
8727 unsigned long entry;
8728 gate_desc *desc;
8729 struct vcpu_vmx *vmx = to_vmx(vcpu);
8730 #ifdef CONFIG_X86_64
8731 unsigned long tmp;
8732 #endif
8733
8734 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8735 desc = (gate_desc *)vmx->host_idt_base + vector;
8736 entry = gate_offset(*desc);
8737 asm volatile(
8738 #ifdef CONFIG_X86_64
8739 "mov %%" _ASM_SP ", %[sp]\n\t"
8740 "and $0xfffffffffffffff0, %%" _ASM_SP "\n\t"
8741 "push $%c[ss]\n\t"
8742 "push %[sp]\n\t"
8743 #endif
8744 "pushf\n\t"
8745 __ASM_SIZE(push) " $%c[cs]\n\t"
8746 "call *%[entry]\n\t"
8747 :
8748 #ifdef CONFIG_X86_64
8749 [sp]"=&r"(tmp),
8750 #endif
8751 "+r"(__sp)
8752 :
8753 [entry]"r"(entry),
8754 [ss]"i"(__KERNEL_DS),
8755 [cs]"i"(__KERNEL_CS)
8756 );
8757 }
8758 }
8759
8760 static bool vmx_has_high_real_mode_segbase(void)
8761 {
8762 return enable_unrestricted_guest || emulate_invalid_guest_state;
8763 }
8764
8765 static bool vmx_mpx_supported(void)
8766 {
8767 return (vmcs_config.vmexit_ctrl & VM_EXIT_CLEAR_BNDCFGS) &&
8768 (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_BNDCFGS);
8769 }
8770
8771 static bool vmx_xsaves_supported(void)
8772 {
8773 return vmcs_config.cpu_based_2nd_exec_ctrl &
8774 SECONDARY_EXEC_XSAVES;
8775 }
8776
8777 static void vmx_recover_nmi_blocking(struct vcpu_vmx *vmx)
8778 {
8779 u32 exit_intr_info;
8780 bool unblock_nmi;
8781 u8 vector;
8782 bool idtv_info_valid;
8783
8784 idtv_info_valid = vmx->idt_vectoring_info & VECTORING_INFO_VALID_MASK;
8785
8786 if (cpu_has_virtual_nmis()) {
8787 if (vmx->nmi_known_unmasked)
8788 return;
8789 /*
8790 * Can't use vmx->exit_intr_info since we're not sure what
8791 * the exit reason is.
8792 */
8793 exit_intr_info = vmcs_read32(VM_EXIT_INTR_INFO);
8794 unblock_nmi = (exit_intr_info & INTR_INFO_UNBLOCK_NMI) != 0;
8795 vector = exit_intr_info & INTR_INFO_VECTOR_MASK;
8796 /*
8797 * SDM 3: 27.7.1.2 (September 2008)
8798 * Re-set bit "block by NMI" before VM entry if vmexit caused by
8799 * a guest IRET fault.
8800 * SDM 3: 23.2.2 (September 2008)
8801 * Bit 12 is undefined in any of the following cases:
8802 * If the VM exit sets the valid bit in the IDT-vectoring
8803 * information field.
8804 * If the VM exit is due to a double fault.
8805 */
8806 if ((exit_intr_info & INTR_INFO_VALID_MASK) && unblock_nmi &&
8807 vector != DF_VECTOR && !idtv_info_valid)
8808 vmcs_set_bits(GUEST_INTERRUPTIBILITY_INFO,
8809 GUEST_INTR_STATE_NMI);
8810 else
8811 vmx->nmi_known_unmasked =
8812 !(vmcs_read32(GUEST_INTERRUPTIBILITY_INFO)
8813 & GUEST_INTR_STATE_NMI);
8814 } else if (unlikely(vmx->soft_vnmi_blocked))
8815 vmx->vnmi_blocked_time +=
8816 ktime_to_ns(ktime_sub(ktime_get(), vmx->entry_time));
8817 }
8818
8819 static void __vmx_complete_interrupts(struct kvm_vcpu *vcpu,
8820 u32 idt_vectoring_info,
8821 int instr_len_field,
8822 int error_code_field)
8823 {
8824 u8 vector;
8825 int type;
8826 bool idtv_info_valid;
8827
8828 idtv_info_valid = idt_vectoring_info & VECTORING_INFO_VALID_MASK;
8829
8830 vcpu->arch.nmi_injected = false;
8831 kvm_clear_exception_queue(vcpu);
8832 kvm_clear_interrupt_queue(vcpu);
8833
8834 if (!idtv_info_valid)
8835 return;
8836
8837 kvm_make_request(KVM_REQ_EVENT, vcpu);
8838
8839 vector = idt_vectoring_info & VECTORING_INFO_VECTOR_MASK;
8840 type = idt_vectoring_info & VECTORING_INFO_TYPE_MASK;
8841
8842 switch (type) {
8843 case INTR_TYPE_NMI_INTR:
8844 vcpu->arch.nmi_injected = true;
8845 /*
8846 * SDM 3: 27.7.1.2 (September 2008)
8847 * Clear bit "block by NMI" before VM entry if a NMI
8848 * delivery faulted.
8849 */
8850 vmx_set_nmi_mask(vcpu, false);
8851 break;
8852 case INTR_TYPE_SOFT_EXCEPTION:
8853 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
8854 /* fall through */
8855 case INTR_TYPE_HARD_EXCEPTION:
8856 if (idt_vectoring_info & VECTORING_INFO_DELIVER_CODE_MASK) {
8857 u32 err = vmcs_read32(error_code_field);
8858 kvm_requeue_exception_e(vcpu, vector, err);
8859 } else
8860 kvm_requeue_exception(vcpu, vector);
8861 break;
8862 case INTR_TYPE_SOFT_INTR:
8863 vcpu->arch.event_exit_inst_len = vmcs_read32(instr_len_field);
8864 /* fall through */
8865 case INTR_TYPE_EXT_INTR:
8866 kvm_queue_interrupt(vcpu, vector, type == INTR_TYPE_SOFT_INTR);
8867 break;
8868 default:
8869 break;
8870 }
8871 }
8872
8873 static void vmx_complete_interrupts(struct vcpu_vmx *vmx)
8874 {
8875 __vmx_complete_interrupts(&vmx->vcpu, vmx->idt_vectoring_info,
8876 VM_EXIT_INSTRUCTION_LEN,
8877 IDT_VECTORING_ERROR_CODE);
8878 }
8879
8880 static void vmx_cancel_injection(struct kvm_vcpu *vcpu)
8881 {
8882 __vmx_complete_interrupts(vcpu,
8883 vmcs_read32(VM_ENTRY_INTR_INFO_FIELD),
8884 VM_ENTRY_INSTRUCTION_LEN,
8885 VM_ENTRY_EXCEPTION_ERROR_CODE);
8886
8887 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
8888 }
8889
8890 static void atomic_switch_perf_msrs(struct vcpu_vmx *vmx)
8891 {
8892 int i, nr_msrs;
8893 struct perf_guest_switch_msr *msrs;
8894
8895 msrs = perf_guest_get_msrs(&nr_msrs);
8896
8897 if (!msrs)
8898 return;
8899
8900 for (i = 0; i < nr_msrs; i++)
8901 if (msrs[i].host == msrs[i].guest)
8902 clear_atomic_switch_msr(vmx, msrs[i].msr);
8903 else
8904 add_atomic_switch_msr(vmx, msrs[i].msr, msrs[i].guest,
8905 msrs[i].host);
8906 }
8907
8908 static void vmx_arm_hv_timer(struct kvm_vcpu *vcpu)
8909 {
8910 struct vcpu_vmx *vmx = to_vmx(vcpu);
8911 u64 tscl;
8912 u32 delta_tsc;
8913
8914 if (vmx->hv_deadline_tsc == -1)
8915 return;
8916
8917 tscl = rdtsc();
8918 if (vmx->hv_deadline_tsc > tscl)
8919 /* sure to be 32 bit only because checked on set_hv_timer */
8920 delta_tsc = (u32)((vmx->hv_deadline_tsc - tscl) >>
8921 cpu_preemption_timer_multi);
8922 else
8923 delta_tsc = 0;
8924
8925 vmcs_write32(VMX_PREEMPTION_TIMER_VALUE, delta_tsc);
8926 }
8927
8928 static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
8929 {
8930 struct vcpu_vmx *vmx = to_vmx(vcpu);
8931 unsigned long debugctlmsr, cr4;
8932
8933 /* Record the guest's net vcpu time for enforced NMI injections. */
8934 if (unlikely(!cpu_has_virtual_nmis() && vmx->soft_vnmi_blocked))
8935 vmx->entry_time = ktime_get();
8936
8937 /* Don't enter VMX if guest state is invalid, let the exit handler
8938 start emulation until we arrive back to a valid state */
8939 if (vmx->emulation_required)
8940 return;
8941
8942 if (vmx->ple_window_dirty) {
8943 vmx->ple_window_dirty = false;
8944 vmcs_write32(PLE_WINDOW, vmx->ple_window);
8945 }
8946
8947 if (vmx->nested.sync_shadow_vmcs) {
8948 copy_vmcs12_to_shadow(vmx);
8949 vmx->nested.sync_shadow_vmcs = false;
8950 }
8951
8952 if (test_bit(VCPU_REGS_RSP, (unsigned long *)&vcpu->arch.regs_dirty))
8953 vmcs_writel(GUEST_RSP, vcpu->arch.regs[VCPU_REGS_RSP]);
8954 if (test_bit(VCPU_REGS_RIP, (unsigned long *)&vcpu->arch.regs_dirty))
8955 vmcs_writel(GUEST_RIP, vcpu->arch.regs[VCPU_REGS_RIP]);
8956
8957 cr4 = cr4_read_shadow();
8958 if (unlikely(cr4 != vmx->host_state.vmcs_host_cr4)) {
8959 vmcs_writel(HOST_CR4, cr4);
8960 vmx->host_state.vmcs_host_cr4 = cr4;
8961 }
8962
8963 /* When single-stepping over STI and MOV SS, we must clear the
8964 * corresponding interruptibility bits in the guest state. Otherwise
8965 * vmentry fails as it then expects bit 14 (BS) in pending debug
8966 * exceptions being set, but that's not correct for the guest debugging
8967 * case. */
8968 if (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)
8969 vmx_set_interrupt_shadow(vcpu, 0);
8970
8971 if (vmx->guest_pkru_valid)
8972 __write_pkru(vmx->guest_pkru);
8973
8974 atomic_switch_perf_msrs(vmx);
8975 debugctlmsr = get_debugctlmsr();
8976
8977 vmx_arm_hv_timer(vcpu);
8978
8979 vmx->__launched = vmx->loaded_vmcs->launched;
8980 asm(
8981 /* Store host registers */
8982 "push %%" _ASM_DX "; push %%" _ASM_BP ";"
8983 "push %%" _ASM_CX " \n\t" /* placeholder for guest rcx */
8984 "push %%" _ASM_CX " \n\t"
8985 "cmp %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
8986 "je 1f \n\t"
8987 "mov %%" _ASM_SP ", %c[host_rsp](%0) \n\t"
8988 __ex(ASM_VMX_VMWRITE_RSP_RDX) "\n\t"
8989 "1: \n\t"
8990 /* Reload cr2 if changed */
8991 "mov %c[cr2](%0), %%" _ASM_AX " \n\t"
8992 "mov %%cr2, %%" _ASM_DX " \n\t"
8993 "cmp %%" _ASM_AX ", %%" _ASM_DX " \n\t"
8994 "je 2f \n\t"
8995 "mov %%" _ASM_AX", %%cr2 \n\t"
8996 "2: \n\t"
8997 /* Check if vmlaunch of vmresume is needed */
8998 "cmpl $0, %c[launched](%0) \n\t"
8999 /* Load guest registers. Don't clobber flags. */
9000 "mov %c[rax](%0), %%" _ASM_AX " \n\t"
9001 "mov %c[rbx](%0), %%" _ASM_BX " \n\t"
9002 "mov %c[rdx](%0), %%" _ASM_DX " \n\t"
9003 "mov %c[rsi](%0), %%" _ASM_SI " \n\t"
9004 "mov %c[rdi](%0), %%" _ASM_DI " \n\t"
9005 "mov %c[rbp](%0), %%" _ASM_BP " \n\t"
9006 #ifdef CONFIG_X86_64
9007 "mov %c[r8](%0), %%r8 \n\t"
9008 "mov %c[r9](%0), %%r9 \n\t"
9009 "mov %c[r10](%0), %%r10 \n\t"
9010 "mov %c[r11](%0), %%r11 \n\t"
9011 "mov %c[r12](%0), %%r12 \n\t"
9012 "mov %c[r13](%0), %%r13 \n\t"
9013 "mov %c[r14](%0), %%r14 \n\t"
9014 "mov %c[r15](%0), %%r15 \n\t"
9015 #endif
9016 "mov %c[rcx](%0), %%" _ASM_CX " \n\t" /* kills %0 (ecx) */
9017
9018 /* Enter guest mode */
9019 "jne 1f \n\t"
9020 __ex(ASM_VMX_VMLAUNCH) "\n\t"
9021 "jmp 2f \n\t"
9022 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
9023 "2: "
9024 /* Save guest registers, load host registers, keep flags */
9025 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
9026 "pop %0 \n\t"
9027 "mov %%" _ASM_AX ", %c[rax](%0) \n\t"
9028 "mov %%" _ASM_BX ", %c[rbx](%0) \n\t"
9029 __ASM_SIZE(pop) " %c[rcx](%0) \n\t"
9030 "mov %%" _ASM_DX ", %c[rdx](%0) \n\t"
9031 "mov %%" _ASM_SI ", %c[rsi](%0) \n\t"
9032 "mov %%" _ASM_DI ", %c[rdi](%0) \n\t"
9033 "mov %%" _ASM_BP ", %c[rbp](%0) \n\t"
9034 #ifdef CONFIG_X86_64
9035 "mov %%r8, %c[r8](%0) \n\t"
9036 "mov %%r9, %c[r9](%0) \n\t"
9037 "mov %%r10, %c[r10](%0) \n\t"
9038 "mov %%r11, %c[r11](%0) \n\t"
9039 "mov %%r12, %c[r12](%0) \n\t"
9040 "mov %%r13, %c[r13](%0) \n\t"
9041 "mov %%r14, %c[r14](%0) \n\t"
9042 "mov %%r15, %c[r15](%0) \n\t"
9043 #endif
9044 "mov %%cr2, %%" _ASM_AX " \n\t"
9045 "mov %%" _ASM_AX ", %c[cr2](%0) \n\t"
9046
9047 "pop %%" _ASM_BP "; pop %%" _ASM_DX " \n\t"
9048 "setbe %c[fail](%0) \n\t"
9049 ".pushsection .rodata \n\t"
9050 ".global vmx_return \n\t"
9051 "vmx_return: " _ASM_PTR " 2b \n\t"
9052 ".popsection"
9053 : : "c"(vmx), "d"((unsigned long)HOST_RSP),
9054 [launched]"i"(offsetof(struct vcpu_vmx, __launched)),
9055 [fail]"i"(offsetof(struct vcpu_vmx, fail)),
9056 [host_rsp]"i"(offsetof(struct vcpu_vmx, host_rsp)),
9057 [rax]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RAX])),
9058 [rbx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBX])),
9059 [rcx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RCX])),
9060 [rdx]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDX])),
9061 [rsi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RSI])),
9062 [rdi]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RDI])),
9063 [rbp]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_RBP])),
9064 #ifdef CONFIG_X86_64
9065 [r8]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R8])),
9066 [r9]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R9])),
9067 [r10]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R10])),
9068 [r11]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R11])),
9069 [r12]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R12])),
9070 [r13]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R13])),
9071 [r14]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R14])),
9072 [r15]"i"(offsetof(struct vcpu_vmx, vcpu.arch.regs[VCPU_REGS_R15])),
9073 #endif
9074 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
9075 [wordsize]"i"(sizeof(ulong))
9076 : "cc", "memory"
9077 #ifdef CONFIG_X86_64
9078 , "rax", "rbx", "rdi", "rsi"
9079 , "r8", "r9", "r10", "r11", "r12", "r13", "r14", "r15"
9080 #else
9081 , "eax", "ebx", "edi", "esi"
9082 #endif
9083 );
9084
9085 /* MSR_IA32_DEBUGCTLMSR is zeroed on vmexit. Restore it if needed */
9086 if (debugctlmsr)
9087 update_debugctlmsr(debugctlmsr);
9088
9089 #ifndef CONFIG_X86_64
9090 /*
9091 * The sysexit path does not restore ds/es, so we must set them to
9092 * a reasonable value ourselves.
9093 *
9094 * We can't defer this to vmx_load_host_state() since that function
9095 * may be executed in interrupt context, which saves and restore segments
9096 * around it, nullifying its effect.
9097 */
9098 loadsegment(ds, __USER_DS);
9099 loadsegment(es, __USER_DS);
9100 #endif
9101
9102 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
9103 | (1 << VCPU_EXREG_RFLAGS)
9104 | (1 << VCPU_EXREG_PDPTR)
9105 | (1 << VCPU_EXREG_SEGMENTS)
9106 | (1 << VCPU_EXREG_CR3));
9107 vcpu->arch.regs_dirty = 0;
9108
9109 vmx->idt_vectoring_info = vmcs_read32(IDT_VECTORING_INFO_FIELD);
9110
9111 vmx->loaded_vmcs->launched = 1;
9112
9113 vmx->exit_reason = vmcs_read32(VM_EXIT_REASON);
9114
9115 /*
9116 * eager fpu is enabled if PKEY is supported and CR4 is switched
9117 * back on host, so it is safe to read guest PKRU from current
9118 * XSAVE.
9119 */
9120 if (boot_cpu_has(X86_FEATURE_OSPKE)) {
9121 vmx->guest_pkru = __read_pkru();
9122 if (vmx->guest_pkru != vmx->host_pkru) {
9123 vmx->guest_pkru_valid = true;
9124 __write_pkru(vmx->host_pkru);
9125 } else
9126 vmx->guest_pkru_valid = false;
9127 }
9128
9129 /*
9130 * the KVM_REQ_EVENT optimization bit is only on for one entry, and if
9131 * we did not inject a still-pending event to L1 now because of
9132 * nested_run_pending, we need to re-enable this bit.
9133 */
9134 if (vmx->nested.nested_run_pending)
9135 kvm_make_request(KVM_REQ_EVENT, vcpu);
9136
9137 vmx->nested.nested_run_pending = 0;
9138
9139 vmx_complete_atomic_exit(vmx);
9140 vmx_recover_nmi_blocking(vmx);
9141 vmx_complete_interrupts(vmx);
9142 }
9143
9144 static void vmx_load_vmcs01(struct kvm_vcpu *vcpu)
9145 {
9146 struct vcpu_vmx *vmx = to_vmx(vcpu);
9147 int cpu;
9148
9149 if (vmx->loaded_vmcs == &vmx->vmcs01)
9150 return;
9151
9152 cpu = get_cpu();
9153 vmx->loaded_vmcs = &vmx->vmcs01;
9154 vmx_vcpu_put(vcpu);
9155 vmx_vcpu_load(vcpu, cpu);
9156 vcpu->cpu = cpu;
9157 put_cpu();
9158 }
9159
9160 /*
9161 * Ensure that the current vmcs of the logical processor is the
9162 * vmcs01 of the vcpu before calling free_nested().
9163 */
9164 static void vmx_free_vcpu_nested(struct kvm_vcpu *vcpu)
9165 {
9166 struct vcpu_vmx *vmx = to_vmx(vcpu);
9167 int r;
9168
9169 r = vcpu_load(vcpu);
9170 BUG_ON(r);
9171 vmx_load_vmcs01(vcpu);
9172 free_nested(vmx);
9173 vcpu_put(vcpu);
9174 }
9175
9176 static void vmx_free_vcpu(struct kvm_vcpu *vcpu)
9177 {
9178 struct vcpu_vmx *vmx = to_vmx(vcpu);
9179
9180 if (enable_pml)
9181 vmx_destroy_pml_buffer(vmx);
9182 free_vpid(vmx->vpid);
9183 leave_guest_mode(vcpu);
9184 vmx_free_vcpu_nested(vcpu);
9185 free_loaded_vmcs(vmx->loaded_vmcs);
9186 kfree(vmx->guest_msrs);
9187 kvm_vcpu_uninit(vcpu);
9188 kmem_cache_free(kvm_vcpu_cache, vmx);
9189 }
9190
9191 static struct kvm_vcpu *vmx_create_vcpu(struct kvm *kvm, unsigned int id)
9192 {
9193 int err;
9194 struct vcpu_vmx *vmx = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
9195 int cpu;
9196
9197 if (!vmx)
9198 return ERR_PTR(-ENOMEM);
9199
9200 vmx->vpid = allocate_vpid();
9201
9202 err = kvm_vcpu_init(&vmx->vcpu, kvm, id);
9203 if (err)
9204 goto free_vcpu;
9205
9206 err = -ENOMEM;
9207
9208 /*
9209 * If PML is turned on, failure on enabling PML just results in failure
9210 * of creating the vcpu, therefore we can simplify PML logic (by
9211 * avoiding dealing with cases, such as enabling PML partially on vcpus
9212 * for the guest, etc.
9213 */
9214 if (enable_pml) {
9215 vmx->pml_pg = alloc_page(GFP_KERNEL | __GFP_ZERO);
9216 if (!vmx->pml_pg)
9217 goto uninit_vcpu;
9218 }
9219
9220 vmx->guest_msrs = kmalloc(PAGE_SIZE, GFP_KERNEL);
9221 BUILD_BUG_ON(ARRAY_SIZE(vmx_msr_index) * sizeof(vmx->guest_msrs[0])
9222 > PAGE_SIZE);
9223
9224 if (!vmx->guest_msrs)
9225 goto free_pml;
9226
9227 vmx->loaded_vmcs = &vmx->vmcs01;
9228 vmx->loaded_vmcs->vmcs = alloc_vmcs();
9229 vmx->loaded_vmcs->shadow_vmcs = NULL;
9230 if (!vmx->loaded_vmcs->vmcs)
9231 goto free_msrs;
9232 if (!vmm_exclusive)
9233 kvm_cpu_vmxon(__pa(per_cpu(vmxarea, raw_smp_processor_id())));
9234 loaded_vmcs_init(vmx->loaded_vmcs);
9235 if (!vmm_exclusive)
9236 kvm_cpu_vmxoff();
9237
9238 cpu = get_cpu();
9239 vmx_vcpu_load(&vmx->vcpu, cpu);
9240 vmx->vcpu.cpu = cpu;
9241 err = vmx_vcpu_setup(vmx);
9242 vmx_vcpu_put(&vmx->vcpu);
9243 put_cpu();
9244 if (err)
9245 goto free_vmcs;
9246 if (cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9247 err = alloc_apic_access_page(kvm);
9248 if (err)
9249 goto free_vmcs;
9250 }
9251
9252 if (enable_ept) {
9253 if (!kvm->arch.ept_identity_map_addr)
9254 kvm->arch.ept_identity_map_addr =
9255 VMX_EPT_IDENTITY_PAGETABLE_ADDR;
9256 err = init_rmode_identity_map(kvm);
9257 if (err)
9258 goto free_vmcs;
9259 }
9260
9261 if (nested) {
9262 nested_vmx_setup_ctls_msrs(vmx);
9263 vmx->nested.vpid02 = allocate_vpid();
9264 }
9265
9266 vmx->nested.posted_intr_nv = -1;
9267 vmx->nested.current_vmptr = -1ull;
9268 vmx->nested.current_vmcs12 = NULL;
9269
9270 vmx->msr_ia32_feature_control_valid_bits = FEATURE_CONTROL_LOCKED;
9271
9272 return &vmx->vcpu;
9273
9274 free_vmcs:
9275 free_vpid(vmx->nested.vpid02);
9276 free_loaded_vmcs(vmx->loaded_vmcs);
9277 free_msrs:
9278 kfree(vmx->guest_msrs);
9279 free_pml:
9280 vmx_destroy_pml_buffer(vmx);
9281 uninit_vcpu:
9282 kvm_vcpu_uninit(&vmx->vcpu);
9283 free_vcpu:
9284 free_vpid(vmx->vpid);
9285 kmem_cache_free(kvm_vcpu_cache, vmx);
9286 return ERR_PTR(err);
9287 }
9288
9289 static void __init vmx_check_processor_compat(void *rtn)
9290 {
9291 struct vmcs_config vmcs_conf;
9292
9293 *(int *)rtn = 0;
9294 if (setup_vmcs_config(&vmcs_conf) < 0)
9295 *(int *)rtn = -EIO;
9296 if (memcmp(&vmcs_config, &vmcs_conf, sizeof(struct vmcs_config)) != 0) {
9297 printk(KERN_ERR "kvm: CPU %d feature inconsistency!\n",
9298 smp_processor_id());
9299 *(int *)rtn = -EIO;
9300 }
9301 }
9302
9303 static int get_ept_level(void)
9304 {
9305 return VMX_EPT_DEFAULT_GAW + 1;
9306 }
9307
9308 static u64 vmx_get_mt_mask(struct kvm_vcpu *vcpu, gfn_t gfn, bool is_mmio)
9309 {
9310 u8 cache;
9311 u64 ipat = 0;
9312
9313 /* For VT-d and EPT combination
9314 * 1. MMIO: always map as UC
9315 * 2. EPT with VT-d:
9316 * a. VT-d without snooping control feature: can't guarantee the
9317 * result, try to trust guest.
9318 * b. VT-d with snooping control feature: snooping control feature of
9319 * VT-d engine can guarantee the cache correctness. Just set it
9320 * to WB to keep consistent with host. So the same as item 3.
9321 * 3. EPT without VT-d: always map as WB and set IPAT=1 to keep
9322 * consistent with host MTRR
9323 */
9324 if (is_mmio) {
9325 cache = MTRR_TYPE_UNCACHABLE;
9326 goto exit;
9327 }
9328
9329 if (!kvm_arch_has_noncoherent_dma(vcpu->kvm)) {
9330 ipat = VMX_EPT_IPAT_BIT;
9331 cache = MTRR_TYPE_WRBACK;
9332 goto exit;
9333 }
9334
9335 if (kvm_read_cr0(vcpu) & X86_CR0_CD) {
9336 ipat = VMX_EPT_IPAT_BIT;
9337 if (kvm_check_has_quirk(vcpu->kvm, KVM_X86_QUIRK_CD_NW_CLEARED))
9338 cache = MTRR_TYPE_WRBACK;
9339 else
9340 cache = MTRR_TYPE_UNCACHABLE;
9341 goto exit;
9342 }
9343
9344 cache = kvm_mtrr_get_guest_memory_type(vcpu, gfn);
9345
9346 exit:
9347 return (cache << VMX_EPT_MT_EPTE_SHIFT) | ipat;
9348 }
9349
9350 static int vmx_get_lpage_level(void)
9351 {
9352 if (enable_ept && !cpu_has_vmx_ept_1g_page())
9353 return PT_DIRECTORY_LEVEL;
9354 else
9355 /* For shadow and EPT supported 1GB page */
9356 return PT_PDPE_LEVEL;
9357 }
9358
9359 static void vmcs_set_secondary_exec_control(u32 new_ctl)
9360 {
9361 /*
9362 * These bits in the secondary execution controls field
9363 * are dynamic, the others are mostly based on the hypervisor
9364 * architecture and the guest's CPUID. Do not touch the
9365 * dynamic bits.
9366 */
9367 u32 mask =
9368 SECONDARY_EXEC_SHADOW_VMCS |
9369 SECONDARY_EXEC_VIRTUALIZE_X2APIC_MODE |
9370 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES;
9371
9372 u32 cur_ctl = vmcs_read32(SECONDARY_VM_EXEC_CONTROL);
9373
9374 vmcs_write32(SECONDARY_VM_EXEC_CONTROL,
9375 (new_ctl & ~mask) | (cur_ctl & mask));
9376 }
9377
9378 /*
9379 * Generate MSR_IA32_VMX_CR{0,4}_FIXED1 according to CPUID. Only set bits
9380 * (indicating "allowed-1") if they are supported in the guest's CPUID.
9381 */
9382 static void nested_vmx_cr_fixed1_bits_update(struct kvm_vcpu *vcpu)
9383 {
9384 struct vcpu_vmx *vmx = to_vmx(vcpu);
9385 struct kvm_cpuid_entry2 *entry;
9386
9387 vmx->nested.nested_vmx_cr0_fixed1 = 0xffffffff;
9388 vmx->nested.nested_vmx_cr4_fixed1 = X86_CR4_PCE;
9389
9390 #define cr4_fixed1_update(_cr4_mask, _reg, _cpuid_mask) do { \
9391 if (entry && (entry->_reg & (_cpuid_mask))) \
9392 vmx->nested.nested_vmx_cr4_fixed1 |= (_cr4_mask); \
9393 } while (0)
9394
9395 entry = kvm_find_cpuid_entry(vcpu, 0x1, 0);
9396 cr4_fixed1_update(X86_CR4_VME, edx, bit(X86_FEATURE_VME));
9397 cr4_fixed1_update(X86_CR4_PVI, edx, bit(X86_FEATURE_VME));
9398 cr4_fixed1_update(X86_CR4_TSD, edx, bit(X86_FEATURE_TSC));
9399 cr4_fixed1_update(X86_CR4_DE, edx, bit(X86_FEATURE_DE));
9400 cr4_fixed1_update(X86_CR4_PSE, edx, bit(X86_FEATURE_PSE));
9401 cr4_fixed1_update(X86_CR4_PAE, edx, bit(X86_FEATURE_PAE));
9402 cr4_fixed1_update(X86_CR4_MCE, edx, bit(X86_FEATURE_MCE));
9403 cr4_fixed1_update(X86_CR4_PGE, edx, bit(X86_FEATURE_PGE));
9404 cr4_fixed1_update(X86_CR4_OSFXSR, edx, bit(X86_FEATURE_FXSR));
9405 cr4_fixed1_update(X86_CR4_OSXMMEXCPT, edx, bit(X86_FEATURE_XMM));
9406 cr4_fixed1_update(X86_CR4_VMXE, ecx, bit(X86_FEATURE_VMX));
9407 cr4_fixed1_update(X86_CR4_SMXE, ecx, bit(X86_FEATURE_SMX));
9408 cr4_fixed1_update(X86_CR4_PCIDE, ecx, bit(X86_FEATURE_PCID));
9409 cr4_fixed1_update(X86_CR4_OSXSAVE, ecx, bit(X86_FEATURE_XSAVE));
9410
9411 entry = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9412 cr4_fixed1_update(X86_CR4_FSGSBASE, ebx, bit(X86_FEATURE_FSGSBASE));
9413 cr4_fixed1_update(X86_CR4_SMEP, ebx, bit(X86_FEATURE_SMEP));
9414 cr4_fixed1_update(X86_CR4_SMAP, ebx, bit(X86_FEATURE_SMAP));
9415 cr4_fixed1_update(X86_CR4_PKE, ecx, bit(X86_FEATURE_PKU));
9416 /* TODO: Use X86_CR4_UMIP and X86_FEATURE_UMIP macros */
9417 cr4_fixed1_update(bit(11), ecx, bit(2));
9418
9419 #undef cr4_fixed1_update
9420 }
9421
9422 static void vmx_cpuid_update(struct kvm_vcpu *vcpu)
9423 {
9424 struct kvm_cpuid_entry2 *best;
9425 struct vcpu_vmx *vmx = to_vmx(vcpu);
9426 u32 secondary_exec_ctl = vmx_secondary_exec_control(vmx);
9427
9428 if (vmx_rdtscp_supported()) {
9429 bool rdtscp_enabled = guest_cpuid_has_rdtscp(vcpu);
9430 if (!rdtscp_enabled)
9431 secondary_exec_ctl &= ~SECONDARY_EXEC_RDTSCP;
9432
9433 if (nested) {
9434 if (rdtscp_enabled)
9435 vmx->nested.nested_vmx_secondary_ctls_high |=
9436 SECONDARY_EXEC_RDTSCP;
9437 else
9438 vmx->nested.nested_vmx_secondary_ctls_high &=
9439 ~SECONDARY_EXEC_RDTSCP;
9440 }
9441 }
9442
9443 /* Exposing INVPCID only when PCID is exposed */
9444 best = kvm_find_cpuid_entry(vcpu, 0x7, 0);
9445 if (vmx_invpcid_supported() &&
9446 (!best || !(best->ebx & bit(X86_FEATURE_INVPCID)) ||
9447 !guest_cpuid_has_pcid(vcpu))) {
9448 secondary_exec_ctl &= ~SECONDARY_EXEC_ENABLE_INVPCID;
9449
9450 if (best)
9451 best->ebx &= ~bit(X86_FEATURE_INVPCID);
9452 }
9453
9454 if (cpu_has_secondary_exec_ctrls())
9455 vmcs_set_secondary_exec_control(secondary_exec_ctl);
9456
9457 if (nested_vmx_allowed(vcpu))
9458 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
9459 FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9460 else
9461 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
9462 ~FEATURE_CONTROL_VMXON_ENABLED_OUTSIDE_SMX;
9463
9464 if (nested_vmx_allowed(vcpu))
9465 nested_vmx_cr_fixed1_bits_update(vcpu);
9466 }
9467
9468 static void vmx_set_supported_cpuid(u32 func, struct kvm_cpuid_entry2 *entry)
9469 {
9470 if (func == 1 && nested)
9471 entry->ecx |= bit(X86_FEATURE_VMX);
9472 }
9473
9474 static void nested_ept_inject_page_fault(struct kvm_vcpu *vcpu,
9475 struct x86_exception *fault)
9476 {
9477 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9478 u32 exit_reason;
9479
9480 if (fault->error_code & PFERR_RSVD_MASK)
9481 exit_reason = EXIT_REASON_EPT_MISCONFIG;
9482 else
9483 exit_reason = EXIT_REASON_EPT_VIOLATION;
9484 nested_vmx_vmexit(vcpu, exit_reason, 0, vcpu->arch.exit_qualification);
9485 vmcs12->guest_physical_address = fault->address;
9486 }
9487
9488 /* Callbacks for nested_ept_init_mmu_context: */
9489
9490 static unsigned long nested_ept_get_cr3(struct kvm_vcpu *vcpu)
9491 {
9492 /* return the page table to be shadowed - in our case, EPT12 */
9493 return get_vmcs12(vcpu)->ept_pointer;
9494 }
9495
9496 static void nested_ept_init_mmu_context(struct kvm_vcpu *vcpu)
9497 {
9498 WARN_ON(mmu_is_nested(vcpu));
9499 kvm_init_shadow_ept_mmu(vcpu,
9500 to_vmx(vcpu)->nested.nested_vmx_ept_caps &
9501 VMX_EPT_EXECUTE_ONLY_BIT);
9502 vcpu->arch.mmu.set_cr3 = vmx_set_cr3;
9503 vcpu->arch.mmu.get_cr3 = nested_ept_get_cr3;
9504 vcpu->arch.mmu.inject_page_fault = nested_ept_inject_page_fault;
9505
9506 vcpu->arch.walk_mmu = &vcpu->arch.nested_mmu;
9507 }
9508
9509 static void nested_ept_uninit_mmu_context(struct kvm_vcpu *vcpu)
9510 {
9511 vcpu->arch.walk_mmu = &vcpu->arch.mmu;
9512 }
9513
9514 static bool nested_vmx_is_page_fault_vmexit(struct vmcs12 *vmcs12,
9515 u16 error_code)
9516 {
9517 bool inequality, bit;
9518
9519 bit = (vmcs12->exception_bitmap & (1u << PF_VECTOR)) != 0;
9520 inequality =
9521 (error_code & vmcs12->page_fault_error_code_mask) !=
9522 vmcs12->page_fault_error_code_match;
9523 return inequality ^ bit;
9524 }
9525
9526 static void vmx_inject_page_fault_nested(struct kvm_vcpu *vcpu,
9527 struct x86_exception *fault)
9528 {
9529 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
9530
9531 WARN_ON(!is_guest_mode(vcpu));
9532
9533 if (nested_vmx_is_page_fault_vmexit(vmcs12, fault->error_code))
9534 nested_vmx_vmexit(vcpu, to_vmx(vcpu)->exit_reason,
9535 vmcs_read32(VM_EXIT_INTR_INFO),
9536 vmcs_readl(EXIT_QUALIFICATION));
9537 else
9538 kvm_inject_page_fault(vcpu, fault);
9539 }
9540
9541 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9542 struct vmcs12 *vmcs12);
9543
9544 static void nested_get_vmcs12_pages(struct kvm_vcpu *vcpu,
9545 struct vmcs12 *vmcs12)
9546 {
9547 struct vcpu_vmx *vmx = to_vmx(vcpu);
9548 u64 hpa;
9549
9550 if (nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)) {
9551 /*
9552 * Translate L1 physical address to host physical
9553 * address for vmcs02. Keep the page pinned, so this
9554 * physical address remains valid. We keep a reference
9555 * to it so we can release it later.
9556 */
9557 if (vmx->nested.apic_access_page) /* shouldn't happen */
9558 nested_release_page(vmx->nested.apic_access_page);
9559 vmx->nested.apic_access_page =
9560 nested_get_page(vcpu, vmcs12->apic_access_addr);
9561 /*
9562 * If translation failed, no matter: This feature asks
9563 * to exit when accessing the given address, and if it
9564 * can never be accessed, this feature won't do
9565 * anything anyway.
9566 */
9567 if (vmx->nested.apic_access_page) {
9568 hpa = page_to_phys(vmx->nested.apic_access_page);
9569 vmcs_write64(APIC_ACCESS_ADDR, hpa);
9570 } else {
9571 vmcs_clear_bits(SECONDARY_VM_EXEC_CONTROL,
9572 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9573 }
9574 } else if (!(nested_cpu_has_virt_x2apic_mode(vmcs12)) &&
9575 cpu_need_virtualize_apic_accesses(&vmx->vcpu)) {
9576 vmcs_set_bits(SECONDARY_VM_EXEC_CONTROL,
9577 SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES);
9578 kvm_vcpu_reload_apic_access_page(vcpu);
9579 }
9580
9581 if (nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW)) {
9582 if (vmx->nested.virtual_apic_page) /* shouldn't happen */
9583 nested_release_page(vmx->nested.virtual_apic_page);
9584 vmx->nested.virtual_apic_page =
9585 nested_get_page(vcpu, vmcs12->virtual_apic_page_addr);
9586
9587 /*
9588 * If translation failed, VM entry will fail because
9589 * prepare_vmcs02 set VIRTUAL_APIC_PAGE_ADDR to -1ull.
9590 * Failing the vm entry is _not_ what the processor
9591 * does but it's basically the only possibility we
9592 * have. We could still enter the guest if CR8 load
9593 * exits are enabled, CR8 store exits are enabled, and
9594 * virtualize APIC access is disabled; in this case
9595 * the processor would never use the TPR shadow and we
9596 * could simply clear the bit from the execution
9597 * control. But such a configuration is useless, so
9598 * let's keep the code simple.
9599 */
9600 if (vmx->nested.virtual_apic_page) {
9601 hpa = page_to_phys(vmx->nested.virtual_apic_page);
9602 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, hpa);
9603 }
9604 }
9605
9606 if (nested_cpu_has_posted_intr(vmcs12)) {
9607 if (vmx->nested.pi_desc_page) { /* shouldn't happen */
9608 kunmap(vmx->nested.pi_desc_page);
9609 nested_release_page(vmx->nested.pi_desc_page);
9610 }
9611 vmx->nested.pi_desc_page =
9612 nested_get_page(vcpu, vmcs12->posted_intr_desc_addr);
9613 vmx->nested.pi_desc =
9614 (struct pi_desc *)kmap(vmx->nested.pi_desc_page);
9615 if (!vmx->nested.pi_desc) {
9616 nested_release_page_clean(vmx->nested.pi_desc_page);
9617 return;
9618 }
9619 vmx->nested.pi_desc =
9620 (struct pi_desc *)((void *)vmx->nested.pi_desc +
9621 (unsigned long)(vmcs12->posted_intr_desc_addr &
9622 (PAGE_SIZE - 1)));
9623 vmcs_write64(POSTED_INTR_DESC_ADDR,
9624 page_to_phys(vmx->nested.pi_desc_page) +
9625 (unsigned long)(vmcs12->posted_intr_desc_addr &
9626 (PAGE_SIZE - 1)));
9627 }
9628 if (cpu_has_vmx_msr_bitmap() &&
9629 nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS) &&
9630 nested_vmx_merge_msr_bitmap(vcpu, vmcs12))
9631 ;
9632 else
9633 vmcs_clear_bits(CPU_BASED_VM_EXEC_CONTROL,
9634 CPU_BASED_USE_MSR_BITMAPS);
9635 }
9636
9637 static void vmx_start_preemption_timer(struct kvm_vcpu *vcpu)
9638 {
9639 u64 preemption_timeout = get_vmcs12(vcpu)->vmx_preemption_timer_value;
9640 struct vcpu_vmx *vmx = to_vmx(vcpu);
9641
9642 if (vcpu->arch.virtual_tsc_khz == 0)
9643 return;
9644
9645 /* Make sure short timeouts reliably trigger an immediate vmexit.
9646 * hrtimer_start does not guarantee this. */
9647 if (preemption_timeout <= 1) {
9648 vmx_preemption_timer_fn(&vmx->nested.preemption_timer);
9649 return;
9650 }
9651
9652 preemption_timeout <<= VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
9653 preemption_timeout *= 1000000;
9654 do_div(preemption_timeout, vcpu->arch.virtual_tsc_khz);
9655 hrtimer_start(&vmx->nested.preemption_timer,
9656 ns_to_ktime(preemption_timeout), HRTIMER_MODE_REL);
9657 }
9658
9659 static int nested_vmx_check_msr_bitmap_controls(struct kvm_vcpu *vcpu,
9660 struct vmcs12 *vmcs12)
9661 {
9662 int maxphyaddr;
9663 u64 addr;
9664
9665 if (!nested_cpu_has(vmcs12, CPU_BASED_USE_MSR_BITMAPS))
9666 return 0;
9667
9668 if (vmcs12_read_any(vcpu, MSR_BITMAP, &addr)) {
9669 WARN_ON(1);
9670 return -EINVAL;
9671 }
9672 maxphyaddr = cpuid_maxphyaddr(vcpu);
9673
9674 if (!PAGE_ALIGNED(vmcs12->msr_bitmap) ||
9675 ((addr + PAGE_SIZE) >> maxphyaddr))
9676 return -EINVAL;
9677
9678 return 0;
9679 }
9680
9681 /*
9682 * Merge L0's and L1's MSR bitmap, return false to indicate that
9683 * we do not use the hardware.
9684 */
9685 static inline bool nested_vmx_merge_msr_bitmap(struct kvm_vcpu *vcpu,
9686 struct vmcs12 *vmcs12)
9687 {
9688 int msr;
9689 struct page *page;
9690 unsigned long *msr_bitmap_l1;
9691 unsigned long *msr_bitmap_l0 = to_vmx(vcpu)->nested.msr_bitmap;
9692
9693 /* This shortcut is ok because we support only x2APIC MSRs so far. */
9694 if (!nested_cpu_has_virt_x2apic_mode(vmcs12))
9695 return false;
9696
9697 page = nested_get_page(vcpu, vmcs12->msr_bitmap);
9698 if (!page) {
9699 WARN_ON(1);
9700 return false;
9701 }
9702 msr_bitmap_l1 = (unsigned long *)kmap(page);
9703
9704 memset(msr_bitmap_l0, 0xff, PAGE_SIZE);
9705
9706 if (nested_cpu_has_virt_x2apic_mode(vmcs12)) {
9707 if (nested_cpu_has_apic_reg_virt(vmcs12))
9708 for (msr = 0x800; msr <= 0x8ff; msr++)
9709 nested_vmx_disable_intercept_for_msr(
9710 msr_bitmap_l1, msr_bitmap_l0,
9711 msr, MSR_TYPE_R);
9712
9713 nested_vmx_disable_intercept_for_msr(
9714 msr_bitmap_l1, msr_bitmap_l0,
9715 APIC_BASE_MSR + (APIC_TASKPRI >> 4),
9716 MSR_TYPE_R | MSR_TYPE_W);
9717
9718 if (nested_cpu_has_vid(vmcs12)) {
9719 nested_vmx_disable_intercept_for_msr(
9720 msr_bitmap_l1, msr_bitmap_l0,
9721 APIC_BASE_MSR + (APIC_EOI >> 4),
9722 MSR_TYPE_W);
9723 nested_vmx_disable_intercept_for_msr(
9724 msr_bitmap_l1, msr_bitmap_l0,
9725 APIC_BASE_MSR + (APIC_SELF_IPI >> 4),
9726 MSR_TYPE_W);
9727 }
9728 }
9729 kunmap(page);
9730 nested_release_page_clean(page);
9731
9732 return true;
9733 }
9734
9735 static int nested_vmx_check_apicv_controls(struct kvm_vcpu *vcpu,
9736 struct vmcs12 *vmcs12)
9737 {
9738 if (!nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9739 !nested_cpu_has_apic_reg_virt(vmcs12) &&
9740 !nested_cpu_has_vid(vmcs12) &&
9741 !nested_cpu_has_posted_intr(vmcs12))
9742 return 0;
9743
9744 /*
9745 * If virtualize x2apic mode is enabled,
9746 * virtualize apic access must be disabled.
9747 */
9748 if (nested_cpu_has_virt_x2apic_mode(vmcs12) &&
9749 nested_cpu_has2(vmcs12, SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES))
9750 return -EINVAL;
9751
9752 /*
9753 * If virtual interrupt delivery is enabled,
9754 * we must exit on external interrupts.
9755 */
9756 if (nested_cpu_has_vid(vmcs12) &&
9757 !nested_exit_on_intr(vcpu))
9758 return -EINVAL;
9759
9760 /*
9761 * bits 15:8 should be zero in posted_intr_nv,
9762 * the descriptor address has been already checked
9763 * in nested_get_vmcs12_pages.
9764 */
9765 if (nested_cpu_has_posted_intr(vmcs12) &&
9766 (!nested_cpu_has_vid(vmcs12) ||
9767 !nested_exit_intr_ack_set(vcpu) ||
9768 vmcs12->posted_intr_nv & 0xff00))
9769 return -EINVAL;
9770
9771 /* tpr shadow is needed by all apicv features. */
9772 if (!nested_cpu_has(vmcs12, CPU_BASED_TPR_SHADOW))
9773 return -EINVAL;
9774
9775 return 0;
9776 }
9777
9778 static int nested_vmx_check_msr_switch(struct kvm_vcpu *vcpu,
9779 unsigned long count_field,
9780 unsigned long addr_field)
9781 {
9782 int maxphyaddr;
9783 u64 count, addr;
9784
9785 if (vmcs12_read_any(vcpu, count_field, &count) ||
9786 vmcs12_read_any(vcpu, addr_field, &addr)) {
9787 WARN_ON(1);
9788 return -EINVAL;
9789 }
9790 if (count == 0)
9791 return 0;
9792 maxphyaddr = cpuid_maxphyaddr(vcpu);
9793 if (!IS_ALIGNED(addr, 16) || addr >> maxphyaddr ||
9794 (addr + count * sizeof(struct vmx_msr_entry) - 1) >> maxphyaddr) {
9795 pr_debug_ratelimited(
9796 "nVMX: invalid MSR switch (0x%lx, %d, %llu, 0x%08llx)",
9797 addr_field, maxphyaddr, count, addr);
9798 return -EINVAL;
9799 }
9800 return 0;
9801 }
9802
9803 static int nested_vmx_check_msr_switch_controls(struct kvm_vcpu *vcpu,
9804 struct vmcs12 *vmcs12)
9805 {
9806 if (vmcs12->vm_exit_msr_load_count == 0 &&
9807 vmcs12->vm_exit_msr_store_count == 0 &&
9808 vmcs12->vm_entry_msr_load_count == 0)
9809 return 0; /* Fast path */
9810 if (nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_LOAD_COUNT,
9811 VM_EXIT_MSR_LOAD_ADDR) ||
9812 nested_vmx_check_msr_switch(vcpu, VM_EXIT_MSR_STORE_COUNT,
9813 VM_EXIT_MSR_STORE_ADDR) ||
9814 nested_vmx_check_msr_switch(vcpu, VM_ENTRY_MSR_LOAD_COUNT,
9815 VM_ENTRY_MSR_LOAD_ADDR))
9816 return -EINVAL;
9817 return 0;
9818 }
9819
9820 static int nested_vmx_msr_check_common(struct kvm_vcpu *vcpu,
9821 struct vmx_msr_entry *e)
9822 {
9823 /* x2APIC MSR accesses are not allowed */
9824 if (vcpu->arch.apic_base & X2APIC_ENABLE && e->index >> 8 == 0x8)
9825 return -EINVAL;
9826 if (e->index == MSR_IA32_UCODE_WRITE || /* SDM Table 35-2 */
9827 e->index == MSR_IA32_UCODE_REV)
9828 return -EINVAL;
9829 if (e->reserved != 0)
9830 return -EINVAL;
9831 return 0;
9832 }
9833
9834 static int nested_vmx_load_msr_check(struct kvm_vcpu *vcpu,
9835 struct vmx_msr_entry *e)
9836 {
9837 if (e->index == MSR_FS_BASE ||
9838 e->index == MSR_GS_BASE ||
9839 e->index == MSR_IA32_SMM_MONITOR_CTL || /* SMM is not supported */
9840 nested_vmx_msr_check_common(vcpu, e))
9841 return -EINVAL;
9842 return 0;
9843 }
9844
9845 static int nested_vmx_store_msr_check(struct kvm_vcpu *vcpu,
9846 struct vmx_msr_entry *e)
9847 {
9848 if (e->index == MSR_IA32_SMBASE || /* SMM is not supported */
9849 nested_vmx_msr_check_common(vcpu, e))
9850 return -EINVAL;
9851 return 0;
9852 }
9853
9854 /*
9855 * Load guest's/host's msr at nested entry/exit.
9856 * return 0 for success, entry index for failure.
9857 */
9858 static u32 nested_vmx_load_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9859 {
9860 u32 i;
9861 struct vmx_msr_entry e;
9862 struct msr_data msr;
9863
9864 msr.host_initiated = false;
9865 for (i = 0; i < count; i++) {
9866 if (kvm_vcpu_read_guest(vcpu, gpa + i * sizeof(e),
9867 &e, sizeof(e))) {
9868 pr_debug_ratelimited(
9869 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9870 __func__, i, gpa + i * sizeof(e));
9871 goto fail;
9872 }
9873 if (nested_vmx_load_msr_check(vcpu, &e)) {
9874 pr_debug_ratelimited(
9875 "%s check failed (%u, 0x%x, 0x%x)\n",
9876 __func__, i, e.index, e.reserved);
9877 goto fail;
9878 }
9879 msr.index = e.index;
9880 msr.data = e.value;
9881 if (kvm_set_msr(vcpu, &msr)) {
9882 pr_debug_ratelimited(
9883 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9884 __func__, i, e.index, e.value);
9885 goto fail;
9886 }
9887 }
9888 return 0;
9889 fail:
9890 return i + 1;
9891 }
9892
9893 static int nested_vmx_store_msr(struct kvm_vcpu *vcpu, u64 gpa, u32 count)
9894 {
9895 u32 i;
9896 struct vmx_msr_entry e;
9897
9898 for (i = 0; i < count; i++) {
9899 struct msr_data msr_info;
9900 if (kvm_vcpu_read_guest(vcpu,
9901 gpa + i * sizeof(e),
9902 &e, 2 * sizeof(u32))) {
9903 pr_debug_ratelimited(
9904 "%s cannot read MSR entry (%u, 0x%08llx)\n",
9905 __func__, i, gpa + i * sizeof(e));
9906 return -EINVAL;
9907 }
9908 if (nested_vmx_store_msr_check(vcpu, &e)) {
9909 pr_debug_ratelimited(
9910 "%s check failed (%u, 0x%x, 0x%x)\n",
9911 __func__, i, e.index, e.reserved);
9912 return -EINVAL;
9913 }
9914 msr_info.host_initiated = false;
9915 msr_info.index = e.index;
9916 if (kvm_get_msr(vcpu, &msr_info)) {
9917 pr_debug_ratelimited(
9918 "%s cannot read MSR (%u, 0x%x)\n",
9919 __func__, i, e.index);
9920 return -EINVAL;
9921 }
9922 if (kvm_vcpu_write_guest(vcpu,
9923 gpa + i * sizeof(e) +
9924 offsetof(struct vmx_msr_entry, value),
9925 &msr_info.data, sizeof(msr_info.data))) {
9926 pr_debug_ratelimited(
9927 "%s cannot write MSR (%u, 0x%x, 0x%llx)\n",
9928 __func__, i, e.index, msr_info.data);
9929 return -EINVAL;
9930 }
9931 }
9932 return 0;
9933 }
9934
9935 static bool nested_cr3_valid(struct kvm_vcpu *vcpu, unsigned long val)
9936 {
9937 unsigned long invalid_mask;
9938
9939 invalid_mask = (~0ULL) << cpuid_maxphyaddr(vcpu);
9940 return (val & invalid_mask) == 0;
9941 }
9942
9943 /*
9944 * Load guest's/host's cr3 at nested entry/exit. nested_ept is true if we are
9945 * emulating VM entry into a guest with EPT enabled.
9946 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9947 * is assigned to entry_failure_code on failure.
9948 */
9949 static int nested_vmx_load_cr3(struct kvm_vcpu *vcpu, unsigned long cr3, bool nested_ept,
9950 u32 *entry_failure_code)
9951 {
9952 if (cr3 != kvm_read_cr3(vcpu) || (!nested_ept && pdptrs_changed(vcpu))) {
9953 if (!nested_cr3_valid(vcpu, cr3)) {
9954 *entry_failure_code = ENTRY_FAIL_DEFAULT;
9955 return 1;
9956 }
9957
9958 /*
9959 * If PAE paging and EPT are both on, CR3 is not used by the CPU and
9960 * must not be dereferenced.
9961 */
9962 if (!is_long_mode(vcpu) && is_pae(vcpu) && is_paging(vcpu) &&
9963 !nested_ept) {
9964 if (!load_pdptrs(vcpu, vcpu->arch.walk_mmu, cr3)) {
9965 *entry_failure_code = ENTRY_FAIL_PDPTE;
9966 return 1;
9967 }
9968 }
9969
9970 vcpu->arch.cr3 = cr3;
9971 __set_bit(VCPU_EXREG_CR3, (ulong *)&vcpu->arch.regs_avail);
9972 }
9973
9974 kvm_mmu_reset_context(vcpu);
9975 return 0;
9976 }
9977
9978 /*
9979 * prepare_vmcs02 is called when the L1 guest hypervisor runs its nested
9980 * L2 guest. L1 has a vmcs for L2 (vmcs12), and this function "merges" it
9981 * with L0's requirements for its guest (a.k.a. vmcs01), so we can run the L2
9982 * guest in a way that will both be appropriate to L1's requests, and our
9983 * needs. In addition to modifying the active vmcs (which is vmcs02), this
9984 * function also has additional necessary side-effects, like setting various
9985 * vcpu->arch fields.
9986 * Returns 0 on success, 1 on failure. Invalid state exit qualification code
9987 * is assigned to entry_failure_code on failure.
9988 */
9989 static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
9990 bool from_vmentry, u32 *entry_failure_code)
9991 {
9992 struct vcpu_vmx *vmx = to_vmx(vcpu);
9993 u32 exec_control;
9994 bool nested_ept_enabled = false;
9995
9996 vmcs_write16(GUEST_ES_SELECTOR, vmcs12->guest_es_selector);
9997 vmcs_write16(GUEST_CS_SELECTOR, vmcs12->guest_cs_selector);
9998 vmcs_write16(GUEST_SS_SELECTOR, vmcs12->guest_ss_selector);
9999 vmcs_write16(GUEST_DS_SELECTOR, vmcs12->guest_ds_selector);
10000 vmcs_write16(GUEST_FS_SELECTOR, vmcs12->guest_fs_selector);
10001 vmcs_write16(GUEST_GS_SELECTOR, vmcs12->guest_gs_selector);
10002 vmcs_write16(GUEST_LDTR_SELECTOR, vmcs12->guest_ldtr_selector);
10003 vmcs_write16(GUEST_TR_SELECTOR, vmcs12->guest_tr_selector);
10004 vmcs_write32(GUEST_ES_LIMIT, vmcs12->guest_es_limit);
10005 vmcs_write32(GUEST_CS_LIMIT, vmcs12->guest_cs_limit);
10006 vmcs_write32(GUEST_SS_LIMIT, vmcs12->guest_ss_limit);
10007 vmcs_write32(GUEST_DS_LIMIT, vmcs12->guest_ds_limit);
10008 vmcs_write32(GUEST_FS_LIMIT, vmcs12->guest_fs_limit);
10009 vmcs_write32(GUEST_GS_LIMIT, vmcs12->guest_gs_limit);
10010 vmcs_write32(GUEST_LDTR_LIMIT, vmcs12->guest_ldtr_limit);
10011 vmcs_write32(GUEST_TR_LIMIT, vmcs12->guest_tr_limit);
10012 vmcs_write32(GUEST_GDTR_LIMIT, vmcs12->guest_gdtr_limit);
10013 vmcs_write32(GUEST_IDTR_LIMIT, vmcs12->guest_idtr_limit);
10014 vmcs_write32(GUEST_ES_AR_BYTES, vmcs12->guest_es_ar_bytes);
10015 vmcs_write32(GUEST_CS_AR_BYTES, vmcs12->guest_cs_ar_bytes);
10016 vmcs_write32(GUEST_SS_AR_BYTES, vmcs12->guest_ss_ar_bytes);
10017 vmcs_write32(GUEST_DS_AR_BYTES, vmcs12->guest_ds_ar_bytes);
10018 vmcs_write32(GUEST_FS_AR_BYTES, vmcs12->guest_fs_ar_bytes);
10019 vmcs_write32(GUEST_GS_AR_BYTES, vmcs12->guest_gs_ar_bytes);
10020 vmcs_write32(GUEST_LDTR_AR_BYTES, vmcs12->guest_ldtr_ar_bytes);
10021 vmcs_write32(GUEST_TR_AR_BYTES, vmcs12->guest_tr_ar_bytes);
10022 vmcs_writel(GUEST_ES_BASE, vmcs12->guest_es_base);
10023 vmcs_writel(GUEST_CS_BASE, vmcs12->guest_cs_base);
10024 vmcs_writel(GUEST_SS_BASE, vmcs12->guest_ss_base);
10025 vmcs_writel(GUEST_DS_BASE, vmcs12->guest_ds_base);
10026 vmcs_writel(GUEST_FS_BASE, vmcs12->guest_fs_base);
10027 vmcs_writel(GUEST_GS_BASE, vmcs12->guest_gs_base);
10028 vmcs_writel(GUEST_LDTR_BASE, vmcs12->guest_ldtr_base);
10029 vmcs_writel(GUEST_TR_BASE, vmcs12->guest_tr_base);
10030 vmcs_writel(GUEST_GDTR_BASE, vmcs12->guest_gdtr_base);
10031 vmcs_writel(GUEST_IDTR_BASE, vmcs12->guest_idtr_base);
10032
10033 if (from_vmentry &&
10034 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS)) {
10035 kvm_set_dr(vcpu, 7, vmcs12->guest_dr7);
10036 vmcs_write64(GUEST_IA32_DEBUGCTL, vmcs12->guest_ia32_debugctl);
10037 } else {
10038 kvm_set_dr(vcpu, 7, vcpu->arch.dr7);
10039 vmcs_write64(GUEST_IA32_DEBUGCTL, vmx->nested.vmcs01_debugctl);
10040 }
10041 if (from_vmentry) {
10042 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD,
10043 vmcs12->vm_entry_intr_info_field);
10044 vmcs_write32(VM_ENTRY_EXCEPTION_ERROR_CODE,
10045 vmcs12->vm_entry_exception_error_code);
10046 vmcs_write32(VM_ENTRY_INSTRUCTION_LEN,
10047 vmcs12->vm_entry_instruction_len);
10048 vmcs_write32(GUEST_INTERRUPTIBILITY_INFO,
10049 vmcs12->guest_interruptibility_info);
10050 } else {
10051 vmcs_write32(VM_ENTRY_INTR_INFO_FIELD, 0);
10052 }
10053 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->guest_sysenter_cs);
10054 vmx_set_rflags(vcpu, vmcs12->guest_rflags);
10055 vmcs_writel(GUEST_PENDING_DBG_EXCEPTIONS,
10056 vmcs12->guest_pending_dbg_exceptions);
10057 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->guest_sysenter_esp);
10058 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->guest_sysenter_eip);
10059
10060 if (nested_cpu_has_xsaves(vmcs12))
10061 vmcs_write64(XSS_EXIT_BITMAP, vmcs12->xss_exit_bitmap);
10062 vmcs_write64(VMCS_LINK_POINTER, -1ull);
10063
10064 exec_control = vmcs12->pin_based_vm_exec_control;
10065
10066 /* Preemption timer setting is only taken from vmcs01. */
10067 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10068 exec_control |= vmcs_config.pin_based_exec_ctrl;
10069 if (vmx->hv_deadline_tsc == -1)
10070 exec_control &= ~PIN_BASED_VMX_PREEMPTION_TIMER;
10071
10072 /* Posted interrupts setting is only taken from vmcs12. */
10073 if (nested_cpu_has_posted_intr(vmcs12)) {
10074 /*
10075 * Note that we use L0's vector here and in
10076 * vmx_deliver_nested_posted_interrupt.
10077 */
10078 vmx->nested.posted_intr_nv = vmcs12->posted_intr_nv;
10079 vmx->nested.pi_pending = false;
10080 vmcs_write16(POSTED_INTR_NV, POSTED_INTR_VECTOR);
10081 } else {
10082 exec_control &= ~PIN_BASED_POSTED_INTR;
10083 }
10084
10085 vmcs_write32(PIN_BASED_VM_EXEC_CONTROL, exec_control);
10086
10087 vmx->nested.preemption_timer_expired = false;
10088 if (nested_cpu_has_preemption_timer(vmcs12))
10089 vmx_start_preemption_timer(vcpu);
10090
10091 /*
10092 * Whether page-faults are trapped is determined by a combination of
10093 * 3 settings: PFEC_MASK, PFEC_MATCH and EXCEPTION_BITMAP.PF.
10094 * If enable_ept, L0 doesn't care about page faults and we should
10095 * set all of these to L1's desires. However, if !enable_ept, L0 does
10096 * care about (at least some) page faults, and because it is not easy
10097 * (if at all possible?) to merge L0 and L1's desires, we simply ask
10098 * to exit on each and every L2 page fault. This is done by setting
10099 * MASK=MATCH=0 and (see below) EB.PF=1.
10100 * Note that below we don't need special code to set EB.PF beyond the
10101 * "or"ing of the EB of vmcs01 and vmcs12, because when enable_ept,
10102 * vmcs01's EB.PF is 0 so the "or" will take vmcs12's value, and when
10103 * !enable_ept, EB.PF is 1, so the "or" will always be 1.
10104 *
10105 * A problem with this approach (when !enable_ept) is that L1 may be
10106 * injected with more page faults than it asked for. This could have
10107 * caused problems, but in practice existing hypervisors don't care.
10108 * To fix this, we will need to emulate the PFEC checking (on the L1
10109 * page tables), using walk_addr(), when injecting PFs to L1.
10110 */
10111 vmcs_write32(PAGE_FAULT_ERROR_CODE_MASK,
10112 enable_ept ? vmcs12->page_fault_error_code_mask : 0);
10113 vmcs_write32(PAGE_FAULT_ERROR_CODE_MATCH,
10114 enable_ept ? vmcs12->page_fault_error_code_match : 0);
10115
10116 if (cpu_has_secondary_exec_ctrls()) {
10117 exec_control = vmx_secondary_exec_control(vmx);
10118
10119 /* Take the following fields only from vmcs12 */
10120 exec_control &= ~(SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES |
10121 SECONDARY_EXEC_RDTSCP |
10122 SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY |
10123 SECONDARY_EXEC_APIC_REGISTER_VIRT);
10124 if (nested_cpu_has(vmcs12,
10125 CPU_BASED_ACTIVATE_SECONDARY_CONTROLS))
10126 exec_control |= vmcs12->secondary_vm_exec_control;
10127
10128 if (exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY) {
10129 vmcs_write64(EOI_EXIT_BITMAP0,
10130 vmcs12->eoi_exit_bitmap0);
10131 vmcs_write64(EOI_EXIT_BITMAP1,
10132 vmcs12->eoi_exit_bitmap1);
10133 vmcs_write64(EOI_EXIT_BITMAP2,
10134 vmcs12->eoi_exit_bitmap2);
10135 vmcs_write64(EOI_EXIT_BITMAP3,
10136 vmcs12->eoi_exit_bitmap3);
10137 vmcs_write16(GUEST_INTR_STATUS,
10138 vmcs12->guest_intr_status);
10139 }
10140
10141 nested_ept_enabled = (exec_control & SECONDARY_EXEC_ENABLE_EPT) != 0;
10142
10143 /*
10144 * Write an illegal value to APIC_ACCESS_ADDR. Later,
10145 * nested_get_vmcs12_pages will either fix it up or
10146 * remove the VM execution control.
10147 */
10148 if (exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES)
10149 vmcs_write64(APIC_ACCESS_ADDR, -1ull);
10150
10151 vmcs_write32(SECONDARY_VM_EXEC_CONTROL, exec_control);
10152 }
10153
10154
10155 /*
10156 * Set host-state according to L0's settings (vmcs12 is irrelevant here)
10157 * Some constant fields are set here by vmx_set_constant_host_state().
10158 * Other fields are different per CPU, and will be set later when
10159 * vmx_vcpu_load() is called, and when vmx_save_host_state() is called.
10160 */
10161 vmx_set_constant_host_state(vmx);
10162
10163 /*
10164 * Set the MSR load/store lists to match L0's settings.
10165 */
10166 vmcs_write32(VM_EXIT_MSR_STORE_COUNT, 0);
10167 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10168 vmcs_write64(VM_EXIT_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.host));
10169 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
10170 vmcs_write64(VM_ENTRY_MSR_LOAD_ADDR, __pa(vmx->msr_autoload.guest));
10171
10172 /*
10173 * HOST_RSP is normally set correctly in vmx_vcpu_run() just before
10174 * entry, but only if the current (host) sp changed from the value
10175 * we wrote last (vmx->host_rsp). This cache is no longer relevant
10176 * if we switch vmcs, and rather than hold a separate cache per vmcs,
10177 * here we just force the write to happen on entry.
10178 */
10179 vmx->host_rsp = 0;
10180
10181 exec_control = vmx_exec_control(vmx); /* L0's desires */
10182 exec_control &= ~CPU_BASED_VIRTUAL_INTR_PENDING;
10183 exec_control &= ~CPU_BASED_VIRTUAL_NMI_PENDING;
10184 exec_control &= ~CPU_BASED_TPR_SHADOW;
10185 exec_control |= vmcs12->cpu_based_vm_exec_control;
10186
10187 /*
10188 * Write an illegal value to VIRTUAL_APIC_PAGE_ADDR. Later, if
10189 * nested_get_vmcs12_pages can't fix it up, the illegal value
10190 * will result in a VM entry failure.
10191 */
10192 if (exec_control & CPU_BASED_TPR_SHADOW) {
10193 vmcs_write64(VIRTUAL_APIC_PAGE_ADDR, -1ull);
10194 vmcs_write32(TPR_THRESHOLD, vmcs12->tpr_threshold);
10195 }
10196
10197 /*
10198 * Merging of IO bitmap not currently supported.
10199 * Rather, exit every time.
10200 */
10201 exec_control &= ~CPU_BASED_USE_IO_BITMAPS;
10202 exec_control |= CPU_BASED_UNCOND_IO_EXITING;
10203
10204 vmcs_write32(CPU_BASED_VM_EXEC_CONTROL, exec_control);
10205
10206 /* EXCEPTION_BITMAP and CR0_GUEST_HOST_MASK should basically be the
10207 * bitwise-or of what L1 wants to trap for L2, and what we want to
10208 * trap. Note that CR0.TS also needs updating - we do this later.
10209 */
10210 update_exception_bitmap(vcpu);
10211 vcpu->arch.cr0_guest_owned_bits &= ~vmcs12->cr0_guest_host_mask;
10212 vmcs_writel(CR0_GUEST_HOST_MASK, ~vcpu->arch.cr0_guest_owned_bits);
10213
10214 /* L2->L1 exit controls are emulated - the hardware exit is to L0 so
10215 * we should use its exit controls. Note that VM_EXIT_LOAD_IA32_EFER
10216 * bits are further modified by vmx_set_efer() below.
10217 */
10218 vmcs_write32(VM_EXIT_CONTROLS, vmcs_config.vmexit_ctrl);
10219
10220 /* vmcs12's VM_ENTRY_LOAD_IA32_EFER and VM_ENTRY_IA32E_MODE are
10221 * emulated by vmx_set_efer(), below.
10222 */
10223 vm_entry_controls_init(vmx,
10224 (vmcs12->vm_entry_controls & ~VM_ENTRY_LOAD_IA32_EFER &
10225 ~VM_ENTRY_IA32E_MODE) |
10226 (vmcs_config.vmentry_ctrl & ~VM_ENTRY_IA32E_MODE));
10227
10228 if (from_vmentry &&
10229 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT)) {
10230 vmcs_write64(GUEST_IA32_PAT, vmcs12->guest_ia32_pat);
10231 vcpu->arch.pat = vmcs12->guest_ia32_pat;
10232 } else if (vmcs_config.vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT) {
10233 vmcs_write64(GUEST_IA32_PAT, vmx->vcpu.arch.pat);
10234 }
10235
10236 set_cr4_guest_host_mask(vmx);
10237
10238 if (from_vmentry &&
10239 vmcs12->vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS)
10240 vmcs_write64(GUEST_BNDCFGS, vmcs12->guest_bndcfgs);
10241
10242 if (vmcs12->cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING)
10243 vmcs_write64(TSC_OFFSET,
10244 vcpu->arch.tsc_offset + vmcs12->tsc_offset);
10245 else
10246 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
10247 if (kvm_has_tsc_control)
10248 decache_tsc_multiplier(vmx);
10249
10250 if (enable_vpid) {
10251 /*
10252 * There is no direct mapping between vpid02 and vpid12, the
10253 * vpid02 is per-vCPU for L0 and reused while the value of
10254 * vpid12 is changed w/ one invvpid during nested vmentry.
10255 * The vpid12 is allocated by L1 for L2, so it will not
10256 * influence global bitmap(for vpid01 and vpid02 allocation)
10257 * even if spawn a lot of nested vCPUs.
10258 */
10259 if (nested_cpu_has_vpid(vmcs12) && vmx->nested.vpid02) {
10260 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->nested.vpid02);
10261 if (vmcs12->virtual_processor_id != vmx->nested.last_vpid) {
10262 vmx->nested.last_vpid = vmcs12->virtual_processor_id;
10263 __vmx_flush_tlb(vcpu, to_vmx(vcpu)->nested.vpid02);
10264 }
10265 } else {
10266 vmcs_write16(VIRTUAL_PROCESSOR_ID, vmx->vpid);
10267 vmx_flush_tlb(vcpu);
10268 }
10269
10270 }
10271
10272 if (nested_cpu_has_ept(vmcs12)) {
10273 kvm_mmu_unload(vcpu);
10274 nested_ept_init_mmu_context(vcpu);
10275 }
10276
10277 /*
10278 * This sets GUEST_CR0 to vmcs12->guest_cr0, possibly modifying those
10279 * bits which we consider mandatory enabled.
10280 * The CR0_READ_SHADOW is what L2 should have expected to read given
10281 * the specifications by L1; It's not enough to take
10282 * vmcs12->cr0_read_shadow because on our cr0_guest_host_mask we we
10283 * have more bits than L1 expected.
10284 */
10285 vmx_set_cr0(vcpu, vmcs12->guest_cr0);
10286 vmcs_writel(CR0_READ_SHADOW, nested_read_cr0(vmcs12));
10287
10288 vmx_set_cr4(vcpu, vmcs12->guest_cr4);
10289 vmcs_writel(CR4_READ_SHADOW, nested_read_cr4(vmcs12));
10290
10291 if (from_vmentry &&
10292 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER))
10293 vcpu->arch.efer = vmcs12->guest_ia32_efer;
10294 else if (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE)
10295 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10296 else
10297 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10298 /* Note: modifies VM_ENTRY/EXIT_CONTROLS and GUEST/HOST_IA32_EFER */
10299 vmx_set_efer(vcpu, vcpu->arch.efer);
10300
10301 /* Shadow page tables on either EPT or shadow page tables. */
10302 if (nested_vmx_load_cr3(vcpu, vmcs12->guest_cr3, nested_ept_enabled,
10303 entry_failure_code))
10304 return 1;
10305
10306 kvm_mmu_reset_context(vcpu);
10307
10308 if (!enable_ept)
10309 vcpu->arch.walk_mmu->inject_page_fault = vmx_inject_page_fault_nested;
10310
10311 /*
10312 * L1 may access the L2's PDPTR, so save them to construct vmcs12
10313 */
10314 if (enable_ept) {
10315 vmcs_write64(GUEST_PDPTR0, vmcs12->guest_pdptr0);
10316 vmcs_write64(GUEST_PDPTR1, vmcs12->guest_pdptr1);
10317 vmcs_write64(GUEST_PDPTR2, vmcs12->guest_pdptr2);
10318 vmcs_write64(GUEST_PDPTR3, vmcs12->guest_pdptr3);
10319 }
10320
10321 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->guest_rsp);
10322 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->guest_rip);
10323 return 0;
10324 }
10325
10326 static int check_vmentry_prereqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10327 {
10328 struct vcpu_vmx *vmx = to_vmx(vcpu);
10329
10330 if (vmcs12->guest_activity_state != GUEST_ACTIVITY_ACTIVE &&
10331 vmcs12->guest_activity_state != GUEST_ACTIVITY_HLT)
10332 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10333
10334 if (nested_vmx_check_msr_bitmap_controls(vcpu, vmcs12))
10335 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10336
10337 if (nested_vmx_check_apicv_controls(vcpu, vmcs12))
10338 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10339
10340 if (nested_vmx_check_msr_switch_controls(vcpu, vmcs12))
10341 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10342
10343 if (!vmx_control_verify(vmcs12->cpu_based_vm_exec_control,
10344 vmx->nested.nested_vmx_procbased_ctls_low,
10345 vmx->nested.nested_vmx_procbased_ctls_high) ||
10346 !vmx_control_verify(vmcs12->secondary_vm_exec_control,
10347 vmx->nested.nested_vmx_secondary_ctls_low,
10348 vmx->nested.nested_vmx_secondary_ctls_high) ||
10349 !vmx_control_verify(vmcs12->pin_based_vm_exec_control,
10350 vmx->nested.nested_vmx_pinbased_ctls_low,
10351 vmx->nested.nested_vmx_pinbased_ctls_high) ||
10352 !vmx_control_verify(vmcs12->vm_exit_controls,
10353 vmx->nested.nested_vmx_exit_ctls_low,
10354 vmx->nested.nested_vmx_exit_ctls_high) ||
10355 !vmx_control_verify(vmcs12->vm_entry_controls,
10356 vmx->nested.nested_vmx_entry_ctls_low,
10357 vmx->nested.nested_vmx_entry_ctls_high))
10358 return VMXERR_ENTRY_INVALID_CONTROL_FIELD;
10359
10360 if (!nested_host_cr0_valid(vcpu, vmcs12->host_cr0) ||
10361 !nested_host_cr4_valid(vcpu, vmcs12->host_cr4) ||
10362 !nested_cr3_valid(vcpu, vmcs12->host_cr3))
10363 return VMXERR_ENTRY_INVALID_HOST_STATE_FIELD;
10364
10365 return 0;
10366 }
10367
10368 static int check_vmentry_postreqs(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10369 u32 *exit_qual)
10370 {
10371 bool ia32e;
10372
10373 *exit_qual = ENTRY_FAIL_DEFAULT;
10374
10375 if (!nested_guest_cr0_valid(vcpu, vmcs12->guest_cr0) ||
10376 !nested_guest_cr4_valid(vcpu, vmcs12->guest_cr4))
10377 return 1;
10378
10379 if (!nested_cpu_has2(vmcs12, SECONDARY_EXEC_SHADOW_VMCS) &&
10380 vmcs12->vmcs_link_pointer != -1ull) {
10381 *exit_qual = ENTRY_FAIL_VMCS_LINK_PTR;
10382 return 1;
10383 }
10384
10385 /*
10386 * If the load IA32_EFER VM-entry control is 1, the following checks
10387 * are performed on the field for the IA32_EFER MSR:
10388 * - Bits reserved in the IA32_EFER MSR must be 0.
10389 * - Bit 10 (corresponding to IA32_EFER.LMA) must equal the value of
10390 * the IA-32e mode guest VM-exit control. It must also be identical
10391 * to bit 8 (LME) if bit 31 in the CR0 field (corresponding to
10392 * CR0.PG) is 1.
10393 */
10394 if (to_vmx(vcpu)->nested.nested_run_pending &&
10395 (vmcs12->vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER)) {
10396 ia32e = (vmcs12->vm_entry_controls & VM_ENTRY_IA32E_MODE) != 0;
10397 if (!kvm_valid_efer(vcpu, vmcs12->guest_ia32_efer) ||
10398 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LMA) ||
10399 ((vmcs12->guest_cr0 & X86_CR0_PG) &&
10400 ia32e != !!(vmcs12->guest_ia32_efer & EFER_LME)))
10401 return 1;
10402 }
10403
10404 /*
10405 * If the load IA32_EFER VM-exit control is 1, bits reserved in the
10406 * IA32_EFER MSR must be 0 in the field for that register. In addition,
10407 * the values of the LMA and LME bits in the field must each be that of
10408 * the host address-space size VM-exit control.
10409 */
10410 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER) {
10411 ia32e = (vmcs12->vm_exit_controls &
10412 VM_EXIT_HOST_ADDR_SPACE_SIZE) != 0;
10413 if (!kvm_valid_efer(vcpu, vmcs12->host_ia32_efer) ||
10414 ia32e != !!(vmcs12->host_ia32_efer & EFER_LMA) ||
10415 ia32e != !!(vmcs12->host_ia32_efer & EFER_LME))
10416 return 1;
10417 }
10418
10419 return 0;
10420 }
10421
10422 static int enter_vmx_non_root_mode(struct kvm_vcpu *vcpu, bool from_vmentry)
10423 {
10424 struct vcpu_vmx *vmx = to_vmx(vcpu);
10425 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
10426 struct loaded_vmcs *vmcs02;
10427 int cpu;
10428 u32 msr_entry_idx;
10429 u32 exit_qual;
10430
10431 vmcs02 = nested_get_current_vmcs02(vmx);
10432 if (!vmcs02)
10433 return -ENOMEM;
10434
10435 enter_guest_mode(vcpu);
10436
10437 if (!(vmcs12->vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS))
10438 vmx->nested.vmcs01_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10439
10440 cpu = get_cpu();
10441 vmx->loaded_vmcs = vmcs02;
10442 vmx_vcpu_put(vcpu);
10443 vmx_vcpu_load(vcpu, cpu);
10444 vcpu->cpu = cpu;
10445 put_cpu();
10446
10447 vmx_segment_cache_clear(vmx);
10448
10449 if (prepare_vmcs02(vcpu, vmcs12, from_vmentry, &exit_qual)) {
10450 leave_guest_mode(vcpu);
10451 vmx_load_vmcs01(vcpu);
10452 nested_vmx_entry_failure(vcpu, vmcs12,
10453 EXIT_REASON_INVALID_STATE, exit_qual);
10454 return 1;
10455 }
10456
10457 nested_get_vmcs12_pages(vcpu, vmcs12);
10458
10459 msr_entry_idx = nested_vmx_load_msr(vcpu,
10460 vmcs12->vm_entry_msr_load_addr,
10461 vmcs12->vm_entry_msr_load_count);
10462 if (msr_entry_idx) {
10463 leave_guest_mode(vcpu);
10464 vmx_load_vmcs01(vcpu);
10465 nested_vmx_entry_failure(vcpu, vmcs12,
10466 EXIT_REASON_MSR_LOAD_FAIL, msr_entry_idx);
10467 return 1;
10468 }
10469
10470 vmcs12->launch_state = 1;
10471
10472 /*
10473 * Note no nested_vmx_succeed or nested_vmx_fail here. At this point
10474 * we are no longer running L1, and VMLAUNCH/VMRESUME has not yet
10475 * returned as far as L1 is concerned. It will only return (and set
10476 * the success flag) when L2 exits (see nested_vmx_vmexit()).
10477 */
10478 return 0;
10479 }
10480
10481 /*
10482 * nested_vmx_run() handles a nested entry, i.e., a VMLAUNCH or VMRESUME on L1
10483 * for running an L2 nested guest.
10484 */
10485 static int nested_vmx_run(struct kvm_vcpu *vcpu, bool launch)
10486 {
10487 struct vmcs12 *vmcs12;
10488 struct vcpu_vmx *vmx = to_vmx(vcpu);
10489 u32 exit_qual;
10490 int ret;
10491
10492 if (!nested_vmx_check_permission(vcpu))
10493 return 1;
10494
10495 if (!nested_vmx_check_vmcs12(vcpu))
10496 goto out;
10497
10498 vmcs12 = get_vmcs12(vcpu);
10499
10500 if (enable_shadow_vmcs)
10501 copy_shadow_to_vmcs12(vmx);
10502
10503 /*
10504 * The nested entry process starts with enforcing various prerequisites
10505 * on vmcs12 as required by the Intel SDM, and act appropriately when
10506 * they fail: As the SDM explains, some conditions should cause the
10507 * instruction to fail, while others will cause the instruction to seem
10508 * to succeed, but return an EXIT_REASON_INVALID_STATE.
10509 * To speed up the normal (success) code path, we should avoid checking
10510 * for misconfigurations which will anyway be caught by the processor
10511 * when using the merged vmcs02.
10512 */
10513 if (vmcs12->launch_state == launch) {
10514 nested_vmx_failValid(vcpu,
10515 launch ? VMXERR_VMLAUNCH_NONCLEAR_VMCS
10516 : VMXERR_VMRESUME_NONLAUNCHED_VMCS);
10517 goto out;
10518 }
10519
10520 ret = check_vmentry_prereqs(vcpu, vmcs12);
10521 if (ret) {
10522 nested_vmx_failValid(vcpu, ret);
10523 goto out;
10524 }
10525
10526 /*
10527 * After this point, the trap flag no longer triggers a singlestep trap
10528 * on the vm entry instructions; don't call kvm_skip_emulated_instruction.
10529 * This is not 100% correct; for performance reasons, we delegate most
10530 * of the checks on host state to the processor. If those fail,
10531 * the singlestep trap is missed.
10532 */
10533 skip_emulated_instruction(vcpu);
10534
10535 ret = check_vmentry_postreqs(vcpu, vmcs12, &exit_qual);
10536 if (ret) {
10537 nested_vmx_entry_failure(vcpu, vmcs12,
10538 EXIT_REASON_INVALID_STATE, exit_qual);
10539 return 1;
10540 }
10541
10542 /*
10543 * We're finally done with prerequisite checking, and can start with
10544 * the nested entry.
10545 */
10546
10547 ret = enter_vmx_non_root_mode(vcpu, true);
10548 if (ret)
10549 return ret;
10550
10551 if (vmcs12->guest_activity_state == GUEST_ACTIVITY_HLT)
10552 return kvm_vcpu_halt(vcpu);
10553
10554 vmx->nested.nested_run_pending = 1;
10555
10556 return 1;
10557
10558 out:
10559 return kvm_skip_emulated_instruction(vcpu);
10560 }
10561
10562 /*
10563 * On a nested exit from L2 to L1, vmcs12.guest_cr0 might not be up-to-date
10564 * because L2 may have changed some cr0 bits directly (CRO_GUEST_HOST_MASK).
10565 * This function returns the new value we should put in vmcs12.guest_cr0.
10566 * It's not enough to just return the vmcs02 GUEST_CR0. Rather,
10567 * 1. Bits that neither L0 nor L1 trapped, were set directly by L2 and are now
10568 * available in vmcs02 GUEST_CR0. (Note: It's enough to check that L0
10569 * didn't trap the bit, because if L1 did, so would L0).
10570 * 2. Bits that L1 asked to trap (and therefore L0 also did) could not have
10571 * been modified by L2, and L1 knows it. So just leave the old value of
10572 * the bit from vmcs12.guest_cr0. Note that the bit from vmcs02 GUEST_CR0
10573 * isn't relevant, because if L0 traps this bit it can set it to anything.
10574 * 3. Bits that L1 didn't trap, but L0 did. L1 believes the guest could have
10575 * changed these bits, and therefore they need to be updated, but L0
10576 * didn't necessarily allow them to be changed in GUEST_CR0 - and rather
10577 * put them in vmcs02 CR0_READ_SHADOW. So take these bits from there.
10578 */
10579 static inline unsigned long
10580 vmcs12_guest_cr0(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10581 {
10582 return
10583 /*1*/ (vmcs_readl(GUEST_CR0) & vcpu->arch.cr0_guest_owned_bits) |
10584 /*2*/ (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask) |
10585 /*3*/ (vmcs_readl(CR0_READ_SHADOW) & ~(vmcs12->cr0_guest_host_mask |
10586 vcpu->arch.cr0_guest_owned_bits));
10587 }
10588
10589 static inline unsigned long
10590 vmcs12_guest_cr4(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10591 {
10592 return
10593 /*1*/ (vmcs_readl(GUEST_CR4) & vcpu->arch.cr4_guest_owned_bits) |
10594 /*2*/ (vmcs12->guest_cr4 & vmcs12->cr4_guest_host_mask) |
10595 /*3*/ (vmcs_readl(CR4_READ_SHADOW) & ~(vmcs12->cr4_guest_host_mask |
10596 vcpu->arch.cr4_guest_owned_bits));
10597 }
10598
10599 static void vmcs12_save_pending_event(struct kvm_vcpu *vcpu,
10600 struct vmcs12 *vmcs12)
10601 {
10602 u32 idt_vectoring;
10603 unsigned int nr;
10604
10605 if (vcpu->arch.exception.pending && vcpu->arch.exception.reinject) {
10606 nr = vcpu->arch.exception.nr;
10607 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10608
10609 if (kvm_exception_is_soft(nr)) {
10610 vmcs12->vm_exit_instruction_len =
10611 vcpu->arch.event_exit_inst_len;
10612 idt_vectoring |= INTR_TYPE_SOFT_EXCEPTION;
10613 } else
10614 idt_vectoring |= INTR_TYPE_HARD_EXCEPTION;
10615
10616 if (vcpu->arch.exception.has_error_code) {
10617 idt_vectoring |= VECTORING_INFO_DELIVER_CODE_MASK;
10618 vmcs12->idt_vectoring_error_code =
10619 vcpu->arch.exception.error_code;
10620 }
10621
10622 vmcs12->idt_vectoring_info_field = idt_vectoring;
10623 } else if (vcpu->arch.nmi_injected) {
10624 vmcs12->idt_vectoring_info_field =
10625 INTR_TYPE_NMI_INTR | INTR_INFO_VALID_MASK | NMI_VECTOR;
10626 } else if (vcpu->arch.interrupt.pending) {
10627 nr = vcpu->arch.interrupt.nr;
10628 idt_vectoring = nr | VECTORING_INFO_VALID_MASK;
10629
10630 if (vcpu->arch.interrupt.soft) {
10631 idt_vectoring |= INTR_TYPE_SOFT_INTR;
10632 vmcs12->vm_entry_instruction_len =
10633 vcpu->arch.event_exit_inst_len;
10634 } else
10635 idt_vectoring |= INTR_TYPE_EXT_INTR;
10636
10637 vmcs12->idt_vectoring_info_field = idt_vectoring;
10638 }
10639 }
10640
10641 static int vmx_check_nested_events(struct kvm_vcpu *vcpu, bool external_intr)
10642 {
10643 struct vcpu_vmx *vmx = to_vmx(vcpu);
10644
10645 if (nested_cpu_has_preemption_timer(get_vmcs12(vcpu)) &&
10646 vmx->nested.preemption_timer_expired) {
10647 if (vmx->nested.nested_run_pending)
10648 return -EBUSY;
10649 nested_vmx_vmexit(vcpu, EXIT_REASON_PREEMPTION_TIMER, 0, 0);
10650 return 0;
10651 }
10652
10653 if (vcpu->arch.nmi_pending && nested_exit_on_nmi(vcpu)) {
10654 if (vmx->nested.nested_run_pending ||
10655 vcpu->arch.interrupt.pending)
10656 return -EBUSY;
10657 nested_vmx_vmexit(vcpu, EXIT_REASON_EXCEPTION_NMI,
10658 NMI_VECTOR | INTR_TYPE_NMI_INTR |
10659 INTR_INFO_VALID_MASK, 0);
10660 /*
10661 * The NMI-triggered VM exit counts as injection:
10662 * clear this one and block further NMIs.
10663 */
10664 vcpu->arch.nmi_pending = 0;
10665 vmx_set_nmi_mask(vcpu, true);
10666 return 0;
10667 }
10668
10669 if ((kvm_cpu_has_interrupt(vcpu) || external_intr) &&
10670 nested_exit_on_intr(vcpu)) {
10671 if (vmx->nested.nested_run_pending)
10672 return -EBUSY;
10673 nested_vmx_vmexit(vcpu, EXIT_REASON_EXTERNAL_INTERRUPT, 0, 0);
10674 return 0;
10675 }
10676
10677 vmx_complete_nested_posted_interrupt(vcpu);
10678 return 0;
10679 }
10680
10681 static u32 vmx_get_preemption_timer_value(struct kvm_vcpu *vcpu)
10682 {
10683 ktime_t remaining =
10684 hrtimer_get_remaining(&to_vmx(vcpu)->nested.preemption_timer);
10685 u64 value;
10686
10687 if (ktime_to_ns(remaining) <= 0)
10688 return 0;
10689
10690 value = ktime_to_ns(remaining) * vcpu->arch.virtual_tsc_khz;
10691 do_div(value, 1000000);
10692 return value >> VMX_MISC_EMULATED_PREEMPTION_TIMER_RATE;
10693 }
10694
10695 /*
10696 * Update the guest state fields of vmcs12 to reflect changes that
10697 * occurred while L2 was running. (The "IA-32e mode guest" bit of the
10698 * VM-entry controls is also updated, since this is really a guest
10699 * state bit.)
10700 */
10701 static void sync_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
10702 {
10703 vmcs12->guest_cr0 = vmcs12_guest_cr0(vcpu, vmcs12);
10704 vmcs12->guest_cr4 = vmcs12_guest_cr4(vcpu, vmcs12);
10705
10706 vmcs12->guest_rsp = kvm_register_read(vcpu, VCPU_REGS_RSP);
10707 vmcs12->guest_rip = kvm_register_read(vcpu, VCPU_REGS_RIP);
10708 vmcs12->guest_rflags = vmcs_readl(GUEST_RFLAGS);
10709
10710 vmcs12->guest_es_selector = vmcs_read16(GUEST_ES_SELECTOR);
10711 vmcs12->guest_cs_selector = vmcs_read16(GUEST_CS_SELECTOR);
10712 vmcs12->guest_ss_selector = vmcs_read16(GUEST_SS_SELECTOR);
10713 vmcs12->guest_ds_selector = vmcs_read16(GUEST_DS_SELECTOR);
10714 vmcs12->guest_fs_selector = vmcs_read16(GUEST_FS_SELECTOR);
10715 vmcs12->guest_gs_selector = vmcs_read16(GUEST_GS_SELECTOR);
10716 vmcs12->guest_ldtr_selector = vmcs_read16(GUEST_LDTR_SELECTOR);
10717 vmcs12->guest_tr_selector = vmcs_read16(GUEST_TR_SELECTOR);
10718 vmcs12->guest_es_limit = vmcs_read32(GUEST_ES_LIMIT);
10719 vmcs12->guest_cs_limit = vmcs_read32(GUEST_CS_LIMIT);
10720 vmcs12->guest_ss_limit = vmcs_read32(GUEST_SS_LIMIT);
10721 vmcs12->guest_ds_limit = vmcs_read32(GUEST_DS_LIMIT);
10722 vmcs12->guest_fs_limit = vmcs_read32(GUEST_FS_LIMIT);
10723 vmcs12->guest_gs_limit = vmcs_read32(GUEST_GS_LIMIT);
10724 vmcs12->guest_ldtr_limit = vmcs_read32(GUEST_LDTR_LIMIT);
10725 vmcs12->guest_tr_limit = vmcs_read32(GUEST_TR_LIMIT);
10726 vmcs12->guest_gdtr_limit = vmcs_read32(GUEST_GDTR_LIMIT);
10727 vmcs12->guest_idtr_limit = vmcs_read32(GUEST_IDTR_LIMIT);
10728 vmcs12->guest_es_ar_bytes = vmcs_read32(GUEST_ES_AR_BYTES);
10729 vmcs12->guest_cs_ar_bytes = vmcs_read32(GUEST_CS_AR_BYTES);
10730 vmcs12->guest_ss_ar_bytes = vmcs_read32(GUEST_SS_AR_BYTES);
10731 vmcs12->guest_ds_ar_bytes = vmcs_read32(GUEST_DS_AR_BYTES);
10732 vmcs12->guest_fs_ar_bytes = vmcs_read32(GUEST_FS_AR_BYTES);
10733 vmcs12->guest_gs_ar_bytes = vmcs_read32(GUEST_GS_AR_BYTES);
10734 vmcs12->guest_ldtr_ar_bytes = vmcs_read32(GUEST_LDTR_AR_BYTES);
10735 vmcs12->guest_tr_ar_bytes = vmcs_read32(GUEST_TR_AR_BYTES);
10736 vmcs12->guest_es_base = vmcs_readl(GUEST_ES_BASE);
10737 vmcs12->guest_cs_base = vmcs_readl(GUEST_CS_BASE);
10738 vmcs12->guest_ss_base = vmcs_readl(GUEST_SS_BASE);
10739 vmcs12->guest_ds_base = vmcs_readl(GUEST_DS_BASE);
10740 vmcs12->guest_fs_base = vmcs_readl(GUEST_FS_BASE);
10741 vmcs12->guest_gs_base = vmcs_readl(GUEST_GS_BASE);
10742 vmcs12->guest_ldtr_base = vmcs_readl(GUEST_LDTR_BASE);
10743 vmcs12->guest_tr_base = vmcs_readl(GUEST_TR_BASE);
10744 vmcs12->guest_gdtr_base = vmcs_readl(GUEST_GDTR_BASE);
10745 vmcs12->guest_idtr_base = vmcs_readl(GUEST_IDTR_BASE);
10746
10747 vmcs12->guest_interruptibility_info =
10748 vmcs_read32(GUEST_INTERRUPTIBILITY_INFO);
10749 vmcs12->guest_pending_dbg_exceptions =
10750 vmcs_readl(GUEST_PENDING_DBG_EXCEPTIONS);
10751 if (vcpu->arch.mp_state == KVM_MP_STATE_HALTED)
10752 vmcs12->guest_activity_state = GUEST_ACTIVITY_HLT;
10753 else
10754 vmcs12->guest_activity_state = GUEST_ACTIVITY_ACTIVE;
10755
10756 if (nested_cpu_has_preemption_timer(vmcs12)) {
10757 if (vmcs12->vm_exit_controls &
10758 VM_EXIT_SAVE_VMX_PREEMPTION_TIMER)
10759 vmcs12->vmx_preemption_timer_value =
10760 vmx_get_preemption_timer_value(vcpu);
10761 hrtimer_cancel(&to_vmx(vcpu)->nested.preemption_timer);
10762 }
10763
10764 /*
10765 * In some cases (usually, nested EPT), L2 is allowed to change its
10766 * own CR3 without exiting. If it has changed it, we must keep it.
10767 * Of course, if L0 is using shadow page tables, GUEST_CR3 was defined
10768 * by L0, not L1 or L2, so we mustn't unconditionally copy it to vmcs12.
10769 *
10770 * Additionally, restore L2's PDPTR to vmcs12.
10771 */
10772 if (enable_ept) {
10773 vmcs12->guest_cr3 = vmcs_readl(GUEST_CR3);
10774 vmcs12->guest_pdptr0 = vmcs_read64(GUEST_PDPTR0);
10775 vmcs12->guest_pdptr1 = vmcs_read64(GUEST_PDPTR1);
10776 vmcs12->guest_pdptr2 = vmcs_read64(GUEST_PDPTR2);
10777 vmcs12->guest_pdptr3 = vmcs_read64(GUEST_PDPTR3);
10778 }
10779
10780 if (nested_cpu_has_ept(vmcs12))
10781 vmcs12->guest_linear_address = vmcs_readl(GUEST_LINEAR_ADDRESS);
10782
10783 if (nested_cpu_has_vid(vmcs12))
10784 vmcs12->guest_intr_status = vmcs_read16(GUEST_INTR_STATUS);
10785
10786 vmcs12->vm_entry_controls =
10787 (vmcs12->vm_entry_controls & ~VM_ENTRY_IA32E_MODE) |
10788 (vm_entry_controls_get(to_vmx(vcpu)) & VM_ENTRY_IA32E_MODE);
10789
10790 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_DEBUG_CONTROLS) {
10791 kvm_get_dr(vcpu, 7, (unsigned long *)&vmcs12->guest_dr7);
10792 vmcs12->guest_ia32_debugctl = vmcs_read64(GUEST_IA32_DEBUGCTL);
10793 }
10794
10795 /* TODO: These cannot have changed unless we have MSR bitmaps and
10796 * the relevant bit asks not to trap the change */
10797 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_PAT)
10798 vmcs12->guest_ia32_pat = vmcs_read64(GUEST_IA32_PAT);
10799 if (vmcs12->vm_exit_controls & VM_EXIT_SAVE_IA32_EFER)
10800 vmcs12->guest_ia32_efer = vcpu->arch.efer;
10801 vmcs12->guest_sysenter_cs = vmcs_read32(GUEST_SYSENTER_CS);
10802 vmcs12->guest_sysenter_esp = vmcs_readl(GUEST_SYSENTER_ESP);
10803 vmcs12->guest_sysenter_eip = vmcs_readl(GUEST_SYSENTER_EIP);
10804 if (kvm_mpx_supported())
10805 vmcs12->guest_bndcfgs = vmcs_read64(GUEST_BNDCFGS);
10806 if (nested_cpu_has_xsaves(vmcs12))
10807 vmcs12->xss_exit_bitmap = vmcs_read64(XSS_EXIT_BITMAP);
10808 }
10809
10810 /*
10811 * prepare_vmcs12 is part of what we need to do when the nested L2 guest exits
10812 * and we want to prepare to run its L1 parent. L1 keeps a vmcs for L2 (vmcs12),
10813 * and this function updates it to reflect the changes to the guest state while
10814 * L2 was running (and perhaps made some exits which were handled directly by L0
10815 * without going back to L1), and to reflect the exit reason.
10816 * Note that we do not have to copy here all VMCS fields, just those that
10817 * could have changed by the L2 guest or the exit - i.e., the guest-state and
10818 * exit-information fields only. Other fields are modified by L1 with VMWRITE,
10819 * which already writes to vmcs12 directly.
10820 */
10821 static void prepare_vmcs12(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
10822 u32 exit_reason, u32 exit_intr_info,
10823 unsigned long exit_qualification)
10824 {
10825 /* update guest state fields: */
10826 sync_vmcs12(vcpu, vmcs12);
10827
10828 /* update exit information fields: */
10829
10830 vmcs12->vm_exit_reason = exit_reason;
10831 vmcs12->exit_qualification = exit_qualification;
10832
10833 vmcs12->vm_exit_intr_info = exit_intr_info;
10834 if ((vmcs12->vm_exit_intr_info &
10835 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK)) ==
10836 (INTR_INFO_VALID_MASK | INTR_INFO_DELIVER_CODE_MASK))
10837 vmcs12->vm_exit_intr_error_code =
10838 vmcs_read32(VM_EXIT_INTR_ERROR_CODE);
10839 vmcs12->idt_vectoring_info_field = 0;
10840 vmcs12->vm_exit_instruction_len = vmcs_read32(VM_EXIT_INSTRUCTION_LEN);
10841 vmcs12->vmx_instruction_info = vmcs_read32(VMX_INSTRUCTION_INFO);
10842
10843 if (!(vmcs12->vm_exit_reason & VMX_EXIT_REASONS_FAILED_VMENTRY)) {
10844 /* vm_entry_intr_info_field is cleared on exit. Emulate this
10845 * instead of reading the real value. */
10846 vmcs12->vm_entry_intr_info_field &= ~INTR_INFO_VALID_MASK;
10847
10848 /*
10849 * Transfer the event that L0 or L1 may wanted to inject into
10850 * L2 to IDT_VECTORING_INFO_FIELD.
10851 */
10852 vmcs12_save_pending_event(vcpu, vmcs12);
10853 }
10854
10855 /*
10856 * Drop what we picked up for L2 via vmx_complete_interrupts. It is
10857 * preserved above and would only end up incorrectly in L1.
10858 */
10859 vcpu->arch.nmi_injected = false;
10860 kvm_clear_exception_queue(vcpu);
10861 kvm_clear_interrupt_queue(vcpu);
10862 }
10863
10864 /*
10865 * A part of what we need to when the nested L2 guest exits and we want to
10866 * run its L1 parent, is to reset L1's guest state to the host state specified
10867 * in vmcs12.
10868 * This function is to be called not only on normal nested exit, but also on
10869 * a nested entry failure, as explained in Intel's spec, 3B.23.7 ("VM-Entry
10870 * Failures During or After Loading Guest State").
10871 * This function should be called when the active VMCS is L1's (vmcs01).
10872 */
10873 static void load_vmcs12_host_state(struct kvm_vcpu *vcpu,
10874 struct vmcs12 *vmcs12)
10875 {
10876 struct kvm_segment seg;
10877 u32 entry_failure_code;
10878
10879 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_EFER)
10880 vcpu->arch.efer = vmcs12->host_ia32_efer;
10881 else if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10882 vcpu->arch.efer |= (EFER_LMA | EFER_LME);
10883 else
10884 vcpu->arch.efer &= ~(EFER_LMA | EFER_LME);
10885 vmx_set_efer(vcpu, vcpu->arch.efer);
10886
10887 kvm_register_write(vcpu, VCPU_REGS_RSP, vmcs12->host_rsp);
10888 kvm_register_write(vcpu, VCPU_REGS_RIP, vmcs12->host_rip);
10889 vmx_set_rflags(vcpu, X86_EFLAGS_FIXED);
10890 /*
10891 * Note that calling vmx_set_cr0 is important, even if cr0 hasn't
10892 * actually changed, because vmx_set_cr0 refers to efer set above.
10893 *
10894 * CR0_GUEST_HOST_MASK is already set in the original vmcs01
10895 * (KVM doesn't change it);
10896 */
10897 vcpu->arch.cr0_guest_owned_bits = X86_CR0_TS;
10898 vmx_set_cr0(vcpu, vmcs12->host_cr0);
10899
10900 /* Same as above - no reason to call set_cr4_guest_host_mask(). */
10901 vcpu->arch.cr4_guest_owned_bits = ~vmcs_readl(CR4_GUEST_HOST_MASK);
10902 kvm_set_cr4(vcpu, vmcs12->host_cr4);
10903
10904 nested_ept_uninit_mmu_context(vcpu);
10905
10906 /*
10907 * Only PDPTE load can fail as the value of cr3 was checked on entry and
10908 * couldn't have changed.
10909 */
10910 if (nested_vmx_load_cr3(vcpu, vmcs12->host_cr3, false, &entry_failure_code))
10911 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_PDPTE_FAIL);
10912
10913 if (!enable_ept)
10914 vcpu->arch.walk_mmu->inject_page_fault = kvm_inject_page_fault;
10915
10916 if (enable_vpid) {
10917 /*
10918 * Trivially support vpid by letting L2s share their parent
10919 * L1's vpid. TODO: move to a more elaborate solution, giving
10920 * each L2 its own vpid and exposing the vpid feature to L1.
10921 */
10922 vmx_flush_tlb(vcpu);
10923 }
10924
10925
10926 vmcs_write32(GUEST_SYSENTER_CS, vmcs12->host_ia32_sysenter_cs);
10927 vmcs_writel(GUEST_SYSENTER_ESP, vmcs12->host_ia32_sysenter_esp);
10928 vmcs_writel(GUEST_SYSENTER_EIP, vmcs12->host_ia32_sysenter_eip);
10929 vmcs_writel(GUEST_IDTR_BASE, vmcs12->host_idtr_base);
10930 vmcs_writel(GUEST_GDTR_BASE, vmcs12->host_gdtr_base);
10931
10932 /* If not VM_EXIT_CLEAR_BNDCFGS, the L2 value propagates to L1. */
10933 if (vmcs12->vm_exit_controls & VM_EXIT_CLEAR_BNDCFGS)
10934 vmcs_write64(GUEST_BNDCFGS, 0);
10935
10936 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PAT) {
10937 vmcs_write64(GUEST_IA32_PAT, vmcs12->host_ia32_pat);
10938 vcpu->arch.pat = vmcs12->host_ia32_pat;
10939 }
10940 if (vmcs12->vm_exit_controls & VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL)
10941 vmcs_write64(GUEST_IA32_PERF_GLOBAL_CTRL,
10942 vmcs12->host_ia32_perf_global_ctrl);
10943
10944 /* Set L1 segment info according to Intel SDM
10945 27.5.2 Loading Host Segment and Descriptor-Table Registers */
10946 seg = (struct kvm_segment) {
10947 .base = 0,
10948 .limit = 0xFFFFFFFF,
10949 .selector = vmcs12->host_cs_selector,
10950 .type = 11,
10951 .present = 1,
10952 .s = 1,
10953 .g = 1
10954 };
10955 if (vmcs12->vm_exit_controls & VM_EXIT_HOST_ADDR_SPACE_SIZE)
10956 seg.l = 1;
10957 else
10958 seg.db = 1;
10959 vmx_set_segment(vcpu, &seg, VCPU_SREG_CS);
10960 seg = (struct kvm_segment) {
10961 .base = 0,
10962 .limit = 0xFFFFFFFF,
10963 .type = 3,
10964 .present = 1,
10965 .s = 1,
10966 .db = 1,
10967 .g = 1
10968 };
10969 seg.selector = vmcs12->host_ds_selector;
10970 vmx_set_segment(vcpu, &seg, VCPU_SREG_DS);
10971 seg.selector = vmcs12->host_es_selector;
10972 vmx_set_segment(vcpu, &seg, VCPU_SREG_ES);
10973 seg.selector = vmcs12->host_ss_selector;
10974 vmx_set_segment(vcpu, &seg, VCPU_SREG_SS);
10975 seg.selector = vmcs12->host_fs_selector;
10976 seg.base = vmcs12->host_fs_base;
10977 vmx_set_segment(vcpu, &seg, VCPU_SREG_FS);
10978 seg.selector = vmcs12->host_gs_selector;
10979 seg.base = vmcs12->host_gs_base;
10980 vmx_set_segment(vcpu, &seg, VCPU_SREG_GS);
10981 seg = (struct kvm_segment) {
10982 .base = vmcs12->host_tr_base,
10983 .limit = 0x67,
10984 .selector = vmcs12->host_tr_selector,
10985 .type = 11,
10986 .present = 1
10987 };
10988 vmx_set_segment(vcpu, &seg, VCPU_SREG_TR);
10989
10990 kvm_set_dr(vcpu, 7, 0x400);
10991 vmcs_write64(GUEST_IA32_DEBUGCTL, 0);
10992
10993 if (cpu_has_vmx_msr_bitmap())
10994 vmx_set_msr_bitmap(vcpu);
10995
10996 if (nested_vmx_load_msr(vcpu, vmcs12->vm_exit_msr_load_addr,
10997 vmcs12->vm_exit_msr_load_count))
10998 nested_vmx_abort(vcpu, VMX_ABORT_LOAD_HOST_MSR_FAIL);
10999 }
11000
11001 /*
11002 * Emulate an exit from nested guest (L2) to L1, i.e., prepare to run L1
11003 * and modify vmcs12 to make it see what it would expect to see there if
11004 * L2 was its real guest. Must only be called when in L2 (is_guest_mode())
11005 */
11006 static void nested_vmx_vmexit(struct kvm_vcpu *vcpu, u32 exit_reason,
11007 u32 exit_intr_info,
11008 unsigned long exit_qualification)
11009 {
11010 struct vcpu_vmx *vmx = to_vmx(vcpu);
11011 struct vmcs12 *vmcs12 = get_vmcs12(vcpu);
11012 u32 vm_inst_error = 0;
11013
11014 /* trying to cancel vmlaunch/vmresume is a bug */
11015 WARN_ON_ONCE(vmx->nested.nested_run_pending);
11016
11017 leave_guest_mode(vcpu);
11018 prepare_vmcs12(vcpu, vmcs12, exit_reason, exit_intr_info,
11019 exit_qualification);
11020
11021 if (nested_vmx_store_msr(vcpu, vmcs12->vm_exit_msr_store_addr,
11022 vmcs12->vm_exit_msr_store_count))
11023 nested_vmx_abort(vcpu, VMX_ABORT_SAVE_GUEST_MSR_FAIL);
11024
11025 if (unlikely(vmx->fail))
11026 vm_inst_error = vmcs_read32(VM_INSTRUCTION_ERROR);
11027
11028 vmx_load_vmcs01(vcpu);
11029
11030 if ((exit_reason == EXIT_REASON_EXTERNAL_INTERRUPT)
11031 && nested_exit_intr_ack_set(vcpu)) {
11032 int irq = kvm_cpu_get_interrupt(vcpu);
11033 WARN_ON(irq < 0);
11034 vmcs12->vm_exit_intr_info = irq |
11035 INTR_INFO_VALID_MASK | INTR_TYPE_EXT_INTR;
11036 }
11037
11038 trace_kvm_nested_vmexit_inject(vmcs12->vm_exit_reason,
11039 vmcs12->exit_qualification,
11040 vmcs12->idt_vectoring_info_field,
11041 vmcs12->vm_exit_intr_info,
11042 vmcs12->vm_exit_intr_error_code,
11043 KVM_ISA_VMX);
11044
11045 vm_entry_controls_reset_shadow(vmx);
11046 vm_exit_controls_reset_shadow(vmx);
11047 vmx_segment_cache_clear(vmx);
11048
11049 /* if no vmcs02 cache requested, remove the one we used */
11050 if (VMCS02_POOL_SIZE == 0)
11051 nested_free_vmcs02(vmx, vmx->nested.current_vmptr);
11052
11053 load_vmcs12_host_state(vcpu, vmcs12);
11054
11055 /* Update any VMCS fields that might have changed while L2 ran */
11056 vmcs_write32(VM_EXIT_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11057 vmcs_write32(VM_ENTRY_MSR_LOAD_COUNT, vmx->msr_autoload.nr);
11058 vmcs_write64(TSC_OFFSET, vcpu->arch.tsc_offset);
11059 if (vmx->hv_deadline_tsc == -1)
11060 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11061 PIN_BASED_VMX_PREEMPTION_TIMER);
11062 else
11063 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11064 PIN_BASED_VMX_PREEMPTION_TIMER);
11065 if (kvm_has_tsc_control)
11066 decache_tsc_multiplier(vmx);
11067
11068 if (vmx->nested.change_vmcs01_virtual_x2apic_mode) {
11069 vmx->nested.change_vmcs01_virtual_x2apic_mode = false;
11070 vmx_set_virtual_x2apic_mode(vcpu,
11071 vcpu->arch.apic_base & X2APIC_ENABLE);
11072 }
11073
11074 /* This is needed for same reason as it was needed in prepare_vmcs02 */
11075 vmx->host_rsp = 0;
11076
11077 /* Unpin physical memory we referred to in vmcs02 */
11078 if (vmx->nested.apic_access_page) {
11079 nested_release_page(vmx->nested.apic_access_page);
11080 vmx->nested.apic_access_page = NULL;
11081 }
11082 if (vmx->nested.virtual_apic_page) {
11083 nested_release_page(vmx->nested.virtual_apic_page);
11084 vmx->nested.virtual_apic_page = NULL;
11085 }
11086 if (vmx->nested.pi_desc_page) {
11087 kunmap(vmx->nested.pi_desc_page);
11088 nested_release_page(vmx->nested.pi_desc_page);
11089 vmx->nested.pi_desc_page = NULL;
11090 vmx->nested.pi_desc = NULL;
11091 }
11092
11093 /*
11094 * We are now running in L2, mmu_notifier will force to reload the
11095 * page's hpa for L2 vmcs. Need to reload it for L1 before entering L1.
11096 */
11097 kvm_make_request(KVM_REQ_APIC_PAGE_RELOAD, vcpu);
11098
11099 /*
11100 * Exiting from L2 to L1, we're now back to L1 which thinks it just
11101 * finished a VMLAUNCH or VMRESUME instruction, so we need to set the
11102 * success or failure flag accordingly.
11103 */
11104 if (unlikely(vmx->fail)) {
11105 vmx->fail = 0;
11106 nested_vmx_failValid(vcpu, vm_inst_error);
11107 } else
11108 nested_vmx_succeed(vcpu);
11109 if (enable_shadow_vmcs)
11110 vmx->nested.sync_shadow_vmcs = true;
11111
11112 /* in case we halted in L2 */
11113 vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE;
11114 }
11115
11116 /*
11117 * Forcibly leave nested mode in order to be able to reset the VCPU later on.
11118 */
11119 static void vmx_leave_nested(struct kvm_vcpu *vcpu)
11120 {
11121 if (is_guest_mode(vcpu))
11122 nested_vmx_vmexit(vcpu, -1, 0, 0);
11123 free_nested(to_vmx(vcpu));
11124 }
11125
11126 /*
11127 * L1's failure to enter L2 is a subset of a normal exit, as explained in
11128 * 23.7 "VM-entry failures during or after loading guest state" (this also
11129 * lists the acceptable exit-reason and exit-qualification parameters).
11130 * It should only be called before L2 actually succeeded to run, and when
11131 * vmcs01 is current (it doesn't leave_guest_mode() or switch vmcss).
11132 */
11133 static void nested_vmx_entry_failure(struct kvm_vcpu *vcpu,
11134 struct vmcs12 *vmcs12,
11135 u32 reason, unsigned long qualification)
11136 {
11137 load_vmcs12_host_state(vcpu, vmcs12);
11138 vmcs12->vm_exit_reason = reason | VMX_EXIT_REASONS_FAILED_VMENTRY;
11139 vmcs12->exit_qualification = qualification;
11140 nested_vmx_succeed(vcpu);
11141 if (enable_shadow_vmcs)
11142 to_vmx(vcpu)->nested.sync_shadow_vmcs = true;
11143 }
11144
11145 static int vmx_check_intercept(struct kvm_vcpu *vcpu,
11146 struct x86_instruction_info *info,
11147 enum x86_intercept_stage stage)
11148 {
11149 return X86EMUL_CONTINUE;
11150 }
11151
11152 #ifdef CONFIG_X86_64
11153 /* (a << shift) / divisor, return 1 if overflow otherwise 0 */
11154 static inline int u64_shl_div_u64(u64 a, unsigned int shift,
11155 u64 divisor, u64 *result)
11156 {
11157 u64 low = a << shift, high = a >> (64 - shift);
11158
11159 /* To avoid the overflow on divq */
11160 if (high >= divisor)
11161 return 1;
11162
11163 /* Low hold the result, high hold rem which is discarded */
11164 asm("divq %2\n\t" : "=a" (low), "=d" (high) :
11165 "rm" (divisor), "0" (low), "1" (high));
11166 *result = low;
11167
11168 return 0;
11169 }
11170
11171 static int vmx_set_hv_timer(struct kvm_vcpu *vcpu, u64 guest_deadline_tsc)
11172 {
11173 struct vcpu_vmx *vmx = to_vmx(vcpu);
11174 u64 tscl = rdtsc();
11175 u64 guest_tscl = kvm_read_l1_tsc(vcpu, tscl);
11176 u64 delta_tsc = max(guest_deadline_tsc, guest_tscl) - guest_tscl;
11177
11178 /* Convert to host delta tsc if tsc scaling is enabled */
11179 if (vcpu->arch.tsc_scaling_ratio != kvm_default_tsc_scaling_ratio &&
11180 u64_shl_div_u64(delta_tsc,
11181 kvm_tsc_scaling_ratio_frac_bits,
11182 vcpu->arch.tsc_scaling_ratio,
11183 &delta_tsc))
11184 return -ERANGE;
11185
11186 /*
11187 * If the delta tsc can't fit in the 32 bit after the multi shift,
11188 * we can't use the preemption timer.
11189 * It's possible that it fits on later vmentries, but checking
11190 * on every vmentry is costly so we just use an hrtimer.
11191 */
11192 if (delta_tsc >> (cpu_preemption_timer_multi + 32))
11193 return -ERANGE;
11194
11195 vmx->hv_deadline_tsc = tscl + delta_tsc;
11196 vmcs_set_bits(PIN_BASED_VM_EXEC_CONTROL,
11197 PIN_BASED_VMX_PREEMPTION_TIMER);
11198 return 0;
11199 }
11200
11201 static void vmx_cancel_hv_timer(struct kvm_vcpu *vcpu)
11202 {
11203 struct vcpu_vmx *vmx = to_vmx(vcpu);
11204 vmx->hv_deadline_tsc = -1;
11205 vmcs_clear_bits(PIN_BASED_VM_EXEC_CONTROL,
11206 PIN_BASED_VMX_PREEMPTION_TIMER);
11207 }
11208 #endif
11209
11210 static void vmx_sched_in(struct kvm_vcpu *vcpu, int cpu)
11211 {
11212 if (ple_gap)
11213 shrink_ple_window(vcpu);
11214 }
11215
11216 static void vmx_slot_enable_log_dirty(struct kvm *kvm,
11217 struct kvm_memory_slot *slot)
11218 {
11219 kvm_mmu_slot_leaf_clear_dirty(kvm, slot);
11220 kvm_mmu_slot_largepage_remove_write_access(kvm, slot);
11221 }
11222
11223 static void vmx_slot_disable_log_dirty(struct kvm *kvm,
11224 struct kvm_memory_slot *slot)
11225 {
11226 kvm_mmu_slot_set_dirty(kvm, slot);
11227 }
11228
11229 static void vmx_flush_log_dirty(struct kvm *kvm)
11230 {
11231 kvm_flush_pml_buffers(kvm);
11232 }
11233
11234 static void vmx_enable_log_dirty_pt_masked(struct kvm *kvm,
11235 struct kvm_memory_slot *memslot,
11236 gfn_t offset, unsigned long mask)
11237 {
11238 kvm_mmu_clear_dirty_pt_masked(kvm, memslot, offset, mask);
11239 }
11240
11241 /*
11242 * This routine does the following things for vCPU which is going
11243 * to be blocked if VT-d PI is enabled.
11244 * - Store the vCPU to the wakeup list, so when interrupts happen
11245 * we can find the right vCPU to wake up.
11246 * - Change the Posted-interrupt descriptor as below:
11247 * 'NDST' <-- vcpu->pre_pcpu
11248 * 'NV' <-- POSTED_INTR_WAKEUP_VECTOR
11249 * - If 'ON' is set during this process, which means at least one
11250 * interrupt is posted for this vCPU, we cannot block it, in
11251 * this case, return 1, otherwise, return 0.
11252 *
11253 */
11254 static int pi_pre_block(struct kvm_vcpu *vcpu)
11255 {
11256 unsigned long flags;
11257 unsigned int dest;
11258 struct pi_desc old, new;
11259 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11260
11261 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11262 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11263 !kvm_vcpu_apicv_active(vcpu))
11264 return 0;
11265
11266 vcpu->pre_pcpu = vcpu->cpu;
11267 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11268 vcpu->pre_pcpu), flags);
11269 list_add_tail(&vcpu->blocked_vcpu_list,
11270 &per_cpu(blocked_vcpu_on_cpu,
11271 vcpu->pre_pcpu));
11272 spin_unlock_irqrestore(&per_cpu(blocked_vcpu_on_cpu_lock,
11273 vcpu->pre_pcpu), flags);
11274
11275 do {
11276 old.control = new.control = pi_desc->control;
11277
11278 /*
11279 * We should not block the vCPU if
11280 * an interrupt is posted for it.
11281 */
11282 if (pi_test_on(pi_desc) == 1) {
11283 spin_lock_irqsave(&per_cpu(blocked_vcpu_on_cpu_lock,
11284 vcpu->pre_pcpu), flags);
11285 list_del(&vcpu->blocked_vcpu_list);
11286 spin_unlock_irqrestore(
11287 &per_cpu(blocked_vcpu_on_cpu_lock,
11288 vcpu->pre_pcpu), flags);
11289 vcpu->pre_pcpu = -1;
11290
11291 return 1;
11292 }
11293
11294 WARN((pi_desc->sn == 1),
11295 "Warning: SN field of posted-interrupts "
11296 "is set before blocking\n");
11297
11298 /*
11299 * Since vCPU can be preempted during this process,
11300 * vcpu->cpu could be different with pre_pcpu, we
11301 * need to set pre_pcpu as the destination of wakeup
11302 * notification event, then we can find the right vCPU
11303 * to wakeup in wakeup handler if interrupts happen
11304 * when the vCPU is in blocked state.
11305 */
11306 dest = cpu_physical_id(vcpu->pre_pcpu);
11307
11308 if (x2apic_enabled())
11309 new.ndst = dest;
11310 else
11311 new.ndst = (dest << 8) & 0xFF00;
11312
11313 /* set 'NV' to 'wakeup vector' */
11314 new.nv = POSTED_INTR_WAKEUP_VECTOR;
11315 } while (cmpxchg(&pi_desc->control, old.control,
11316 new.control) != old.control);
11317
11318 return 0;
11319 }
11320
11321 static int vmx_pre_block(struct kvm_vcpu *vcpu)
11322 {
11323 if (pi_pre_block(vcpu))
11324 return 1;
11325
11326 if (kvm_lapic_hv_timer_in_use(vcpu))
11327 kvm_lapic_switch_to_sw_timer(vcpu);
11328
11329 return 0;
11330 }
11331
11332 static void pi_post_block(struct kvm_vcpu *vcpu)
11333 {
11334 struct pi_desc *pi_desc = vcpu_to_pi_desc(vcpu);
11335 struct pi_desc old, new;
11336 unsigned int dest;
11337 unsigned long flags;
11338
11339 if (!kvm_arch_has_assigned_device(vcpu->kvm) ||
11340 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11341 !kvm_vcpu_apicv_active(vcpu))
11342 return;
11343
11344 do {
11345 old.control = new.control = pi_desc->control;
11346
11347 dest = cpu_physical_id(vcpu->cpu);
11348
11349 if (x2apic_enabled())
11350 new.ndst = dest;
11351 else
11352 new.ndst = (dest << 8) & 0xFF00;
11353
11354 /* Allow posting non-urgent interrupts */
11355 new.sn = 0;
11356
11357 /* set 'NV' to 'notification vector' */
11358 new.nv = POSTED_INTR_VECTOR;
11359 } while (cmpxchg(&pi_desc->control, old.control,
11360 new.control) != old.control);
11361
11362 if(vcpu->pre_pcpu != -1) {
11363 spin_lock_irqsave(
11364 &per_cpu(blocked_vcpu_on_cpu_lock,
11365 vcpu->pre_pcpu), flags);
11366 list_del(&vcpu->blocked_vcpu_list);
11367 spin_unlock_irqrestore(
11368 &per_cpu(blocked_vcpu_on_cpu_lock,
11369 vcpu->pre_pcpu), flags);
11370 vcpu->pre_pcpu = -1;
11371 }
11372 }
11373
11374 static void vmx_post_block(struct kvm_vcpu *vcpu)
11375 {
11376 if (kvm_x86_ops->set_hv_timer)
11377 kvm_lapic_switch_to_hv_timer(vcpu);
11378
11379 pi_post_block(vcpu);
11380 }
11381
11382 /*
11383 * vmx_update_pi_irte - set IRTE for Posted-Interrupts
11384 *
11385 * @kvm: kvm
11386 * @host_irq: host irq of the interrupt
11387 * @guest_irq: gsi of the interrupt
11388 * @set: set or unset PI
11389 * returns 0 on success, < 0 on failure
11390 */
11391 static int vmx_update_pi_irte(struct kvm *kvm, unsigned int host_irq,
11392 uint32_t guest_irq, bool set)
11393 {
11394 struct kvm_kernel_irq_routing_entry *e;
11395 struct kvm_irq_routing_table *irq_rt;
11396 struct kvm_lapic_irq irq;
11397 struct kvm_vcpu *vcpu;
11398 struct vcpu_data vcpu_info;
11399 int idx, ret = -EINVAL;
11400
11401 if (!kvm_arch_has_assigned_device(kvm) ||
11402 !irq_remapping_cap(IRQ_POSTING_CAP) ||
11403 !kvm_vcpu_apicv_active(kvm->vcpus[0]))
11404 return 0;
11405
11406 idx = srcu_read_lock(&kvm->irq_srcu);
11407 irq_rt = srcu_dereference(kvm->irq_routing, &kvm->irq_srcu);
11408 BUG_ON(guest_irq >= irq_rt->nr_rt_entries);
11409
11410 hlist_for_each_entry(e, &irq_rt->map[guest_irq], link) {
11411 if (e->type != KVM_IRQ_ROUTING_MSI)
11412 continue;
11413 /*
11414 * VT-d PI cannot support posting multicast/broadcast
11415 * interrupts to a vCPU, we still use interrupt remapping
11416 * for these kind of interrupts.
11417 *
11418 * For lowest-priority interrupts, we only support
11419 * those with single CPU as the destination, e.g. user
11420 * configures the interrupts via /proc/irq or uses
11421 * irqbalance to make the interrupts single-CPU.
11422 *
11423 * We will support full lowest-priority interrupt later.
11424 */
11425
11426 kvm_set_msi_irq(kvm, e, &irq);
11427 if (!kvm_intr_is_single_vcpu(kvm, &irq, &vcpu)) {
11428 /*
11429 * Make sure the IRTE is in remapped mode if
11430 * we don't handle it in posted mode.
11431 */
11432 ret = irq_set_vcpu_affinity(host_irq, NULL);
11433 if (ret < 0) {
11434 printk(KERN_INFO
11435 "failed to back to remapped mode, irq: %u\n",
11436 host_irq);
11437 goto out;
11438 }
11439
11440 continue;
11441 }
11442
11443 vcpu_info.pi_desc_addr = __pa(vcpu_to_pi_desc(vcpu));
11444 vcpu_info.vector = irq.vector;
11445
11446 trace_kvm_pi_irte_update(vcpu->vcpu_id, host_irq, e->gsi,
11447 vcpu_info.vector, vcpu_info.pi_desc_addr, set);
11448
11449 if (set)
11450 ret = irq_set_vcpu_affinity(host_irq, &vcpu_info);
11451 else {
11452 /* suppress notification event before unposting */
11453 pi_set_sn(vcpu_to_pi_desc(vcpu));
11454 ret = irq_set_vcpu_affinity(host_irq, NULL);
11455 pi_clear_sn(vcpu_to_pi_desc(vcpu));
11456 }
11457
11458 if (ret < 0) {
11459 printk(KERN_INFO "%s: failed to update PI IRTE\n",
11460 __func__);
11461 goto out;
11462 }
11463 }
11464
11465 ret = 0;
11466 out:
11467 srcu_read_unlock(&kvm->irq_srcu, idx);
11468 return ret;
11469 }
11470
11471 static void vmx_setup_mce(struct kvm_vcpu *vcpu)
11472 {
11473 if (vcpu->arch.mcg_cap & MCG_LMCE_P)
11474 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits |=
11475 FEATURE_CONTROL_LMCE;
11476 else
11477 to_vmx(vcpu)->msr_ia32_feature_control_valid_bits &=
11478 ~FEATURE_CONTROL_LMCE;
11479 }
11480
11481 static struct kvm_x86_ops vmx_x86_ops __ro_after_init = {
11482 .cpu_has_kvm_support = cpu_has_kvm_support,
11483 .disabled_by_bios = vmx_disabled_by_bios,
11484 .hardware_setup = hardware_setup,
11485 .hardware_unsetup = hardware_unsetup,
11486 .check_processor_compatibility = vmx_check_processor_compat,
11487 .hardware_enable = hardware_enable,
11488 .hardware_disable = hardware_disable,
11489 .cpu_has_accelerated_tpr = report_flexpriority,
11490 .cpu_has_high_real_mode_segbase = vmx_has_high_real_mode_segbase,
11491
11492 .vcpu_create = vmx_create_vcpu,
11493 .vcpu_free = vmx_free_vcpu,
11494 .vcpu_reset = vmx_vcpu_reset,
11495
11496 .prepare_guest_switch = vmx_save_host_state,
11497 .vcpu_load = vmx_vcpu_load,
11498 .vcpu_put = vmx_vcpu_put,
11499
11500 .update_bp_intercept = update_exception_bitmap,
11501 .get_msr = vmx_get_msr,
11502 .set_msr = vmx_set_msr,
11503 .get_segment_base = vmx_get_segment_base,
11504 .get_segment = vmx_get_segment,
11505 .set_segment = vmx_set_segment,
11506 .get_cpl = vmx_get_cpl,
11507 .get_cs_db_l_bits = vmx_get_cs_db_l_bits,
11508 .decache_cr0_guest_bits = vmx_decache_cr0_guest_bits,
11509 .decache_cr3 = vmx_decache_cr3,
11510 .decache_cr4_guest_bits = vmx_decache_cr4_guest_bits,
11511 .set_cr0 = vmx_set_cr0,
11512 .set_cr3 = vmx_set_cr3,
11513 .set_cr4 = vmx_set_cr4,
11514 .set_efer = vmx_set_efer,
11515 .get_idt = vmx_get_idt,
11516 .set_idt = vmx_set_idt,
11517 .get_gdt = vmx_get_gdt,
11518 .set_gdt = vmx_set_gdt,
11519 .get_dr6 = vmx_get_dr6,
11520 .set_dr6 = vmx_set_dr6,
11521 .set_dr7 = vmx_set_dr7,
11522 .sync_dirty_debug_regs = vmx_sync_dirty_debug_regs,
11523 .cache_reg = vmx_cache_reg,
11524 .get_rflags = vmx_get_rflags,
11525 .set_rflags = vmx_set_rflags,
11526
11527 .get_pkru = vmx_get_pkru,
11528
11529 .tlb_flush = vmx_flush_tlb,
11530
11531 .run = vmx_vcpu_run,
11532 .handle_exit = vmx_handle_exit,
11533 .skip_emulated_instruction = skip_emulated_instruction,
11534 .set_interrupt_shadow = vmx_set_interrupt_shadow,
11535 .get_interrupt_shadow = vmx_get_interrupt_shadow,
11536 .patch_hypercall = vmx_patch_hypercall,
11537 .set_irq = vmx_inject_irq,
11538 .set_nmi = vmx_inject_nmi,
11539 .queue_exception = vmx_queue_exception,
11540 .cancel_injection = vmx_cancel_injection,
11541 .interrupt_allowed = vmx_interrupt_allowed,
11542 .nmi_allowed = vmx_nmi_allowed,
11543 .get_nmi_mask = vmx_get_nmi_mask,
11544 .set_nmi_mask = vmx_set_nmi_mask,
11545 .enable_nmi_window = enable_nmi_window,
11546 .enable_irq_window = enable_irq_window,
11547 .update_cr8_intercept = update_cr8_intercept,
11548 .set_virtual_x2apic_mode = vmx_set_virtual_x2apic_mode,
11549 .set_apic_access_page_addr = vmx_set_apic_access_page_addr,
11550 .get_enable_apicv = vmx_get_enable_apicv,
11551 .refresh_apicv_exec_ctrl = vmx_refresh_apicv_exec_ctrl,
11552 .load_eoi_exitmap = vmx_load_eoi_exitmap,
11553 .apicv_post_state_restore = vmx_apicv_post_state_restore,
11554 .hwapic_irr_update = vmx_hwapic_irr_update,
11555 .hwapic_isr_update = vmx_hwapic_isr_update,
11556 .sync_pir_to_irr = vmx_sync_pir_to_irr,
11557 .deliver_posted_interrupt = vmx_deliver_posted_interrupt,
11558
11559 .set_tss_addr = vmx_set_tss_addr,
11560 .get_tdp_level = get_ept_level,
11561 .get_mt_mask = vmx_get_mt_mask,
11562
11563 .get_exit_info = vmx_get_exit_info,
11564
11565 .get_lpage_level = vmx_get_lpage_level,
11566
11567 .cpuid_update = vmx_cpuid_update,
11568
11569 .rdtscp_supported = vmx_rdtscp_supported,
11570 .invpcid_supported = vmx_invpcid_supported,
11571
11572 .set_supported_cpuid = vmx_set_supported_cpuid,
11573
11574 .has_wbinvd_exit = cpu_has_vmx_wbinvd_exit,
11575
11576 .write_tsc_offset = vmx_write_tsc_offset,
11577
11578 .set_tdp_cr3 = vmx_set_cr3,
11579
11580 .check_intercept = vmx_check_intercept,
11581 .handle_external_intr = vmx_handle_external_intr,
11582 .mpx_supported = vmx_mpx_supported,
11583 .xsaves_supported = vmx_xsaves_supported,
11584
11585 .check_nested_events = vmx_check_nested_events,
11586
11587 .sched_in = vmx_sched_in,
11588
11589 .slot_enable_log_dirty = vmx_slot_enable_log_dirty,
11590 .slot_disable_log_dirty = vmx_slot_disable_log_dirty,
11591 .flush_log_dirty = vmx_flush_log_dirty,
11592 .enable_log_dirty_pt_masked = vmx_enable_log_dirty_pt_masked,
11593
11594 .pre_block = vmx_pre_block,
11595 .post_block = vmx_post_block,
11596
11597 .pmu_ops = &intel_pmu_ops,
11598
11599 .update_pi_irte = vmx_update_pi_irte,
11600
11601 #ifdef CONFIG_X86_64
11602 .set_hv_timer = vmx_set_hv_timer,
11603 .cancel_hv_timer = vmx_cancel_hv_timer,
11604 #endif
11605
11606 .setup_mce = vmx_setup_mce,
11607 };
11608
11609 static int __init vmx_init(void)
11610 {
11611 int r = kvm_init(&vmx_x86_ops, sizeof(struct vcpu_vmx),
11612 __alignof__(struct vcpu_vmx), THIS_MODULE);
11613 if (r)
11614 return r;
11615
11616 #ifdef CONFIG_KEXEC_CORE
11617 rcu_assign_pointer(crash_vmclear_loaded_vmcss,
11618 crash_vmclear_local_loaded_vmcss);
11619 #endif
11620
11621 return 0;
11622 }
11623
11624 static void __exit vmx_exit(void)
11625 {
11626 #ifdef CONFIG_KEXEC_CORE
11627 RCU_INIT_POINTER(crash_vmclear_loaded_vmcss, NULL);
11628 synchronize_rcu();
11629 #endif
11630
11631 kvm_exit();
11632 }
11633
11634 module_init(vmx_init)
11635 module_exit(vmx_exit)